Loading...
Search for: mobile-security
0.007 seconds
Total 29 records

    Let me join two worlds! analyzing the integration of web and native technologies in hybrid mobile apps

    , Article Proceedings - 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications and 12th IEEE International Conference on Big Data Science and Engineering, Trustcom/BigDataSE 2018, 31 July 2018 through 3 August 2018 ; 2018 , Pages 1814-1819 ; 9781538643877 (ISBN) Pouryousef, S ; Rezaiee, M ; Chizari, A ; Sharif University of Technology
    Abstract
    We can notice that security problems of inappropriate integration of native and web technologies in hybrid mobile applications (apps) have been covered in the related state-of-the-art research. However, analyzing hybrid mobile apps' unique behaviors has been seldom addressed. In this paper, we explore the influence of native and web technologies integration in hybrid mobile apps on the generated profile of mobile applications. Specifically, we analyze the type of Security Sensitive APIs (SS-APIs) exposed to web content and identify the corresponding usage patterns by systematically tracking function-call-graphs of a large number of hybrid and native mobile apps. Our investigations indicate... 

    Detecting malicious applications using system services request behavior

    , Article 16th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, MobiQuitous 2019, 12 November 2019 through 14 November 2019 ; 2019 , Pages 200-209 ; 9781450372831 (ISBN) Salehi, M ; Amini, M ; Crispo, B ; Sharif University of Technology
    Association for Computing Machinery  2019
    Abstract
    Widespread growth in Android malware stimulates security researchers to propose different methods for analyzing and detecting malicious behaviors in applications. Nevertheless, current solutions are ill-suited to extract the fine-grained behavior of Android applications accurately and efficiently. In this paper, we propose ServiceMonitor, a lightweight host-based detection system that dynamically detects malicious applications directly on mobile devices. ServiceMonitor reconstructs the fine-grained behavior of applications based on their interaction with system services (i.e. SMS manager, camera, wifi networking, etc). ServiceMonitor monitors the way applications request system services in... 

    A localized and secure method for transferring bank information by SMS for Persian banks

    , Article Journal of Multimedia ; Volume 3, Issue 1 , 2008 , Pages 23-27 ; 17962048 (ISSN) Shirali Shahreza, M. H ; Shirali Shahreza, M ; Sharif University of Technology
    Academy Publisher  2008
    Abstract
    Nowadays m-banking (mobile banking) is widely used in many banks. It has embarked upon supply of various services based on different systems and with the aid of various services such as the Short Message Service (SMS). However in developing countries such as Iran, m-banking is facing some challenges. One of these challenges is the issue of language of this system, because the main language of this system, in both side of bank system and customer mobile phone, is English. Also one of the main issues in m-banking services is the security of the systems. For solvin g the above problems, we proposed a method in this paper. By this method we send secure banking messages as well as Persian SMS for... 

    A secure key management framework for heterogeneous wireless sensor networks

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 19 October 2011 through 21 October 2011 ; Volume 7025 LNCS , October , 2011 , Pages 18-31 ; 03029743 (ISSN) ; 9783642247118 (ISBN) Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    A Wireless sensor network (WSN) is composed of numerous sensor nodes with both insecurely limited hardware and restricted communication capabilities. Thus WSNs suffer from some inherent weaknesses. Key management is an interesting subject in WSNs because it is the fundamental element for all security operations. A few key management models for heterogeneous sensor networks have been proposed in recent years. In this paper, we propose a new key management scheme based on elliptic curve cryptography and signcryption method for hierarchical heterogeneous WSNs. Our scheme as a secure infrastructure has superior sensor node mobility and network scalability. Furthermore, we propose both a periodic... 

    Attacks on a lightweight mutual authentication protocol under EPC C-1 G-2 standard

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 1 June 2011 through 3 June 2011 ; Volume 6633 LNCS , June , 2011 , Pages 254-263 ; 03029743 (ISSN) ; 9783642210396 (ISBN) Habibi, M. H ; Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    Yeh et al. have recently proposed a mutual authentication protocol based on EPC Class-1 Gen.-2 standard. They claim their protocol is secure against adversarial attacks and also provides forward secrecy. In this paper we show that the proposed protocol does not have cited security features properly. A powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken. Furthermore, Yeh et al.'s protocol does not assure the untraceabilitiy and backwarduntraceabilitiy attributes. We also will propose our revision to safeguard the Yeh et al.'s protocol against cited attacks  

    Probabilistic key pre-distribution for heterogeneous mobile ad hoc networks using subjective logic

    , Article Proceedings - International Conference on Advanced Information Networking and Applications, AINA, 25 March 2015 through 27 March 2015 ; Volume 2015-April , March , 2015 , Pages 185-192 ; 1550445X (ISSN) ; 9781479979042 (ISBN) Ahmadi, M ; Gharib, M ; Ghassemi, F ; Movaghar, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    Public key management scheme in mobile ad hoc networks (MANETs) is an inevitable solution to achieve different security services such as integrity, confidentiality, authentication and non reputation. Probabilistic asymmetric key pre-distribution (PAKP) is a self-organized and fully distributed approach. It resolves most of MANET's challenging concerns such as storage constraint, limited physical security and dynamic topology. In such a model, secure path between two nodes is composed of one or more random successive direct secure links where intermediate nodes can read, drop or modify packets. This way, intelligent selection of intermediate nodes on a secure path is vital to ensure security... 

    Is really NACK protocol secure to be employed in MANETs?

    , Article Proceedings - 17th IEEE International Conference on Computational Science and Engineering, CSE 2014, Jointly with 13th IEEE International Conference on Ubiquitous Computing and Communications, IUCC 2014, 13th International Symposium on Pervasive Systems, Algorithms, and Networks, I-SPAN 2014 and 8th International Conference on Frontier of Computer Science and Technology, FCST 2014, 19 December 2014 through 21 December 2014 ; 2015 , Pages 1644-1647 ; 9781479979813 (ISBN) Saeed, M ; Mackvandi, A ; Taghavi, M ; Zare Bidoki, M ; Ghasemi, M ; Neshati, A ; Liu, X ; El Baz, D ; Kang, K ; Hsu, C. H ; Chen, W ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    MANET, which stands for Mobile Ad-hoc Network, is composed of a group of self-organized and wireless nodes that do not possess any predictable and fixed infrastructure. When nodes want to communicate with each other, they have to pass on their messages directly or indirectly. In case the destination node is out of the transmission range, the source node has to rely on intermediate nodes, which, in this case, is called indirect transmission. On the other hand, if the destination node is the neighboring node, there is no need to employ intermediate nodes, which, in this case, is called direct transmission. Over the past years, security issues in MANETs have received a great deal of attention... 

    An identity-based multi-proxy multi-signature scheme without bilinear pairings and its variants

    , Article Computer Journal ; Volume 58, Issue 4 , May , 2015 , Pages 1021-1039 ; 00104620 (ISSN) Asaar, M. R ; Salmasizadeh, M ; Susilo, W ; Sharif University of Technology
    Abstract
    The notions of identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature have been proposed to facilitate public key certificate management of these kinds of signatures by merely employing signer's identities in place of the public keys and their certificates. In the literature, most identity-based multi-proxy signature, proxy multi-signature and multi-proxy multi-signature schemes are based on bilinear pairings. Without incorporating bilinear pairings, Tiwari and Padhye proposed an identity-based proxy multi-signature scheme in 2011. Subsequently, an identity-based multi-proxy multi-signature scheme was proposed by Tiwari et al. in 2012. First, we review... 

    Cellular underwater wireless optical CDMA network: Performance analysis and implementation concepts

    , Article IEEE Transactions on Communications ; Volume 63, Issue 3 , 2015 , Pages 882-891 ; 00906778 (ISSN) Akhoundi, F ; Salehi, J. A ; Tashakori, A ; Sharif University of Technology
    Abstract
    In this paper, we introduce and investigate a cellular underwater wireless optical code division multiple-access (OCDMA) network based on optical orthogonal codes (OOC). The structures, principles, and performance of the underwater wireless OCDMA network in various water types are presented. Since underwater wireless optical links are considered for high-bandwidth underwater communications at short ranges, we will place a set of optical base transceiver stations (OBTS) each in the center of a hexagonal cell to cover a larger underwater area. The OBTSs are connected via fiber optic to an optical network controller (ONC) which operates as the core of the network. An integral expression for...