International Science of Security Research: China Communications 2014

Image removed.

In this bibliographical selection, we look at science of security research issues that highlight a specific series of international conferences and the IEEE journals that have come out of them rather than at key words. This inaugural set is from China Communications, an English language technical journal published by China Institute of Communications, with the stated objective of providing a global academic exchange platform involved in information and communications technologies sector. The research cited is security research published in 2014.

  • Yang Yu; Lei Min; Cheng Mingzhi; Liu Bohuai; Lin Guoyuan; Xiao Da, "An Audio Zero-Watermark Scheme Based On Energy Comparing," Communications, China , vol.11, no.7, pp.110,116, July 2014. doi: 10.1109/CC.2014.6895390 Zero-watermark technique, embedding watermark without modifying carriers, has been broadly applied for copyright protection of images. However, there is little research on audio zero-watermark. This paper proposes an audio zero-watermark scheme based on energy relationship between adjacent audio sections. Taking use of discrete wavelet transformation (DWT), it gets power approximations, or energies, of audio segments. Then, it extracts the audio profile, i.e. the zero-watermark, according to the relative size of energies of consecutive fragments. The experimental results demonstrate that the proposed scheme is robust against general malicious attacks including noise addition, resampling, low-pass filtering, etc., and this approach effectively solves the contradiction between inaudibility and robustness.
    Keywords: approximation theory; audio watermarking; discrete wavelet transforms; DWT; audio profile extraction; audio sections; audio segment energies; audio zero-watermark scheme; consecutive fragments; discrete wavelet transformation; energy comparing; energy relationship; general malicious attacks; power approximations ;relative energy size; watermark embedding; Arrays; Bit error rate; Digital audio players; Discrete wavelet transforms; Filtering; Robustness; Watermarking; audio watermarking scheme; energy comparing; zero-watermark (ID#:14-3118)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895390&isnumber=6895376
  • Zou Weixia; Guo Chao; Du Guanglong; Wang Zhenyu; Gao Ying, "A New Codebook Design Scheme For Fast Beam Searching In Millimeter-Wave Communications," Communications, China, vol.11, no.6, pp.12, 22, June 2014. doi: 10.1109/CC.2014.6878999 To overcome imperfection of exhaustive based beam searching scheme in IEEE 802.15.3c and IEEE 802.11ad and accelerate the beam training process, combined with the fast beam searching algorithm previously proposed, this paper proposed a beam codebook design scheme for phased array to not only satisfy the fast beam searching algorithm's demand, but also make good use of the advantage of the searching algorithm. The simulation results prove that the proposed scheme not only performs well on flexibility and searching time complexity, but also has high success ratio.
    Keywords: antenna phased arrays; codes; radio networks; search problems; wireless LAN;IEEE 802.11ad standard; IEEE 802.15.3c standard; antenna element; beam codebook design scheme; beam training process; fast beam searching scheme; millimeter-wave communication; phased array; wireless communication; Array signal processing; Millimeter wave measurements; Particle beams; Receivers; Signal to noise ratio; Wireless communication; Wireless networks;60GHz;beam codebook design; beam searching; beam-forming; phased array; wireless communication (ID#:14-3119)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6878999&isnumber=6878993
  • Zhao Feng; Li Jingling, "Performance of an Improved One-Way Error Reconciliation Protocol Based On Key Redistribution," Communications, China, vol.11, no.6, pp.63,70, June 2014. doi: 10.1109/CC.2014.6879004 In data post-processing for quantum key distribution, it is essential to have a highly efficient error reconciliation protocol. Based on the key redistribution scheme, we analyze a one-way error reconciliation protocol by data simulation. The relationship between the error correction capability and the key generation efficiency of three kinds of Hamming code are demonstrated. The simulation results indicate that when the initial error rates are (0,1.5%], (1.5,4%], and (4,11%], using the Hamming (31,26), (15,11), and (7,4) codes to correct the error, respectively, the key generation rate will be maximized. Based on this, we propose a modified one-way error reconciliation protocol which employs a mixed Hamming code concatenation scheme. The error correction capability and key generation rate are verified through data simulation. Using the parameters of the posterior distribution based on the tested data, a simple method for estimating the bit error rate (BER) with a given confidence interval is estimated. The simulation results show that when the initial bit error rate is 10.00%, after 7 rounds of error correction, the error bits are eliminated completely, and the key generation rate is 10.36%; the BER expectation is 2.96 × 10-10, and when the confidence is 95% the corresponding BER upper limit is 2.17 × 10-9. By comparison, for the single (7,4) Hamming code error reconciliation scheme at a confidence of 95%, the key generation rate is only 6.09%, while the BER expectation is 5.92 × 10-9, with a BER upper limit of 4.34 × 10-8. Hence, our improved protocol is much better than the original one.
    Keywords: Hamming codes; concatenated codes; cryptographic protocols; error correction codes; error statistics; quantum cryptography; statistical distributions; BER estimation; bit error rate; confidence interval; data post-processing; data simulation; error correction capability; improved one-way error reconciliation protocol; key generation efficiency; key generation rate; key redistribution scheme; mixed Hamming code concatenation scheme; posterior distribution; quantum key distribution; single (7,4) Hamming code error reconciliation scheme; Bit error rate; Data processing; Error correction codes; Error probability; Performance evaluation; Quantum wells; data post-processing; error reconciliation; quantum key distribution (ID#:14-3120)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6879004&isnumber=6878993
  • Wang Yi; Liu Sanyang; Niu Wei; Liu Kai; Liao Yong, "Threat assessment method based on intuitionistic fuzzy similarity measurement reasoning with orientation," Communications, China , vol.11, no.6, pp.119,128, June 2014 doi: 10.1109/CC.2014.6879010 Abstract: The aim of this paper is to propose a threat assessment method based on intuitionistic fuzzy measurement reasoning with orientaion to deal with the shortcomings of the method proposed in [Ying-Jie Lei et al., Journal of Electronics and Information Technology 29(9)(2007)2077-2081] and [Dong-Feng Chen et al., Procedia Engineering 29(5)(2012)3302-3306] the ignorance of the influence of the intuitionistic index's orientation on the membership functions in the reasoning, which caused partial information loss in reasoning process. Therefore, we present a 3D expression of intuitionistic fuzzy similarity measurement, make an analysis of the constraints for intuitionistic fuzzy similarity measurement, and redefine the intuitionistic fuzzy similarity measurement. Moreover, in view of the threat assessment problem, we give the system variables of attribute function and assessment index, set up the reasoning system based on intuitionistic fuzzy similarity measurement with orientation, and design the reasoning rules, reasoning algorithms and fuzzy-resolving algorithms. Finally, through the threat assessment, some typical examples are cited to verify the validity and superiority of the method.
    Keywords: constraint handling; fuzzy logic; fuzzy reasoning; security of data; assessment index; attribute function; constraints analysis; fuzzy resolving algorithm; intuitionistic fuzzy similarity measurement with orientation; reasoning algorithms; reasoning rules; system variables; threat assessment method; Algorithm design and analysis; Cognition; Extraterrestrial measurements; Fuzzy reasoning; Fuzzy sets; Three-dimensional displays; Intuitionistic fuzzy reasoning; Orientation; Similarity measurement; Threat assessment (ID#:14-3121)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6879010&isnumber=6878993
  • Li Wei; Tao Zhi; Gu Dawu; Sun Li; Qu Bo; Liu Zhiqiang; Liu Ya, "An Effective Differential Fault Analysis On The Serpent Cryptosystem in the Internet of Things," Communications, China, vol.11, no.6, pp.129,139, June 2014. doi: 10.1109/CC.2014.6879011 Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of Things. As one of the AES finalists, the Serpent is a 128-bit Substitution-Permutation Network (SPN) cryptosystem. It has 32 rounds with the variable key length between 0 and 256 bits, which is flexible to provide security in the Internet of Things. On the basis of the byte-oriented model and the differential analysis, we propose an effective differential fault attack on the Serpent cryptosystem. Mathematical analysis and simulating experiment show that the attack could recover its secret key by introducing 48 faulty ciphertexts. The result in this study describes that the Serpent is vulnerable to differential fault analysis in detail. It will be beneficial to the analysis of the same type of other iterated cryptosystems.
    Keywords: Internet of Things; computer network security; mathematical analysis; private key cryptography; Internet of Things; SPN cryptosystem; Serpent cryptosystem; byte-oriented model; cryptosystem security; differential fault analysis; differential fault attack; faulty ciphertexts; mathematical analysis; secret key recovery; substitution-permutation network cryptosystem; word length 0 bit to 256 bit; Educational institutions; Encryption; Internet of Things; Schedules; cryptanalysis; differential fault analysis ;internet of things; serpent (ID#:14-3122)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6879011&isnumber=6878993
  • Seongwon Han; Youngtae Noh; Liang, R.; Chen, R.; Yung-Ju Cheng; Gerla, M., "Evaluation of Underwater Optical-Acoustic Hybrid Network," Communications, China, vol.11, no.5, pp.49,59, May 2014. doi: 10.1109/CC.2014.6880460 The deployment of underwater networks allows researchers to collect explorative and monitoring data on underwater ecosystems. The acoustic medium has been widely adopted in current research and commercial uses, while the optical medium remains experimental only. According to our survey on the properties of acoustic and optical communications and preliminary simulation results have shown significant trade-offs between bandwidth, propagation delay, power consumption, and effective communication range. We propose a hybrid solution that combines the use of acoustic and optical communication in order to overcome the bandwidth limitation of the acoustic channel by enabling optical communication with the help of acoustic-assisted alignment between optical transmitters and receivers.
    Keywords: optical receivers; optical transmitters; underwater acoustic communication; underwater optical wireless communication; acoustic communication; acoustic communications; acoustic medium; bandwidth; monitoring data; optical communication; optical communications; optical medium; optical receivers; optical transmitters; power consumption; propagation delay; underwater ecosystems; underwater optical acoustic hybrid network; Acoustics; Attenuation; Optical attenuators; Optical fiber communication; Optical receivers; Optical transmitters; acoustic communication; optical communication; underwater (ID#:14-3123)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6880460&isnumber=6880452
  • Tian Zhihong; Jiang Wei; Li Yang; Dong Lan, "A Digital Evidence Fusion Method In Network Forensics Systems With Dempster-Shafer Theory," Communications, China, Vol.11, No.5, Pp.91, 97, May 2014. Doi: 10.1109/CC.2014.6880464 Network intrusion forensics is an important extension to present security infrastructure, and is becoming the focus of forensics research field. However, comparison with sophisticated multi-stage attacks and volume of sensor data, current practices in network forensic analysis are to manually examine, an error prone, labor-intensive and time consuming process. To solve these problems, in this paper we propose a digital evidence fusion method for network forensics with Dempster-Shafer theory that can detect efficiently computer crime in networked environments, and fuse digital evidence from different sources such as hosts and sub-networks automatically. In the end, we evaluate the method on well-known KDD Cup 1999 dataset. The results prove our method is very effective for real-time network forensics, and can provide comprehensible messages for a forensic investigator.
    Keywords: computer crime; computer network security; digital forensics; inference mechanisms; Dempster-Shafer theory; KDD Cup dataset; comprehensible messages; computer crime detection; digital evidence fusion method; network intrusion forensic systems; networked environments; security infrastructure; Algorithm design and analysis; Computer crime; Computer security; Digital forensics; Digital systems; Forensics; Support vector machines; dempster-shafer theory; digital evidence; fusion; network forensics; security (ID#:14-3124)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6880464&isnumber=6880452
  • Hu Ziquan; She Kun; Wang Jianghua; Tang Jianguo, "Game Theory Based False Negative Probability Of Embedded Watermark Under Unintentional And Steganalysis Attacks," Communications, China, vol. 11, no. 5, pp.114, 123, May 2014. doi: 10.1109/CC.2014.6880467 Steganalysis attack is to statistically estimate the embedded watermark in the watermarked multimedia, and the estimated watermark may be destroyed by the attacker. The existing methods of false negative probability, however, do not consider the influence of steganalysis attack. This paper proposed the game theory based false negative probability to estimate the impacts of steganalysis attack, as well as unintentional attack. Specifically, game theory was used to model the collision between the embedment and steganalysis attack, and derive the optimal building/embedding/attacking strategy. Such optimal playing strategies devote to calculating the attacker destructed watermark, used for calculation of the game theory based false negative probability. The experimental results show that watermark detection reliability measured using our proposed method, in comparison, can better reflect the real scenario in which the embedded watermark undergoes unintentional attack and the attacker using steganalysis attack. This paper provides a foundation for investigating countermeasures of digital watermarking community against steganalysis attack.
    Keywords: game theory; multimedia communication; probability; steganography; telecommunication security; watermarking; embedded watermark; false negative probability; game theory; negative probability; optimal building-embedding-attacking strategy; optimal playing strategies; steganalysis attacks; unintentional attack; unintentional attacks; watermark detection reliability; watermarked multimedia; Bit error rate; Digital watermarking; Error analysis; Game theory; Reliability; Steganography; Watermarking; digital watermarking; false negative probability; game theory; steganalysis attack; watermark capacity (ID#:14-3125)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6880467&isnumber=6880452
  • Xiaoyan Liang; Chunhe Xia; Jian Jiao; Junshun Hu; Xiaojian Li, "Modeling and Global Conflict Analysis Of Firewall Policy," Communications, China, vol. 11, no. 5, pp.124, 135, May 2014. doi: 10.1109/CC.2014.6880468 The global view of firewall policy conflict is important for administrators to optimize the policy. It has been lack of appropriate firewall policy global conflict analysis, existing methods focus on local conflict detection. We research the global conflict detection algorithm in this paper. We presented a semantic model that captures more complete classifications of the policy using knowledge concept in rough set. Based on this model, we presented the global conflict formal model, and represent it with OBDD (Ordered Binary Decision Diagram). Then we developed GFPCDA (Global Firewall Policy Conflict Detection Algorithm) algorithm to detect global conflict. In experiment, we evaluated the usability of our semantic model by eliminating the false positives and false negatives caused by incomplete policy semantic model, of a classical algorithm. We compared this algorithm with GFPCDA algorithm. The results show that GFPCDA detects conflicts more precisely and independently, and has better performance.
    Keywords: binary decision diagrams; firewalls; pattern classification; rough set theory; GFPCDA algorithm; OBDD; firewall policy classification; firewall policy global conflict analysis; global conflict detection algorithm; global firewall policy conflict detection algorithm; knowledge concept; local conflict detection; ordered binary decision diagram; rough set; semantic model; semantic model usability; Algorithm design and analysis; Analytical models; Classification algorithms; Detection algorithms; Firewalls (computing);Semantics; conflict analysis; conflict detection; firewall policy; semantic model (ID#:14-3126)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6880468&isnumber=6880452
  • Xu Chaofeng; Fan Weimin; Wang Changfeng; Xin Zhanhong, "Risk and Intellectual Property In Technical Standard Competition: A Game Theory Perspective," Communications, China, vol.11, no.5, pp.136,143, May 2014. doi: 10.1109/CC.2014.6880469 Technical standard is typically characterized by network effect. The key point for a technical standard is the consumers' choice, which is based on consumers' maximum benefits. When a technical standard becomes a national standard, its interests have been integrated into the national interests. National interests are divided into economic profits and security factors. From the perspective of consumers' choice, this paper deals with the main factors which affect the result of technical standard competition- the risk and profits of intellectual property based on the assumption of bounded rationality and dynamic game theory.
    Keywords: consumer behaviour; game theory; industrial property; macroeconomics; profitability; risk management; consumer choice; consumer maximum benefits; dynamic game theory; economic profit factor; economic security factor intellectual property profits; intellectual property risk; national interests; network effect; technical standard competition; Analytical models; Computer security; Game theory; Intellectual property; Standards; game theory; intellectual property; risk; standard competition (ID#:14-3127)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6880469&isnumber=6880452
  • Li Chaoling; Chen Yue; Zhou Yanzhou, "A Data Assured Deletion Scheme In Cloud Storage," Communications, China, vol.11, no.4, pp. 98, 110, April 2014. doi: 10.1109/CC.2014.6827572 In order to provide a practicable solution to data confidentiality in cloud storage service, a data assured deletion scheme, which achieves the fine grained access control, hopping and sniffing attacks resistance, data dynamics and deduplication, is proposed. In our scheme, data blocks are encrypted by a two-level encryption approach, in which the control keys are generated from a key derivation tree, encrypted by an All-Or-Nothing algorithm and then distributed into DHT network after being partitioned by secret sharing. This guarantees that only authorized users can recover the control keys and then decrypt the outsourced data in an owner-specified data lifetime. Besides confidentiality, data dynamics and deduplication are also achieved separately by adjustment of key derivation tree and convergent encryption. The analysis and experimental results show that our scheme can satisfy its security goal and perform the assured deletion with low cost.
    Keywords: authorisation; cloud computing; cryptography; storage management; DHT network; all-or-nothing algorithm; cloud storage; convergent encryption; data assured deletion scheme; data confidentiality; data deduplication; data dynamics; fine grained access control; key derivation tree; owner-specified data lifetime; sniffing attack resistance; two-level encryption approach; Artificial neural networks; Encryption; cloud storage; data confidentiality; data dynamics; secure data assured deletion (ID#:14-3128)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6827572&isnumber=6827540
  • Guoyuan Lin; Danru Wang; Yuyu Bie; Min Lei, "MTBAC: A mutual trust based access control model in Cloud computing," Communications, China, vol.11, no.4, pp.154, 162, April 2014. doi: 10.1109/CC.2014.6827577 As a new computing mode, cloud computing can provide users with virtualized and scalable web services, which faced with serious security challenges, however. Access control is one of the most important measures to ensure the security of cloud computing. But applying traditional access control model into the Cloud directly could not solve the uncertainty and vulnerability caused by the open conditions of cloud computing. In cloud computing environment, only when the security and reliability of both interaction parties are ensured, data security can be effectively guaranteed during interactions between users and the Cloud. Therefore, building a mutual trust relationship between users and cloud platform is the key to implement new kinds of access control method in cloud computing environment. Combining with Trust Management(TM), a mutual trust based access control (MTBAC) model is proposed in this paper. MTBAC model take both user's behavior trust and cloud services node's credibility into consideration. Trust relationships between users and cloud service nodes are established by mutual trust mechanism. Security problems of access control are solved by implementing MTBAC model into cloud computing environment. Simulation experiments show that MTBAC model can guarantee the interaction between users and cloud service nodes.
    Keywords: Web services; authorisation; cloud computing; virtualisation; MTBAC model; cloud computing environment; cloud computing security; cloud service node credibility; data security; mutual trust based access control model; mutual trust mechanism; mutual trust relationship; open conditions; scalable Web services; trust management; user behavior trust; virtualized Web services; Computational modeling; Reliability; Time-frequency analysis; MTBAC; access control; cloud computing; mutual trust mechanism; trust model (ID#:14-3129)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6827577&isnumber=6827540
  • Li Ning; Lin Kanfeng; Lin Wenliang; Deng Zhongliang, "A Joint Encryption And Error Correction Method Used In Satellite Communications," Communications, China, vol.11, no.3, pp.70, 79, March 2014. doi: 10.1109/CC.2014.6825260 Due to the ubiquitous open air links and complex electromagnetic environment in the satellite communications, how to ensure the security and reliability of the information through the satellite communications is an urgent problem. This paper combines the AES(Advanced Encryption Standard) with LDPC(Low Density Parity Check Code) to design a secure and reliable error correction method -SEEC(Satellite Encryption and Error Correction).This method selects the LDPC codes, which is suitable for satellite communications, and uses the AES round key to control the encoding process, at the same time, proposes a new algorithm of round key generation. Based on a fairly good property in error correction in satellite communications, the method improves the security of the system, achieves a shorter key size, and then makes the key management easier. Eventually, the method shows a great error correction capability and encryption effect by the MATLAB simulation.
    Keywords: cryptography; encoding; error correction codes; parity check codes; satellite communication; telecommunication network reliability; telecommunication security; AES; LDPC codes; MATLAB simulation; SEEC; advanced encryption standard; complex electromagnetic environment; encoding process; error correction; low density parity check code ;reliability; round key generation; satellite communications; satellite encryption; security; ubiquitous open air links; Encoding; Encryption; Error correction; Parity check codes; Satellite communication; LDPC channel coding; advanced encryption standard; data encryption; error correcting cipher; satellite communications (ID#:14-3130)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6825260&isnumber=6825249
  • Huang Qinlong; Ma Zhaofeng; Yang Yixian; Niu Xinxin; Fu Jingyi, "Improving Security And Efficiency For Encrypted Data Sharing In Online Social Networks," Communications, China, vol. 11, no. 3, pp. 104, 117, March 2014. doi: 10.1109/CC.2014.6825263 Despite that existing data sharing systems in online social networks (OSNs) propose to encrypt data before sharing, the multiparty access control of encrypted data has become a challenging issue. In this paper, we propose a secure data sharing scheme in OSNs based on ciphertext-policy attribute-based proxy re-encryption and secret sharing. In order to protect users' sensitive data, our scheme allows users to customize access policies of their data and then outsource encrypted data to the OSNs service provider. Our scheme presents a multiparty access control model, which enables the disseminator to update the access policy of ciphertext if their attributes satisfy the existing access policy. Further, we present a partial decryption construction in which the computation overhead of user is largely reduced by delegating most of the decryption operations to the OSNs service provider. We also provide checkability on the results returned from the OSNs service provider to guarantee the correctness of partial decrypted ciphertext. Moreover, our scheme presents an efficient attribute revocation method that achieves both forward and backward secrecy. The security and performance analysis results indicate that the proposed scheme is secure and efficient in OSNs.
    Keywords: authorisation; cryptography; social networking (online); attribute based proxy reencryption; ciphertext policy; data security; decryption operations; encrypted data sharing efficiency; multiparty access control model; online social networks; secret sharing; secure data sharing; Access control; Amplitude shift keying; Data sharing; Encryption; Social network services; attribute revocation; attribute-based encryption; data sharing; multiparty access control; online social networks (ID#:14-3131)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6825263&isnumber=6825249
  • Yue Keqiang; Sun Lingling; Qin Xing; Zheng Zhonghua, "Design of Anti-Collision Integrated Security Mechanism Based On Chaotic Sequence In UHF RFID System," Communications, China , vol.11, no.3, pp.137,147, March 2014. doi: 10.1109/CC.2014.6825266 Collision and security issues are considered as barriers to RFID applications. In this paper, a parallelizable anti-collision based on chaotic sequence combined dynamic frame slotted aloha to build a high-effciency RFID system is proposed. In the tags parallelizable identification, we design a Discrete Markov process to analyze the success identification rate. Then a mutual authentication security protocol merging chaotic anti-collision is presented. The theoretical analysis and simulation results show that the proposed identifcation scheme has less than 45.1 % of the identifcation time slots compared with the OVSF-system when the length of the chaos sequence is 31. The success identification rate of the proposed chaotic anti-collision can achieve 63% when the number of the tag is 100. We test the energy consumption of the presented authentication protocol, which can simultaneously solve the anti-collision and security of the UHF RFID system.
    Keywords: Markov processes; access protocols; chaotic communication ;cryptographic protocols; power consumption; radiofrequency identification; UHF RFID system; anticollision integrated security; chaotic anticollision; chaotic sequence; combined dynamic frame slotted aloha; discrete Markov process; energy consumption; mutual authentication security protocol; parallelizable anticollision; parallelizable identification; success identification rate; Authentication; Chaotic communication; Markov processes; Protocols; Radiofrequency identification; anti-collision; chaotic sequence; discrete Markov process; performance analysis; security (ID#:14-3132)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6825266&isnumber=6825249
  • Zhiming Wang; Jiangxing Wu; Yu Wang; Ning Qi; Julong Lan, "Survivable Virtual Network Mapping Using Optimal Backup Topology In Virtualized SDN," Communications, China, vol.11, no.2, pp.26, 37, Feb 2014. doi: 10.1109/CC.2014.6821735 Software-Defined Network architecture offers network virtualization through a hypervisor plane to share the same physical substrate among multiple virtual networks. However, for this hypervisor plane, how to map a virtual network to the physical substrate while guaranteeing the survivability in the event of failures, is extremely important. In this paper, we present an efficient virtual network mapping approach using optimal backup topology to survive a single link failure with less resource consumption. Firstly, according to whether the path splitting is supported by virtual networks, we propose the OBT-I and OBT-II algorithms respectively to generate an optimal backup topology which minimizes the total amount of bandwidth constraints. Secondly, we propose a Virtual Network Mapping algorithm with coordinated Primary and Backup Topology (VNM-PBT) to make the best of the substrate network resource. The simulation experiments show that our proposed approach can reduce the average resource consumption and execution time cost, while improving the request acceptance ratio of VNs.
    Keywords: software radio; telecommunication network reliability; telecommunication network topology; OBT-I algorithms; OBT-II algorithms; bandwidth constraints; hypervisor plane; multiple virtual networks; optimal backup topology; physical substrate; resource consumption; single link failure; software-defined network architecture; substrate network resource; survivable virtual network mapping; virtualized SDN; Artificial neural networks; Bandwidth; optimization; Switches; Topology; backup sharing; optimal backup topology; path splitting; software-defined network; survivability; virtual network mapping (ID#:14-3133)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821735&isnumber=6821729
  • Gu Lize; Wang Jingpei; Sun Bin, "Trust Management Mechanism for Internet of Things," Communications, China, vol.11, no.2, pp.148,156, Feb 2014. doi: 10.1109/CC.2014.6821746 Trust management has been proven to be a useful technology for providing security service and as a consequence has been used in many applications such as P2P, Grid, ad hoc network and so on. However, few researches about trust mechanism for Internet of Things (IoT) could be found in the literature, though we argue that considerable necessity is held for applying trust mechanism to IoT. In this paper, we establish a formal trust management control mechanism based on architecture modeling of IoT. We decompose the IoT into three layers, which are sensor layer, core layer and application layer, from aspects of network composition of IoT. Each layer is controlled by trust management for special purpose: self-organized, affective routing and multi-service respectively. And the final decision-making is performed by service requester according to the collected trust information as well as requester' policy. Finally, we use a formal semantics-based and fuzzy set theory to realize all above trust mechanism, the result of which provides a general framework for the development of trust models of IoT.
    Keywords: Internet of Things; ad hoc networks; decision making; fuzzy set theory; peer-to-peer computing; telecommunication network routing; telecommunication security; Internet of Things;IoT;P2P;ad hoc network; application layer; core layer; decision making; formal semantics; formal trust management control; fuzzy set theory; grid; routing; security service; sensor layer; trust management mechanism; Decision making; Internet ;Legged locomotion; Multiplexing; Security; Internet of Things; formal semantics; trust decisionmaking; trust management (ID#:14-3134)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821746&isnumber=6821729
  • Cao Wanpeng; Bi Wei, "Adaptive And Dynamic Mobile Phone Data Encryption Method," Communications, China, vol.11, no.1, pp.103,109, Jan. 2014. doi: 10.1109/CC.2014.6821312 To enhance the security of user data in the clouds, we present an adaptive and dynamic data encryption method to encrypt user data in the mobile phone before it is uploaded. Firstly, the adopted data encryption algorithm is not static and uniform. For each encryption, this algorithm is adaptively and dynamically selected from the algorithm set in the mobile phone encryption system. From the mobile phone's character, the detail encryption algorithm selection strategy is confirmed based on the user's mobile phone hardware information, personalization information and a pseudo-random number. Secondly, the data is rearranged with a randomly selected start position in the data before being encrypted. The start position's randomness makes the mobile phone data encryption safer. Thirdly, the rearranged data is encrypted by the selected algorithm and generated key. Finally, the analysis shows this method possesses the higher security because the more dynamics and randomness are adaptively added into the encryption process.
    Keywords: cloud computing; cryptography; data protection; mobile computing; mobile handsets; random functions; detail encryption algorithm selection strategy; mobile phone data encryption method; mobile phone encryption system; mobile phone hardware information; personalization information; pseudorandom number; user data security; Encryption; Heuristic algorithms; Mobile communication; Mobile handsets; Network security; cloud storage; data encryption; mobile phone; pseudo-random number (ID#:14-3135)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821312&isnumber=6821299
  • Shang Tao; Pei Hengli; Liu Jianwei, "Secure Network Coding Based On Lattice Signature," Communications, China, vol.11, no.1, pp.138, 151, Jan. 2014. doi: 10.1109/CC.2014.6821316 To provide a high-security guarantee to network coding and lower the computing complexity induced by signature scheme, we take full advantage of homomorphic property to build lattice signature schemes and secure network coding algorithms. Firstly, by means of the distance between the message and its signature in a lattice, we propose a Distance-based Secure Network Coding (DSNC) algorithm and stipulate its security to a new hard problem Fixed Length Vector Problem (FLVP), which is harder than Shortest Vector Problem (SVP) on lattices. Secondly, considering the boundary on the distance between the message and its signature, we further propose an efficient Boundary-based Secure Network Coding (BSNC) algorithm to reduce the computing complexity induced by square calculation in DSNC. Simulation results and security analysis show that the proposed signature schemes have stronger unforgeability due to the natural property of lattices than traditional Rivest-Shamir-Adleman (RSA)-based signature scheme. DSNC algorithm is more secure and BSNC algorithm greatly reduces the time cost on computation.
    Keywords: {computational complexity; digital signatures; network coding; telecommunication security; BSNC; DSNC; FLVP; boundary-based secure network coding; computing complexity; distance-based secure network coding; fixed length vector problem; hard problem; high-security guarantee; homomorphic property; lattice signature; signature scheme; Algorithm design and analysis; Cryptography; Lattices; Network coding; Network security; fixed length vector problem; lattice signature; pollution attack; secure network coding (ID#:14-3136)
    URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6821316&isnumber=6821299

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to SoS.Project (at) SecureDataBank.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.