International Science of Security Research: China Communications 2013

Image removed.

In this bibliographical selection, we look at science of security research issues that highlight a specific series of international conferences and the IEEE journals that have come out of them rather than at key words. This inaugural set is from China Communications, an English language technical journal published by China Institute of Communications, with the stated objective of providing a global academic exchange platform involved in information and communications technologies sector. The research cited is security research published in 2013.

  • He Defang; Pan Yuntao; Ma Zheng; Wang Jingting, "Sustainable Growth In China's Communications Field: Trend Analysis Of Impact Of China's Academic Publications," Communications, China, vol.10, no.3, pp.157, 163, March 2013. doi: 10.1109/CC.2013.6488844 China's communications industry is an important part of the electronic information industry, and plays a significant role in the national informatization process. In 2006, China issued its National Plans for Medium and Long-term Development of Science and Technology (2006-2020) (NPMLDST). Since 2006, there has been a rapid increase in the number of citations of China's international papers in the field of communications. In accordance with the goals listed in the NPMLDST, China needs to overtake several competitors by 2020 to be among the top five countries in the field of natural science field. By comparing two Essential Science Indicators (ESI) (i.e., the total number of citations and the number of citations per paper) for China and other countries, China's annual growth rate is found to exceed that of other influential countries in the field of science and technology, and exhibits evident growth-type characteristics. Besides, our study also shows that the shortage of high-quality academic papers in China is the main obstacle to improving the impact of China's academic publications.
    Keywords: citation analysis; publishing; ESI; NPMLDST; National Plans for Medium and Long-term Development of Science and Technology; academic papers; academic publications; communications field; electronic information industry; essential science indicators; growth-type characteristics; national informatization process; sustainable growth; Bibliometrics; Communication industry; Market research; Mobile communication; Publishing; Technological innovation; China's communications field; Essential Science Indicators; academic publications; citations; growth trend (ID#:14-2904)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6488844&isnumber=6488803
  • Yi, Chengqi; Bao, Yuanyuan; Jiang, Jingchi; Xue, Yibo, "Mitigation Strategy Against Cascading Failures On Social Networks," Communications, China, vol.11, no.8, pp.37,46, Aug. 2014. doi: 10.1109/CC.2014.6911086 Cascading failures are common phenomena in many of real-world networks, such as power grids, Internet, transportation networks and social networks. It's worth noting that once one or a few users on a social network are unavailable for some reasons, they are more likely to influence a large portion of social network. Therefore, an effective mitigation strategy is very critical for avoiding or reducing the impact of cascading failures. In this paper, we firstly quantify the user loads and construct the processes of cascading dynamics, then elaborate the more reasonable mechanism of sharing the extra user loads with considering the features of social networks, and further propose a novel mitigation strategy on social networks against cascading failures. Based on the real-world social network datasets, we evaluate the effectiveness and efficiency of the novel mitigation strategy. The experimental results show that this mitigation strategy can reduce the impact of cascading failures effectively and maintain the network connectivity better with lower cost. These findings are very useful for rationally advertising and may be helpful for avoiding various disasters of cascading failures on many real-world networks.
    Keywords: Educational institutions; Facebook; Power system dynamics; Power system faults; Power system protection; Twitter; betweenness centrality; cascading dynamics; cascading failures; mitigation strategy; social networks (ID#:14-2905)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6911086&isnumber=6911078
  • Guoyuan Lin; Danru Wang; Yuyu Bie; Min Lei, "MTBAC: A Mutual Trust Based Access Control Model In Cloud Computing," Communications, China, vol.11, no.4, pp.154,162, April 2014. doi: 10.1109/CC.2014.6827577 As a new computing mode, cloud computing can provide users with virtualized and scalable web services, which faced with serious security challenges, however. Access control is one of the most important measures to ensure the security of cloud computing. But applying traditional access control model into the Cloud directly could not solve the uncertainty and vulnerability caused by the open conditions of cloud computing. In cloud computing environment, only when the security and reliability of both interaction parties are ensured, data security can be effectively guaranteed during interactions between users and the Cloud. Therefore, building a mutual trust relationship between users and cloud platform is the key to implement new kinds of access control method in cloud computing environment. Combining with Trust Management(TM), a mutual trust based access control (MTBAC) model is proposed in this paper. MTBAC model take both user's behavior trust and cloud services node's credibility into consideration. Trust relationships between users and cloud service nodes are established by mutual trust mechanism. Security problems of access control are solved by implementing MTBAC model into cloud computing environment. Simulation experiments show that MTBAC model can guarantee the interaction between users and cloud service nodes.
    Keywords: Web services; authorisation; cloud computing; virtualisation; MTBAC model; cloud computing environment; cloud computing security; cloud service node credibility; data security; mutual trust based access control model; mutual trust mechanism; mutual trust relationship; open conditions; scalable Web services; trust management; user behavior trust; virtualized Web services; Computational modeling; Reliability; Time-frequency analysis; MTBAC; access control; cloud computing; mutual trust mechanism ;trust model (ID#:14-2906)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6827577&isnumber=6827540
  • Huang Qinlong; Ma Zhaofeng; Yang Yixian; Niu Xinxin; Fu Jingyi, "Improving Security And Efficiency For Encrypted Data Sharing In Online Social Networks," Communications, China, vol.11, no.3, pp.104,117, March 2014. doi: 10.1109/CC.2014.6825263 Despite that existing data sharing systems in online social networks (OSNs) propose to encrypt data before sharing, the multiparty access control of encrypted data has become a challenging issue. In this paper, we propose a secure data sharing scheme in OSNs based on ciphertext-policy attribute-based proxy re-encryption and secret sharing. In order to protect users' sensitive data, our scheme allows users to customize access policies of their data and then outsource encrypted data to the OSNs service provider. Our scheme presents a multiparty access control model, which enables the disseminator to update the access policy of ciphertext if their attributes satisfy the existing access policy. Further, we present a partial decryption construction in which the computation overhead of user is largely reduced by delegating most of the decryption operations to the OSNs service provider. We also provide checkability on the results returned from the OSNs service provider to guarantee the correctness of partial decrypted ciphertext. Moreover, our scheme presents an efficient attribute revocation method that achieves both forward and backward secrecy. The security and performance analysis results indicate that the proposed scheme is secure and effcient in OSNs.
    Keywords: authorization ;cryptography; social networking (online); attribute based proxy reencryption; ciphertext policy; data security; decryption operations; encrypted data sharing efficiency; multiparty access control model; online social networks; secret sharing; secure data sharing; Access control; Amplitude shift keying; Data sharing; Encryption; Social network services; attribute revocation; attribute-based encryption; data sharing; multiparty access control; online social networks (ID#:14-2907)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6825263&isnumber=6825249
  • Huifang, Chen; Lei, Xie; Xiong, Ni, "Reputation-Based Hierarchically Cooperative Spectrum Sensing Scheme In Cognitive Radio Networks," Communications, China, vol.11, no. 1, pp. 12, 25, Jan. 2014. doi: 10.1109/CC.2014.6821304 Cooperative spectrum sensing in cognitive radio is investigated to improve the detection performance of Primary User (PU). Meanwhile, cluster-based hierarchical cooperation is introduced for reducing the overhead as well as maintaining a certain level of sensing performance. However, in existing hierarchically cooperative spectrum sensing algorithms, the robustness problem of the system is seldom considered. In this paper, we propose a reputation-based hierarchically cooperative spectrum sensing scheme in Cognitive Radio Networks (CRNs). Before spectrum sensing, clusters are grouped based on the location correlation coefficients of Secondary Users (SUs). In the proposed scheme, there are two levels of cooperation, the first one is performed within a cluster and the second one is carried out among clusters. With the reputation mechanism and modified MAJORITY rule in the second level cooperation, the proposed scheme can not only relieve the influence of the shadowing, but also eliminate the impact of the PU emulation attack on a relatively large scale. Simulation results show that, in the scenarios with deep-shadowing or multiple attacked SUs, our proposed scheme achieves a better tradeoff between the system robustness and the energy saving compared with those conventionally cooperative sensing schemes.
    Keywords: Clustering methods; Cognitive radio; Correlation; Correlation coefficient; Robustness; Shadow mapping; Spread spectrum management; cluster; cognitive radio networks; cooperative spectrum sensing; location correlation; reputation (ID#:14-2908)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821304&isnumber=6821299
  • Cao Wanpeng; Bi Wei, "Adaptive And Dynamic Mobile Phone Data Encryption Method," Communications, China, vol.11, no.1, pp.103, 109, Jan. 2014. doi: 10.1109/CC.2014.6821312 To enhance the security of user data in the clouds, we present an adaptive and dynamic data encryption method to encrypt user data in the mobile phone before it is uploaded. Firstly, the adopted data encryption algorithm is not static and uniform. For each encryption, this algorithm is adaptively and dynamically selected from the algorithm set in the mobile phone encryption system. From the mobile phone's character, the detail encryption algorithm selection strategy is confirmed based on the user's mobile phone hardware information, personalization information and a pseudo-random number. Secondly, the data is rearranged with a randomly selected start position in the data before being encrypted. The start position's randomness makes the mobile phone data encryption safer. Thirdly, the rearranged data is encrypted by the selected algorithm and generated key. Finally, the analysis shows this method possesses the higher security because the more dynamics and randomness are adaptively added into the encryption process.
    Keywords: cloud computing; cryptography; data protection; mobile computing; mobile handsets; random functions; detail encryption algorithm selection strategy; mobile phone data encryption method; mobile phone encryption system; mobile phone hardware information; personalization information; pseudorandom number; user data security; Encryption; Heuristic algorithms; Mobile communication; Mobile handsets; Network security; cloud storage; data encryption; mobile phone; pseudo-random number (ID#:14-2909)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821312&isnumber=6821299
  • Shang Tao; Pei Hengli; Liu Jianwei, "Secure Network Coding Based On Lattice Signature," Communications, China, vol.11, no.1, pp.138, 151, Jan. 2014. doi: 10.1109/CC.2014.6821316 To provide a high-security guarantee to network coding and lower the computing complexity induced by signature scheme, we take full advantage of homomorphic property to build lattice signature schemes and secure network coding algorithms. Firstly, by means of the distance between the message and its signature in a lattice, we propose a Distance-based Secure Network Coding (DSNC) algorithm and stipulate its security to a new hard problem Fixed Length Vector Problem (FLVP), which is harder than Shortest Vector Problem (SVP) on lattices. Secondly, considering the boundary on the distance between the message and its signature, we further propose an efficient Boundary-based Secure Network Coding (BSNC) algorithm to reduce the computing complexity induced by square calculation in DSNC. Simulation results and security analysis show that the proposed signature schemes have stronger unforgeability due to the natural property of lattices than traditional Rivest-Shamir-Adleman (RSA)-based signature scheme. DSNC algorithm is more secure and BSNC algorithm greatly reduces the time cost on computation.
    Keywords: computational complexity; digital signatures; network coding; telecommunication security; BSNC; DSNC; FLVP; boundary-based secure network coding; computing complexity; distance-based secure network coding; fixed length vector problem; hard problem; high-security guarantee; homomorphic property; lattice signature; signature scheme; Algorithm design and analysis; Cryptography; Lattices; Network coding;N etwork security ;fixed length vector problem; lattice signature;pollution attack;secure network coding (ID#:14-2910)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821316&isnumber=6821299
  • Jingzheng, Huang; Zhenqiang, Yin; Wei, Chen; Shuang, Wang; Hongwei, Li; Guangcan, Guo; Zhengfu, Han, "A Survey On Device-Independent Quantum Communications," Communications, China, vol.10, no.2, pp.1,10, Feb. 2013. doi: 10.1109/CC.2013.6472853 Quantum communications helps us to enhance the security and efficiency of communications and to deepen our understanding of quantum physics. Its rapid development in recent years has attracted the interest of researchers from diverse fields such as physics, mathematics, and computer science. We review the background and current state of quantum communications technology, with an emphasis on quantum key distribution, quantum random number generation, and a relatively hot topic: device independent protocols.
    Keywords: Cryptography; Detectors; Hilbert space; Network security; Photonics; Protocols; Quantum communications; device-independent; quantum communications; quantum key distribution (ID#:14-2911)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6472853&isnumber=6472848
  • Li, Yang; Chong, Xiang; Bao, Li, "Quantum Probabilistic Encryption Scheme Based On Conjugate Coding," Communications, China, vol.10, no.2, pp.19,26, Feb. 2013. doi: 10.1109/CC.2013.6472855 We present a quantum probabilistic encryption algorithm for a private-key encryption scheme based on conjugate coding of the qubit string. A probabilistic encryption algorithm is generally adopted in public-key encryption protocols. Here we consider the way it increases the unicity distance of both classical and quantum private-key encryption schemes. The security of quantum probabilistic private-key encryption schemes against two kinds of attacks is analyzed. By using the no-signalling postulate, we show that the scheme can resist attack to the key. The scheme's security against plaintext attack is also investigated by considering the information-theoretic indistinguishability of the encryption scheme. Finally, we make a conjecture regarding Breidbart's attack.
    Keywords: Cryptography; Encoding; Encryption; Private key encryption; Probabilistic logic; Public key; Quantum communications; information-theoretic indistinguishability; probabilistic encryption; quantum cryptography (ID#:14-2912)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6472855&isnumber=6472848
  • Zhi, Ma; Riguang, Leng; Zhengchao, Wei; Shuqin, Zhong, "Constructing Non-Binary Asymmetric Quantum Codes Via Graphs," Communications, China, vol.10, no.2, pp.33,41, Feb. 2013. doi: 10.1109/CC.2013.6472857 The theory of quantum error correcting codes is a primary tool for fighting decoherence and other quantum noise in quantum communication and quantum computation. Recently, the theory of quantum error correcting codes has developed rapidly and been extended to protect quantum information over asymmetric quantum channels, in which phase-shift and qubit-flip errors occur with different probabilities. In this paper, we generalize the construction of symmetric quantum codes via graphs (or matrices) to the asymmetric case, converting the construction of asymmetric quantum codes to finding matrices with some special properties. We also propose some asymmetric quantum Maximal Distance Separable (MDS) codes as examples constructed in this way.
    Keywords: Cryptography; Matrix converters; Measurement; Quantum communications; Quantum computing; Quantum mechanics; Symmetric matrices; asymmetric quantum codes; graph construction; quantum MDS codes (ID#:14-2913)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6472857&isnumber=6472848
  • Liaojun, Pang; Huixian, Li; Qingqi, Pei; Nengbin, Liu; Yumin, Wang, "Fair Data Collection Scheme In Wireless Sensor Networks," Communications, China , vol.10, no.2, pp.112,120, Feb. 2013. doi: 10.1109/CC.2013.6472863 To solve the slow congestion detection and rate convergence problems in the existing rate control based fair data collection schemes, a new fair data collection scheme is proposed, which is named the improved scheme with fairness or ISWF for short. In ISWF, a quick congestion detection method, which combines the queue length with traffic changes of a node, is used to solve the slow congestion detection problem, and a new solution, which adjusts the rate of sending data of a node by monitoring the channel utilization rate, is used to solve the slow convergence problem. At the same time, the probability selection method is used in ISWF to achieve the fairness of channel bandwidth utilization. Experiment and simulation results show that ISWF can effectively reduce the reaction time in detecting congestion and shorten the rate convergence process. Compared with the existing tree-based fair data collection schemes, ISWF can achieve better fairness in data collection and reduce the transmission delay effectively, and at the same time, it can increase the average network throughput by 9.1% or more.
    Keywords: Bandwidth; Congestion control; Data collection; Data communication; Interference; Telecommunication traffic; Throughput; Wireless sensor networks; congestion detection;fairness; probability selection; rate control; wireless sensor networks (ID#:14-2914)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6472863&isnumber=6472848
  • Xiaoyun, Chen; Yujie, Su; Xiaosheng, Tang; Xiaohong, Huang; Yan, Ma, "On Measuring The Privacy Of Anonymized Data In Multiparty Network Data Sharing," Communications, China , vol.10, no.5, pp.120,127, May 2013. doi: 10.1109/CC.2013.6520944 This paper aims to find a practical way of quantitatively representing the privacy of network data. A method of quantifying the privacy of network data anonymization based on similarity distance and entropy in the scenario involving multiparty network data sharing with Trusted Third Party (TTP) is proposed. Simulations are then conducted using network data from different sources, and show that the measurement indicators defined in this paper can adequately quantify the privacy of the network. In particular, it can indicate the effect of the auxiliary information of the adversary on privacy.
    Keywords: Data privacy; Entropy; IP networks; Ports (Computers); Privacy; Probability distribution; Workstations; multiparty network data sharing; network data anonymization; privacy (ID#:14-2915)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6520944&isnumber=6520928
  • Lu Gang; Zhang Hongli; Zhang Yu; Qassrawi, M.T.; Yu Xiangzhan; Peng Lizhi, "Automatically Mining Application Signatures For Lightweight Deep Packet Inspection," Communications, China, vol.10, no.6, pp. 86, 99, June 2013. doi: 10.1109/CC.2013.6549262 Automatic signature generation approaches have been widely applied in recent traffic classification. However, they are not suitable for LightWeight Deep Packet Inspection (LW_DPI) since their generated signatures are matched through a search of the entire application data. On the basis of LW_DPI schemes, we present two Hierarchical Clustering (HC) algorithms: HC_TCP and HC_UDP, which can generate byte signatures from TCP and UDP packet payloads respectively. In particular, HC_TCP and HC_ UDP can extract the positions of byte signatures in packet payloads. Further, in order to deal with the case in which byte signatures cannot be derived, we develop an algorithm for generating bit signatures. Compared with the LASER algorithm and Suffix Tree (ST)-based algorithm, the proposed algorithms are better in terms of both classification accuracy and speed. Moreover, the experimental results indicate that, as long as the application-protocol header exists, it is possible to automatically derive reliable and accurate signatures combined with their positions in packet payloads.
    Keywords: Internet; data mining; inspection; telecommunication traffic; transport protocols; HC_TCP; HC_UDP; LASER algorithm; LW_DPI; application protocol header; application signatures; automatic signature generation; byte signatures; classification accuracy; hierarchical clustering; lightweight deep packet inspection; packet payloads; traffic classification; Classification algorithms; Clustering algorithms; Machine learning algorithms; Payloads; Ports (Computers);Telecommunication traffic Training; LW_DPI; association mining; automatic signature generation; hierarchical clustering; traffic classification (ID#:14-2916)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6549262&isnumber=6549247
  • Wang Li; Ma Xin; Ma Yue; Teng Yinglei; Zhang Yong, "Security-oriented Transmission Based On Cooperative Relays In Cognitive Radio," Communications, China, vol.10, no.8, pp.27, 35, Aug. 2013 doi: 10.1109/CC.2013.6633742 In this paper, we propose a security-oriented transmission scheme with the help of multiple relays in Cognitive Radio (CR). To maximise the Secrecy Capacity (SC) of the source-destination link in CR, both beamforming and cooperative jamming technologies are used to improve the performance of the Secondary User (SU) and protect the Primary User (PU). The effectiveness of the proposed scheme is demonstrated using extensive simulation. Both theoretical analyses and simulation results reveal that the proposed scheme contributes to the secure transmission of the SU with acceptable attenuation of the Signal-to-Noise Ratio (SNR) at the PU receiver, and the upper bound of the SC at the SU receiver is able to exploit the power allocation strategy.
    Keywords: array signal processing; cognitive radio; cooperative communication; jamming; relay networks (telecommunication);resource allocation; telecommunication security; SNR; SU receiver; beamforming; cognitive radio; cooperative jamming; cooperative relays; power allocation strategy; primary user; secondary user; secrecy capacity; security-oriented transmission scheme; signal-to-noise ratio; source-destination link; Interference; Jamming; Network security; Receivers; Relays; Resource management ;Signal to noise ratio; CR; SC; acceptable SNR attenuation level; power allocation (ID#:14-2917)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6633742&isnumber=6633733
  • Liu Guangjun; Wang Bin, "Secure Network Coding Against Intra/Inter-Generation Pollution Attacks," Communications, China, vol.10, no.8, pp.100, 110, Aug. 2013. doi: 10.1109/CC.2013.6633749 By allowing routers to combine the received packets before forwarding them, network coding-based applications are susceptible to possible malicious pollution attacks. Existing solutions for counteracting this issue either incur inter-generation pollution attacks (among multiple generations) or suffer high computation/bandwidth overhead. Using a dynamic public key technique, we propose a novel homomorphic signature scheme for network coding for each generation authentication without updating the initial secret key used. As per this idea, the secret key is scrambled for each generation by using the generation identifier, and each packet can be fast signed using the scrambled secret key for the generation to which the packet belongs. The scheme not only can resist intra-generation pollution attacks effectively but also can efficiently prevent inter-generation pollution attacks. Further, the communication overhead of the scheme is small and independent of the size of the transmitting files.
    Keywords: authorisation; network coding; public key cryptography; telecommunication security; communication overhead; dynamic public key technique; generation authentication; generation identifier; homomorphic signature ;inter-generation pollution attacks; intra-generation pollution attacks; malicious pollution attacks; multiple generations; received packets; scrambled secret key; secure network coding; Authentication; Computer viruses; Network coding; Network security; Public key; authentication; homomorphic cryptography; homomorphic signature; network coding; pollution attacks (ID#:14-2918)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6633749&isnumber=6633733
  • Zhou Conghua; Cao Meiling, "Analysis of Fast And Secure Protocol Based On Continuous-Time Markov Chain," Communications, China, vol.10, no.8, pp.137,149, Aug. 2013. doi: 10.1109/CC.2013.6633752 To provide an optimal alternative to traditional Transmission Control Protocol (TCP)-based transport technologies, Aspera's Fast and Secure Protocol (FASP) is proposed as an innovative bulky data transport technology. To accurately analyse the reliability and rapidness of FASP, an automated formal technique ¿ probabilistic model checking ¿ is used for formally analysing FASP in this paper. First, FASP's transmission process is decomposed into three modules: the Sender, the Receiver and the transmission Channel. Each module is then modelled as a Continuous-Time Markov Chain (CTMC). Second, the reward structure for CTMC is introduced so that the reliability and rapidness can be specified with the Continuous-time Stochastic Logic (CSL). Finally, the probabilistic model checker, PRISM is used for analysing the impact of different parameters on the reliability and rapidness of FASP. The probability that the Sender finishes sending data and the Receiver successfully receives data is always 1, which indicates that FASP can transport data reliably. The result that FASP takes approximately 10 s to complete transferring the file of 1 G irrespective of the network configuration shows that FASP can transport data very quickly. Further, by the comparison of throughput between FASP and TCP under various latency and packet loss conditions, FASP's throughput is shown to be perfectly independent of network delays and robust to extreme packet loss.
    Keywords: Markov processes; formal verification; probability; telecommunication network reliability; transport protocols; automated formal technique; continuous time Markov chain; continuous time stochastic logic; fast and secure protocol; innovative bulky data transport technology; network delays; packet loss conditions; probabilistic model checking; transmission control protocol; Markov processes; Model checking; Packet loss; Probabilistic logic; Protocols; Reliability; Throughput; CTMC; FASP; PRISM; probabilistic model checking (ID#:14-2919)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6633752&isnumber=6633733
  • Shi Wenhua; Zhang Xiaohang; Gong Xue; Lv Tingjie, "Identifying Fake And Potential Corporate Members In Telecommunications Operators," Communications, China, vol.10, no.8, pp.150, 157, Aug. 2013 doi: 10.1109/CC.2013.6633753 Nowadays, mobile operators in China mainland are facing fierce competition from one to another, and their focus of customer competition has, in general, shifted from public to corporate customers. One big challenge in corporate customer management is how to identify fake corporate members and potential corporate members from corporate customers. In this study, we have proposed an identification method that combines the rule-based and probabilistic methods. Through this method, fake corporate members can be eliminated and external potential members can be mined. The experimental results based on the data obtained from a local mobile operator revealed that the proposed method can effectively and efficiently identify fake and potential corporate members. The proposed method can be used to improve the management of corporate customers.
    Keywords: customer relationship management; identification; knowledge based systems; probability ;telecommunication industry; telecommunication network management; China mainland; corporate customer management; customer competition; fake corporate members; identification method; mobile operators; potential corporate members; probabilistic methods; public customers; rule-based methods; Base stations; Consumer behavior; Customer profiles; Information technology; Mobile communication; Probabilistic logic; Telecommunication services; corporate customer; fake-member identification; kernel density estimation; rule-based method (ID#:14-2920)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6633753&isnumber=6633733
  • Wang Houtian; Zhang Qi; Xin Xiangjun; Tao Ying; Liu Naijin, "Cross-layer Design And Ant-Colony Optimization Based Routing Algorithm For Low Earth Orbit Satellite Networks," Communications, China , vol.10, no.10, pp.37, 46, Oct. 2013. doi: 10.1109/CC.2013.6650318 To improve the robustness of the Low Earth Orbit (LEO) satellites networks and realise load balancing, a Cross-layer design and Ant-colony optimization based Load-balancing routing algorithm for LEO Satellite Networks (CAL-LSN) is proposed in this paper. In CAL-LSN, mobile agents are used to gather routing information actively. CAL-LSN can utilise the information of the physical layer to make routing decision during the route construction phase. In order to achieve load balancing, CAL-LSN makes use of a multi-objective optimization model. Meanwhile, how to take the value of some key parameters is discussed while designing the algorithm so as to improve the reliability. The performance is measured by the packet delivery rate, the end-to-end delay, the link utilization and delay jitter. Simulation results show that CAL-LSN performs well in balancing traffic load and increasing the packet delivery rate. Meanwhile, the end-to-end delay and delay jitter performance can meet the requirement of video transmission.
    Keywords: ant colony optimisation; delays; jitter; resource allocation; satellite links; telecommunication network reliability; telecommunication network routing; video communication; CAL-LSN; LEO satellite; ant-colony optimization; cross-layer design; delay jitter performance; end-to-end delay; link utilization; low earth orbit satellite network; mobile agent; multiobjective optimization model; packet delivery rate; reliability; robustness; traffic load-balancing routing algorithm; video transmission; Algorithm design and analysis; Delays; Low earth orbit satellites; Optimization; Routing; Satellite broadcasting; LEO satellite networks; Quality of Service; ant-colony algorithm; cross-layer design; load balancing (ID#:14-2921)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6650318&isnumber=6650308
  • Fang Enbo; Han Caiyun; Liu Jiayong, "Auto-aligned Sharing Fuzzy Fingerprint Vault," Communications, China, vol.10, no.10, pp.145, 154, Oct. 2013. doi: 10.1109/CC.2013.6650327 Recently, a cryptographic construct, called fuzzy vault, has been proposed for crypto-biometric systems, and some implementations for fingerprint have been reported to protect the stored fingerprint template by hiding the fingerprint features. However, all previous studies assumed that fingerprint features were pre-aligned, and automatic alignment in the fuzzy vault domain is a challenging issue. In this paper, an auto-aligned sharing fuzzy fingerprint vault based on a geometric hashing technique is proposed to address automatic alignment in the multiple-control fuzzy vault with a compartmented structure. The vulnerability analysis and experimental results indicate that, compared with original multiple-control fuzzy vault, the auto-aligned sharing fuzzy fingerprint vault can improve the security of the system.
    Keywords: cryptography; fingerprint identification; image matching; auto-aligned sharing fuzzy fingerprint vault; automatic alignment; compartmented structure; crypto-biometric systems; cryptographic construct; fingerprint features; geometric hashing technique; multiple-control fuzzy vault; stored fingerprint template; vulnerability analysis; Authentication; Bioinformatics; Biometrics (access control); Cryptography; Fingerprint recognition; auto-aligned sharing fuzzy fingerprint vault; biometrics ;fingerprint; geometric hashing (ID#:14-2922)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6650327&isnumber=6650308
  • Qi Yanfeng; Tang Chunming; Lou Yu; Xu Maozhi; Guo Baoan, "Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings," Communications, China, vol.10, no.11, pp.37, 41, Nov. 2013. doi: 10.1109/CC.2013.6674208 Signcryption, which was introduced by ZHENG, is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more efficient way. Certificateless signcryption and proxy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pairings. In this paper, we present a certificateless proxy identity-based signcryption scheme without bilinear pairings, which is efficient and secure.
    Keywords: digital signatures; public key cryptography; certificateless proxy identity-based signcryption scheme; confidentiality; cryptographic primitive; digital signature; elliptic curve discrete logarithm problem; encryption; identity-based cryptography; integrity; nonrepudiation; Elliptic curve cryptography; Elliptic curves; Information security; certificateless signcryption; elliptic curve discrete logarithm problem; identity-based cryptography; proxy signcryption (ID#:14-2923)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6674208&isnumber=6674198
  • Zou Futai; Zhang Siyu; Rao Weixiong, "Hybrid Detection And Tracking Of Fast-Flux Botnet On Domain Name System Traffic," Communications, China, vol.10, no.11, pp.81,94, Nov. 2013. doi: 10.1109/CC.2013.6674213 Fast-flux is a Domain Name System (DNS) technique used by botnets to organise compromised hosts into a high-availability, load-balancing network that is similar to Content Delivery Networks (CDNs). Fast-Flux Service Networks (FFSNs) are usually used as proxies of phishing websites and malwares, and hide upstream servers that host actual content. In this paper, by analysing recursive DNS traffic, we develop a fast-flux domain detection method which combines both real-time detection and long-term monitoring. Experimental results demonstrate that our solution can achieve significantly higher detection accuracy values than previous flux-score based algorithms, and is lightweight in terms of resource consumption. We evaluate the performance of the proposed fast-flux detection and tracking solution during a 180-day period of deployment on our university's DNS servers. Based on the tracking results, we successfully identify the changes in the distribution of FFSN and their roles in recent Internet attacks.
    Keywords: Internet; Web sites; computer network security; invasive software; network servers; resource allocation; telecommunication traffic; DNS servers; DNS technique; FFSNs; Internet attacks; domain name system traffic; fast-flux botnet; fast-flux detection; fast-flux domain detection method; fast-flux service networks; hide upstream servers; hybrid detection; hybrid tracking; load-balancing network; long-term monitoring; malwares; performance evaluation; phishing Web sites; real-time detection; recursive DNS traffic; resource consumption; time 180 day; tracking solution; Classification algorithms; Decision trees; Feature extraction; IP networks; Real-time systems; Telecommunication traffic; botnet; domain name system; fast-flux (ID#:14-2924)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6674213&isnumber=6674198
  • Ye Na; Zhao Yinliang; Dong Lili; Bian Genqing; Enjie Liu; Clapworthy, G.J., "User Identification Based On Multiple Attribute Decision Making In Social Networks," Communications, China , vol.10, no.12, pp.37, 49, Dec. 2013. doi: 10.1109/CC.2013.6723877 Social networks are becoming increasingly popular and influential, and users are frequently registered on multiple networks simultaneously, in many cases leaving large quantities of personal information on each network. There is also a trend towards the personalization of web applications; to do this, the applications need to acquire information about the particular user. To maximise the use of the various sets of user information distributed on the web, this paper proposes a method to support the reuse and sharing of user profiles by different applications, and is based on user profile integration. To realize this goal, the initial task is user identification, and this forms the focus of the current paper. A new user identification method based on Multiple Attribute Decision Making (MADM) is described in which a subjective weight-directed objective weighting, which is obtained from the Similarity Weight method, is proposed to determine the relative weights of the common properties. Attribute Synthetic Evaluation is used to determine the equivalence of users. Experimental results show that the method is both feasible and effective despite the incompleteness of the candidate user dataset.
    Keywords: decision making; social networking (online); MADM; Web application personalization; attribute synthetic evaluation; multiple attribute decision making; similarity weight method; social network; subjective weight-directed objective weighting; user identification; user profile integration; user profile reusing; user profile sharing; Communication systems; Competitive intelligence; Decision making; Electronic mail; Facebook; Identification; Information technology; LinkedIn; Social network services; Twitter; cooperative communication; fuzzy matching; heterogeneous networks; network convergence; weighted algorithm (ID#:14-2925)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6723877&isnumber=6723867
  • Ghosh, A.; Gottlieb, Y.M.; Naidu, A.; Vashist, A.; Poylisher, A.; Kubota, A.; Sawaya, Y.; Yamada, A., "Managing High Volume Data For Network Attack Detection Using Real-Time Flow Filtering," Communications, China, vol.10, no.3, pp.56,66, March 2013. doi: 10.1109/CC.2013.6488830 In this paper, we present Real-Time Flow Filter (RTFF) -a system that adopts a middle ground between coarse-grained volume anomaly detection and deep packet inspection. RTFF was designed with the goal of scaling to high volume data feeds that are common in large Tier-1 ISP networks and providing rich, timely information on observed attacks. It is a software solution that is designed to run on off-the-shelf hardware platforms and incorporates a scalable data processing architecture along with lightweight analysis algorithms that make it suitable for deployment in large networks. RTFF also makes use of state of the art machine learning algorithms to construct attack models that can be used to detect as well as predict attacks.
    Keywords: Internet; computer network management; computer network security; Internet service provider;RTFF;Tier-1 ISP networks; coarse-grained volume anomaly detection; deep packet inspection; high volume data feeds; high volume data management; machine learning algorithms; network attack detection; off-the-shelf hardware platforms; real-time flow filtering; scalable data processing architecture; software solution; Data processing; Filters; Intrusion detection; Network architecture; Network security; Real-time systems; Security; intrusion detection; network security; scaling (ID#:14-2926)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6488830&isnumber=6488803

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to SoS.Project (at) SecureDataBank.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.