scholarly journals ESSM: Formal Analysis Framework for Protocol to Support Algebraic Operations and More Attack Capabilities

2021 ◽  
Vol 2021 ◽  
pp. 1-13
Author(s):  
Xuyang Miao ◽  
Chunxiang Gu ◽  
Siqi Lu ◽  
Yanan Shi

The strand space model has been proposed as a formal method for verifying the security goals of cryptographic protocols. However, only encryption and decryption operations and hash functions are currently supported for the semantics of cryptographic primitives. Therefore, we establish the extended strand space model (ESSM) framework to describe algebraic operations and advanced threat models. Based on the ESSM, we add algebraic semantics, including the Abelian group and the XOR operation, and a threat model based on algebraic attacks, key-compromise impersonation attacks, and guess attacks. We implement our model using the automatic analysis tool, Scyther. We demonstrate the effectiveness of our framework by analysing several protocols, in particular a three-factor agreement protocol, with which we can identify new attacks while providing trace proofs.

Author(s):  
Liping Zhao ◽  
Sheng Hu ◽  
Yiyong Yao

Industrial manufacturing processes often show multiple operating modes, where different modes present different regularities, so real-time monitor and analyzing the quality state stability is an important way to ensure product quality. This paper proposes a state-driven fluctuation space model for quality stability analysis for multimode manufacturing process. First, the whole process is divided into many sub-processes and the multimode formation mechanism is analyzed to form the stability analysis framework. Then each single-mode quality state fluctuation space model is built based on multi-kernel support vector data description method to determine the max effective fluctuation border of the process state. For the current process state, the deep neural network (DNN) is adopted to extract process state features automatically and recognize the mode type. Thus appropriate quality stable fluctuation space model is selected to monitor and analyze the process stability state. Finally, a case study is performed to evaluate the feasibility of proposed stability analysis method, and the result reveals that the method shows good effect for analyzing the process stability in manufacturing process.


2012 ◽  
Vol 2012 ◽  
pp. 1-18 ◽  
Author(s):  
Hanane Houmani ◽  
Mohamed Mejri

Most applications in the Internet such as e-banking and e-commerce use the SET and the NSL protocols to protect the communication channel between the client and the server. Then, it is crucial to ensure that these protocols respect some security properties such as confidentiality, authentication, and integrity. In this paper, we analyze the SET and the NSL protocols with respect to the confidentiality (secrecy) property. To perform this analysis, we use the interpretation functions-based method. The main idea behind the interpretation functions-based technique is to give sufficient conditions that allow to guarantee that a cryptographic protocol respects the secrecy property. The flexibility of the proposed conditions allows the verification of daily-life protocols such as SET and NSL. Also, this method could be used under different assumptions such as a variety of intruder abilities including algebraic properties of cryptographic primitives. The NSL protocol, for instance, is analyzed with and without the homomorphism property. We show also, using the SET protocol, the usefulness of this approach to correct weaknesses and problems discovered during the analysis.


Author(s):  
Shixiang Wang ◽  
Yi Xiong ◽  
Kai Gu ◽  
Longfei Zhao ◽  
Yin Li ◽  
...  

Motivation: UCSC Xena platform provides huge amounts of processed cancer omics data from big public projects like TCGA or individual reserach groups for enabling unprecedented research opportunities. In 2019, we developed UCSCXenaTools, an R package for retrieval of UCSC Xena data. However, an easier dataset exploration and analysis tool is still lack, especially for researchers without programming experience. Results: We develop UCSCXenaShiny, an R Shiny package to quickly explore, download all datasets from UCSC Xena data hubs. In addiction, a module based analysis framework is constructed to analyze and visualize data. Availability: https://github.com/openbiox/UCSCXenaShiny or https://cran.r-project.org/package=UCSCXenaShiny.


2021 ◽  
Author(s):  
Namrata Biswas ◽  
I. Raja Mohamed

Abstract In this paper, a new two-dimensional (2-D) chaos-based color image encryption and decryption scheme is proposed in which the noise signal is selected randomly to set the initial values for a chaotic system which also enhances the security of the system. The 256-bit hash value of noise is transformed into one-time initial values for the state variables of this proposed chaotic system. XOR operation is further carried out to diffuse the pixels. Finally, statistical and security analyses are performed for understanding the effectiveness of the proposed system. Experimental results confirm that the proposed chaos-based cryptosystem is efficient and suitable for information (image) transmission in a highly secured way.


2014 ◽  
pp. 297-323
Author(s):  
Paolo Arcaini ◽  
Angelo Gargantini ◽  
Elvinia Riccobene ◽  
Patrizia Scandurra

Domain Specific Languages (DSLs) are often defined in terms of metamodels capturing the abstract syntax of the language. For a complete definition of a DSL, both syntactic and semantic aspects of the language have to be specified. Metamodeling environments support syntactic definition issues, but they do not provide any help in defining the semantics of metamodels, which is usually given in natural language. In this chapter, the authors present an approach to formally define the semantics of metamodel-based languages. It is based on a translational technique that hooks to the language metamodel its precise and executable semantics expressed in terms of the Abstract State Machine formal method. The chapter also shows how different techniques can be used for formal analysis of models (i.e., instance of the language metamodel). The authors exemplify the use of their approach on a language for Petri nets.


Author(s):  
Jaehun Lee ◽  
Sharon Kim ◽  
Kyungmin Bae ◽  
Peter Csaba Ölveczky

AbstractWe present the $$\textsc {Hybrid}\textsc {Synch}\textsc {AADL}$$ H Y B R I D S Y N C H AADL modeling language and formal analysis tool for virtually synchronous cyber-physical systems with complex control programs, continuous behaviors, bounded clock skews, network delays, and execution times. We leverage the Hybrid PALS equivalence, so that it is sufficient to model and verify the simpler underlying synchronous designs. We define the $$\textsc {Hybrid}\textsc {Synch}\textsc {AADL}$$ H Y B R I D S Y N C H AADL language as a sublanguage of the avionics modeling standard AADL for modeling such designs in AADL, and demonstrate the effectiveness of $$\textsc {Hybrid}\textsc {Synch}\textsc {AADL}$$ H Y B R I D S Y N C H AADL on a number of applications.


2021 ◽  
Author(s):  
David A Paz ◽  
Jean A Thurber ◽  
Cynthia L Judy ◽  
Timothy M Quast

ABSTRACT Intrusive leadership is a method that looks for signs that might indicate a problem within or outside of the workplace that can affect a member’s performance and, subsequently, the mission. Our scenario demonstrates how intrusive leadership can identify potential problems which, when coupled with accountability, can prevent more significant complications.


PLoS ONE ◽  
2021 ◽  
Vol 16 (11) ◽  
pp. e0258907
Author(s):  
Can Zhao ◽  
Jiabing Liu ◽  
Fuyong Zheng ◽  
Dejun Wang ◽  
Bo Meng

Efficiency and privacy are the key aspects in content extraction signatures. In this study, we proposed a Secure and Efficient and Certificateless Content Extraction Signature with Privacy Protection (SECCESPP) in which scalar multiplication of elliptic curves is used to replace inefficient bilinear pairing of certificateless public key cryptosystem, and the signcryption idea is borrowed to implement privacy protection for signed messages. The correctness of the SECCESPP scheme is demonstrated by the consistency of the message and the accuracy of the equation. The security and privacy of the SECCESPP scheme are demonstrated based on the elliptic curve discrete logarithm problem in the random oracle model and are formally analyzed with the formal analysis tool ProVerif, respectively. Theory and experimental analysis show that the SECCESPP scheme is more efficient than other schemes.


Sign in / Sign up

Export Citation Format

Share Document