Loading...
Search for: mobile-security
0.004 seconds
Total 29 records

    Detecting malicious applications using system services request behavior

    , Article 16th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, MobiQuitous 2019, 12 November 2019 through 14 November 2019 ; 2019 , Pages 200-209 ; 9781450372831 (ISBN) Salehi, M ; Amini, M ; Crispo, B ; Sharif University of Technology
    Association for Computing Machinery  2019
    Abstract
    Widespread growth in Android malware stimulates security researchers to propose different methods for analyzing and detecting malicious behaviors in applications. Nevertheless, current solutions are ill-suited to extract the fine-grained behavior of Android applications accurately and efficiently. In this paper, we propose ServiceMonitor, a lightweight host-based detection system that dynamically detects malicious applications directly on mobile devices. ServiceMonitor reconstructs the fine-grained behavior of applications based on their interaction with system services (i.e. SMS manager, camera, wifi networking, etc). ServiceMonitor monitors the way applications request system services in... 

    Welcome to Binder: a kernel level attack model for the Binder in Android operating system

    , Article 2016 8th International Symposium on Telecommunications, IST 2016, 27 September 2016 through 29 September 2016 ; 2017 , Pages 156-161 ; 9781509034345 (ISBN) Salehi, M ; Daryabar, F ; Tadayon, M. H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    In this paper, we consider to seek vulnerabilities and we conduct possible attacks on the crucial and essential parts of Android OSs architecture including the framework and the Android kernel layers. As a regard, we explain the Binder component of Android OS from security point of view. Then, we demonstrate how to penetrate into the Binder and control data exchange mechanism in Android OS by proposing a kernel level attack model based on the hooking method. As a result, by implementing the attack model, it is illustrated that the Android processes are detectable and the data can be extracted from any process and system calls. © 2016 IEEE  

    Fully distributed ECC-based key management for mobile ad hoc networks

    , Article Computer Networks ; Volume 113 , 2017 , Pages 269-283 ; 13891286 (ISSN) Gharib, M ; Moradlou, Z ; Doostari, M. A ; Movaghar, A ; Sharif University of Technology
    Elsevier B.V  2017
    Abstract
    Dynamic nature of mobile ad hoc networks combined with their lack of centralized infrastructure make security problem the most challenging issue in such networks. The main contribution of this paper is to propose a secure and efficient key management algorithm, able to satisfying the requirement of such networks and facing their specific characteristics. The proposed algorithm is a fully distributed ID-based system which is built based on elliptic curve cryptography. The main advantage of the proposed algorithm, that gives it the superiority in its field of research, is the improvement of the performance and the security strength together. The proposed algorithm is implemented with much... 

    Identity-based proxy signatures: A generic construction and a concrete scheme from RSA

    , Article Security and Communication Networks ; Volume 8, Issue 18 , May , 2015 , Pages 3602-3614 ; 19390114 (ISSN) Rajabzadeh asaar ,M ; Salmasizadeh, M ; Boyd, C ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy signatures allow an entity to delegate its signing capability to a proxy which can sign messages on behalf of the delegator. We examine identity-based versions of proxy signatures which employ identity strings in place of randomly generated public keys. First, we give a new generic construction of identity-based proxy signatures from identity-based standard signatures and show that our generic construction is secure if the underlying identity-based standard signature is secure. In addition, we present the first identity-based proxy signature from Rivest, Shamir and Adleman (RSA), secure under the one-wayness of RSA in the random oracle model. We should highlight that the proxy key... 

    Secret key cryptosystem based on non-systematic polar codes

    , Article Wireless Personal Communications ; Volume 84, Issue 2 , September , 2015 , Pages 1345-1373 ; 09296212 (ISSN) Hooshmand, R ; Aref, M. R ; Eghlidos, T ; Sharif University of Technology
    Springer New York LLC  2015
    Abstract
    Polar codes are a new class of error correcting linear block codes, whose generator matrix is specified by the knowledge of transmission channel parameters, code length and code dimension. Moreover, regarding computational security, it is assumed that an attacker with a restricted processing power has unlimited access to the transmission media. Therefore, the attacker can construct the generator matrix of polar codes, especially in the case of binary erasure channels, on which this matrix can be easily constructed. In this paper, we introduce a novel method to keep the generator matrix of polar codes in secret in a way that the attacker cannot access the required information to decode the... 

    Personalized disease-specific protein corona influences the therapeutic impact of graphene oxide

    , Article Nanoscale ; Volume 7, Issue 19 , Apr , 2015 , Pages 8978-8994 ; 20403364 (ISSN) Hajipour, M. J ; Raheb, J ; Akhavan, O ; Arjmand, S ; Mashinchian, O ; Rahman, M ; Abdolahad, M ; Serpooshan, V ; Laurent, S ; Mahmoudi, M ; Sharif University of Technology
    Royal Society of Chemistry  2015
    Abstract
    The hard corona, the protein shell that is strongly attached to the surface of nano-objects in biological fluids, is recognized as the first layer that interacts with biological objects (e.g., cells and tissues). The decoration of the hard corona (i.e., the type, amount, and conformation of the attached proteins) can define the biological fate of the nanomaterial. Recent developments have revealed that corona decoration strongly depends on the type of disease in human patients from which the plasma is obtained as a protein source for corona formation (referred to as the 'personalized protein corona'). In this study, we demonstrate that graphene oxide (GO) sheets can trigger different... 

    Security and searchability in secret sharing-based data outsourcing

    , Article International Journal of Information Security ; Volume 14, Issue 6 , November , 2015 , Pages 513-529 ; 16155262 (ISSN) Hadavi, M. A ; Jalili, R ; Damiani, E ; Cimato, S ; Sharif University of Technology
    Springer Verlag  2015
    Abstract
    A major challenge organizations face when hosting or moving their data to the Cloud is how to support complex queries over outsourced data while preserving their confidentiality. In principle, encryption-based systems can support querying encrypted data, but their high complexity has severely limited their practical use. In this paper, we propose an efficient yet secure secret sharing-based approach for outsourcing relational data to honest-but-curious data servers. The problem with using secret sharing in a data outsourcing scenario is how to efficiently search within randomly generated shares. We present multiple partitioning methods that enable clients to efficiently search among shared... 

    Colour image steganography method based on sparse representation

    , Article IET Image Processing ; Volume 9, Issue 6 , 2015 , Pages 496-505 ; 17519659 (ISSN) Ahani, S ; Ghaemmaghami, S ; Sharif University of Technology
    Institution of Engineering and Technology  2015
    Abstract
    The authors address the use of sparse representation to securely hide a message within non-overlapping blocks of a given colour image in the wavelet domain. All four sub-images of the two-dimensional wavelet transform of two colour bands are used for data embedding without affecting the image perceptibility. Bit error rate of hidden data extraction is reduced to zero by introducing a novel refinement procedure in the proposed algorithm. The refinement procedure introduced solves the hidden bit extraction errors caused by the rounding process, the overflows and the nature of approximation in sparse decomposition. Capacity of the proposed method is calculated using necessary conditions for... 

    Identity-based universal re-encryption for mixnets

    , Article Security and Communication Networks ; Volume 8, Issue 17 , February , 2015 , Pages 2992-3001 ; 19390114 (ISSN) Allah Yajam, H ; Mohajeri, J ; Salmasizadeh, M ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    In order to provide anonymity, universal cryptosystems have been used in various applications, including mixnets with multiple receivers. Unlike ordinary re-encryption cryptosystems, universal cryptosystems for re-encryption of ciphertexts do not require knowledge of the public key of the receiver. Golle et al. introduced universal cryptosystems for public key cryptography. Contrary to public key cryptography, in ID-based cryptography, a public key infrastructure is not needed, which makes it suitable for situations where it is not cost-effective to distribute certificates or establish a public key infrastructure. In this paper, we first generalize the definition of universal cryptosystems... 

    Improving security issues in MANET AODV routing protocol

    , Article Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST, 1 September 2015 through 2 September 2015 ; Volume 155 , November , 2015 , Pages 237-250 ; 18678211 (ISSN) ; 9783319250663 (ISBN) Gharehkoolchian, M ; Hemmatyar, A. M. A ; Izadi, M ; Sharif University of Technology
    Springer Verlag  2015
    Abstract
    Mobile Ad-hoc Networks (MANETs) are forming dynamically by joining or leaving the nodes into/from the network without any fix infrastructure. It is also possible that each mobile node act as a host or router. This kind of wireless network is prone to various security threats or attacks due to its unique characteristics like dynamic topology, open medium, lack of central monitoring, etc. So security is a vital scope in MANET to protect communication between mobile nodes. Ad-hoc On-demand Distance Vector (AODV) is one of the on-demand reactive routing protocols in MANET that initially was improved without considering security protection. Significant attempts have been done to secure AODV... 

    A provably secure identity-based proxy ring signature based on RSA

    , Article Security and Communication Networks ; Volume 8, Issue 7 , July , 2015 , Pages 1223-1236 ; 19390114 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    John Wiley and Sons Inc  2015
    Abstract
    Proxy ring (anonymous proxy) signatures allow an entity to delegate its signing capability to a group of entities (proxy group) such that only one of the members in the proxy group can generate a proxy signature on behalf of the delegator, while privacy of the proxy signer is protected. Identity-based versions of proxy ring signatures employ identity strings in place of randomly generated public keys. Our contribution is twofold. First, we formalize a security model for identity-based proxy ring signatures. We note that there exists no formal security model for identity-based proxy ring signatures prior to our work. Second, we present the first provably secure identity-based proxy ring... 

    Modem based on sphere packing techniques in high-dimensional Euclidian sub-space for efficient data over voice communication through mobile voice channels

    , Article IET Communications ; Volume 9, Issue 4 , 2015 , Pages 508-516 ; 17518628 (ISSN) Kazemi, R ; Boloursaz Mashhadi, M ; Heidari Khoozani, M ; Behnia, F ; Sharif University of Technology
    Institution of Engineering and Technology  2015
    Abstract
    The increased penetration of cellular networks has made voice channels widely available ubiquitously. On the other hand, mobile voice channels possess properties that make them an ideal choice for high priority, low-rate real-time communications. Mobile voice channel with the mentioned properties, could be utilised in emergency applications in vehicular communications area such as the standardised emergency call system planned to be launched in 2015. This study aims to investigate the challenges of data transmission through these channels and proposes an efficient data transfer structure. To this end, a proper statistical model for the channel distortion is proposed and an optimum detector... 

    Probabilistic key pre-distribution for heterogeneous mobile ad hoc networks using subjective logic

    , Article Proceedings - International Conference on Advanced Information Networking and Applications, AINA, 25 March 2015 through 27 March 2015 ; Volume 2015-April , March , 2015 , Pages 185-192 ; 1550445X (ISSN) ; 9781479979042 (ISBN) Ahmadi, M ; Gharib, M ; Ghassemi, F ; Movaghar, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    Public key management scheme in mobile ad hoc networks (MANETs) is an inevitable solution to achieve different security services such as integrity, confidentiality, authentication and non reputation. Probabilistic asymmetric key pre-distribution (PAKP) is a self-organized and fully distributed approach. It resolves most of MANET's challenging concerns such as storage constraint, limited physical security and dynamic topology. In such a model, secure path between two nodes is composed of one or more random successive direct secure links where intermediate nodes can read, drop or modify packets. This way, intelligent selection of intermediate nodes on a secure path is vital to ensure security... 

    RTECA: Real time episode correlation algorithm for multi-step attack scenarios detection

    , Article Computers and Security ; Volume 49 , March , 2015 , Pages 206-219 ; 01674048 (ISSN) Ahmadian Ramaki, A ; Amini, M ; Ebrahimi Atani, R ; Sharif University of Technology
    Elsevier Ltd  2015
    Abstract
    Today, from information security perspective, prevention methods are not enough solely. Early Warning Systems (EWSs) are in the category of reactive methods. These systems are complementing Intrusion Detection Systems (IDSs) where their main goals include early detection of potential malicious behavior in large scale environments such as national level. An important process in EWSs is the analysis and correlation of alerts aggregated from the installed sensors (e.g., IDSs, IP telescopes, and botnet detection systems). In this paper, an efficient framework for alert correlation in EWSs is proposed. The framework includes a correlation scheme based on a combination of statistical and stream... 

    Making HeNB more secure with improved secure access protocol and analyzing it

    , Article Lecture Notes of the Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering, LNICST, 16 September 2015 through 18 September 2015 ; Volume 158 , 2015 , Pages 107-120 ; 18678211 (ISSN) ; 9783319269245 (ISBN) Ghasemi Najm, F ; Payandeh, A ; Habibi, H ; Sharif University of Technology
    Springer Verlag  2015
    Abstract
    The 3rd Generation Partnership Project (3GPP) defined a new architecture, called Home eNode B (HeNB). HeNB is able to provide new services with higher data rate in a low cost. Security is a critical aspect of HeNB. In order to have HeNB secure access to core network, 3GPP defines an authentication protocol based on IKEv2. A number of security vulnerabilities such as HeNB masquerading have not been addressed and solved by 3GPP technical specification yet. In this paper an improved HeNB authentication protocol is introduced which does not allow an attacker to connect unauthorized network users using a mask. Finally, we evaluate our protocol performance and verify it by Automated Validation of... 

    Attacks on Recent RFID Authentication Protocols

    , Article Journal of Signal Processing Systems ; Volume 79, Issue 3 , 2015 , Pages 271-283 ; 19398018 (ISSN) Habibi, M. H ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC  2015
    Abstract
    The developing of RFID systems in sensitive applications like e-passport, e-health, credit cards, and personal devices, makes it necessary to consider the related issues such as maximum reading distance, communication speed and data security. The use of signal processing methods is an efficient and convenient way to achieve the maximum reading distance and communication rate. However, the signal processing techniques are not adequate to provide a reasonable level of security and privacy for RFID systems. Thus, it is necessary to employ specific authentication protocols which assure data security and preserve the user’s privacy. Among other security and privacy characteristic of an RFID... 

    Is really NACK protocol secure to be employed in MANETs?

    , Article Proceedings - 17th IEEE International Conference on Computational Science and Engineering, CSE 2014, Jointly with 13th IEEE International Conference on Ubiquitous Computing and Communications, IUCC 2014, 13th International Symposium on Pervasive Systems, Algorithms, and Networks, I-SPAN 2014 and 8th International Conference on Frontier of Computer Science and Technology, FCST 2014, 19 December 2014 through 21 December 2014 ; 2015 , Pages 1644-1647 ; 9781479979813 (ISBN) Saeed, M ; Mackvandi, A ; Taghavi, M ; Zare Bidoki, M ; Ghasemi, M ; Neshati, A ; Liu, X ; El Baz, D ; Kang, K ; Hsu, C. H ; Chen, W ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    MANET, which stands for Mobile Ad-hoc Network, is composed of a group of self-organized and wireless nodes that do not possess any predictable and fixed infrastructure. When nodes want to communicate with each other, they have to pass on their messages directly or indirectly. In case the destination node is out of the transmission range, the source node has to rely on intermediate nodes, which, in this case, is called indirect transmission. On the other hand, if the destination node is the neighboring node, there is no need to employ intermediate nodes, which, in this case, is called direct transmission. Over the past years, security issues in MANETs have received a great deal of attention... 

    A secure key management framework for heterogeneous wireless sensor networks

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 19 October 2011 through 21 October 2011 ; Volume 7025 LNCS , October , 2011 , Pages 18-31 ; 03029743 (ISSN) ; 9783642247118 (ISBN) Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    A Wireless sensor network (WSN) is composed of numerous sensor nodes with both insecurely limited hardware and restricted communication capabilities. Thus WSNs suffer from some inherent weaknesses. Key management is an interesting subject in WSNs because it is the fundamental element for all security operations. A few key management models for heterogeneous sensor networks have been proposed in recent years. In this paper, we propose a new key management scheme based on elliptic curve cryptography and signcryption method for hierarchical heterogeneous WSNs. Our scheme as a secure infrastructure has superior sensor node mobility and network scalability. Furthermore, we propose both a periodic... 

    Attacks on a lightweight mutual authentication protocol under EPC C-1 G-2 standard

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 1 June 2011 through 3 June 2011 ; Volume 6633 LNCS , June , 2011 , Pages 254-263 ; 03029743 (ISSN) ; 9783642210396 (ISBN) Habibi, M. H ; Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    Yeh et al. have recently proposed a mutual authentication protocol based on EPC Class-1 Gen.-2 standard. They claim their protocol is secure against adversarial attacks and also provides forward secrecy. In this paper we show that the proposed protocol does not have cited security features properly. A powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken. Furthermore, Yeh et al.'s protocol does not assure the untraceabilitiy and backwarduntraceabilitiy attributes. We also will propose our revision to safeguard the Yeh et al.'s protocol against cited attacks  

    A localized and secure method for transferring bank information by SMS for Persian banks

    , Article Journal of Multimedia ; Volume 3, Issue 1 , 2008 , Pages 23-27 ; 17962048 (ISSN) Shirali Shahreza, M. H ; Shirali Shahreza, M ; Sharif University of Technology
    Academy Publisher  2008
    Abstract
    Nowadays m-banking (mobile banking) is widely used in many banks. It has embarked upon supply of various services based on different systems and with the aid of various services such as the Short Message Service (SMS). However in developing countries such as Iran, m-banking is facing some challenges. One of these challenges is the issue of language of this system, because the main language of this system, in both side of bank system and customer mobile phone, is English. Also one of the main issues in m-banking services is the security of the systems. For solvin g the above problems, we proposed a method in this paper. By this method we send secure banking messages as well as Persian SMS for...