Biblio

Found 1620 results

Filters: First Letter Of Last Name is F  [Clear All Filters]
2022-06-09
Fang, Shiwei, Huang, Jin, Samplawski, Colin, Ganesan, Deepak, Marlin, Benjamin, Abdelzaher, Tarek, Wigness, Maggie B..  2021.  Optimizing Intelligent Edge-clouds with Partitioning, Compression and Speculative Inference. MILCOM 2021 - 2021 IEEE Military Communications Conference (MILCOM). :892–896.
Internet of Battlefield Things (IoBTs) are well positioned to take advantage of recent technology trends that have led to the development of low-power neural accelerators and low-cost high-performance sensors. However, a key challenge that needs to be dealt with is that despite all the advancements, edge devices remain resource-constrained, thus prohibiting complex deep neural networks from deploying and deriving actionable insights from various sensors. Furthermore, deploying sophisticated sensors in a distributed manner to improve decision-making also poses an extra challenge of coordinating and exchanging data between the nodes and server. We propose an architecture that abstracts away these thorny deployment considerations from an end-user (such as a commander or warfighter). Our architecture can automatically compile and deploy the inference model into a set of distributed nodes and server while taking into consideration of the resource availability, variation, and uncertainties.
2022-07-12
Farrukh, Yasir Ali, Ahmad, Zeeshan, Khan, Irfan, Elavarasan, Rajvikram Madurai.  2021.  A Sequential Supervised Machine Learning Approach for Cyber Attack Detection in a Smart Grid System. 2021 North American Power Symposium (NAPS). :1—6.
Modern smart grid systems are heavily dependent on Information and Communication Technology, and this dependency makes them prone to cyber-attacks. The occurrence of a cyber-attack has increased in recent years resulting in substantial damage to power systems. For a reliable and stable operation, cyber protection, control, and detection techniques are becoming essential. Automated detection of cyberattacks with high accuracy is a challenge. To address this, we propose a two-layer hierarchical machine learning model having an accuracy of 95.44 % to improve the detection of cyberattacks. The first layer of the model is used to distinguish between the two modes of operation - normal state or cyberattack. The second layer is used to classify the state into different types of cyberattacks. The layered approach provides an opportunity for the model to focus its training on the targeted task of the layer, resulting in improvement in model accuracy. To validate the effectiveness of the proposed model, we compared its performance against other recent cyber attack detection models proposed in the literature.
2022-05-19
Fuentalba, Diego, Durán, Claudia, Guillaume, Charles, Carrasco, Raúl, Gutierrez, Sebastián, Pinto, Oscar.  2021.  Text Analytics Architecture in IoT Systems. 2021 Third South American Colloquium on Visible Light Communications (SACVLC). :01–06.
Management control and monitoring of production activities in intelligent environments in subway mines must be aligned with the strategies and objectives of each agent. It is required that in operations, the local structure of each service is fault-tolerant and that large amounts of data are transmitted online to executives to make effective and efficient decisions. The paper proposes an architecture that enables strategic text analysis on the Internet of Things devices through task partitioning with multiple agent systems and evaluates the feasibility of the design by building a prototype that improves communication. The results validate the system's design because Raspberry Pi can execute text mining algorithms and agents in about 3 seconds for 197 texts. This work emphasizes multiple agents for text analytics because the algorithms, along with the agents, use about 70% of a Raspberry Pi CPU.
2022-05-24
Daughety, Nathan, Pendleton, Marcus, Xu, Shouhuai, Njilla, Laurent, Franco, John.  2021.  vCDS: A Virtualized Cross Domain Solution Architecture. MILCOM 2021 - 2021 IEEE Military Communications Conference (MILCOM). :61–68.
With the paradigm shift to cloud-based operations, reliable and secure access to and transfer of data between differing security domains has never been more essential. A Cross Domain Solution (CDS) is a guarded interface which serves to execute the secure access and/or transfer of data between isolated and/or differing security domains defined by an administrative security policy. Cross domain security requires trustworthiness at the confluence of the hardware and software components which implement a security policy. Security components must be relied upon to defend against widely encompassing threats – consider insider threats and nation state threat actors which can be both onsite and offsite threat actors – to information assurance. Current implementations of CDS systems use suboptimal Trusted Computing Bases (TCB) without any formal verification proofs, confirming the gap between blind trust and trustworthiness. Moreover, most CDSs are exclusively operated by Department of Defense agencies and are not readily available to the commercial sectors, nor are they available for independent security verification. Still, more CDSs are only usable in physically isolated environments such as Sensitive Compartmented Information Facilities and are inconsistent with the paradigm shift to cloud environments. Our purpose is to address the question of how trustworthiness can be implemented in a remotely deployable CDS that also supports availability and accessibility to all sectors. In this paper, we present a novel CDS system architecture which is the first to use a formally verified TCB. Additionally, our CDS model is the first of its kind to utilize a computation-isolation approach which allows our CDS to be remotely deployable for use in cloud-based solutions.
2022-09-09
Liu, Xu, Fang, Dongxu, Xu, Peng.  2021.  Automated Performance Benchmarking Platform of IaaS Cloud. 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :1402—1405.
With the rapid development of cloud computing, IaaS (Infrastructure as a Service) becomes more and more popular. IaaS customers may not clearly know the actual performance of each cloud platform. Moreover, there are no unified standards in performance evaluation of IaaS VMs (virtual machine). The underlying virtualization technology of IaaS cloud is transparent to customers. In this paper, we will design an automated performance benchmarking platform which can automatically install, configure and execute each benchmarking tool with a configuration center. This platform can easily visualize multidimensional benchmarking parameters data of each IaaS cloud platform. We also rented four IaaS VMs from AliCloud-Beijing, AliCloud-Qingdao, UCloud and Huawei to validate our benchmarking system. Performance comparisons of multiple parameters between multiple platforms were shown in this paper. However, in practice, customers' applications running on VMs are often complex. Performance of complex applications may not depend on single benchmarking parameter (e.g. CPU, memory, disk I/O etc.). We ran a TPC-C test for example to get overall performance in MySQL application scenario. The effects of different benchmarking parameters differ in this specific scenario.
2022-06-30
Xiao, Ling, Fang, Xi, Jin, Jifang, Yu, Zifang, Zhou, Yang.  2021.  Chaotic Constellation Masking Encryption Method for Security-enhanced CO-OFDM/OQAM System. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
In this paper, we propose a Chaotic Constellation Masking (CCM) encryption method based on henon mapping to enhance the security of CO-OFDM/OQAM system. Simulation results indicate the capability of the CCM method improving system security.
2022-06-15
Fan, Wenjun, Chang, Sang-Yoon, Zhou, Xiaobo, Xu, Shouhuai.  2021.  ConMan: A Connection Manipulation-based Attack Against Bitcoin Networking. 2021 IEEE Conference on Communications and Network Security (CNS). :101–109.
Bitcoin is a representative cryptocurrency system using a permissionless peer-to-peer (P2P) network as its communication infrastructure. A number of attacks against Bitcoin have been discovered over the past years, including the Eclipse and EREBUS Attacks. In this paper, we present a new attack against Bitcoin’s P2P networking, dubbed ConMan because it leverages connection manipulation. ConMan achieves the same effect as the Eclipse and EREBUS Attacks in isolating a target (i.e., victim) node from the rest of the Bitcoin network. However, ConMan is different from these attacks because it is an active and deterministic attack, and is more effective and efficient. We validate ConMan through proof-of-concept exploitation in an environment that is coupled with real-world Bitcoin node functions. Experimental results show that ConMan only needs a few minutes to fully control the peer connections of a target node, which is in sharp contrast to the tens of days that are needed by the Eclipse and EREBUS Attacks. Further, we propose several countermeasures against ConMan. Some of them would be effective but incompatible with the design principles of Bitcoin, while the anomaly detection approach is positively achievable. We disclosed ConMan to the Bitcoin Core team and received their feedback, which confirms ConMan and the proposed countermeasures.
2022-05-10
Li, Ziyang, Washizaki, Hironori, Fukazawa, Yoshiaki.  2021.  Feature Extraction Method for Cross-Architecture Binary Vulnerability Detection. 2021 IEEE 10th Global Conference on Consumer Electronics (GCCE). :834–836.
Vulnerability detection identifies defects in various commercial software. Because most vulnerability detection methods are based on the source code, they are not useful if the source code is unavailable. In this paper, we propose a binary vulnerability detection method and use our tool named BVD that extracts binary features with the help of an intermediate language and then detects the vulnerabilities using an embedding model. Sufficiently robust features allow the binaries compiled in cross-architecture to be compared. Consequently, a similarity evaluation provides more accurate results.
2022-10-20
Liu, Xiyao, Fang, Yaokun, He, Feiyi, Li, Zhaoying, Zhang, Yayun, Zeng, Xiongfei.  2021.  High capacity coverless image steganography method based on geometrically robust and chaotic encrypted image moment feature. 2021 IEEE International Conference on Systems, Man, and Cybernetics (SMC). :1455—1460.
In recent years, coverless image steganography attracts significant attentions due to its distortion-free trait on carrier images to avoid the detection by steganalysis tools. Despite this advantage, current coverless methods face several challenges, e.g., vulnerability to geometrical attacks and low hidden capacity. In this paper, we propose a novel coverless steganography algorithm based on chaotic encrypted dual radial harmonic Fourier moments (DRHFM) to tackle the challenges. In specific, we build mappings between the extracted DRHFM features and secret messages. These features are robust to various of attacks, especially to geometrical attacks. We further deploy the DRHFM parameters to adjust the feature length, thus ensuring the high hidden capacity. Moreover, we introduce a chaos encryption algorithm to enhance the security of the mapping features. The experimental results demonstrate that our proposed scheme outperforms the state-of-the-art coverless steganography based on image mapping in terms of robustness and hidden capacity.
2022-01-11
Foster, Rita, Priest, Zach, Cutshaw, Michael.  2021.  Infrastructure eXpression for Codified Cyber Attack Surfaces and Automated Applicability. 2021 Resilience Week (RWS). :1–4.
The internal laboratory directed research and development (LDRD) project Infrastructure eXpression (IX) at the Idaho National Laboratory (INL), is based on codifying infrastructure to support automatic applicability to emerging cyber issues, enabling automated cyber responses, codifying attack surfaces, and analysis of cyber impacts to our nation's most critical infrastructure. IX uses the Structured Threat Information eXpression (STIX) open international standard version 2.1 which supports STIX Cyber Observable (SCO) to codify infrastructure characteristics and exposures. Using these codified infrastructures, STIX Relationship Objects (SRO) connect to STIX Domain Objects (SDO) used for modeling cyber threat used to create attack surfaces integrated with specific infrastructure. This IX model creates a shareable, actionable and implementable attack surface that is updateable with emerging threat or infrastructure modifications. Enrichment of cyber threat information includes attack patterns, indicators, courses of action, malware and threat actors. Codifying infrastructure in IX enables creation of software and hardware bill of materials (SBoM/HBoM) information, analysis of emerging cyber vulnerabilities including supply chain threat to infrastructure.
2022-07-15
Tao, Jing, Chen, A, Liu, Kai, Chen, Kailiang, Li, Fengyuan, Fu, Peng.  2021.  Recommendation Method of Honeynet Trapping Component Based on LSTM. 2021 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech). :952—957.
With the advancement of network physical social system (npss), a large amount of data privacy has become the targets of hacker attacks. Due to the complex and changeable attack methods of hackers, network security threats are becoming increasingly severe. As an important type of active defense, honeypots use the npss as a carrier to ensure the security of npss. However, traditional honeynet structures are relatively fixed, and it is difficult to trap hackers in a targeted manner. To bridge this gap, this paper proposes a recommendation method for LSTM prediction trap components based on attention mechanism. Its characteristic lies in the ability to predict hackers' attack interest, which increases the active trapping ability of honeynets. The experimental results show that the proposed prediction method can quickly and effectively predict the attacking behavior of hackers and promptly provide the trapping components that hackers are interested in.
2022-06-30
Fang, Xi, Zhou, Yang, Xiao, Ling, Zhao, Cheng, Yu, Zifang.  2021.  Security Enhancement for CO-OFDM/OQAM System using Twice Chaotic Encryption Scheme. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
In this paper, we propose a twice chaotic encryption scheme to improve the security of CO-OFDM/OQAM system. Simulation results show that the proposed scheme enhance the physical-layer security within the acceptable performance penalty.
2022-06-06
Böhm, Fabian, Englbrecht, Ludwig, Friedl, Sabrina, Pernul, Günther.  2021.  Visual Decision-Support for Live Digital Forensics. 2021 IEEE Symposium on Visualization for Cyber Security (VizSec). :58–67.

Performing a live digital forensics investigation on a running system is challenging due to the time pressure under which decisions have to be made. Newly proliferating and frequently applied types of malware (e.g., fileless malware) increase the need to conduct digital forensic investigations in real-time. In the course of these investigations, forensic experts are confronted with a wide range of different forensic tools. The decision, which of those are suitable for the current situation, is often based on the cyber forensics experts’ experience. Currently, there is no reliable automated solution to support this decision-making. Therefore, we derive requirements for visually supporting the decision-making process for live forensic investigations and introduce a research prototype that provides visual guidance for cyber forensic experts during a live digital forensics investigation. Our prototype collects relevant core information for live digital forensics and provides visual representations for connections between occurring events, developments over time, and detailed information on specific events. To show the applicability of our approach, we analyze an exemplary use case using the prototype and demonstrate the support through our approach.

2022-03-08
Choucri, Nazli, Fairman, Lauren, Agarwal, Gaurav.  2021.  CyberIRWorld@MIT: Exploration & Innovation in International Relations. MIT Political Science Network. :1-41.
This paper presents a brief introduction to Cyber-IR@MIT—a dynamic, interactive knowledge and networking system focused on the evolving, diverse, and complex interconnections of cyberspace and international relations. The goal is to highlight key theoretical, substantive, empirical and networking issues. Cyber-IR@MIT is anchored in a multidimensional ontology. It was initially framed as an experiment during the MIT-Harvard collaboration on Explorations in Cyber International Relations (MIT, 2009-2014) to serve as a forum for quality-controlled content and materials generated throughout the research project. The vision for Cyber-IR@MIT is shaped by the research for Cyberpolitics in International Relations, a book written by Nazli Choucri and published by MIT Press in 2012. The operational approach to the knowledge system is influenced by the Global System for Sustainable Development (GSSD), developed earlier and focused on challenges of system sustainability. Cyber-IR@MIT gradually evolved into a knowledge-based system of human interactions in cyberspace and international relations, all embedded in the overarching natural system. The method consists of differentiating among the various facets of human activity in (i) cyberspace, (ii) international relations, and (iii) the intersection of the cyber and “real.” It includes problems created by humans and solution strategies, as well as enabling functions and capabilities, on the one hand, and impediments to behavior and associated barriers, on the other. See https://cyberir.mit.edu for functions. The value of this initiative lies in its conceptual foundations and method of knowledge representation – embedded in an interactive system for knowledge submission, with f search and retrieval functions.
2022-04-01
Gu, Xiaozhuo, Wang, Ziliang, Fu, Maomao, Ren, Peixin.  2021.  A Certificateless Searchable Public Key Encryption Scheme for Multiple Receivers. 2021 IEEE International Conference on Web Services (ICWS). :635—641.

Security, efficiency and availability are three key factors that affect the application of searchable encryption schemes in mobile cloud computing environments. In order to meet the above characteristics, this paper proposes a certificateless public key encryption with a keyword search (CLPEKS) scheme. In this scheme, a CLPEKS generation method and a Trapdoor generation method are designed to support multiple receivers to query. Based on the elliptic curve scalar multiplication, the efficiencies of encrypting keywords, generating Trapdoors, and testing are improved. By adding a random number factor to the Trapdoor generation, the scheme can resist the internal keyword guessing attacks. Under the random oracle model, it is proved that the scheme can resist keyword guessing attacks. Theoretical analyses and implementation show that the proposed scheme is more efficient than the existing schemes.

2022-08-26
Gomez, Matthew R., Slutz, S.A., Jennings, C.A., Weis, M.R., Lamppa, D.C., Harvey-Thompson, A.J., Geissel, M., Awe, T.J., Chandler, G.A., Crabtree, J.A. et al..  2021.  Developing a Platform to Enable Parameter Scaling Studies in Magnetized Liner Inertial Fusion Experiments. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
Magnetized Liner Inertial Fusion (MagLIF) is a magneto-inertial fusion concept that relies on fuel magnetization, laser preheat, and a magnetically driven implosion to produce fusion conditions. In MagLIF, the target is a roughly 10 mm long, 5 mm diameter, 0.5 mm thick, cylindrical beryllium shell containing 1 mg/cm 3 D 2 gas. An axial magnetic field on the order of 10 T is applied to the target, and several kJ of laser energy is deposited into the fuel. Up to 20 MA of current is driven axially through the beryllium target, causing it to implode over approximately 100 ns. The implosion produces a 100-μm diameter, 8-mm tall fuel column with a burn-averaged ion temperature of several keV, that generates 10 11 -10 13 DD neutrons.
2022-08-01
Catalfamo, Alessio, Ruggeri, Armando, Celesti, Antonio, Fazio, Maria, Villari, Massimo.  2021.  A Microservices and Blockchain Based One Time Password (MBB-OTP) Protocol for Security-Enhanced Authentication. 2021 IEEE Symposium on Computers and Communications (ISCC). :1—6.
Nowadays, the increasing complexity of digital applications for social and business activities has required more and more advanced mechanisms to prove the identity of subjects like those based on the Two-Factor Authentication (2FA). Such an approach improves the typical authentication paradigm but it has still some weaknesses. Specifically, it has to deal with the disadvantages of a centralized architecture causing several security threats like denial of service (DoS) and man-in-the-middle (MITM). In fact, an attacker who succeeds in violating the central authentication server could be able to impersonate an authorized user or block the whole service. This work advances the state of art of 2FA solutions by proposing a decentralized Microservices and Blockchain Based One Time Password (MBB-OTP) protocol for security-enhanced authentication able to mitigate the aforementioned threats and to fit different application scenarios. Experiments prove the goodness of our MBB-OTP protocol considering both private and public Blockchain configurations.
2022-07-12
Farion-Melnyk, Antonina, Rozheliuk, Viktoria, Slipchenko, Tetiana, Banakh, Serhiy, Farion, Mykhailyna, Bilan, Oksana.  2021.  Ransomware Attacks: Risks, Protection and Prevention Measures. 2021 11th International Conference on Advanced Computer Information Technologies (ACIT). :473—478.
This article is about the current situation of cybercrime activity in the world. Research was planned to seek the possible protection measures taking into account the last events which might create an appropriate background for increasing of ransomware damages and cybercrime attacks. Nowadays, the most spread types of cybercrimes are fishing, theft of personal or payment data, cryptojacking, cyberespionage and ransomware. The last one is the most dangerous. It has ability to spread quickly and causes damages and sufficient financial loses. The major problem of this ransomware type is unpredictability of its behavior. It could be overcome only after the defined ransom was paid. This conditions created an appropriate background for the activation of cyber criminals’ activity even the organization of cyber gangs – professional, well-organized and well-prepared (tactical) group. So, researches conducted in this field have theoretical and practical value in the scientific sphere of research.
2022-01-25
Ozga, Wojciech, Le Quoc, Do, Fetzer, Christof.  2021.  TRIGLAV: Remote Attestation of the Virtual Machine's Runtime Integrity in Public Clouds. 2021 IEEE 14th International Conference on Cloud Computing (CLOUD). :1–12.
Trust is of paramount concern for tenants to deploy their security-sensitive services in the cloud. The integrity of virtual machines (VMs) in which these services are deployed needs to be ensured even in the presence of powerful adversaries with administrative access to the cloud. Traditional approaches for solving this challenge leverage trusted computing techniques, e.g., vTPM, or hardware CPU extensions, e.g., AMD SEV. But, they are vulnerable to powerful adversaries, or they provide only load time (not runtime) integrity measurements of VMs. We propose TRIGLAV, a protocol allowing tenants to establish and maintain trust in VM runtime integrity of software and its configuration. TRIGLAV is transparent to the VM configuration and setup. It performs an implicit attestation of VMs during a secure login and binds the VM integrity state with the secure connection. Our prototype's evaluation shows that TRIGLAV is practical and incurs low performance overhead (\textbackslashtextless 6%).
2022-04-26
Feng, Ling, Feng, Bin, Zhang, Lei, Duan, XiQiang.  2021.  Design of an Authorized Digital Signature Scheme for Sensor Network Communication in Secure Internet of Things. 2021 3rd International Symposium on Robotics Intelligent Manufacturing Technology (ISRIMT). :496–500.

With the rapid development of Internet of Things technology and sensor networks, large amount of data is facing security challenges in the transmission process. In the process of data transmission, the standardization and authentication of data sources are very important. A digital signature scheme based on bilinear pairing problem is designed. In this scheme, by signing the authorization mechanism, the management node can control the signature process and distribute data. The use of private key segmentation mechanism can reduce the performance requirements of sensor nodes. The reasonable combination of timestamp mechanism can ensure the time limit of signature and be verified after the data is sent. It is hoped that the implementation of this scheme can improve the security of data transmission on the Internet of things environment.

Feng, Tianyi, Zhang, Zhixiang, Wong, Wai-Choong, Sun, Sumei, Sikdar, Biplab.  2021.  A Privacy-Preserving Pedestrian Dead Reckoning Framework Based on Differential Privacy. 2021 IEEE 32nd Annual International Symposium on Personal, Indoor and Mobile Radio Communications (PIMRC). :1487–1492.

Pedestrian dead reckoning (PDR) is a widely used approach to estimate locations and trajectories. Accessing location-based services with trajectory data can bring convenience to people, but may also raise privacy concerns that need to be addressed. In this paper, a privacy-preserving pedestrian dead reckoning framework is proposed to protect a user’s trajectory privacy based on differential privacy. We introduce two metrics to quantify trajectory privacy and data utility. Our proposed privacy-preserving trajectory extraction algorithm consists of three mechanisms for the initial locations, stride lengths and directions. In addition, we design an adversary model based on particle filtering to evaluate the performance and demonstrate the effectiveness of our proposed framework with our collected sensor reading dataset.

2021-11-08
Marino, Daniel L., Grandio, Javier, Wickramasinghe, Chathurika S., Schroeder, Kyle, Bourne, Keith, Filippas, Afroditi V., Manic, Milos.  2020.  AI Augmentation for Trustworthy AI: Augmented Robot Teleoperation. 2020 13th International Conference on Human System Interaction (HSI). :155–161.
Despite the performance of state-of-the-art Artificial Intelligence (AI) systems, some sectors hesitate to adopt AI because of a lack of trust in these systems. This attitude is prevalent among high-risk areas, where there is a reluctance to remove humans entirely from the loop. In these scenarios, Augmentation provides a preferred alternative over complete Automation. Instead of replacing humans, AI Augmentation uses AI to improve and support human operations, creating an environment where humans work side by side with AI systems. In this paper, we discuss how AI Augmentation can provide a path for building Trustworthy AI. We exemplify this approach using Robot Teleoperation. We lay out design guidelines and motivations for the development of AI Augmentation for Robot Teleoperation. Finally, we discuss the design of a Robot Teleoperation testbed for the development of AI Augmentation systems.
2021-05-25
Fang, Ying, Gu, Tianlong, Chang, Liang, Li, Long.  2020.  Algebraic Decision Diagram-Based CP-ABE with Constant Secret and Fast Decryption. 2020 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). :98–106.
Ciphertext-policy attribute-based encryption (CP-ABE) is applied to many data service platforms to provides secure and fine-grained access control. In this paper, a new CP-ABE system based on the algebraic decision diagram (ADD) is presented. The new system makes full use of both the powerful description ability and the high calculating efficiency of ADD to improves the performance and efficiency of algorithms contained in CP-ABE. First, the new system supports both positive and negative attributes in the description of access polices. Second, the size of the secret key is constant and is not affected by the number of attributes. Third, time complexity of the key generation and decryption algorithms are O(1). Finally, this scheme allows visitors to have different access permissions to access shared data or file. At the same time, PV operation is introduced into CP-ABE framework for the first time to prevent resource conflicts caused by read and write operations on shared files. Compared with other schemes, the new scheme proposed in this paper performs better in function and efficiency.
2021-07-07
Fan, Xiaosong.  2020.  Analysis of the Design of Digital Video Security Monitoring System Based on Bee Population Optimization Algorithm. 2020 IEEE 3rd International Conference on Information Systems and Computer Aided Education (ICISCAE). :339–342.
With the concept of “wireless city”, 3G, WIFI and other wireless network coverages have become more extensive. Data transmission rate has achieved a qualitative leap, providing feasibility for the implementation of mobile video surveillance solutions. The mobile video monitoring system based on the bee population optimization algorithm proposed in this paper makes up for the defects of traditional network video surveillance, and according to the video surveillance system monitoring command, the optimal visual effect of the current state of the observed object can be rendered quickly and steadily through the optimization of the camera linkage model and simulation analysis.
2021-11-29
Di, Jia, Xie, Tao, Fan, Shuhui, Jia, Wangjing, Fu, Shaojing.  2020.  An Anti-Quantum Signature Scheme over Ideal Lattice in Blockchain. 2020 International Symposium on Computer Engineering and Intelligent Communications (ISCEIC). :218–226.
Blockchain is a decentralized technology that provides untampered and anonymous security service to users. Without relying on trusted third party, it can establish the value transfer between nodes and reduce the transaction costs. Mature public key cryptosystem and signature scheme are important basis of blockchain security. Currently, most of the public key cryptosystems are based on classic difficult problems such as RSA and ECC. However, the above asymmetric cryptosystems are no longer secure with the development of quantum computing technology. To resist quantum attacks, researchers have proposed encryption schemes based on lattice recently. Although existing schemes have theoretical significance in blockchain, they are not suitable for the practical application due to the large size of key and signature. To tackle the above issues, this paper proposes an anti-quantum signature scheme over ideal lattice in blockchain. First, we transfer the signature scheme from the standard lattice to the ideal lattice, which reduces the size of public key. Afterwards, a novel signature scheme is proposed to reduce both the size of the private and public key significantly. Finally, we theoretically prove the security of our ideal lattice-based signature scheme with a reduction to the hardness assumption of Ideal Small Integer Sulotion problem which can resist quantum attacks. The efficiency analysis demonstrates that our signature scheme can be practically used in blockchain.