Catálogo de publicaciones - libros

Compartir en
redes sociales


On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops (vol. # 4277): OTM Confederated International Conferences and Posters, AWeSOMe, CAMS,COMINF,IS,KSinBIT,MIOS-CIAO,MONET,OnToContent,ORM,PerSys,OTM Academ

Robert Meersman ; Zahir Tari ; Pilar Herrero (eds.)

En conferencia: OTM Confederated International Conferences "On the Move to Meaningful Internet Systems" (OTM) . Montpellier, France . October 29, 2006 - November 3, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

No disponibles.

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2006 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-48269-7

ISBN electrónico

978-3-540-48272-7

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2006

Tabla de contenidos

SMARTCOP – A Smart Card Based Access Control for the Protection of Network Security Components

Joaquín García-Alfaro; Sergio Castillo; Jordi Castellà-Roca; Guillermo Navarro; Joan Borrell

The protection of network security components, such as and , is a serious problem which, if not solved, may lead a remote adversary to compromise the security of other components, and even to obtain the control of the system itself. We are actually working on the development of a kernel based access control method, which intercepts and cancels forbidden system calls potentially launched by a remote attacker. This way, even if the attacker gains administration permissions, she will not achieve her purpose. To solve the administration constraints of our approach, we use a smart card based authentication mechanism for ensuring the administrator’s identity. In this paper, we present an enhanced version of our authentication mechanism, based on a public key cryptographic protocol. Through this protocol, our protection module efficiently verifies administrator’s actions before granting her the privileges to manipulate a component.

Pp. 415-424

On the Existence of Related-Key Oracles in Cryptosystems Based on Block Ciphers

Ermaliza Razali; Raphael C. -W. Phan

The notion of a related-key attack (RKA) was formally introduced by Biham in 1993. It is essentially more of an attack model rather than a specific type of attack in that it considers what sort of oracles are available to the attacker. In this case, the attacker has access to related-key (RK) oracles, i.e. he is able to have encryptions performed on plaintexts of his choice, keyed by two or more unknown but related keys. The feasibility of this attack model is at times debated mainly because the assumption that an attacker would have access to RK oracles may be too strong to really exist in practice. Hence, attacks on block ciphers in this RKA model have commonly not been regarded on the same level of significance of those not requiring RK oracles. A good example is the AES. It is generally accepted that the best known attack is a non-RKA by Gilbert and Minier in 2000, although it applies to less rounds compared to the best known RKA on AES by Biham et al. that applies to more rounds. It is our aim in this paper to show how RK oracles exist in various block cipher based cryptosystems. The gist is to think outside the box, i.e. to note that a block cipher is often an underlying primitive within a larger cryptographic construct, thus it is only natural to evaluate the block cipher security in this setting and not as a standalone primitive. In doing so, we formally introduce the notion of related-key multiplicative differentials, and related-key compositionally differentials. We also consider the existence of RK oracles in PGV-type hash functions, message authentication codes, recent authenticated encryption modes and cases of key-exchange protocols not previously mentioned in literature.

Pp. 425-438

New Key Generation Algorithms for the XTR Cryptosytem

Maciej Grześkowiak

A. K. Lenstra and E. R. Verheul introduced a new public key system called XTR. They proposed two algorithms for finding primes and , where |(−+1), ≡2 (mod 3), which are the key parameters for the XTR. One is unable to estimate in a simple way a running time the above algorithms, nor to give a mathematical proof of their correctness or prove that these algorithms works in polynomial time as suggested authors above mentioned cryptosytem. In this paper we propose theoretical algorithms which find primes as above. We give a mathematical proof of its correctness, under the assumption of some conjecture.

Pp. 439-449

Public-Key Encryption from ID-Based Encryption Without One-Time Signature

Chik How Tan

Design a secure public key encryption scheme and its security proof are one of the main interests in cryptography. In 2004, Canetti, Halevi and Katz [8] constructed a public key encryption (PKE) from a selective identity-based encryption scheme with a strong one-time signature scheme. In 2005, Boneh and Katz [6] improved Canetti-Halevi-Katz construction by replacing a strong one-time signature with a message authentication code, but it is not publicly verifiable. Later, Boyen, Mei and Waters [7] constructed PKE scheme directly from Waters’ IBE scheme [17] , which is only secure against direct chosen-ciphertext attack and is not secure against adaptive chosen-ciphertext attack. In 2006, Tan [16] further improved the efficiency of Canetti-Halevi-Katz (CHK) construction by directly from Boneh-Boyen identity based encryption (IBE) scheme [4] with a weak one-time signature. In this paper, we construct an efficient public key encryption scheme without one-time signature, which preserves a publicly verifiable property and secure against adaptive chosen-ciphertext attack. The construction of the proposed scheme is based on Boneh-Boyen identity-based encryption (IBE) scheme [2] and a trapdoor function. We also show that the proposed scheme is more efficient than CHK construction.

Pp. 450-459

Solving Bao’s Colluding Attack in Wang’s Fair Payment Protocol

M. Magdalena Payeras-Capellà; Josep L. Ferrer Gomila; Llorenç Huguet Rotger

An electronic purchase is an essential operation of electronic commerce. Fairness in the exchange of money and product, as well as anonymity of the buyer, are desirable features. In Asiacrypt 2003, C.H. Wang [8] presented a purchase protocol satisfying both anonymity and fairness, adapting the anonymous payment system of Brands [2], using a restrictive confirmation signature scheme. Later, In Asiacrypt 2004, Feng Bao [1] demonstrated that Wang’s protocol [8] can be vulnerable to attacks produced by colluding users, and he affirmed that the protocol cannot be corrected due to the anonymity of the protocol. We will show that it is possible to correct Wang’s protocol in order to avoid colluding attacks. We present a solution that modifies slightly the original protocol, maintaining the anonymity and untraceability of the original version. Finally, we discuss the convenience to achieve the property of timeliness.

Pp. 460-468

An Efficient Algorithm for Fingercode-Based Biometric Identification

Hong-Wei Sun; Kwok-Yan Lam; Ming Gu; Jia-Guang Sun

With the emerging trend of incorporating biometrics information in e-financial and e-government systems arisen from international efforts in anti-money laundering and counter-terrorism, biometric identification is gaining increasing importance as a component in information security applications. Recently, fingercode has been demonstrated to be an effective fingerprint biometric scheme, which can capture both local and global details in a fingerprint. In this paper, we formulate fingercode identification as a vector quantization (VQ) problem, and propose an efficient algorithm for fingercode-based biometric identification. Given a fingercode of the user, the algorithm aims to efficiently find, among all fingercodes in the database of registered users, the one with minimum Euclidean distance from the user’s fingercode. Our algorithm is based on a new VQ technique which is designed to address the special needs of fingercode identification. Experimental results on DB1 of FVC 2004 demonstrate that our algorithm can outperform the full search algorithm, the partial distance search algorithm and the 2-pixel-merging sum pyramid based search algorithm for fingercode-based identification in terms of computation efficiency without sacrificing accuracy and storage.

Pp. 469-478

Robustness of Biometric Gait Authentication Against Impersonation Attack

Davrondzhon Gafurov; Einar Snekkenes; Tor Erik Buvarp

This paper presents a gait authentication based on time-normalized gait cycles. Unlike most of the previous works in gait recognition, using machine vision techniques, in our approach gait patterns are obtained from a physical sensor attached to the hip. Acceleration in 3 directions: up-down, forward-backward and sideways of the hip movement, which is obtained by the sensor, is used for authentication. Furthermore, we also present a study on the security strength of gait biometric against imitating or mimicking attacks, which has not been addressed in biometric gait recognition so far.

Pp. 479-488

From Features Extraction to Strong Security in Mobile Environment: A New Hybrid System

Stéphane Cauchie; Thierry Brouard; Hubert Cardot

This article describes a complete original biometric system named Tactim based on the skin reaction coupled with security concepts. Even if the experiments showed that there is much work left, our approach has many advantages. Security and biometry are strongly linked together, the biometric features are original and strongly depend of the user’s will, it can be easily interfaced to existing systems, so we finally propose a way to integrate this system in a Service Oriented Architecture and analyze its advantages and drawbacks.

Pp. 489-498

Improving the Dynamic ID-Based Remote Mutual Authentication Scheme

Eun-Jun Yoon; Kee-Young Yoo

In 2005, Liao et al. pointed out the weaknesses of Das et al.’s dynamic ID-based remote user authentication scheme using smart cards, and then proposed a slight modification thereof to overcome these weaknesses. The current paper, however, demonstrates that Liao et al.’s scheme is still vulnerable to reflection attacks, privileged insider’s attacks, and impersonation attacks by using lost or stolen smart card. Then, we present an improvement to the scheme in order to isolate such problems.

Pp. 499-507

Security Enhancement of a Remote User Authentication Scheme Using Smart Cards

Youngsook Lee; Junghyun Nam; Dongho Won

Designing cryptographic protocols well suited for today’s distributed large networks poses great challenges in terms of cost, performance, user convenience, functionality, and above all security. As has been pointed out for many years, even designing a two-party authentication scheme is extremely error-prone. This paper discusses the security of Lee et al.’s remote user authentication scheme making use of smart cards. Lee et al.’s scheme was proposed to solve the security problem with Chien et al.’s authentication scheme and was claimed to provide mutual authentication between the server and the remote user. However, we demonstrate that Lee et al.’s scheme only achieves unilateral authentication — only the server can authenticate the remote user, but not vice versa. In addition, we recommend changes to the scheme that fix the security vulnerability.

Pp. 508-516