Skip to main content
Top

2001 | Book

Information and Communications Security

Third International Conference, ICICS 2001 Xian, China, November 13–16, 2001 Proceedings

Editors: Sihan Qing, Tatsuaki Okamoto, Jianying Zhou

Publisher: Springer Berlin Heidelberg

Book Series : Lecture Notes in Computer Science

insite
SEARCH

About this book

ICICS 2001, the Third International Conference on Information and Commu- cations Security, was held in Xi’an, China, 13-16 November 2001. Among the preceding conferences, ICICS’97 was held in Beijing, China, 11-14 November 1997 and ICICS’99 in Sydney, Australia, 9-11 November 1999. The ICICS’97 and ICICS’99 proceedings were released as volumes 1334 and 1726 of Springer- Verlag’s Lecture Notes in Computer Science series. ICICS 2001 was sponsored by the Chinese Academy of Sciences (CAS), the - tional Natural Science Foundation of China, and the China Computer Fe- ration. The conference was organized by the Engineering Research Center for Information Security Technology of the Chinese Academy of Sciences (ERCIST, CAS) in co-operation with the International Association for Cryptologic Re- arch (IACR), the International Communications and Information Security - sociation (ICISA), and the Asiacrypt Steering Committee. The format of ICICS 2001 was selected to cover the complete spectrum of - formation and communications security, and to promote participant interaction. The sessions were designed to promote interaction between the major topics of the conference: theoretical foundations of security, secret sharing, network - curity, authentication and identi?cation, boolean functions and stream ciphers, security evaluation, signatures, block ciphers and public-key systems, infor- tion hiding, protocols and their analysis, and cryptanalysis. The 29-member Program Committee considered 134 submissions from 23 di- rent countries and regions, among them 56 papers were accepted for presentation.

Table of Contents

Frontmatter
Security of Blind Discrete Log Signatures against Interactive Attacks

We present a novel parallel one-more signature forgery against blind Okamoto-Schnorr and blind Schnorr signatures in which an attacker interacts some l times with a legitimate signer and produces from these interactions l + 1 signatures. Security against the new attack requires that the following ROS-problem is intractable: find an overdetermined,s olvable system of linear equations modulo q withrandom inhomogenities (right sides).There is an inherent weakness in the security result of Pointcheval and Stern. Theorem 26[PS00] does not cover attacks with 4 parallel interactions for elliptic curves of order 2200. That would require the intractability of the ROS-problem, a plausible but novel complexity assumption. Conversely, assuming the intractability of the ROS-problem, we show that Schnorr signatures are secure in the random oracle and generic group model against the one-more signature forgery.

Claus Peter Schnorr
An Intelligent Intruder Model for Security Protocol Analysis

An intelligent intruder model is proposed in this paper. Except for the algebraic abilities to process messages like the Dolev-Yao intruder, it can decide when to generate what terms and whether or not to launch a new session, which principal to choose, and what roles the principal will play based on some strand-added rules. By this heuristic method, we can get a finite state space without the explicit configuration needed by most model checking tools.

Dongxi Liu, Xiaoyong Li, Yingcai Bai
Primitive Polynomials over GF(2) — A Cryptologic Approach

Linear Feedback Shift Registers (LFSR) are important building blocks in stream cipher systems. The connection polynomials of the LFSRs need to be primitive over GF(2). Also the polynomial should have high weight and it should not have sparse multiples of moderate degree. Here we provide results which have immediate application in synthesis of connection polynomials for stream cipher systems. We show that, given any primitive polynomial f(x) of degree d there exists 2d-1 - 1 many distinct trinomial multiples of degree less than 2d - 1 Among these trinomial multiples, it is known that a trinomial of the form x 2/3 (2d-1)+x1/3 (2d-1) +1 contains all the degree d (d even) primitive polynomials as its factors. We extend this result by showing that, if d1 (even) divides d (even) and 2d-1/3 ≢ 0 mod (2d1-1), then the trinomial x2/3(2d-1) + x1/3 (2d-1) + 1 contains all the primitive polynomials of degree d1 as its factor. We also discuss algorithmic issues in getting trinomial multiples of low degree. Next we present some results on t-nomial multiples of primitive polynomials which help us in choosing primitive polynomials that do not have sparse multiples

Kishan Chand Gupta, Subhamoy Maitra
Unconditionally-Secure Oblivious Transfer

This paper investigates oblivious transfer protocol based on privacy amplification that uses Rényi entropy of order α for any 1α 2, the conditions under which the protocol is secure are given. In protocol it makes no assumptions about receiver’s computing power, so under the given conditions the protocol is unconditionally-secure.

Bo Yang, Shixiong Zhu, Yumin Wang
Cryptanalysis of the Improved User Efficient Blind Signatures

Fan and Lei proposed an user efficient blind signature scheme based on quadratic residues. The main merit of this scheme is that only a few number of arithmetic modular operations are required for a user to get a legal signature. Therefore, it is very suitable for commerce applications. However, Shao pointed out that this scheme did not achieve the unlinkability property. Furthermore, he also proposed an improved blind signature scheme to remedy this weakness and reduce the computations for requests. In this article, we presents a linking strategy to show that this improved version is also not a true blind signature scheme.

Chin-Chen Chang, Iuon-Chang Lin
Towards the Forgery of a Group Signature without Knowing the Group Center's Secret

A group signature scheme allows the group member to sign messages on behalf of a group. In 1996, Kim et al. proposed a new type of group signature, called “convertible group signature”. Recently, Saeednia pointed out that there are weaknesses in a convertible group signature scheme proposed by Kim et al. Furthermore, Saeednia proposed a modified scheme to eliminate these weaknesses. In this paper, we show that there is a way to forge a group signature even if adopting Saeednia’s modified scheme.

Chin-Chen Chang, Kuo-Feng Hwang
Evaluation of the Image Degradation for a Typical Watermarking Algorithm in the Block-DCT Domain

Digital watermarking is a key technique for protecting intellectual property of digital media. As a number of methods have been proposed in recent years to embed watermarks in images for various applications, evaluation of watermarking algorithms becomes more and more important. The degradation of watermarked images, which can be measured by signal to noise ratio (SNR) or peak signal to noise ratio (PSNR), is one of the major performance indexes of watermarking algorithms. In this paper, based on the Laplacian distribution model of DCT coefficients, we deduce a theoretical relationship between the scaling parameter in a typical watermarking algorithm and the degradation of watermarked images. Experimental results show that the estimation error of SNR and PSNR is less than 1 dB. Using this relationship, we design an adaptive insertion strategy that can be employed to embed watermarks in natural images with assigned SNR or PSNR.

Xiaochen Bo, Lincheng Shen, Wensen Chang
A Cyclic Window Algorithm for ECC Defined over Extension Fields

This paper presents a new sliding window algorithm that is well-suited to an elliptic curve defined over an extension field for which the Frobenius map can be computed quickly, e.g., optimal extension field. The algorithm reduces elliptic curve group operations by approximately 15% for scalar multiplications for a practically used curve in comparison with Lim-Hwang's results presented at PKC2000, the fastest previously reported. The algorithm was implemented on computers. As a result, scalar multiplication can be accomplished in 573μs, 595μs, and 254μs on Pentium II (450 MHz), 21164A (500 MHz), and 21264 (500 MHz) computers, respectively.

Kazumaro Aoki, Fumitaka Hoshino, Tetsutaro Kobayashi
Fast Scalar Multiplication on the Jacobian of a Family of Hyperelliptic Curves

Hyperelliptic curve cryptosystems (HCC for short) is a generalization of ECC. It has been drawing the attention of more and more researchers in recent years. The problem of how to decrease the amount of addition and scalar multiplication on the Jacobians of hyperelliptic curves so that the implementation speed can be improved is very important for the practical use of HCC. In this paper, Using Frobenius endomorphism as a tool, we discuss the problem of faster scalar multiplication. A faster algorithm on Jacobian’s scalar multiplication of a family of specific hyperelliptic curves is proposed with its computational cost analyzed. Analysis reveals that our algorithms’s computational cost is less than that of Signed Binary Method.

Fangguo Zhang, Futai Zhang, Yumin Wang
Attacks on Two Digital Signature Schemes Based on Error Correcting Codes

Xinmei Wang [1] proposed a digital signature scheme based on error-correctingco des, and then a revised scheme was proposed in [6]. Some attacks on the operation of its basic form and some variations were given in [2],[3],[4],[5], and then an attack on Xingmei’basic scheme and Xingmei’s revised scheme based on a valid signature of a single message was given in [7]. In this paper, we give a totally trapdoor attack on Xinmei’s constructions. Our attack can obtain the equivalent private key just by some simple matrix computations given only the public key. Another scheme [10] proposed by Weizhang Du and Xinmei Wang uses two maximum rank distance codes. We will show that this later scheme is insecure against a known-message attack.

Dingfeng Ye, Junhui Yang, Zongduo Dai, Haiwen Ou
A Derivative of Digital Objects and Estimation of Default Risks in Electronic Commerce

In electronic commerce, traded digital objects are likely associated with several numerical values as well as their prices. These values may change unpredictably over time and bring risks both to the providers and to the consumers of the application. One possible strategy for hedging the risks is to introduce derivatives regarding the uncertain values. This paper shows a theoretical pricing equation of the derivatives when the underlying digital objects have systematic default or revocation risks. We can make use of this pricing to estimate the risks.

Kanta Matsuura
A New Approach for Secure Multicast Routing in a Large Scale Network

This paper presents an approach for providing security services for multicasting using PIM-SM and BGMP routing algorithms. Members and senders are authenticated and receive/use proper capabilities when they join a multicast group so that illegal hosts or routers may not be able to expand the multicast delivery tree. Messages are encrypted with either a group data key or sender specific key that is shared by all members and changed efficiently whenever a membership changes. So not only illegal hosts cannot read packets but also members cannot read packets exchanged before they join the group or after they leave the group. The authenticity of a packet is checked by the edge router of the sending host and then by the core routers to efficiently thwart an illegal host or corrupt router’s attempt to inject a bogus packet or replay a packet. . . .

Young-Chul Shim
A Transaction Length-Sensitive Protocol Based on Altruistic Locking for Multilevel Secure Database Systems

We propose a transaction length-sensitive protocol based on altruistic locking to satisfy the security requirements and improve the degree of concurrency for multilevel secure database. This protocol expended the twoway donation locking protocol in multilevel secure database, and eliminated unauthorized information flows. Altruistic locking has attempted to reduce delay effect associated with lock release moment by use of the idea of donation. An improved form of altruism has also been deployed for extended altruistic locking. We adapted XAL to multilevel secure database and we investigated limitations inherent in both altruistic schemes from the perspective of alleviating starvation occasions for transactions in particular of short-lived nature for multilevel secure database. Our protocol ensures serializability, eliminates covert channels to have preference to a lower level transaction, and reduces the starvation of short-lived transaction. The efficiency of the proposed protocol was verified by experimental results.

Hee-Wan Kim, Hae-Kyung Rhee, Tai M. Chung, Young Ik Eom, Ung-Mo Kim
Dealing with Uncertainties in Risk Analysis Using Belief Functions

The purpose of this paper is to introduce a way to deal with uncertainties in risk analysis. Risk analysis is a key process in security management in that its result provides a decision-basis for safeguard implementation. However, it must often rely on speculation, educated guesses, incomplete data, and many unproven assumptions. Users of risk analysis often provide their uncertain subjective opinions as input values to risk analysis. Therefore, the consideration of uncertainties in input data should be made when performing a risk analysis. As a tool for expressing and dealing with uncertainties in input data, we suggest the use of belief functions. Weprovide examples of how to use belief functions in qualitative risk analysis methods.

Sungbaek Cho, Zbigniew Ciechanowicz
RBAC for XML Document Stores

Web based services and applications have increased the availability and accessibility of information. XML (eXtensible Markup Language) has recently emerged as an important standard in the area of information representation. XML documents can represent information at different levels of sensitivity. Access control for XML document stores must recognise the finegrained nature of the document structure. In this paper we present an approach to access control for XML document stores. This framework is based on RBAC and includes a syntax for specifying access control policies for the store.

Michael Hitchens, Vijay Varadharajan
Cheating Immune Secret Sharing

We consider secret sharing with binary shares. This model allows us to use the well developed theory of cryptographically strong boolean functions. We prove that for given secret sharing, the average cheating probability over all cheating and original vectors, i.e., $$ \bar \rho = \frac{1} {n} \cdot 2^{ - n} \sum _{c = 1}^n \sum _{\alpha \in Vn} \rho _{c,\alpha } $$ , satisfies $$ \bar \rho \geqslant \frac{1} {2} $$ , and the equality holds ⇔ ρc,α satisfies ρc,α = 1/2 for every cheating vector δc and every original vector α. In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of boolean functions. This enables us to construct cheating-immune secret sharing.

Xian-Mo Zhang, Josef Pieprzyk
Encryption Sticks (Randomats)

Recognizing that a trusted, highly random, series of bits is the currency of modern cryptography, one may opt for a physical contraption that houses a supply of random bits, ready for safe and versatile use by individuals and organizations. Usage ranges from a steady supply of random keys to the prevailing symmetric and stream cryptographies, and up to raw one-time-pad protocols. The contraption dubbed encryption stick, e-stick, or Randomat enables one to establish a virtual identity which is highly secure against exposure, and thus empowers people towards candid exchange, anonymous transactions, and wholesale transparency of issues, with potentially broad social implications. The e-stick will be cash purchased in a public shop (anonymity), and this off-Internet item will protect its user from the pervasive data nakedness in cyberspace.

Gideon Samid
Applying NCP Logic to the Analysis of SSL 3.0

In this paper we use extended NCP logic to formally analyze SSL 3.0, and show two important weak points of the protocol, which are the server’s not assured of the freshness and the origin of the pre-master secret when RSA is used for key exchange. We only give specification and analysis of one authentication mode of SSL 3.0 in detail, but all authentication modes have the two weak points. Especially, the flaw of the freshness of the pre-master secret may result in reuse of the pre-master secret, and we properly remedy it by introducing a nonce.

Zhimin Song, Sihan Qing
Performance of WTLS and Its Impact on an M-commerce Transaction

Transaction security is commonly seen as one of the key factors influencing the success of Mobile Commerce. In this paper simulation- based performance measurements of the Wireless Transport Layer Security (WTLS) protocol are presented. Its impact on an exemplary m-commerce transaction is discussed.

Ian Herwono, Ingo Liebhardt
Enforcing Obligation with Security Monitors

With the ubiquitous deployment of large scale networks, more and more complex human interactions are supported by computer applications. This poses new challenges on the expressiveness of security policy design systems, often requiring the use of new security paradigms. In this paper we identify a restricted type of obligation which is useful to express new security policies. This type of obligation includes the following general situations: i) when two or more actions oblige each other, i.e. if one action is executed the others must also be executed and reciprocally, and ii) when an action obliges another and the obligatory action is causally dependent on the first action.

Carlos Ribeiro, André Zúquete, Paulo Ferreira
Efficient Software Implementation for Finite Field Multiplication in Normal Basis

Finite field arithmetic is becoming increasingly important in today’s computer systems, particularly for implementing cryptographic operations. Among various arithmetic operations, finite field multiplication is of particular interest since it is a major building block for elliptic curve cryptosystems. In this paper, we present new techniques for ef- ficient software implementation of binary field multiplication in normal basis. Our techniques are more efficient in terms of both speed and memory compared with alternative approaches.

Peng Ning, Yiqun Lisa Yin
Playing Lottery on the Internet

The Internet is used by more and more people for personal and business related communication. This paper presents an integrated scheme for playing lottery on the Internet, which includes purchase of tickets, generation of winning number, and claiming of prize. Fairness between the customer and the service provider is maintained at the stages of purchasing tickets and claiming prize. The customer’s identity is kept anonymous to the service provider. The sum of sold tickets and the sum of winning tickets are publicly verifiable. The winning number is generated randomly but verifiably. These features will increase the customer’s trust in the Internet lottery service.

Jianying Zhou, Chunfu Tan
Privacy Protection for Transactions of Digital Goods

In this paper we study the problem of how to protect users’ privacy in web transactions of digital goods. In particular, we introduce a system which allows a user to disclose his/her identity information (such as user account or credit card number) to a web site in exchange for a digital item, but privents the web site from learning which specific item the user intends to obtain. The problem concerned here is orthogonal to the problem of anonymous transactions [RSG98], [RR98] but commensurate with the general problem of PIR (private information retrieval) [CGK95]

Feng Bao, Robert Deng
Equivalent Characterizations and Applications of Multi-output Correlation-Immune Boolean Functions

This paper discusses the characterizations of multi-output correlation-immune functions. We first give a decomposition formula of the probability distribution of binary random vectors by using Walsh transform. Then the equivalence of the two different definitions of multioutput correlation-immune functions is proved. Furthermore, we construct a class of keystream generators which can resist the linear and correlation attacks.

Jie-lü Xu, Han-liang Xu, Yan Wang, Shu-Wang Lü
Threshold Undeniable RSA Signature Scheme

Undeniable signature has been extensively researched after Chaum and Antwerpen first proposed the concept of this special digital signature ten years ago. Up to now, however, almost all the existed schemes are based on discrete logarithm cryptosystems. In this paper, based on an improvement of the practical threshold RSA signature scheme proposed by Shoup at Eurocrypt’2000 and the first undeniable RSA signature scheme proposed by Gennaro, Krawczyk and Rabin at Crypto’97, we present the first, as we know, threshold undeniable RSA signature scheme. Our scheme is secure and robust since all the partial signatures are verifiable by adopting a discrete logarithm equality protocol proposed by Shoup.

Guilin Wang, Sihan Qing, Mingsheng Wang, Zhanfei Zhou
Two Simple Batch Verifying Multiple Digital Signatures

In this article, we propose two types of multiple digital signatures for batch verification. our schemes not only efficient to reduce computation of verifying these signatures, but also secure to detect forged multiple digital signatures.

Min-Shiang Hwang, Cheng-Chi Lee, Yuan-Liang Tang
Square Attack on Reduced Camellia Cipher

Camellia block cipher, which is 128-bit block size and supports 128-, 192- and 256-bit keys, is one of the NESSIE (New European Schemes for Signatures, Integrity and Encryption) candidates. The Square attack on Camellia is studied in this paper. With the detail analysis of round function in Camellia, Square attack extension to 6 rounds faster than exhaustive key search was found. The result of the paper shows that Square attack is the best attack on Camellia.

Yeping He, Sihan Qing
Generalization of Elliptic Curve Digital Signature Schemes

ECDSA can be viewed as the elliptic curve analogue of DSA. Many variants of (ElGamal) DSA and some general types were proposed in [4]. In this paper, several general types of ECDSA and some new variants of the basic ECDSA are described. From these general types, we can extract the desired, high efficient elliptic curve digital signature schemes. Moreover, their related securities are briefily analyzed.

Lin You, Yi Xian Yang, Chun Qi Zhang
Reasoning about Accountability within Delegation

We propose a framework for the analysis of delegation protocols. Our framework allows to analyse how accountability is transferred (or kept) by delegator when she transfers some of her rights to the delegate. The ability to trace how accountability is distributed among principals of a system is crucial in many transactions that have a legal value, because accountability is usually a prerequisite to guarantee other well known security properties (e.g., non repudiation). Our approach starts from the notion of “provability” to formalise accountability. Then, we introduce new specifications for the analysis of delegation protocols and the distribution of credentials necessary to exercise delegated rights.

Bruno Crispo, Giancarlo Ruffo
A Novel Data Hiding Method for Two-Color Images

Binary images have only two colors, which makes the embedding of invisible data difficult. In this paper, we propose a new data hiding method that can hide a moderate amount of data in a host binary image, such as binary cartoon images, scanned texts, signatures, without introducing noticeable artifacts. The proposed method employs subblock pattern classification to maintain visualization effect and mechanics of multilevel supblock to improve the capacity. Extracting of the hidden data does not require the knowledge of the original image. The experiments demonstrate that the proposed method can provide excellent perceptual quality of the marked image. The potential applications include invisible annotation, alteration detection and covert communication.

Gang Pan, Yijun Wu, Zhaohui Wu
An Identification Scheme Provably Secure against Reset Attack

We develop an efficient identification scheme based on Cramer-Shoup test function. The scheme is provably secure against reset attack under post-processing model provided the hardness assumption of the decisional Diffie-Hellman problem as well as the existence of collision free hash functions.

C.-H. Lee, X. Deng, H. Zhu
Estimating the Scalability of the Internet Key Exchange

Internet Key Exchange (IKE) is the default automated key management protocol selected for use with Internet Protocol Security protocol. The IKE has been implemented a lot but it has been critized whole the time. The scalability of the IKE is a question to be analyzed more seriously and that is the main issue of this paper. This paper presents estimations on the effort of the IKE negotiation using two different cases. The estimation is done theoretically but there are also concrete packet sizes and transmission times counted. The estimation introduces a scenario where a user needs a secure connection to some application server.

Sanna Kunnari
An Efficient Information Flow Analysis of Recursive Programs Based on a Lattice Model of Security Classes

We present an efficient method for analyzing information flow of a recursive program. In our method, security levels of data can be formalized as an arbitrary finite lattice.We prove the correctness of the proposed algorithm and also show that the algorithm can be executed in cubic time in the size of a program. Furthermore, the algorithm is extended so that operations which hide information of their arguments can be appropriately modeled by using a congruence relation. Experimental results by using a protypic system are also presented.

Shigeta Kuninobu, Yoshiaki Takata, Hiroyuki Seki, Katsuro Inoue
Defeating Denial-of-Service Attacks on the Internet

Network Denial-of-Service (N-DoS) attacks are one of the fastest growing types of attack on the Internet. This paper addresses the vulnerabilities in Internet protocols, as well as deficiencies in flowcontrol in the Internet, both of which contribute to the loss of resource availability when networks suffer N-DoS attacks. Furthermore, an AFFC (Anti-flooding Flow-Control) model is presented to defend against flooding N-DoS attacks. AFFC policies regulate unresponsive elastic traffic and aggressive best-effort traffic for specific flow classes. Experiments have demonstrated that the deployment of this model can thwart harmful flows and prevent congestion collapse by flooding N-DoS attacks.

Baoqing Ye
A Role-Based Access Control Model and Implementation for Data-Centric Enterprise Applications

Access control is concerned with limiting the activity of legitimate users in an application. Role-based access control (RBAC) uses role to indirectly describe the access rights. This indirectly mapping is very flexible. However, current RBAC models are not suitable to describe fine-grained access control for data-centric enterprise applications. In this paper, we present a pragmatic role-based access control model for data-centric application. The access control is fine-grained and flexible. An object-oriented implementation is also presented. Users are identified by digital certificates. The proposed model is designed for three-tier enterprise application.

Dianlong Zhang, Harald Lukhaub, Werner Zorn
A Unified Methodology for Verification and Synthesis of Firewall Configurations

Firewalls offer a protection for private networks against external attacks. However, configuring firewalls correctly is a dificult task. There are two main reasons. One is that the effects of a firewall configuration cannot be easily seen during the configuration time. Another one is the lack of guidance to help configuring firewalls. In this paper, we propose a general and unified methodology for the verification and the synthesis of firewall configurations. Our verification methodology offers a way to foresee and analyze effects of firewall configurations during the configuration time. Furthermore, our synthesis methodology can generate firewall configurations that satisfies users’ requirements. As a result, firewall configurations that are free of many kinds of errors and loopholes can be obtained easily.

Yongyuth Permpoontanalarp, Chaiwat Rujimethabhas
Quantifying Network Denial of Service: A Location Service Case Study

Network Denial of Service (DoS) attacks are increasing in frequency, severity and sophistication, making it desirable to measure the resilience of systems to DoS attacks. In this paper, we propose a simulation-based methodology and apply it to attacks on object location services such as DNS. Our results allow us to contrast the DoS resilience of three distinct architectures for object location.

Yan Chen, Adam Bargteil, David Bindel, Randy H. Katz, John Kubiatowicz
A Public Key Cryptosystem Based on the Subgroup Membership Problem

We present a novel public key encryption scheme semantically secure in the standard model under the intractability assumption of the subgroupmem bershipp roblem. We also describe an honest verifier zero knowledge proof of knowledge protocol that can be converted into a signature scheme in the usual way.

Juan Manuel González Nieto, Colin Boyd, Ed Dawson
On a Network Security Model for the Secure Information Flow on Multilevel Secure Network

We propose a new network security model for secure information flow on multilevel secure network by defining simple security flow concepts. The proposed network security model enables the network to withstand the cascade vulnerability. Therefore, the proposed security model is secure against the potential cascade vulnerability problems.

Ki-Yoong Hong, P.E., Chul Kim
NIDS Research Based on Artificial Immunology

Current network intrusion detection systems are of low intelligence level and have the main deficiency as being unable to detect newin trusive behaviors of unknown signatures.The protection mechanism of natural immune system has brought us inspirations to design a novel network intrusion detection system. The research on modeling a NIDS with natural immune system just started, including the negative selection algorithm proposed by S. Forrest and the basic system model proposed by J. Kim. Based on their works, this paper proposed a novel system structure including affinity mutation, which was used to improve the performance of anomaly detection, and established an basic system based on artificial immunology. This paper stressed on the novel construction and testing experiments. Result of the experiments proved that the application of the protection mechanism of natural immune system to network intrusion detection system has an exciting perspective.

Wenjian Luo, Xianbin Cao, Xufa Wang
AMBAR Protocol: Access Management Based on Authorization Reduction

In the last years, SPKI, X.509 attribute certificates, or KeyNote has been proposed as mechanisms to create and specify authorization certificates, access control lists, or security policies in distributed environments. In this work we propose a new protocol able to negotiate and use some of these specifications. AMBAR is a multi-layered protocol based on a request/response model. In general, it provides functionality to transmit resource access requests, the authorization information related to those requests (credentials, ACLs), and results obtained from a certificate chain discovery method or compliance checker. It adds security by acting as a separate security layer inserted between the higher protocols and TCP (or another different transport protocol).

Oscar Cánovas, Antonio F. Gómez
Chinese Remainder Theorem Based Hierarchical Access Control for Secure Group Communication

Secure group communication with hierarchical access control refers to a scenario where a group of members is divided into a number of subgroups located at different privilege levels and a high-level subgroup can receive and decrypt messages within any of its descendant lower-level subgroups; but the converse is not allowed. In this paper, we propose a new scheme CRTHACS, which is based on the Chinese Remainder Theorem. The scheme not only enables secure hierarchical control but also provides the following properties: hiding of hierarchy and receivers, authentication of both senders and messages, and a mechanism for the receiver to directly derive the key of a message.

Xukai Zou, Byrav Ramamurthy, Spyros S. Magliveras
Dispatching Mobile Agents with Secure Routes in Parallel

In a distributed environment like the Internet, mobile agents can be employed to perform autonomous tasks such as searching and negotiating. However, for mobile agents to be widely accepted, performance and security issues on their use have to be addressed. In this paper, we propose a parallel dispatch model with secure route structures for protecting the dispatch routes of agents. This model facilitates efficient dispatching of agents in a hierarchical manner, and ensures route security by exposing minimal route information to hosts. To further enhance route robustness, we also propose a mechanism with substitute routes that can bypass temporarily unreachable hosts, using substitute hosts for deploying right dispatch branches and make later attempts to these failed hosts.

Yan Wang, Kian-Lee Tan
TH-SMS: Security Management System in Advanced Computational Infrastructure

Proposed by Ministry of Education P.R.C, Advanced Computational Infrastructure (ACI) aims at sharing geographically distributed highperformance computing and huge-capacity data resource among the universities of China. With the fast development of large-scale applications in ACI, the security requirements become more urgent. After analyzing the background of ACI, the paper describes the special security needs in ACI, and then presents TH-SMS, a security management system based on ACI. According to its three level structure, the implantations of TH-SMS are discussed. Especially for task security management, several new security techniques KCKPT, DP-VPN are introduced in the paper. Finally, compared with other security systems TH-SMS proves to be more effective and flexible.

Yu Chen, Qian Fang, Zhihui Du, Zhenchun Huang, Sanli Li
Cryptography and Middleware Security

Middleware gives applications an abstract view of the underlying technology. Access control policies define the authorisations of principals. When no suitable representation of principals is available on the middleware layer, policies resort to using verifiable identifiers of underlying cryptographic mechanisms. However, this approach collides with the aim of hiding mechanism-specific details, which include the underlying cryptographic mechanisms. This paper analyses the difficulties of fitting cryptographic mechanisms into a middleware security architecture without breaking either security or the original middleware design goals.

Ulrich Lang, Dieter Gollmann, Rudolf Schreiner
Cryptanalysis of the Hwang-Rao Secret Error-Correcting Code Schemes

In this paper, the cryptanalytic strength of two Hwang- Rao Secret Error-Correcting Code (SECC) schemes is examined under a known-plaintext attack. In particular, we found the existence of key information redundancy in all SECCs used in the electronic codebook (ECB) mode. Also, our investigations indicate the existence of synergism in the SECC schemes, that is, the security of SECC (containing three transformations, Ψ and E and P) is much stronger than the individual strength of either Ψ or E or P.

Kencheng Zeng, Chung-Huang Yang, T.R.N. Rao
A Role-Based Model for Access Control in Database Federations

Data access security in federated information systems with loose coupling among local data sources is hard to achieve mainly for two reasons: local data information source heterogeneity (data models, access security models, semantics), local autonomy which do not allow to create a global integrated consistent security schema. To solve some of such problems we propose a role-based object model to describe the local data access security schemas (discretionary and non-discretionary models). Interoperability among the various local data sources is achieved by a rich descriptive layer at the federated level. The global security policy allows to define the choices concerning information flow control both for importation (from the federation to a local system) and exportation (from a local system to the federation).

Eric Disson, Danielle Boulanger, Gilles Dubois
A Useful Intrusion Detection System Prototype to Monitor Multi-processes Based on System Calls

Based on studying of process behaviors classification, a practical intrusion detection system prototype is discussed. As one of the key elements, the system behaviors classifier (Naive Bayesian Classifier) can identify malicious system behaviors effectively by classifying the sequences of system calls as normal or abnormal. However, an extended intrusion detection mechanism by monitoring multiple processes to detect intrusions that can modify the behaviors of system programs (such as: Trojan Horses, Buffer overflow attacks, and viruses.) is proposed.

Hongpei Li, Lianli Chang, Xinmei Wang
A Digital Nominative Proxy Signature Scheme for Mobile Communication

Based on the development of mobile communication, the future mobile communication systems are expected to provide higher quality of multimedia services for users than today’s systems. Therefore, many technical factors are needed in this systems. Especially the secrecy and the safety would be obtained through the introduction of the security for mobile communication. In this paper, we presents a digital nominative proxy signature scheme that processes a user’s digital signature and encryption using the proxy-agent who has more computational power than origins in mobile communication.

Hee-Un Park, Im-Yeong Lee
Hierarchical Simulation Model with Animation for Large Network Security

Trying to display all the graphic objects representing the dynamics of the models being simulated causes the distraction of focus. Especially, keeping the focus is needed when the model is large and complex like a security simulation model, which includes the dynamics of attacks that become more sophisticated as the network is wide spread. This paper presents a simulation modeling environment for animation in which the users can have better focus on the dynamics of security systems by selectively choosing the hierarchical level and components with in a level of the hierarchically structured model.

Mi Ra Yi, Tae Ho Cho
Fair Electronic Cash Based on a Group Signature Scheme

Several new groupsignature schemes have been proposed in recent years. In addition, several applications for group signatures (including electronic cash) have been suggested.A new cash scheme based on a recent groupsignature by Ateniese, Camenisch, Joye and Tsudik is presented. Its construction uses a general framework suitable for a number of groupsignature schemes. We also identify the challenges faced by such schemes.

Greg Maitland, Colin Boyd
Fair Exchange of Digital Signatures with Offline Trusted Third Party

In this paper we show how fair exchange of digital signatures can be made possible without a separate verifiable encryption. This means that the fair exchange protocol can be established based on an existing signature algorithm without modification, except that the users need to get a ticket from an off-line trusted third party to enable the fair exchange. The trusted third party is needed to make a judgment only when there is a dispute. Explicit protocols based on different digital signature algorithms are proposed.

Chuan-Kun Wu, Vijay Varadharajan
SECUSIM: A Tool for the Cyber-Attack Simulation

The cyber attack simulation tool, SECUSIM, is presented for specifying attack mechanisms, verifying defense mechanisms, and evaluating their consequences. The tool has been successfully developed by employing the advanced modeling and simulation concepts such as SES/MB (System Entity Structure / Model Base) framework, DEVS (Discrete Event System Specification) formalism, and experimental frame. SECUSIM is currently implemented on the basis of Visual C++ and enables a simulation of twenty attack scenarios against hundreds network components.

Jong Sou Park, Jang-Se Lee, Hwan Kuk Kim, Jeong-Rye Jeong, Dong-Bok Yeom, Sung-Do Chi
A New Semantics of Authentication Logic

This paper discusses the semantics of authentication protocol, and then proposes a new formal logic system of authentication. It is useful and effective, not only in analyzing key establish protocols, but in analyzing identification authentication protocols, electronic commerce protocols and nonrepudiation protocols. And my logic needn’t the protocol idealization that has caused many problems in other BAN-like logic systems.

Yifa Li
Robust and Fragile Watermarking Techniques for Documents Using Bi-directional Diagonal Profiles

A number of techniques have been recently proposed to prevent unauthorized user from illegal copying or redistribution of multimedia contents. One approach for copy protection is robust watermarking technique that purposes to resist several attacks such as signal processing, geometric distortion, etc. On the country to robust watermarking, the other approach is fragile watermarking that purposes to detect slight changes to the watermarked contents. In this paper we find out the problems of a marking and identification scheme for document images using one directional diagonal profile that we proposed. And then we suggest robust watermarking technique to resolve these problems using bi-direction diagonal profiles; left-directional diagonal profile and right-directional diagonal profile. According to this robust watermarking technique, it can reduce the side information, which needs in watermark extraction procedure and find the pixel position on document image with only the indexes of bi-directional diagonal profiles. Finally, in addition to robust watermarking scheme, we suggest fragile watermarking technique that can locate or characterize the forged region using the feature of bi-directional diagonal profiles and reverse process.

Ji Hwan Park, Sook Ee Jeong, Chang Soo Kim
Redundancy, Obscurity, Self-Containment & Independence

Positive impact of redundancy is an aspect not much explored. This paper presents a new look at redundancy, particularly as related to public-key cryptography, pointing to a new way of building security.

Seenil Gram
Backmatter
Metadata
Title
Information and Communications Security
Editors
Sihan Qing
Tatsuaki Okamoto
Jianying Zhou
Copyright Year
2001
Publisher
Springer Berlin Heidelberg
Electronic ISBN
978-3-540-45600-1
Print ISBN
978-3-540-42880-0
DOI
https://doi.org/10.1007/3-540-45600-7