Biblio
Filters: First Letter Of Last Name is Z [Clear All Filters]
Research and Implementation of Efficient DPI Engine Base on DPDK. 2021 China Automation Congress (CAC). :3868–3873.
.
2021. With the rapid development of the Internet, network traffic is becoming more complex and diverse. At the same time, malicious traffic is growing. This seriously threatens the security of networks and information. However, the current DPI (Deep Packet Inspect) engine based on x86 architecture is slow in monitoring speed, which cannot meet the needs. Generally, two factors affect the detection rate: CPU and memory; The efficiency of data packet acquisition, and multi regular expression matching. Under these circumstances, this paper presents an efficient implementation of the DPI engine based on a generic x86 platform. DPDK is used as the platform of network data packets acquisition and processing. Using the multi-queue of the NIC (network interface controller) and the customized symmetric RSS key, the network traffic is divided and reorganized in the form of conversation. The core of traffic identification is hyperscan, which uses a flow pattern to match the packets load of a single conversation efficiently. It greatly reduces memory requirements. The method makes full use of the system resources and takes into account the advantages of high efficiency of hardware implementation. And it has a remarkable improvement in the efficiency of recognition.
Research on Automatic Demagnetization for Cylindrical Magnetic Shielding. 2021 IEEE 4th International Electrical and Energy Conference (CIEEC). :1–6.
.
2021. Magnetic shielding is an important part in atomic clock’s physical system. The demagnetization of the assembled magnetic shielding system plays an important role in improving atomic clock’s performance. In terms of the drawbacks in traditional attenuated alternating-current demagnetizing method, this paper proposes a novel method — automatically attenuated alternating-current demagnetizing method. Which is implemented by controlling the demagnetization current waveform thorough the signal source’s modulation, so that these parameters such as demagnetizing current frequency, amplitude, transformation mode and demagnetizing period are precisely adjustable. At the same time, this demagnetization proceeds automatically, operates easily, and works steadily. We have the pulsed optically pumped (POP) rubidium atomic clock’s magnetic shielding system for the demagnetization experiment, the magnetic field value reached 1nT/7cm. Experiments show that novel method can effectively realize the demagnetization of the magnetic shielding system, and well meets the atomic clock’s working requirements.
Research on DDoS Attack Detection based on Multi-dimensional Entropy. 2021 IEEE 9th International Conference on Computer Science and Network Technology (ICCSNT). :65—69.
.
2021. DDoS attack detection in a single dimension cannot cope with complex and new attacks. Aiming at the problems existing in single dimension detection, this paper proposes an algorithm to detect DDoS attack based on multi-dimensional entropy. Firstly, the algorithm selects multiple dimensions and establishes corresponding decision function for each dimension and calculates its information entropy. Secondly, the multidimensional sliding window CUSUM algorithm without parameters is used to synthesize the detection results of three dimensions to determine whether it is attacked by DDoS. Finally, the data set published by MIT Lincoln Laboratory is used for testing. Experimental results show that compared with single dimension detection algorithm, this method has good detection rate and low false alarm rate.
Research on Image Encryption Technology Based on Hyperchaotic System and DNA Encoding. 2021 IEEE International Conference on Artificial Intelligence and Industrial Design (AIID). :140—144.
.
2021. This paper proposes an image encryption technology based on six-dimensional hyperchaotic system and DNA encoding, in order to solve the problem of low security in existing image encryption algorithms. First of all, the pixel values of the R, G, and B channels are divided into blocks and zero-filled. Secondly, the chaotic sequence generated by the six-dimensional hyperchaotic system and logistic mapping is used for DNA coding and DNA operations. Third, the decoded three-channel pixel values are scrambled through diagonal traversal. Finally, merge the channels to generate a ciphertext image. According to simulation experiments and related performance analysis, the algorithm has high security performance, good encryption and decryption effects, and can effectively resist various common attack methods.
Research on Key Technology of Software Intellectual Property Protection. 2021 International Conference on Intelligent Transportation, Big Data & Smart City (ICITBS). :329–332.
.
2021. Traditional software intellectual property protection technology improves the complexity and anti-attack ability of the program, while it also increases the extra execution cost of the program. Therefore, this paper starts with the obfuscation of program control flow in reverse engineering to provide defense strategies for the protection of software intellectual property rights. Focusing on the parsing and obfuscation of Java byte code, we implement a prototype of code obfuscation system. The scheme improves the class aggregation and class splitting algorithms, discusses the fusion methods of various independent code obfuscation technologies, and provides the description and implementation of other key module algorithms. The experimental analysis shows that the obfuscation transformation scheme in this paper not only gets higher security, but also improves the program performance to a certain extent, which can effectively protect the intellectual property rights of Java software.
Research on Security Protection Method of Industrial Control Boundary Network. 2021 IEEE Conference on Telecommunications, Optics and Computer Science (TOCS). :560–563.
.
2021. Aiming at the problems of single protection, lack of monitoring and unable to be physically isolated in time under abnormal conditions, an industrial control boundary network security protection method is provided. Realize the real-time monitoring and analysis of the network behavior of the industrial control boundary, realize the in-depth defense of the industrial control boundary, and timely block it in the way of logical link and physical link isolation in case of illegal intrusion, so as to comprehensively improve the protection level of the boundary security of the industrial control system.
Research on the Application of Computer Big Data Technology in Cloud Storage Security. 2021 IEEE International Conference on Data Science and Computer Application (ICDSCA). :405–409.
.
2021. In view of the continuous progress of current science and technology, cloud computing has been widely used in various fields. This paper proposes a secure data storage architecture based on cloud computing. The architecture studies the security issues of cloud computing from two aspects: data storage and data security, and proposes a data storage mode based on Cache and a data security mode based on third-party authentication, thereby improving the availability of data, from data storage to transmission. Corresponding protection measures have been established to realize effective protection of cloud data.
Research on the Application of Internet of Things and Block Chain Technology in Improving Supply Chain Financial Risk Management. 2021 International Conference on Computer, Blockchain and Financial Development (CBFD). :347—350.
.
2021. This article analyzes the basic concepts of supply chain finance, participating institutions, business methods, and exposure to risks. The author combined the basic content of the Internet of Things and block chain technology to carry out research. This paper studies the specific applications of the Internet of Things and block chain technology in supply chain financial risk identification, supply chain financial risk assessment, full-process logistics supervision, smart contract transaction management, corporate financial statement sorting, and risk prevention measures. The author's purpose is to improve the financial risk management level of the enterprise supply chain and promote the stable development of the enterprise economy.
Research on the Configuration Management of Complex Equipment Based on Identity Resolution. 2021 International Conference on Artificial Intelligence and Blockchain Technology (AIBT). :53–58.
.
2021. Identity resolution system is the primary technical research problem to set up the data collection capability of industrial internet, and the configuration resolution of complex assets is an application difficulty. To implement the particular requirements of complex equipment configuration management, an industry-oriented identity resolution architecture and the configuration resolution service were designed. In accordance with the technical information management of high-speed train, corresponding handle structures was proposed to describe the configuration structure and related components information of EMU (Electric Multiple Unit). A distributed processing algorithm for configuration resolution and the hit-ratio evaluation method of handle service sites was proposed. The performance, stability, and resolution consistency of the handle system in this paper are proved by experiments, which is also great significant to the intelligent identity applications in other industries.
Resilience Management of an Industrial Enterprise in the Face of Uncertainty. 2021 XXIV International Conference on Soft Computing and Measurements (SCM). :215—217.
.
2021. Purpose: Determine the main theoretical aspects of managing the resilience of an industrial enterprise in conditions of uncertainty. Method: The static control methods include the technology of the matrix aggregate computer (MAC) and the R-lenses, and the dynamic control methods - the technology based on the 4x6 matrix model. All these methods are based on the results of the theory of fuzzy sets and soft computing. Result: A comparative analysis of the resilience of 82 largest industrial enterprises in five industry classes was carried out, R-lenses were constructed for these classes, and the main factors affecting the resilience of industrial companies were evaluated. Conclusions: The central problem points in assessing and ensuring the resilience of enterprises are: a) correct modeling of external disturbances; b) ensuring the statistical homogeneity of the source data array.
Resource Allocation for Secrecy Rate Optimization in UAV-assisted Cognitive Radio Network. 2021 IEEE Wireless Communications and Networking Conference (WCNC). :1—6.
.
2021. Cognitive radio (CR) as a key technology of solving the problem of low spectrum utilization has attracted wide attention in recent years. However, due to the open nature of the radio, the communication links can be eavesdropped by illegal user, resulting to severe security threat. Unmanned aerial vehicle (UAV) equipped with signal sensing and data transmission module, can access to the unoccupied channel to improve network security performance by transmitting artificial noise (AN) in CR networks. In this paper, we propose a resource allocation scheme for UAV-assisted overlay CR network. Based on the result of spectrum sensing, the UAV decides to play the role of jammer or secondary transmitter. The power splitting ratio for transmitting secondary signal and AN is introduced to allocate the UAV's transmission power. Particularly, we jointly optimize the spectrum sensing time, the power splitting ratio and the hovering position of the UAV to maximize the total secrecy rate of primary and secondary users. The optimization problem is highly intractable, and we adopt an adaptive inertia coefficient particle swarm optimization (A-PSO) algorithm to solve this problem. Simulation results show that the proposed scheme can significantly improve the total secrecy rate in CR network.
Resource Allocation Scheme for Secure Transmission in D2D Underlay Communications. 2021 IEEE 21st International Conference on Communication Technology (ICCT). :965–970.
.
2021. Device-to-Device (D2D) communications play a key role in the mobile communication networks. In spite of its benefits, new system architecture expose the D2D communications to unique security threats. Due to D2D users share the same licensed spectrum resources with the cellular users, both the cellular user and D2D receiver can eavesdrop each other's critical information. Thus, to maximize the secrecy rate from the perspective of physical layer security, the letter proposed a optimal power allocation scheme and subsequently to optimization problem of resource allocation is systematically investigated. The efficacy of the proposed scheme is assessed numerically.
Robustness Analysis of Cyber-Physical Power System Based on Adjacent Matrix Evolution. 2021 China Automation Congress (CAC). :2104—2109.
.
2021. Considering the influence of load, This paper proposes a robust analysis method of cyber-physical power system based on the evolution of adjacency matrix. This method uses the load matrix to detect whether the system has overload failure, utilizes the reachable matrix to detect whether the system has unconnected failure, and uses the dependency matrix to reveal the cascading failure mechanism in the system. Finally, analyze the robustness of the cyber-physical power system. The IEEE30 standard node system is taken as an example for simulation experiment, and introduced the connectivity index and the load loss ratio as evaluation indexes. The robustness of the system is evaluated and analyzed by comparing the variation curves of connectivity index and load loss ratio under different tolerance coefficients. The results show that the proposed method is feasible, reduces the complexity of graph-based attack methods, and easy to research and analyze.
s2Cloud: A Novel Cloud System for Mobile Health Big Data Management. 2021 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics). :380–383.
.
2021. The era of big data continues to progress, and many new practices and applications are being advanced. One such application is big data in healthcare. In this application, big data, which includes patient information and measurements, must be transmitted and managed in smart and secure ways. In this study, we propose a novel big data cloud system, s2Cloud, standing for Smart and Secure Cloud. s2Cloud can enable health care systems to improve patient monitoring and help doctors gain crucial insights into their patients' health. This system provides an interactive website that allows doctors to effectively manage patients and patient records. Furthermore, both real-time and historical functions for big data management are supported. These functions provide visualizations of patient measurements and also allow for historic data retrieval so further analysis can be conducted. The security is achieved by protecting access and transmission of data via sign up and log in portals. Overall, the proposed s2Cloud system can effectively manage healthcare big data applications. This study will also help to advance other big data applications such as smart home and smart world big data practices.
SAED: Edge-Based Intelligence for Privacy-Preserving Enterprise Search on the Cloud. 2021 IEEE/ACM 21st International Symposium on Cluster, Cloud and Internet Computing (CCGrid). :366–375.
.
2021. Cloud-based enterprise search services (e.g., AWS Kendra) have been entrancing big data owners by offering convenient and real-time search solutions to them. However, the problem is that individuals and organizations possessing confidential big data are hesitant to embrace such services due to valid data privacy concerns. In addition, to offer an intelligent search, these services access the user’s search history that further jeopardizes his/her privacy. To overcome the privacy problem, the main idea of this research is to separate the intelligence aspect of the search from its pattern matching aspect. According to this idea, the search intelligence is provided by an on-premises edge tier and the shared cloud tier only serves as an exhaustive pattern matching search utility. We propose Smartness at Edge (SAED mechanism that offers intelligence in the form of semantic and personalized search at the edge tier while maintaining privacy of the search on the cloud tier. At the edge tier, SAED uses a knowledge-based lexical database to expand the query and cover its semantics. SAED personalizes the search via an RNN model that can learn the user’s interest. A word embedding model is used to retrieve documents based on their semantic relevance to the search query. SAED is generic and can be plugged into existing enterprise search systems and enable them to offer intelligent and privacy-preserving search without enforcing any change on them. Evaluation results on two enterprise search systems under real settings and verified by human users demonstrate that SAED can improve the relevancy of the retrieved results by on average ≈24% for plain-text and ≈75% for encrypted generic datasets.
Scaling Up the IFDS Algorithm with Efficient Disk-Assisted Computing. 2021 IEEE/ACM International Symposium on Code Generation and Optimization (CGO). :236–247.
.
2021. The IFDS algorithm can be memory-intensive, requiring a memory budget of more than 100 GB of RAM for some applications. The large memory requirements significantly restrict the deployment of IFDS-based tools in practise. To improve this, we propose a disk-assisted solution that drastically reduces the memory requirements of traditional IFDS solvers. Our solution saves memory by 1) recomputing instead of memorizing intermediate analysis data, and 2) swapping in-memory data to disk when memory usages reach a threshold. We implement sophisticated scheduling schemes to swap data between memory and disks efficiently. We have developed a new taint analysis tool, DiskDroid, based on our disk-assisted IFDS solver. Compared to FlowDroid, a state-of-the-art IFDS-based taint analysis tool, for a set of 19 apps which take from 10 to 128 GB of RAM by FlowDroid, DiskDroid can analyze them with less than 10GB of RAM at a slight performance improvement of 8.6%. In addition, for 21 apps requiring more than 128GB of RAM by FlowDroid, DiskDroid can analyze each app in 3 hours, under the same memory budget of 10GB. This makes the tool deployable to normal desktop environments. We make the tool publicly available at https://github.com/HaofLi/DiskDroid.
Secure Accountable Dynamic Storage Integrity Verification. 2021 IEEE SmartWorld, Ubiquitous Intelligence Computing, Advanced Trusted Computing, Scalable Computing Communications, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/IOP/SCI). :440—447.
.
2021. Integrity verification of cloud data is of great importance for secure and effective cloud storage since attackers can change the data even though it is encrypted. Traditional integrity verification schemes only let the client know the integrity status of the remote data. When the data is corrupted, the system cannot hold the server accountable. Besides, almost all existing schemes assume that the users are credible. Instead, especially in a dynamic operation environment, users can deny their behaviors, and let the server bear the penalty of data loss. To address the issues above, we propose an accountable dynamic storage integrity verification (ADS-IV) scheme which provides means to detect or eliminate misbehavior of all participants. In the meanwhile, we modify the Invertible Bloom Filter (IBF) to recover the corrupted data and use the Mahalanobis distance to calculate the degree of damage. We prove that our scheme is secure under Computational Diffie-Hellman (CDH) assumption and Discrete Logarithm (DL) assumption and that the audit process is privacy-preserving. The experimental results demonstrate that the computational complexity of the audit is constant; the storage overhead is \$O(\textbackslashtextbackslashsqrt n )\$, which is only 1/400 of the size of the original data; and the whole communication overhead is O(1).As a result, the proposed scheme is not only suitable for large-scale cloud data storage systems, but also for systems with sensitive data, such as banking systems, medical systems, and so on.
A Secure Channel Established by the PF-CL-AKA Protocol with Two-Way ID-based Authentication in Advance for the 5G-based Wireless Mobile Network. 2021 IEEE Asia Conference on Information Engineering (ACIE). :11–15.
.
2021. The 5G technology brings the substantial improvement on the quality of services (QoS), such as higher throughput, lower latency, more stable signal and more ultra-reliable data transmission, triggering a revolution for the wireless mobile network. But in a general traffic channel in the 5G-based wireless mobile network, an attacker can detect a message transmitted over a channel, or even worse, forge or tamper with the message. Building a secure channel over the two parties is a feasible solution to this uttermost data transmission security challenge in 5G-based wireless mobile network. However, how to authentication the identities of the both parties before establishing the secure channel to fully ensure the data confidentiality and integrity during the data transmission has still been a open issue. To establish a fully secure channel, in this paper, we propose a strongly secure pairing-free certificateless authenticated key agreement (PF-CL-AKA) protocol with two-way identity-based authentication before extracting the secure session key. Our protocol is provably secure in the Lippold model, which means our protocol is still secure as long as each party of the channel has at least one uncompromised partial private term. Finally, By the theoretical analysis and simulation experiments, we can observe that our scheme is practical for the real-world applications in the 5G-based wireless mobile network.
A Secure Cross-Layer Communication Stack for Underwater Acoustic Networks. OCEANS 2021: San Diego – Porto. :1–8.
.
2021. Underwater Acoustic Networks (UANs) have long been recognized as an instrumental technology in various fields, from ocean monitoring to defense settings. Their security, though, has been scarcely investigated despite the strategic areas involved and the intrinsic vulnerability due to the broadcast nature of the wireless medium. In this work, we focus on attacks for which the attacker has partial or total knowledge of the network protocol stack. Our strategy uses a watchdog layer that allows upper layers to gather knowledge of overheard packets. In addition, a reputation system that is able to label nodes as trustful or suspicious is analyzed and evaluated via simulations. The proposed security mechanism has been implemented in the DESERT Underwater framework and a simulation study is conducted to validate the effectiveness of the proposed solution against resource exhaustion and sinkhole attacks.
Secure Data Deduplication And Sharing Method Based On UMLE And CP-ABE. 2021 International Conference on Electronic Information Engineering and Computer Science (EIECS). :127–132.
.
2021. In the era of big data, more and more users store data in the cloud. Massive amounts of data have brought huge storage costs to cloud storage providers, and data deduplication technology has emerged. In order to protect the confidentiality of user data, user data should be encrypted and stored in the cloud. Therefore, deduplication of encrypted data has become a research hotspot. Cloud storage provides users with data sharing services, and the sharing of encrypted data is another research hotspot. The combination of encrypted data deduplication and sharing will inevitably become a future trend. The current better-performing updateable block-level message-locked encryption (UMLE) deduplication scheme does not support data sharing, and the performance of the encrypted data de-duplication scheme that introduces data sharing is not as good as that of UMLE. This paper introduces the ciphertext policy attribute based encryption (CP-ABE) system sharing mechanism on the basis of UMLE, applies the CP-ABE method to encrypt the master key generated by UMLE, to achieve secure and efficient data deduplication and sharing. In this paper, we propose a permission verification method based on bilinear mapping, and according to the definition of the security model proposed in the security analysis phase, we prove this permission verification method, showing that our scheme is secure. The comparison of theoretical analysis and simulation experiment results shows that this scheme has more complete functions and better performance than existing schemes, and the proposed authorization verification method is also secure.
Secure Decentralized Access Control Policy for Data Sharing in Smart Grid. IEEE INFOCOM 2021 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). :1–6.
.
2021. Smart grid has improved the security, efficiency of the power system and balanced the supply and demand by intelligent management, which enhanced stability and reliability of power grid. The key point to achieve them is real-time data and consumption data sharing by using fine-grained policies. But it will bring the leakage of the privacy of the users and the loss of data control rights of the data owner. The reported solutions can not give the best trade-off among the privacy protection, control over the data shared and confidentiality. In addition, they can not solve the problems of large computation overhead and dynamic management such as users' revocation. This paper aims at these problems and proposes a decentralized attribute-based data sharing scheme. The proposed scheme ensures the secure sharing of data while removing the central authority and hiding user's identity information. It uses attribute-based signcryption (ABSC) to achieve data confidentiality and authentication. Under this model, attribute-based encryption gives the access policies for users and keeps the data confidentiality, and the attribute-based signature is used for authentication of the primary ciphertext-integrity. It is more efficient than "encrypt and then sign" or "sign and then encrypt". In addition, the proposed scheme enables user's revocation and public verifiability. Under the random oracle model, the security and the unforgeability against adaptive chosen message attack are demonstrated.
Secure Turbo-Polar Codes Information Transmission on Wireless Channel. 2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID). :116–121.
.
2021. Based on the structure of turbo-polar codes, a secure symmetric encryption scheme is proposed to enhance information transmission security in this paper. This scheme utilizes interleaving at information bits and puncturing at parity bits for several times in the encoder. Correspondingly, we need to do the converse interleaving and fill zeros accurately at punctured position. The way of interleaving and puncturing is controlled by the private key of symmetric encryption, making sure the security of the system. The security of Secure Turbo-Polar Codes (STPC) is analyzed at the end of this paper. Simulation results are given to shown that the performance and complexity of Turbo-Polar Codes have little change after symmetric encryption. We also investigate in depth the influence of different remaining parity bit ratios on Frame Error Rate (FER). At low Signal to Noise Rate (SNR), we find it have about 0.6dB advantage when remaining parity bit ratio is between 1/20 and 1/4.
Securing Remote Policy Enforcement by a Multi-Enclave based Attestation Architecture. 2021 IEEE 19th International Conference on Embedded and Ubiquitous Computing (EUC). :102–108.
.
2021. The concept of usage control goes beyond traditional access control by regulating not only the retrieval but also the processing of data. To be able to remotely enforce usage control policy the processing party requires a trusted execution environ-ment such as Intel SGX which creates so-called enclaves. In this paper we introduce Multi Enclave based Code from Template (MECT), an SGX-based architecture for trusted remote policy enforcement. MECT uses a multi-enclave approach in which an enclave generation service dynamically generates enclaves from pre-defined code and dynamic policy parameters. This approach leads to a small trusted computing base and highly simplified attestation while preserving functionality benefits. Our proof of concept implementation consumes customisable code from templates. We compare the implementation with other architectures regarding the trusted computing base, flexibility, performance, and modularity. This comparison highlights the security benefits for remote attestation of MECT.
Security Analyses of Misbehavior Tracking in Bitcoin Network. 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC). :1–3.
.
2021. Because Bitcoin P2P networking is permissionless by the application requirement, it is vulnerable against networking threats based on identity/credential manipulations such as Sybil and spoofing attacks. The current Bitcoin implementation keeps track of its peer's networking misbehaviors through ban score. In this paper, we investigate the security problems of the ban-score mechanism and discover that the ban score is not only ineffective against the Bitcoin Message-based DoS attacks but also vulnerable to a Defamation attack. In the Defamation attack, the network adversary can exploit the ban-score mechanism to defame innocent peers.
Service Quality Loss-aware Privacy Protection Mechanism in Edge-Cloud IoTs. 2021 13th International Conference on Advanced Computational Intelligence (ICACI). :207—214.
.
2021. With the continuous development of edge computing, the application scope of mobile crowdsourcing (MCS) is constantly increasing. The distributed nature of edge computing can transmit data at the edge of processing to meet the needs of low latency. The trustworthiness of the third-party platform will affect the level of privacy protection, because managers of the platform may disclose the information of workers. Anonymous servers also belong to third-party platforms. For unreal third-party platforms, this paper recommends that workers first use the localized differential privacy mechanism to interfere with the real location information, and then upload it to an anonymous server to request services, called the localized differential anonymous privacy protection mechanism (LDNP). The two privacy protection mechanisms further enhance privacy protection, but exacerbate the loss of service quality. Therefore, this paper proposes to give corresponding compensation based on the authenticity of the location information uploaded by workers, so as to encourage more workers to upload real location information. Through comparative experiments on real data, the LDNP algorithm not only protects the location privacy of workers, but also maintains the availability of data. The simulation experiment verifies the effectiveness of the incentive mechanism.