Content of Network and Information Security in our journal

        Published in last 1 year |  In last 2 years |  In last 3 years |  All
    Please wait a minute...
    For Selected: Toggle Thumbnails
    Wireless Network Intrusion Detection Algorithm Based on Multiple Perspectives Hierarchical Clustering
    DONG Xinyu, XIE Bin, ZHAO Xusheng, GAO Xinbao
    Journal of Frontiers of Computer Science and Technology    2022, 16 (12): 2752-2764.   DOI: 10.3778/j.issn.1673-9418.2104115

    Aiming at the problems of high false detection rate, difficult to find unknown attack behavior and high cost of obtaining marked data in existing wireless network intrusion detection algorithms based on supervised learning, this paper proposes an unsupervised wireless network intrusion detection algorithm based on multiple perspectives hierarchical clustering. The algorithm is based on unsupervised learning, and does not need to manually mark a large number of wireless network data participating in classifier learning. It has the advantages of easy access to training datasets and detection of unknown types of attack behavior. At the same time, the algorithm introduces multiple perspectives cosine distance as the similarity measure between wireless network data objects in hierarchical clustering, which makes the clustering results more reasonable and the judgment of network data behavior more accurate, and reduces the false detection rate of intrusion detection to a certain extent. In this paper, Aegean WIFI intrusion dataset (AWID) is selected as the experimental dataset, and principal component analysis is used to reduce the dimension of the experimental dataset, which greatly reduces the time complexity of intrusion detection algorithm. Experimental results show that the proposed wireless network intrusion detection algorithm based on multiple perspectives hierarchical clustering has a significant improvement in detection rate, false detection rate and detection of unknown attack types compared with traditional wireless network intrusion detection algorithms.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract292
    PDF227
    HTML21
    WVSN Intrusion Detection Full-View Weak Barrier β-QoM Enhanced Construction Algorithm
    GUO Xinming, CAI Junwei
    Journal of Frontiers of Computer Science and Technology    2022, 16 (12): 2765-2774.   DOI: 10.3778/j.issn.1673-9418.2208006

    Aiming at the problem of insufficient accuracy of the intruder image captured by wireless visual sensor network (WVSN), the intruder moving along a straight trajectory, a full-view weak barrier β-QoM enhancement algorithm CPFWBβEC for intrusion detection is proposed in this paper. The optimal full-view weak barrier β-QoM enhancement construction in WVSN with nodes randomly and uniformly deployed is transformed into a set cover problem, and it is theoretically proven to be a NP-hard problem. Consequently, a heuristic algorithm CPFWBβEC is proposed. CPFWBβEC is mainly based on the greedy idea of sensor coverage area priority, so as to realize the β-QoM enhanced construction of intrusion detection full-view weak barrier in WVSN. The simulation results show that the average success rate of the barrier construction of the proposed algorithm is about 0.116 and 0.340 higher than that of W-GraProj and D-eTriB respectively. The average number of nodes to generate the barrier is reduced approximately by 35.5% and 56.1% compared with W-GraProj and D-eTriB respectively. In addition, with the increase of the value of β, the number of construction nodes of the weak barrier at full-view also rises up. At the same time, the time complexity of the algorithm CPFWBβEC is O(ncgn), which means it is suitable for environments with dense node deployment and high real-time requirement.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract164
    PDF91
    HTML32
    Social Network Embedding Method Combining Node Attributes and Loop-Free Path
    WANG Benyu, GU Yijun, PENG Shufan
    Journal of Frontiers of Computer Science and Technology    2022, 16 (11): 2505-2518.   DOI: 10.3778/j.issn.1673-9418.2104075

    Network embedding’s goal is to learn the low-dimensional node feature representation in the network. The learned features are used in various network analysis tasks, such as node classification, link prediction, community detection and recommendation, etc. The existing network embedding methods do not make full use of high-order structure information in social networks. Moreover, the correlation between structure information and node attribute information is not considered. The effect of these methods applied in the social network is not ideal. A social network embedding method combining loop-free path and attributes network embedding (LFNE) is proposed to solve these problems. The high-order structural similarity of nodes is calculated first based on the loop-free path between nodes to eliminate the influence of loop path and large-degree nodes on node structure similarity. This algorithm makes the network embedding method better integrate the high-order social network structure information. Then the node attributes similarity is calculated by combining the loop-free path similarity measurement index between nodes, and the correlation between social network structure information and attribute information is fully utilized to eliminate the noise in attribute information. Finally, the node structure similarity and attribute similarity are fused and applied to learning the low-dimensional feature representation of nodes in the stacked denoising autoencoder. Comparison of experiments with representative algorithms in recent years on three social network datasets shows that the LFNE algorithm can achieve relatively significant results in node classification and link prediction with better network embedding performance.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract280
    PDF293
    HTML12
    Certificateless Aggregate Signcryption Scheme with Publicly Verifiable Pairless Operation
    CHEN Hong, ZHOU Mo, HOU Yuting, ZHAO Jufang, XIAO Chenglong, GUO Pengfei
    Journal of Frontiers of Computer Science and Technology    2022, 16 (11): 2519-2530.   DOI: 10.3778/j.issn.1673-9418.2104074

    Aggregate signcryption can combine ciphertext generated by different signcryption on different messages into a single ciphertext, which greatly reduces the total length of ciphertext and verification cost, and is more sui-table for low bandwidth and low storage communication environment. To solve the problems of poor security and inefficiency of aggregate signcryption with bilinear pairings in identity based cryptosystem, a new certificateless aggregate signcryption scheme which is based on a secure and efficient signature scheme and can be publicly verified without pair operation is designed. Hash function is used to bind the signcrypter’s identity information with part of the public key to generate part of the user’s private key to prevent public key replacement attacks. In the de-signcryption stage, the signcrypter’s identity information is taken as the output, which can verify the legitimacy of signcrypter’s identity and effectively hide it. In the random oracle model, the confidentiality and unforgeability of the scheme are reduced to the solving of computational Diffie-Hellman problem and discrete logarithm problem in polynomial time, which proves the security of the scheme. In the verification phase, any trusted third party can verify without any user’s private information, which proves the scheme has public verification. Furthermore, the efficiency of the scheme is compared. The proposed scheme only needs 3 n point multiplication operations in the aggregation de-signcryption stage, so it is more efficient.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract330
    PDF261
    HTML13
    Adversarial Example Remaining Availability and Functionality
    XIAO Mao, GUO Chun, SHEN Guowei, JIANG Chaohui
    Journal of Frontiers of Computer Science and Technology    2022, 16 (10): 2286-2297.   DOI: 10.3778/j.issn.1673-9418.2103057

    Malware detection method based on gray images has received a lot of attention because it does not require disassembly and can obtain a high detection accuracy. There are some adversarial attacks against this type of detection method which has been put forward, but most of the current adversarial attack methods cannot ensure that the generated adversarial examples can remain the availability or functionality of the original PE file, or choose to add bytecode at the bottom of a PE file that is easy to be accurately detected through the file header information. Based on the analysis of the section alignment mechanism and file alignment mechanism of PE files, this paper proposes a bytecode attack method that can remain the availability and functionality (BARAF) of PE files. By modifying or adding bytecodes in the gap spaces generated by the file alignment mechanism and the expansion spaces derived from the section alignment mechanism, BARAF generates the adversarial example that can remain the availability and functionality to deceive the malware detection method based on gray images. Experimental results show that the adversarial examples generated by BARAF can reduce the accuracy of the malware detection method based on gray images by 31.58 percentage points at most, and it is difficult to detect the adversarial examples accurately through the file header information.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract337
    PDF187
    HTML8
    Research on Blockchain in Cloud Manufacturing Resource Allocation
    XU Yangyang, WANG Yan
    Journal of Frontiers of Computer Science and Technology    2022, 16 (10): 2298-2309.   DOI: 10.3778/j.issn.1673-9418.2102071

    In cloud manufacturing platform, virtual manufacturing resources have difficulty to guarantee the authen-ticity and security of transaction data in the process of transaction, and have dependency on the unified deployment of cloud manufacturing platform operators (CPO). The centralized framework is prone to single point of failure and the risk of privacy data leakage. In view of these problems, combined with the advantages of decentralization and tamper-proofing of blockchain, the application of blockchain technology in cloud manufacturing is innovatively ex-plored, and a resource allocation method of cloud manufacturing based on blockchain is proposed. Firstly, a decen-tralized cloud manufacturing trading platform framework based on blockchain is proposed, the elliptic curve digital signature algorithm (ECDSA) in the process of manufacturing resource/demand issuance is studied, and the mech-anism of matching between manufacturing resources and manufacturing demand is analyzed. Then, the manu-facturing resource verification contract and manufacturing resource trading contract for cloud manufacturing are designed with the smart contract (SC), and the experimental test on the Remix platform is completed with Solidity. The test results show that the proposed method can provide a secure and reliable guarantee for virtual manufacturing resource trading. Finally, the game problem of supply and demand balance of manufacturing resource suppliers (MRS) and manufacturing resource demanders (MRD) is explored in the decentralized architecture, and the simu-lation is carried out on MATLABR2019b. The simulation results show that the game of manufacturing resource suppliers and manufacturing resource demanders can reach Nash equilibrium, and the convergence speed is faster than the existing research.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract306
    PDF323
    HTML11
    System Model and Access Control Schemes for Medical Image Collaborative Analysis
    LIU Tonglai, ZHANG Zikai, WU Jigang
    Journal of Frontiers of Computer Science and Technology    2022, 16 (8): 1779-1791.   DOI: 10.3778/j.issn.1673-9418.2101091

    Deep learning based medical image analysis has played an important role in the computer-aided diagnosis and treatment for diseases. The accuracy of classification has always been the primary goal pursued by researchers. However, the transmission process of images also faces the problems of limited bandwidth in WAN and increased risks of data security. Additionally, individual privacy is vulnerable when user data are exposed to an unauthorized user. To address these problems, this paper constructs a system model for collaborative analysis of diagnosis of diabetic retinopathy (DR). This model consists of two stages: data cleaning and lesion classification. In the data cleaning phase, the private cloud writes the trained model into the blockchain, other private clouds can use the best-performing model shared by private clouds on the blockchain to identify the image quality and transfer high-quality image to the lesion classification model for use. In the classification stage of lesions, each private cloud uses high-quality images for classification and uploads its model parameters to the public cloud for aggregation to obtain a global model. Then, the public cloud sends the global model to each private cloud to achieve collaborative learning, reduce the amount of data transferred, and protect personal privacy. The access control scheme includes the improved role-based access control (RAC) used within the private cloud and the blockchain-based access control scheme (BAC) used during the interaction between the private cloud and the public cloud. RAC can grant both functional and data access permissions to roles, and consider object attributes to realize fine-grained control. BAC is based on certificateless public key cryptography technology and blockchain technology, which can realize identity authentication and permission identification of private cloud while requesting to transfer model parameters from private cloud to public cloud, protect the identity, permission and model parameters of private cloud, and achieve lightweight access control. Two retinal datasets are utilized for the classification of DR. Experimental results demonstrate that data cleaning can efficiently remove low quality images and improve the accuracy of the classifica-tion for early lesions of DR. The accuracy is up to 90.2%.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract326
    PDF268
    HTML14
    Android Malware Detection Method Based on Behavior Pattern
    YANG Jiyun, FAN Jiawen, ZHOU Jie, GAO Lingyun
    Journal of Frontiers of Computer Science and Technology    2022, 16 (8): 1792-1799.   DOI: 10.3778/j.issn.1673-9418.2102048

    Most Android malware detection methods based on API (application programming interface) call sequences use N-gram and Markov chain to construct application behavior features. However, the feature sequences constructed by such approaches are of limited length and contain the call sequences unrelated to the malicious behavior, resulting in low detection accuracy. This paper proposes a method of detecting Android malware based on behavior pattern. Firstly, the longest sensitive API call sequence is extracted by call sequence reduction and call sequence merging. Then, the weighted support is defined, and an improved sequence pattern mining algorithm is proposed to mine sequence patterns with high discrimination from different categories of samples as classification features. Finally, different machine learning algorithms are used to construct classifier to detect malware. Experimental results show that the precision of the proposed method in Android malicious code detection reaches 96.11%, which is higher than the other two malicious code detection methods based on API call data, improved by 4.60 percentage points and 2.11 percentage points respectively. Therefore, the proposed method can effectively detect Android malicious code.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract399
    PDF302
    HTML6
    Cut-Vertex-Based Influence Maximization Problem in Social Network
    YANG Shuxin, SONG Jianbin, LIANG Wen
    Journal of Frontiers of Computer Science and Technology    2022, 16 (6): 1316-1326.   DOI: 10.3778/j.issn.1673-9418.2011018

    Influence maximization problem is an important issue in social network analysis, the diversity of social network structure has continuously injected vitality into the influence maximization problem, which has been a hot issue in academic circles for nearly two decades. The research on the existing problem of influence maximization mainly focuses on the characteristics of the node, and rarely considers the influence maximization problem from the perspective of social networks connectivity. As a bridge between connected components, the cut-vertex is the core of connectivity. To this end, this paper comprehensively considers the characteristics of node and connectivity of social networks, and proposes a heuristic algorithm based on cut-vertex to solve the influence maximization problem. The algorithm uses degree and connected components to evaluate the influence of nodes, which solves the problem of overlapping influences to a certain extent. Based on the susceptible-infected-recovered model, this paper conducts related experiments on four open source datasets. In the algorithm comparison experiment, the influence maximization algorithm based on the cut-vertex performs well in terms of the running time, influence spread range and seed enrichment, which verifies the practicality and effectiveness of the algorithm.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract347
    PDF195
    HTML9
    Paillier Homomorphic Encryption Based Location Privacy Protection Scheme for Crowdsensing Task Distribution
    TIAN Jing, DU Yunming, LI Shuai, LIU Yi
    Journal of Frontiers of Computer Science and Technology    2022, 16 (6): 1327-1333.   DOI: 10.3778/j.issn.1673-9418.2012037

    In order to solve the problem that applicants, publishers and authorized agencies can know the location privacy of each other in the process of task publication of swarm intelligence, based on the homomorphism of Paillier public key cryptosystem, an effective protection algorithm is proposed to guarantee the location privacy of each entity participating in swarm intelligence task. The algorithm achieves the secret matching of task position and response position through homomorphism calculation of the dense environment in which the task position grid unit can participate and publish, so as to realize the group intelligence perception task distribution under the protection of position privacy. Finally, through security analysis, the proposed task distribution method is theoretically analyzed and proven, and the proposed algorithm is experimentally verified by using task distribution in simulated environment. Compared with similar algorithms under the same conditions, the results further clarify the advantages of the proposed algorithm.

    Table and Figures | Reference | Related Articles | Metrics
    Abstract449
    PDF272
    HTML11