Biblio

Found 3153 results

Filters: First Letter Of Last Name is B  [Clear All Filters]
2019-02-18
Oka, Daisuke, Balage, Don Hiroshan Lakmal, Motegi, Kazuhiro, Kobayashi, Yasuhiro, Shiraishi, Yoichi.  2018.  A Combination of Support Vector Machine and Heuristics in On-line Non-Destructive Inspection System. Proceedings of the 2018 International Conference on Machine Learning and Machine Intelligence. :45–49.
This paper deals with an on-line non-destructive inspection system by using hammering sounds based on the combination of support vector machine and a heuristic algorithm. In machine learning algorithms, the perfect performance is hard to attain and it is newly suggested that a heuristic algorithm redeeming this insufficiency is connected to the support vector machine as a post-process. The experimental results show that the combination of support vector machine and the heuristic algorithm attains 100% detection of defective pieces with 18.4% of erroneous determination of non-defective pieces within the upper limit of given processing time.
2019-12-09
Bruni, Roberto, Melgratti, Hernán, Montanari, Ugo.  2018.  Concurrency and Probability: Removing Confusion, Compositionally. Proceedings of the 33rd Annual ACM/IEEE Symposium on Logic in Computer Science. :195–204.
Assigning a satisfactory truly concurrent semantics to Petri nets with confusion and distributed decisions is a long standing problem, especially if one wants to resolve decisions by drawing from some probability distribution. Here we propose a general solution based on a recursive, static decomposition of (occurrence) nets in loci of decision, called structural branching cells (s-cells). Each s-cell exposes a set of alternatives, called transactions. Our solution transforms a given Petri net into another net whose transitions are the transactions of the s-cells and whose places are those of the original net, with some auxiliary structure for bookkeeping. The resulting net is confusion-free, and thus conflicting alternatives can be equipped with probabilistic choices, while nonintersecting alternatives are purely concurrent and their probability distributions are independent. The validity of the construction is witnessed by a tight correspondence with the recursively stopped configurations of Abbes and Benveniste. Some advantages of our approach are that: i) s-cells are defined statically and locally in a compositional way; ii) our resulting nets faithfully account for concurrency.
2019-11-18
Dong, Yuhao, Kim, Woojung, Boutaba, Raouf.  2018.  Conifer: Centrally-Managed PKI with Blockchain-Rooted Trust. 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData). :1092–1099.
Secure naming systems, or more narrowly public key infrastructures (PKIs), form the basis of secure communications over insecure networks. All security guarantees against active attackers come from a trustworthy binding between user-facing names, such as domain names, to cryptographic identities, such as public keys. By offering a secure, distributed ledger with highly decentralized trust, blockchains such as Bitcoin show promise as the root of trust for naming systems with no central trusted parties. PKIs based upon blockchains, such as Namecoin and Blockstack, have greatly improved security and resilience compared to traditional centralized PKIs. Yet blockchain PKIs tend to significantly sacrifice scalability and flexibility in pursuit of decentralization, hindering large-scale deployability on the Internet. We propose Conifer, a novel PKI with an architecture based upon CONIKS, a centralized transparency-based PKI, and Catena, a blockchain-agnostic way of embedding a permissioned log, but with a different lookup strategy. In doing so, Conifer achieves decentralized trust with security at least as strong as existing blockchain-based naming systems, yet without sacrificing the flexibility and performance typically found in centralized PKIs. We also present our reference implementation of Conifer, demonstrating how it can easily be integrated into applications. Finally, we use experiments to evaluate the performance of Conifer compared with other naming systems, both centralized and blockchain-based, demonstrating that it incurs only a modest overhead compared to traditional centralized-trust systems while being far more scalable and performant than purely blockchain-based solutions.
2019-09-04
Paiker, N., Ding, X., Curtmola, R., Borcea, C..  2018.  Context-Aware File Discovery System for Distributed Mobile-Cloud Apps. 2018 IEEE International Conference on Cloud Computing Technology and Science (CloudCom). :198–203.
Recent research has proposed middleware to enable efficient distributed apps over mobile-cloud platforms. This paper presents a Context-Aware File Discovery Service (CAFDS) that allows distributed mobile-cloud applications to find and access files of interest shared by collaborating users. CAFDS enables programmers to search for files defined by context and content features, such as location, creation time, or the presence of certain object types within an image file. CAFDS provides low-latency through a cloud-based metadata server, which uses a decision tree to locate the nearest files that satisfy the context and content features requested by applications. We implemented CAFDS in Android and Linux. Experimental results show CAFDS achieves substantially lower latency than peer-to-peer solutions that cannot leverage context information.
2019-11-11
Barrett, Ayodele A., Matthee, Machdel.  2018.  A Critical Analysis of Informed Use of Context-aware Technologies. Proceedings of the Annual Conference of the South African Institute of Computer Scientists and Information Technologists. :126–134.
There is a move towards a future in which consumers of technology are untethered from the devices and technology recedes to the subconscious. One way of achieving this vision is with context-aware technologies, which smartphones exemplify. Key figures in the creation of modern technologies suggest that consumers are fully informed of the implications of the use of these technologies. Typically, privacy policy documents are used both to inform, and gain consent from users of these technologies, on how their personal data will be used. This paper examines opinions of African-based users of smartphones. There is also an examination of the privacy policy statement of a popular app, using Critical Discourse Analysis. The analysis reveals concerns of consumers regarding absence of choice, a lack of knowledge and information privacy erosion are not unfounded.
2020-06-01
Dhal, Subhasish, Bhuwan, Vaibhav.  2018.  Cryptanalysis and improvement of a cloud based login and authentication protocol. 2018 4th International Conference on Recent Advances in Information Technology (RAIT). :1–6.
Outsourcing services to cloud server (CS) becomes popular in these years. However, the outsourced services often involve with sensitive activity and CS naturally becomes a target of varieties of attacks. Even worse, CS itself can misuse the outsourced services for illegal profit. Traditional online banking system also can make use of a cloud framework to provide economical and high-speed online services to the consumers, which makes the financial dealing easy and convenient. Most of the banking organizations provide services through passbook, ATM, mobile banking, electronic banking (e-banking) etc. Among these, the e-banking and mobile banking are more convenient and becomes essential. Therefore, it is critical to provide an efficient, reliable and more importantly, secure e-banking services to the consumers. The cloud environment is suitable paradigm to a new, small and medium scale banking organization as it eliminates the requirement for them to start with small resources and increase gradually as the service demand rises. However, security is one of the main concerns since it deals with many sensitive data of the valuable customers. In addition to this, the access of various data needs to be restricted to prevent any unauthorized transaction. Nagaraju et al. presented a framework to achieve reliability and security in public cloud based online banking using multi-factor authentication concept. Unfortunately, the login and authentication protocol of this framework is prone to impersonation attack. In this paper, we have revised the framework to avoid this attack.
2019-02-25
Lucas, Gale M., Boberg, Jill, Traum, David, Artstein, Ron, Gratch, Jonathan, Gainer, Alesia, Johnson, Emmanuel, Leuski, Anton, Nakano, Mikio.  2018.  Culture, Errors, and Rapport-Building Dialogue in Social Agents. Proceedings of the 18th International Conference on Intelligent Virtual Agents. :51-58.
This work explores whether culture impacts the extent to which social dialogue can mitigate (or exacerbate) the loss of trust caused when agents make conversational errors. Our study uses an agent designed to persuade users to agree with its rankings on two tasks. Participants from the U.S. and Japan completed our study. We perform two manipulations: (1) The presence of conversational errors – the agent exhibited errors in the second task or not; (2) The presence of social dialogue – between the two tasks, users either engaged in a social dialogue with the agent or completed a control task. Replicating previous research, conversational errors reduce the agent's influence. However, we found that culture matters: there was a marginally significant three-way interaction with culture, presence of social dialogue, and presence of errors. The pattern of results suggests that, for American participants, social dialogue backfired if it is followed by errors, presumably because it extends the period of good performance, creating a stronger contrast effect with the subsequent errors. However, for Japanese participants, social dialogue if anything mitigates the detrimental effect of errors; the negative effect of errors is only seen in the absence of a social dialogue. Agent design should therefore take the culture of the intended users into consideration when considering use of social dialogue to bolster agents against conversational errors.
2019-12-18
Brantly, Aaron F..  2018.  The cyber deterrence problem. 2018 10th International Conference on Cyber Conflict (CyCon). :31–54.
What is the role of deterrence in an age where adept hackers can credibly hold strategic assets at risk? Do conventional frameworks of deterrence maintain their applicability and meaning against state actors in cyberspace? Is it possible to demonstrate credibility with either in-domain or cross-domain signaling or is cyberspace fundamentally ill-suited to the application of deterrence frameworks? Building on concepts from both rational deterrence theory and cognitive theories of deterrence this work attempts to leverage relevant examples from both within and beyond cyberspace to examine applicability of deterrence in the digital age and for digital tools in an effort to shift the conversation from Atoms to Bits and Bytes.
2019-02-25
Cornelissen, Laurenz A., Barnett, Richard J, Kepa, Morakane A. M., Loebenberg-Novitzkas, Daniel, Jordaan, Jacques.  2018.  Deploying South African Social Honeypots on Twitter. Proceedings of the Annual Conference of the South African Institute of Computer Scientists and Information Technologists. :179-187.
Inspired by the simple, yet effective, method of tweeting gibberish to attract automated social agents (bots), we attempt to create localised honeypots in the South African political context. We produce a series of defined techniques and combine them to generate interactions from users on Twitter. The paper offers two key contributions. Conceptually, an argument is made that honeypots should not be confused for bot detection methods, but are rather methods to capture low-quality users. Secondly, we successfully generate a list of 288 local low quality users active in the political context.
2020-06-15
Biradar, Shivleela, Sasi, Smitha.  2018.  Design and Implementation of Secure and Encoded Data Transmission Using Turbo Codes. 2018 9th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1–7.
The general idea to achieve error detection and correction is to add some extra bit to an original message, in which the receiver can use to check the flexibility of the message which has been delivered, and to recover the noisy data. Turbo code is one of the forward error correction method, which is able to achieve the channel capacity, with nearer Shannon limit, encoding and decoding of text and images are performed. Methods and the working have been explained in this paper. The error has also introduced and detection and correction of errors have been achieved. Transmission will be secure it can secure the information by the theft.
2020-11-30
Chen, Z., Bai, B., Chen, D., Chai, W..  2018.  Design of Distribution Devices for Smart Grid Based on Magnetically Tunable Nanocomposite. IEEE Transactions on Power Electronics. 33:2083–2099.
This paper designs three distribution devices for the smart grid, which are, respectively, novel transformer with dc bias restraining ability, energy-saving contactor, and controllable reactor with adjustable intrinsic magnetic state based on the magnetically tunable nanocomposite material core. First, the magnetic performance of this magnetic material was analyzed and the magnetic properties processing method was put forward. One kind of nanocomposite which is close to the semihard magnetic state with low coercivity and high remanence was attained. Nanocomposite with four magnetic properties was processed and prepared using the distribution devices design. Second, in order to adjust the magnetic state better, the magnetization and demagnetization control circuit based on the single-phase supply power of rectification and inverter for the nanocomposite magnetic performance adjustment has been designed, which can mutual transform the material's soft and hard magnetic phases. Finally, based on the nanocomposite and the control circuit, a novel power transformer, an energy-saving contactor, and a magnetically controllable reactor were manufactured for the smart grid. The maintained remanence of the nanocomposite core after the magnetization could neutralize the dc bias magnetic flux in the transformer main core without changing the transformer neutral point connection mode, could pull in the contactor movable core instead of the traditional electromagnetic-type fixed core, and could adjust the reactor core saturation degree instead of the traditional electromagnetic coil. The simulation and experimental results verify the correctness of the design, which provides reliable, intelligent, interactive, and energy-saving power equipment for the smart power grids safe operation.
2019-02-08
Bernardi, S., Trillo-Lado, R., Merseguer, J..  2018.  Detection of Integrity Attacks to Smart Grids Using Process Mining and Time-Evolving Graphs. 2018 14th European Dependable Computing Conference (EDCC). :136-139.
In this paper, we present a work-in-progress approach to detect integrity attacks to Smart Grids by analyzing the readings from smart meters. Our approach is based on process mining and time-evolving graphs. In particular, process mining is used to discover graphs, from the dataset collecting the readings over a time period, that represent the behaviour of a customer. The time-evolving graphs are then compared in order to detect anomalous behavior of a customer. To evaluate the feasibility of our approach, we have conducted preliminary experiments by using the dataset provided by the Ireland's Commission for Energy Regulation (CER).
2019-02-18
Iwendi, C., Uddin, M., Ansere, J. A., Nkurunziza, P., Anajemba, J. H., Bashir, A. K..  2018.  On Detection of Sybil Attack in Large-Scale VANETs Using Spider-Monkey Technique. IEEE Access. 6:47258–47267.
Sybil security threat in vehicular ad hoc networks (VANETs) has attracted much attention in recent times. The attacker introduces malicious nodes with multiple identities. As the roadside unit fails to synchronize its clock with legitimate vehicles, unintended vehicles are identified, and therefore erroneous messages will be sent to them. This paper proposes a novel biologically inspired spider-monkey time synchronization technique for large-scale VANETs to boost packet delivery time synchronization at minimized energy consumption. The proposed technique is based on the metaheuristic stimulated framework approach by the natural spider-monkey behavior. An artificial spider-monkey technique is used to examine the Sybil attacking strategies on VANETs to predict the number of vehicular collisions in a densely deployed challenge zone. Furthermore, this paper proposes the pseudocode algorithm randomly distributed for energy-efficient time synchronization in two-way packet delivery scenarios to evaluate the clock offset and the propagation delay in transmitting the packet beacon message to destination vehicles correctly. The performances of the proposed technique are compared with existing protocols. It performs better over long transmission distances for the detection of Sybil in dynamic VANETs' system in terms of measurement precision, intrusion detection rate, and energy efficiency.
2019-11-04
Sallam, Asmaa, Bertino, Elisa.  2018.  Detection of Temporal Data Ex-Filtration Threats to Relational Databases. 2018 IEEE 4th International Conference on Collaboration and Internet Computing (CIC). :146–155.
According to recent reports, the most common insider threats to systems are unauthorized access to or use of corporate information and exposure of sensitive data. While anomaly detection techniques have proved to be effective in the detection of early signs of data theft, these techniques are not able to detect sophisticated data misuse scenarios in which malicious insiders seek to aggregate knowledge by executing and combining the results of several queries. We thus need techniques that are able to track users' actions across time to detect correlated ones that collectively flag anomalies. In this paper, we propose such techniques for the detection of anomalous accesses to relational databases. Our approach is to monitor users' queries, sequences of queries and sessions of database connection to detect queries that retrieve amounts of data larger than the normal. Our evaluation of the proposed techniques indicates that they are very effective in the detection of anomalies.
2020-01-06
Winderickx, Jori, Braeken, An, Singelée, Dave, Peeters, Roel, Vandenryt, Thijs, Thoelen, Ronald, Mentens, Nele.  2018.  Digital Signatures and Signcryption Schemes on Embedded Devices: A Trade-off Between Computation and Storage. Proceedings of the 15th ACM International Conference on Computing Frontiers. :342–347.
This paper targets the efficient implementation of digital signatures and signcryption schemes on typical internet-of-things (IoT) devices, i.e. embedded processors with constrained computation power and storage. Both signcryption schemes (providing digital signatures and encryption simultaneously) and digital signatures rely on computation-intensive public-key cryptography. When the number of signatures or encrypted messages the device needs to generate after deployment is limited, a trade-off can be made between performing the entire computation on the embedded device or moving part of the computation to a precomputation phase. The latter results in the storage of the precomputed values in the memory of the processor. We examine this trade-off on a health sensor platform and we additionally apply storage encryption, resulting in five implementation variants of the considered schemes.
2019-11-04
Tufail, Hina, Zafar, Kashif, Baig, Rauf.  2018.  Digital Watermarking for Relational Database Security Using mRMR Based Binary Bat Algorithm. 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). :1948–1954.
Publically available relational data without security protection may cause data protection issues. Watermarking facilitates solution for remote sharing of relational database by ensuring data integrity and security. In this research, a reversible watermarking for numerical relational database by using evolutionary technique has been proposed that ensure the integrity of underlying data and robustness of watermark. Moreover, mRMR based feature subset selection technique has been used to select attributes for implementation of watermark instead of watermarking whole database. Binary Bat algorithm has been used as constraints optimization technique for watermark creation. Experimental results have shown the effectiveness of the proposed technique against data tempering attacks. In case of alteration attacks, almost 70% data has been recovered, 50% in deletion attacks and 100% data is retrieved after insertion attacks. The watermarking based on evolutionary technique (WET) i.e., mRMR based Binary Bat Algorithm ensures the data accuracy and it is resilient against malicious attacks.
2019-02-13
Kumar, Vireshwar, Li, He, Luther, Noah, Asokan, Pranav, Park, Jung-Min(Jerry), Bian, Kaigui, Weiss, Martin B. H., Znati, Taieb.  2018.  Direct Anonymous Attestation with Efficient Verifier-Local Revocation for Subscription System. Proceedings of the 2018 on Asia Conference on Computer and Communications Security. :567–574.
For a computing platform that is compliant with the Trusted Platform Module (TPM) standard, direct anonymous attestation (DAA) is an appropriate cryptographic protocol for realizing an anonymous subscription system. This approach takes advantage of a cryptographic key that is securely embedded in the platform's hardware, and enables privacy-preserving authentication of the platform. In all of the existing DAA schemes, the platform suffers from significant computational and communication costs that increase proportionally to the size of the revocation list. This drawback renders the existing schemes to be impractical when the size of the revocation list grows beyond a relatively modest size. In this paper, we propose a novel scheme called Lightweight Anonymous Subscription with Efficient Revocation (LASER) that addresses this very problem. In LASER, the computational and communication costs of the platform's signature are multiple orders of magnitude lower than the prior art. LASER achieves this significant performance improvement by shifting most of the computational and communication costs from the DAA's online procedure (i.e., signature generation) to its offline procedure (i.e., acquisition of keys/credentials). We have conducted a thorough analysis of LASER's performance related features. We have implemented LASER on a laptop with an on-board TPM. To the best of our knowledge, this is the first implementation of a DAA scheme on an actual TPM cryptoprocessor that is compliant with the most recent TPM specification, viz., TPM 2.0.
2020-11-30
Chen, Z., Bai, B., Chen, D., Chai, W..  2018.  Direct-Current and Alternate-Decay-Current Hybrid Integrative Power Supplies Design Applied to DC Bias Treatment. IEEE Transactions on Power Electronics. 33:10251–10264.
This paper proposes a novel kind of direct-current and alternate-decay-current hybrid integrative magnetization and demagnetization power supplies applied to transformer dc bias treatment based on a nanocomposite magnetic material. First, according to the single-phase transformer structure, one dc bias magnetic compensation mechanism was provided. The dc bias flux in the transformer main core could be eliminated directionally by utilizing the material remanence. Second, for the rapid response characteristic of the magnetic material to an external magnetic field, one positive and negative dc magnetization superimposed decaying ac demagnetization hybrid integrative power supplies based on single-phase rectifier circuit and inverter circuit was designed. In order to accurately control the magnetic field strength by which a good de/-magnetization effect could be achieved, this paper adopts the double-loop control technology of the magnetic field strength and magnetizing current for the nanocomposite magnetic state adjustment. Finally, two 10 kVA transformers and the experiment module of the hybrid integrative power supplies were manufactured and built. Experimental results showed that the integrated power supplies have good de/-magnetization effect and practicability, proving the validity and feasibility of the proposed scheme.
2019-05-01
Ramdani, Mohamed, Benmohammed, Mohamed, Benblidia, Nadjia.  2018.  Distributed Solution of Scalar Multiplication on Elliptic Curves over Fp for Resource-constrained Networks. Proceedings of the 2Nd International Conference on Future Networks and Distributed Systems. :63:1–63:6.
Elliptic curve cryptography (ECC) is an approach to public-key cryptography used for data protection to be unintelligible to any unauthorized device or entity. The encryption/decryption algorithm is publicly known and its security relies on the discrete logarithm problem. ECC is ideal for weak devices with small resources such as phones, smart cards, embedded systems and wireless sensor networks (WSN), largely deployed in different applications. The advantage of ECC is the shorter key length to provide same level of security than other cryptosystems like RSA. However, cryptographic computations such as the multiplication of an elliptic curve point by a scalar value are computationally expensive and involve point additions and doublings on elliptic curves over finite fields. Much works are done to optimize their costs. Based on the result of these works, including parallel processing, we propose two new efficient distributed algorithms to reduce the computations in resource-constrained networks having as feature the cooperative processing of data. Our results are conclusive and can provide up to 125% of reduction of consumed energy by each device in a data exchange operation.
2019-03-11
Wagner, Paul Georg, Birnstill, Pascal, Beyerer, Jürgen.  2018.  Distributed Usage Control Enforcement Through Trusted Platform Modules and SGX Enclaves. Proceedings of the 23Nd ACM on Symposium on Access Control Models and Technologies. :85–91.
In the light of mobile and ubiquitous computing, sharing sensitive information across different computer systems has become an increasingly prominent practice. This development entails a demand of access control measures that can protect data even after it has been transferred to a remote computer system. In order to address this problem, sophisticated usage control models have been developed. These models include a client side reference monitor (CRM) that continuously enforces protection policies on foreign data. However, it is still unclear how such a CRM can be properly protected in a hostile environment. The user of the data on the client system can influence the client's state and has physical access to the system. Hence technical measures are required to protect the CRM on a system, which is legitimately used by potential attackers. Existing solutions utilize Trusted Platform Modules (TPMs) to solve this problem by establishing an attestable trust anchor on the client. However, the resulting protocols have several drawbacks that make them infeasible for practical use. This work proposes a reference monitor implementation that establishes trust by using TPMs along with Intel SGX enclaves. First we show how SGX enclaves can realize a subset of the existing usage control requirements. Then we add a TPM to establish and protect a powerful enforcement component on the client. Ultimately this allows us to technically enforce usage control policies on an untrusted remote system.
2020-11-17
Benhani, E. M., Bossuet, L..  2018.  DVFS as a Security Failure of TrustZone-enabled Heterogeneous SoC. 2018 25th IEEE International Conference on Electronics, Circuits and Systems (ICECS). :489—492.
Today, most embedded systems use Dynamic Voltage and Frequency Scaling (DVFS) to minimize energy consumption and maximize performance. The DVFS technique works by regulating the important parameters that govern the amount of energy consumed in a system, voltage and frequency. For the implementation of this technique, the operating system (OS) includes software applications that dynamically control a voltage regulator or a frequency regulator or both. In this paper, we demonstrate for the first time a malicious use of the frequency regulator against a TrustZone-enabled System-on-Chip (SoC). We demonstrate a use of frequency scaling to create covert channel in a TrustZone-enabled heterogeneous SoC. We present four proofs of concept to transfer sensitive data from a secure entity in the SoC to a non-secure one. The first proof of concept is from a secure ARM core to outside of SoC. The second is from a secure ARM core to a non-secure one. The third is from a non-trusted third party IP embedded in the programmable logic part of the SoC to a non-secure ARM core. And the last proof of concept is from a secure third party IP to a non-secure ARM core.
2019-10-28
Zhai, Keke, Banerjee, Tania, Zwick, David, Hackl, Jason, Ranka, Sanjay.  2018.  Dynamic Load Balancing for Compressible Multiphase Turbulence. Proceedings of the 2018 International Conference on Supercomputing. :318–327.
CMT-nek is a new scientific application for performing high fidelity predictive simulations of particle laden explosively dispersed turbulent flows. CMT-nek involves detailed simulations, is compute intensive and is targeted to be deployed on exascale platforms. The moving particles are the main source of load imbalance as the application is executed on parallel processors. In a demonstration problem, all the particles are initially in a closed container until a detonation occurs and the particles move apart. If all processors get an equal share of the fluid domain, then only some of the processors get sections of the domain that are initially laden with particles, leading to disparate load on the processors. In order to eliminate load imbalance in different processors and to speedup the makespan, we present different load balancing algorithms for CMT-nek on large scale multicore platforms consisting of hundred of thousands of cores. The detailed process of the load balancing algorithms are presented. The performance of the different load balancing algorithms are compared and the associated overheads are analyzed. Evaluations on the application with and without load balancing are conducted and these show that with load balancing, simulation time becomes faster by a factor of up to 9.97.
2019-02-25
Brahem, Mariem, Yeh, Laurent, Zeitouni, Karine.  2018.  Efficient Astronomical Query Processing Using Spark. Proceedings of the 26th ACM SIGSPATIAL International Conference on Advances in Geographic Information Systems. :229–238.
Sky surveys represent a fundamental data source in astronomy. Today, these surveys are moving into a petascale regime produced by modern telescopes. Due to the exponential growth of astronomical data, there is a pressing need to provide efficient astronomical query processing. Our goal is to bridge the gap between existing distributed systems and high-level languages for astronomers. In this paper, we present efficient techniques for query processing of astronomical data using ASTROIDE. Our framework helps astronomers to take advantage of the richness of the astronomical data. The proposed model supports complex astronomical operators expressed using ADQL (Astronomical Data Query Language), an extension of SQL commonly used by astronomers. ASTROIDE proposes spatial indexing and partitioning techniques to better filter the data access. It also implements a query optimizer that injects spatial-aware optimization rules and strategies. Experimental evaluation based on real datasets demonstrates that the present framework is scalable and efficient.
2019-09-04
Vanjari, M. S. P., Balsaraf, M. K. P..  2018.  Efficient Exploration of Algorithm in Scholarly Big Data Document. 2018 International Conference on Information , Communication, Engineering and Technology (ICICET). :1–5.
Algorithms are used to develop, analyzing, and applying in the computer field and used for developing new application. It is used for finding solutions to any problems in different condition. It transforms the problems into algorithmic ones on which standard algorithms are applied. Day by day Scholarly Digital documents are increasing. AlgorithmSeer is a search engine used for searching algorithms. The main aim of it provides a large algorithm database. It is used to automatically encountering and take these algorithms in this big collection of documents that enable algorithm indexing, searching, discovery, and analysis. An original set to identify and pull out algorithm representations in a big collection of scholarly documents is proposed, of scale able techniques used by AlgorithmSeer. Along with this, particularly important and relevant textual content can be accessed the platform and highlight portions by anyone with different levels of knowledge. In support of lectures and self-learning, the highlighted documents can be shared with others. But different levels of learners cannot use the highlighted part of text at same understanding level. The problem of guessing new highlights of partially highlighted documents can be solved by us.
2019-03-25
Yu, Kuai, Gu, Naijie, Su, Junjie, Bai, Qilin.  2018.  Efficient Software Implementation of ZUC Stream Cipher. Proceedings of the 2Nd International Conference on Vision, Image and Signal Processing. :52:1–52:6.
ZUC stream cipher is the first stream cipher developed independently by Chinese cryptologists as an international standard. The fast implementation of encryption algorithm is an important issue in cryptography application. At present, the research on ZUC stream cipher is mainly based on hardware implementation, and there are many efficient hardware implementations of ZUC stream cipher, but there are few efficient software implementations at present. This paper presents an efficient software design and implementation of ZUC stream cipher. Firstly, we propose the delayed modular, sliding window, and S-box optimizations to reduce the computational cost without modifying the calculation result of ZUC stream cipher. Secondly, single instruction multiple data instructions, reducing the times of memory access, loop unrolling optimization and other code optimization methods can improve the speed of encryption and decryption. Finally, we design and implementation a genetic algorithm to find the optimal sequence of optimizations in compiler. Experiments show that compared with the implementation of ZUC stream cipher given in the official document, these methods can give 102% performance improvement.