preface - icics 2017icics.cn/icics2017_program.docx · web viewxueping liang, sachin shetty, deepak...

21
Welcome from the Chair As the Program Committee Co-chair, it is my pleasure to invite you to attend ICICS2017, the 19th International Conference on Information and Communications Security in Beijing, China. The ICICS conference series is an established forum that brings together people from universities, research institutes, industry and government institutions, who work in a range of fields within information and communications security. The ICICS conferences give attendees the opportunity to exchange new ideas and investigate developments in the state of the art. In previous years, ICICS has taken place in Spain (2010, 2004), the UK (2008), China (2015, 2013, 2011, 2009, 2007, 2005, 2003, 2001 and 1997), Hong Kong, China (2014, 2012), USA (2006), Singapore (2016, 2002), and Australia (1999). On each occasion, as on this one, the proceedings have been published in the Springer LNCS series. In total, 188 manuscripts from 20 countries and districts were submitted to ICICS 2017, among which 43 regular and 14 short papers from 13 countries were accepted. The accepted papers cover a wide range of disciplines within information security and applied cryptography. Each submission to ICICS 2017 was anonymously reviewed by three or four reviewers. We are very grateful to members of the Program Committee, which was composed of 72 members from 19 countries; we would like to thank them, as well as all the external referees, for their time and their valuable contributions to the tough and time-consuming reviewing process. We also thank two keynote speakers: Dr. K.P. Chow from University of Hong Kong and Prof. Atsuko Miyaji from Osaka University of Japan. We are looking for participants who will participate. The conference provides all participants with the opportunities to meet and interact with one another. With your participation and support, ICICS will continue its success for a long time. We hope to work with you at ICICS2017, December 6-8, 2017 in Beijing Friendship Hotel. December 2017 Prof. Sihan QING ICICS2017 Program Committee Co-Chair 1

Upload: vothien

Post on 24-Mar-2018

216 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Welcome from the ChairAs the Program Committee Co-chair, it is my pleasure to invite you to attend ICICS2017, the 19th International Conference on Information and Communications Security in Beijing, China.

The ICICS conference series is an established forum that brings together people from universities, research institutes, industry and government institutions, who work in a range of fields within information and communications security. The ICICS conferences give attendees the opportunity to exchange new ideas and investigate developments in the state of the art. In previous years, ICICS has taken place in Spain (2010, 2004), the UK (2008), China (2015, 2013, 2011, 2009, 2007, 2005, 2003, 2001 and 1997), Hong Kong, China (2014, 2012), USA (2006), Singapore (2016, 2002), and Australia (1999). On each occasion, as on this one, the proceedings have been published in the Springer LNCS series.

In total, 188 manuscripts from 20 countries and districts were submitted to ICICS 2017, among which 43 regular and 14 short papers from 13 countries were accepted. The accepted papers cover a wide range of disciplines within information security and applied cryptography. Each submission to ICICS 2017 was anonymously reviewed by three or four reviewers. We are very grateful to members of the Program Committee, which was composed of 72 members from 19 countries; we would like to thank them, as well as all the external referees, for their time and their valuable contributions to the tough and time-consuming reviewing process. We also thank two keynote speakers: Dr. K.P. Chow from University of Hong Kong and Prof. Atsuko Miyaji from Osaka University of Japan.

We are looking for participants who will participate. The conference provides all participants with the opportunities to meet and interact with one another. With your participation and support, ICICS will continue its success for a long time.

We hope to work with you at ICICS2017, December 6-8, 2017 in Beijing Friendship Hotel.

December 2017Prof. Sihan QINGICICS2017 Program Committee Co-Chair

1

Page 2: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

PROGRAM

Wednesday, December 6, 2017 Conference Room No.1, Friendship Palace, Beijing Friendship Hotel

2017年 12月 6日,星期三 北京友谊宾馆友谊宫 1号会议室08:45-09:00 Opening Ceremony

09:00-09:40 Session 1: Invited Talk IIndustrial Control System (ICS): Security attacks and forensics challengesDr. K.P. ChowUniversity of Hong Kong

09:40-10:20 Session 2: Formal Analysis and Randomness Test

Formal Analysis of a TTP-Free Blacklistable Anonymous Credentials SystemWeijin Wang, Jingbin Liu, Yu Qin and Dengguo FengTCA, Institute of Software, Chinese Academy of Sciences, Beijing, ChinaUniversity of Chinese Academy of Sciences, Beijing, ChinaSKLCS, Institute of Software, Chinese Academy of Sciences, Beijing, China

An Efficiency Optimization Scheme for the On-the-fly Statistical Randomness TestJiahui Shen, Tianyu Chen, Lei Wang and Yuan MaInstitute of Information Engineering, Chinese Academy of Sciences, ChinaData Assurance and Communication Security Research Center, Chinese Academy of Sciences, China

School of Cyber Security, University of Chinese Academy of Sciences, China

10:20-11:00 Session 3: Signature Scheme and Key Management

FABSS: Attribute-Based Sanitizable Signature for Flexible Access StructureRuo Mo, Jianfeng Ma, Ximeng Liu and Qi LiXidian University, Xi’an, ChinaSingapore Management University, Singapore, SingaporeNanjing University of Posts and Telecommunications, Nanjing, China

SSUKey: A CPU-based Solution Protecting Private Keys on Untrusted OSHuorong Li, Wuqiong Pan, Jingqiang Lin, Wangzhao Cheng and Bingyu LiData Assurance and Communication Security Research Center, Beijing, ChinaState Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing, China

2

Page 3: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China

11:00-11:10 Coffee Break

11:10-12:20 Session 4: Algorithms

The Reductions for the Approximating Covering Radius ProblemWenwen Wang and Kewei LvBusiness School, University of Jinan, Jinan 250002, ChinaState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, ChinaData Assurance and Communication Security Research Center, Chinese Academy of Sciences, Beijing 100093, China

Solving Discrete Logarithm Problem in an Interval Using Periodic Iterates (Short Paper)Jianing Liu and Kewei LvState Key Laboratory of Information Security, Institute of Information Engineering of Chinese Academy of Sciences, Beijing, ChinaData Assurance and Communication Security Research Center, Chinese Academy of Sciences, Beijing, ChinaUniversity of Chinese Academy of Sciences, Beijing, China

Distributed Pseudorandom Functions for General Access Structures in NP(Short Paper)Bei Liang and Aikaterini MitrokotsaChalmers University of Technology, Gothenburg, Sweden

Reducing Randomness Complexity of Mask Refreshing AlgorithmShuang Qiu, Rui Zhang, Yongbin Zhou and Hailong ZhangState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing 100049, China

12:20-13:30 Lunch

13:30-15:15 Session 5: Applied Cryptography (I)

A Plausibly Deniable Encryption Scheme Utilizing PUF’s Thermo-sensitivityChangting Li, Zongbin Liu, Lingchen Zhang, Cunqing Ma and Liang ZhengSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, ChinaData Assurance and Communication Security Research Center, Beijing, ChinaState Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing, China

3

Page 4: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Two Efficient Tag-based Encryption Schemes on LatticesXueqing Wang, Biao Wang and Rui XueState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing 100049, China

Compact (Targeted Homomorphic) Inner Product Encryption from LWE(Short Paper)Jie Li, Daode Zhang, Xianhui Lu and Kunpeng WangSchool of Cyber Security, University of Chinese Academy of SciencesState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, ChinaScience and Technology on Communication Security Laboratory

Compact Inner Product Encryption from LWEZhedong Wang, Xiong Fan and Mingsheng WangState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, ChinaCornell University, Ithaca, NY, USA

Towards Tightly Secure Deterministic Public Key Encryption(Short Paper)Daode Zhang, Bao Li, Yamin Liu, Haiyang Xue, Xianhui Lu and Dingding JiaSchool of Cyber Security, University of Chinese Academy of SciencesState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, ChinaScience and Technology on Communication Security Laboratory

E cient Inner Product Encryption withffi Simulation-Based Security ( Short Paper)Qingsong Zhao, Qingkai Zeng and Ximeng LiuState Key Laboratory for Novel Software Technology, Department of Computer Science and Technology, Nanjing University, Nanjing, ChinaCollege of Mathematics and Computer Science, Fuzhou University, Fuzhou, ChinaSchool of Information Systems, Singapore Management University, SingaporeCollege of Information Science and Technology, Nanjing Agricultural University, Nanjing, China

15:15-15:30 Coffee Break

15:30-16:40 Session 6: Attacks and Attacks Defense

Methe Resistance of Cryptographic Designs against Horizontal DPA Attacks Ievgen Kabin, Zoya Dyka, Dan Kreiser and Peter LangendoerferIHP, Im Technologiepark 25, 15236, Frankfurt (Oder), Germany

4

Page 5: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

New Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard ModelWenjie Yang, Jian Weng and Futai ZhangCollege of Cyber Security/College of Information Science and Technology, Jinan University, Guangzhou 510632, ChinaSchool of Computer Science and Technology, Nanjing Normal University, Nanjing 210046, China

A Lattice Attack on Homomorphic NTRU with Non-invertible Public Keys(Short Paper)Soyoung Ahn, Hyang-Sook Lee, Seongan Lim and Ikkwon YieDepartment of Mathematics, Ewha Womans University, Seoul, KoreaInstitute of Mathematical Sciences, Ewha Womans University, Seoul, KoreaDepartment of Mathematics, Inha University, Incheon, Korea

Practical Range Proof for Cryptocurrency Monero with Provable Security(Short Paper)Kang Li, Rupeng Yang, Man Ho Au and Qiuliang XuResearch Institute for Sustainable Urban Development, The Hong Kong Polytechnic University, Hong KongDepartment of Computing, The Hong Kong Polytechnic University, Hong KongSchool of Computer Science and Technology, Shandong University, Jinan, 250101, China

16:40-17:20 Session 7: Wireless Sensor Network Security

Modeling Key Infection in Large-scale Sensor NetworksFeiyang Peng, Zhihong Liu, Yong Zeng and Jialei WangSchool of Cyber Engineering, Xidian University, Xi’an, China

SDN-based Secure Localization in Heterogeneous WSNMeigen Huang and Bin YuZhengzhou Information Science and Technology Institute, Zhengzhou 450001, China

18:00-20:00 Welcome Reception

Thursday, December 7, 2017 Conference Room No.1, Building No.7, Beijing Friendship Hotel

2017年 12月 7日,星期四 北京友谊宾馆瑞宾楼二层 1号会议室08:50-09:30 Session 8: Invited Talk II

Elliptic Curve Cryptosystems for IoT devicesProf. Atsuko MiyajiOsaka University/JAIST/CREST, Japan

5

Page 6: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

09:30-10:05 Session 9: Security Applications

A PUF and Software Collaborative Key Protection Scheme Changting Li, Zongbin Liu, Lingchen Zhang, Cunqing Ma and Liang ZhengSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, ChinaData Assurance and Communication Security Research Center, Beijing, ChinaState Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing, China

Towards a Trusted and Privacy Preserving Membership Service in Distributed Ledger using Intel Software Guard Extensions(Short Paper)Xueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen ZhangInstitute of Information Engineering, Chinese Academy of Sciences, Beijing, 100093, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, 100190, ChinaCollege of Engineering, Tennessee State University, Nashville, TN 37209Virginia Modeling Analysis and Simulation Center, Old Dominion University, Norfolk, VA 23529 Department of Computer Science, Norfolk State University, Norfolk, VA 23504

10:05-10:45 Session 10: Malicious code defense and Mobile Security

Deobfuscation of Virtualization-obfuscated Code through Symbolic Execution and Compilation OptimizationMingyue Liang, Zhoujun Li, Qiang Zeng and Zhejun FangBeihang University, Beijing, ChinaTemple University, Philadelphia PA, USACNCERT/CC, Beijing, China

A Self-healing Key Distribution Scheme for Mobile Ad Hoc NetworksGuangli Xiang, Lu Yu, Beilei Li and Mengsen XiaCollege of Computer Science and Technology, Wuhan University of Technology, Wuhan, China

10:45-10:55 Coffee Break

10:55-12:25 Session 11: Applied Cryptography (II)Server-Aided Directly Revocable Ciphertext-Policy Attribute-Based Encryption with Verifiable Delegation(Short Paper)Gang Yu, Xiaoxiao Ma, Zhenfu Cao, Weihua Zhu and Guang ZengState Key Laboratory of Mathematical Engineering and Advanced Computing, Information Science and Technology Institute, Zhengzhou, 450001, ChinaShanghai Key Lab for Trustworthy Computing, East China Normal University, Shanghai, 200062, ChinaZheng Zhou Vocational University of Information and Technology, Zhengzhou, 450046, China

Practical Large Universe Attribute-Set Based Encryption in the Standard Model

6

Page 7: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Xinyu Feng, Cancan Jin, Cong Li, Yuejian Fang, Qingni Shen and Zhonghai WuSchool of Software and Microelectronics, Peking University, Beijing, ChinaNational Engineering Research Center for Software Engineering, Peking University, Beijing, China

Fully Secure Hidden Ciphertext-Policy Attribute-based Proxy Re-encryptionXinyu Feng, Cong Li, Dan Li, Yuejian Fang and Qingni ShenSchool of Software and Microelectronics, Peking University, Beijing, ChinaNational Engineering Research Center for Software Engineering, Peking University, Beijing, China

Identity-Based Group Encryption revisited(Short Paper)Kanika Gupta, S. Sharmila Deva Selvi, C. Pandu Rangan and Shubham Sopan DigheTheoretical Computer Science Lab, Department of Computer Science and Engineering, Indian Institute of Technology Madras, Chennai, IndiaNational Institute of Technology, Trichy, India

Compact Hierarchical IBE from Lattices in the Standard ModelDaode Zhang, Fuyang Fang, Bao Li, Haiyang Xue and Bei LiangSchool of Cyber Security, University of Chinese Academy of SciencesState Key Laboratory of Information Security, Institute of Information EngineeringScience and Technology on Communication Security LaboratoryInformation Science Academy, China Electronics Technology Group CorporationChalmers University of Technology, Gothenburg, Sweden

12:25-13:30 Lunch

13:30-14:45 Session 12: IoT Security

SecHome: A Secure Large-scale Smart Home System Using Hierarchical Identity based Encryption(Short Paper)Yu Li, Yazhe Wang and Yuan ZhangState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing 100093, ChinaState Key Laboratory for Novel Software Technology, Computer Science and Technology Department, Nanjing University, Nanjing 210023, China

Multi-attribute counterfeiting tag identification protocol in large-scale RFID systemDali Zhu, Wenjing Rong, Di Wu and Na PangInstitute of Information Engineering, Chinese Academy of Sciences, Beijing, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, China

Hijacking Your Routers via Control-hijacking URLs in Embedded Devices with Web Interfaces

7

Page 8: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Ming Yuan, Ye Li and Zhoujun LiBeihang University, Beijing, China

A Method to Effectively Detect Vulnerabilities on Path Planning of VINJingjing Liu, Wenjia Niu, Jiqiang Liu, Jia Zhao, Tong Chen, Yinqi Yang, Yingxiao Xiang and Lei HanBeijing Key Laboratory of Security and Privacy in Intelligent Transportation, Beijing Jiaotong University, Beijing 100044, ChinaScience and Technology on Information Assurance Laboratory, Beijing 100072, China

14:45-15:45 Session 13: Healthcare and Industrial Control System Security

Towards Decentralized Accountability and Self-Sovereignty in Healthcare SystemsXueping Liang, Sachin Shetty, Juan Zhao, Daniel Bowden, Danyi Li and Jihong LiuInstitute of Information Engineering, Chinese Academy of Sciences, Beijing, 100093, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, 100190, ChinaCollege of Engineering, Tennessee State University, Nashville, TN 37209Virginia Modeling Analysis and Simulation Center, Old Dominion University, Norfolk, VA 23529Sentara Healthcare, Norfolk, VA 23455

P3ASC: privacy-preserving pseudonym and attribute-based signcryption scheme for cloud-based mobile healthcare systemChangji Wang, Yuan Yuan and Shengyi JiangSchool of Information Science and TechnologyCollaborative Innovation Center for 21st-Century Maritime Silk Road Studies, Guangdong University of Foreign Studies, Guangzhou 510006, ChinaSchool of Finance, Guangdong University of Foreign Studies, Guangzhou 510006, China

S7commTrace: A High Interactive Honeypot for Industrial Control System based on S7 ProtocolFeng Xiao, Enhong Chen and Qiang XuAnhui Province Key Laboratory of Big Data Analysis and Application, School of Computer Science and Technology, University of Science and Technology of ChinaElectronic Engineering Institute of Hefei, China

15:45-16:00 Coffee Break

16:00-17:35 Session 14: Privacy Protection

Research on Clustering-differential Privacy for Express Data ReleaseTianying Chen and Haiyan KangDepartment of Information Security, Beijing Information Science and Technology University

Frequent Itemset Mining with Differential Privacy Based on Transaction Truncation(Short Paper)

8

Page 9: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Ying Xia, Yu Huang, Xu Zhang and HaeYoung BaeResearch Center of Spatial Information System, Chongqing University of Posts and Telecommunications, Chongqing, China

Perturbation Paradigms of Maintaining Privacy-Preserving Monotonicity for Di erential Privacff yHai Liu, Zhenqiang Wu, Changgen Peng, Shuangyue Zhang, Feng Tian and Laifeng LuSchool of Computer Science, Shaanxi Normal University, Xi’an 710119, ChinaGuizhou Provincial Key Laboratory of Public Big Data, Guizhou University, Guiyang 550025, ChinaSchool of Mathematics and Information Science, Shaanxi Normal University, Xi’an 710119, China

The De-anonymization Method based on User Spatio-temporal Mobility TraceZhenyu Chen, Yanyan Fu, Min Zhang, Zhenfeng Zhang and Hao LiInstitute of Software Chinese academy of Science, Beijing, China University of Chinese Academy of Sciences, Beijing, China

Privacy-Preserving Disease Risk Test Based on Bloom FiltersJun Zhang, Linru Zhang, Meiqi He and Siu-Ming YiuDepartment of Computer Science, The University of Hong Kong Pokfulam Road, Hong Kong

18:00-20:00 Conference Banquet

Friday, December 8, 2017 Conference Room No.1, Friendship Palace, Beijing Friendship Hotel

2017年 12月 8日,星期五 北京友谊宾馆友谊宫 1号会议室08:50-10:40 Session 15: Engineering Issues of Crypto

Verifiable and Forward Secure Dynamic Searchable Symmetric Encryption with Storage EfficiencyKazuki Yoneyama and Shogo KimuraIbaraki University, Hitachi-shi, Ibaraki, Japan

Improved Automatic Search Tool for Bit-oriented Block Ciphers and Its Applications(Short Paper)Lingchen Li, Wenling Wu and Lei ZhangInstitute of Software, Chinese Academy of Sciences, Beijing 100190, ChinaUniversity of Chinese Academy of Sciences, Beijing 100049, China

Hypercubes and private information retrieval(Short Paper)Anirban Basu, Rui Xu, Juan Camilo Corena and Shinsaku KiyomotoKDDI Research, Japan

9

Page 10: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

A Multi-client Dynamic Searchable Symmetric Encryption System with Physical DeletionLei Xu, Chungen Xu, Joseph K. Liu, Cong Zuo and Peng ZhangSchool of Science, Nanjing University of Science and Technology, Nanjing, ChinaFaculty of Information Technology, Monash University, Melbourne, VIC, AustraliaATR Key Laboratory of National Defense Technology, College of Information Engineering, Shenzhen University, Shenzhen, China

High-Performance Symmetric Cryptography Server with GPU AccelerationWangzhao Cheng, Fangyu Zheng, Wuqiong Pan, Jingqiang Lin, Huorong Li and Bingyu LiData Assurance and Communication Security Research Center, Beijing, ChinaState Key Laboratory of Information Security, Institute of Information Engineering, CAS, Beijing, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, China

An Experimental Study of Kannan's Embedding Technique for the Search LWE ProblemYuntao Wang, Yoshinori Aono and Tsuyoshi TakagiGraduate School of Mathematics, Kyushu University, Fukuoka, JapanNational Institute of Communication and Technology, Tokyo, JapanInstitute of Mathematics for Industry, Kyushu University, Fukuoka, JapanGraduate School of Information Science and Technology, The University of Tokyo, Tokyo, Japan

10:40-10:50 Coffee Break

10:50-11:50 Session 16: Cloud and E-commerce Security

A Security-enhanced vTPM 2.0 for Cloud ComputingJuan Wang, Feng Xiao, Jianwei Huang, Daochen Zha, Chengyang Fan, Wei Hu and Huanguo ZhangSchool of Computer, Wuhan University, Wuhan 430072, ChinaKey Laboratory of Aerospace Information Security and Trusted Computing Ministry of Education, Wuhan 430072, China

SDAC: A New Software-Defined Access Control Paradigm for Cloud-based SystemsRuan He, Montida Pattaranantakul, Zonghua Zhang and Thomas DuvalOrange labs, Châtillon, FranceIMT Lille Douai, Institut Mines-TélécomCNRS UMR 5157 SAMOVAR, France

A Cross-modal CCA-based Astroturfing Detection ApproachXiaoxuan Bai, Yingxiao Xiang, Wenjia Niu, Jiqiang Liu, Tong Chen,

10

Page 11: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Jingjing Liu and Tong WuBeijing Key Laboratory of Security and Privacy in Intelligent Transportation, Beijing Jiaotong University 100044, ChinaTsinghua University, Beijing 100084, China

11:50-12:30 Session 17: Security Protocols

Secure and Efficient Two-factor Authentication Protocol Using RSA Signature for Multi-server EnvironmentsZhiqiang Xu, Debiao He, Xinyi Huang and Chao LinState Key Lab of Software Engineering, Computer Shool, Wuhan University, Wuhan, ChinaFujian Provincial Key Laboratory of Network Security and Cryptology, School of Mathematics and Computer Science, Fujian Normal University, Fuzhou, China

Authenticated Group Key Agreement Protocol without PairingGaurav Sharma, Rajeev Anand Sahu, Veronika Kuchta, Olivier Markowitch and Suman BalaUniversité Libre de Bruxelles, Belgium Amity University, India

12:30-13:30 Lunch

13:30-15:10 Session 18: Network Security

Machine Learning for Black-Box Fuzzing of Network ProtocolsRong Fan and Yaoyao ChangBeijing Institute of Technology, Beijing, China

A Novel Semantic-aware Approach for Detecting Malicious Web TrafficJing Yang, Liming Wang and Zhen XuState Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, ChinaSchool of Cyber Security, University of Chinese Academy of Sciences, Beijing, China

An Active and Dynamic Botnet Detection Approach to Track Hidden Concept DriftZhi Wang, Meiqi Tian and Chunfu JiaCollege of Computer and Control Engineering, Nankai University, Tianjin 300350, China

Statically Defend Network Consumption against Acker Failure Vulnerability in StormWenjun Qian, Qingni Shen, Yizhe Yang, Yahui Yang and Zhonghai WuSchool of Software and Microelectronics, Peking University, Beijing, ChinaNational Engineering Research Center for Software Engineering, Peking University, Beijing, ChinaSchool of Electronics and Computer Engineering, Peking University, Shenzhen, China

Pollution Attacks Identification in Structured P2P Overlay NetworksZied Trifa, Jalel Eddine Hajlaoui and Maher KhemakhemMIRACL Laboratory, University of Sfax, Tunisia

11

Page 12: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

MARS Research Laboratory, University of Sousse, TunisiaCollege of Computing and Information Technology, University of King Abdulaziz, Saudi, Arabia

15:10-15:30 Farewell

12

Page 13: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

KEYNOTE SPEAKER’s INTRODUCTION

Industrial Control System (ICS): Security attacks and forensics challenges

K.P. ChowCenter for Information Security and Cryptography, University of Hong Kong

Abstract

Industrial Control System (ICS) is commonly used to control and monitor critical

infrastructures. One of the building blocks in ICS is Programmable Logic Controller (PLC). Over

decades, security of ICS systems depends on the proprietary hardware and physical separation from

public network. However, there is increasing trend of using interconnected devices over

standardized network in order to provide more cost effective ICS solutions. This trend exposes

many ICS systems to the risks that they are not supposed to handle. On the other hand, due to the

hardware and deployment constraints, traditional security countermeasure techniques may not able

to apply to PLC-based ICS systems. As there are more cyberattacks targeting the ICS systems,

digital forensics investigators have to understand the working mechanism of PLC in order to

conduct an investigation after an incident.

In this talk, we will discuss practical approaches in attacking an ICS system from a security

practitioner’s perspective. We will also present ways to enhance the ICS security and forensics

investigation by adding additional logging and monitoring mechanism inside a PLC.

13

Page 14: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Dr. K.P. Chow, MA, PhD, MHKIE, MISFS

Dr. K. P. Chow is the Associate Professor of Department of Computer Science and the

Associate Director of the Center for Information Security and Cryptography (CISC) at The

University of Hong Kong (HKU). Dr. Chow’s areas of expertise are cyber security and digital

forensics. He was the chief designer of the computer forensic tool Digital Evidence Search Kit

(DESK). Dr. Chow has been working on the Internet piracy monitoring systems the Lineaments

(Lineament I, Lineament II, Lineament 1+ and Lineament SOCNET). The Lineaments were

adopted by HKSAR Customs and Excise Department. Dr. Chow has published research papers on

cyber security and digital forensics and computer security in local and international conferences and

journals. One of his research papers “The Rules of Time on NTFS File System” had been submitted

to Courts of Hong Kong several times as a supporting document for the expert reports. Starting

from 2014, Dr. Chow is the Vice Chairman of the IFIP (International Federation on Information

Processing) WG 11.9 on Digital Forensics, which is an international body, specialized in digital

forensics research and practices. Since Jan 2016, Dr. Chow is the Chairman of the Information

Security and Forensics Society (ISFS). Due to his contribution to digital forensics, Dr. Chow was

the Honoree in the category of “Senior IT Security Professional”, the 3rd Annual Asia-Pacific

Information Security Leadership Achievements Program in 2009. In 2013, Dr. Chow received the

Faculty of Engineering Knowledge Exchange Award of the University of Hong Kong.

Since 2004, Dr. Chow has been invited to be a computer forensic expert to assist the Court and

the HK law enforcement agencies, and to give advice to counsels on understanding and interpreting

digital evidence for both criminal and civil proceedings in Hong Kong.

In 2016, Dr. Chow together with several research students founded the research spin-off

14

Page 15: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

company CISC Ltd from the research center CISC of HKU specialized in cyber intelligence and

cyber security.

15

Page 16: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

Elliptic Curve Cryptosystems for IoT devices

Atsuko MiyajiOsaka University/JAIST/CREST, Japan

Abstract

Elliptic curve cryptosystem is one of the most attractive public key cryptosystem since it

achieves the high security with a small key size. This is why elliptic curve cryptosystems are

currently attracting a great deal of attention from a low power machine such as a smart card and IoT

devices.

The dominant part of efficiency of elliptic curve cryptosystems is the elliptic scalar

multiplication. From the point of view of security, researches on elliptic scalar multiplication are

also important since naive scalar multiplications may be vulnerable against the side channel attacks.

Elliptic curve scalar multiplications have been researched for a long time, and still need to be

customized for different platforms.

In this talk, we will present various techniques on elliptic curve scalar multiplications, and

investigate how we combine these different techniques to realize an efficient and secure elliptic

curve scalar multiplication.

Prof. Atsuko Miyaji Osaka University/JAIST/CREST

Atsuko Miyaji is a professor at Osaka University since 2015 and a professor at Japan

Advanced Institute of Science and Technology (JAIST) since 2007.

She received the Dr. Sci. degrees in mathematics from Osaka University, Japan in 1997. She

joined Panasonic Co., LTD from 1990 to 1998 and engaged in research and development for secure

16

Page 17: Preface - ICICS 2017icics.cn/ICICS2017_Program.docx · Web viewXueping Liang, Sachin Shetty, Deepak Tosh, Peter Foytik and Lingchen Zhang Institute of Information Engineering, Chinese

communication. She was an associate professor at the Japan Advanced Institute of Science and

Technology (JAIST) in 1998.

Her research interests include the privacy, information security, and application of number

theory into cryptography. She has published more than 160 articles in international journals and

conference proceedings. She was invited speaker at the 1st International Conference on Future Data

and Security Engineering (FDSE 2014), 6th International Conference on Internet and Distributed

Computing Systems (IDCS 2013), the 14th International Conference on Information and Security

Cryptology (ICISC 2011) and the 10th International Conference on Network and System Security

(NSS 2016).

She was a program chair of several research conferences and workshops: ACNS'16,

ProvSec'15, Pairing'10, CANS'09, and IWSEC'07.

17