Please wait a minute...

����Ŀ¼

    15 June 2022, Volume 8 Issue 3
    Comprehensive Review
    Review on security risks of key components in industrial control system
    Shijie TANG, Fang YUAN, Jun LI, Yong DING, Huiyong WANG
    2022, 8(3):  1-17.  doi:10.11959/j.issn.2096-109x.2022030
    Asbtract ( 451 )   HTML ( 81)   PDF (2887KB) ( 493 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the rapid development of modern information technology and communication technology, industrial control system has become an important part of national key infrastructure, whose security is related to national strategic security and social stability.The close connection between modern industrial control system and Internet promotes the rapid progress of industrial control technology, meanwhile it brings serious security risks.Since the“Stuxnet” virus incident, attacks on industrial control systems have occurred frequently, which causes huge economic losses to global production enterprises.Besides, it also poses significant impact on the social stability and security to many countries and regions, which has aroused people’s great concern about the security of industrial control systems.Due to the wide variety of automation equipment and proprietary protocols, complex data flow and rapid development in modern industrial control system, it is very difficult to summarize the safety of key components of industrial control.There are few literatures related to this area, and most of them are old and incomplete.To solve the above problems, the mainstream architecture and related components of the current industrial control system were introduced.Then the security vulnerabilities and potential threats in the key industrial control components were analyzed.The attack methods of SCADA control center, programmable logic controller and field equipment were summarized.Furthermore, the preconditions, objects, steps and hazards of the attack in the literature in recent years were also analyzed.The attacks against industrial control network were classified from the perspective of integrity and confidentiality.Finally, the possible development trend of industrial control system attack was given.

    Topic: Multimedia Content Security
    Steganography in NFT images
    Zichi WANG, Guorui FENG, Xinpeng ZHANG
    2022, 8(3):  18-28.  doi:10.11959/j.issn.2096-109x.2022029
    Asbtract ( 613 )   HTML ( 90)   PDF (1227KB) ( 451 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The images with non-fungible token (NFT) are employed as the digital artistic works in metaverse for creation, transaction, sharing, and collection.Being different from natural images, the content of NFT images is defined by user and distributed in the digital space widely.It is convenient for the hidden of secret data.In this case, covert communication with NFT images is a new branch of image steganography.Then, a steganographic method for NFT images was proposed accordingly.Given a NFT image, the regions of its profile and the components with high frequency were enhanced firstly to enrich the details which were beneficial to hide the modification trace of steganography.In this way, the enhanced image was used as cover since it is more suitable for steganography.Then, the tendency modification direction of each pixel was determined by the differences between the enhanced image and the given image.The differences were also used to determine the cost value of modification amplitude.Thus, the undetectability of steganography can be increased further.Secret data was embedded into the cover image using the popular steganographic coding schemes.Experimental results showed that the proposed method had imporoved undetectability on NFT images compared with existing digital steganographic schemes.Compared with HILL, MiPOD, and DEFI, the proposed method can increase the detection error PE of steganalysis by 8.7%, 9.2% and 6.2%, respectively (the average value for the cases of different payload and steganalytic features).Therefore, the proposed method is suitable for NFT images and it provides targeted steganographic method for the third kind of images, i.e., NFT images, except of natural images and generated images.For further study, the deep learning-based steganographic method can be designed for NFT images using the strong fitting and learning ability of neural networks.

    Tampered text detection via RGB and frequency relationship modeling
    Yuxin WANG, Boqiang ZHANG, Hongtao XIE, Yongdong ZHANG
    2022, 8(3):  29-40.  doi:10.11959/j.issn.2096-109x.2022035
    Asbtract ( 1255 )   HTML ( 163)   PDF (9722KB) ( 552 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In recent years, the widespread dissemination of tampered text images on the Internet constitutes an important threat to the security of text images.However, the corresponding tampered text detection (TTD) methods have not been sufficiently explored.The TTD task aims to locate all text regions in an image while judging whether the text regions have been tampered with according to the authenticity of the texture.Thus, different from the general text detection task, TTD task further needs to perceive the fine-grained information for real-world and tampered text classification.TTD task has two main challenges.One the one hand, due to the high similarity in texture between real-world texts and tampered texts, TTD methods that only learn from RGB domain features have limited capability to distinguish these two-category texts well.On the other hand, as the different detecting difficulty exists in real-world texts and tampered texts, the network cannot well balance the learning process of the two-category texts, resulting in the imbalance detection performance between real-world and tampered texts.Compared with RGB domain features, the discontinuity of text texture in frequency domain can help the network to identify the authenticity of text instances.Accordingly, a new TTD method based on RGB and frequency information relationship modeling was proposed.The features in the RGB and frequency domains were extracted by independent feature extractors respectively.Thus, the identification ability of tampered texture can be enhanced by introducing frequency information during the texture perception.Then, a global RGB-frequency relationship module (GRM) was introduced to model the texture authenticity relationship between different text instances.GRM referred to the RGB-frequency features of other text instances in the same image to assist in judging the authenticity of the current text instance, which solved the problem of imbalanced detection performance.Furthermore, a new TTD dataset (Tampered-SROIE) was proposed to evaluate the effectiveness of proposed method, which contains 986 images (626 training images and 360 test images).By evaluating on the Tampered-SROIE, the proposed method obtains 95.97% and 96.80% in F-measure for real-world and tampered texts respectively and reduces the imbalanced detection accuracy by 1.13%.The proposed method will give new insights to the TTD community from the perspective of network structure and detection strategy.Tampered-SROIE also provides an evaluation benchmark for future TTD methods.

    Social network user geolocating method based on weighted least squares
    Wenqi SHI, Xiangyang LUO, Jiashan GUO
    2022, 8(3):  41-52.  doi:10.11959/j.issn.2096-109x.2022031
    Asbtract ( 170 )   HTML ( 25)   PDF (2519KB) ( 369 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    When providing location-based dating and other location-based services, social networks will confuse the displayed user distance text to protect the user’s location privacy.In order to verify whether the current location confusion mechanism adopted by social networks can effectively protect user’s accurate location, a social network user geolocating method based on weighted least squares was proposed.The method constructed real-world tests to collect a large number of confused distance texts in location dating service, and identified the real distance boundary of reported distance combined with real distance data.Then, based on the discrimination of the quadrant of the coordinate system where the target user was located, the position of probes was optimally deployed, and multiple preliminary position estimations of the target user were obtained by using the trilateration model.The weights of the longest and the shortest distance of the target user were determined by the estimated position, and the related objective function was constructed.The optimal solution of the objective function was calculated based on the weighted least squares, which was the final geolocating result of the target user.The proposed method inferred the location of social network user based on the distance boundary constraint, which avoided the frequent query of location services and ensured the geolocating efficiency.The actual geolocating results based on 500 WeChat users showed that, the proposed method can accurately geolocate the “eople nearby” users of WeChat.Compared with the existing typical geolocating methods based on space partition and heuristic number theory, the proposed method have better performance in geolocating accuracy and efficiency.The average geolocating error is reduced by more than 10%, and the number of location service quarries in the geolocating process is reduced by more than 50%.

    Generation-based linguistic steganography with controllable security
    Jiameng MEI, Yanzhen REN, Lina WANG
    2022, 8(3):  53-65.  doi:10.11959/j.issn.2096-109x.2022039
    Asbtract ( 301 )   HTML ( 34)   PDF (1130KB) ( 334 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Generation-based linguistic steganography hides secret information through controllable modification and mapping of words in the candidate pool.It usually consists of three parts: text generation model, candidate pool probability distribution truncation and steganographic embedding algorithm.Due to the huge difference in the probability distribution of the text generation model outputs at different times, existing algorithms usually use top-k or top-p methods to truncate the probability distribution of words in the candidate pool to reduce the low-probability generated words and improve the security of the generated text.When the probability distribution of the candidate pool output by the text generation model is over-concentrated or over-flat, the original top-k or top-p truncation method will be not enough to cope with the change of the probability distribution, and it is easy to generate low-probability words or ignore high-probability words.This will lead to abnormal security metrics of the generated text.To address these problems, a generation-based linguistic steganography with controllable security was proposed.When selecting generated words with controllability in the candidate pool according to secret information, the proposed algorithm was based on the parameter constraints of perplexity and KL divergence.The truncation of the candidate pool probability distribution made all words satisfy the parameter constraints, which improved the security of the generated text.Experiment results showed that the perplexity and KL divergence of the steganographic text generated by the proposed algorithm are controllable.Under the same KL divergence, the perplexity of the text generated by the proposed algorithm is reduced by up to 20%~30% compared with the existing algorithm.This algorithm could control the perplexity and KL divergence at the same time, and make the generated text satisfy both perplexity and KL divergence when the indicators are reasonable.When using the three text steganalysis algorithms to detect the generated steganographic text, the detection accuracy is about 50%, showing excellent statistical security.

    Reversible data hiding scheme based on enhanced image smoothness
    Jinghan WANG, Hui ZHU, Helin LI, Hui LI, Xiaopeng YANG
    2022, 8(3):  66-75.  doi:10.11959/j.issn.2096-109x.2022040
    Asbtract ( 217 )   HTML ( 22)   PDF (2811KB) ( 159 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the prosperity of Internet technology and the popularity of social networks, reversible data hiding technology has been widely adopted in concealed information transmission of medical and military fields with its advantages on secret information recovery.Traditional reversible data hiding schemes mainly focus on the enhancement of embedding capacity and the reduction of the distortion rate of stego image, but pay less attention to the understanding of image details with the human eyes.Thus, it is difficult to resist hidden information detection methods.To solve the above challenge, a reversible data hiding algorithm was proposed, which ensured the visual quality of the stego image in the process of data hiding through the image visual smoothness enhancement.Specifically, the original image was divided into reference area and non-reference area.The secret data was embedded through the translation of the difference, which was calculated according to the predicted pixel value and the original pixel value of the non-reference area.To guarantee the visual quality of the image, smoothing mechanism was constructed, in which a Gaussian filter was utilized as a template to filter the predicted value and to add the filter difference into the cover image without loss.The pixel value of the reference region was used as edge information for lossless restoration of the original image.The filtering coefficient in Gaussian function was exploited as the embedded key to ensure the security of secret information.Simulation results regarding a large number of classical image data sets illustrated that the visual smoothness of stego image processed by this scheme was effectively enhanced with lower distortion rate, higher embedding rate, and higher embedding and extraction efficiency.In a typical circumstance, the similarity between the generated stego image and the Gaussian filter image can reach 0.9963.The PSNR and the embedded capacity can be up to 37.346 and 0.3289 BPP, respectively.

    Adversarial subdomain adaptation network for mismatched steganalysis
    Lei ZHANG, Hongxia WANG
    2022, 8(3):  76-86.  doi:10.11959/j.issn.2096-109x.2022028
    Asbtract ( 168 )   HTML ( 17)   PDF (2587KB) ( 162 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Once data in the training and test sets come from different cover sources, that is, under the condition of cover source mismatch, it usually makes the detection accuracy rate of an outstanding steganalysis model to be reduced.In practical applications, the analyzers need to process images collected from the Internet.However, compared with the training set data, these suspicious images are likely to have completely different capture and processing histories, which may lead to the degradation of steganalysis model.It is also why steganalysis tools are difficult to deploy successfully in the real-world applications.To improve the practical application value of steganalysis methods based on deep learning, test sample information is utilized and domain adaptation method is used to solve the problem of cover source mismatch.Regarding the training set data as the source domain and test set data as the target domain, the detection performance of steganalysis models in the target domain is enhanced by minimizing the discrepancy between the feature distribution of source domain and target domain.ASAN (adversarial subdomain adaptation network) was proposed from the perspective of feature generation on the one hand.The source domain features and target domain features generated by the steganalysis model were required to be as similar as possible, so that the discriminator cannot distinguish which domain the features came from.On the other hand, to reduce the difference of feature distribution between domains, the subdomain adaptation method was adopted to reduce the unexpected change of the distribution of related subdomains.The distance between the cover and stego samples was enlarged effectively to improve the classification accuracy.After testing three steganography algorithms on multiple datasets, it is confirmed that the proposed method can effectively improve the detection accuracy rate of the model in the case of dataset mismatch and algorithm mismatch and it can also reduce the negative impact of the mismatch problem of the model.

    Papers
    Strategy of container migration and honeypot deployment based on signal game in cloud environment
    Lingshu LI, Jiangxing WU, Wei ZENG, Wenyan LIU
    2022, 8(3):  87-96.  doi:10.11959/j.issn.2096-109x.2021042
    Asbtract ( 279 )   HTML ( 29)   PDF (2878KB) ( 502 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Multi-tenant coexistence and resource sharing in the SaaS cloud pose serious security risks.On the one hand, soft isolation of logical namespaces is easy to be bypassed or broken.On the other hand, it is easy to be subjected to co-resident attacks due to sharing of the host operating system and underlying physical resources.Therefore it poses a serious threat to data availability, integrity and confidentiality in the container cloud.Given the problem that SaaS cloud services are vulnerable to container escape and side-channel equivalent resident attack, network deception technology increases the uncertainty of the cloud environment and reduces the effectiveness of attack by hiding the business function and characteristic attributes of the executor.Aiming at the security threat caused by the co-resident attack, combining dynamic migration and virtual honeypot security technology, the economical and reasonable network deception method was studied.Specifically, a container migration and honeypot deployment strategy based on the signal game was proposed.According to the security threat analysis, container migration and honeypot were used as defense methods.The former improved the undetectability of the system based on the idea of moving to target defense, while the latter confused attackers by placing decoy containers or providing false services.Furthermore, since network reconnaissance was the pre-step of the network attack chain, the attack and defense process was modeled as a two-person signal game with incomplete information.The sender chose to release a signal according to his type, and the receiver could only obtain the signal released by the sender but could not determine the type.Then, a game tree was constructed for the complete but imperfect information dynamic game, and the costs and benefits of different strategy combinations were set.The optimal deception strategy was determined by equilibrium analysis of attack-defense model.Experimental results show that the proposed strategy can effectively improve system security.Besides, it can also reduce container migration frequency and defense cost.

    Private-preserving scientific computation of the rational numbers
    Xuhong LIU, Chen SUN
    2022, 8(3):  97-110.  doi:10.11959/j.issn.2096-109x.2022038
    Asbtract ( 169 )   HTML ( 17)   PDF (865KB) ( 199 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    As a fundamental part of cryptography, secure multiparty computation (SMC) is a building block of various cryptographic protocols, and it is also a hot topic in the international cryptographic community.In recent years, many SMC problems, such as secret information comparison, secret set problems and secure multiparty computational geometry, have been widely studied.As many practical problems need to be described by rational numbers, it is both theoretically and practically important to study the SMC problems in the rational number field.However, most of the existing researches focus on integers and the studied data are mainly one-dimensional data.There are few researches on secure multiparty computation of multi-dimensional data in the rational number field, but they can’t be generalized.Based on the fractional representation of rational numbers, the new encoding schemes about rational numbers and rational number vectors were proposed, which could encode multi-dimensional data in the rational number field and provided new solutions for other SMC problems in the rational number field.Based on the encoding scheme and one-way hash function, some protocols were designed for equality problems and set problems in the rational number field.These protocols used basic arithmetic operation and hash operation to guarantee efficiency than existing related protocols.And these protocols didn’t limit the range of research data and they were more widely applicable.It proves that these protocols are secure in the semi-honest model using simulation paradigm, and demonstrates the efficiency and the applicability of these protocols by theoretical analysis and experiment.A practical example was also given to illustrate that approaches are more versatile, and they could also be directly used to solve some secure multiparty computational geometry problems in the rational number field.

    Research on the robustness of convolutional neural networks in image recognition
    Dian LIN, Li PAN, Ping YI
    2022, 8(3):  111-122.  doi:10.11959/j.issn.2096-109x.2022037
    Asbtract ( 577 )   HTML ( 60)   PDF (2025KB) ( 505 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Convolutional neural network is one of the key technologies in the application of image recognition and processing in artificial intelligence.Its wide application makes researches on its robustness more and more important.Previous researches on robustness of neural networks were too sweeping and most of them focused on adversarial robustness, which causes difficulty in further study in the mechanism of neural network robustness.The related researches of neuroscience were introduced and the concept of visual robustness was put forward.By studying the similarity and difference between neural network models and human visual system, the internal mechanism and faults of neural network robustness were revealed.The researches of neural network robustness in recent years were reviewed, and the reasons for the lack of robustness of neural network models were analyzed.The lack of robustness of neural networks is reflected in their sensitivity to small perturbations.The reason is that neural networks tend to learn high-frequency information for calculation and inference, which is difficult for humans to recognize.High-frequency information is easily affected by perturbations, and eventually causes mistakes of models.Previous researches on robustness mostly focused on mathematical properties of models, and were limited in the natural faults of neural networks.Visual robustness extends the traditional concept of robustness.The traditional concept of robustness measures the discrimination ability of models for distorted image examples.Distorted examples and clean examples can get correct outputs through robust models.Visual robustness measures the consistency between models and humans in discrimination ability.Visual robustness combines the research methods and achievements of neuroscience and psychology with artificial intelligence.The development of neuroscience in the field of vision were reviewed, and the application of research methods of cognitive psychology in neural network robustness were discussed.Human visual system has advantages in learning and abstract ability, whill neural network models have better performance in calculation speed and memory.The difference between the physiological structure of human brain and the logical structure of neural network models is the key factor leading to the problem of robustness of neural networks.The research of visual robustness requires deeper understanding of human visual system.Revealing the differences in cognitive mechanism between human visual system and neural network models and effectively improving the algorithm are the development trends of neural network robustness and even artificial intelligence.

    Cross-domain authentication scheme based on consortium blockchain
    Jianlin NIU, Zhiyu REN, Xuehui DU
    2022, 8(3):  123-133.  doi:10.11959/j.issn.2096-109x.2022036
    Asbtract ( 310 )   HTML ( 36)   PDF (1839KB) ( 385 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the security problems of traditional cross-domain authentication schemes, such as single point of failure and excessive dependence on third parties, a cross-domain authentication scheme was proposed which combines IBC and consortium blockchain.The consortium blockchain was introduced into the cross-domain authentication scene by designing the layered cross-domain authentication architecture including entity layer, proxy layer, blockchain layer and storage layer.In the storage layer, abstract data format was designed and stored in the chain, and the complete data corresponding to the abstract data was stored in the interplanetary file system under the chain.This safe and reliable on-chain distributed storage scheme solved the limitation problem of on-chain storage caused by introduction of blockchain.Besides, an identity management scheme based on permanent autonomy identity and temporary identity was proposed to solve the challenges that it is difficult to cancel identity and to supervise anonymous identity after combining IBC system.On this basis, complete cross-domain full authentication, re-authentication and key negotiation protocols were designed to implement the cross-domain authentication process.In terms of security, SVO logic was used to analyze the authentication protocol, and the security of the cross-domain authentication protocol was proved.The performance of calculation overhead, communication overhead and consortium blockchain were tested and analyzed by simulation.Analysis results showed that the protocol satisfies the security requirements and has improved calculation overhead performance on both server and client sides, comparing with other related works.In terms of communication overhead, it also has better performance.The query/write latency was tested by the consortium blockchain tool, and the results showed that the scheme has good usability.

    Computationally secure steganography based on speech synthesis
    Menghan LI, Kejiang CHEN, Weiming ZHANG, Nenghai YU
    2022, 8(3):  134-141.  doi:10.11959/j.issn.2096-109x.2022025
    Asbtract ( 408 )   HTML ( 40)   PDF (1025KB) ( 429 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The steganography theory of computing security has been proposed for a long time, but it has not been widely adopted for mainstream steganography using multimedia data as a carrier.The reason is that the prerequisite for calculating secure steganography is to obtain the accurate distribution of the carrier or to accurately sample according to the carrier distribution.However, naturally collected images and audio/video cannot meet this prerequisite.With the development of deep learning technology, various machine-generated media such as image generation and synthesized speech, have become more and more common on the Internet and then generated media has become a reasonable steganography carrier.Steganography can use normal generated media to cover up secret communications, and pursue in distinguishability from normal generated media.The distribution learned by some generative models is known or controllable, which provides an opportunity to push computational security steganography for practical use.Taking the widely used synthetic speech model as an example, a computationally secure symmetric key steganography algorithm was designed and implemented.The message was decompressed into the synthetic audio according to the decoding process of arithmetic coding based on the conditional probability of sample points, and the message receiver had the same generation model to complete the message extraction by reproducing the audio synthesis process.The public key steganography algorithm was additionally designed based on this algorithm, which provided algorithmic support for the realization of full-flow steganographic communication.Steganographic key exchange ensured the security of steganographic content and the security of steganographic behavior was also achieved.The theoretical analysis showed that the security of the proposed algorithm is determined by the randomness of the embedded message.And the steganography analysis experiment further verified that the attacker cannot distinguish the synthesized carrier audio from the encrypted audio.

    Hierarchical proxy consensus optimization for IoV based on blockchain and trust value
    Baoqin ZHAI, Jian WANG, Lei HAN, Jiqiang LIU, Jiahao HE, Tianhao LIU
    2022, 8(3):  142-153.  doi:10.11959/j.issn.2096-109x.2021097
    Asbtract ( 259 )   HTML ( 43)   PDF (2481KB) ( 414 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the rapid development of Internet of vehicles, 5G and artificial intelligence technologies, intelligent transportation has become the development trend of transportation technology.As a vehicle-vehicle and vehicle-road information interaction platform, the Internet of vehicles is the basic support platform for intelligent traffic information sharing and processing.At the same time, the security of Internet of vehicles has attracted much attention, especially data security which may cause user privacy leakage.The blockchain technology has become a solution, but it still faces new challenges in efficiency, security and other aspects.With the increase of vehicle nodes and information, how to efficiently achieve information consensus in high-speed vehicle moving environment has become a key problem.Then a bottom-up RSU (road side unit) chain consensus protocol was proposed based on blockchain and trust value.Several typical consensus structures were compared, and bottom-up two-layer consensus structure was adopted according to the actual scenarios of the Internet of vehicles.Moreover, a group leader node election algorithm was proposed which is based on node participation, work completion and message value.The system security was ensured by assigning trust value to each vehicle.Following the consensus structure and algorithm work mentioned above, the specific process of the protocol was comprehensively described, which was divided into six steps: region division, group leader node selection, local consensus, leader primary node selection, global consensus, and intra-domain broadcast.Then the experiments were analyzed from four aspects: security, communication complexity, consensus algorithm delay and fault tolerance rate.Experiments showed that, compared with other schemes, the proposed protocol can effectively reduce communication complexity and shorten consensus delay under the condition of resisting conspiracy attack, witch attack and other attacks.On the premise of security, the protocol improves fault tolerance rate and enables more nodes to participate in information sharing to satisfy the requirements of Internet of vehicles scenarios.

    Fast handover authentication scheme in 5G mobile edge computing scenarios
    Weicheng ZHANG, Hongquan WEI, Shuxin LIU, Liming PU
    2022, 8(3):  154-168.  doi:10.11959/j.issn.2096-109x.2022034
    Asbtract ( 324 )   HTML ( 29)   PDF (2919KB) ( 665 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The 5G internet of things brings the ultimate experience to users, but it also puts forward new challenges.Users’ requirements of ultra-low latency experience, access to business without sense during movement and security guarantee have attracted much attention.Mobile edge computing can meet the strict requirements of 5G with low latency, large connection and high bandwidth.As a computing paradigm with the coexistence of multi-trust domains, multi-entities and cross-trust domains are interconnected frequently.Identity authentication is particularly important for security protection.Through the research on the identity authentication mechanism under the existing edge computing paradigm, a lightweight fast handover authentication scheme based on pre-authentication was proposed.The proposed solution moved services and calculations from the cloud to the edge.Biometric fingerprint technology was used on the client side to defend against terminal theft attacks.Edge servers in different regions used pre-authentication scheme to meet fast switching requirements.The user and the edge server established a secure channel by negotiating a shared session key in real time, and the authentication scheme ensured lightweight operation with XOR and hash operation.The proposed scheme was evaluated from two aspects of security and performance.Theoretical design analysis and formal tool verification were carried out for security evaluation.The formal analysis tool, AVISPA, was used to verify the improved security of the proposed scheme in the presence of intruders.The performance was mainly evaluated from the computing cost and communication cost of the authentication scheme.The simulation results showed that the proposed scheme reduces communication cost, and the computational overhead can meet the needs of mobile terminals with limited resources.As the future work, the scheme will be improved from two aspects: one is to strengthen the scalability to ensure that users and edge servers can join and exit at any time, and the other one is to strengthen the universality of the scheme to meet the access deployment of third-party service providers.

    Defense strategy of industrial control worm based on SEIPQR model
    Jie PAN, Lan YE, He ZHAO, Xinlei ZHANG
    2022, 8(3):  169-175.  doi:10.11959/j.issn.2096-109x.2022032
    Asbtract ( 139 )   HTML ( 11)   PDF (1175KB) ( 345 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Computer viruses keep evolving with the development of society and progress of technologies, and they become more complex and hidden.The worm virus is the earliest computer virus, which has evolved to an industrial control worm virus and caused a great impact on the safety of the industrial system.Neither the single network isolation nor the patching immunity is unable to keep up with the spreading of the worm virus.The propagation mode and characteristics of the worm virus in the industrial control system were analyzed.Based on the related works of network isolation and patching, a defense strategy against the worm virus was proposed.This strategy was originated from the fundamental infectious disease model, and then a mathematics model (SEIPQR) was proposed to simulate the trend of worm virus propagation.The model included six situations: Susceptible, Exposed, Infected, Quarantine and Recovered.The state transition diagrams of the model was created, and the calculus equations were obtained from the state transition diagrams.Under the condition that the number of system equipment is fixed, the equations were transformed.The equations were solved by solving the basic regeneration number R0, and six equation expressions of the model ware analyzed when the number of exposed hosts and infected hosts is zero.According to the principle of the Routh-Hurwitz, the system is asymptotically stable when R0<1, and unstable if R0>1.Then the dynamic characteristics of the SEIPQR model under different patching probability, different isolation rate and different infection rate were compared by numerical simulation.Furthermore, the disease-free equilibrium point and endemic equilibrium point of the model were obtained.The simulation results showed that, when the whole system is infected with worm virus, timely patching the susceptible devices and isolating the network can effectively inhibit the spread of industrial control worm virus.

    Multi-authority based CP-ABE proxy re-encryption scheme for cloud computing
    Shang LIU, Yinzhang GUO
    2022, 8(3):  176-188.  doi:10.11959/j.issn.2096-109x.2022033
    Asbtract ( 249 )   HTML ( 35)   PDF (3355KB) ( 483 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Proxy re-encryption allows a proxy to convert a ciphertext related to a certain access policy into another one with a different access policy without uncovering the underlying plaintext, which makes the proxy re-encryption technology to be an important technology for data sharing between users.However, the proxy re-encryption schemes are mostly based on single authority, which have some problems such as single power and performance bottleneck of the authority organization and high computing burden on user’s client.At the same time, most schemes do not have the five basic characteristics of proxy re-encryption: one-way encryption, non-interaction, repeatability, controllability and verifiability.In order to solve these problems, a CP-ABE proxy re-encryption scheme for cloud computing based on multi-authority with repeatability and controllability was proposed.Based on the ciphertext policy attribute encryption scheme, proxy servers of encryption and decryption were introduced to reduce the computing burden on the user’s client, and multi-attribute authorization were set to disperse the authority of the central authority.The proxy re-encryption was improved from multiple aspects.Random factors and ciphertext sub-item set in the re-encryption key can realize one-way encryption and controllability.The re-encryption key was independently generated by the client without the participation of servers, which can support users to share data when the data owner is not online.Encrypting the ciphertext sub-item set in the initial ciphertext many times can achieve repeatability.The verification sub-item set in the initial ciphertext allowed the user to verify whether the outsourcing and re-encryption results were correct.Compared with other schemes, the user’s client computing overhead of the proposed scheme was small, and the user can decrypt the original ciphertext only by performing constant times of exponential operation.Based on q-parallel BDHE assumption, the security analysis showed that the proposed scheme is secure against chosen-ciphertext attack (CCA) under the standard model.

Copyright Information
Bimonthly, started in 2015
Authorized by:Ministry of Industry and Information Technology of the People's Republic of China
Sponsored by:Posts and Telecommunications Press
Co-sponsored by:Xidian University, Beihang University, Huazhong University of Science and Technology, Zhejiang University
Edited by:Editorial Board of Chinese Journal of Network and Information Security
Editor-in-Chief:FANG Bin-xing
Executive Editor-in-Chief:LI Feng-hua
Director:Xing Jianchun
Address:F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Tel:010-53879136/53879138/53879139
Fax:+86-81055464
ISSN 2096-109X
CN 10-1366/TP
visited
Total visitors:
Visitors of today:
Now online: