Recently, it has been proposed to deal with fusion of multi-object densities exploiting the minimum information loss (MIL) rule, which has shown its superiority over generalized covariance intersection (GCI) fusion whenever sensor nodes have low detection probability. On the contrary, GCI shows better performance than MIL when dense clutter is involved in the measurements. In this paper, we are going to study the behavior of multi-object fusion with MIL and, respectively, GCI rules in the situation wherein the sensor network is exposed to cyber-attacks. Both theoretical and numerical analyses demonstrate that MIL is more robust than GCI fusion when the multi-sensor system is subject to a packet substitution attack.
Authored by Lin Gao, Giorgio Battistelli, Luigi Chisci
In today’s world, digital data are enormous due to technologies that advance data collection, storage, and analyses. As more data are shared or publicly available, privacy is of great concern. Having privacy means having control over your data. The first step towards privacy protection is to understand various aspects of privacy and have the ability to quantify them. Much work in structured data, however, has focused on approaches to transforming the original data into a more anonymous form (via generalization and suppression) while preserving the data integrity. Such anonymization techniques count data instances of each set of distinct attribute values of interest to signify the required anonymity to protect an individual’s identity or confidential data. While this serves the purpose, our research takes an alternative approach to provide quick privacy measures by way of anonymity especially when dealing with large-scale data. This paper presents a study of anonymity measures based on their relevant properties that impact privacy. Specifically, we identify three properties: uniformity, variety, and diversity, and formulate their measures. The paper provides illustrated examples to evaluate their validity and discusses the use of multi-aspects of anonymity and privacy measures.
Authored by Sevgi Arca, Rattikorn Hewett
This paper investigates the problem of synthesizing sensor deception attackers against privacy in the context of supervisory control of discrete-event systems (DES). We consider a plant controlled by a supervisor, which is subject to sensor deception attacks. Specifically, we consider an active attacker that can tamper with the observations received by the supervisor. The privacy requirement of the supervisory control system is to maintain initial-state opacity, i.e., it does not want to reveal the fact that it was initiated from a secret state during its operation. On the other hand, the attacker aims to deceive the supervisor, by tampering with its observations, such that initial-state opacity is violated due to incorrect control actions. We investigate from the attacker’s point of view by presenting an effective approach for synthesizing sensor attack strategies threatening the privacy of the system. To this end, we propose the All Attack Structure (AAS) that records state estimates for both the supervisor and the attacker. This structure serves as a basis for synthesizing a sensor attack strategy. We also discuss how to simplify the synthesis complexity by leveraging the structural properties. A running academic example is provided to illustrate the synthesis procedure.
Authored by Jingshi Yao, Xiang Yin, Shaoyuan Li
Differential privacy is a widely-used metric, which provides rigorous privacy definitions and strong privacy guarantees. Much of the existing studies on differential privacy are based on datasets where the tuples are independent, and thus are not suitable for correlated data protection. In this paper, we focus on correlated differential privacy, by taking the data correlations and the prior knowledge of the initial data into account. The data correlations are modeled by Bayesian conditional probabilities, and the prior knowledge refers to the exact values of the data. We propose general correlated differential privacy conditions for the discrete and continuous random noise-adding mechanisms, respectively. In case that the conditions are inaccurate due to the insufficient prior knowledge, we introduce the tuple dependence based on rough set theory to improve the correlated differential privacy conditions. The obtained theoretical results reveal the relationship between the correlations and the privacy parameters. Moreover, the improved privacy condition helps strengthen the mechanism utility. Finally, evaluations are conducted over a micro-grid system to verify the privacy protection levels and utility guaranteed by correlated differential private mechanisms.
Authored by Shuying Qin, Chongrong Fang, Jianping He
Cloud computing solutions enable Cyber-Physical Systems (CPSs) to utilize significant computational resources and implement sophisticated control algorithms even if limited computation capabilities are locally available for these systems. However, such a control architecture suffers from an important concern related to the privacy of sensor measurements and the computed control inputs within the cloud. This paper proposes a solution that allows implementing a set-theoretic model predictive controller on the cloud while preserving this privacy. This is achieved by exploiting the offline computations of the robust one-step controllable sets used by the controller and two affine transformations of the sensor measurements and control optimization problem. It is shown that the transformed and original control problems are equivalent (i.e., the optimal control input can be recovered from the transformed one) and that privacy is preserved if the control algorithm is executed on the cloud. Moreover, we show how the actuator can take advantage of the set-theoretic nature of the controller to verify, through simple set-membership tests, if the control input received from the cloud is admissible. The correctness of the proposed solution is verified by means of a simulation experiment involving a dual-tank water system.
Authored by Amir Naseri, Walter Lucia, Amr Youssef
In the context of big data era, in order to prevent malicious access and information leakage during data services, researchers put forward a location big data encryption method based on privacy protection in practical exploration. According to the problems arising from the development of information network in recent years, users often encounter the situation of randomly obtaining location information in the network environment, which not only threatens their privacy security, but also affects the effective transmission of information. Therefore, this study proposed the privacy protection as the core position of big data encryption method, must first clear position with large data representation and positioning information, distinguish between processing position information and the unknown information, the fuzzy encryption theory, dynamic location data regrouping, eventually build privacy protection as the core of the encryption algorithm. The empirical results show that this method can not only effectively block the intrusion of attack data, but also effectively control the error of position data encryption.
Authored by Juan Yu
The development of science and technology has led to the construction of smart cities, and in this scenario, there are many applications that need to provide their real-time location information, which is very likely to cause the leakage of personal location privacy. To address this situation, this paper designs a location privacy protection scheme based on graph anonymity, which is based on the privacy protection idea of K-anonymity, and represents the spatial distribution among APs in the form of a graph model, using the method of finding clustered noisy fingerprint information in the graph model to ensure a similar performance to the real location fingerprint in the localization process, and thus will not be distinguished by the location providers. Experiments show that this scheme can improve the effectiveness of virtual locations and reduce the time cost using greedy strategy, which can effectively protect location privacy.
Authored by Man Luo, Hairong Yan
This paper studies the problem of designing optimal privacy mechanism with less energy cost. The eavesdropper and the defender with limited resources should choose which channel to eavesdrop and defend, respectively. A zero-sum stochastic game framework is used to model the interaction between the two players and the game is solved through the Nash Q-learning approach. A numerical example is given to verify the proposed method.
Authored by Qirui Zhang, Siqi Meng, Kun Liu, Wei Dai
With the increasing complexity of the driving environment, more and more attention has been paid to the research on improving the intelligentization of traffic control. Among them, the digital twin-based internet of vehicle can establish a mirror system on the cloud to improve the efficiency of communication between vehicles, provide warning and safety instructions for drivers, avoid driving potential dangers. To ensure the security and effectiveness of data sharing in traffic control, this paper proposes a secure and privacy-preserving scheme for digital twin-based traffic control. Specifically, in the data uploading phase, we employ a group signature with a time-bound keys technique to realize data source authentication with efficient members revocation and privacy protection, which can ensure that data can be securely stored on cloud service providers after it synchronizes to its twin. In the data sharing stage, we employ the secure and efficient attribute-based access control technique to provide flexible and efficient data sharing, in which the parameters of a specific sub-policy can be stored during the first decryption and reused in subsequent data access containing the same sub-policy, thus reducing the computing complexity. Finally, we analyze the security and efficiency of the scheme theoretically.
Authored by Chengzhe Lai, Menghua Wang, Dong Zheng
Social networks are considered to be heterogeneous graph neural networks (HGNNs) with deep learning technological advances. HGNNs, compared to homogeneous data, absorb various aspects of information about individuals in the training stage. That means more information has been covered in the learning result, especially sensitive information. However, the privacy-preserving methods on homogeneous graphs only preserve the same type of node attributes or relationships, which cannot effectively work on heterogeneous graphs due to the complexity. To address this issue, we propose a novel heterogeneous graph neural network privacy-preserving method based on a differential privacy mechanism named HeteDP, which provides a double guarantee on graph features and topology. In particular, we first define a new attack scheme to reveal privacy leakage in the heterogeneous graphs. Specifically, we design a two-stage pipeline framework, which includes the privacy-preserving feature encoder and the heterogeneous link reconstructor with gradients perturbation based on differential privacy to tolerate data diversity and against the attack. To better control the noise and promote model performance, we utilize a bi-level optimization pattern to allocate a suitable privacy budget for the above two modules. Our experiments on four public benchmarks show that the HeteDP method is equipped to resist heterogeneous graph privacy leakage with admirable model generalization.
Authored by Yuecen Wei, Xingcheng Fu, Qingyun Sun, Hao Peng, Jia Wu, Jinyan Wang, Xianxian Li
Traditional magnetic mirrors are appealing because of their comparably simple geometry which lends itself to cost-effective construction. However, magnetic mirrors suffer from several inherent problems that make them poor choices for confining and heating plasmas. The chief concerns are the loss-cone instability which continuously saps hot particles from the trap and the interchange instability which effectively transports hot plasma from the core of the trap to the edges where it is lost to the walls. Centrifugal confinement schemes address these concerns with the addition of supersonic poloidal rotation which can effectively shut off the loss-cone. In addition, velocity shear in the flow may mitigate or even turn off the interchange instability if high enough rotation speeds can be achieved. Previous experiments have verified the efficacy of centrifugal confinement but have been unable to achieve sufficient rotation velocities to entirely shut down the interchange modes. [1] The rotation velocity in these experiments was limited by the Critical-Ionization-Velocity (CIV) instability. [3] We plan an experiment to verify that the CIV is the limiting factor in supersonic plasma centrifuges and to explore strategies for avoiding the CIV limit and achieving sufficient rotation speeds to enable stable plasma confinement.
Authored by R. Reid, J. Smith
The single most important scientific question in fusion research may be confinement in a fusion plasma [1] . A recently-developed theoretical model [2] is reviewed for the confinement time of ion kinetic energy in a material where fusion reactions occur. In the theoretical model where ion stopping was considered as a key mechanism for ion kinetic energy loss, an estimate was obtained for the confinement time of ion kinetic energy in a D-T plasma - and found to be orders of magnitude lower than required in the Lawson criterion. As ions transfer their kinetic energies to electrons via ion stopping and thermalization between the ions and the electrons takes place, spontaneous electron cyclotron radiation is identified as a key mechanism for electron kinetic energy loss in a magnetically confined plasma. The energy confinement time is obtained and found in agreement with measurements from TFTR [1] and Wendelstein 7-X [3] . An advanced Lawson criterion is obtained for a magnetically confined thermonuclear fusion reactor.
Authored by C. Chen, J. Becker, J. Farrell
In order to investigate the effect of island divertor on the peak heat load reduction in a tokamak, a new island divertor was developed and installed in J-TEXT tokamak. The engineering design takes into account the complexity of the device based on the physical design, and also needs to ensure the insulation performance of the coil. Before installing the coil, electromagnetic forces on conductors and thermal conditions were simulated, the electromagnetic force on the magnetic island divertor coil will not cause damage to the coil, and there will be no thermal failure behavior.
Authored by Haojie Chen, Bo Rao, Song Zhou, Yunfeng Liang, Yangbo Li, Zhengkang Ren, Feiyue Mao, Chuanxu Zhao, Shuhao Li, Bo Hu, Nengchao Wang, Yonghua Ding, Yuan Pan
A new pulse power system is being developed with the goal of generating up to 40T seed magnetic fields for increasing the fusion yield of indirect drive inertial confinement fusion (ICF) experiments on the National Ignition Facility. This pulser is located outside of the target chamber and delivers a current pulse to the target through a coaxial cable bundle and custom flex-circuit strip-lines integrated into a cryogenic target positioner. At the target, the current passes through a multi-turn solenoid wrapped around the outside of a hohlraum and is insulated with Kapton coating. A 11.33 uF capacitor, charged up to 40 kV and switched by spark-gap, drives up to 40 kA of current before the coil disassembles. A custom Python design optimization code was written to maximize peak magnetic field strength while balancing competing pulser, load and facility constraints. Additionally, using an institutional multi-physics code, ALE3D, simulations that include coil dynamics such as temperature dependent resistance, coil forces and motion, and magnetic diffusion were conducted for detailed analysis of target coils. First experiments are reported as well as comparisons with current modelling efforts.
Authored by E. Carroll, G. Bracamontes, K. Piston, G. James, C. Provencher, J. Javedani, W. Stygar, A. Povilus, S. Vonhof, D. Yanagisawa, P. Arnold
The MagNIF team at LLNL is developing a pulsed power platform to enable magnetized inertial confinement fusion and high energy density experiments at the National Ignition Facility. A pulsed solenoidal driver capable of premagnetizing fusion fuel to 40T is predicted to increase performance of indirect drive implosions. We have written a specialized Python code suite to support the delivery of a practical design optimized for target magnetization and risk mitigation. The code simulates pulsed power in parameterized system designs and converges to high-performance candidates compliant with evolving engineering constraints, such as scale, mass, diagnostic access, mechanical displacement, thermal energy deposition, facility standards, and component-specific failure modes. The physics resolution and associated computational costs of our code are intermediate between those of 0D circuit codes and 3D magnetohydrodynamic codes, to be predictive and support fast, parallel simulations in parameter space. Development of a reduced-order, physics-based target model is driven by high-resolution simulations in ALE3D (an institutional multiphysics code) and multi-diagnostic data from a commissioned pulser platform. Results indicate system performance is sensitive to transient target response, which should include magnetohydrodynamic expansion, resistive heating, nonlinear magnetic diffusion, and phase change. Design optimization results for a conceptual NIF platform are reported.
Authored by C. Provencher, A. Johnson, E. Carroll, A. Povilus, J. Javedani, W. Stygar, B. Kozioziemski, J. Moody, V. Tang
Inertial Confinement Fusion(ICF) uses the inertia of the substance itself to confine the nest-temperature thermonuclear fuel plasma to achieve thermonuclear fusion and obtain fusion energy. In the design of the local-volume ignition target capsule, the ignition zone and the main combustion zone are separated by heavy medium. The ignition zone is located in the center of the system (the part of the fusion combustion). The mass is small and can be compressed to high density and the overall temperature is raised to the ignition state (local-volume ignition). The temperature increase and density increase of the local volume ignition are relatively decoupled in time. The multi-step enhanced shock wave heats the fuel temperature drop, after which the collision effect accelerates the metal shell layer by layer, and uses the inertia of high-Z metal shell with a larger residual mass to achieve effective compression of the fuel areal after the driving source ends for a long time. Local volume ignition has the advantages of no need to reshape the radiation driving pulse, resistance to the influence of hot electrons, less demanding compression symmetry, and large combustion gain.
Authored by Pan Liu, Zhangchun Tang, Qiang Gao, Wenbin Xiong
We propose a methodology for the simulation of electrostatic confinement wells in transistors at cryogenic temperatures. This is considered in the context of 22-nm fully depleted silicon-on-insulator transistors due to their potential for imple-menting quantum bits in scalable quantum computing systems. To overcome thermal fluctuations and improve decoherence times in most quantum bit implementations, they must be operated at cryogenic temperatures. We review the dominant sources of electric field at these low temperatures, including material interface work function differences and trapped interface charges. Intrinsic generation and dopant ionisation are shown to be negligible at cryogenic temperatures when using a mode of operation suitable for confinement. We propose studying cryogenic electrostatic confinement wells in transistors using a finite-element model simulation, and decoupling carrier transport generated fields.
Authored by Conor Power, Robert Staszewski, Elena Blokhina
We show that a new type of dielectric cavity featuring deep sub-wavelength light confinement allows a significant speedup of all-optical signal processing functionalities, without compromising the energy efficiency. The effect is due to enhanced diffusion dynamics in an unconventional geometry.
Authored by Marco Saldutti, Yi Yu, Philip Kristensen, George Kountouris, Jesper Mørk
The pre-magnetization of inertial confinement fusion capsules is a promising avenue for reaching hotspot ignition, as the magnetic field reduces electron thermal conduction losses during hotspot formation. However, in order to reach high yields, efficient burn-up of the cold fuel is vital. Suppression of heat flows out of the hotspot due to magnetization can restrict the propagation of burn and has been observed to reduce yields in previous studies [1] . This work investigates the potential suppression of burn in a magnetized plasma utilizing the radiation-MHD code ‘Chimera’ in a planar geometry.. This code includes extended-MHD effects, such as the Nernst term, and a Monte-Carlo model for magnetized alpha particle transport and heating. We observe 3 distinct regimes of magnetized burn in 1D as initial magnetization is increased: thermal conduction driven; alpha driven; and suppressed burn. Field transport due to extended-MHD is also observed to be important, enhancing magnetization near the burn front. In higher dimensions, burn front instabilities have the potential to degrade burn even more severely. Magneto-thermal type instabilities (previously observed in laser-heated plasmas [2] ) are of particular interest in this problem.
Authored by S. O'Neill, B. Appelbe, J. Chittenden
The humidity in the air parameters has an impact on the characteristics of corona discharge, and the magnetic field also affects the electron movement of corona discharge. We build a constant humidity chamber and use a wire-mesh electrode device to study the effects of humidity and magnetic field on the discharge. The enhancement of the discharge by humidity is caused by the combination of water vapor molecules and ions generated by the discharge into hydrated ions. By building a “water flow channel” between the high voltage wire electrode and the ground mesh electrode, the ions can pass more smoothly, thereby enhanced discharge. The ions are subjected to the Lorentz force in the electromagnetic field environment, the motion state of the ions changes, and the larmor motion in the electromagnetic field increases the movement path, the collision between the gas molecules increases, and more charged particles are generated, which increases the discharge current. During the period, the electrons and ions generated by the ionization of the wire electrode leave the ionization zone faster, which reduces the inhibitory effect of the ion aggregation on the discharge and promotes the discharge.
Authored by Wendi Yang, Ming Zhang, Chuan Li, Zutao Wang, Menghan Xiao, Jiawei Li, Dingchen Li, Wei Zheng
Concurrency vulnerabilities caused by synchronization problems will occur in the execution of multi-threaded programs, and the emergence of concurrency vulnerabilities often cause great threats to the system. Once the concurrency vulnerabilities are exploited, the system will suffer various attacks, seriously affecting its availability, confidentiality and security. In this paper, we extract 839 concurrency vulnerabilities from Common Vulnerabilities and Exposures (CVE), and conduct a comprehensive analysis of the trend, classifications, causes, severity, and impact. Finally, we obtained some findings: 1) From 1999 to 2021, the number of concurrency vulnerabilities disclosures show an overall upward trend. 2) In the distribution of concurrency vulnerability, race condition accounts for the largest proportion. 3) The overall severity of concurrency vulnerabilities is medium risk. 4) The number of concurrency vulnerabilities that can be exploited for local access and network access is almost equal, and nearly half of the concurrency vulnerabilities (377/839) can be accessed remotely. 5) The access complexity of 571 concurrency vulnerabilities is medium, and the number of concurrency vulnerabilities with high or low access complexity is almost equal. The results obtained through the empirical study can provide more support and guidance for research in the field of concurrency vulnerabilities.
Authored by Lili Bo, Xing Meng, Xiaobing Sun, Jingli Xia, Xiaoxue Wu
With the rapid development of Internet Technology in recent years, the demand for security support for complex applications is becoming stronger and stronger. Intel Software Guard Extensions (Intel SGX) is created as an extension of Intel Systems to enhance software security. Intel SGX allows application developers to create so-called enclave. Sensitive application code and data are encapsulated in Trusted Execution Environment (TEE) by enclave. TEE is completely isolated from other applications, operating systems, and administrative programs. Enclave is the core structure of Intel SGX Technology. Enclave supports multi-threading. Thread Control Structure (TCS) stores special information for restoring enclave threads when entering or exiting enclave. Each execution thread in enclave is associated with a TCS. This paper analyzes and verifies the possible security risks of enclave under concurrent conditions. It is found that in the case of multithread concurrency, a single enclave cannot resist flooding attacks, and related threads also throw TCS exception codes.
Authored by Tong Zhang, Xiangjie Cui, Yichuan Wang, Yanning Du, Wen Gao
In the process of crowdsourced testing service, the intellectual property of crowdsourced testing has been faced with problems such as code plagiarism, difficulties in confirming rights and unreliability of data. Blockchain is a decentralized, tamper-proof distributed ledger, which can help solve current problems. This paper proposes an intellectual property right confirmation system oriented to crowdsourced testing services, combined with blockchain, IPFS (Interplanetary file system), digital signature, code similarity detection to realize the confirmation of crowdsourced testing intellectual property. The performance test shows that the system can meet the requirements of normal crowdsourcing business as well as high concurrency situations.
Authored by Song Huang, Zhen Yang, Changyou Zheng, Yang Wang, Jinhu Du, Yixian Ding, Jinyong Wan
Java locking is an essential functionality and tool in the development of applications and systems, and this is mainly because several modules may run in a synchronized way inside an application and these modules need a good coordination manner in order for them to run properly and in order to make the whole application or system stable and normal. As such, this paper focuses on comparing various Java locking mechanisms in order to achieve a better understanding of how these locks work and how to conduct a proper locking mechanism. The comparison of locks is made according to CPU usage, memory consumption, and ease of implementation indicators, with the aim of providing guidance to developers in choosing locks for different scenarios. For example, if the Pessimistic Locks are used in any program execution environment, i.e., whenever a thread obtains resources, it needs to obtain the lock first, which can ensure a certain level of data security. However, it will bring great CPU overhead and reduce efficiency. Also, different locks have different memory consumption, and developers are sometimes faced with the need to choose locks rationally with limited memory, or they will cause a series of memory problems. In particular, the comparison of Java locks is able to lead to a systematic classification of these locks and can help improve the understanding of the taxonomy logic of the Java locks.
Authored by Pinguo Huang, Min Fu
Server-side web applications are vulnerable to request races. While some previous studies of real-world request races exist, they primarily focus on the root cause of these bugs. To better combat request races in server-side web applications, we need a deep understanding of their characteristics. In this paper, we provide a complementary focus on race effects and fixes with an enlarged set of request races from web applications developed with Object-Relational Mapping (ORM) frameworks. We revisit characterization questions used in previous studies on newly included request races, distinguish the external and internal effects of request races, and relate requestrace fixes with concurrency control mechanisms in languages and frameworks for developing server-side web applications. Our study reveals that: (1) request races from ORM-based web applications share the same characteristics as those from raw-SQL web applications; (2) request races violating application semantics without explicit crashes and error messages externally are common, and latent request races, which only corrupt some shared resource internally but require extra requests to expose the misbehavior, are also common; and (3) various fix strategies other than using synchronization mechanisms are used to fix request races. We expect that our results can help developers better understand request races and guide the design and development of tools for combating request races.
Authored by Zhengyi Qiu, Shudi Shao, Qi Zhao, Hassan Khan, Xinning Hui, Guoliang Jin