@article{ author = {alimoradi, rez}, title = {Hyper Elliptic Curve In Cryptography}, abstract ={In public key cryptography, systems based on integer factorization problem are increasing replaced by systems based on discrete logarithm problem (DLP). In fact, Elliptic curve cryptography(ECC) makes the key size much smaller than similar RSA systems do that is why ECC became very popular among cryptography system designers. The designers always need to get to a cryptography system with the smallest key size the highest security. Thus they tend to use hyper elliptic curve in cryptography. In this paper, we will study how to use this type of curves in cryptography. Also, this study takes a look at these curves’ resistance against algorithms of solving the discrete logarithm problem. Energy consumed for implementation of the scalar multiplication in hyper elliptic curves of the genus g<5 will be analyzed too.  }, Keywords = {Cryptography, discrete logarithm problem, hyperelliptic curve, scalar multiplication.‎}, volume = {4}, Number = {2}, pages = {3-11}, publisher = {انجمن رمز ایران}, url = {http://monadi.isc.org.ir/article-1-44-en.html}, eprint = {http://monadi.isc.org.ir/article-1-44-en.pdf}, journal = {Biannual Journal Monadi for Cyberspace Security (AFTA)}, issn = {2476-3047}, eissn = {}, year = {2016} } @article{ author = {}, title = {Security and Privacy in the Internet of Things}, abstract ={With emerging of the Internet, the way we communicate with each other has fundamentally revolutionized. The second development wave of the Internet is not about people, but will be about smart connected devices. Although more than a decade passes from the proposing of "Internet of Things" concept, the deployment of this concept has been done slowly for various reasons such as lack of required technologies development and security challenges. We must spend more time to understand the security challenges and available solutions, when we speak about smarter environments and technologies such as IoT. In this paper, we attempt to analysis existent threats and vulnerabilities in the area of security and privacy of Internet of Things using a systematic approach, while presenting a survey of the solutions proposed in the literature. Finally, research opportunities of this area will be discussed.}, Keywords = { Internet of Things, IoT, Security, Privacy, Attacks}, volume = {4}, Number = {2}, pages = {13-35}, publisher = {انجمن رمز ایران}, url = {http://monadi.isc.org.ir/article-1-56-en.html}, eprint = {http://monadi.isc.org.ir/article-1-56-en.pdf}, journal = {Biannual Journal Monadi for Cyberspace Security (AFTA)}, issn = {2476-3047}, eissn = {}, year = {2016} } @article{ author = {}, title = {LTE network access security}, abstract ={The fourth-generation Telecommunication communication system is base on LTE technology . LTE Evolved High-Speed ​​Packet Access networks (HSPA) and to achieve higher data rates, greater compatibility with heterogeneous networks and more uniform network architecture is presented. LTE version of the standard release 8, 3GPP is. One of the goals of LTE and wireless systems is providing integrated handover and fast from one cell (source cell) to another cell (target cell) . The process defined in Version 8 supports LTE handover mobility are provided, but not suitable for all modes of mobility and even compared to 2nd and 3rd generation systems, may be user dissatisfaction. This paper, first we defined LTE network architecture and its Vulnerabe. Then handover related concepts in LTE network and recent actions in this area have been investigated.}, Keywords = {Authentication, Hard Handover, Horizontal Handover, LTE Network}, volume = {4}, Number = {2}, pages = {37-51}, publisher = {انجمن رمز ایران}, url = {http://monadi.isc.org.ir/article-1-53-en.html}, eprint = {http://monadi.isc.org.ir/article-1-53-en.pdf}, journal = {Biannual Journal Monadi for Cyberspace Security (AFTA)}, issn = {2476-3047}, eissn = {}, year = {2016} } @article{ author = {}, title = {Trust evaluation in the social networks based on the quality of service requirements and call log histories}, abstract ={As social networking services are popular, the need for recognizing reliable people has become a main concern. So, trust plays an important role in social networks in order to recognizing trustworthy people. The purpose of this paper is to propose an approach to recognize trustworthy users and protect users from misused by untrustworthy users. In this paper, we suggest a method to measure trust value based on call log histories and QoS requirements. After that, we calculate error-hit, precision and recall. Also, the trust issue in social networks is pointed out and the new approach to evaluate the trust based on call log histories and QoS requirements is proposed. The results indicate that the proposed approach has better error-hit, precision and recall than the other four models (FIFO, combined, QoS-based and call log-based). }, Keywords = {}, volume = {4}, Number = {2}, pages = {53-66}, publisher = {انجمن رمز ایران}, url = {http://monadi.isc.org.ir/article-1-57-en.html}, eprint = {http://monadi.isc.org.ir/article-1-57-en.pdf}, journal = {Biannual Journal Monadi for Cyberspace Security (AFTA)}, issn = {2476-3047}, eissn = {}, year = {2016} } @article{ author = {Rezaei, Mohsen and EbrahimiAtani, Rez}, title = {An Overview of Security attacks and Software Implementation of Authenticated Encryption Algorithms in CAESAR Competition}, abstract ={Authenticated Encryption is a block cipher mode of operation which simultaneously provides confidentiality, integrity, and authenticity assurances on the data transmition. In this regard in 2014 CAESAR competition started which aims at finding authenticated encryption schemes that offer advantages over AES-GCM and are suitable for widespread adoption. This paper provides an easy-to-grasp overview over functional aspects, security parameters, and robustness offerings of the CAESAR candidates, clustered by their underlying designs (block-cipher-, stream-cipher-, permutation-/sponge-, compression-function-based, dedicated) and compares encryption/decryption speed of all CAESAR candidates implemented on three processors of three different architectures  AMD64, armeabi and  mipso32.}, Keywords = {Confidentiality, cryptography, authentication encryption, software implementation, CAESAR Competition, AE}, volume = {4}, Number = {2}, pages = {67-86}, publisher = {انجمن رمز ایران}, url = {http://monadi.isc.org.ir/article-1-67-en.html}, eprint = {http://monadi.isc.org.ir/article-1-67-en.pdf}, journal = {Biannual Journal Monadi for Cyberspace Security (AFTA)}, issn = {2476-3047}, eissn = {}, year = {2016} } @article{ author = {esmaeilpour, mansour and Feili, Mi}, title = {Awareness and Standards in the Field of Information Security_}, abstract ={Standards in the field of IT security, due to the youthfulness of this area, it is relatively new, but the long history of standard processes, leading to a mature and efficient development of standards in this area. Several researches have been done in the field of information security that shows the breadth and complexity of information security, as well as, several standards has been developed in this field. Ignoring the information security is as open embrace risky on a variety of issues that may be faced in doing anything with it. Information security plays an important role in protecting the assets of the organization. As regards that no formula cannot guarantee complete security, however, need to a series of criteria and standards to achieve the appropriate level of information security resources to be used effectively and the best way to adopt security. Each of them has covered a specific aspect of security, and sometimes a set of standards to cover only one aspect of security. The adoption of information security standards, it must first be emphasized to match the original standard and note that proportionality is localized or they may create problems. The present research introduces the world deal with information security standards. It will be discussed that how to change views of information security in detail, and introduced a variety of tools and solutions.}, Keywords = {Information security, Information awareness, Information Security Standards, Threats, Risk, Security policies.}, volume = {4}, Number = {2}, pages = {87-101}, publisher = {انجمن رمز ایران}, url = {http://monadi.isc.org.ir/article-1-63-en.html}, eprint = {http://monadi.isc.org.ir/article-1-63-en.pdf}, journal = {Biannual Journal Monadi for Cyberspace Security (AFTA)}, issn = {2476-3047}, eissn = {}, year = {2016} }