Please wait a minute...

Current Issue

    25 January 2023, Volume 44 Issue 1
    Papers
    TDoA localization-refused area analysis and node placement strategy research
    Yue ZHAO, Zan LI, Bing LI, Benjian HAO
    2023, 44(1):  1-13.  doi:10.11959/j.issn.1000-436x.2023021
    Asbtract ( 300 )   HTML ( 72)   PDF (6497KB) ( 238 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Regarding the Cramer-Rao lower bound (CRLB) as a localization accuracy metric, the sufficient conditions of the LRA in the time difference of arrival (TDoA)-based localization scenario were discussed and the influence of different factors on the LRA were analyzed.Furthermore, the node placement problem for wireless sensor network (WSN) was investigated by formulating an optimization problem with the objective as average CRLB, which was solved by a genetic algorithm based on LRA pre-judgment.Simulation validates the properties of the CRLB in a single-source scenario and verifies the sufficient condition and the spatial range of the LRA.The simulation also shows that the localization accuracy determined by the proposed algorithm is improved by 33.92% higher than the uniform angle array placement scheme, 13.74% compared to the regional vertex placement scheme, and 9.65% compared to the direct genetic algorithm.

    Efficient secure federated learning aggregation framework based on homomorphic encryption
    Shengxing YU, Zhong CHEN
    2023, 44(1):  14-28.  doi:10.11959/j.issn.1000-436x.2023015
    Asbtract ( 896 )   HTML ( 169)   PDF (5764KB) ( 742 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problems of data security and communication overhead in federated learning, an efficient and secure federated aggregation framework based on homomorphic encryption was proposed.In the process of federated learning, the privacy and security issues of user data need to be solved urgently.However, the computational cost and communication overhead caused by the encryption scheme would affect the training efficiency.Firstly, in the case of protecting data security and ensuring training efficiency, the Top-K gradient selection method was used to screen model gradients, reducing the number of gradients that need to be uploaded.A candidate quantization protocol suitable for multi-edge terminals and a secure candidate index merging algorithm were proposed to further reduce communication overhead and accelerate homomorphic encryption calculations.Secondly, since model parameters of each layer of neural networks had characteristics of the Gaussian distribution, the selected model gradients were clipped and quantized, and the gradient unsigned quantization protocol was adopted to speed up the homomorphic encryption calculation.Finally, the experimental results show that in the federated learning scenario, the proposed framework can protect data privacy, and has high accuracy and efficient performance.

    Combined encryption method for CAN bus data based on periodic coupled processing
    Wutao QIN, Peng WANG, Yufeng LI
    2023, 44(1):  29-38.  doi:10.11959/j.issn.1000-436x.2023017
    Asbtract ( 181 )   HTML ( 23)   PDF (4923KB) ( 226 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the intelligent connected age, CAN bus transmission faces the urgent demand of light weighted security encryption.Based on this, a fast response and high security CAN bus data encryption method was proposed.Since the 64 bit CAN packets were sent periodically, an online-offline block encryption algorithm coupled with message transmission cycle was proposed.In offline phase, the dynamic session key was generated by using advanced encryption standard.In online phase, the dynamic session key was used to quickly respond to encryption and decryption requests.The online computation delay was greatly reduced by the pre-encryption computation in offline phase, which helped achieving low latency and lightweight computation.At the same time, the ciphertext policy attribute based encryption was used to encrypt the block cipher.The access control policy made by the data sending OBU ensures that only the target OBU can decrypt the block cipher, so as to achieve targeted encryption.

    Differential analysis of lightweight cipher algorithm ACE based on MILP
    Shuai LIU, Jie GUAN, Bin HU, Sudong MA
    2023, 44(1):  39-48.  doi:10.11959/j.issn.1000-436x.2023023
    Asbtract ( 172 )   HTML ( 27)   PDF (769KB) ( 495 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The differential property of the lightweight cipher algorithm ACE was researched.n-dimension ring AND-gate combination was defined and its differential property was described accurately by only O(n) expressions with the MILP method by analyzing the relationship among AND gates.The nonlinear operation of ACE was transformed to the 32-dimension ring AND-gate combination and the MILP differential model of ACE was proposed.According to the characteristics of Gurobi solver, a model for fast solving the MILP differential model of ACE was given.For ACE permutation with 3 to 6 steps, the optimal differential characteristic was obtained and its probability was improved by multi-difference technique.The differential forge attack on authenticated encryption algorithm ACE- AE-128 and the differential collision attack on hash algorithm ACE- H-256 was given with 3-step ACE permutation, and the success probability was 2-90.52.And it was proved that the 4-steps ACE permutation arrived the differential security bound of 128 bit.Actually, the MILP differential description of ring AND-gate combination can be applied on more cipher algorithms, such as SIMON, Simeck.

    Container escape detection method based on heterogeneous observation chain
    Yuntao ZHANG, Binxing FANG, Chunlai DU, Zhongru WANG, Zhijian CUI, Shouyou SONG
    2023, 44(1):  49-63.  doi:10.11959/j.issn.1000-436x.2023008
    Asbtract ( 377 )   HTML ( 75)   PDF (1411KB) ( 468 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the problem of high false negative rate in container escape detection technologies, a real-time detecting method of heterogeneous observation was proposed.Firstly, the container escape behavior utilizing kernel vulnerabilities was modeled, and the critical attributes of the process were selected as observation points.A heterogeneous observation method was proposed with “privilege escalation” as the detection criterion.Secondly, the kernel module was adopted to capture the attribute information of the process in real time, and the process provenance graph was constructed.The scale of the provenance graph was reduced through container boundary identification technology.Finally, a heterogeneous observation chain was built based on the process attribute information, and the prototype system HOC-Detector was implemented.The experiments show that HOC-Detector can successfully detect all container escapes using kernel vulnerabilities in the test dataset, and the increased runtime overhead is less than 0.8%.

    Joint optimization strategy of service cache and resource allocation in mobile edge network
    Long LONG, Zichen LIU, Zaiwang LU, Yucheng ZHANG, Lei LI
    2023, 44(1):  64-74.  doi:10.11959/j.issn.1000-436x.2023020
    Asbtract ( 344 )   HTML ( 77)   PDF (1427KB) ( 581 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the problem that computing and storage resources of edge node in a mobile edge computing (MEC) system were limited, and excessive task offloading would cause the mismatch between the computing capacity and the load capacity of the edge server, resulting in the increase of task processing delay, the joint optimization of task offloading and storage resources under the three-layer network architecture composed of multi-user, edge server and cloud server was studied to reduce the overall system delay.For the problem was a mixed integer nonlinear problem, a joint optimization strategy of service caching and resource allocation was proposed.First, the continuous and discrete variables of the original problem were decoupled into two sub-problems, namely, the service cache decision problem and the joint optimization problem of computing resources and communication resources.Then, the linear reconstruction, relaxation method and convex optimization method were used to alternately optimize the two sub-problems to obtain the near-optimal solution.Simulation results demonstrate that the proposed strategy can obtain a near-optimal performance with low complexity, and can reduce up to 10% of the task duration compared with other strategies.

    Attribute-based encryption scheme against key abuse based on OBDD access structure from lattice
    Yiliang HAN, Kaiyang GUO, Riming WU, Kai LIU
    2023, 44(1):  75-88.  doi:10.11959/j.issn.1000-436x.2023019
    Asbtract ( 169 )   HTML ( 33)   PDF (3196KB) ( 492 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the key security problem in attribute-based encryption, a ciphertext policy attribute-based encryption scheme against key abuse was proposed based on the ring learning with error over ring and the access structure of ordered binary decision diagram.Firstly, two different institutions were constructed to jointly generate the user’s secret key, which reduced the risk of key disclosure by institutions.Secondly, the user’s specific information was embedded in each secret key to realize the traceability of the key, and the access of illegal users and malicious users were avoided by maintaining the white list.In addition, the access structure of ordered binary decision diagram was adopted by the proposed scheme, and the positive and negative values of attributes on the basis of supporting attribute AND, OR and Threshold operation were increased.Analysis shows that the proposed scheme meets the distinguishable security of anti-collusion attack and chosen-plaintext attack, reduces the storage and computing overhead, and it is more practical than other schemes.

    Fast link-establishment method of integrated of communication and detection based on short-wave digital channelization
    Guojun LI, Cuiling XIANG, Changrong YE, Zunli WANG
    2023, 44(1):  89-102.  doi:10.11959/j.issn.1000-436x.2023001
    Asbtract ( 207 )   HTML ( 38)   PDF (4785KB) ( 249 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A link-establishment method based on short-wave digital channelized receiver was proposed for the traditional automatic link establishment technology in short-wave communications with the low accuracy of frequency selection, low efficiency of link establishment, and low utilization of resources, etc.The parallel receiving mechanism for full frequency band in short-wave communications was realized by using digital channelization.An integrated waveform of communication and detection was designed to deal with the time redundancy and equipment compatibility problems caused by waveform switching during link establishment.A fast link-establishment method was designed, to achieve a fast and robust connection in complex electromagnetic environments.The results show that the channelized structure can enhance the receiving performance of the link-establishment system, the link-establishment method has obvious advantages, channel parameter estimation method has a high estimation accuracy compared to the traditional link-establishment method and the applicability of the proposed method in practical short-wave channel environment is verified.

    Feature dependence graph based source code loophole detection method
    Hongyu YANG, Haiyun YANG, Liang ZHANG, Xiang CHENG
    2023, 44(1):  103-117.  doi:10.11959/j.issn.1000-436x.2023018
    Asbtract ( 330 )   HTML ( 87)   PDF (2263KB) ( 543 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Given the problem that the existing source code loophole detection methods did not explicitly maintain the semantic information related to the loophole in the source code, which led to the difficulty of feature extraction of loo-phole statements and the high false positive rate of loophole detection, a source code loophole detection method based on feature dependency graph was proposed.First, extracted the candidate loophole statements in the function slice, and gen-erated the feature dependency graph by analyzing the control dependency chain and data dependency chain of the candi-date loophole statements.Secondly, the word vector model was used to generate the initial node representation vector of the feature dependency graph.Finally, a loophole detection neural network oriented to feature dependence graph was constructed, in which the graph learning network learned the heterogeneous neighbor node information of the feature de-pendency graph and the detection network extracted global features and performed loophole detection.The experimental results show that the recall rate and F1 score of the proposed method are improved by 1.50%~22.32% and 1.86%~16.69% respectively, which is superior to the existing method.

    Fast algorithm to search for the minimum number of active S-boxes of block cipher
    Zhengbin LIU, Yongqiang LI, Chaoxi ZHU
    2023, 44(1):  118-128.  doi:10.11959/j.issn.1000-436x.2023022
    Asbtract ( 204 )   HTML ( 27)   PDF (943KB) ( 581 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem of fast calculation of the minimum number of active S-boxes in cryptographic design, the difference and mask propagation of the diffusion layer were investigated, and a method was proposed to compute the difference (resp.mask) pattern distribution table of MDS (maximum distance separable) matrices and binary matrices.A lower bound on the computation complexity of the proposed method was also given.Based on the difference (resp.mask) pattern distribution table of diffusion matrix, a fast algorithm to search for the minimum number of active S-boxes of block cipher was proposed.The proposed algorithm is applied to some SPN (substitution permutation network) block ciphers, and finds the minimum number of active S-boxes for the full round of LED, SKINNY, CRAFT and FIDES.

    Background reference frame generation method for surveillance video based on image block codebook model
    Wei ZHANG, Yu WANG, Xinyi CHEN, Yanwen WANG, Qingyang JING, Weimin LEI
    2023, 44(1):  129-141.  doi:10.11959/j.issn.1000-436x.2023003
    Asbtract ( 155 )   HTML ( 13)   PDF (6210KB) ( 132 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problems that the background reference frames are seriously contaminated by the foreground, and the bit rate increases suddenly incurred by the one-time transmission of the background frames, a progressive background frame generation method with image block as the basic unit was proposed for surveillance video application.An image block codebook model based on clustering was formulated.The image blocks at the same position in the video sequence were effectively clustered by using perceptual hash-based element matching.The background symbol was accurately detected by using the characteristics of the background image area.A complete background frame was produced by extracting the background blocks in different frames based on the codebook model.Experimental results demonstrate that the proposed method achieves 17.89% coding efficiency for luma component compared with standard HM16.20, and can effectively improve the quality of the produced background reference frame.Besides, the proposed method complexity meets the real-time requirements of video applications.

    Steganalysis of JPEG images using non-linear residuals
    Chao XIA, Yaqi LIU, Qingxiao GUAN, Xin JIN, Yanshuo ZHANG, Shengwei XU
    2023, 44(1):  142-152.  doi:10.11959/j.issn.1000-436x.2023010
    Asbtract ( 170 )   HTML ( 21)   PDF (2011KB) ( 425 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Most current JPEG steganalytic methods can only extract features from a series of linear residuals.Non-linear filters are not considered in these JPEG steganalytic methods, resulting in single types of residuals.Hence, a JPEG steganalytic method using non-linear residuals was proposed.Firstly, non-linear residuals were generated without a high computational cost by using element-wise minimum and maximum operations across a couple of linear residuals which had been obtained in the current JPEG steganalytic method.Secondly, according to the JPEG phase, the non-linear residual was divided into sub-residuals in which the histogram features were extracted.Thirdly, considering the minimum and maximum operators, the symmetrization method was accordingly designed.Finally, all the symmetrized histogram features were concatenated to form the final feature set.Experimental results indicate that the performance for JPEG steganalysis can be improved effectively by using both the linear and the non-linear residuals.

    DOA estimation based on geometric sequence decomposition and sparse reconstruction
    Jin HOU, Xinqiang CHEN
    2023, 44(1):  153-163.  doi:10.11959/j.issn.1000-436x.2023011
    Asbtract ( 131 )   HTML ( 21)   PDF (1044KB) ( 201 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problem of direction finding of coherent signals for uniform circular array under the condition of underdetermination, a direction of arrival (DOA) estimation algorithm combining geometric sequence decomposition and sparse reconstruction was proposed.Geometric sequence decomposition was used to split coherent groups and estimate the actual direction vector of each coherent group, while sparse reconstruction was used to estimate DOA for each coherent group.Simulation results demonstrate that when the number of elements of the uniform circular array is M, compared with the existing algorithms, the maximum number of sources that can be estimated by the proposed algorithm is M(M-1).And when the number of sources is large, the success rate and accuracy of direction finding are better.In addition, the proposed algorithm can solve the “angle merger” problem, and has advantages in the direction finding tasks with very few snapshots.

    Data augmentation scheme for federated learning with non-IID data
    Lingtao TANG, Di WANG, Shengyun LIU
    2023, 44(1):  164-176.  doi:10.11959/j.issn.1000-436x.2023007
    Asbtract ( 502 )   HTML ( 92)   PDF (2882KB) ( 554 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem that the model accuracy remains low when the data are not independent and identically distributed (non-IID) across different clients in federated learning, a privacy-preserving data augmentation scheme was proposed.Firstly, a data augmentation framework for federated learning scenarios was designed.All clients generated synthetic samples locally and shared them with each other, which eased the problem of client drift caused by the difference of clients’ data distributions.Secondly, based on generative adversarial network and differential privacy, a private sample generation algorithm was proposed.It helped clients to generate informative samples while preserving the privacy of clients’ local data.Finally, a differentially private label selection algorithm was proposed to ensure the labels of synthetic samples will not leak information.Simulation results demonstrate that under multiple non-IID data partition strategies, the proposed scheme can consistently improve the model accuracy and make the model converge faster.Compared with the benchmark approaches, the proposed scheme can achieve at least 25% accuracy improvement when each client has only one class of samples.

    Performance analysis for cooperative NOMA networks based SWIPT with adaptive power splitting
    Zheng YANG, Yun ZHENG, Yuehao YU, Yi WU, Zhicheng DONG, Song XING
    2023, 44(1):  177-188.  doi:10.11959/j.issn.1000-436x.2023004
    Asbtract ( 156 )   HTML ( 30)   PDF (975KB) ( 438 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to improve the spectrum effectiveness, decrease the power consumption of wireless communication system, for a two-way cooperative non-orthogonal multiple access (NOMA) network with simultaneous wireless information and power transfer (SWIPT), an adaptive power splitting scheme of SWIPT was proposed.Based on the decode-and-forward protocol and the users’ distance information, the successive interference cancellation was carried out at the relay to decode the users’ messages and harvest the energy from the sources.An adaptive power splitting scheme was proposed based on users’ channel state information, which the relay could successfully decode the users’ information and harvest the most energy from the sources.Based on the harvested energy, the relay forwarded the decoded information of the users in the next time slot.According to the proposed adaptive power splitting scheme, the overall outage probability, end-to-end outage probability, and the diversity gain at high signal-to-noise ratio were derived.Compared with three-way cooperative orthogonal multiple access network with fixed power splitting of SWIPT, the proposed adaptive power splitting of SWIPT for two-way cooperative NOMA networks can achieve much better outage performance.

    Cooperative coevolution algorithm with covariance analysis for differential evolution
    Bin WANG, Lu REN, Xiaofan WANG, Yajuan CAO
    2023, 44(1):  189-199.  doi:10.11959/j.issn.1000-436x.2023005
    Asbtract ( 165 )   HTML ( 20)   PDF (2442KB) ( 347 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the increase of the number of decision variables, cooperative coevolution algorithm is easy to fall into local optimization in the process of searching the global optimal solution in large-scale high-dimensional optimization problems.Based on this, a cooperative coevolution algorithm with covariance analysis for differential evolution was proposed.After the optimization problems were grouped according to the correlation between the decision variables, the correlation between the internal variables of the subcomponents would affect the population evolution process.In the process of subcomponent optimization, covariance was used to calculate the characteristic vector of population distribution, and the correlation between variables was eliminated through coordinate rotation, which effectively avoided falling into local optimization in the process of population search and speeded up the optimization speed of the algorithm.Comparative experiments were carried out on the CEC 2014 test suite.The experimental results show that the proposed algorithm is feasible.

    Correspondences
    Optimization method for cloud manufacturing service composition based on the improved artificial bee colony algorithm
    Qiang HU, Yuqing TIAN, Haoquan QI, Peng WU, Qingxue LIU
    2023, 44(1):  200-210.  doi:10.11959/j.issn.1000-436x.2023024
    Asbtract ( 178 )   HTML ( 22)   PDF (958KB) ( 413 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the optimization quality, efficiency and stability of cloud manufacturing service composition, a optimization method for cloud manufacturing service composition based on improved artificial bee colony algorithm was proposed.Firstly, three methods of service collaboration quality calculation under cloud manufacturing service composition scenario were put forward.Then, the optimization model with service collaboration quality was constructed.Finally, an artificial bee colony algorithm with multi-search strategy island model was designed to solve the optimal cloud manufacturing service composition.The experimental results show that the proposed algorithm is superior to the current popular improved artificial bee colony algorithms and other swarm intelligence algorithms in terms of optimization quality, efficiency and stability.

    Image dehazing method based on haze-line and color attenuation prior
    Miao LIAO, Yan LU, Jin ZHANG, Yuqian ZHAO, Shuanhu DI
    2023, 44(1):  211-222.  doi:10.11959/j.issn.1000-436x.2023013
    Asbtract ( 166 )   HTML ( 38)   PDF (7277KB) ( 158 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problems caused by the existing image dehazing methods, such as color over-saturation, detail loss, and artifacts, a dehazing method was proposed based on haze-line and color attenuation prior.Firstly, haze-line prior and Hough vote were used to estimate the atmospheric light.Then, a nonlinear model on scene depth was constructed according to color attenuation prior theory to achieve transmission accurately.Finally, the haze was removed from the image by inversely solving the atmospheric scattering model, so as to obtain the dehazed image with rich details.The proposed method was tested on public RESIDE dataset in comparison with many existing methods.Experimental results show that the proposed method can effectively remove the haze from image and obtain a clear and natural dehazed image, which has higher time and space efficiency than other methods.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: