Please wait a minute...

Current Issue

    25 November 2014, Volume 35 Issue Z2
    Scheduling strategy for achieving locality in cluster
    2014, 35(Z2):  1-8. 
    Asbtract ( 213 )   Knowledge map   
    Related Articles | Metrics
    The data locality is divided into two levels. One is called the node data locality, which placing tasks on nodes that contain their input data. The other one is called the rack data locality, which placing tasks on nodes whose rack contains their input data. A new scheduling strategy called DDRF is proposed which combines the DRF and the delay. The DDRF is not only able to meet high locality but also achieve fairness. In the DDRF, the simulation results show the influence on the efficiency of jobs’ implement.
    Papers
    Scheduling strategy for achieving locality in cluster
    Ping GUO,Li-jiang NING,Hai-zhu CHEN
    2014, 35(Z2):  1-8.  doi:10.3969/j.issn.1000-436x.2014.z2.001
    Asbtract ( 205 )   HTML ( 3)   PDF (838KB) ( 245 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The data locality is divided into two levels.One is called the node data locality,which placing tasks on nodes that contain their input data.The other one is called the rack data locality,which placing tasks on nodes whose rack contains their input data.A new scheduling strategy called DDRF is proposed which combines the DRF and the delay.The DDRF is not only able to meet high locality but also achieve fairness.In the DDRF,the simulation results show the influence on the efficiency of jobs’ implement.

    Quantum public-key encryption protocol based on single-photon
    2014, 35(Z2):  2-13. 
    Asbtract ( 255 )   Knowledge map   
    Related Articles | Metrics
    A quantum public-key encryption protocol based on single-photon was provided. Pseudo random sequence mapping to private keys to implement corresponding quantum operations and then obtaining quantum public-key to encode the plaintext was used. Employ the method of block classification to lower the requirement for storage capacity of the sender. A new quantum source as transmission carrier was introduced and simply encoding and decoding rules were designed based on the laws of quantum non-cloning and ciphertext indistinguishability. On the other hand, classical one-time pad technique is used to ensure the security of quantum key and plaintext in the transmission channel. At the same time, select different updating strategy of quantum public-key according to the results of error detection which can significantly reduce key consumption. Compared with the previous quantum public-key encryption based on entangled states and single-photon, there are no entangled states and decoyed particles are needed, so it is not only efficient to reduce the overhead of communication traffic between legitimate users, but also easier to carry out in practice. The analysis shows that the proposed scheme is secure.
    Multi-replica provable data possession scheme supporting data dynamic updating
    2014, 35(Z2):  3-19. 
    Asbtract ( 254 )   Knowledge map   
    Related Articles | Metrics
    Considering the application demand of multiple replicas data security and data dynamic update, a multi-replica provable data possession scheme was proposed to supporting data dynamic updating. The original data file can be dynamically updated using dynamic verification structure. The other multiple-replica data files are just append with a log-record for each dynamic update operation. The multi-replica files support public auditability and batch verification. If the original data or any replica is corrupted or missing, it can be recovered to the latest status with another copy. The performances of the communication and storage as well as the security are analyzed. The results show that the scheme is efficient and secure.
    Financial production marketing prediction based on optimization GA-BP neural network
    2014, 35(Z2):  4-25. 
    Asbtract ( 242 )   Knowledge map   
    Related Articles | Metrics
    The traditional BP neural network has some application problems. For example, the network structure parameter is too dependent on experience and easy to fall into local solution. In order to improve the application defects of BP neural network model, the optimization GA-BP algorithm to optimize BP neural network topology and the selection process of network initial parameter value is proposed. In order to verify the feasibility of the model, marketing customer historical data of a bank short-term financial products as the research object is used to validate the model which could more accurately predict the customer compared with BP neural network model. The test results show that the model could be applied to analysis financial product marketing data and more accurately predict the future marketing results.
    Adaptively secure key-policy ABE scheme with fast decryption
    2014, 35(Z2):  5-32. 
    Asbtract ( 371 )   Knowledge map   
    Related Articles | Metrics
    In the existing adaptively secure ABE (attribute-based encryption) schemes, the decryption cost goes linearly with the number of attributes that are used in decryption. An adaptively secure key-policy ABE (FKP-ABE) scheme with fast decryption is proposed, where constant size of computation overhead is implemented in decryption. This scheme is constructed on composite order bilinear groups and supports any monotonic access structure that can be expressed by LSSS (linear secret sharing schemes). The proposed scheme is proved to be adaptively secure in the standard model.
    Opportunistic spectrum access method for cognitive radio sensor network of typical deployment strategies
    2014, 35(Z2):  6-41. 
    Asbtract ( 199 )   Knowledge map   
    Related Articles | Metrics
    Explored the opportunistic spectrum access method for cognitive radio sensor networks with regular topology patterns and coverage patterns. The method includes an economic spectrum-and-timeslot-allocation scheme, a sensing-results-reporting scheme and a cooperative spectrum-sensing scheme. A model was proposed for analyzing the blocking and dropping probability for secondary users, the effective reception bandwidth and transmission delay. Numerical analysis shows that Triangle yields the optimal cooperative sensing performance, and square yields the optimal reception bandwidth. In case of complete coverage, Square and triangle lead to less transmission delay, and in case of multiple coverage, square leads to the least transmission delay. The false alarm probability of single node has little impact on transmission delay, and Primary User’s activity may affect delay noticeably. On the other hand, larger ratio of transmission timeslot to sensing timeslot helps to decrease delay.
    Fine-grained access control scheme with user privacy protection in cloud storage systems
    2014, 35(Z2):  7-47. 
    Asbtract ( 305 )   Knowledge map   
    Related Articles | Metrics
    Based on the actual demands of cloud storage system, a new multi-authority ABE (MA-ABE) scheme is constructed to support user privacy protection and attribute revocation. For enhancing efficiency and alleviatingowner’s computing load, the complex computing works involved in attribute revocation are delegated to a trusted third party orcloud server. The proposed scheme is provably secure under the DBDH assumption.
    Improved shuffled frog-leaping algorithm based network community detection method
    2014, 35(Z2):  8-52. 
    Asbtract ( 248 )   Knowledge map   
    Related Articles | Metrics
    Existing community method aims to divide nodes into a community mechanically. In a real network, it will reduce the classification accuracy greatly for the low active users, while increasing the time complexity. It has small significance. Therefore, this paper will combine shuffled leap-frog algorithm with community detection method. It will extract active users by sorting on properties of frog, so as to improve the efficiency of division. Experimental results show that the method has good performance.
    Privilege separation of data sharing scheme using attribute-based encryption
    2014, 35(Z2):  9-62. 
    Asbtract ( 362 )   Knowledge map   
    Related Articles | Metrics
    Attribute-based encryption (ABE), which can provide fine-grained access control and flexible one-to-many encryption, has been envisioned as an important data sharing approach to achieve privacy preserving in the distributed environment. However, the flourish of the data sharing approach using attribute-based encryption still hinges upon how to fully understand and manage the challenges facing in the distributed environment, especially the veracity of the data. In fact, all of the existing data sharing schemes allow data owner to modify data without restrictions, in which the veracity of the data has been questioned and that cannot satisfy the demands of practical application sometimes, such as personal electronic medical records or assessment systems. A data sharing scheme with privilege separation is presented, in which the veracity of the data can be ensured and the flexible access control can be provided. Based on RSA-based proxy encryption, a new efficient privilege separation mechanism is introduced to ensure the veracity of the data; exploiting attribute-based encryption, the data owner can define the access policy to achieve fine-grained access control. Detailed security analysis shows that the proposed data sharing scheme can provide the data confidentiality to achieve privacy preserving. In addition, the performance analysis demonstrates the scheme’s effectiveness in terms of the computation costs.
    Papers
    Quantum public-key encryption protocol based on single-photon
    Wen-jun LUO,Guan-li LIU
    2014, 35(Z2):  9-13.  doi:10.3969/j.issn.1000-436x.2014.z2.002
    Asbtract ( 180 )   HTML ( 8)   PDF (594KB) ( 258 )   Knowledge map   
    References | Related Articles | Metrics

    A quantum public-key encryption protocol based on single-photon was provided.Pseudo random sequence mapping to private keys to implement corresponding quantum operations and then obtaining quantum public-key to encode the plaintext was used.Employ the method of block classification to lower the requirement for storage capacity of the sender.A new quantum source as transmission carrier was introduced and simply encoding and decoding rules were designed based on the laws of quantum non-cloning and ciphertext indistinguishability.On the other hand,classical one-time pad technique is used to ensure the security of quantum key and plaintext in the transmission channel.At the same time,select different updating strategy of quantum public-key according to the results of error detection which can significantly reduce key consumption.Compared with the previous quantum public-key encryption based on entangled states and single-photon,there are no entangled states and decoyed particles are needed,so it is not only efficient to reduce the overhead of communication traffic between legitimate users,but also easier to carry out in practice.The analysis shows that the proposed scheme is secure.

    Research on the optimization adjustment strategy for the SaaS multi-tenant data placement
    2014, 35(Z2):  10-71. 
    Asbtract ( 241 )   Knowledge map   
    Related Articles | Metrics
    The multi-tenant data stored in cloud using replica technology must be reasonably placed, meet the requirements for data access by tenants and management by service providers. According to the characteristics of multi-tenant data and the load of the nodes, for the outweight nodes and the ultralight nodes, through adjusting the number and position of the replicas to maintenance and optimization the placement strategy so that meet the SLA requirements at the same time minimize the overall cost, realize the balance between the quality of service and the cost of management. Experimental results through comparison with random placement strategy and greedy placement policy demonstrate the feasibility and effectiveness of the proposed strategy.
    Research of a trusted execution environment module for multiple platforms
    2014, 35(Z2):  11-85. 
    Asbtract ( 307 )   Knowledge map   
    Related Articles | Metrics
    The current TPM, MTM and other trusted computing modules don’t take into account the variety of platforms and the update of the inside algorithms, protocols and functions. A hardware trusted execution environment module (TEEM) architecture, which uses ARM TrustZone technology to build a trusted computing module running in a secure isolated environment is designed. Proposed module not only supports variety of platforms, but also has strong mobility and portability. Moreover, it allows configuring and updating functions and algorithms of the module flexibly. A prototype system is implemented and its performance is tested. By analyzing the security of the system and the measurement results, it is shown that TEEM provides users with a safe, stable, efficient trusted execution environment.
    ESYN: efficient synchronization clustering algorithm based on dynamic synchronization model
    2014, 35(Z2):  12-93. 
    Asbtract ( 234 )   Knowledge map   
    Related Articles | Metrics
    Clustering is an important research field in data mining. Based on dynamical synchronization model, an efficient synchronization clustering algorithm ESYN is proposed. Firstly, based on local structure information of a non-vector network, a new concept vertex similarity is brought up to describe the link density between vertices. Secondly, the network is vectoried by OPTICS algorithm and turned into one-dimensional coordination sequence. Finally, global coupling analysis is applied to generalized Kuramoto synchronization model, synchronization radius is increased and the optimal clustering result is automatically selected. The experimental results on a large number of synthetic and real-world networks show that proposed algorithm achieves high accuracy.
    Trusted virtual machine management model for cloud computing
    2014, 35(Z2):  13-105. 
    Asbtract ( 259 )   Knowledge map   
    Related Articles | Metrics
    For virtual machine in cloud computing, the authorization of manager domain is too centralized to be secure, and the strategies of tenants can be easily falsified. In view of the two problems, a trusted virtual machine management Model for cloud computing infrastructure is proposed. The model provides fine grained manager domain of virtual machine in which both managers and tenants are strictly constrained when they operate on other tenant domains. The sensitive code and data in tenant virtual machine cannot be accessed or falsified without permission. The model creates a trustable tunnel between tenant and system domain, and distributes tenant strategies using the tunnel in a secure way. Security analysis and experimental results show the model ensures the security of tenant data and tenant strategies effectively.
    Searchable public key encryption with designated verifier secure against the server
    2014, 35(Z2):  14-111. 
    Asbtract ( 232 )   Knowledge map   
    Related Articles | Metrics
    In designated verifier searchable public key encryption (dPEKS) schemes, the IND-KGA-SERVER security was proposed to formalize the security against the server. Based on the IND-KGA secure dPEKS, the CA (certificate authority), and the strongly unforgeable and undeniable signature, the solution was proposed to show how to construct dPEKS schemes which are secure against KG (keyword guessing) attacks when the attacker is the server. The solution is a bootstrap from IND-KGA secure to IND-KGA-SERVER secure.
    Papers
    Multi-replica provable data possession scheme supporting data dynamic updating
    Long CHEN,Yu-zhu LUO
    2014, 35(Z2):  14-19.  doi:10.3969/j.issn.1000-436x.2014.z2.003
    Asbtract ( 173 )   HTML ( 2)   PDF (1042KB) ( 614 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Considering the application demand of multiple replicas data security and data dynamic update,a multi-replica provable data possession scheme was proposed to supporting data dynamic updating.The original data file can be dynamically updated using dynamic verification structure.The other multiple-replica data files are just append with a log-record for each dynamic update operation.The multi-replica files support public auditability and batch verification.If the original data or any replica is corrupted or missing,it can be recovered to the latest status with another copy.The performances of the communication and storage as well as the security are analyzed.The results show that the scheme is efficient and secure.

    Energy-saving privacy data secure aggregation method
    2014, 35(Z2):  15-116. 
    Asbtract ( 228 )   Knowledge map   
    Related Articles | Metrics
    For the Internet of things(IoT) secure data aggregation issues, data privacy-preserving and limited computation ability and energy of nodes should be tradeoff. Based on analyzing the pros-and-cons of current works, a low energy-consuming secure data aggregation method (LCSDA) was proposed. This method uses shortest path principle to choose neighbor nodes and generates the data aggregation paths in the cluster based on Prim’s algorithm for minimum spanning tree. Simulation results show that this method could effectively cut down energy consumption and reduce the probability of cluster head node being captured, in the same time preserving data privacy.
    Research of discovering vulnerabilities of NFC applications on Android platform
    2014, 35(Z2):  16-123. 
    Asbtract ( 645 )   Knowledge map   
    Related Articles | Metrics
    To improve the security of NFC technology, a research is done for discovering NDEF vulnerabilities of NFC applications on Android platform, and a method of bug hunting is proposed on based Fuzzing technology. The method adopts manual craft, the generation and the mutation strategies to construct test cases, and uses two assistant means of analyzing and constructing test cases, including reverse message anylysis and packet sniffing. Then, NFC applications’ vulnerabilities with constructed test cases and output results are discovered. According to the method, a system called ANDEFVulFinder is developed for discovering the security vulnerabilities of NFC applications. The tool logcat and process monitoring are used to monitor targets’ exceptions during the discovering process, and the test is automated achieved by tag emulation and “touch” operation emulation. Finally, 8 vulnerabilities are found by doing lots of experiments on MIUI operating system and 6 NFC applications, which has proved proposed method’s effectiveness.
    Research on the mobile CDN architecture and the resource scheduling method
    2014, 35(Z2):  17-130. 
    Asbtract ( 341 )   Knowledge map   
    Related Articles | Metrics
    Aimed at network architecture of mobile core network, the deployment method of MCDN service nodes was discussed on the basis of virtualized core net resources and proposes a MCDN network architecture based on the core net resource pool. Then, according to collaborative problem of MCDN resources, a MCDN resource scheduling algorithm based on regional resource co-allocation was proposed, establish a mathematical model of goal programming based on multi-factor resource co-allocation was extablished. Finally, a case study is conducted to demonstrate the feasibility and effectiveness of the proposed approach.
    Research on security of mobile payment for commercial bank
    2014, 35(Z2):  18-139. 
    Asbtract ( 257 )   Knowledge map   
    Related Articles | Metrics
    There is no doubt that mobile payment is the spotlight in Internet finance now. Although users can enjoy quick and convenient services, they have to face with more severe security problems at the same time: the attack incidents, such as cellphone Trojan and privacy leaks emerge endlessly. Lots of viruses which are designed for attacking financial payments can steal users’ personal information including account, password and verification code in the proceedings of remote payment and near field communication. Security issues have already seriously impeded the further development of the mobile payment market. To solve the above problems, discusses the security issues in mobile terminals, payments, network and interactive logic of banking business from financial institutions’ perspective was discussed systematically. In addition, current status of relevant security key technologies are summarized from academic research community and industry fields. Finally, based on related research achievements, the design of system architecture and suggestions for mobile payment security are proposed, which can guide the future development of commercial bank.
    Indoor positioning algorithm research based on the typicality judgment of RSS
    2014, 35(Z2):  19-146. 
    Asbtract ( 350 )   Knowledge map   
    Related Articles | Metrics
    In the process of indoor location based on RSS fingerprint, the quality of the obtained similar point set is a key factor for a successful position. And the locating point’s RSS is an important reason which affects the quality of the similar point set. By analyzing the distribution of D-RSS, the concept of RSS’s typicality was proposed firstly, and an indoor localization algorithm based on typicality judgment of RSS was also presented. According to the principle that the RSS values and the effective similar sample points, a typicality discrimination method for RSS values and a self-adapting K value were presented. Confirmed by the experiments, the algorithm not only can find the effective similarity sample points completely, but also can eliminate the non-substantive similarities points, and then can adapt to the different scenes, then have the higher positioning accuracy.
    Approach to keyword search over encrypted data in cloud
    2014, 35(Z2):  20-153. 
    Asbtract ( 268 )   Knowledge map   
    Related Articles | Metrics
    With the advent of cloud computing, large-scale data are being increasingly outsourced to the cloud. For the protection of data privacy, sensitive data has to be encrypted before outsourcing, which makes effective data utilization a very challenging task. Although traditional searchable encryption approaches allow users to search over encrypted data through keywords, they don’t capture any relevance of data files, so users have to spend much time on post-processing every retrieved file in order to find ones most matching their interest. Moreover, retrieving all files containing the queried keyword further incurs unnecessary network traffic, which is not accord with pay-as-you-use cloud paradigm. An approach to ranked keyword search over encrypted data in cloud is proposed. Ranked search greatly mitigate the user’s effort by returning the matching files in a ranked order, and also protects the data privacy by order-preserving encryption. Extensive experimental results demonstrate the efficiency.
    Papers
    Financial production marketing prediction based on optimization GA-BP neural network
    Xin JIN,Yi-an PAN,Jing WU
    2014, 35(Z2):  20-25.  doi:10.3969/j.issn.1000-436x.2014.z2.004
    Asbtract ( 208 )   HTML ( 4)   PDF (1256KB) ( 501 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The traditional BP neural network has some application problems.For example,the network structure parameter is too dependent on experience and easy to fall into local solution.In order to improve the application defects of BP neural network model,the optimization GA-BP algorithm to optimize BP neural network topology and the selection process of network initial parameter value is proposed.In order to verify the feasibility of the model,marketing customer historical data of a bank short-term financial products as the research object is used to validate the model which could more accurately predict the customer compared with BP neural network model.The test results show that the model could be applied to analysis financial product marketing data and more accurately predict the future marketing results.

    Efficient hybrid-encryption-based optimistic Mix-net protocol
    2014, 35(Z2):  21-164. 
    Asbtract ( 266 )   Knowledge map   
    Related Articles | Metrics
    An efficient hybrid-encryption-based Mix-net is presented that is much faster than all previous Mix-nets with public verifiability when all mix-servers execute the mixing protocol honestly (the usual case). The improvement by taking an “optimistic” and hash-based approach to verify the correctness of mixing is achieved without requiring complex and costly zero-knowledge proofs. Only two element-wise testing processes with low-cost computations of hash functions are involved to make certain messages are not manipulated by a cheating server. An efficient integration of public-key and symmetric-key operations also speeds up the mixing. As a result, the computational task of each mix-server is almost inde-pendent of the number of mix-servers except for some negligible tasks. Anyone can verify the correctness of a result rapidly by computing a few exponentiations. The scheme is robust, too. Those characteristics make it very suitable for large scale electronic voting.
    Multi-channel MAC protocol based on network partitioning for wireless sensor networks
    2014, 35(Z2):  22-171. 
    Asbtract ( 229 )   Knowledge map   
    Related Articles | Metrics
    The limited amount of available orthogonal channels and noise interference are two major issues to constrain performances of multi-channel MAC protocols in wireless sensor networks (WSN). In conjunction with features of data gathering networks, a partitioning-based multi-channel MAC protocol was designed. Initially it partitioned network into several sub-trees with lower collision factor, without increasing the total value of interference around the whole network. Furthermore, it adopted a coarse-grained channel assignment strategy on basis of graph coloring theory, in order to ensure each sub-tree work on a relative optimal channel. Simulation results show that the proposed MAC protocol can significantly improve throughput and reduce end-to-end latency and packet loss.
    Research on the next generation internet based Chinese terrestrial ecosystem flux research network
    2014, 35(Z2):  23-178. 
    Asbtract ( 201 )   Knowledge map   
    Related Articles | Metrics
    For the actual demand for carbon cycle research in China, from 2012 to 2013, we start the research and development on IPv6-based Chinese terrestrial ecosystem flux research network (CNGI/ChinaFLUX). IPv4/IPv6-based real-time carbon flux observation system in ten field stations was set up. Data acquisition, data transmission was set up, data storage and sharing from flux observation tower to field station were completed, then to data center. Researchers develop a series of applications in CNGI/China FLUX network.
    Extended algebraic immunity of symmetric Boolean function
    2014, 35(Z2):  24-183. 
    Asbtract ( 234 )   Knowledge map   
    Related Articles | Metrics
    Boolean functions with optimal algebraic immunity play an important role in stream ciphers. Based on the univariate polynomial representation of Boolean functions, a construction of Boolean functions with maximum extended algebraic immunity (EAI) is proposed, some previous results are special cases of our construction. The EAI of symmetric Boolean functions which have maximum algebraic immunity (AI) are analyzed by using the properties of symmetric Boolean functions. The result shows that there are only -variable ( even) symmetric Boolean functions achieve maximum EAI.
    Cloud resource allocation method based on time collaboration
    2014, 35(Z2):  25-190. 
    Asbtract ( 364 )   Knowledge map   
    Related Articles | Metrics
    According to the application in the cloud computing environment load and load change is difficult to predict the amount of real time. A resource allocation method based on cooperative time was designed, the application of this method in the process of operation, according to the load and the task processing time, formulate the resource allocation scheme for multi virtual machine cooperation. The method uses time collaborative to effectively reuse resource, improves the utilization rate of data center resources, and further reduces the cost of operation and maintenance of data center. It has realistic significance to the increase of cloud resource provider profit.
    New chameleon Hashing of secure and privacy-preserving vehicular communications
    2014, 35(Z2):  26-195. 
    Asbtract ( 310 )   Knowledge map   
    Related Articles | Metrics
    Many services and applications in vehicular ad-hoc networks (VANET) require preserving and secure data communications. To improve driving safety and comfort, the traffic-related status information will be broadcasted regularly and shared among drivers. Without the security and privacy guarantee, attackers could track their interested vehicles by collecting and analyzing their traffic messages. Hence, anonymous message authentication is an essential requirement of VANET. On the other hand, when a vehicle is involved in a dispute event of warning message, the certificate authority should be able to recover the real identity of this vehicle. To deal with this issue, Guo, et al proposed a new privacy-preserving authentication protocol with authority traceability using elliptic curve based chameleon Hashing. Although this scheme has vehicle identification traceability and high computational efficiency than the previous plan, but analysis shows that the scheme does not meet the anonymity. The security of Guo's scheme is analyzed and improvement is made based on Guo’s protocol.
    Papers
    Adaptively secure key-policy ABE scheme with fast decryption
    Qi LI,Jian-feng MA,Jin-bo XIONG,Xi-meng LIU
    2014, 35(Z2):  26-32.  doi:10.3969/j.issn.1000-436x.2014.z2.005
    Asbtract ( 220 )   HTML ( 2)   PDF (1539KB) ( 585 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the existing adaptively secure ABE (attribute-based encryption) schemes,the decryption cost goes linearly with the number of attributes that are used in decryption.An adaptively secure key-policy ABE (FKP-ABE) scheme with fast decryption is proposed,where constant size of computation overhead is implemented in decryption.This scheme is constructed on composite order bilinear groups and supports any monotonic access structure that can be expressed by LSSS (linear secret sharing schemes).The proposed scheme is proved to be adaptively secure in the standard model.

    Proactive spectrum handoff in distributed cognitive radio networks
    2014, 35(Z2):  27-202. 
    Asbtract ( 241 )   Knowledge map   
    Related Articles | Metrics
    Researches on the spectrum handover in distributed cognitive radio network, and the method of proactive spectrum handoff is proposed. The model is established by spectrum sensing and the information before which shows the law authorized user follows, to predict the usage of spectrum. The cognitive user can perform spectrum handoff in advance without interference on the authorized user. At the same time, the method of spectrum selection based on the task allocation algorithm of ant colony is proposed, considering more communication parameters, making cognitive user can perform spectrum handoff as required, to ensure the uninterrupted transmission. Simulation and analysis show that, the proposed scheme can perform spectrum handoff in advance, complete transmission of the traffic in a short time and have a high flexibility for distributed cognitive radio network.
    Research on the knowledge security
    2014, 35(Z2):  28-212. 
    Asbtract ( 211 )   Knowledge map   
    Related Articles | Metrics
    Based on previous researches, the formal definitions of data, huge data, information and knowledge is given, seven attribute for knowledge security are proposed: confidentiality, integrity, availability, controllability, verifiability, inheritability, and anti- whiteness and related prevention technology, the relation between huge data and the center limit theorem is discussed, the concept of secure knowledge system is introduced.
    Critical nodes selection based on trust evaluation in Ad Hoc networks
    2014, 35(Z2):  29-219. 
    Asbtract ( 320 )   Knowledge map   
    Related Articles | Metrics
    There are some critical nodes in Ad Hoc networks, and the failure of these critical nodes can critically affect the performance of the network. For the aim of selecting the important and trusted critical nodes in Ad Hoc networks, the definition of critical nodes is given, meanwhile, a critical nodes selection algorithm based on trust evaluation is proposed. By using the node contraction, the importance degree of the node is calculated. Then combined with D-S evidence theory, the trust evaluation model of critical node is presented, which is used to obtain the objective trust of the node and to judge the credibility of the node. Finally, the critical nodes are selected by considering of the importance degree and the credibility of the node. Simulation results show that when those critical nodes are failure, selected by the proposed algorithm, the network performance is decreasing significantly.
    Opinion mining method on hot topic of micro?blog
    2014, 35(Z2):  30-227. 
    Asbtract ( 285 )   Knowledge map   
    Related Articles | Metrics
    A method of opinion mining was argued in connection with hot topic of micro-blog. Firstly, opinion sentences are identified by syntactic dependencies templates and support vector machine (SVM). Secondly, the opinion words can be get in opinion sentences by syntactic dependencies and lexical relations, thus they can be displayed clearly. Finally, the experiment proves the effectiveness of this method.
    Model to find incarnated accounts in micro-blogging for public opinion supervision
    2014, 35(Z2):  31-232. 
    Asbtract ( 242 )   Knowledge map   
    Related Articles | Metrics
    Micro-blogging has played an important role in online social networks, and it has become a valuable source of public opinions. So there is a huge challenge to supervise public opinions in micro-blogging network. Incarnated accounts is a special kind of accounts that appeared during the supervision of public opinions. Strengthening the supervision of these accounts has great significance. The precondition for supervision is to discover them. In order to find incarnated accounts, a model targeted their characteristic based on the approach of timing and similarity is proposed, then the effectiveness of the model in Sina micro-blogging is verified.
    Intrusion detection scheme based on neural network in vehicle network
    2014, 35(Z2):  32-239. 
    Asbtract ( 335 )   Knowledge map   
    Related Articles | Metrics
    Vehicle networking intrusion detection solutions (IDS) can be used to confirm the authenticity of the events described in the notice of traffic incidents. The current Vehicle networking IDS frequently use detection scheme based on the consistency of redundant data, to reduce dependence on redundant data, an intrusion detection scheme based on neural network is presented. The program can be described as a lot of traffic event types , and the integrated use of the back-propagation (BP) and support vector machine (SVM) two learning algorithms. The two algorithms respectively applicable to personal safety driving fast and efficient transportation system with high detection applications. Simulation results and performance analysis show that our scheme has a faster speed intrusion detection, and has a high detection rate and low false alarm rate.
    Provable secure mutual RFID authentication protocol based on QC-MDPC code
    2014, 35(Z2):  33-245. 
    Asbtract ( 243 )   Knowledge map   
    Related Articles | Metrics
    The security of radio frequency identification (RFID) has become an increasingly severe issue. In order to protect the security of information interaction in wireless channel of RFID system, a mutual RFID authentication secure protocol was proposed. It was like the Niederreiter type public cryptography which based on the quasi-cyclic medium density parity check code(QC-MDPC). The security proof for this novel protocol was given by using a reduction method ,and the hardness of attacking was reduced to the decoding problem of the linear codes. Besides the performance results also exhibit that compared with other RFID authentication protocols, this protocol is more suitable for RFID system in areas of interaction, computation and storage, which owns limited resource and needs high efficiency.
    Papers
    Opportunistic spectrum access method for cognitive radio sensor network of typical deployment strategies
    Wen-xiang LI,Ya-jie MA,Peng KE
    2014, 35(Z2):  33-41.  doi:10.3969/j.issn.1000-436x.2014.z2.006
    Asbtract ( 155 )   HTML ( 2)   PDF (1085KB) ( 421 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Explored the opportunistic spectrum access method for cognitive radio sensor networks with regular topology patterns and coverage patterns.The method includes an economic spectrum-and-timeslot-allocation scheme,a sensing-results-reporting scheme and a cooperative spectrum-sensing scheme.A model was proposed for analyzing the blocking and dropping probability for secondary users,the effective reception bandwidth and transmission delay.Numerical analysis shows that Triangle yields the optimal cooperative sensing performance,and square yields the optimal reception bandwidth.In case of complete coverage,Square and triangle lead to less transmission delay,and in case of multiple coverage,square leads to the least transmission delay.The false alarm probability of single node has little impact on transmission delay,and Primary User’s activity may affect delay noticeably.On the other hand,larger ratio of transmission timeslot to sensing timeslot helps to decrease delay.

    Security mechanism in access control based on non-cooperative game
    2014, 35(Z2):  34-250. 
    Asbtract ( 242 )   Knowledge map   
    Related Articles | Metrics
    Access control technology is an important information security technology to protect the sensitive information and critical resources in computer system and network. But traditional access control methods could only respond to access requests of users passively and can’t meet the changing dynamic network environment. In order to improve the ability to respond to malicious attacks and threats in access control system, a security mechanism is designed, which is suitable for access control, based on non-cooperative game theory in the game. When the subject makes an access request to the object, there will be a non-cooperative game between them to get Nash equilibrium. Then the security mechanism will compare the probabilities in the Nash equilibrium to the setting thresholds to get the conclusion that whether to authorize the subject or not. Experiment proves the effectiveness of the security mechanisms.
    Description of global avalanche characteristics and constructions of Boolean functions
    2014, 35(Z2):  35-255. 
    Asbtract ( 247 )   Knowledge map   
    Related Articles | Metrics
    Global avalanche characteristics matrix representation method starting from the expression of global avalanche characteristics was proposed and a new tool for research global avalanche characteristics was provided. According to properties of sum-of-square indicator, an odd almost optimal Boolean functions which meet savariety of properties of cryptography was constructed and hold slower sum-of-square indicator via M-M Boolean functions. It is a problem that how to construct a kind of functions satisfying GAC. There is a effecint way that modifying M-M functions with designing new mapping.
    Integrity verification protocol based on privacy homomorphism data aggregation
    2014, 35(Z2):  36-260. 
    Asbtract ( 216 )   Knowledge map   
    Related Articles | Metrics
    Secure data aggregation in wireless sensor networks can effectively prevent privacy leakage, data tampering and other issues, it also achieves efficient data transmission. An integrity verification protocol based on privacy homomorphism data aggregation (IV-PHDA) was presented. The protocol uses homomorphism encryption to ensure data privacy, then it used random detection nodes to detect the integrity of the aggregated results to verify whether the aggregation node faithfully transmit each data packet. The theoretical analysis and simulation comparison verify the performance of the algorithm, the results show that this protocol can detect data integrity through transmission, and achieve better privacy protection and higher data accuracy.
    Relationship between electromagnetic characteristics of transitions and different interconnect angles in microwave communication circuits
    2014, 35(Z2):  37-264. 
    Asbtract ( 282 )   Knowledge map   
    Related Articles | Metrics
    Transmission lines connected to the two ends of via in coplanar waveguide (CPW) to CPW transition and/or CPW to microstrip (MS) transition are not always in line, but in arbitrary angle. The propagation characteristics of these structures are simulated and analyzed. The simulation results indicate that scatter parameters of the transition structures are affected by the angle of two transmission lines. In general, as angle increases, |S11| of both transitions increases, while |S21| decreases. The change tendency of S-parameters is different when angle is more than or less than 90°, especially when angle is 180°. In addition, propagation characteristics of CPW-CPW and CPW-MS transitions are different, and the explanation is given.
    Research on dynamic spectrum resource allocation in mobile base station networks
    2014, 35(Z2):  38-272. 
    Asbtract ( 289 )   Knowledge map   
    Related Articles | Metrics
    A priority policy of resource allocation for mobile base station networks was presented. In order to improve resource utilization and maintain good fairness, two resource allocation mechanisms based on graph theory were proposed. Finally, a distributed dynamic spectrum resource block allocation algorithm with low complexity was proposed. Simulation results show that the proposed algorithm has good performance.
    Papers
    Fine-grained access control scheme with user privacy protection in cloud storage systems
    Min XIAO,Chun-lei WANG,You-sheng ZHOU
    2014, 35(Z2):  42-47.  doi:10.3969/j.issn.1000-436x.2014.z2.007
    Asbtract ( 295 )   HTML ( 1)   PDF (1564KB) ( 197 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the actual demands of cloud storage system,a new multi-authority ABE (MA-ABE) scheme is constructed to support user privacy protection and attribute revocation.For enhancing efficiency and alleviatingowner’s computing load,the complex computing works involved in attribute revocation are delegated to a trusted third party orcloud server.The proposed scheme is provably secure under the DBDH assumption.

    Improved shuffled frog-leaping algorithm based network community detection method
    Tong WANG,Xin-lin ZHAO
    2014, 35(Z2):  48-52.  doi:10.3969/j.issn.1000-436x.2014.z2.008
    Asbtract ( 324 )   HTML ( 1)   PDF (489KB) ( 905 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Existing community method aims to divide nodes into a community mechanically.In a real network,it will reduce the classification accuracy greatly for the low active users,while increasing the time complexity.It has small significance.Therefore,this paper will combine shuffled leap-frog algorithm with community detection method.It will extract active users by sorting on properties of frog,so as to improve the efficiency of division.Experimental results show that the method has good performance.

    Privilege separation of data sharing scheme using attribute-based encryption
    Hui ZHU,Wan LEI,Rong HUANG,Hui LI,Xi-meng LIU
    2014, 35(Z2):  53-62.  doi:10.3969/j.issn.1000-436x.2014.z2.009
    Asbtract ( 389 )   HTML ( 3)   PDF (1920KB) ( 481 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Attribute-based encryption (ABE),which can provide fine-grained access control and flexible one-to-many encryption,has been envisioned as an important data sharing approach to achieve privacy preserving in the distributed environment.However,the flourish of the data sharing approach using attribute-based encryption still hinges upon how to fully understand and manage the challenges facing in the distributed environment,especially the veracity of the data.In fact,all of the existing data sharing schemes allow data owner to modify data without restrictions,in which the veracity of the data has been questioned and that cannot satisfy the demands of practical application sometimes,such as personal electronic medical records or assessment systems.A data sharing scheme with privilege separation is presented,in which the veracity of the data can be ensured and the flexible access control can be provided.Based on RSA-based proxy encryption,a new efficient privilege separation mechanism is introduced to ensure the veracity of the data; exploiting attribute-based encryption,the data owner can define the access policy to achieve fine-grained access control.Detailed security analysis shows that the proposed data sharing scheme can provide the data confidentiality to achieve privacy preserving.In addition,the performance analysis demonstrates the scheme’s effectiveness in terms of the computation costs.

    Research on the optimization adjustment strategy for the SaaS multi-tenant data placement
    Xiao-na LI,Qing-zhong LI,Lan-ju KONG,Zhong-min YAN
    2014, 35(Z2):  63-71.  doi:10.3969/j.issn.1000-436x.2014.z2.010
    Asbtract ( 299 )   HTML ( 8)   PDF (1953KB) ( 958 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The multi-tenant data stored in cloud using replica technology must be reasonably placed,meet the requirements for data access by tenants and management by service providers.According to the characteristics of multi-tenant data and the load of the nodes,for the outweight nodes and the ultralight nodes,through adjusting the number and position of the replicas to maintenance and optimization the placement strategy so that meet the SLA requirements at the same time minimize the overall cost,realize the balance between the quality of service and the cost of management.Experimental results through comparison with random placement strategy and greedy placement policy demonstrate the feasibility and effectiveness of the proposed strategy.

    Research of a trusted execution environment module for multiple platforms
    Qian-ying ZHANG,Shi-jun ZHAO,Wei FENG,Yu QIN,Deng-guo FENG
    2014, 35(Z2):  72-85.  doi:10.3969/j.issn.1000-436x.2014.z2.011
    Asbtract ( 382 )   HTML ( 5)   PDF (1647KB) ( 980 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The current TPM,MTM and other trusted computing modules don’t take into account the variety of platforms and the update of the inside algorithms,protocols and functions.A hardware trusted execution environment module (TEEM) architecture,which uses ARM TrustZone technology to build a trusted computing module running in a secure isolated environment is designed.Proposed module not only supports variety of platforms,but also has strong mobility and portability.Moreover,it allows configuring and updating functions and algorithms of the module flexibly.A prototype system is implemented and its performance is tested.By analyzing the security of the system and the measurement results,it is shown that TEEM provides users with a safe,stable,efficient trusted execution environment.

    ESYN:efficient synchronization clustering algorithm based on dynamic synchronization model
    Xue-wen DONG,Chao YANG,Li-jie SHENG,Jian-feng MA
    2014, 35(Z2):  86-93.  doi:10.3969/j.issn.1000-436x.2014.z2.012
    Asbtract ( 349 )   HTML ( 4)   PDF (1050KB) ( 151 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Clustering is an important research field in data mining.Based on dynamical synchronization model,an efficient synchronization clustering algorithm ESYN is proposed.Firstly,based on local structure information of a non-vector network,a new concept vertex similarity is brought up to describe the link density between vertices.Secondly,the network is vectoried by OPTICS algorithm and turned into one-dimensional coordination sequence.Finally,global coupling analysis is applied to generalized Kuramoto synchronization model,synchronization radius is increased and the optimal clustering result is automatically selected.The experimental results on a large number of synthetic and real-world networks show that proposed algorithm achieves high accuracy.

    Trusted virtual machine management model for cloud computing
    Zhen-ji ZHOU,Li-fa WU,Zheng HONG,Hai-guang LAI,Cheng-hui ZHENG
    2014, 35(Z2):  94-105.  doi:10.3969/j.issn.1000-436x.2014.z2.013
    Asbtract ( 316 )   HTML ( 0)   PDF (752KB) ( 412 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For virtual machine in cloud computing,the authorization of manager domain is too centralized to be secure,and the strategies of tenants can be easily falsified.In view of the two problems,a trusted virtual machine management Model for cloud computing infrastructure is proposed.The model provides fine grained manager domain of virtual machine in which both managers and tenants are strictly constrained when they operate on other tenant domains.The sensitive code and data in tenant virtual machine cannot be accessed or falsified without permission.The model creates a trustable tunnel between tenant and system domain,and distributes tenant strategies using the tunnel in a secure way.Security analysis and experimental results show the model ensures the security of tenant data and tenant strategies effectively.

    Searchable public key encryption with designated verifier secure against the server
    Zhi-yi SHAO,Bo YANG,Zhen-qiang WU,Ming-wu ZHANG
    2014, 35(Z2):  106-111.  doi:10.3969/j.issn.1000-436x.2014.z2.014
    Asbtract ( 290 )   HTML ( 3)   PDF (663KB) ( 343 )   Knowledge map   
    References | Related Articles | Metrics

    In designated verifier searchable public key encryption (dPEKS) schemes,the IND-KGA-SERVER security was proposed to formalize the security against the server.Based on the IND-KGA secure dPEKS,the CA (certificate authority),and the strongly unforgeable and undeniable signature,the solution was proposed to show how to construct dPEKS schemes which are secure against KG (keyword guessing) attacks when the attacker is the server.The solution is a bootstrap from IND-KGA secure to IND-KGA-SERVER secure.

    Energy-saving privacy data secure aggregation method
    Yong-hao GU,Da GUO,Jiu-chuan LIN
    2014, 35(Z2):  112-116.  doi:10.3969/j.issn.1000-436x.2014.z2.015
    Asbtract ( 279 )   HTML ( 4)   PDF (382KB) ( 218 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For the Internet of things(IoT) secure data aggregation issues,data privacy-preserving and limited computation ability and energy of nodes should be tradeoff.Based on analyzing the pros-and-cons of current works,a low energy-consuming secure data aggregation method (LCSDA) was proposed.This method uses shortest path principle to choose neighbor nodes and generates the data aggregation paths in the cluster based on prim minimum spanning tree algorithm.Simulation results show that this method could effectively cut down energy consumption and reduce the probability of cluster head node being captured,in the same time preserving data privacy.

    Research of discovering vulnerabilities of NFC applications on Android platform
    Zhi-qiang WANG,Qi-xu LIU,Yu-qing ZHANG
    2014, 35(Z2):  117-123.  doi:10.3969/j.issn.1000-436x.2014.z2.016
    Asbtract ( 422 )   HTML ( 7)   PDF (998KB) ( 1404 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the security of NFC technology,a research is done for discovering NDEF vulnerabilities of NFC applications on Android platform,and a method of bug hunting is proposed on based Fuzzing technology.The method adopts manual craft,the generation and the mutation strategies to construct test cases,and uses two assistant means of analyzing and constructing test cases,including reverse message anylysis and packet sniffing.Then,NFC applications’ vulnerabilities with constructed test cases and output results are discovered.According to the method,a system called ANDEFVulFinder is developed for discovering the security vulnerabilities of NFC applications.The tool logcat and process monitoring are used to monitor targets’ exceptions during the discovering process,and the test is automated

    Research on the mobile CDN architecture and the resource scheduling method
    Su-fen LI,Yun-yong ZHANG,Bing-yi FANG,Lei XU,Wei XIONG,Jun WU
    2014, 35(Z2):  124-130.  doi:10.3969/j.issn.1000-436x.2014.z2.017
    Asbtract ( 310 )   HTML ( 2)   PDF (579KB) ( 474 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aimed at network architecture of mobile core network,the deployment method of MCDN service nodes was discussed on the basis of virtualized core net resources and proposes a MCDN network architecture based on the core net resource pool.Then,according to collaborative problem of MCDN resources,a MCDN resource scheduling algorithm based on regional resource co-allocation was proposed,establish a mathematical model of goal programming based on multi-factor resource co-allocation was extablished.Finally,a case study is conducted to demonstrate the feasibility and effectiveness of the proposed approach.

    Research on security of mobile payment for commercial bank
    Xi CHEN,You-liang TIAN,Zhuo MA,Jian-feng MA
    2014, 35(Z2):  131-139.  doi:10.3969/j.issn.1000-436x.2014.z2.018
    Asbtract ( 368 )   HTML ( 16)   PDF (1471KB) ( 676 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    There is no doubt that mobile payment is the spotlight in Internet finance now.Although users can enjoy quick and convenient services,they have to face with more severe security problems at the same time:the attack incidents,such as cellphone Trojan and privacy leaks emerge endlessly.Lots of viruses which are designed for attacking financial payments can steal users’ personal information including account,password and verification code in the proceedings of remote payment and near field communication.Security issues have already seriously impeded the further development of the mobile payment market.To solve the above problems,discusses the security issues in mobile terminals,payments,network and interactive logic of banking business from financial institutions’ perspective was discussed systematically.In addition,current status of relevant security key technologies are summarized from academic research community and industry fields.Finally,based on related research achievements,the design of system architecture and suggestions for mobile payment security are proposed,which can guide the future development of commercial bank.

    Indoor positioning algorithm research based on the typicality judgment of RSS
    Jia-ying WU,Wei-hong XU,Shun-ming CHEN,Ping LI
    2014, 35(Z2):  140-146.  doi:10.3969/j.issn.1000-436x.2014.z2.019
    Asbtract ( 280 )   HTML ( 9)   PDF (1414KB) ( 371 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the process of indoor location based on RSS fingerprint,the quality of the obtained similar point set is a key factor for a successful position.And the locating point’s RSS is an important reason which affects the quality of the similar point set.By analyzing the distribution of D-RSS,the concept of RSS’s typicality was proposed firstly,and an indoor localization algorithm based on typicality judgment of RSS was also presented.According to the principle that the RSS values and the effective similar sample points,a typicality discrimination method for RSS values and a self-adapting K value were presented.Confirmed by the experiments,the algorithm not only can find the effective similarity sample points completely,but also can eliminate the non-substantive similarities points,and then can adapt to the different scenes,then have the higher positioning accuracy.

    Approach to keyword search over encrypted data in cloud
    Peng ZHANG,Yan LI,Hai-lun LIN,Rong YANG,Qing-yun LIU
    2014, 35(Z2):  147-153.  doi:10.3969/j.issn.1000-436x.2014.z2.020
    Asbtract ( 239 )   HTML ( 2)   PDF (1040KB) ( 643 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the advent of cloud computing,large-scale data are being increasingly outsourced to the cloud.For the protection of data privacy,sensitive data has to be encrypted before outsourcing,which makes effective data utilization a very challenging task.Although traditional searchable encryption approaches allow users to search over encrypted data through keywords,they don’t capture any relevance of data files,so users have to spend much time on post-processing every retrieved file in order to find ones most matching their interest.Moreover,retrieving all files containing the queried keyword further incurs unnecessary network traffic,which is not accord with pay-as-you-use cloud paradigm.An approach to ranked keyword search over encrypted data in cloud is proposed.Ranked search greatly mitigate the user’s effort by returning the matching files in a ranked order,and also protects the data privacy by order-preserving encryption.Extensive experimental results demonstrate the efficiency.

    Efficient hybrid-encryption-based optimistic Mix-net protocol
    Long-hai LI,Cheng-qiang HUANG,Shang-mei XU,Shao-feng FU
    2014, 35(Z2):  154-164.  doi:10.3969/j.issn.1000-436x.2014.z2.021
    Asbtract ( 295 )   HTML ( 3)   PDF (2126KB) ( 624 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An efficient hybrid-encryption-based Mix-net is presented that is much faster than all previous Mix-nets with public verifiability when all mix-servers execute the mixing protocol honestly (the usual case).The improvement by taking an “optimistic” and hash-based approach to verify the correctness of mixing is achieved without requiring complex and costly zero-knowledge proofs.Only two element-wise testing processes with low-cost computations of hash functions are involved to make certain messages are not manipulated by a cheating server.An efficient integration of public-key and symmetric-key operations also speeds up the mixing.As a result,the computational task of each mix-server is almost independent of the number of mix-servers except for some negligible tasks.Anyone can verify the correctness of a result rapidly by computing a few exponentiations.The scheme is robust,too.Those characteristics make it very suitable for large scale electronic voting.

    Multi-channel MAC protocol based on network partitioning for wireless sensor networks
    Bin CHENG,Lin-lin CI,Cheng-ping TIAN,Ming-hua YANG
    2014, 35(Z2):  165-171.  doi:10.3969/j.issn.1000-436x.2014.z2.022
    Asbtract ( 227 )   HTML ( 5)   PDF (1400KB) ( 373 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The limited amount of available orthogonal channels and noise interference are two major issues to constrain performances of multi-channel MAC protocols in wireless sensor networks (WSN).In conjunction with features of data gathering networks,a partitioning-based multi-channel MAC protocol was designed.Initially it partitioned network into several sub-trees with lower collision factor,without increasing the total value of interference around the whole network.Furthermore,it adopted a coarse-grained channel assignment strategy on basis of graph coloring theory,in order to ensure each sub-tree work on a relative optimal channel.Simulation results show that the proposed MAC protocol can significantly improve throughput and reduce end-to-end latency and packet loss.

    Research on the next generation internet based Chinese terrestrial ecosystem flux research network
    Xiao-han LIU,Chao WU,Ze LUO,Bao-ping YAN,Wen-qing LI,Wen SU,Hong-lin HE
    2014, 35(Z2):  172-178.  doi:10.3969/j.issn.1000-436x.2014.z2.023
    Asbtract ( 318 )   HTML ( 5)   PDF (2273KB) ( 653 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For the actual demand for carbon cycle research in China,from 2012 to 2013,we start the research and development on IPv6-based Chinese terrestrial ecosystem flux research network (CNGI/ChinaFLUX).IPv4/IPv6-based real-time carbon flux observation system in ten field stations was set up.Data acquisition,data transmission was set up,data storage and sharing from flux observation tower to field station were completed,then to data center.Researchers develop a series of applications in CNGI/China FLUX network.

    Extended algebraic immunity of symmetric Boolean function
    Gao-fei WU,Xue-feng LIU,Ye TIAN,Yu-qing ZHANG
    2014, 35(Z2):  179-183.  doi:10.3969/j.issn.1000-436x.2014.z2.024
    Asbtract ( 256 )   HTML ( 4)   PDF (1290KB) ( 207 )   Knowledge map   
    References | Related Articles | Metrics

    Boolean functions with optimal algebraic immunity play an important role in stream ciphers.Based on the univariate polynomial representation of Boolean functions,a construction of Boolean functions with maximum extended algebraic immunity (EAI) is proposed,some previous results are special cases of our construction.The EAI of symmetric Boolean functions which have maximum algebraic immunity (AI) are analyzed by using the properties of symmetric Boolean functions.The result shows that there are only 2 ⌊ lb(n/2) ⌋+2 n-variable (n even) symmetric Boolean functions achieve maximum EAI.

    Cloud resource allocation method based on time collaboration
    Bo YIN,Yun-yong ZHANG,Zhi-jun WANG,Bing-yi FANG,Wei-bin FENG
    2014, 35(Z2):  184-190.  doi:10.3969/j.issn.1000-436x.2014.z2.025
    Asbtract ( 235 )   HTML ( 5)   PDF (813KB) ( 371 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    According to the application in the cloud computing environment load and load change is difficult to predict the amount of real time.A resource allocation method based on cooperative time was designed,the application of this method in the process of operation,according to the load and the task processing time,formulate the resource allocation scheme for multi virtual machine cooperation.The method uses time collaborative to effectively reuse resource,improves the utilization rate of data center resources,and further reduces the cost of operation and maintenance of data center.It has realistic significance to the increase of cloud resource provider profit.

    New chameleon Hashing of secure and privacy-preserving vehicular communications
    Jian-hong ZHANG,Wei-na ZHEN,Jian-cheng ZOU
    2014, 35(Z2):  191-195.  doi:10.3969/j.issn.1000-436x.2014.z2.026
    Asbtract ( 204 )   HTML ( 4)   PDF (1025KB) ( 486 )   Knowledge map   
    References | Related Articles | Metrics

    Many services and applications in vehicular ad-hoc networks (VANET) require preserving and secure data communications.To improve driving safety and comfort,the traffic-related status information will be broadcasted regularly and shared among drivers.Without the security and privacy guarantee,attackers could track their interested vehicles by collecting and analyzing their traffic messages.Hence,anonymous message authentication is an essential requirement of VANET.On the other hand,when a vehicle is involved in a dispute event of warning message,the certificate authority should be able to recover the real identity of this vehicle.To deal with this issue,Guo,et al proposed a new privacy-preserving authentication protocol with authority traceability using elliptic curve based chameleon Hashing.Although this scheme has vehicle identification traceability and high computational efficiency than the previous plan,but analysis shows that the scheme does not meet the anonymity.The security of Guo's scheme is analyzed and improvement is made based on Guo’s protocol.

    Proactive spectrum handoff in distributed cognitive radio networks
    Hua JIANG,Li-chuan MA,Ding-yu YAN,Nan PAN
    2014, 35(Z2):  196-202.  doi:10.3969/j.issn.1000-436x.2014.z2.027
    Asbtract ( 224 )   HTML ( 3)   PDF (962KB) ( 252 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Researches on the spectrum handover in distributed cognitive radio network,and the method of proactive spectrum handoff is proposed.The model is established by spectrum sensing and the information before which shows the law authorized user follows,to predict the usage of spectrum.The cognitive user can perform spectrum handoff in advance without interference on the authorized user.At the same time,the method of spectrum selection based on the task allocation algorithm of ant colony is proposed,considering more communication parameters,making cognitive user can perform spectrum handoff as required,to ensure the uninterrupted transmission.Simulation and analysis show that,the proposed scheme can perform spectrum handoff in advance,complete transmission of the traffic in a short time and have a high flexibility for distributed cognitive radio network.

    Research on the knowledge security
    Shi-jie YAN,Le-quan MIN,Xiu-bin FAN
    2014, 35(Z2):  203-212.  doi:10.3969/j.issn.1000-436x.2014.z2.028
    Asbtract ( 250 )   HTML ( 4)   PDF (1135KB) ( 287 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on previous researches,the formal definitions of data,huge data,information and knowledge is given,seven attribute for knowledge security are proposed:confidentiality,integrity,availability,controllability,verifiability,inheritability,and anti-whiteness and related prevention technology,the relation between huge data and the center limit theorem is discussed,the concept of secure knowledge system is introduced.

    Correspondences
    Critical nodes selection based on trust evaluation in Ad Hoc networks
    Zhuo-chao LIU,Li YANG,Qi JIANG,Wei WANG,Chun-jie CAO
    2014, 35(Z2):  213-219.  doi:10.3969/j.issn.1000-436x.2014.z2.029
    Asbtract ( 300 )   HTML ( 5)   PDF (549KB) ( 330 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    There are some critical nodes in Ad Hoc networks,and the failure of these critical nodes can critically affect the performance of the network.For the aim of selecting the important and trusted critical nodes in Ad Hoc networks,the definition of critical nodes is given,meanwhile,a critical nodes selection algorithm based on trust evaluation is proposed.By using the node contraction,the importance degree of the node is calculated.Then combined with D-S evidence theory,the trust evaluation model of critical node is presented,which is used to obtain the objective trust of the node and to judge the credibility of the node.Finally,the critical nodes are selected by considering of the importance degree and the credibility of the node.Simulation results show that when those critical nodes are failure,selected by the proposed algorithm,the network performance is decreasing significantly.

    Opinion mining method on hot topic of micro−blog
    Guang-lei ZHANG,Ya-bin XU
    2014, 35(Z2):  220-227.  doi:10.3969/j.issn.1000-436x.2014.z2.030
    Asbtract ( 384 )   HTML ( 11)   PDF (734KB) ( 297 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A method of opinion mining was argued in connection with hot topic of micro-blog.Firstly,opinion sentences are identified by syntactic dependencies templates and support vector machine (SVM).Secondly,the opinion words can be get in opinion sentences by syntactic dependencies and lexical relations,thus they can be displayed clearly.Finally,the experiment proves the effectiveness of this method.

    Model to find incarnated accounts in micro-blogging for public opinion supervision
    Jun-li BU,Can PENG,Yi ZHENG,Jiu-ming HUANG,Bin ZHOU
    2014, 35(Z2):  228-232.  doi:10.3969/j.issn.1000-436x.2014.z2.031
    Asbtract ( 274 )   HTML ( 2)   PDF (631KB) ( 370 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Micro-blogging has played an important role in online social networks,and it has become a valuable source of public opinions.So there is a huge challenge to supervise public opinions in micro-blogging network.Incarnated accounts is a special kind of accounts that appeared during the supervision of public opinions.Strengthening the supervision of these accounts has great significance.The precondition for supervision is to discover them.In order to find incarnated accounts,a model targeted their characteristic based on the approach of timing and similarity is proposed,then the effectiveness of the model in Sina micro-blogging is verified.

    Intrusion detection scheme based on neural network in vehicle network
    Yi-liang LIU,Ya-li SHI,Hao FENG,Liang-min WANG
    2014, 35(Z2):  233-239.  doi:10.3969/j.issn.1000-436x.2014.z2.032
    Asbtract ( 627 )   HTML ( 28)   PDF (824KB) ( 1423 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Vehicle networking intrusion detection solutions (IDS) can be used to confirm the authenticity of the events described in the notice of traffic incidents.The current Vehicle networking IDS frequently use detection scheme based on the consistency of redundant data,to reduce dependence on redundant data,an intrusion detection scheme based on neural network is presented.The program can be described as a lot of traffic event types ,and the integrated use of the back-propagation (BP) and support vector machine (SVM) two learning algorithms.The two algorithms respectively applicable to personal safety driving fast and efficient transportation system with high detection applications.Simulation results and performance analysis show that our scheme has a faster speed intrusion detection,and has a high detection rate and low false alarm rate.

    Provable secure mutual RFID authentication protocol based on QC-MDPC code
    Ze-hui LI,Ya-tao YANG,Zi-chen LI
    2014, 35(Z2):  240-245.  doi:10.3969/j.issn.1000-436x.2014.z2.033
    Asbtract ( 235 )   HTML ( 2)   PDF (1044KB) ( 489 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The security of radio frequency identification (RFID) has become an increasingly severe issue.In order to protect the security of information interaction in wireless channel of RFID system,a mutual RFID authentication secure protocol was proposed.It was like the Niederreiter type public cryptography which based on the quasi-cyclic medium density parity check code(QC-MDPC).The security proof for this novel protocol was given by using a reduction method ,and the hardness of attacking was reduced to the decoding problem of the linear codes.Besides the performance results also exhibit that compared with other RFID authentication protocols,this protocol is more suitable for RFID system in areas of interaction,computation and storage,which owns limited resource and needs high efficiency.

    Security mechanism in access control based on non-cooperative game
    Yi-xuan ZHANG,Jing-sha HE,Bin ZHAO
    2014, 35(Z2):  246-250.  doi:10.3969/j.issn.1000-436x.2014.z2.034
    Asbtract ( 199 )   HTML ( 2)   PDF (528KB) ( 358 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Access control technology is an important information security technology to protect the sensitive information and critical resources in computer system and network.But traditional access control methods could only respond to access requests of users passively and can’t meet the changing dynamic network environment.In order to improve the ability to respond to malicious attacks and threats in access control system,a security mechanism is designed,which is suitable for access control,based on non-cooperative game theory in the game.When the subject makes an access request to the object,there will be a non-cooperative game between them to get Nash equilibrium.Then the security mechanism will compare the probabilities in the Nash equilibrium to the setting thresholds to get the conclusion that whether to authorize the subject or not.Experiment proves the effectiveness of the security mechanisms.

    Description of global avalanche characteristics and constructions of Boolean functions
    Hong-bo YUAN,Xiao-yuan YANG,Li-xian WEI,Long-fei LIU
    2014, 35(Z2):  251-255.  doi:10.3969/j.issn.1000-436x.2014.z2.035
    Asbtract ( 203 )   HTML ( 3)   PDF (977KB) ( 362 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Global avalanche characteristics matrix representation method starting from the expression of global avalanche characteristics was proposed and a new tool for research global avalanche characteristics was provided.According to properties of sum-of-square indicator,an odd almost optimal Boolean functions which meet savariety of properties of cryptography was constructed and hold slower sum-of-square indicator via M-M Boolean functions.It is a problem that how to construct a kind of functions satisfying GAC.There is a effecint way that modifying M-M functions with designing new mapping.

    Integrity verification protocol based on privacy homomorphism data aggregation
    Xing LI,Chun-yan LI,Liang-min WANG
    2014, 35(Z2):  256-260.  doi:10.3969/j.issn.1000-436x.2014.z2.036
    Asbtract ( 272 )   HTML ( 3)   PDF (932KB) ( 274 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Secure data aggregation in wireless sensor networks can effectively prevent privacy leakage,data tampering and other issues,it also achieves efficient data transmission.An integrity verification protocol based on privacy homomorphism data aggregation (IV-PHDA) was presented.The protocol uses homomorphism encryption to ensure data privacy,then it used random detection nodes to detect the integrity of the aggregated results to verify whether the aggregation node faithfully transmit each data packet.The theoretical analysis and simulation comparison verify the performance of the algorithm,the results show that this protocol can detect data integrity through transmission,and achieve better privacy protection and higher data accuracy.

    Relationship between electromagnetic characteristics of transitions and different interconnect angles in microwave communication circuits
    Jin-shan GU,Gui WANG,Bin-feng YAN
    2014, 35(Z2):  261-264.  doi:10.3969/j.issn.1000-436x.2014.z2.037
    Asbtract ( 245 )   HTML ( 7)   PDF (422KB) ( 446 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Transmission lines connected to the two ends of via in coplanar waveguide (CPW) to CPW transition and/or CPW to microstrip (MS) transition are not always in line,but in arbitrary angle.The propagation characteristics of these structures are simulated and analyzed.The simulation results indicate that scatter parameters of the transition structures are affected by the angle of two transmission lines.In general,as angle increases,|S11| of both transitions increases,while|S21| decreases.The change tendency of S-parameters is different when angle is more than or less than 90°,especially when angle is 180°.In addition,propagation characteristics of CPW-CPW and CPW-MS transitions are different,and the explanation is given.

    Research on dynamic spectrum resource allocation in mobile base station networks
    Ming-jie HE,Yong-jun XU,Feng WANG,Wei WU,Chao-nong XU
    2014, 35(Z2):  265-272.  doi:10.3969/j.issn.1000-436x.2014.z2.038
    Asbtract ( 209 )   HTML ( 2)   PDF (744KB) ( 154 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A priority policy of resource allocation for mobile base station networks was presented.In order to improve resource utilization and maintain good fairness,two resource allocation mechanisms based on graph theory were proposed.Finally,a distributed dynamic spectrum resource block allocation algorithm with low complexity was proposed.Simulation results show that the proposed algorithm has good performance.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: