Visible to the public Biblio

Filters: Keyword is Algorithm  [Clear All Filters]
2023-09-20
Shi, Yong.  2022.  A Machine Learning Study on the Model Performance of Human Resources Predictive Algorithms. 2022 4th International Conference on Applied Machine Learning (ICAML). :405—409.
A good ecological environment is crucial to attracting talents, cultivating talents, retaining talents and making talents fully effective. This study provides a solution to the current mainstream problem of how to deal with excellent employee turnover in advance, so as to promote the sustainable and harmonious human resources ecological environment of enterprises with a shortage of talents.This study obtains open data sets and conducts data preprocessing, model construction and model optimization, and describes a set of enterprise employee turnover prediction models based on RapidMiner workflow. The data preprocessing is completed with the help of the data statistical analysis software IBM SPSS Statistic and RapidMiner.Statistical charts, scatter plots and boxplots for analysis are generated to realize data visualization analysis. Machine learning, model application, performance vector, and cross-validation through RapidMiner's multiple operators and workflows. Model design algorithms include support vector machines, naive Bayes, decision trees, and neural networks. Comparing the performance parameters of the algorithm model from the four aspects of accuracy, precision, recall and F1-score. It is concluded that the performance of the decision tree algorithm model is the highest. The performance evaluation results confirm the effectiveness of this model in sustainable exploring of enterprise employee turnover prediction in human resource management.
2023-06-22
Pavan Kumar, R Sai, Chand, K Gopi, Krishna, M Vamsi, Nithin, B Gowtham, Roshini, A, Swetha, K.  2022.  Enhanced DDOS Attack Detection Algorithm to Increase Network Lifetime in Cloud Environment. 2022 8th International Conference on Advanced Computing and Communication Systems (ICACCS). 1:1783–1787.
DDoS attacks, one of the oldest forms of cyberthreats, continue to be a favorite tool of mass interruption, presenting cybersecurity hazards to practically every type of company, large and small. As a matter of fact, according to IDC, DDoS attacks are predicted to expand at an 18 percent compound annual growth rate (CAGR) through 2023, indicating that it is past time to enhance investment in strong mitigation systems. And while some firms may assume they are limited targets for a DDoS assault, the amount of structured internet access to power corporation services and apps exposes everyone to downtime and poor performance if the infrastructure is not protected against such attacks. We propose using correlations between missing packets to increase detection accuracy. Furthermore, to ensure that these correlations are calculated correctly.
ISSN: 2575-7288
2022-07-14
Kaur, Amanpreet, Singh, Gurpreet.  2021.  Encryption Algorithms based on Security in IoT (Internet of Things). 2021 6th International Conference on Signal Processing, Computing and Control (ISPCC). :482–486.
The Internet is evolving everywhere and expanding its entity globally. The IoT(Internet of things) is a new and interesting concept introduced in this world of internet. Generally it is interconnected computing device which can be embedded in our daily routine objects through which we can send and receive data. It is beyond connecting computers and laptops only although it can connect billion of devices. It can be described as reliable method of communication that also make use of other technologies like wireless sensor, QR code etc. IoT (Internet of Things) is making everything smart with use of technology like smart homes, smart cities, smart watches. In this chapter, we will study the security algorithms in IoT (Internet of Things) which can be achieved with encryption process. In the world of IoT, data is more vulnerable to threats. So as to protect data integrity, data confidentiality, we have Light weight Encryption Algorithms like symmetric key cryptography and public key cryptography for secure IoT (Internet of Things) named as Secure IoT. Because it is not convenient to use full encryption algorithms that require large memory size, large program code and larger execution time. Light weight algorithms meet all resource constraints of small memory size, less execution time and efficiency. The algorithms can be measured in terms of key size, no of blocks and algorithm structure, chip size and energy consumption. Light Weight Techniques provides security to smart object networks and also provides efficiency. In Symmetric Key Cryptography, two parties can have identical keys but has some practical difficulty. Public Key Cryptography uses both private and public key which are related to each other. Public key is known to everyone while private key is kept secret. Public Key cryptography method is based on mathematical problems. So, to implement this method, one should have a great expertise.
2022-07-12
Akmuratovich, Sadikov Mahmudjon, Salimboyevich, Olimov Iskandar, Abdusalomovich, Karimov Abduqodir, Ugli, Tursunov Otabek Odiljon, Botirboevna, Yusupova Shohida, Usmonjanovna, Tojikabarova Umida.  2021.  A Creation Cryptographic Protocol for the Division of Mutual Authentication and Session Key. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :1—6.
In this paper is devoted a creation cryptographic protocol for the division of mutual authentication and session key. For secure protocols, suitable cryptographic algorithms were monitored.
2022-06-14
Zakharov, E. R., Zakharova, V. O., Vlasov, A. I..  2021.  Methods and Algorithms for Generating a Storage Key Based on Biometric Parameters. 2021 International Russian Automation Conference (RusAutoCon). :137–141.
The theoretical basis made it possible to implement software for automated secure biometric verification and personal identification, which can be used by information security systems (including access control and management systems). The work is devoted to solving an urgent problem - the development of methods and algorithms for generating a key for a storage device based on biometric parameters. Biometric cryptosystems take advantage of biometrics to improve the security of encryption keys. The ability not to store a key that is derived from biometric data is a direct advantage of the method of generating cryptographic keys from biometric data of users over other existing encryption methods.
2022-05-10
Riurean, Simona, Leba, Monica, Crivoi, Lilia.  2021.  Enhanced Security Level for Sensitive Medical Data Transmitted through Visible Light. 2021 International Symposium on Networks, Computers and Communications (ISNCC). :1–6.
The recent events regarding worldwide human health sped up research efforts and resulted in the tremendous development of new technologies and applications. The last decade proved that new technologies find a proper place in worldwide human health and wellbeing, therefore the security of data during wireless transmission in medical facilities and for medical devices has become a research area of considerable importance. To provide enhanced security using conventional visible light wireless communication, we propose in this paper a novel communication protocol based on asymmetric encryption with a private key. We base the wireless communication protocol described in this work on a data encryption method using block chipers, and we propose it for medical facilities and devices with visible light transmission technology embedded. The asymmetric encryption with a private key algorithm, as part of a transmission protocol, aim to assure the security of sensitive medical data during wireless communication.
2022-05-05
Bouteghrine, Belqassim, Tanougast, Camel, Sadoudi, Said.  2021.  Fast and Efficient Chaos-Based Algorithm for Multimedia Data Encryption. 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). :1—5.
With the evolution of the communication technology, fast and efficient tools for secure exchanged data are highly required. Through this research work, we introduce a simplified and fast chaos-based scheme for multimedia data encryption and in particular for color image encryption application. The new algorithm is based on an extracted four-dimension (4-D) discrete time map. The proposed 4-D chaos system includes seven (07) nonlinear terms and four (04) controllers to generate a robust chaos that can satisfy the encryption requirements. The performance of this image encryption algorithm are analyzed with the help of four important factors which are key space, correlation, complexity and running time. Results of the security analysis compared to some of similar proposals, show that our encryption scheme is more effective in terms of key stream cipher space, correlation, complexity and running time.
2021-09-09
Samoshina, Anna, Promyslov, Vitaly, Kamesheva, Saniya, Galin, Rinat.  2020.  Application of Cloud Modeling Technologies in Ensuring Cyber Security of APCS. 2020 13th International Conference "Management of Large-Scale System Development" (MLSD). :1–5.
This paper describes the development of a module for calculating security zones in the cloud service of APCS modeling. A mathematical model based on graph theory is used. This allows you to describe access relationships between objects and security policy subjects. A comparative analysis of algorithms for traversing graph vertices is performed in order to select a suitable method for allocating security zones. The implemented algorithm for calculating security zones was added to the cloud service omole.ws.
2021-08-18
Al-Aali, Yousuf, Boussakta, Said.  2020.  Lightweight block ciphers for resource-constrained devices. 2020 12th International Symposium on Communication Systems, Networks and Digital Signal Processing (CSNDSP). :1—6.
Lightweight cryptography is a new branch of cryptography focused on providing security to resource-constraint devices such as wireless sensor networks (WSN), Radio-Frequency Identification (RFIDs) and other embedded systems. The factors considered in lightweight cryptography are mainly circuit area, memory requirement, processing time, latency, power, and energy consumption. This paper presents a discussion on common lightweight block ciphers in terms of different performance parameters, strength, design trends, limitations, and applications including the National Institute of Science and Technology (NIST) round 1 and 2 candidates. Analysis of these lightweight algorithms has offered an insight into this newly emerging field of cryptography.
2021-03-29
Normatov, S., Rakhmatullaev, M..  2020.  Expert system with Fuzzy logic for protecting Scientific Information Resources. 2020 International Conference on Information Science and Communications Technologies (ICISCT). :1—4.

Analysis of the state of development of research on the protection of valuable scientific and educational databases, library resources, information centers, publishers show the importance of information security, especially in corporate information networks and systems for data exchange. Corporate library networks include dozens and even hundreds of libraries for active information exchange, and they (libraries) are equipped with information security tools to varying degrees. The purpose of the research is to create effective methods and tools to protect the databases of the scientific and educational resources from unauthorized access in libraries and library networks using fuzzy logic methods.

2021-02-01
Ogunseyi, T. B., Bo, T..  2020.  Fast Decryption Algorithm for Paillier Homomorphic Cryptosystem. 2020 IEEE International Conference on Power, Intelligent Computing and Systems (ICPICS). :803–806.
With the shift in storage paradigm, there is an increasing need for privacy of dataset and also for an encryption scheme that permits computation on encrypted data. Paillier cryptosystem is a good example of such a homomorphic encryption scheme. To improve the efficiency of the Paillier homomorphic encryption scheme in terms of its decryption speed and overall computational cost, we propose an improved decryption process. Specifically, the inclusion of a variable k to reduce the modular multiplicative arithmetic. The variable k is combined with the L function and CRT recombination method, to arrive at a fast and improved decryption process, showing the mathematical correctness of the decryption algorithm. Experimental results validate that our scheme is significantly efficient in its decryption speed.
2020-12-28
Liu, H., Di, W..  2020.  Application of Differential Privacy in Location Trajectory Big Data. 2020 International Conference on Intelligent Transportation, Big Data Smart City (ICITBS). :569—573.

With the development of mobile internet technology, GPS technology and social software have been widely used in people's lives. The problem of big data privacy protection related to location trajectory is becoming more and more serious. The traditional location trajectory privacy protection method requires certain background knowledge and it is difficult to adapt to massive mass. Privacy protection of data. differential privacy protection technology protects privacy by attacking data by randomly perturbing raw data. The method used in this paper is to first sample the position trajectory, form the irregular polygons of the high-frequency access points in the sampling points and position data, calculate the center of gravity of the polygon, and then use the differential privacy protection algorithm to add noise to the center of gravity of the polygon to form a new one. The center of gravity, and the new center of gravity are connected to form a new trajectory. The purpose of protecting the position trajectory is well achieved. It is proved that the differential privacy protection algorithm can effectively protect the position trajectory by adding noise.

2020-07-27
McBride, Marci, Mitchell, Robert.  2018.  Enhanced dynamic cyber zone defense. 2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC). :66–71.
Information security is a top priority in government and industry because high consequence cyber incidents continue with regularity. The blue teamers that protect cyber systems cannot stop or even know about all these incidents, so they must take measures to tolerate these incursions in addition to preventing and detecting them. We propose dynamically compartmentalizing subject networks into collaboration zones and limiting the communication between these zones. In this article, we demonstrate this technique's effect on the attacker and the defender for various parameter settings using discrete-time simulation. Based on our results, we conclude that dynamic cyber zone defense is a viable intrusion tolerance technique and should be considered for technology transfer.
2020-06-26
Abir, Md. Towsif, Rahman, Lamiya, Miftah, Samit Shahnawaz, Sarker, Sudipta, Al Imran, Md. Ibrahim, Shafiqul Islam, Md..  2019.  Image Encryption and Decryption using Enigma Algorithm. 2019 IEEE International Conference on Electrical, Computer and Communication Technologies (ICECCT). :1—5.

The main objective of this paper is to present a more secured and computationally efficient procedure of encrypting and decrypting images using the enigma algorithm in comparison to the existing methods. Available literature on image encryptions and descriptions are not highly secured in every case.To achieve more secured image processing for highly advanced technologies, a proposed algorithm can be the process used in enigma machine for image encryption and decryption. Enigma machine is piece of spook hardware that was used frequently during the World War II by the Germans. This paper describes the detailed algorithm along with proper demonstration of several essential components present in an enigma machine that is required for image security. Each pixel in a colorful picture can be represented by RGB (Red, Green, Blue) value. The range of RGB values is 0 to 255 that states the red, green and blue intensity of a particular picture.These RGB values are accessed one by one and changed into another by various steps and hence it is not possible to track the original RGB value. In order to retrieve the original image, the receiver needs to know the setting of the enigma. To compare the decrypted image with the original one,these two images are subtracted and their results are also discussed in this paper.

2020-05-18
Sharma, Sarika, Kumar, Deepak.  2019.  Agile Release Planning Using Natural Language Processing Algorithm. 2019 Amity International Conference on Artificial Intelligence (AICAI). :934–938.
Once the requirement is gathered in agile, it is broken down into smaller pre-defined format called user stories. These user stories are then scoped in various sprint releases and delivered accordingly. Release planning in Agile becomes challenging when the number of user stories goes up in hundreds. In such scenarios it is very difficult to manually identify similar user stories and package them together into a release. Hence, this paper suggests application of natural language processing algorithms for identifying similar user stories and then scoping them into a release This paper takes the approach to build a word corpus for every project release identified in the project and then to convert the provided user stories into a vector of string using Java utility for calculating top 3 most occurring words from the given project corpus in a user story. Once all the user stories are represented as vector array then by using RV coefficient NLP algorithm the user stories are clustered into various releases of the software project. Using the proposed approach, the release planning for large and complex software engineering projects can be simplified resulting into efficient planning in less time. The automated commercial tools like JIRA and Rally can be enhanced to include suggested algorithms for managing release planning in Agile.
2020-03-23
Xiao-Mei, Liu, Yong, Qian.  2019.  Research on LED lightweight cryptographic algorithm based on RFID tag of Internet of things. 2019 IEEE 8th Joint International Information Technology and Artificial Intelligence Conference (ITAIC). :1717–1720.
In recent years, with the rapid development of Internet of things, RFID tags have been widely used, in due to the chip used in radio frequency identification (RFID) tags is more demanding for resources, which also brings a great threat to the safety performance of cryptographic algorithms in differential power analysis (DPA). For this purpose, it is necessary to study the LED lightweight cryptography algorithm of RFID tags in the Internet of things, so as to explore a lightweight and secure cryptographic algorithm which can be applied to RFID Tags. In this paper, through the combination of Piccolo cryptographic algorithm and the new DPA protection technology threshold, we propose a LED lightweight cryptographic algorithm which can be applied to the RFID tag of the Internet of things. With the help of improve d exhaustive search and Boolean expression reconstruction, the two methods share the implementation of the S -box and the InvS-box, thereby effectively solves the burr threat problem of the S-box and the InvS-box in the sharing implementation process, the security performance of the algorithm is evaluated by the DPA attack of FPGA. The results show that the algorithm can achieve lightweight and security performance at the same time, can effectively meet the light and security requirements of RFID tag chip of Internet of things for cryptographic algorithms.
2020-01-20
Myzdrikov, Nikita Ye., Semeonov, Ivan Ye., Yukhnov, Vasiliy I., Safaryan, Olga A., Reshetnikova, Irina V., Lobodenko, Andrey G., Cherckesova, Larissa V., Porksheyan, Vitaliy M..  2019.  Modification and Optimization of Solovey-Strassen's Fast Exponentiation Probablistic Test Binary Algorithm. 2019 IEEE East-West Design Test Symposium (EWDTS). :1–3.

This article will consider the probability test of Solovey-Strassen, to determine the simplicity of the number and its possible modifications. This test allows for the shortest possible time to determine whether the number is prime or not. C\# programming language was used to implement the algorithm in practice.

2018-05-24
Zuva, Keneilwe, Zuva, Tranos.  2017.  Diversity and Serendipity in Recommender Systems. Proceedings of the International Conference on Big Data and Internet of Thing. :120–124.

The present age of digital information has presented a heterogeneous online environment which makes it a formidable mission for a noble user to search and locate the required online resources timely. Recommender systems were implemented to rescue this information overload issue. However, majority of recommendation algorithms focused on the accuracy of the recommendations, leaving out other important aspects in the definition of good recommendation such as diversity and serendipity. This results in low coverage, long-tail items often are left out in the recommendations as well. In this paper, we present and explore a recommendation technique that ensures that diversity, accuracy and serendipity are all factored in the recommendations. The proposed algorithm performed comparatively well as compared to other algorithms in literature.

2017-12-12
Fatayer, T. S. A..  2017.  Generated Un-detectability Covert Channel Algorithm for Dynamic Secure Communication Using Encryption and Authentication. 2017 Palestinian International Conference on Information and Communication Technology (PICICT). :6–9.

The keys generated by (symmetric or asymmetric) have been still compromised by attackers. Cryptography algorithms need extra efforts to enhance the security of keys that are transferring between parities. Also, using cryptography algorithms increase time consumption and overhead cost through communication. Encryption is very important issue for protecting information from stealing. Unfortunately encryption can achieve confidentiality not integrity. Covert channel allows two parties to indirectly send information, where the main drawbacks of covert channel are detectability and the security of pre-agreement knowledge. In this paper, i merge between encryption, authentication and convert channel to achieve un-detectability covert channel. This channel guarantee integrity and confidentiality of covert data and sending data dynamically. I propose and implement un-detectability a covert channel using AES (Advanced Encryption Standard) algorithm and HMAC (Hashed Message Authentication Code). Where this channel is un-detectability with integrity and confidentiality agreement process between the sender and the receiver. Instead of sending fake key directly through channel, encryption and HMAC function used to hide fake key. After that investigations techniques for improving un-detectability of channel is proposed.

2017-09-15
Alabdulmohsin, Ibrahim, Han, YuFei, Shen, Yun, Zhang, XiangLiang.  2016.  Content-Agnostic Malware Detection in Heterogeneous Malicious Distribution Graph. Proceedings of the 25th ACM International on Conference on Information and Knowledge Management. :2395–2400.

Malware detection has been widely studied by analysing either file dropping relationships or characteristics of the file distribution network. This paper, for the first time, studies a global heterogeneous malware delivery graph fusing file dropping relationship and the topology of the file distribution network. The integration offers a unique ability of structuring the end-to-end distribution relationship. However, it brings large heterogeneous graphs to analysis. In our study, an average daily generated graph has more than 4 million edges and 2.7 million nodes that differ in type, such as IPs, URLs, and files. We propose a novel Bayesian label propagation model to unify the multi-source information, including content-agnostic features of different node types and topological information of the heterogeneous network. Our approach does not need to examine the source codes nor inspect the dynamic behaviours of a binary. Instead, it estimates the maliciousness of a given file through a semi-supervised label propagation procedure, which has a linear time complexity w.r.t. the number of nodes and edges. The evaluation on 567 million real-world download events validates that our proposed approach efficiently detects malware with a high accuracy.

2017-05-16
Chen, Di, Zhang, Qin.  2016.  Streaming Algorithms for Robust Distinct Elements. Proceedings of the 2016 International Conference on Management of Data. :1433–1447.

We study the problem of estimating distinct elements in the data stream model, which has a central role in traffic monitoring, query optimization, data mining and data integration. Different from all previous work, we study the problem in the noisy data setting, where two different looking items in the stream may reference the same entity (determined by a distance function and a threshold value), and the goal is to estimate the number of distinct entities in the stream. In this paper, we formalize the problem of robust distinct elements, and develop space and time-efficient streaming algorithms for datasets in the Euclidean space, using a novel technique we call bucket sampling. We also extend our algorithmic framework to other metric spaces by establishing a connection between bucket sampling and the theory of locality sensitive hashing. Moreover, we formally prove that our algorithms are still effective under small distinct elements ambiguity. Our experiments demonstrate the practicality of our algorithms.

Shin, Mincheol, Roh, Hongchan, Jung, Wonmook, Park, Sanghyun.  2016.  Optimizing Hash Partitioning for Solid State Drives. Proceedings of the 31st Annual ACM Symposium on Applied Computing. :1000–1007.

The use of flashSSDs has increased rapidly in a wide range of areas due to their superior energy efficiency, shorter access time, and higher bandwidth when compared to HDDs. The internal parallelism created by multiple flash memory packages embedded in a flashSSDs, is one of the unique features of flashSSDs. Many new DBMS technologies have been developed for flashSSDs, but query processing for flashSSDs have drawn less attention than other DBMS technologies. Hash partitioning is popularly used in query processing algorithms to materialize their intermediate results in an efficient manner. In this paper, we propose a novel hash partitioning algorithm that exploits the internal parallelism of flashSSDs. The devised hash partitioning method outperforms the traditional hash partitioning technique regardless of the amount of available main memory independently from the buffer management strategies (blocked I/O vs page sized I/O). We implemented our method based on the source code of the PostgreSQL storage manager. PostgreSQL relation files created by the TPC-H workload were employed in the experiments. Our method was found to be up to 3.55 times faster than the traditional method with blocked I/O, and 2.36 times faster than the traditional method with pagesized I/O.

Bandyopadhyay, Bortik, Fuhry, David, Chakrabarti, Aniket, Parthasarathy, Srinivasan.  2016.  Topological Graph Sketching for Incremental and Scalable Analytics. Proceedings of the 25th ACM International on Conference on Information and Knowledge Management. :1231–1240.

We propose a novel, scalable, and principled graph sketching technique based on minwise hashing of local neighborhood. For an n-node graph with e-edges (e textgreatertextgreater n), we incrementally maintain in real-time a minwise neighbor sampled subgraph using k hash functions in O(n x k) memory, limit being user-configurable by the parameter k. Symmetrization and similarity based techniques can recover from these data structures a significant portion of the original graph. We present theoretical analysis of the minwise sampling strategy and also derive unbiased estimators for important graph properties such as triangle count and neighborhood overlap. We perform an extensive empirical evaluation of our graph sketch and it's derivatives on a wide variety of real-world graph data sets drawn from different application domains using important large network analysis algorithms: local and global clustering coefficient, PageRank, and local graph sparsification. With bounded memory, the quality of results using the sketch representation is competitive against baselines which use the full graph, and the computational performance is often better. Our framework is flexible and configurable to be leveraged by numerous other graph analytics algorithms, potentially reducing the information mining time on large streamed graphs for a variety of applications.

Yan, Ting-Kun, Xu, Xin-Shun, Guo, Shanqing, Huang, Zi, Wang, Xiao-Lin.  2016.  Supervised Robust Discrete Multimodal Hashing for Cross-Media Retrieval. Proceedings of the 25th ACM International on Conference on Information and Knowledge Management. :1271–1280.

Recently, multimodal hashing techniques have received considerable attention due to their low storage cost and fast query speed for multimodal data retrieval. Many methods have been proposed; however, there are still some problems that need to be further considered. For example, some of these methods just use a similarity matrix for learning hash functions which will discard some useful information contained in original data; some of them relax binary constraints or separate the process of learning hash functions and binary codes into two independent stages to bypass the obstacle of handling the discrete constraints on binary codes for optimization, which may generate large quantization error; some of them are not robust to noise. All these problems may degrade the performance of a model. To consider these problems, in this paper, we propose a novel supervised hashing framework for cross-modal retrieval, i.e., Supervised Robust Discrete Multimodal Hashing (SRDMH). Specifically, SRDMH tries to make final binary codes preserve label information as same as that in original data so that it can leverage more label information to supervise the binary codes learning. In addition, it learns hashing functions and binary codes directly instead of relaxing the binary constraints so as to avoid large quantization error problem. Moreover, to make it robust and easy to solve, we further integrate a flexible l2,p loss with nonlinear kernel embedding and an intermediate presentation of each instance. Finally, an alternating algorithm is proposed to solve the optimization problem in SRDMH. Extensive experiments are conducted on three benchmark data sets. The results demonstrate that the proposed method (SRDMH) outperforms or is comparable to several state-of-the-art methods for cross-modal retrieval task.

Xu, Xing, Shen, Fumin, Yang, Yang, Shen, Heng Tao.  2016.  Discriminant Cross-modal Hashing. Proceedings of the 2016 ACM on International Conference on Multimedia Retrieval. :305–308.

Hashing based methods have attracted considerable attention for efficient cross-modal retrieval on large-scale multimedia data. The core problem of cross-modal hashing is how to effectively integrate heterogeneous features from different modalities to learn hash functions using available supervising information, e.g., class labels. Existing hashing based methods generally project heterogeneous features to a common space for hash codes generation, and the supervising information is incrementally used for improving performance. However, these methods may produce ineffective hash codes, due to the failure to explore the discriminative property of supervising information and to effectively bridge the semantic gap between different modalities. To address these challenges, we propose a novel hashing based method in a linear classification framework, in which the proposed method learns modality-specific hash functions for generating unified binary codes, and these binary codes are viewed as representative features for discriminative classification with class labels. An effective optimization algorithm is developed for the proposed method to jointly learn the modality-specific hash function, the unified binary codes and a linear classifier. Extensive experiments on three benchmark datasets highlight the advantage of the proposed method and show that it achieves the state-of-the-art performance.