Please wait a minute...

Current Issue

    25 July 2014, Volume 35 Issue 7
    Higher-order differences based research on comparison between type-1 generalized Feistel-SP network and Feistel-SPSP network
    2014, 35(7):  1-9. 
    Asbtract ( 626 )   Knowledge map   
    Related Articles | Metrics
    The powers against the higher-order differential cryptanalysis of the single-SP(substitution-permutation) model and the double-SP model are studied in the type-1 Feistel network by analyzing the growths of algebraic degrees. Combining the higher-order integral and the higher-order difference, a new method is exploited to estimate the upper bounds of algebraic degrees for the 4-line type-1 Feistel-SP scheme and the 4-line type-1 Feistel-SPSP scheme. Applying the new method, distinguishers of the two schemes are constructed with four common parameters. As a result, the double-SP model is weaker than the single-SP model against the higher-order differential attack under the 4-line type-1 Feistel structure.
    paperⅠ:Cryptographic algorithms and security protocols
    Higher-order differences based research on comparison between type-1 generalized Feistel-SP network and Feistel-SPSP network
    ONGLe D,UJiao D,UWen-ling W
    2014, 35(7):  1-9.  doi:doi:10.3969/j.issn.1000-436x.2014.07.001
    Asbtract ( 68 )   HTML ( 0)   PDF (814KB) ( 450 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The powers against the higher-order differential cryptanalysis of the single-SP(substitution-permutation) model and the double-SP model are studied in the type-1 Feistel network by analyzing the growths of algebraic degrees. Combining the higher-order integral and the higher-order difference, a new method is exploited to estimate the upper bounds of algebraic degrees for the 4-line type-1 Feistel-SP scheme and the 4-line type-1 Feistel-SPSP scheme. Applying the new method, distinguishers of the two schemes are constructed with four common parameters. As a result, the dou-ble-SP model is weaker than the single-SP model against the higher-order differential attack under the 4-line type-1 Feis-tel structure.

    Efficient anonymous reputation-based revocation without TTP
    2014, 35(7):  2-21. 
    Asbtract ( 621 )   Knowledge map   
    Related Articles | Metrics
    The security problems in PE(AR)2 are pointed out then a new TTP-free scheme is proposed to supports anonymous reputation-based revocation. This scheme allows the SP(service provider) to assign positive or negative scores to anonymous sessions and block users whose reputations are not high enough. The benchmark shows that for proposed scheme the SP can handle 820 authentications per minute while PERM can only handle 21 authentications per minute.
    Identity-based searchable encryption scheme with a designated tester
    2014, 35(7):  3-32. 
    Asbtract ( 640 )   Knowledge map   
    Related Articles | Metrics
    Identity-based searchable encryption scheme with a designated tester(dIBEKS scheme) is studied. The dIBEKS scheme proposed by Tseng et al is analyzed and it shows the scheme is not totally based on identity-based cryptosystem, and the scheme can not satisfy the dIBEKS ciphertext indistinguishability. The definition and security requirements of dIBEKS scheme are firstly presented, and an efficient dIBEKS scheme construction is proposed. After proving the dIBEKS ciphertext indistinguishability is the sufficient condition for thwarting offline keyword guessing attack, the new dIBEKS scheme can satisfy dIBEKS ciphertext indistinguishability, trapdoor indistinguishability and offline keyword guessing resistance under the adaptive chosen message attack in the random oracle model.
    Provably secure and efficient escrowable public key encryption schemes
    2014, 35(7):  4-37. 
    Asbtract ( 565 )   Knowledge map   
    Related Articles | Metrics
    In an escrowable public key encryption (E-PKE) scheme, there are two keys associated with one public key. It can reduce the total number of certificates in the public key infrastructure (PKI) to a large extent, thus degrade the complexity of certificate management. Moreover, an E-PKE scheme can also reduce the key storage for end users. Two such schemes were proposed, with the second one being the most efficient one among all existing E-PKE schemes. It is also the first provably secure E-PKE scheme, whose security is based on the standard bilinear Diffie-Hellman (BDH) assumption.
    Forward-secure ciphertext-policy attribute-based encryption scheme
    2014, 35(7):  5-45. 
    Asbtract ( 807 )   Knowledge map   
    Related Articles | Metrics
    To mitigate the damage of key exposure in the context of ciphertext-policy attribute-based encryption (CP-ABE). The syntax and security model of forward-secure CP-ABE was presented. Then, a concreted forward-secure CP-ABE scheme was constructed. Under the l-BDHE assumption, the proposed scheme was proved secure in the standard model. Furthermore, the performance of the proposed scheme was discussed in terms of security and efficiency. The results demonstrate that the proposed scheme strengthens the security of CP-ABE, without getting overmuch cost of computation and storage, and thus is more feasible for practical applications.
    Efficiently computing RKN for keyword queries on XML data
    2014, 35(7):  6-55. 
    Asbtract ( 493 )   Knowledge map   
    Related Articles | Metrics
    Subtree results construction is a core problem in keyword query processing over XML data,for which computing the set of relevant keyword nodes (RKN) for each subtree’s root node will greatly affect the overall system performance. Considering that existing methods cannot correctly identify RKN for ELCA semantics,the definitions of RKN and the RKN-Base algorithm were proposed,which can correctly judge whether a given node is an RKN of some ELCA node by sequentially scanning the set of inverted lists once. As RKN-Base cannot avoid processing all useless nodes,an optimized algorithm,namely RKN-Optimized,was then proposed,which computes RKN sets based on the set of ELCA nodes, rather than the set of inverted lists as RKN-Base does. As a result,RKN-Optimized avoids processing useless nodes, and reduces the time complexity. The experimental results verified the efficiency of the proposed algorithms.
    Decision feedback demodulation algorithm for recursive SOQPSK-TG signal
    2014, 35(7):  7-62. 
    Asbtract ( 466 )   Knowledge map   
    Related Articles | Metrics
    To solve the problem of one-to-one correspondence relationship not existing between state variable and cumulative phase in two-state trellis of shaped-offset quadrature phase-shift keying(SOQPSK-TG), a decision feedback demodulation algorithm for recursive SOQPSK-TG is researched. According to a two-state trellis , cumulative phase corresponding to the state variable is obtained by decision feedback in state transition. Simulation results show that at Eb/N0≥0 dB, the decision feedback demodulation algorithm can achieve a BER performance which is very close to four-state demodulation algorithm performance.
    New spectrum sensing method under time-variant flat fading channels
    2014, 35(7):  8-69. 
    Asbtract ( 628 )   Knowledge map   
    Related Articles | Metrics
    A dynamic state-space model (DSM) was presented for the problem of spectrum sensing under time-variant flat fading channels (TVFF). The primary user (PU) state and the fading channel were characterized as hidden states. On this basis, a novel method was proposed to estimate the PU state and the fading channel gain jointly and in real time. The simulation results show that the approach proposed could improve the performance of spectrum sensing apparently in time-variant flat fading channels.
    Research on the high-performance transmission control protocol under lossy networks
    2014, 35(7):  9-78. 
    Asbtract ( 476 )   Knowledge map   
    Related Articles | Metrics
    A novel redundancy parameter updating algorithm based on network coding combined TCP was proposed. Reduced coefficients linear network coding which could simplify decoding and simultaneously reduce the overhead in the header was involved in encoding process before data transmission. During the simulations, NS2 was used to test the communication under different lossy networks. Results showed that the new protocol which adopted this algorithm retained the fairness and outperformed the other protocols in effectiveness and adaptability especially under light-load networks.
    Adaptive measurement rate setting method in block compressed sensing of images
    2014, 35(7):  10-85. 
    Asbtract ( 657 )   Knowledge map   
    Related Articles | Metrics
    Traditional block compressed sensing (BCS) of images uses the same measurement rate to measure each block, but some blocking artifacts appear in the reconstructed image on accounting of varying spatial characteristics in an image. This problem can be effectively solved by adaptively setting different measurement rate for every block. However, these existing methods require original digital image at the collector, which cannot be realized by using practical compressive imaging (CI) devices. In order to overcome this shortage, an adaptive measurement rate setting method is proposed and it can be easily achieved though hardware equipments. This method uses the CS measurements acquired at the collector to estimate the sample variance of each block directly, and then adaptively sets measurement rate of each block in terms of their sample variances and realize rate control. Experimental results show that proposed method can obtain a better quality of reconstructed image than non-adaptive scheme, but there is a gap between proposed method and the adaptive scheme using the true block sample variance since the sample variance estimated in the measurement domain has some deviations.
    paperⅠ:Cryptographic algorithms and security protocols
    Efficient anonymous reputation-based revocation without TTP
    Li XI,ENGDeng-guo F
    2014, 35(7):  10-21.  doi:10.3969/j.issn.1000-436x.2014.07.002
    Asbtract ( 193 )   HTML ( 0)   PDF (1993KB) ( 567 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The security problems in PE(AR)2are pointed out then a new TTP-free scheme is proposed to supports anony-mous reputation-based revocation. This scheme allows the SP(service provider) to assign positive or negative scores to anonymous sessions and block users whose reputations are not high enough. The benchmark shows that for proposed scheme the SP can handle 820 authentications per minute while PERM can only handle 21 authentications per minute.

    Information monitor method of RFID system based on logarithm spectrum RF fingerprint identification
    2014, 35(7):  11-93. 
    Asbtract ( 485 )   Knowledge map   
    Related Articles | Metrics
    To make up for the shortcomings of the information control in RFID systems, an information monitor method of passive RFID systems based on emitter identification was proposed. The emitted RF signal of the passive RFID tag was acquired and transformed into logarithm spectrum RF fingerprint, the features were extracted and classified, and the authenticity of the tag was obtained, the application layer protocol of the reader was integrated with the RF fingerprint etc., and the control of the information between the tag and reader was achieved. It was demonstrated with modeling, simulation and experiments that the novel fingerprint was solely determined by the frequency offset and impulse response of the tag, and had stability etc., a challenge-response authentication protocol instance of RFID systems integrated with the proposed fingerprint was given. The proposed method can not only enhance the authentication intensity, but also monitor the identity of the tag in the communication, and has certain contribution to solve the open question of the secret key leakage detection.
    WLAN Mesh security association scheme in trusted computing environment
    2014, 35(7):  12-103. 
    Asbtract ( 501 )   Knowledge map   
    Related Articles | Metrics
    To solve the existing problems caused by that the third version of WLAN authentication infrastructure (WAI) protocol was used to establish WLAN Mesh security association, a WLAN Mesh security association scheme based on an improved WAI protocol was proposed. The results of performance analysis of the scheme show that the scheme improves the performance of WLAN Mesh security association, especially decreases the overhead of the authentication server (AS). Then, on basis of this scheme, a WLAN Mesh security association scheme in trusted computing environment was put forward to meet the demand of trusted computing environment. Moreover, the two WLAN Mesh security association schemes were proved secure in the strand space model (SSM).
    Efficient and provably secure attribute-based online/ offline encryption schemes
    2014, 35(7):  13-112. 
    Asbtract ( 728 )   Knowledge map   
    Related Articles | Metrics
    To improve the encryption efficiency, the online/offline cryptography was extended to ABE and the primitive of attribute-based online/offline encryption (ABOOE) was proposed. The ABOOE non-trivially splited the encryption process into two phases: the offline phase first executed most of heavy computations prior to knowing the message and the attributes’ set; and then the online phase only performed light computations to produce the ciphertext once the attributes’ set and the message get available. An ABOOE scheme was first constructed with the CPA security. To enhance its security, the primitive of attribute-based online/offline KEM (ABOOKEM) was also introduced and a concrete ABOOKEM scheme was given, and then a generic transformation was proposed to get security against chosen-ciphertext attack (CCA) for ABOOE from any ABOOKEM with one-wayness. This transformation greatly improved the security for ABOOE without increasing the amount of computation. Compared with the famous ABE schemes, the proposed schemes improved the encryption efficiency and get suitable for power-constrained devices.
    Nonzero bandwidth performance and time delay matching of interference cancellation system
    2014, 35(7):  14-121. 
    Asbtract ( 468 )   Knowledge map   
    Related Articles | Metrics
    The frequency-domain and time-domain characteristics of adaptive interference cancellation system were analyzed, when interference signal had nonzero bandwidth. The nonzero bandwidth interference signal made the system a time-variation system. When the bandwidth was far less than the center frequency, the interference cancellation system could be approximated as an adaptive comb filter. The average convergence speed of the system was proportional to the overall reference signal gain, and the interference cancellation ratio (ICR) decreased with the increase of the bandwidth. The theoretical and simulation analyses of couple time delay matching reveal that the precise time delay matching can improve ICR significantly.
    Slow task scheduling algorithm based on node identification
    2014, 35(7):  15-128. 
    Asbtract ( 489 )   Knowledge map   
    Related Articles | Metrics
    In order to reduce the influence of the slow task, produced in big data processing, a scheduling algorithm (TQST) combining recognition, speculation and seduction of slow task was proposed. First of all, through the judgment of node ability and task execution time, slow node queue, very slow node queue and slow task queue were established. Secondly, according to the anticipation speculative execution value to decide how to start speculative task. Then, in the basis of node identification, avoid distributing tasks to very slow node, radically reduce slow task production, improve job execution efficiency. The experimental results show that TQST algorithm previous existing slow task scheduling algorithm in term of the job response time.
    Novel wire-speed multicast self-routing switch fabric based on Boolean concentrator
    2014, 35(7):  16-139. 
    Asbtract ( 538 )   Knowledge map   
    Related Articles | Metrics
    The traditional multicast switch fabrics (MSF) are mainly developed from the unicast switch fabrics (USF). Owing to the bottleneck of the current USF, almost all the existing MSF are not able to achieve high efficiency orexcellentlarge-scale scalability. A wire-speed MSF based on lattice theory is presented. It cannot only meet the requirements of superior scalability and wire-speed multicast, and has low delay, jitter free, and no queuing cache performance advantages. It is proved that the MSF can both achieve optimal multicast performance and support priority-based multicast which can guarantee the multicast QoS (quality of service) in delay.
    Dynamic fairness evaluation framework for cloud computing
    2014, 35(7):  17-150. 
    Asbtract ( 565 )   Knowledge map   
    Related Articles | Metrics
    Dynamic fairness evaluation framework (DFE) was given according to the dynamic features of resources in cloud environment. In DFE, the factors of fairness, efficiency and time were introduced, and the allocation results were processed into numeric values, which could measure the fairness of allocation algorithms quantificationally. Two typical dynamic factors in cloud environment are considered, dynamic resource demands of virtual nodes and dynamic quantity of virtual node number. Then, two sub-models are established for both of the dynamic factors, with which DFE is finally derived. Both of the sub-models and DFE are analyzed, and evaluated with several typical resource allocation algorithms. The experimental results prove that DFE can effectively provide a measurement for allocation fairness evaluation in the case of both dynamic resource demands and node number.
    Uncoordinated multiuser/MIMO channel estimation using superimposed training
    2014, 35(7):  18-156. 
    Asbtract ( 450 )   Knowledge map   
    Related Articles | Metrics
    An iterative channel estimation and detection scheme is proposed for single carrier uncoordinated multiuser/multi-input multi-output (MIMO) system using superimposed training (ST). At first, the multiple antennas mutual interferences are eliminated by utilizing training sequences with all-zero cross-correlation property, which are designed based on transform domain approach. The channel estimation is performed based on first-order statistics of the observations in time domain. Then a joint iterative channel estimation and symbol detection method is addressed, where the detected sequences are used as additional “training sequence” to reduce the self-interferences from information sequences. Compared to the existing ST schemes, the new proposed scheme has more flexible training sequences, better channel mean square error (NCMSE) and BER performance at low SNR, but retains a lower computation complexity. Simulation results corroborate the effectiveness of the new scheme.
    Integral attack on MIBS block cipher
    2014, 35(7):  19-163. 
    Asbtract ( 577 )   Knowledge map   
    Related Articles | Metrics
    The security of the block cipher MIBS against integral attack was analyzed and a 5-round distinguisher of MIBS was founded. Considering the equivalent structure of Feistel structure and the relation of master key and round key in the key expansion algorithm of MIBS, it applied integral attack to 10 rounds of MIBS and gave the attack algorithm. The data and time complexities of 10 round attack on MIBS-64 are 228 and 252.7 respectively. The data and time complexities of 10 round attack on MIBS-80 are 228.2 and 253.2 respectively. These results demonstrate that integral attack on 10-round MIBS is no immunity, both rounds and data complexity of this integral attack are better than the integral attack existing.
    Automatic extraction for the traffic of unknown network applications
    2014, 35(7):  20-171. 
    Asbtract ( 541 )   Knowledge map   
    Related Articles | Metrics
    The features of unknown network applications can be extracted using its traffic data. However, the sample traffic in network engineering is usually a mixed traffic generated by several unknown applications. The separation of the mixed traffic by applications an unsolved problem presently. A clustering method for traffic classification was proposed based on payload information. The proposed method can firstly encode certain bytes of message payload, then separate and classify the unknown mixed traffic using an extended ROCK algorithm. The experiment results reveal that compared with the clustering method based on statistics character of traffic, the proposed method has higher accuracy.
    Estimation algorithm for sparse channels with gradient guided p-norm like constraints
    2014, 35(7):  21-177. 
    Asbtract ( 595 )   Knowledge map   
    Related Articles | Metrics
    The l0 and l1 norm constrained least mean square (LMS) algorithm can effectively improve the performance of the sparse channel estimation, but the convergence performance of such algorithms will considerably vary when the channel exhibits different sparisity. A novel p-norm like constraint LMS algorithm to accommodate the various sparisity of the channels through the introducing of the variable p-value was presented. Furthermore, the gradient guided optimization of the p-value was derived. Numerical simulation results are given to demonstrate the superiority of the new algorithm.
    Progress in research on active network flow watermark
    2014, 35(7):  22-192. 
    Asbtract ( 933 )   Knowledge map   
    Related Articles | Metrics
    In face of confirming user communication relationship in anonymous network, tracing botmaster and detecting stepping stones, traditional intrusion detection and flow correlation methods which mainly rely on passive traffic analysis have shown many drawbacks obviously, such as high space costs, poor real-time, low accuracy, poor flexibility, fail in dealing with encrypted traffic and so on. However, the active network flow watermark(ANFW) which combined the idea of digital watermarking and active traffic analysis can overcome the drawbacks above effectively. ANFW has aroused extensive attention of scholars at home and abroad. Firstly, the general model of ANFW is presented, and the classification of existing proposals and roles involved in ANFW are summarized. Then, several representative ANFW approaches using distinct network flow characteristics are presented and compared in detail. Finally, threats against existing ANFW technology and their corresponding countermeasures are overviewed, also some future research directions about ANFW are discussed.
    Multicast communication protocol based on quantum key distribution against trojan horse attacking
    2014, 35(7):  23-198. 
    Asbtract ( 594 )   Knowledge map   
    Related Articles | Metrics
    A multicast communication protocol over quantum channel against Trojan horse attacking was proposed, in the network with one source quantum node and M target quantum nodes. The source quantum node is to build 2n+δ quantum EPR state, and to send sequence tags. In the sending sequence, n are selected randomly as the test states. Channel test is carried out with the inequality of CHSH. The rest n+δ of sending sequence transform into non-orthogonal state as the key. The key is block encoded as cipher text which is to be copied into M with optimal universal quantum cloning and sent to each target quantum node. After target quantum node receiving cipher text, decoding is conducted. The communication protocols of throughput, channel utilization, security?proof were analyzed theoretically. By analyzing, the protocol can effectively counter Trojan horse attacking, guarantee the multicast communication information safely.
    Single image defogging based on fusion strategy
    2014, 35(7):  24-207. 
    Asbtract ( 611 )   Knowledge map   
    Related Articles | Metrics
    To effectively enhance the degraded foggy image, a single image defogging algorithm based on fusion strategy was proposed. The strategy does not require the atmospheric scattering model or scene structure, only needs the original degraded image to derive the inputs and weight maps. The function of the two inputs is to correct color and enhance contrast, and the three weight maps improve the detail information of the regions in dense fog. All the inputs and weight maps are fused by using fusion strategy to produce a high-contrast and vivid fog removal image. Besides, an index for defogging effect assessment is also proposed from the perspective of human visual perception, which provides a new solution to the problem of single image defogging and its effect assessment. Experimental results show that the proposed fusion strategy method can better improve the image quality for various foggy images.
    Trellis orthogonal reconstruction algorithm based on orthogonal space-time block code for wireless communication system in high-speed railway
    2014, 35(7):  25-214. 
    Asbtract ( 474 )   Knowledge map   
    Related Articles | Metrics
    A detailed analysis of open-loop (OL) and closed-loop (CL) multiple input multiple output (MIMO) scheme based on orthogonal space-time block code (OSTBC), and lays emphasis on how the velocity influences the OSTBC in high-speed railway scenario is provided. When the train moves at a fantastic speed, the fast time-varying channel destroys the orthogonality of OSTBC reducing the diversity gain which would severely degrade the bit error rate (BER) performance. The trellis orthogonal reconstruction algorithm (TORA), in which the intra-code orthogonality is reconstructed through givens transformation and the transmit beamforming direction can be changed as well is proposed. In high-speed railway scenario, this proposal obtains not only the array gain by transmit beamforming, but also the same diversity gain as the train is motionless. The simulation shows that the TORA improves BER performance of MIMO schemes based on OSTBC for mobile communication system in high-speed railway.
    CATPE protocol with capture effect for RFID tag anti-collision
    2014, 35(7):  26-222. 
    Asbtract ( 737 )   Knowledge map   
    Related Articles | Metrics
    In a passive RFID system, when multiple tags backscatter their signals to a reader simultaneously, capture effect will make the reader successfully receive one of the tag signals. To enhance the identification efficiency with capture effect, a capture-aware and tag-population-estimation protocol (CATPE) for RFID tag anti-collision is proposed. The proposed protocol estimates the number of tags and the probability of capture effect, and sets an optimal frame length when the durations of slots are different. The advantage of the protocol is that it does not need search an extreme, but one-step estimates the parameters. Thus it may reduce the computational complexity. Computer simulation results show that the identification efficiency of proposed protocol is almost identical to the existing ones, but has lower computational complexity.
    paperⅠ:Cryptographic algorithms and security protocols
    Provably secure and efficient escrowable public key encryption schemes
    Wen-hao LIU,Sheng-bao WANG,Zhen-fu CAO,Li-dong HAN
    2014, 35(7):  33-37.  doi:doi:10.3969/j.issn.1000-436x.2014.07.004
    Asbtract ( 130 )   HTML ( 1)   PDF (797KB) ( 546 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In an escrowable public key encryption (E-PKE) scheme, there are two keys associated with one public key. It can reduce the total number of certificates in the public key infrastructure (PKI) to a large extent, thus degrade the com-plexity of certificate management. Moreover, an E-PKE scheme can also reduce the key storage for end users. Two such schemes were proposed, with the second one being the most efficient one among all existing E-PKE schemes. It is also the first provably secure E-PKE scheme, whose security is based on the standard bilinear Diffie-Hellman (BDH) assump-tion.

    Forward-secure ciphertext-policy attribute-based encryption scheme
    EIJiang-hong W,IUWen-fen L,UXue-xian H
    2014, 35(7):  38-45.  doi:10.3969/j.issn.1000-436x.2014.07.005
    Asbtract ( 365 )   HTML ( 8)   PDF (1720KB) ( 1012 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To mitigate the damage of key exposure in the context of ciphertext-policy attribute-based encryption (CP-ABE). The syntax and security model of forward-secure CP-ABE was presented. Then, a concreted forward-secure CP-ABE scheme was constructed. Under the l-BDHE assumption, the proposed scheme was proved secure in the stan-dard model. Furthermore, the performance of the proposed scheme was discussed in terms of security and efficiency. The results demonstrate that the proposed scheme strengthens the security of CP-ABE, without getting overmuch cost of computation and storage, and thus is more feasible for practical applications.

    paperⅡ
    Efficiently computing RKN for keyword queries on XML data
    HENZi-yang C,ANGXuan W,ANGXian T
    2014, 35(7):  46-55.  doi:10.3969/j.issn.1000-436x.2014.07.006
    Asbtract ( 253 )   HTML ( 2)   PDF (2276KB) ( 449 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Subtree results construction is a core problem in keyword query processing over XML data,for which com-puting the set of relevant keyword nodes (RKN) for each subtree's root node will greatly affect the overall system per-formance. Considering that existing methods cannot correctly identify RKN for ELCA semantics,the definitions of RKN and the RKN-Base algorithm were proposed,which can correctly judge whether a given node is an RKN of some ELCA node by sequentially scanning the set of inverted lists once. As RKN-Base cannot avoid processing all useless nodes,an optimized algorithm,namely RKN-Optimized,was then proposed,which computes RKN sets based on the set of ELCA nodes, rather than the set of inverted lists as RKN-Base does. As a result,RKN-Optimized avoids processing useless nodes, and reduces the time complexity. The experimental results verified the efficiency of the proposed algorithms.

    Decision feedback demodulation algorithm for recursive SOQPSK-TG signal
    UNJin-hua S,ANHui-mei H
    2014, 35(7):  56-62.  doi:10.3969/j.issn.1000-436x.2014.07.007
    Asbtract ( 365 )   HTML ( 3)   PDF (972KB) ( 394 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem of one-to-one correspondence relationship not existing between state variable and cumu-lative phase in two-state trellis of shaped-offset quadrature phase-shift keying(SOQPSK-TG), a decision feedback de-modulation algorithm for recursive SOQPSK-TG is researched. According to a two-state trellis , cumulative phase corre-sponding to the state variable is obtained by decision feedback in state transition. Simulation results show that at Eb/N0≥0 dB, the decision feedback demodulation algorithm can achieve a BER performance which is very close to four-state demodulation algorithm performance.

    New spectrum sensing method under time-variant flat fading channels
    Meng-wei SUN,Long ZHAO,Qiao-chun XU,Bin LI,Cheng-lin ZHAO
    2014, 35(7):  63-69.  doi:10.3969/j.issn.1000-436x.2014.07.008
    Asbtract ( 253 )   HTML ( 2)   PDF (737KB) ( 614 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A dynamic state-space model (DSM) was presented for the problem of spectrum sensing under time-variant flat fading channels (TVFF).The primary user (PU) state and the fading channel were characterized as hidden states.On this basis,a novel method was proposed to estimate the PU state and the fading channel gain jointly and in real time.The simulation results show that the approach proposed could improve the performance of spectrum sensing apparently in time-variant flat fading channels.

    Research on the high-performance transmission control protocol under lossy networks
    Kai PAN,Hui LI
    2014, 35(7):  70-76.  doi:10.3969/j.issn.1000-436x.2014.07.009
    Asbtract ( 198 )   HTML ( 0)   PDF (1024KB) ( 495 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel redundancy parameter updating algorithm based on network coding combined TCP was proposed.Reduced coefficients linear network coding which could simplify decoding and simultaneously reduce the overhead in the header was involved in encoding process before data transmission.During the simulations,NS2 was used to test the communication under different lossy networks.Results showed that the new protocol which adopted this algorithm re-tained the fairness and outperformed the other protocols in effectiveness and adaptability especially under light-load net-works.

    Adaptive measurement rate setting method in block compressed sensing of images
    Ran LI,Zong-liang GAN,UIZi-guan C,UMing-hu W,HUXiu-chang Z
    2014, 35(7):  77-85.  doi:10.3969/j.issn.1000-436x.2014.07.010
    Asbtract ( 219 )   HTML ( 3)   PDF (1406KB) ( 604 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Traditional block compressed sensing (BCS) of images uses the same measurement rate to measure each block,but some blocking artifacts appear in the reconstructed image on accounting of varying spatial characteristics in an image.This problem can be effectively solved by adaptively setting different measurement rate for every block.However,these existing methods require original digital image at the collector,which cannot be realized by using practical compressive imaging (CI) devices.In order to overcome this shortage,an adaptive measurement rate setting method is proposed and it can be easily achieved though hardware equipments.This method uses the CS measurements acquired at the collector to estimate the sample variance of each block directly,and then adaptively sets measurement rate of each block in terms of their sample variances and realize rate control.Experimental results show that proposed method can obtain a better qual-ity of reconstructed image than non-adaptive scheme,but there is a gap between proposed method and the adaptive scheme using the true block sample variance since the sample variance estimated in the measurement domain has some deviations.

    Information monitor method of RFID system based on logarithm spectrum RF fingerprint identification
    Hong-lin YUAN,Zhi-hua BAO,Yan YAN
    2014, 35(7):  86-93.  doi:10.3969/j.issn.1000-436x.2014.07.011
    Asbtract ( 319 )   HTML ( 3)   PDF (2200KB) ( 797 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To make up for the shortcomings of the information control in RFID systems, an information monitor method of passive RFID systems based on emitter identification was proposed. The emitted RF signal of the passive RFID tag was acquired and transformed into logarithm spectrum RF fingerprint, the features were extracted and classified, and the authenticity of the tag was obtained, the application layer protocol of the reader was integrated with the RF fingerprint etc., and the control of the information between the tag and reader was achieved. It was demonstrated with modeling, simulation and experiments that the novel fingerprint was solely determined by the frequency offset and impulse response of the tag, and had stability etc., a challenge-response authentication protocol instance of RFID systems integrated with the proposed fingerprint was given. The proposed method can not only enhance the authentication intensity, but also monitor the identity of the tag in the communication, and has certain contribution to solve the open question of the secret key leakage detection.

    WLAN Mesh security association scheme in trusted computing environment
    Yue-lei XIAO,Yu-min WANG,Liao-jun PANG,Shi-chong TAN
    2014, 35(7):  94-103.  doi:10.3969/j.issn.1000-436x.2014.07.012
    Asbtract ( 233 )   HTML ( 1)   PDF (2761KB) ( 404 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the existing problems caused by that the third version of WLAN authentication infrastructure (WAI) protocol was used to establish WLAN Mesh security association, a WLAN Mesh security association scheme based on an improved WAI protocol was proposed. The results of performance analysis of the scheme show that the scheme improves the performance of WLAN Mesh security association, especially decreases the overhead of the authentication server (AS). Then, on basis of this scheme, a WLAN Mesh security association scheme in trusted computing environment was put forward to meet the demand of trusted computing environment. Moreover, the two WLAN Mesh security association schemes were proved secure in the strand space model (SSM).

    Efficient and provably secure attribute-based online/offline encryption schemes
    Hai-ying MA,Guo-sun ZENG,GZhan-jun WAN,Wei WANG
    2014, 35(7):  104-112.  doi:10.3969/j.issn.1000-436x.2014.07.013
    Asbtract ( 276 )   HTML ( 6)   PDF (1193KB) ( 696 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the encryption efficiency, the online/offline cryptography was extended to ABE and the primitive of attribute-based online/offline encryption (ABOOE) was proposed. The ABOOE non-trivially splited the encryption process into two phases: the offline phase first executed most of heavy computations prior to knowing the message and the attributes' set; and then the online phase only performed light computations to produce the ciphertext once the attrib-utes' set and the message get available. An ABOOE scheme was first constructed with the CPA security. To enhance its security, the primitive of attribute-based online/offline KEM (ABOOKEM) was also introduced and a concrete ABOOKEM scheme was given, and then a generic transformation was proposed to get security against chosen-ciphertext attack (CCA) for ABOOE from any ABOOKEM with one-wayness. This transformation greatly improved the security for ABOOE without increasing the amount of computation. Compared with the famous ABE schemes, the proposed schemes improved the encryption efficiency and get suitable for power-constrained devices.

    Nonzero bandwidth performance and time delay matching of interference cancellation system
    Yun-hao JIANG,Wei-feng CHEN,Shui-ming ZHONG,Hong-yun JIA,Yong-juan CAO,Peng MAO
    2014, 35(7):  113-121.  doi:10.3969/j.issn.1000-436x.2014.07.014
    Asbtract ( 209 )   HTML ( 0)   PDF (1433KB) ( 258 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The frequency-domain and time-domain characteristics of adaptive interference cancellation system were ana-lyzed,when interference signal had nonzero bandwidth.The nonzero bandwidth interference signal made the system a time-variation system.When the bandwidth was far less than the center frequency,the interference cancellation system could be approximated as an adaptive comb filter.The average convergence speed of the system was proportional to the overall reference signal gain,and the interference cancellation ratio (ICR) decreased with the increase of the bandwidth.The theoretical and simulation analyses of couple time delay matching reveal that the precise time delay matching can improve ICR significantly.

    Slow task scheduling algorithm based on node identification
    Yun-fei CUI,Xin-ming LI,Yi LI,Dong LIU
    2014, 35(7):  122-128.  doi:10.3969/j.issn.1000-436x.2014.07.015
    Asbtract ( 192 )   HTML ( 1)   PDF (669KB) ( 436 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to reduce the influence of the slow task, produced in big data processing, a scheduling algorithm (TQST) combining recognition, speculation and seduction of slow task was proposed. First of all, through the judgment of node ability and task execution time, slow node queue, very slow node queue and slow task queue were established. Secondly, according to the anticipation speculative execution value to decide how to start speculative task. Then, in the basis of node identification, avoid distributing tasks to very slow node, radically reduce slow task production, improve job execution efficiency. The experimental results show that TQST algorithm previous existing slow task scheduling al-gorithm in term of the job response time.

    Novel wire-speed multicast self-routing switch fabric based on Boolean concentrator
    Fu-xing CHEN,Hui LI,Kai CUI,Bo ZHANG
    2014, 35(7):  129-139.  doi:10.3969/j.issn.1000-436x.2014.07.016
    Asbtract ( 222 )   HTML ( 1)   PDF (2012KB) ( 375 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The traditional multicast switch fabrics (MSF) are mainly developed from the unicast switch fabrics (USF). Owing to the bottleneck of the current USF, almost all the existing MSF are not able to achieve high efficiency orexcel-lentlarge-scale scalability. A wire-speed MSF based on lattice theory is presented. It cannot only meet the requirements of superior scalability and wire-speed multicast, and has low delay, jitter free, and no queuing cache performance advan-tages. It is proved that the MSF can both achieve optimal multicast performance and support priority-based multicast which can guarantee the multicast QoS (quality of service) in delay.

    Dynamic fairness evaluation framework for cloud computing
    Di LU,Jian-feng MA,Yi-chuan WANG,ing XIN,Xian-jia MENG
    2014, 35(7):  140-150.  doi:10.3969/j.issn.1000-436x.2014.07.017
    Asbtract ( 274 )   HTML ( 4)   PDF (2028KB) ( 408 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Dynamic fairness evaluation framework (DFE) was given according to the dynamic features of resources in cloud environment. In DFE, the factors of fairness, efficiency and time were introduced, and the allocation results were processed into numeric values, which could measure the fairness of allocation algorithms quantificationally. Two typical dynamic factors in cloud environment are considered, dynamic resource demands of virtual nodes and dynamic quantity of virtual node number. Then, two sub-models are established for both of the dynamic factors, with which DFE is finally derived. Both of the sub-models and DFE are analyzed, and evaluated with several typical resource allocation algorithms. The experimental results prove that DFE can effectively provide a measurement for allocation fairness evaluation in the case of both dynamic resource demands and node number.

    Uncoordinated multiuser/MIMO channel estimation using superimposed training
    Chun-quan HE,Gao-qi DOU,Jun GAO,Gao-ming HUANG
    2014, 35(7):  151-156.  doi:10.3969/j.issn.1000-436x.2014.07.018
    Asbtract ( 216 )   HTML ( 3)   PDF (956KB) ( 577 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An iterative channel estimation and detection scheme is proposed for single carrier uncoordinated multi-user/multi-input multi-output (MIMO) system using superimposed training (ST). At first, the multiple antennas mutual interferences are eliminated by utilizing training sequences with all-zero cross-correlation property, which are designed based on transform domain approach. The channel estimation is performed based on first-order statistics of the observa-tions in time domain. Then a joint iterative channel estimation and symbol detection method is addressed, where the de-tected sequences are used as additional “training sequence” to reduce the self-interferences from information sequences. Compared to the existing ST schemes, the new proposed scheme has more flexible training sequences, better channel mean square error (NCMSE) and BER performance at low SNR, but retains a lower computation complexity. Simulation results corroborate the effectiveness of the new scheme.

    Integral attack on MIBS block cipher
    Zhi-shu PAN,Jian-sheng GUO,Jin-ke CAO,Wei LUO
    2014, 35(7):  157-163.  doi:10.3969/j.issn.1000-436x.2014.07.019
    Asbtract ( 326 )   HTML ( 8)   PDF (1427KB) ( 311 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The security of the block cipher MIBS against integral attack was analyzed and a 5-round distinguisher of MIBS was founded. Considering the equivalent structure of Feistel structure and the relation of master key and round key in the key expansion algorithm of MIBS, it applied integral attack to 10 rounds of MIBS and gave the attack algorithm. The data and time complexities of 10 round attack on MIBS-64 are 228and 252.7respectively. The data and time com-plexities of 10 round attack on MIBS-80 are 2 28.2and 2 53.2respectively. These results demonstrate that integral attack on 10-round MIBS is no immunity, both rounds and data complexity of this integral attack are better than the integral at-tack existing.

    Automatic extraction for the traffic of unknown network applications
    Bian-qin WANG,Shun-zheng YU
    2014, 35(7):  164-171.  doi:10.3969/j.issn.1000-436x.2014.07.020
    Asbtract ( 266 )   HTML ( 2)   PDF (590KB) ( 1401 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The features of unknown network applications can be extracted using its traffic data. However, the sample traffic in network engineering is usually a mixed traffic generated by several unknown applications. The separation of the mixed traffic by applications an unsolved problem presently. A clustering method for traffic classification was proposed based on payload information. The proposed method can firstly encode certain bytes of message payload, then separate and classify the unknown mixed traffic using an extended ROCK algorithm. The experiment results reveal that compared with the clustering method based on statistics character of traffic, the proposed method has higher accuracy.

    Estimation algorithm for sparse channels with gradient guided p-norm like constraints
    Fei-yun WU,Yue-hai ZHOU,Feng TONG
    2014, 35(7):  172-177.  doi:10.3969/j.issn.1000-436x.2014.07.021
    Asbtract ( 253 )   HTML ( 5)   PDF (1149KB) ( 541 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The l0and l1norm constrained least mean square (LMS) algorithm can effectively improve the performance of the sparse channel estimation, but the convergence performance of such algorithms will considerably vary when the channel exhibits different sparisity. A novel p-norm like constraint LMS algorithm to accommodate the various sparisity of the channels through the introducing of the variable p-value was presented. Furthermore, the gradient guided optimiza-tion of the p-value was derived. Numerical simulation results are given to demonstrate the superiority of the new algorithm.

    Overview
    Progress in research on active network flow watermark
    Xiao-jun GUO,Guang CHENG,Chen-gang ZHU,Dinh-Tu TRUONG,Ai-ping ZHOU
    2014, 35(7):  178-192.  doi:10.3969/j.issn.1000-436x.2014.07.022
    Asbtract ( 400 )   HTML ( 13)   PDF (1751KB) ( 1525 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In face of confirming user communication relationship in anonymous network, tracing botmaster and detecting stepping stones, traditional intrusion detection and flow correlation methods which mainly rely on passive traffic analysis have shown many drawbacks obviously, such as high space costs, poor real-time, low accuracy, poor flexibility, fail in dealing with encrypted traffic and so on. However, the active network flow watermark(ANFW) which combined the idea of digital watermarking and active traffic analysis can overcome the drawbacks above effectively. ANFW has aroused extensive attention of scholars at home and abroad. Firstly, the general model of ANFW is presented, and the classifica-tion of existing proposals and roles involved in ANFW are summarized. Then, several representative ANFW approaches using distinct network flow characteristics are presented and compared in detail. Finally, threats against existing ANFW technology and their corresponding countermeasures are overviewed, also some future research directions about ANFW are discussed.

    Academic communication
    Multicast communication protocol based on quantum key distribution against trojan horse attacking
    Hong-yang MA,Xing-kui FAN
    2014, 35(7):  193-198.  doi:10.3969/j.issn.1000-436x.2014.07.023
    Asbtract ( 238 )   HTML ( 2)   PDF (1132KB) ( 374 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A multicast communication protocol over quantum channel against Trojan horse attacking was proposed, in the network with one source quantum node and M target quantum nodes. The source quantum node is to build 2n+δ quantum EPR state, and to send sequence tags. In the sending sequence, n are selected randomly as the test states. Channel test is carried out with the inequality of CHSH. The rest n+δ of sending sequence transform into non-orthogonal state as the key. The key is block encoded as cipher text which is to be copied into M with optimal universal quantum cloning and sent to each target quantum node. After target quantum node receiving cipher text, decoding is conducted. The communication protocols of throughput, channel utilization, security proof were analyzed theoretically. By analyzing, the protocol can effectively counter Trojan horse attacking, guarantee the multicast communication information safely.

    Single image defogging based on fusion strategy
    OFan GU,Jin TANG,Zi-xing CAI
    2014, 35(7):  199-207.  doi:10.3969/j.issn.1000-436x.2014.07.024
    Asbtract ( 277 )   HTML ( 3)   PDF (2732KB) ( 1215 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To effectively enhance the degraded foggy image, a single image defogging algorithm based on fusion strategy was proposed. The strategy does not require the atmospheric scattering model or scene structure, only needs the original degraded image to derive the inputs and weight maps. The function of the two inputs is to correct color and enhance con-trast, and the three weight maps improve the detail information of the regions in dense fog. All the inputs and weight maps are fused by using fusion strategy to produce a high-contrast and vivid fog removal image. Besides, an index for defogging effect assessment is also proposed from the perspective of human visual perception, which provides a new so-lution to the problem of single image defogging and its effect assessment. Experimental results show that the proposed fusion strategy method can better improve the image quality for various foggy images.

    Trellis orthogonal reconstruction algorithm based on orthogonal space-time block code for wireless communication system in high-speed railway
    Wan-tuan LUO,Xu-ming FANG,Meng CHENG
    2014, 35(7):  208-214.  doi:10.3969/j.issn.1000-436x.2014.07.025
    Asbtract ( 260 )   HTML ( 1)   PDF (919KB) ( 310 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A detailed analysis of open-loop (OL) and closed-loop (CL) multiple input multiple output (MIMO) scheme based on orthogonal space-time block code (OSTBC), and lays emphasis on how the velocity influences the OSTBC in high-speed railway scenario is provided. When the train moves at a fantastic speed, the fast time-varying channel destroys the orthogonality of OSTBC reducing the diversity gain which would severely degrade the bit error rate (BER) perform-ance. The trellis orthogonal reconstruction algorithm (TORA), in which the intra-code orthogonality is reconstructed through givens transformation and the transmit beamforming direction can be changed as well is proposed. In high-speed railway scenario, this proposal obtains not only the array gain by transmit beamforming, but also the same diversity gain as the train is motionless. The simulation shows that the TORA improves BER performance of MIMO schemes based on OSTBC for mobile communication system in high-speed railway.

    CATPE protocol with capture effect for RFID tag anti-collision
    Xi YANG,Hai-feng WU,Yu ZENG
    2014, 35(7):  215-222.  doi:10.3969/j.issn.1000-436x.2014.07.026
    Asbtract ( 219 )   HTML ( 1)   PDF (1219KB) ( 457 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In a passive RFID system, when multiple tags backscatter their signals to a reader simultaneously,capture ef-fect will make the reader successfully receive one of the tag signals.To enhance the identification efficiency with capture effect,a capture-aware and tag-population-estimation protocol (CATPE) for RFID tag anti-collision is proposed. The proposed protocol estimates the number of tags and the probability of capture effect,and sets an optimal frame length when the durations of slots are different. The advantage of the protocol is that it does not need search an extreme, but one-step estimates the parameters.Thus it may reduce the computational complexity.Computer simulation results show that the identification efficiency of proposed protocol is almost identical to the existing ones, but has lower computational complexity.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: