Loading...
Search for: security-model
0.007 seconds

    Using CSP to model and analyze transmission control protocol vulnerabilities within the broadcast network

    , Article Proceedings - 2004 International Networking and Communication Conference, INCC 2004, Lahore, 11 June 2004 through 13 June 2004 ; 2004 , Pages 42-47 ; 0780383257 (ISBN) Shahriari, H. R ; Jalili, R ; Sharif University of Technology
    2004
    Abstract
    Spreading networks and increasing their complexity has complicated the task of security analysis. Accordingly, automatic verification approaches have received more attention recently. In this paper, we modeled a network including a set of hosts (clients and servers) using the process algebra CSP in order to verify the Transmission Control Protocol (TCP) behavior against an active intruder. The model is verified using the FDR tool and as a result, some attack scenarios violating the security are found. The scenarios showes how an intruder can compromise the server trust to its clients. As the model is modular, extendable, and scalable, more complex attack scenarios (combination of simple... 

    Comprehensive comparison of security measurement models

    , Article Journal of Applied Security Research ; 2022 ; 19361610 (ISSN) Khaleghi, M ; Aref, M. R ; Rasti, M ; Sharif University of Technology
    Routledge  2022
    Abstract
    Security measurement models (SMMs) and their corresponding derived metrics form the main pillars of a systematic security measurement. Providing a desirable SMM is very challenging and has been investigated over the past two decades, so that numerous SMMs have been proposed and several surveys on SMMs have been performed. However, to the best of our knowledge, neither a systematic taxonomy nor a comprehensive comparison has yet been proposed for SMMs. This paper focuses on the comprehensive comparison of SMMs relying on a feature-based approach. The plurality and diversity of the compared SMMs enable us to deduce all the open issues. © 2021 Taylor & Francis Group, LLC  

    Forsakes: A forward-secure authenticated key exchange protocol based on symmetric key-evolving schemes

    , Article Advances in Mathematics of Communications ; Volume 9, Issue 4 , November , 2015 , Pages 471-514 ; 19305346 (ISSN) Dousti, M. S ; Jalili, R ; Sharif University of Technology
    American Institute of Mathematical Sciences  2015
    Abstract
    This paper suggests a model and a definition for forward-secure authenticated key exchange (AKE) protocols, which can be satisfied without depending on the Diffie–Hellman assumption. The basic idea is to use keyevolving schemes (KES), where the long-term keys of the system get updated regularly and irreversibly. Protocols conforming to our model can be highly efficient, since they do not require the resource-intensive modular exponentiations of the Diffie–Hellman protocol. We also introduce a protocol, called FORSAKES, and prove rigorously that it is a forward-secure AKE protocol in our model. FORSAKES is a very efficient protocol, and can be implemented by merely using hash functions  

    A provably secure identity-based proxy ring signature based on RSA

    , Article Security and Communication Networks ; Volume 8, Issue 7 , July , 2015 , Pages 1223-1236 ; 19390114 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy ring (anonymous proxy) signatures allow an entity to delegate its signing capability to a group of entities (proxy group) such that only one of the members in the proxy group can generate a proxy signature on behalf of the delegator, while privacy of the proxy signer is protected. Identity-based versions of proxy ring signatures employ identity strings in place of randomly generated public keys. Our contribution is twofold. First, we formalize a security model for identity-based proxy ring signatures. We note that there exists no formal security model for identity-based proxy ring signatures prior to our work. Second, we present the first provably secure identity-based proxy ring... 

    A secure self-synchronized stream cipher

    , Article Computer Journal ; Volume 61, Issue 8 , August , 2018 , Pages 1182-1201 ; 00104620 (ISSN) Daneshgar, A ; Mohebbipoor, F ; Sharif University of Technology
    Oxford University Press  2018
    Abstract
    We follow two main objectives in this article. On the one hand, we introduce a security model called LORBACPA+ for self-synchronized stream ciphers which is stronger than the blockwise LOR-IND-CPA, where we show that standard constructions as delayed CBC or similar existing self-synchronized modes of operation are not secure in this stronger model. Then, on the other hand, following contributions of Millérioux et al., we introduce a new self-synchronized stream cipher and prove its security in LORBACPA+ model. © The British Computer Society 2018. All rights reserved  

    Calculus for composite authorities' policy derivation in shared domains of pervasive computing environments

    , Article 11th International Conference on Computer and Information Technology, ICCIT 2008, Khulna, 25 December 2008 through 27 December 2008 ; March , 2008 , Pages 21-28 ; 9781424421367 (ISBN) Amini, M ; Jalili, R ; Sharif University of Technology
    2008
    Abstract
    The decentralized security management in a pervasive computing environment' requires apportioning the environment into several security domains. In each security domain' an administrator (we call it authority) is responsible for specifying the security policies of the domain. Overlapping of security domains results in the requirement of cooperative security management in the shared/ overlapping domains. To satisfy this requirement' we propose an abstract security model' as well as its supplementary calculus of composite authorities. The security model is based on deontic logic and is independent of the domains' heterogeneity. The model's policy language (we call it MASL) enables multiple... 

    Self-synchronizing Stream Ciphers and Multimedia Encryption

    , M.Sc. Thesis Sharif University of Technology Didari, Somayeh (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    The purpose of this dissertation is to investigate encryption of multimedia files using self-synchronizing stream ciphers. First, we will briefly examine various features of self-synchronizing stream ciphers, where we also review some self-synchronizing stream cipher design techniques. In particular, we study the system $ \mathbf{S}_{\sigma} ^ 4 $ (Daneshgar and Mohebbipour, $ 2018 $), which is designed using unknown input observer techniques. In Chapter~3, compression algorithms for $ JPEG $ and $ MPEG $ are discussed in detail. Finally, in Chapter~4, we briefly study some multimedia encryption algorithms that are used for $ JPEG $ and $ MPEG $ compression algorithms. The results of using... 

    Cooperative security administration in multi-security-domain environments using a variant of deontic logic

    , Article Scientia Iranica ; Volume 19, Issue 3 , June , 2012 , Pages 635-653 ; 10263098 (ISSN) Amini, M ; Jalili, R ; Ehsan, M. A ; Faghih, F ; Sharif University of Technology
    2012
    Abstract
    The decentralized approach to security administration in new computing environments (e.g., pervasive computing and mobile environments) is based on apportioning the environment into multiple security domains. The security policies of each security domain are specified by an authority and enforced by a security agent. The requirements of cooperative administration in such Multi-Security-Domain (MSD) environments, for shared or subdomains, induced us to propose an MSD cooperation framework within a logical security policy language (called MASL) in this paper. MASL is a variation of deontic logic that enables multiple authorities to specify their domain policies, including obligations and...