Content of Network and Information Security in our journal

        Published in last 1 year |  In last 2 years |  In last 3 years |  All
    Please wait a minute...
    For Selected: Toggle Thumbnails
    Wireless Network Intrusion Detection Algorithm Based on Multiple Perspectives Hierarchical Clustering
    DONG Xinyu, XIE Bin, ZHAO Xusheng, GAO Xinbao
    Journal of Frontiers of Computer Science and Technology    2022, 16 (12): 2752-2764.   DOI: 10.3778/j.issn.1673-9418.2104115

    Aiming at the problems of high false detection rate, difficult to find unknown attack behavior and high cost of obtaining marked data in existing wireless network intrusion detection algorithms based on supervised learning, this paper proposes an unsupervised wireless network intrusion detection algorithm based on multiple perspectives hierarchical clustering. The algorithm is based on unsupervised learning, and does not need to manually mark a large number of wireless network data participating in classifier learning. It has the advantages of easy access to training datasets and detection of unknown types of attack behavior. At the same time, the algorithm introduces multiple perspectives cosine distance as the similarity measure between wireless network data objects in hierarchical clustering, which makes the clustering results more reasonable and the judgment of network data behavior more accurate, and reduces the false detection rate of intrusion detection to a certain extent. In this paper, Aegean WIFI intrusion dataset (AWID) is selected as the experimental dataset, and principal component analysis is used to reduce the dimension of the experimental dataset, which greatly reduces the time complexity of intrusion detection algorithm. Experimental results show that the proposed wireless network intrusion detection algorithm based on multiple perspectives hierarchical clustering has a significant improvement in detection rate, false detection rate and detection of unknown attack types compared with traditional wireless network intrusion detection algorithms.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract291
    PDF226
    HTML20
    WVSN Intrusion Detection Full-View Weak Barrier β-QoM Enhanced Construction Algorithm
    GUO Xinming, CAI Junwei
    Journal of Frontiers of Computer Science and Technology    2022, 16 (12): 2765-2774.   DOI: 10.3778/j.issn.1673-9418.2208006

    Aiming at the problem of insufficient accuracy of the intruder image captured by wireless visual sensor network (WVSN), the intruder moving along a straight trajectory, a full-view weak barrier β-QoM enhancement algorithm CPFWBβEC for intrusion detection is proposed in this paper. The optimal full-view weak barrier β-QoM enhancement construction in WVSN with nodes randomly and uniformly deployed is transformed into a set cover problem, and it is theoretically proven to be a NP-hard problem. Consequently, a heuristic algorithm CPFWBβEC is proposed. CPFWBβEC is mainly based on the greedy idea of sensor coverage area priority, so as to realize the β-QoM enhanced construction of intrusion detection full-view weak barrier in WVSN. The simulation results show that the average success rate of the barrier construction of the proposed algorithm is about 0.116 and 0.340 higher than that of W-GraProj and D-eTriB respectively. The average number of nodes to generate the barrier is reduced approximately by 35.5% and 56.1% compared with W-GraProj and D-eTriB respectively. In addition, with the increase of the value of β, the number of construction nodes of the weak barrier at full-view also rises up. At the same time, the time complexity of the algorithm CPFWBβEC is O(ncgn), which means it is suitable for environments with dense node deployment and high real-time requirement.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract161
    PDF90
    HTML32
    Social Network Embedding Method Combining Node Attributes and Loop-Free Path
    WANG Benyu, GU Yijun, PENG Shufan
    Journal of Frontiers of Computer Science and Technology    2022, 16 (11): 2505-2518.   DOI: 10.3778/j.issn.1673-9418.2104075

    Network embedding’s goal is to learn the low-dimensional node feature representation in the network. The learned features are used in various network analysis tasks, such as node classification, link prediction, community detection and recommendation, etc. The existing network embedding methods do not make full use of high-order structure information in social networks. Moreover, the correlation between structure information and node attribute information is not considered. The effect of these methods applied in the social network is not ideal. A social network embedding method combining loop-free path and attributes network embedding (LFNE) is proposed to solve these problems. The high-order structural similarity of nodes is calculated first based on the loop-free path between nodes to eliminate the influence of loop path and large-degree nodes on node structure similarity. This algorithm makes the network embedding method better integrate the high-order social network structure information. Then the node attributes similarity is calculated by combining the loop-free path similarity measurement index between nodes, and the correlation between social network structure information and attribute information is fully utilized to eliminate the noise in attribute information. Finally, the node structure similarity and attribute similarity are fused and applied to learning the low-dimensional feature representation of nodes in the stacked denoising autoencoder. Comparison of experiments with representative algorithms in recent years on three social network datasets shows that the LFNE algorithm can achieve relatively significant results in node classification and link prediction with better network embedding performance.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract280
    PDF293
    HTML12
    Certificateless Aggregate Signcryption Scheme with Publicly Verifiable Pairless Operation
    CHEN Hong, ZHOU Mo, HOU Yuting, ZHAO Jufang, XIAO Chenglong, GUO Pengfei
    Journal of Frontiers of Computer Science and Technology    2022, 16 (11): 2519-2530.   DOI: 10.3778/j.issn.1673-9418.2104074

    Aggregate signcryption can combine ciphertext generated by different signcryption on different messages into a single ciphertext, which greatly reduces the total length of ciphertext and verification cost, and is more sui-table for low bandwidth and low storage communication environment. To solve the problems of poor security and inefficiency of aggregate signcryption with bilinear pairings in identity based cryptosystem, a new certificateless aggregate signcryption scheme which is based on a secure and efficient signature scheme and can be publicly verified without pair operation is designed. Hash function is used to bind the signcrypter’s identity information with part of the public key to generate part of the user’s private key to prevent public key replacement attacks. In the de-signcryption stage, the signcrypter’s identity information is taken as the output, which can verify the legitimacy of signcrypter’s identity and effectively hide it. In the random oracle model, the confidentiality and unforgeability of the scheme are reduced to the solving of computational Diffie-Hellman problem and discrete logarithm problem in polynomial time, which proves the security of the scheme. In the verification phase, any trusted third party can verify without any user’s private information, which proves the scheme has public verification. Furthermore, the efficiency of the scheme is compared. The proposed scheme only needs 3 n point multiplication operations in the aggregation de-signcryption stage, so it is more efficient.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract325
    PDF261
    HTML13
    Adversarial Example Remaining Availability and Functionality
    XIAO Mao, GUO Chun, SHEN Guowei, JIANG Chaohui
    Journal of Frontiers of Computer Science and Technology    2022, 16 (10): 2286-2297.   DOI: 10.3778/j.issn.1673-9418.2103057

    Malware detection method based on gray images has received a lot of attention because it does not require disassembly and can obtain a high detection accuracy. There are some adversarial attacks against this type of detection method which has been put forward, but most of the current adversarial attack methods cannot ensure that the generated adversarial examples can remain the availability or functionality of the original PE file, or choose to add bytecode at the bottom of a PE file that is easy to be accurately detected through the file header information. Based on the analysis of the section alignment mechanism and file alignment mechanism of PE files, this paper proposes a bytecode attack method that can remain the availability and functionality (BARAF) of PE files. By modifying or adding bytecodes in the gap spaces generated by the file alignment mechanism and the expansion spaces derived from the section alignment mechanism, BARAF generates the adversarial example that can remain the availability and functionality to deceive the malware detection method based on gray images. Experimental results show that the adversarial examples generated by BARAF can reduce the accuracy of the malware detection method based on gray images by 31.58 percentage points at most, and it is difficult to detect the adversarial examples accurately through the file header information.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract334
    PDF187
    HTML8
    Research on Blockchain in Cloud Manufacturing Resource Allocation
    XU Yangyang, WANG Yan
    Journal of Frontiers of Computer Science and Technology    2022, 16 (10): 2298-2309.   DOI: 10.3778/j.issn.1673-9418.2102071

    In cloud manufacturing platform, virtual manufacturing resources have difficulty to guarantee the authen-ticity and security of transaction data in the process of transaction, and have dependency on the unified deployment of cloud manufacturing platform operators (CPO). The centralized framework is prone to single point of failure and the risk of privacy data leakage. In view of these problems, combined with the advantages of decentralization and tamper-proofing of blockchain, the application of blockchain technology in cloud manufacturing is innovatively ex-plored, and a resource allocation method of cloud manufacturing based on blockchain is proposed. Firstly, a decen-tralized cloud manufacturing trading platform framework based on blockchain is proposed, the elliptic curve digital signature algorithm (ECDSA) in the process of manufacturing resource/demand issuance is studied, and the mech-anism of matching between manufacturing resources and manufacturing demand is analyzed. Then, the manu-facturing resource verification contract and manufacturing resource trading contract for cloud manufacturing are designed with the smart contract (SC), and the experimental test on the Remix platform is completed with Solidity. The test results show that the proposed method can provide a secure and reliable guarantee for virtual manufacturing resource trading. Finally, the game problem of supply and demand balance of manufacturing resource suppliers (MRS) and manufacturing resource demanders (MRD) is explored in the decentralized architecture, and the simu-lation is carried out on MATLABR2019b. The simulation results show that the game of manufacturing resource suppliers and manufacturing resource demanders can reach Nash equilibrium, and the convergence speed is faster than the existing research.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract306
    PDF323
    HTML11
    System Model and Access Control Schemes for Medical Image Collaborative Analysis
    LIU Tonglai, ZHANG Zikai, WU Jigang
    Journal of Frontiers of Computer Science and Technology    2022, 16 (8): 1779-1791.   DOI: 10.3778/j.issn.1673-9418.2101091

    Deep learning based medical image analysis has played an important role in the computer-aided diagnosis and treatment for diseases. The accuracy of classification has always been the primary goal pursued by researchers. However, the transmission process of images also faces the problems of limited bandwidth in WAN and increased risks of data security. Additionally, individual privacy is vulnerable when user data are exposed to an unauthorized user. To address these problems, this paper constructs a system model for collaborative analysis of diagnosis of diabetic retinopathy (DR). This model consists of two stages: data cleaning and lesion classification. In the data cleaning phase, the private cloud writes the trained model into the blockchain, other private clouds can use the best-performing model shared by private clouds on the blockchain to identify the image quality and transfer high-quality image to the lesion classification model for use. In the classification stage of lesions, each private cloud uses high-quality images for classification and uploads its model parameters to the public cloud for aggregation to obtain a global model. Then, the public cloud sends the global model to each private cloud to achieve collaborative learning, reduce the amount of data transferred, and protect personal privacy. The access control scheme includes the improved role-based access control (RAC) used within the private cloud and the blockchain-based access control scheme (BAC) used during the interaction between the private cloud and the public cloud. RAC can grant both functional and data access permissions to roles, and consider object attributes to realize fine-grained control. BAC is based on certificateless public key cryptography technology and blockchain technology, which can realize identity authentication and permission identification of private cloud while requesting to transfer model parameters from private cloud to public cloud, protect the identity, permission and model parameters of private cloud, and achieve lightweight access control. Two retinal datasets are utilized for the classification of DR. Experimental results demonstrate that data cleaning can efficiently remove low quality images and improve the accuracy of the classifica-tion for early lesions of DR. The accuracy is up to 90.2%.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract323
    PDF268
    HTML14
    Android Malware Detection Method Based on Behavior Pattern
    YANG Jiyun, FAN Jiawen, ZHOU Jie, GAO Lingyun
    Journal of Frontiers of Computer Science and Technology    2022, 16 (8): 1792-1799.   DOI: 10.3778/j.issn.1673-9418.2102048

    Most Android malware detection methods based on API (application programming interface) call sequences use N-gram and Markov chain to construct application behavior features. However, the feature sequences constructed by such approaches are of limited length and contain the call sequences unrelated to the malicious behavior, resulting in low detection accuracy. This paper proposes a method of detecting Android malware based on behavior pattern. Firstly, the longest sensitive API call sequence is extracted by call sequence reduction and call sequence merging. Then, the weighted support is defined, and an improved sequence pattern mining algorithm is proposed to mine sequence patterns with high discrimination from different categories of samples as classification features. Finally, different machine learning algorithms are used to construct classifier to detect malware. Experimental results show that the precision of the proposed method in Android malicious code detection reaches 96.11%, which is higher than the other two malicious code detection methods based on API call data, improved by 4.60 percentage points and 2.11 percentage points respectively. Therefore, the proposed method can effectively detect Android malicious code.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract398
    PDF302
    HTML6
    Cut-Vertex-Based Influence Maximization Problem in Social Network
    YANG Shuxin, SONG Jianbin, LIANG Wen
    Journal of Frontiers of Computer Science and Technology    2022, 16 (6): 1316-1326.   DOI: 10.3778/j.issn.1673-9418.2011018

    Influence maximization problem is an important issue in social network analysis, the diversity of social network structure has continuously injected vitality into the influence maximization problem, which has been a hot issue in academic circles for nearly two decades. The research on the existing problem of influence maximization mainly focuses on the characteristics of the node, and rarely considers the influence maximization problem from the perspective of social networks connectivity. As a bridge between connected components, the cut-vertex is the core of connectivity. To this end, this paper comprehensively considers the characteristics of node and connectivity of social networks, and proposes a heuristic algorithm based on cut-vertex to solve the influence maximization problem. The algorithm uses degree and connected components to evaluate the influence of nodes, which solves the problem of overlapping influences to a certain extent. Based on the susceptible-infected-recovered model, this paper conducts related experiments on four open source datasets. In the algorithm comparison experiment, the influence maximization algorithm based on the cut-vertex performs well in terms of the running time, influence spread range and seed enrichment, which verifies the practicality and effectiveness of the algorithm.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract347
    PDF195
    HTML9
    Paillier Homomorphic Encryption Based Location Privacy Protection Scheme for Crowdsensing Task Distribution
    TIAN Jing, DU Yunming, LI Shuai, LIU Yi
    Journal of Frontiers of Computer Science and Technology    2022, 16 (6): 1327-1333.   DOI: 10.3778/j.issn.1673-9418.2012037

    In order to solve the problem that applicants, publishers and authorized agencies can know the location privacy of each other in the process of task publication of swarm intelligence, based on the homomorphism of Paillier public key cryptosystem, an effective protection algorithm is proposed to guarantee the location privacy of each entity participating in swarm intelligence task. The algorithm achieves the secret matching of task position and response position through homomorphism calculation of the dense environment in which the task position grid unit can participate and publish, so as to realize the group intelligence perception task distribution under the protection of position privacy. Finally, through security analysis, the proposed task distribution method is theoretically analyzed and proven, and the proposed algorithm is experimentally verified by using task distribution in simulated environment. Compared with similar algorithms under the same conditions, the results further clarify the advantages of the proposed algorithm.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract448
    PDF272
    HTML11
    Lattice-Based Cryptanalysis on Outsourcing Scheme of Modular Exponentiations ExpSOS
    ZHENG Yunhai, TIAN Chengliang
    Journal of Frontiers of Computer Science and Technology    2022, 16 (5): 1087-1095.   DOI: 10.3778/j.issn.1673-9418.2011052

    With the popularity of cloud computing, outsourcing computing, as an important form of cloud service, has attracted more and more attention from academia and industry. As a time-consuming basic cryptographic operation, modular exponential operation is widely used in RSA, digital signature algorithm (DSA), etc. The design of its outsourcing scheme has received extensive attention and research. At present, most of the outsourcing schemes based on a single cloud server need to perform a small exponential operation on the local. Generally, the size of the exponential determines the efficiency of the scheme, and its confidentiality determines the security of the scheme. This paper gives ciphertext-only security analysis on Zhou et al’s modular exponentiation outsourcing scheme ExpSOS. By converting the problem of recovering the base and exponent in their algorithm to the problem of finding small root of polynomial modular unknown divisors, this paper analyzes the potential weak keys of ExpSOS by invoking Coppersmith’s lattice-based construction technique, and estimates the size of the secure base and the size of the security parameters in the scheme. Further, the specific suggestions for the security deployment of the scheme in practical application are put forward. Finally, some practical attack examples of weak key in ExpSOS scheme are given, which confirms the effectiveness of the theoretical attack.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract212
    PDF56
    HTML8
    Bandwidth-Delay Aware Congestion Control Mechanism in Named Data Networking
    QU Dapeng, ZHANG Jiankun, LYU Guoxin, GAO Chengxi, SONG Qi
    Journal of Frontiers of Computer Science and Technology    2022, 16 (5): 1076-1086.   DOI: 10.3778/j.issn.1673-9418.2011103

    As a new network architecture, named data networking (NDN) takes content-centric model and conne-ctionless transmission mode. NDN is requester-driven. If the required content is too large, the data provider would slice the content and deliver each piece of content into a data packet. In this condition, the data requester keeps sending the same amount of interest packets to get the full content, which causes high delay, or the data provider returns all data packets at once, which easily results in packet loss. Thus, NDN is not applicable to large data volume and delay-sensitive applications such as AR/VR. A bandwidth-delay aware congestion control mechanism on the transmission mode of one-interest-multiple-data is firstly presented to be applied in the data provider. It calculates the congestion window and data transmission rate based on the bottleneck bandwidth on the routing path and the delay collected by the received interest packet, and sends data packets reasonably. Then, the data requester keeps sending interest packets based on the received data packets. The large data volume will be got by the data requester with a short delay. A cache tag method is then proposed. The cached content can be transmitted in order by marking the intermediate node’s cache information along the routing path, which can make full use of the cache and reduce the transmission time. Finally, the experimental results based on ndnSIM show that, compared with other congestion control mechanisms, the proposed mechanism achieves better performance, in terms of congestion window, queue length and data transmission rate. It can transmit large content with short delay. Moreover, when there are packet loss and the intermediate node cache content in the network, the proposed mechanism achieves larger performance advantage.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract262
    PDF100
    HTML12
    Lightweight Selective Forwarding Attack Detection for Wireless Sensor Networks
    CHEN Xueyan, ZHANG Zhiming, YANG Wei, LI Ping, XIONG Xiaoyong
    Journal of Frontiers of Computer Science and Technology    2022, 16 (4): 865-876.   DOI: 10.3778/j.issn.1673-9418.2010073

    In order to resist selective forwarding attacks in wireless sensor networks (WSNs), a lightweight selective forwarding attack detection scheme for wireless sensor networks (LSFAD) is presented. The LSFAD scheme detects the selective forwarding attack path by calculating and comparing the average packet loss rate of the path and the normal packet loss rate of the path, and locates malicious nodes or malicious links by calculating the average packet loss rate and normal packet loss rate of each node. The design of the LSFAD scheme is simple, it doesn’t require any monitoring nodes and any complex evaluation models, and malicious path detection is performed during the normal process of sending and receiving packets, which doesn’t affect the normal work of the whole network. Security and performance analysis show that the LSFAD scheme can resist passive selective forwarding attacks and active selective forwarding attacks, and the communication cost of the LSFAD scheme is much less than other schemes. Experimental simulation results show that in the LSFAD scheme, the selective forwarding attack path can be detected even if the normal packet loss rate of the link is 0.125, and when the normal packet loss rate of the link is greater than 0.025, malicious nodes or malicious links can be successfully detected and located by the base station. More-over, the energy consumed by detecting and locating malicious nodes is similar to that consumed in normal model.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract346
    PDF149
    HTML4
    FSDC: Flexible and Highly Scalable Data Center Network Structure
    YU Daming, ZHANG Zhen
    Journal of Frontiers of Computer Science and Technology    2022, 16 (4): 855-864.   DOI: 10.3778/j.issn.1673-9418.2010007

    With the rapid growth of interconnect network data volume and the continuous increase of online services, the scale of data center networks expands constantly. How to build a flexible expanded and cost-effective data center network structure, while maintaining its topological properties unchanged when the network is expanded, has become a challenging problem. Cartesian product graph, a type of compound graph with high scalability, is constructed by using base graphs. It can be used to more flexibly build any scale network architectures. Based on the Cartesian product graph, this paper proposes a new type of data center network structure called FSDC (flexible and highly scalable data center network), which is constructed using commercial m-port switches and 2-port servers. Compared with other data center network structures, FSDC has better flexibility and scalability. FSDC can use different basic graphs to construct Cartesian product graphs of the same degree, so different FSDC structures can be constructed, and can be expanded in different proportions by using the same type of m-port commodity switches. In addition, this paper analyzes the topological properties of FSDC, such as the diameter, the bisection bandwidth. Based on the property of multiple paths between nodes in Cartesian product graphs, a fault-tolerant routing algorithm is designed. Through comparative analysis and simulation experiments with other data center network structures, the results show that FSDC has good flexibility, scalability, and better cost and energy consumption advantages.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract440
    PDF408
    HTML9
    Modeling and Solving of Sensor Network Lifetime Problem with Coverage Model
    ZHAO Haijun, HE Chunlin, PU Bin, CHEN Yihong
    Journal of Frontiers of Computer Science and Technology    2022, 16 (3): 565-573.   DOI: 10.3778/j.issn.1673-9418.2009043

    Aiming at the sensor network lifetime problem (SNLP), a sensor network coverage model and its data structure are proposed, and the problem is equivalent to its dual problem, namely minimum weight sensor coverage problem. Firstly, SNLP is constructed as a package linear programming. After finding different sensor coverage satisfying sensor network constraints, the sensor network life is maximized by allocating time for each sensor coverage. Secondly, for solving SNLP, three centralized solving methods are proposed, which are based on Garg-Konemann algorithm, greedy algorithm considering partial sensor coverage and constant approximation algorithm considering communication cost. At the same time, a distributed solving method based on global reshuffle is pro-posed. The reshuffle is triggered when the initial energy supply of a sensor drops to a certain predefined threshold value H among active, idle and intermediate vulnerable states, thus the sensor network lifetime is improved by using smart self-organizing monitoring schedules. Simulation results show that the proposed SNLP, which is based on sensor network coverage model and data structure, and its solving method can achieve preferable running time, network life and network overhead.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract273
    PDF149
    HTML10
    Analysis of Multiple Antenna Covert Communication Technology Assisted by Artificial Noise
    GUO Hui, QIAO Ting
    Journal of Frontiers of Computer Science and Technology    2022, 16 (3): 574-581.   DOI: 10.3778/j.issn.1673-9418.2009008

    A multiple antenna covert communication system is considered, which consists of a multi-antenna transmitter, a two-antenna legitimate user and a single-antenna eavesdropping user with power detection function. First, two transmission schemes based on maximum ratio transmission (MRT) and transmit antenna selection (TAS) are proposed respectively. In order to help to achieve covert communication between the transmitter and the legitimate user, the legitimate user working in full-duplex model also emits artificial noise (AN) to interfere with the eavesdropper’s detection. Then, based on the theoretical analysis of the system, the eavesdropper’s detection error probabilities, the system connection probabilities and covert throughputs under two schemes are derived respectively. Under the assumption of the eavesdropper’s optimal detection performance, its minimum detection error probabilities and the optimal detection thresholds under the two schemes are obtained, respectively. In addition, an optimization scheme is proposed, which can be used to obtain the maximum covert throughput of the system when the covert conditions are satisfied by optimizing the values of the transmission power of the artificial noise and the information transmission rate. The simulation results show that the proposed system can achieve covert communication, and the system has better performance when the transmitter adopts the TAS transmission scheme.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract298
    PDF98
    HTML9
    Weighted Scheduling Algorithm Based on In-Band Full-Duplex Link for Distributed WLAN
    GUAN Zheng, HU Yang, YANG Zhijun, HE Min
    Journal of Frontiers of Computer Science and Technology    2022, 16 (2): 372-383.   DOI: 10.3778/j.issn.1673-9418.2008090

    Aiming at the problem of link scheduling fairness in the in-band full-duplex access process of distributed wireless local area network (WLAN), a full-duplex link scheduling algorithm based on nodal scheduling weights (W-FD) is proposed. Load balance of link is realized by node scheduling weight, therefore the throughput of full-duplex link can be improved and the delay can be reduced. The algorithm is based on distributed network, and the nodes obtain the network topology and the state information of neighbor nodes in a self-organizing way. The sche-duling weight is calculated according to the data volume between nodes, mutual interference relationship and scheduling interval between links. The node with high scheduling weight in the neighborhood acts as the link initiator to establish a full duplex link. Result shows: compared with the half-duplex link scheduling algorithm (RTS/CTS), W-FD ensures the access fairness of nodes, reduces link scheduling intervals and improves network through-put and time delay performance; compared with the existing full-duplex link scheduling algorithm, W-FD can effectively improve the tail behavior of time delay in the traffic disequilibrium network, and ensure the network throughput as well as the scheduling fairness.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract309
    PDF241
    HTML12
    Privacy Data Protection Scheme for Patients with Major Outbreaks
    HAN Gang, LYU Yingze, LUO Wei, WANG Jiaqian
    Journal of Frontiers of Computer Science and Technology    2022, 16 (2): 359-371.   DOI: 10.3778/j.issn.1673-9418.2106023

    In 2020, the global outbreak of COVID-19 made the global healthcare system face huge test, and the security of COVID-19 patients privacy data is an extremely important part of the healthcare information system. During the outbreak, there were numerous cases of privacy data leakage of Chinese patients with COVID-19, which caused great distress to patients. This paper proposes a patient privacy data protection scheme combined with blockchain for major epidemics using delegated Byzantine fault tolerant (dBFT) mechanism. The scheme is based on a federated chain, distributing different players such as government agencies, medical institutions and the public in a dual-chain model of main and side chains, and using side chain technology to interact with information between the main and side chains for secure sharing of patient data. It proposes the on-chain hierarchical data encryption scheme (HDES), which protects the patient privacy data on the chain at a fine-grained level using hierarchical encryption technology. Finally, the requested data throughput of the main-side dual-chain model and the encryption and decryption efficiency of the HDES scheme are experimentally analyzed and compared with the existing blockchain electronic medical case scheme. The comparison results show that this scheme has certain efficiency, strong security and high relevance.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract586
    PDF426
    HTML169
    Trusted Routing Protocol for Flying Ad Hoc Networks
    ZHAO Beiying, JI Weifeng, WENG Jiang, SUN Yan, LI Yingqi, WU Xuan
    Journal of Frontiers of Computer Science and Technology    2021, 15 (12): 2304-2314.   DOI: 10.3778/j.issn.1673-9418.2105073

    Aiming at the problems of being vulnerable to internal attacks and frequent link interruption in flying ad hoc networks (FANETs), a trust-based ad hoc on-demand multipath distance vector routing protocol (TAOMDV) is proposed. Firstly, a trust evaluation model is established. The packet forward ratio, trusted interaction and probe packet receive ratio are introduced as trust evaluation factors. An adaptive fuzzy trust aggregation network (AFTAN) is designed to calculate the direct trust of nodes, while the indirect trust of reliable neighbor nodes is integrated as well to calculate node trust. Secondly, the trust fluctuation penalty mechanism is introduced to resist the on-off attack in the trust model. Finally, the trust model is applied to ad hoc on-demand multipath distance vector (AOMDV) protocol. In the route discovery phase, the path trust is introduced as the basis for routing selection to establish a trusted path. In the route maintenance phase, the path alarm mechanism is applied to respond to malicious nodes in a timely manner. The simulation results show that the TAOMDV can not only defend against common attacks, such as black hole attack, gray hole attack and on-off attack, but also reduce the impact of topology changes and link interruptions. Compared with light-weight trust-enhanced ad hoc on-demand multipath distance vector (TEAOMDV), the proposed protocol effectively improves the delivery ratio and throughput of the network, which contributes to the better performance in routing overhead and average end-to-end delay.

    Reference | Related Articles | Metrics
    Abstract240
    PDF158
    Research of Remote Access Trojan Early Detection Method Using Sequence Analysis
    WANG Chen, GUO Chun, SHEN Guowei, CUI Yunhe
    Journal of Frontiers of Computer Science and Technology    2021, 15 (12): 2315-2326.   DOI: 10.3778/j.issn.1673-9418.2007087

    Remote access Trojan (RAT) is a kind of malware. The main intent of RAT is to steal confidential information and it seriously threatens the security of cyberspace. Most of current network-based RAT detection methods have high requirement on the integrity of the data stream, and their detection are delayed to a certain extent. Based on the analysis of the sequence characteristics of the initial traffic of RAT after the session is established, this paper proposes an RAT early detection method using sequence analysis. The proposed method takes the first TCP stream in the interaction between the RAT??s controlled and control ends as the analysis object, and focuses on the first packet that is sent from the internal host to the external network in the stream and whose transmission layer payload is greater than [α] bytes (called information return packet) as well as several subsequent packets. In the proposed method, three-dimensional features including transmission payload size sequence, transmission byte and time interval are extracted, and a machine learning algorithm is used to construct an efficient early detection model. Experimental results show that this method has the ability to quickly detect RAT, and it can detect RAT traffic with a high accuracy through a small number of data packets in the early stage.

    Reference | Related Articles | Metrics
    Abstract359
    PDF299
    Virtual Network Function Migration Method Based on Topology and Resource Awareness
    YANG Yong, MENG Xiangru, KANG Qiaoyan, HAN Xiaoyang
    Journal of Frontiers of Computer Science and Technology    2021, 15 (11): 2161-2170.   DOI: 10.3778/j.issn.1673-9418.2008017

    In the network function virtualization environment, aiming at the load imbalance of network, a topology and resource-aware virtual network function migration method (TRA-VNFM) is proposed. Firstly, according to the computing, storage and forwarding resource occupancy of the underlying network, the two-level dynamic threshold is set to classify the overload degree of physical nodes, and at the same time, the corresponding migration judgment conditions are formulated and the set of destination nodes to be migrated is calculated. Among them, high-overload nodes have priority to implement migration and have lower migration success conditions. Secondly, for the virtual network function deployed on the overload node, the resource-aware algorithm is used to set its migration weight.The more overload resources the virtual network function occupies, the larger its migration weight, combining the migration weight and resource demand to select the virtual network function to be migrated. Finally, the topology-aware algorithm of extreme value interaction is used to evaluate the nodes in the migration destination node set, taking the node with the highest evaluation as the migration destination node by considering all kinds of resource occupancy, processing delay and topological properties. Simulation experiments show that compared with the previous virtual network function migration methods, this method not only reduces the migration time, but also has better performance in the average delay of the service function chain, the revenue to expense ratio of network and the degree of load balancing.

    Reference | Related Articles | Metrics
    Abstract233
    PDF202
    Exploring Relationship Between Traditional Lattices and Graph Lattices of Topological Coding
    ZHANG Mingjun, YANG Sihua, YAO Bing
    Journal of Frontiers of Computer Science and Technology    2021, 15 (11): 2171-2183.   DOI: 10.3778/j.issn.1673-9418.2010072

    It is known that there are no polynomial quantum algorithms to solve some lattice difficult problems. Uncolored graphic lattice and colored graphic lattice are the products of multidisciplinary intersection inspired by lattice theory. A uncolored graphic lattice or a colored graphic lattice in topological coding is based on some graph operations and a set of disjoint connected graphs or disjoint connected colored graphs. Based on password authentication or digital file encryption, this paper introduces the number-based string topological authentication problem, and gives an asymmetric encryption system by topological coding. Topological coding can form an asymmetric encryption system with one public key corresponding to two or more private keys and, more public keys corresponding to more private keys. Topology authentication in topology coding requires two different fields of mathematical knowledge and can produce exponential level algorithm. Based on the edge-joining operation and vertex-coinciding operation of graphs, the existence of colored graphic lattice admitting graceful total colorings is shown, and graphic lattice and F-graphic lattice are established with infinite elements closed to graceful total coloring. Topological vectors for special coloring graphs are defined, and a connection between graphic lattice and non-negative integer traditional lattice is built up to provide a feasible technique for quantum resistance calculation, since there is no polynomial algorithm for solving number-based strings up to now. Because graph isomorphism problem is NP-hard, topological coding lattice has the function of resisting supercomputer and quantum computer.

    Reference | Related Articles | Metrics
    Abstract152
    PDF181
    Forward Secure Lattice-Based Sequential Aggregate Signature Schemes in Stan-dard Model
    XIE Jia, HU Yupu, GAO Juntao, WANG Baocang, JIANG Mingming
    Journal of Frontiers of Computer Science and Technology    2021, 15 (10): 1912-1920.   DOI: 10.3778/j.issn.1673-9418.2104028

    In the forward secure sequential aggregate (FssAgg) signature scheme, the signer combines signatures generated in different intervals under different secret keys incrementally and sequentially in a layered “onion-like” fashion with the first signature innermost in the aggregate. In contrast with general (not forward-secure) aggregate signature schemes which aggregate signatures from multiple signers, a FssAgg signature scheme aggregates signatures of a single signer not the signatures of different signers, so the verifier uses a single public key to verify the entire aggregate. With the advantages of forward secure signature and the aggregate signature at the same time, the FssAgg signature scheme has been widely applied in logging systems and blockchain since it was proposed in 2007. Although there have been several FssAgg signature schemes, all of them are based on the classic number theory problem, which are no longer secure in the quantum era. So looking for the quantum-immune FssAgg signature is much urgent. Based on the small integer solution over lattice, a FssAgg signature in the standard model is proposed. In order to improve the efficiency, this paper uses the fixed-dimensional lattice basis delegation technique to update the keys, and the forward security is achieved. This paper uses the message addition technique and the pre-image sampling technique to embed the message and the small integer solution into the signature process, and the existentially unforgeability of the scheme is also guranteed in the standard model.

    Reference | Related Articles | Metrics
    Abstract229
    PDF281
    BBF: Bloom Filter Variant for Blockchain
    FAN Xing, NIU Baoning
    Journal of Frontiers of Computer Science and Technology    2021, 15 (10): 1921-1929.   DOI: 10.3778/j.issn.1673-9418.2007029

    Bloom filter (BF) is highly efficient for membership queries, which is widely used in blockchain mem-bership queries. Aiming at the existing BFs do not exploit the data characteristics of blockchain and the features of modern processors, this paper proposes a novel bloom filter variant named blockchain bloom filter (BBF). Firstly, this paper modifies data structure which divides BBF into groups, so that the mapping range of an element is limited into a group to reduce the number of cache misses and improve cache efficiency. Secondly, a simplified three-stage Hash process is presented to eliminate computing overhead by taking advantage of blockchain data characteristics. On this basis, BBF uses single instruction multiple data (SIMD) to parallelize element insertion and query, and accelerate BBF construction and query speed, which can realize efficient query and analysis of blockchain data ultimately. The experimental result shows that BBF??s membership query speed under positive query can improve 4 times and 3 times over the other two state-of-the-art bloom filter variants, i.e., BF, OMBF(one-memory bloom filter), which enables significant performance improvement.

    Reference | Related Articles | Metrics
    Abstract303
    PDF567
    Forward Secure Sequential Aggregate Signature Schemes on Lattice
    XIE Jia, HU Yupu, GAO Juntao, WANG Baocang, JIANG Mingming
    Journal of Frontiers of Computer Science and Technology    2021, 15 (9): 1658-1666.   DOI: 10.3778/j.issn.1673-9418.2102004

    The forward secure sequential aggregate (Fss-Agg) signature has the advantages of forward secure signature and the sequential aggregate signature at the same time. Since its proposal in 2007, it has been widely applied in many application scenarios, such as logging systems, e-business, e-government, blockchain, etc. Although there have been several Fss-Agg signature schemes, all of them are based on the classic number theory problem, which are no longer secure in the quantum era when the general quantum computers become reality. So looking for the quantum-immune Fss-Agg signature is much urgent. In this paper, the definition of Fss-Agg signature scheme is described, and the forward security and the existential unforgeability under the chosen message attack are combined to define the existential unforgeability of Fss-Agg signature aganist chosen message attack. Based on the small integer solution assumption on lattice, using the pre-image sampling and the lattice basis delegation techniques, the quantum-immune Fss-Agg signature is proposed, which is the first lattice-based Fss-Agg signature scheme. It is proven to be correct, forward secure and existentially unforgeable in the random oracle model.

    Reference | Related Articles | Metrics
    Abstract254
    PDF282
    Generic Construction of Decentralized Attribute-Based Σ-Protocol and Its Applications
    YANG Xiaoli, HUANG Zhenjie
    Journal of Frontiers of Computer Science and Technology    2021, 15 (9): 1667-1679.   DOI: 10.3778/j.issn.1673-9418.2006103

    Attribute-based cryptography becomes one of the hot topics in cryptography, since it can provide fine-grained access control and good privacy. Σ-protocol is a 3-move public-coin honest verifier zero-knowledge proof protocol, and has important applications in many fields of cryptography. Firstly, combining the concept of attribute-based cryptography with the zero-knowledge proof, a notion of attribute-based Σ-protocol is introduced with its formal security model. Secondly, based on the standard Σ-protocol, the trapdoor samplable relation and the smooth secret sharing, a general construction of decentralized attribute-based Σ-protocol and corresponding scheme are proposed with the proofs of its securities. Finally, as the applications of decentralized attribute-based Σ-protocol, general constructions of decentralized attribute-based signature and decentralized attribute-based two-tier signature are presented by Fiat-Shamir transformation, respectively. Some concrete schemes are also presented. Performance analysis shows that the proposed attribute-based two-tier signature scheme has obvious advantages in both sizes and computation costs compared with existing schemes.

    Reference | Related Articles | Metrics
    Abstract220
    PDF231
    GANs Based Privacy Amplification Against Bounded Adversaries
    LI Ximing, WU Jiarun, WU Shaoqian
    Journal of Frontiers of Computer Science and Technology    2021, 15 (7): 1220-1226.   DOI: 10.3778/j.issn.1673-9418.2006073

    Privacy amplification means that the communication parties extract a shorter but highly confidential string [S] by negotiating on the public channel while sharing a partially confidential string S. Enemy only knows part of the information of the string S and the information that it knows about [S] is almost negligible. Recently, people use the generative adversarial networks (GANs) to realize the secure communication with the present of the adversary. This paper proposes to use the generative adversarial network to achieve a privacy amplification scheme when the adversary ability is limited. First, this paper proposes a privacy amplification implementation scenario. The two parties use the conversation information to generate identical keys, and the adversary listens to the conversation information. Then, with reference to the neural network structure in the basic encrypted communication model of Abadi et al., a privacy amplified communication model is built. The experiment tests the privacy amplified communication when the enemy knows part of the information or the opponent's computing power is weak. By modifying the activation function, increasing the complexity of the model and modifying the filter of convolutional neural network, the final results show that when the adversary gets 70% of the communication information, or when the communicator is more complex than the adversary model, both parties can negotiate a secure key to complete the function of security enhancement.

    Reference | Related Articles | Metrics
    Abstract246
    PDF237
    Frame Size Optimization for Dynamic Framed Slotted ALOHA in RFID Systems
    HE Jindong, BU Yanling, SHI Congcong, XIE Lei
    Journal of Frontiers of Computer Science and Technology    2021, 15 (7): 1227-1236.   DOI: 10.3778/j.issn.1673-9418.2006010

    In recent years, the State Grid has actively promoted the construction of ubiquitous power Internet of things, so as to realize the interconnection and optimized management of things in the power system. Specifically, radio frequency identification (RFID) is the core technology for the construction of ubiquitous power Internet of things. Due to the advantages such as low-cost, battery-less, non-line-of-sight communication and long-distance communi-cation, RFID has been widely used in the power equipment management, the power inspection, and other applications. To inventory the items in the power equipment warehouse, the ID collection requires the fast tag identification. However, there are usually a large number of tags in the warehouse, and the signals from different tags will easily conflict with each other. Considering the dynamic framed ALOHA protocol conforming to EPC C1G2 standards in commodity RFID systems, this paper proposes a frame size adjustment algorithm based on Q-learning and neural network (denoted as QN-learning). The problem of adjusting the frame size can be modeled as the Markov decision process (MDP), the observed states are the number of different kinds of slots, i.e., empty slot, single slot and collision slot, and the actions correspond to the selected frame sizes. Therefore, the neural network-based Q-learning, named as QN-learning, is preferred to learn how to adjust the frame size adaptively. Referring to the learned strategy, the agent is able to select the global-optimal frame size with the latest observation. Simulation results show that the proposed QN-learning-based method performs well in terms of the frame size adjustment. Particularly, the QN-learning-based method can identify tags fast with high throughput and few query rounds, and it reduces the data transmission as well.

    Reference | Related Articles | Metrics
    Abstract272
    PDF272
    Research on Malicious Code Family Classification Combining Attention Mechanism
    WANG Runzheng, GAO Jian, TONG Xin, YANG Mengqi
    Journal of Frontiers of Computer Science and Technology    2021, 15 (5): 881-892.   DOI: 10.3778/j.issn.1673-9418.2009066

    In recent years, with the diversification of malicious code family and the enhancement of confounding countermeasures, traditional detection methods for malicious code are difficult to achieve good classification effect. Therefore, a malicious code family classification model combining attention mechanism is proposed. Firstly, this paper uses the reverse disassembly tool to obtain the features of each section of the malicious sample, and uses visualization technology to convert each section into each channel of RGB color image. Secondly, the channel domain and spatial domain attention mechanism are introduced to build the depthwise separable convolution network based on the mixed domain attention mechanism, and the image texture features of the malicious samples are extracted from the channel and space dimensions. Finally, nine categories of malicious code family are selected to train and test the model. The experimental result shows that the accuracy of the classification of malicious code family by a single section feature is lower than that by fusion feature, which can effectively distinguish various types of malicious code family. Compared with traditional neural network models, the proposed model achieves better classification effect and the classification accuracy of the model reaches 98.38%.

    Reference | Related Articles | Metrics
    Abstract510
    PDF588
    Optimization Cooperative Coverage Algorithm with Controllable Threshold- Parameters in WSNs
    SUN Zeyu, LI Chuanfeng, XING Xiaofei, LAI Chunxiao
    Journal of Frontiers of Computer Science and Technology    2021, 15 (5): 893-906.   DOI: 10.3778/j.issn.1673-9418.2002043

    The coverage of traditional wireless sensor networks (WSNs) is limited by node energy and data redundancy, forcing WSNs to be interrupted abnormally. To this end, a novel optimization cooperative coverage algorithm with controllable threshold-parameters (OCC-CT) is proposed. The algorithm first determines the location information of the focus target nodes (FTNs), and uses the genetic algorithm (GA) to give the node path planning. Second, the controllable threshold parameters and mutation parameters are used to control event domain nodes. Clustering is optimized to make the clustering of the nodes more uniform, so as to reduce the energy consumption of the nodes and improve the search ability of the global target nodes. Third, the adaptation function is used to cover the continuity of the covered target locations and the monitoring range of the nodes. Optimization is performed to achieve the goals of increasing network coverage and extending the network lifetime. Finally, simulation results show that the OCC-CT algorithm, compared with other three algorithms in this paper, improves 0.11 and 0.16 on average in terms of network coverage, network lifetime, and 0.14 in terms of network energy overhead, thereby further verifying OCC-CT algorithm has strong stability and effectiveness.

    Reference | Related Articles | Metrics
    Abstract249
    PDF264
    Human Immune Defense Theory Merged ICN Secure Routing Mechanism
    SUN Lili, YI Bo, WANG Xingwei, HUANG Min
    Journal of Frontiers of Computer Science and Technology    2021, 15 (4): 658-669.   DOI: 10.3778/j.issn.1673-9418.2004042

    Information-centric networking (ICN) introduces in-network caching mechanism to enable routers to have content caching function, changing the network from IP addressing to content name addressing, aiming to better provide services for content distribution applications. However, interest flooding attack (IFA) will lead to the exhaustion of router resources and make it discard a large number of legitimate interest packets, thus becoming the “bane” of ICN security. Combined with human immune defense theory, a two-stage ICN secure routing mechanism is proposed to resist interest flooding attacks. During the immunization time, non-specific immunization is completed through immune feedback and isolation strategy to prevent the pending interest table (PIT) of the router from being maliciously occupied. However, non-specific immunity cannot alleviate persistent IFA attacks, so further specific immunity is completed through backtracking strategy to form immune memory and completely block interest flooding attacks. Experimental results show that the proposed routing mechanism can effectively resist interest flooding attacks, reduce resource depletion and invalid computation caused by attacks, and ensure network performance.

    Reference | Related Articles | Metrics
    Abstract284
    PDF451
    Research on Application of Attention-CNN in Malware Detection
    MA Dan, WAN Liang, CHENG Qiqin, SUN Zhiqiang
    Journal of Frontiers of Computer Science and Technology    2021, 15 (4): 670-681.   DOI: 10.3778/j.issn.1673-9418.2004069

    The attack of malware has become one of the most major threats to the Internet. What??s more, the existing malware data are huge and have multiple features. In order to extract the characteristics better and master the behaviors of malware, Attention-CNN malware detection model based on attention mechanism is proposed. Firstly, the Attention-CNN is constructed by combining convolutional neural network (CNN) and the attention mechanism. Secondly, the malwares are transformed into gray-scale images as the input of the detection model. The attention maps and detection results corresponding to the malware are obtained by training and testing the Attention-CNN model. Eventually, the important byte sequences extracted from the attention map are used for manual analysis to reveal the behaviors of malware. Experimental results show that, Attention-CNN can get better detection results than SVM (support vector machine), random forest, J48.trees and CNN without attention mechanism. Meanwhile, Attention-CNN improves the detection accuracy by 4.3 percentage points compared with vsNet. Moreover, the important byte sequences extracted from the attention map can effectively reduce the burden of manual analysis and obtain the relevant behaviors of malware, and make up for the non-interpretability of malware detection in the form of gray-scale image.

    Reference | Related Articles | Metrics
    Abstract408
    PDF551
    Research and Application of Hypernetwork Energy
    LIU Shengjiu, LI Tianrui, LIU Jia, XIE Peng
    Journal of Frontiers of Computer Science and Technology    2021, 15 (4): 682-689.   DOI: 10.3778/j.issn.1673-9418.2006065

    Graph energy plays an important role in research of graph theory. Graph energy and many other similar variants have been applied in many other types of graphs, e.g., undirected graphs, oriented graphs, mixed graphs, and so on. Hypernetwork is a kind of network which is more complex than traditional complex network. Most graph energies are calculated based on the eigenvalues of matrix and can hardly be extended to hypernetwork, which limits their application range. Network energy based on network dimension has been applied in undirected graphs and oriented graphs one by one, and is closely related to many other energy-like quantities, e.g., graph energy of undirected graphs, skew energy of oriented graphs, and so on. In this paper, based on hypernetwork dimension of hypernetwork and combined with network energy, hypernetwork energy of hypernetwork is proposed with application of hypernetwork dimension on hypernetwork. At the same time, several upper and lower limits of hypernetwork energy are given, and the internal relations between hypernetwork energy of hypernetwork and network energy of graphs are demonstrated. Finally, several important properties of hypernetwork energy are analyzed as well.

    Reference | Related Articles | Metrics
    Abstract308
    PDF351
    Inferring Coflow Size Mechanism Based on ELM in Data Center Network
    YE Jin, XIE Ziqi, XIAO Qingyu, SONG Ling, LI Xiaohuan
    Journal of Frontiers of Computer Science and Technology    2021, 15 (2): 261-269.   DOI: 10.3778/j.issn.1673-9418.2003024

    In recent years, Coflow scheduling has become a research hotspot in data center network. However, it is difficult for existing non-clairvoyant Coflow schedulers to infer the task information quickly. Therefore, small tasks cannot be scheduled in time, making it fail to minimize the average task completion time. Data center network requires effective inferring model to improve the accuracy and sensitivity in inferring Coflow size. This paper proposes a machine learning based Coflow size inferring model (MLcoflow), which utilizes an extreme learning machine (ELM) to establish Coflow size inferring model to minimize training error, and uses the incomplete infor-mation in training to increase the sensitivity. Experiment results show that the accurate score and sensitivity of ELM method are 19.8% and 10.2% higher than other algorithms on average, respectively. This paper compares several schedulers by simulation. MLcoflow-based scheduler reduces the average task completion time by up to 20.1%.

    Reference | Related Articles | Metrics
    Abstract335
    PDF296
    Analysis and Verification on SQLIA Vulnerability for Java EE Programs
    GUO Fan, FAN Weiwei
    Journal of Frontiers of Computer Science and Technology    2021, 15 (2): 270-283.   DOI: 10.3778/j.issn.1673-9418.2004027

    SQLIA vulnerabilities undermine the integrity of the Web background database, and have always been a major threat to Web application security. This paper proposes a solution to detect and verify SQLIA vulnerabilities in Java Web programs. It combines static analysis and dynamic verification, and formalizes the definition of instruction- level taint propagation semantics, which can effectively track the spread of taint information across files and pages. Static analysis first handles and classifies Sources to obtain a true and reliable Source collection, and then applies the multiple-fold relationship of methods, requests, sessions, method calls, etc. to match the potential Source and Sink pair, so that the analysis process can filter the unrelated Sources and Sinks. Finally, this paper combines static taint analysis and live variables analysis to eliminate Sources and Sinks where there is no taint propagation paths. Dynamic verification first instruments the program, then performs dynamic taint propagation and produces a trace while executing it. After that, it verifies the correctness of the results of static analysis by analyzing the trace, and obtains real bugs with taint propagation paths. A prototype system is implemented on top of Soot, and experimental results of several open source programs show the effectiveness of the approach.

    Reference | Related Articles | Metrics
    Abstract422
    PDF426
    Differentially Private Mixed Data Release Algorithm Based on k-prototype Clustering
    QU Jingjing, CAI Ying, FAN Yanfang, XIA Hongke
    Journal of Frontiers of Computer Science and Technology    2021, 15 (1): 109-118.   DOI: 10.3778/j.issn.1673-9418.2003048

    Differential privacy is a model that provides strong privacy protection. Under the non-interactive frame-work, data managers can publish data sets processed by differential privacy protection technology for researchers to conduct mining and analysis. However, a lot of noise needs to be added in the data release process, which will destroy the data availability. Therefore, a differential privacy mixed data release algorithm based on k-prototype clus-tering is proposed. First, the k-prototype clustering algorithm is improved. According to different data types, different attribute difference calculation methods are selected for numerical attributes and sub-type attributes, and the more likely related records in the mixed datasets are grouped, thereby reducing the difference privacy sensitivity; Combined with the cluster center value, the differential privacy protection technology is used to process and protect data records, the Laplace mechanism is used for numerical attributes, and the exponential mechanism is used for typed attributes. The privacy analysis of the algorithm is carried out from the concept of differential privacy and the combined nature. Experimental results show that the algorithm can effectively improve data availability.

    Reference | Related Articles | Metrics
    Abstract428
    PDF379
    Improved WSN Energy-Saving Strategy Combining Relative Entropy and Multi-hop Forwarding Routing
    YE Jihua, XIAO Bo, YANG Siyu, LIU Kai, JIANG Aiwen
    Journal of Frontiers of Computer Science and Technology    2021, 15 (1): 119-131.   DOI: 10.3778/j.issn.1673-9418.2003044

    At present, most of the improved protocols based on LEACH (low energy adaptive clustering hierarchy) start from the aspect of cluster head election, cluster distribution, path selection, etc., but the redundancy between the data is not considered enough. This paper proposes an improved LEACH protocol combining relative information entropy (LEACH-CIE). Combined with the relative entropy model, this paper calculates the relative entropy value of the probability distribution of the data of the two adjacent cycles of the node, and then the relative entropy value is compared with the threshold to judge the redundancy of the data. By rejecting the transmission of redundant data, the purpose of reducing network energy consumption is achieved. In the data send stage, considering the communication distance, energy consumption ratio and other factors, a multi-hop forwarding routing considering its own residual energy (MFRCRE) is proposed, which can optimize node forwarding conditions and balance the energy consumption rate of each node in the network. Experimental results show that the method in this paper can effectively reduce and balance the energy consumption of network nodes to extend the network life cycle.

    Reference | Related Articles | Metrics
    Abstract240
    PDF364