Open Access. Powered by Scholars. Published by Universities.®

Science and Technology Studies Commons

Open Access. Powered by Scholars. Published by Universities.®

Articles 1 - 25 of 25

Full-Text Articles in Science and Technology Studies

Data Privacy And System Security For Banking And Financial Services Industry Based On Cloud Computing Infrastructure, Abhishek Mahalle, Jianming Yong, Xiaohui Tao, Jun Shen Jan 2018

Data Privacy And System Security For Banking And Financial Services Industry Based On Cloud Computing Infrastructure, Abhishek Mahalle, Jianming Yong, Xiaohui Tao, Jun Shen

Faculty of Engineering and Information Sciences - Papers: Part B

No abstract provided.


Relations Between Robustness And Rka Security Under Public-Key Encryption, Hui Cui, Yi Mu, Man Ho Au Jan 2016

Relations Between Robustness And Rka Security Under Public-Key Encryption, Hui Cui, Yi Mu, Man Ho Au

Faculty of Engineering and Information Sciences - Papers: Part A

We revisit the notions of robustness introduced by Abdalla, Bellare and Neven (TCC 2010), and related-key attack (RKA) security raised by Bellare, Cash and Miller (ASIACRYPT 2011). In the setting of public-key encryption (PKE), robustness means that it is hard to produce a ciphertext that is valid for two different users, while RKA security means that a PKE scheme is still secure even when an attacker can induce modifications in a decryption key, and subsequently observe the outcome of this PKE scheme under this modified key. In this paper, we explore the relationship between RKA security and various notions of …


Two-Factor Data Security Protection Mechanism For Cloud Storage System, Joseph K. Liu, Kaitai Liang, Willy Susilo, Jianghua Liu, Yang Xiang Jan 2016

Two-Factor Data Security Protection Mechanism For Cloud Storage System, Joseph K. Liu, Kaitai Liang, Willy Susilo, Jianghua Liu, Yang Xiang

Faculty of Engineering and Information Sciences - Papers: Part A

In this paper, we propose a two-factor data security protection mechanism with factor revocability for cloud storage system. Our system allows a sender to send an encrypted message to a receiver through a cloud storage server. The sender only needs to know the identity of the receiver but no other information (such as its public key or its certificate). The receiver needs to possess two things in order to decrypt the ciphertext. The first thing is his/her secret key stored in the computer. The second thing is a unique personal security device which connects to the computer. It is impossible …


A New Bio-Cryptosystem-Oriented Security Analysis Framework And Implementation Of Multibiometric Cryptosystems Based On Decision Level Fusion, Cai Li, Jiankun Hu, Josef Pieprzyk, Willy Susilo Jan 2015

A New Bio-Cryptosystem-Oriented Security Analysis Framework And Implementation Of Multibiometric Cryptosystems Based On Decision Level Fusion, Cai Li, Jiankun Hu, Josef Pieprzyk, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

Biometric cryptosystems provide an innovative solution for cryptographic key generation, encryption as well as biometric template protection. Besides high authentication accuracy, a good biometric cryptosystem is expected to protect biometric templates effectively, which requires that helper data does not reveal significant information about the templates. Previous works predominantly follow an appropriate entropy definition to measure the security of biometric cryptosystems. In this paper, we point out limitations of entropy-based security analysis and propose a new security analysis framework that combines information-theoretic approach with computational security. In addition, we construct a fingerprint-based multibiometric cryptosystem using decision level fusion. Hash functions are …


Recent Advances In Security And Privacy In Big Data, Yong Yu, Yi Mu, Giuseppe Ateniese Jan 2015

Recent Advances In Security And Privacy In Big Data, Yong Yu, Yi Mu, Giuseppe Ateniese

Faculty of Engineering and Information Sciences - Papers: Part A

Big data has become an important topic in science, engineering, medicine, healthcare, finance, business and ultimately society itself. Big data refers to the massive amount of digital information stored or transmitted in computer systems. Approximately, 2.5 quintillion bytes of data are created every day. Almost 90% of data in the world today are created in the last two years alone. Security and privacy issues becomes more critical due to large volumes and variety, due to data hosted in large-scale cloud infrastructures, diversity of data sources and formats, streaming nature of data acquisition and high volume inter-cloud migration. In large-scale cloud …


Lll For Ideal Lattices Re-Evaluation Of The Security Of Gentry-Halevi's Fhe Scheme, Thomas Plantard, Willy Susilo, Zhenfei Zhang Jan 2014

Lll For Ideal Lattices Re-Evaluation Of The Security Of Gentry-Halevi's Fhe Scheme, Thomas Plantard, Willy Susilo, Zhenfei Zhang

Faculty of Engineering and Information Sciences - Papers: Part A

The LLL algorithm, named after its inventors, Lenstra, Lenstra and Lovász, is one of themost popular lattice reduction algorithms in the literature. In this paper, we propose the first variant of LLL algorithm that is dedicated for ideal lattices, namely, the iLLL algorithm. Our iLLL algorithm takes advantage of the fact that within LLL procedures, previously reduced vectors can be re-used for further reductions. Using this method, we prove that the iLLL is at least as fast as the LLL algorithm, and it outputs a basis with the same quality. We also provide a heuristic approach that accelerates the re-use …


On The Security Of Text-Based 3d Captchas, Vu Duc Nguyen, Yang-Wai Chow, Willy Susilo Jan 2014

On The Security Of Text-Based 3d Captchas, Vu Duc Nguyen, Yang-Wai Chow, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

CAPTCHAs have become a standard security mechanism that are used to deter automated abuse of online services intended for humans. However, many existing CAPTCHA schemes to date have been successfully broken. As such, a number of CAPTCHA developers have explored alternative methods of designing CAPTCHAs. 3D CAPTCHAs is a design alternative that has been proposed to overcome the limitations of traditional CAPTCHAs. These CAPTCHAs are designed to capitalize on the human visual system's natural ability to perceive 3D objects from an image. The underlying security assumption is that it is difficult for a computer program to identify the 3D content. …


Distribution Expansion Planning Considering Reliability And Security Of Energy Using Modified Pso (Particle Swarm Optimization) Algorithm, Jamshid Aghaei, Kashem M. Muttaqi, Ali Azizivahed, Mohsen Gitizadeh Jan 2014

Distribution Expansion Planning Considering Reliability And Security Of Energy Using Modified Pso (Particle Swarm Optimization) Algorithm, Jamshid Aghaei, Kashem M. Muttaqi, Ali Azizivahed, Mohsen Gitizadeh

Faculty of Engineering and Information Sciences - Papers: Part A

Distribution feeders and substations need to provide additional capacity to serve the growing electrical demand of customers without compromising the reliability of the electrical networks. Also, more control devices, such as DG (Distributed Generation) units are being integrated into distribution feeders. Distribution networks were not planned to host these intermittent generation units before construction of the systems. Therefore, additional distribution facilities are needed to be planned and prepared for the future growth of the electrical demand as well as the increase of network hosting capacity by DG units. This paper presents a multiobjective optimization algorithm for the MDEP (Multi-Stage Distribution …


On The Security Of Auditing Mechanisms For Secure Cloud Storage, Yong Yu, Lei Niu, Guomin Yang, Yi Mu, Willy Susilo Jan 2014

On The Security Of Auditing Mechanisms For Secure Cloud Storage, Yong Yu, Lei Niu, Guomin Yang, Yi Mu, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

Cloud computing is a novel computing model that enables convenient and on-demand access to a shared pool of configurable computing resources. Auditing services are highly essential to make sure that the data is correctly hosted in the cloud. In this paper, we investigate the active adversary attacks in three auditing mechanisms for shared data in the cloud, including two identity privacy-preserving auditing mechanisms called Oruta and Knox, and a distributed storage integrity auditing mechanism. We show that these schemes become insecure when active adversaries are involved in the cloud storage. Specifically, an active adversary can arbitrarily alter the cloud data …


Security Pitfalls Of An Efficient Threshold Proxy Signature Scheme For Mobile Agents, Yong Yu, Yi Mu, Willy Susilo, Man Ho Au Jan 2014

Security Pitfalls Of An Efficient Threshold Proxy Signature Scheme For Mobile Agents, Yong Yu, Yi Mu, Willy Susilo, Man Ho Au

Faculty of Engineering and Information Sciences - Papers: Part A

A (t,n) threashold proxy signature scheme enables an original signer to delegate his/her signing power to n proxy signers such that any t or more proxy signers can sign messages on behalf of the original signer, but t-1 or less of them cannot produce a valid proxy signature. Based on the RSA cryptosystem, Hong proposed an efficient (t,n) threshold proxy signature for mobile agents. Cai et al. found that the scheme due to Hong is proxy-unprotected , meaning that the original signer can generate a valid proxy signature by himself. However, it is unclear whether the scheme can be used …


Security Analysis Of A Single Sign-On Mechanism For Distributed Computer Networks, Guilin Wang, Jiangshan Yu, Qi Xie Jan 2013

Security Analysis Of A Single Sign-On Mechanism For Distributed Computer Networks, Guilin Wang, Jiangshan Yu, Qi Xie

Faculty of Engineering and Information Sciences - Papers: Part A

Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential to be authenticated by multiple service providers in a distributed computer network. Recently, Chang and Lee proposed a new SSO scheme and claimed its security by providing well-organized security arguments. In this paper, however, we demonstrative that their scheme is actually insecure as it fails to meet credential privacy and soundness of authentication. Specifically, we present two impersonation attacks. The first attack allows a malicious service provider, who has successfully communicated with a legal user twice, to recover the user's credential and then …


On Security Of A Certificateless Signcryption Scheme, Songqin Miao, Futai Zhang, Sujuan Li, Yi Mu Jan 2013

On Security Of A Certificateless Signcryption Scheme, Songqin Miao, Futai Zhang, Sujuan Li, Yi Mu

Faculty of Engineering and Information Sciences - Papers: Part A

It would be interesting if a signcryption scheme in the standard model could be made certificateless. One of the interesting attempts is due to Liu et al. [Z. Liu, Y. Hu, X. Zhang, H. Ma, Certificateless signcryption scheme in the standard model, Information Sciences 180 (3) (2010) 452-464]. In this paper, we provide a cryptanalysis on this scheme by depicting two kinds of subtle public key replacement attacks against it. Our analysis reveals that it does not meet the basic requirements of confidentiality and non-repudiation.


Security Analysis Of A Distributed Reprogramming Protocol For Wireless Sensor Networks, Yong Yu, Jianbing Ni, Ying Sun Jan 2013

Security Analysis Of A Distributed Reprogramming Protocol For Wireless Sensor Networks, Yong Yu, Jianbing Ni, Ying Sun

Faculty of Engineering and Information Sciences - Papers: Part A

Reprogramming for wireless sensor networks is essential to upload new code or to alter the functionality of existing code. To overcome the weakness of the centralized approach of the traditional solutions, He et al. proposed the notion of distributed reprogramming where multiple authorized network users are able to reprogram sensor nodes without involving the base station. They also gave a novel distributed reprogramming protocol called SDRP by using identity-based signature, and provided a comprehensive security analysis for their protocol. In this letter, unfortunately, we demonstrate that SDRP is insecure as the protocol fails to satisfy the property of authenticity and …


Cil Security Proof For A Password-Based Key Exchange, Cristian Ene, Clementine Gritti, Yassine Lakhnech Jan 2013

Cil Security Proof For A Password-Based Key Exchange, Cristian Ene, Clementine Gritti, Yassine Lakhnech

Faculty of Engineering and Information Sciences - Papers: Part A

Computational Indistinguishability Logic (CIL) is a logic for reasoning about cryptographic primitives in computational model. It is sound for standard model, but also supports reasoning in the random oracle and other idealized models. We illustrate the benefits of CIL by formally proving the security of a Password-Based Key Exchange (PBKE) scheme, which is designed to provide entities communicating over a public network and sharing a short password, under a session key.


A Ciphertext-Policy Attribute-Based Proxy Re-Encryption With Chosen-Ciphertext Security, Kaitai Liang, Liming Fang, Willy Susilo, Duncan S. Wong Jan 2013

A Ciphertext-Policy Attribute-Based Proxy Re-Encryption With Chosen-Ciphertext Security, Kaitai Liang, Liming Fang, Willy Susilo, Duncan S. Wong

Faculty of Engineering and Information Sciences - Papers: Part A

Cipher text-Policy Attribute-Based Proxy Re-Encryption (CP-ABPRE) extends the traditional Proxy Re-Encryption (PRE) by allowing a semi-trusted proxy to transform a cipher text under an access policy to the one with the same plaintext under another access policy (i.e. attribute-based re-encryption). The proxy, however, learns nothing about the underlying plaintext. CP-ABPRE has many real world applications, such as fine-grained access control in cloud storage systems and medical records sharing among different hospitals. Previous CP-ABPRE schemes leave how to be secure against Chosen-Cipher text Attacks (CCA) as an open problem. This paper, for the first time, proposes a new CP-ABPRE to tackle …


Mip-Based Stochastic Security-Constrained Daily Hydrothermal Generation Scheduling, J Aghaei, M Karami, K M. Muttaqi, A Ahmadi, H A. Shayanfar Jan 2013

Mip-Based Stochastic Security-Constrained Daily Hydrothermal Generation Scheduling, J Aghaei, M Karami, K M. Muttaqi, A Ahmadi, H A. Shayanfar

Faculty of Engineering and Information Sciences - Papers: Part A

This paper presents the application of a mixedinteger programming (MIP) approach for solving stochastic security-constrained daily hydrothermal generation scheduling (SCDHGS). Power system uncertainties including generating units and branch contingencies and load uncertainty are explicitly considered in the stochastic programming of SCDHGS. The roulette wheel mechanism and lattice Monte Carlo simulation (LMCS) are first employed for random scenario generation wherein the stochastic SCDHGS procedure is converted into its respective deterministic equivalents (scenarios). Then, the generating units are scheduled through MIP over the set of deterministic scenarios for the purpose of minimizing the cost of supplying energy and ancillary services over the …


Privacy Issues And Solutions In Social Network Sites, Xi Chen, Katina Michael Dec 2012

Privacy Issues And Solutions In Social Network Sites, Xi Chen, Katina Michael

Associate Professor Katina Michael

The boom of the internet and the explosion of new technologies have brought with them new challenges and thus new connotations of privacy. Clearly, when people deal with e-government and e-business, they do not only need the right to be let alone, but also to be let in secret. Not only do they need freedom of movement, but also to be assured of the secrecy of their information. Solove [6] has critiqued traditional definitions of privacy and argued that they do not address privacy issues created by new online technologies. Austin [7] also asserts: “[w]e do need to sharpen and …


Book Review: Securing The Cloud: Cloud Computer Security Techniques And Tactics, Katina Michael Apr 2012

Book Review: Securing The Cloud: Cloud Computer Security Techniques And Tactics, Katina Michael

Associate Professor Katina Michael

With so much buzz around Cloud Computing, books like this one written by Winkler are much in demand. Winkler’s experience in the computing business shines through and as readers we are spoiled with a great deal of useful strategic information- a jam packed almost 300 page volume on securing the cloud.


Book Review: Security Risk Management: Building An Information Security Risk Management Program From The Ground Up, Katina Michael Jan 2012

Book Review: Security Risk Management: Building An Information Security Risk Management Program From The Ground Up, Katina Michael

Associate Professor Katina Michael

In an age of outsourcing tasks that are not considered to be a core competency of the business, organisations have often relied on external consultants for matters pertaining to security. In actual fact, most companies could have utilized existing skill-sets in-house to produce a security risk management program, if only they knew what steps to take, and how to go about it all. Evan Wheeler in his book on information security risk management does just that- he equips professionals tasked with security, with the thinking required to create a program that is more preoccupied with the complex strategic-level questions than …


Voltage Security Constrained Reactive Power Optimization Incorporating Wind Generation, L G. Meegahapola, E Vittal, A Keane, D Flynn Jan 2012

Voltage Security Constrained Reactive Power Optimization Incorporating Wind Generation, L G. Meegahapola, E Vittal, A Keane, D Flynn

Faculty of Engineering and Information Sciences - Papers: Part A

This paper presents a comparative analysis between conventional optimal power flow (OPF) and voltage constrained OPF strategies with wind generation. The study has been performed using the New England 39 bus system with 12 doublyfed induction generator (DFIG) based wind farms installed across the network. A voltage security assessment is carried out to determine the critical wind farms for voltage stability enhancement. The power losses and individual wind farm reactive power generation have been compared with and without voltage stability constraints imposed on the OPF simulation. It is shown that voltage constrained OPF leads to much greater active power losses …


Security Vulnerability Of Id-Based Key Sharing Schemes, Jung Yeon Hwang, Taek-Young Youn, Willy Susilo Jan 2009

Security Vulnerability Of Id-Based Key Sharing Schemes, Jung Yeon Hwang, Taek-Young Youn, Willy Susilo

Faculty of Engineering and Information Sciences - Papers: Part A

Recently, several ID-based key sharing schemes have been proposed, where an initiation phase generates users' secret key associated with identities under the hardness of integer factorization. In this letter, we show that, unfortunately any key sharing scheme with this initiation phase is intrinsically insecure in the sense that the collusion of some users enables them to derive master private keys and hence, generating any user's secret key.


Formal Security Definition And Efficient Construction For Roaming With A Privacy-Preserving Extension, Guomin Yang, Duncan S. Wong, Xiaotie Deng Jan 2008

Formal Security Definition And Efficient Construction For Roaming With A Privacy-Preserving Extension, Guomin Yang, Duncan S. Wong, Xiaotie Deng

Faculty of Engineering and Information Sciences - Papers: Part A

In a secure roaming scenario, a user U travels to a foreign network and communicates with a foreign server V securely so that no one other than U and V can obtain the messages exchanged between them. U may also want to travel anonymously so that no one including V can find out its identity or trace its whereabouts except its home server H. There have been many key establishment protocols proposed for secure roaming. A typical application of these protocols is the mobile roaming service which may be deployed to interconnected WLAN and 3G networks. Despite the importance of …


Further Discussions On The Security Of A Nominative Signature Scheme, Lifeng Guo, Guilin Wang, Duncan S. Wong Jan 2007

Further Discussions On The Security Of A Nominative Signature Scheme, Lifeng Guo, Guilin Wang, Duncan S. Wong

Faculty of Engineering and Information Sciences - Papers: Part A

A nominative signature scheme allows a nominator (or signer) and a nominee (or veri¯er) to jointly generate and publish a signature in such a way that only the nominee can verify the signature and if nec- essary, only the nominee can prove to a third party that the signature is valid. In a recent work, Huang and Wang proposed a new nominative signature scheme which, in addition to the above properties, only allows the nominee to convert a nominative signature to a publicly veri¯able one. In ACISP 2005, Susilo and Mu presented several algorithms and claimed that these algorithms can …


Security Analysis Of Two Ultra-Lightweight Rfid Authentication Protocols, Tieyan Li, Guilin Wang Jan 2007

Security Analysis Of Two Ultra-Lightweight Rfid Authentication Protocols, Tieyan Li, Guilin Wang

Faculty of Engineering and Information Sciences - Papers: Part A

In this paper, we analyze the security vulnerabilities of two ultra-lightweight RFID mutual authentication protocols: LMAP and M2AP, which are recently proposed by Peris-Lopez et al.We identify two e®ective attacks, namely De-synchronization attack and Full-disclosure attack, against their protocols. The former attack can break the synchro- nization between the RFID reader and the tag in a single protocol run so that they can not authenticate each other in any following protocol runs. The latter attack can disclose all the secret information stored on a tag by interrogating the tag multiple times. Thus it compromises the tag completely. Moreover, we point …


Security Remarks On A Convertible Nominative Signature Scheme, Guilin Wang, Feng Bao Jan 2007

Security Remarks On A Convertible Nominative Signature Scheme, Guilin Wang, Feng Bao

Faculty of Engineering and Information Sciences - Papers: Part A

A nominative signature scheme allows a nominator (i.e. the signer) and a nominee (i.e. a designated verifier) to jointly generate and publish a signature so that only the nominee can check the validity of a nominative signature and further convince a third party to accept this fact. Recently, Huang and Wang proposed such a new scheme at ACISP 2004, and claimed that their scheme is secure under some standard computational assumptions. In this paper, we remark that their scheme is not a nominative signature in fact, since it fails to meet the crucial security requirement: verification untransferability. Specifically, we identify …