Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Mohsen Toorani is active.

Publication


Featured researches published by Mohsen Toorani.


international symposium on computers and communications | 2008

SSMS - A secure SMS messaging protocol for the m-payment systems

Mohsen Toorani; Asghar Beheshti

The GSM network with the greatest worldwide number of users, succumbs to several security vulnerabilities. The short message service (SMS) is one of its superior and well-tried services with a global availability in the GSM networks. The main contribution of this paper is to introduce a new secure application layer protocol, called SSMS, to efficiently embed the desired security attributes in the SMS messages to be used as a secure bearer in the m-payment systems. SSMS efficiently embeds the confidentiality, integrity, authentication, and non-repudiation in the SMS messages. It provides an elliptic curve-based public key solution that uses public keys for the secret key establishment of a symmetric encryption. It also provides the attributes of public verification and forward secrecy. It efficiently makes the SMS messaging suitable for the m-payment applications where the security is the great concern.


next generation mobile applications, services and technologies | 2008

Solutions to the GSM Security Weaknesses

Mohsen Toorani; Asghar Beheshti

Recently, the mobile industry has experienced an extreme increment in number of its users. The GSM network with the greatest worldwide number of users succumbs to several security vulnerabilities. Although some of its security problems are addressed in its upper generations, there are still many operators using 2G systems. This paper briefly presents the most important security flaws of the GSM network and its transport channels. It also provides some practical solutions to improve the security of currently available 2G systems.


international conference on conceptual structures | 2008

LPKI - A lightweight public key Infrastructure for the mobile environments

Mohsen Toorani; Asghar Beheshti

The non-repudiation as an essential requirement of many applications can be provided by the asymmetric key model. With the evolution of new applications such as mobile commerce, it is essential to provide secure and efficient solutions for the mobile environments. The traditional public key cryptography involves huge computational costs and is not so suitable for the resource-constrained platforms. The elliptic curve-based approaches as the newer solutions require certain considerations that are not taken into account in the traditional public key infrastructures. The main contribution of this paper is to introduce a Lightweight Public Key Infrastructure (LPKI) for the constrained platforms such as mobile phones. It takes advantages of elliptic curve cryptography and signcryption to decrease the computational costs and communication overheads, and adapting to the constraints. All the computational costs of required validations can be eliminated from end-entities by introduction of a validation authority to the introduced infrastructure and delegating validations to such a component. LPKI is so suitable for mobile environments and for applications such as mobile commerce where the security is the great concern.


Journal of Applied Sciences | 2009

An Elliptic Curve-Based Signcryption Scheme with Forward Secrecy

Mohsen Toorani; Ali Asghar Beheshti Shirazi

An elliptic curve-based signcryption scheme is introduced in this paper that effectively combines the functionalities of digital signature and encryption, and decreases the computational costs and communication overheads in comparison with the traditional signature-then-encryption schemes. It simultaneously provides the attributes of message confidentiality, authentication, integrity, unforgeability, non-repudiation, public verifiability, and forward secrecy of message confidentiality. Since it is based on elliptic curves and can use any fast and secure symmetric algorithm for encrypting messages, it has great advantages to be used for security establishments in store-and-forward applications and when dealing with resource-constrained devices.


international symposium on computers and communications | 2008

A new approach to content-based file type detection

Mehdi Chehel Amirani; Mohsen Toorani; Asghar Beheshti

File type identification and file type clustering may be difficult tasks that have an increasingly importance in the field of computer and network security. Classical methods of file type detection including considering file extensions and magic bytes can be easily spoofed. Content-based file type detection is a newer way that is taken into account recently. In this paper, a new content-based method for the purpose of file type detection and file type clustering is proposed that is based on the PCA and neural networks. The proposed method has a good accuracy and is fast enough.


international symposium on computers and communications | 2009

A secure variant of the Hill Cipher

Mohsen Toorani; Abolfazl Falahati

The Hill cipher is a classical symmetric encryption algorithm that succumbs to the know-plaintext attack. Although its vulnerability to cryptanalysis has rendered it unusable in practice, it still serves an important pedagogical role in cryptology and linear algebra. In this paper, a variant of the Hill cipher is introduced that makes the Hill cipher secure while it retains the efficiency. The proposed scheme includes a ciphering core for which a cryptographic protocol is introduced.


Security and Communication Networks | 2013

Feature-based Type Identification of File Fragments

Mehdi Chehel Amirani; Mohsen Toorani; Sara Mihandoost

Digital information is packed into files when it is going to be stored on storage media. Each computer file is associated with a type. Type detection of computer data is a building block in different applications of computer forensics and security. Traditional methods were based on file extensions and metadata. The content-based method is a newer approach with the lowest probability of being spoofed and is the only way for type detection of data packets and file fragments. In this paper, a content-based method that deploys principle component analysis and neural networks for an automatic feature extraction is proposed. The extracted features are then applied to a classifier for the type detection. Our experiments show that the proposed method works very well for type detection of computer files when considering the whole content of a file. Its accuracy and speed is also significant for the case of file fragments, where data is captured from random starting points within files, but the accuracy differs according to the lengths of file fragments. Copyright


Security and Communication Networks | 2011

A Secure Cryptosystem based on Affine Transformation

Mohsen Toorani; Abolfazl Falahati

Abstract In this paper, it is proved that Lin et al.s scheme that tried to strengthen the Hill cipher against the known-plaintext attack has several security flaws and is vulnerable to the chosen-ciphertext attack. This paper also introduces a secure and efficient symmetric cryptosystem based on affine transformation. The proposed cryptosystem includes an encryption algorithm that is an improved variant of the Affine Hill cipher, and two cryptographic protocols that are introduced for the proposed cryptosystem. 1. Introduction The Hill cipher was invented in 1929 by Lester S. Hill [1, 2]. It is a famous polygram and classical ciphering algorithm based on matrix transformation that its attributes, including its cryptanalysis are described in some cryptographic textbooks [3, 4]. Although susceptibility of the Hill cipher to cryptanalysis has rendered it unusable in practice, it still serves an important pedagogical role in both cryptology and linear algebra. The Hill cipher is a block cipher that has several advantages such as disguising letter frequencies of the plaintext, its simplicity because of using matrix multiplication and inversion for encryption and decryption, and its high speed and high throughput [5] but it is vulnerable to the known-plaintext attack [6]. Several researchers tried to improve the security of the Hill cipher. Yeh et al. [7] used two co-prime base numbers that are securely shared between the participants but their scheme is not efficient and requires many manipulations. Saeednia [8] tried to make the Hill cipher secure using some random permutations of columns and rows of the key matrix but it is proved that his cryptosystem is vulnerable to the known-plaintext attack [9], the same vulnerability of the original Hill cipher. Ismail et al. [5] tried to improve the Hill ciphers security by introduction of an initial vector that multiplies successively by some orders of the key matrix to produce the corresponding key of each block but it has several inherent security problems [10]. Lin et al. [9] claimed that taking some random numbers and using a one-way hash function thwarts the known-plaintext attack to the Hill cipher but their scheme is not so


international conference on computer and electrical engineering | 2008

Cryptanalysis of an efficient signcryption scheme with forward secrecy based on elliptic curve

Mohsen Toorani; Asghar Beheshti

The signcryption is a relatively new cryptographic technique that is supposed to fulfill the functionalities of encryption and digital signature in a single logical step. Several signcryption schemes are proposed throughout the years, each of them having its own problems and limitations. In this paper, the security of a recent signcryption scheme, i.e. Hwang et al.s scheme is analyzed, and it is proved that it involves several security flaws and shortcomings. Several devastating attacks are also introduced to the mentioned scheme whereby it fails all the desired and essential security attributes of a signcryption scheme.


financial cryptography | 2015

On Vulnerabilities of the Security Association in the IEEE 802.15.6 Standard

Mohsen Toorani

Wireless Body Area Networks (WBAN) support a variety of real-time health monitoring and consumer electronics applications. The latest international standard for WBAN is the IEEE 802.15.6. The security association in this standard includes four elliptic curve-based key agreement protocols that are used for generating a master key. In this paper, we challenge the security of the IEEE 802.15.6 standard by showing vulnerabilities of those four protocols to several attacks. We perform a security analysis on the protocols, and show that they all have security problems, and are vulnerable to different attacks.

Collaboration


Dive into the Mohsen Toorani's collaboration.

Top Co-Authors

Avatar

Colin Boyd

Norwegian University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Gareth T. Davies

Norwegian University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Kristian Gjøsteen

Norwegian University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge