Please wait a minute...

Current Issue

    25 September 2015, Volume 36 Issue 9
    academic paper
    Secure sensitive data deduplication schemes based on deterministic/probabilistic proof of file ownership
    Yue CHEN,Chao-ling LI,Ju-long LAN,Kai-chun JIN,Zhong-hui WANG
    2015, 36(9):  1-12.  doi:10.11959/j.issn.1000-436x.2015175
    Asbtract ( 282 )   HTML ( 3)   PDF (964KB) ( 862 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the difficult problems of sensitive data deduplication in cloud storage,such as detection and PoW (proofs of ownership) of the duplicated ciphertext,the attacks aiming at data sensitivity,etc,a Merkle hash tree based scheme called MHT-Dedup and a homomorphic MAC based scheme called hMAC-Dedup were proposed.Both schemes provided PoW of the ciphertext file to find duplicated files on cross-user file level and check the hash of block plaintext to find duplicated blocks on local block-level,which avoided the security flaws of the hash-as-a-proof method in the cross-user file-level client-side duplication detection.MHT-Dedup provided the deterministic PoW of file with an authen-ticating binary tree generated from the tags of encrypted blocks,which had lower computing and transferring cost,and hMAC-Dedup provided the probabilistic PoW of file by verifying some sampled blocks and their homomorphic MAC tags,which had lower additional storage cost.Analyses and comparisons show that proposed schemes are preferable in many as-pects such as supporting secure two-level client-side sensitive data deduplication and resisting to brute force attack to blocks.

    Reversible data hiding in encrypted images using recompression
    Jiu-fen LIU,Tao HAN,Yu-guo TIAN,Wen-bin LIU
    2015, 36(9):  13-25.  doi:10.11959/j.issn.1000-436x.2015166
    Asbtract ( 340 )   HTML ( 11)   PDF (807KB) ( 802 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the performance of RDH (reversible data hiding) method in encrypted images,the embedding room was reserved before encryption and realizes the real separation of the data extraction from image decryption in op-eration.First,the feasibility of RDH in JPEG decompressed image blocks was researched.Then the theoretical probabil-ity of successful recovery of decompressed image blocks was calculated.Finally,a method of RDH in encrypted images was proposed and the main steps of the method include pretreatment,encryption,data embedding,data extraction and image recovery.The performance of the proposed method was compared with three existing RDH methods in encrypted images.The results demonstrate the proposed method has less error in image recovery,and for given embedding rates,the PSNR of decrypted image containing the embedded data are significantly improved.

    Timing synchronization algorithm based on clock skew estimation for WSN
    Yi SUN,Lu-kun ZENG,Xin WU,Jun LU,Yue SUN
    2015, 36(9):  26-33.  doi:10.11959/j.issn.1000-436x.2015225
    Asbtract ( 292 )   HTML ( 8)   PDF (535KB) ( 598 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problem of poor synchronization stability on classical synchronization algorithm,high overhead on joint clock offset and skew correction synchronization algorithm in wireless sensor network,a timing syn-chronization algorithm based on clock skew estimation for WSN (CSMS) was proposed.The algorithm adopted low-overhead clock offset and skew estimation method to improve the synchronization precision and stability of paired node.At the same time of guaranteeing the stability and accuracy,it realized synchronization with the root node and the neighbors,and optimized synchronization overhead by using the combination of hierarchical network structure and radio listening.The experimental results show that the CSMS algorithm balances energy consumption,accuracy and stability of synchronization.

    Data processing based on the privacy-preserving vector for wireless sensor networks
    Wei-ni ZENG,Ya-ping LIN,Ye-qing YI,Shi-ming HE,Peng CHEN
    2015, 36(9):  34-46.  doi:10.11959/j.issn.1000-436x.2015250
    Asbtract ( 258 )   HTML ( 4)   PDF (2423KB) ( 487 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the privacy disclosing problem during the data processing phase of wireless sensor networks,a dis-tributed mechanism was proposed.Privacy-preserving vector (vector for short) was constructed.Moreover,lightweight method for vector generation and novel method for using the vector were also presented.Thus,the methods were able to solve the privacy-preserving problem for various data processing funtions such as max/min and data compression effi-ciently.An algorithm based on data hiding and slice was given and then the vector was able to be generated securely and dynamically.Extensive analyses and experiments show that the mechanism is more robust to node compromise attack and thus can preserve privacy more efficiently.Moreover,the mechanism consumes less power.

    Sparse group LASSO constraint eigenphone speaker adaptation method for speech recognition
    Dan QU,Wen-lin ZHANG
    2015, 36(9):  47-54.  doi:10.11959/j.issn.1000-436x.2015241
    Asbtract ( 262 )   HTML ( 5)   PDF (449KB) ( 581 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Original eigenphone speaker adaptation method performed well when the amount of adaptation data was suffi-cient.However,it suffered from server overfitting when insufficient amount of adaptation data was provided.A sparse group LASSO(SGL) constraint eigenphone speaker adaptation method was proposed.Firstly,the principle of eigenphone speaker adaptation was introduced in case of hidden Markov model-Gaussian mixture model (HMM-GMM) based speech recognition system.Then,a sparse group LASSO was applied to estimation of the eigenphone matrix.The weight of the SGL norm was adjusted to control the complexity of the adaptation model.Finally,an accelerated proximal gradient method was adopted to solve the mathematic optimization.The method was compared with up-to-date norm algorithms.Experiments on an mandarin Chinese continuous speech recognition task show that,the performance of the SGL con-straint eigenphone method can improve remarkably the performance of the system than original eigenphone method,and is also superior to l1、l2-norm and elastic net constraint methods.

    Dynamic trust model based on recommendation chain classification in complex network environment
    Lin ZHANG,Huan XING,Ru-chuan WANG,Chao-jie WU
    2015, 36(9):  55-64.  doi:10.11959/j.issn.1000-436x.2015137
    Asbtract ( 338 )   HTML ( 4)   PDF (474KB) ( 664 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    According to the recommendation information processing problem in complex network environment,a trust model based on the recommendation chain classification was proposed.The classification method was based on honesty attribute of nodes,which could choose an effective recommendation chain on the basis of practical experience data.The recommendation information dissemination parameters were based on the information gain,which made recommendation information be more accurate.The factor of time was also considered in this model.The ability of interaction and the one of honesty were distinguished clearly.The concept of information entropy in information theory was used in the final ag-gregation calculation of direct trust and recommendation trust,which could get rid of the ambiguity of the previous sub-jective parameter settings.The main polymerization parameters could be continuously corrected with the interactions in order to achieve the situation being closest to the reality.Simulation results show the validity of recommendation chain classification and the rationality of the parameter settings in the proposed model.

    Encrypted traffic classification based on packet length distribution of sampling sequence
    Chang-xi GAO,Ya-biao WU,Cong WANG
    2015, 36(9):  65-75.  doi:10.11959/j.issn.1000-436x.2015171
    Asbtract ( 379 )   HTML ( 17)   PDF (435KB) ( 1039 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A hypothesis testing-based statistical decision model (HTSDM) for application identification of encrypted traf-fic was presented.HTSDM was based on packet length distribution of deterministic sampling sequence at flow level,which was characterized by packet positions,packet directions,packet sizes,packet arrival continuity and packet arrival order.HTSDM boosted deep packet inspection (DPI) by introducing constraints of packet position and direction as well as inter-flow correlation action.A hybrid method of encrypted traffic classification combining DPI and dynamic flow in-spection (DFI) was proposed based on HTSDM.Experiment results show that this method can effectively identify the unique statistical traffic behavior of encrypted application in flow coordinate space,and achieve high precision,recall and overall accuracy while keeping low false positive rate (FPR) and overall FPR.

    H.265/HEVC frame-level bitrate allocation algorithm considering video content
    Wei LI,Fu-zheng YANG,Peng REN
    2015, 36(9):  76-81.  doi:10.11959/j.issn.1000-436x.2015239
    Asbtract ( 284 )   HTML ( 11)   PDF (279KB) ( 931 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to guarantee the consistency between the coded bits and target bits,a frame-level bitrate allocation al-gorithm considering the content feature was proposed for H.265/HEVC codec.The main factors to affect the output bi-trate were first discussed by the analysis of rate-distortion theory.According to the video coding principle,the related pa-rameter was then predicted to reflect the content complexity.Finally,an efficient frame-level bitrate allocation algorithm was constructed.Experimental results show that the target bits and coded bits keep a better consistency,and the recon-struction video quality is improved by 0.103 dB in average.

    New affiliation-hiding authenticated key exchange protocol
    Ya-min WEN,Zheng GONG
    2015, 36(9):  82-90.  doi:10.11959/j.issn.1000-436x.2015246
    Asbtract ( 231 )   HTML ( 2)   PDF (341KB) ( 873 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new affiliation-hiding authenticated key agreement protocol was proposed.The proposal enables two anonymous users to accomplish a successful secret authentication and key agreement when their groups set intersection is non-empty and the cardinality of the set intersection should not be less than a threshold value.Meanwhile,the affiliations of groups outside of the set intersection remain confidential.The proposal is provably secure under the random oracle model,and the performance of the scheme is still competitive.

    Three dimensional block-matching video denoising algorithm based on dual-domain filtering
    Jin-sheng XIAO,Wen-hao LI,Hong JIANG,Hong PENG,Shen-tian ZHU
    2015, 36(9):  91-97.  doi:10.11959/j.issn.1000-436x.2015245
    Asbtract ( 396 )   HTML ( 8)   PDF (943KB) ( 737 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The dual-domain filtering was used to remove the video noise combining with three dimensional block-matching.The correlation of time-space domain for the video sequence was fully considered.The noisy image was replaced by the result of wavelet thresholding in three dimensional block-matching video denoising algorithm as guide image,so that the base layer was smoother.Then,considering the energy spectrum of the residual matrix,the short-time Fourier transform coefficients were shrinkage which decreased the noise of the detail layer.Experimental results show that the proposed algorithm has better base layer and detail layer than the original dual-domain filtering.The subjective and objective comparison between different algorithms also proves that proposed algorithm has better denoising result.

    Influence and its suppression of desired signal coupling to reference signal to interference cancellation system
    Yun-hao JIANG,Zhi-hua ZHAO
    2015, 36(9):  98-108.  doi:10.11959/j.issn.1000-436x.2015205
    Asbtract ( 259 )   HTML ( 1)   PDF (1936KB) ( 511 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The time-domain characteristics of adaptive interference cancellation system with desired signal coupling to reference signal were analyzed.The analyses reveal the desired signal makes the system a time-variation system and the optimal weights were changed,which made the performance of cancellation system decreased and infulence the reception of the desired signal.According to the coupling characteristics of common platform communication system,the formulas of (ICR) interference cancellation ratio and (DCR) desired cancellation ratio were gained in time-domain.The law of ICR and DCR varying with relative delay phase was got.The method of delay time matching was brought forward.Through matching the delay time of the extraction point of the reference signal to the output of the orthogonal divider and the receiv-ing antenna to the injection point of the synthetic signal could suppress the decrease of ICR for the reference signal coupling desired signal.The simulation results reveal that the delay time matching can not only prevent the decrease of ICR for de-sired signal in reference signal but also improve the performance of cancellation system.

    Improved identity based multi-receiver anonymous signcryption scheme
    Bo ZHANG,Tao SUN,Dai-rong YU
    2015, 36(9):  109-118.  doi:10.11959/j.issn.1000-436x.2015187
    Asbtract ( 274 )   HTML ( 1)   PDF (343KB) ( 542 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Recently,Pang,et al proposed a novel identity based multi-receiver anonymous signcryption scheme (IBMRASC),which put into consideration both the sender's anonymity and the receiver's anonymity simultaneously.However,the analysis with respect to this scheme indicated that,under existing security models the adversary can distin-guish the ciphertexts associated with different plaintexts.Therefore,Pang's approach did not satisfy the requirement of indistinguishability against chosen ciphertext attacks (CCA).An improved scheme which is selective identity secure in the random oracle model was proposed.Under the CDH and Gap-BDH hard problem assumption,the improved scheme is both existentially unforgetable against chosen message attack and indistinguishable against adaptive CCA.

    Attribute-based encryption with hidden policies in the access tree
    Yan SONG,Zhen HAN,Feng-mei LIU,Lei LIU
    2015, 36(9):  119-126.  doi:10.11959/j.issn.1000-436x.2015135
    Asbtract ( 516 )   HTML ( 33)   PDF (415KB) ( 1367 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The existing policies-hidden attribute-based encryption (ABE) schemes could only support a limited access structure,which resulted in weak expressiveness.A new structure of access tree was thus proposed to integrate attribute hiding and secret sharing into “and” gate,“or” gate and “threshold” gate.Then,a tree-based policies-hidden scheme was constructed by using composite order bilinear groups.Under dual system encryption,the scheme was proved to be secure.Furthermore,the analysis and experiment demonstrate that the scheme realize policies-hidden in the complex ac-cess structure without increasing the overhead of computation.As a result,it is more feasible and flexible for applica-tions.

    Loopback matching algorithm with support set protection
    Shu-juan TIAN,Xiao-ping FAN,Ting-rui PEI,Shu YANG,Zhe-tao LI
    2015, 36(9):  127-134.  doi:10.11959/j.issn.1000-436x.2015243
    Asbtract ( 367 )   HTML ( 1)   PDF (1035KB) ( 653 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    There was a drawback of deleting right support elements in some greedy iterative reconstruction algorithms.To resolve this problem,loopback matching algorithm with support set protection (LM-P) was proposed.First,LM-P ini-tialized elements of non-protected support set based on minimum residual inner product.Second,it computed the projec-tions of observations on the observation sub-matrix corresponding to non-protected support set elements.Then,an ele-ment in non-protected support set with the largest projection was added to the protected support set.An alternative multi-plicative iteration method was employed to obtain the whole protected support set.As to reconstruct a sparse signal whose nonzero elements are normally distributed and the signal sparsity is less than half the number of measurements,experimental results show that the reconstruction accuracy of LM-P algorithm exceeds 86%.For sparse signals with small noise,the reconstruction accuracy of LM-P can maintain over 99 %.Compared with OMP,CoSaMP,SP and GPA algo-rithms,LM-P's observations are smaller.LM-P also has good performance for image reconstruction.greedy iteration;support set;sparse signal;LM-P

    Alert processing based on attack graph and multi-source analyzing
    Wei-xin LIU,Kang-feng ZHENG,Bin WU,Yi-xian YANG
    2015, 36(9):  135-144.  doi:10.11959/j.issn.1000-436x.2015193
    Asbtract ( 583 )   HTML ( 29)   PDF (652KB) ( 1284 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Current attack graph-based alert correlation cannot deal with graph relation between alerts properly,and a large number of redundant attack paths may arise when trying to find out missing alerts and predict future attacks.A multi-source alert analyzing method was proposed,fully utilizing graph relation and threshold to correlate mapped alerts and eventually reduce false positive rate as well as true negative rate.To improve the speed of the algorithm,a parallel alert processing system (AG-PAP) was proposed.AG-PAP is tested on distributed environment which gets satisfied effec-tiveness and performance.

    Privacy preserving based on differential privacy for weighted social networks
    Li-hui LAN,Shi-guang JU
    2015, 36(9):  145-159.  doi:10.11959/j.issn.1000-436x.2015165
    Asbtract ( 476 )   HTML ( 15)   PDF (675KB) ( 1394 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Focusing on the weak protection problems in privacy preservation of weighted social networks publication,a privacy preserving method based on differential privacy was put forward for strong protection of edges and edge weights.The WSQuery query model was proposed meeting with differential privacy on weighted social networks,could capture the structure of weighted social networks and returned the triple sequences as the query result set.The WSPA algorithm was designed according to the WSQuery model,could map the query result set into a real number vector and injected Laplace noise into the vector to realize privacy protection.The LWSPA algorithm was put forward because of the high error of the WSPA algorithm,partitioned the triples sequence of the query results into multiple subsequences,constructed the algorithms for each subsequence according with differential privacy and reduced the error and improved the data util-ity.The experimental results demonstrate that the proposed method can provide strong protection for privacy information,simultaneously the utility of the released weighted social networks is still acceptable.

    Design of robust constant beamwidth beamformer with maximal sparsity
    Kai WU,Tao SU,Qiang LI,Xue-hui HE
    2015, 36(9):  160-168.  doi:10.11959/j.issn.1000-436x.2015208
    Asbtract ( 313 )   HTML ( 3)   PDF (959KB) ( 648 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To reduce the complexity of broadband array systems,an optimization model was built based on the analysis of the sparsity of the broadband array.The objective function was the convex combination of sensor and TDL sparsity with the constraint of constant beamwidth.By re-weighting the objective function,the sparsity of the array weights in-creased and converged to the maximal value.The equivalence between the norm constraint on array weights and the spar-sity of TDL was proved.Simulation results demonstrate that to obtain the same performance,the number of sensors and TDL of the proposed beamformer needed is decreased which reduces the system complexity,showing that the beam-former designed has great practical value.

    Method of dynamic integrity measurement for VMM based on adjacency data
    Tao WU,Qiu-song YANG,Ye-ping HE
    2015, 36(9):  169-180.  doi:10.11959/j.issn.1000-436x.2015210
    Asbtract ( 313 )   HTML ( 6)   PDF (636KB) ( 681 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Due to its high privilege and complicated runtime memory,dynamic integrity measurement for VMM (virtual machine monitor) was always a great difficulty in the current study.An innovative method based on the adjacency data was proposed,which used a neighbor as the host of a measurement module.According to an integrity model in memory page granularity and a new improved measurement algorithm,dynamic integrity measurement for VMM was imple-mented.Experimental data shows it could detect the integrity broken accurately,only causing a moderate performance loss for computing intensive tasks.

    Modeling and performance analysis of train communication network based on switched ethernet
    Yu-zhuo ZHANG,Yuan CAO,Ying-hong WEN
    2015, 36(9):  181-187.  doi:10.11959/j.issn.1000-436x.2015244
    Asbtract ( 315 )   HTML ( 4)   PDF (450KB) ( 919 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to meet the information transmission requirements of large capacity,high speed and hard real-time in the future,switched ethernet was introduced to the train communication network (TCN).Messages of different priorities was investigated,and established the TCN transmission process model with determined and stochastic Petri nets (DSPN) in accordance to its communication scheduling mechanism.The influences of different switch scheduling algorithms to the delay were compared,and the relationships between throughput and message number,throughout and generating cy-cle were respectively investigated.The experimental results show that the priority scheduling algorithm can reduce the delay of real-time data under the condition of sacrificing non real-time data's delay.It also verify the throughput of TCN based on switched ethernet is much higher than that of the existing TCN,which can provide theoretical basis for the de-sign and optimization in the future.

    Highly efficient compact verifiable shuffle scheme based on QA-NIZK proof
    Xiao-gang CHENG,Jian WANG,Yong-hong CHEN
    2015, 36(9):  188-192.  doi:10.11959/j.issn.1000-436x.2015186
    Asbtract ( 375 )   HTML ( 10)   PDF (296KB) ( 749 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To protect the privacy of voters in e-voting,votes should be shuffled by a series of mix servers.To guarantee the honesty of mix servers,verifiable shuffle scheme was needed.However the proof size of existed CVS (compact veri-fiable shuffle) scheme was dependent on the number of mix servers and the number of voters,which could be very ineffi-cient when there were lots of mix servers and voters.A new CVS scheme was presented with the proof size of only O(1),i.e.constant no matter how many mix servers and voters were involved.The construction is based on an efficient proof system QA-NIZK (quasi-adaptive non-interactive zero knowledge) presented recently.It also points out that the QA-NIZK proof system is malleable,which is of independent interest.

    Formal modeling and analyzing method for database security policy
    Rong WANG,Min ZHANG,Deng-guo FENG,Hao LI
    2015, 36(9):  193-203.  doi:10.11959/j.issn.1000-436x.2015151
    Asbtract ( 363 )   HTML ( 12)   PDF (449KB) ( 869 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Because of the high-level abstraction,insufficient description of database states and constraints,it was difficult to find the tiny flaws in design and implementation.Based on PVS,a method for formal description and analysis of data-base security policy was proposed,which was more close to the actual database,more widely used in reality,and more complete in describing the safe properties,more extendible of the model,and ensure the efficiency of modeling and veri-fication.Finally,this method is applied in the security policy modeling and analyzing of BeyonDB,which is a commer-cial database,find some security risks in the system design,and thereby verify its effectiveness.

    Evolutionary model of heterogeneous clustering wireless sensor networks based on local world theory
    Xiu-wen FU,Wen-feng LI
    2015, 36(9):  204-214.  doi:10.11959/j.issn.1000-436x.2015157
    Asbtract ( 268 )   HTML ( 3)   PDF (629KB) ( 613 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Current research on the scale-free evolutionary model of wireless sensor networks (WSN) treated each network as a homogenous one and does not take into account the evolutionary characteristics of the network in realistic scenarios,thus leading to significant differences between homogenous networks and realistic ones.Therefore,based on local-world theory,a heterogonous evolution model of WSN in relation to cluster-structure,energy-sensitivity and dynamic behavior of WSN (e.g.,failures of nodes and links) was proposed.Compared with previous research results,the proposed model is closer to reality.By using the mean-field theory,the scale-free feature is demonstrated.Moreover,by studying the impacts of topology growth on error tolerance of the network,it is proved that enlarging the size of the local-world and enhancing the upper limit of de-gree is able to improve the network performance in terms of error-tolerance,while an increase in the cluster proportion and deletion probability led to the degradation of the network error tolerance.

    Power control for successive interference cancellation algorithm based on game theory
    Song-hua HU,Jian-jun ZHANG,Yang LU,Bin LIU,Jiang-hong HAN
    2015, 36(9):  215-221.  doi:10.11959/j.issn.1000-436x.2015176
    Asbtract ( 270 )   HTML ( 6)   PDF (1042KB) ( 1299 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    It was proved that implementation of successive interference cancellation could improve network throughput in wireless networks,while in order to maximize network throughput,it was a NP-Hard problem that how to control transmission power when successive interference cancellation was used in wireless networks.A non-cooperative game theory is proposed to solve power control between wireless nodes for successive interference cancellation,in which non-cooperative game theory model is proposed and Nash equilibrium is analyzed,and also the proposed algorithm can ob-tain good network throughput than others,simulations validate the results and demonstrate the superiority of the algorithm.

    Rational secret sharing scheme based on Markov decision
    You-liang TIAN,Xue-mei WANG,Lin-fang LIU
    2015, 36(9):  222-229.  doi:10.11959/j.issn.1000-436x.2015249
    Asbtract ( 306 )   HTML ( 3)   PDF (454KB) ( 519 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The reconstruction methods of a rational secret sharing based on the Markov decision was studied.Firstly,a rational secret sharing system model was proposed using the Markov decision process,which included the players set,the states set,the risk preference function,the state transfer function,the return function,etc.The risk preference function was introduced in order to depict the state set and the state transfer function in this model.Secondly,a rational secret sharing scheme was constructed based on the proposed system model,which was able to solve the secret reconstruction problems according to the Markov strategy.Finally,the functional relations of among the discount factor,the return func-tion and the risk preference function was proposed in this scheme.The analysis results show that the proposed model and scheme are rationality and validity.

    Overview
    Research on location privacy in mobile internet
    Yu-hang WANG,Hong-li ZHANG,Xiang-zhan YU
    2015, 36(9):  230-243.  doi:10.11959/j.issn.1000-436x.2015167
    Asbtract ( 540 )   HTML ( 6)   PDF (918KB) ( 1061 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The related researches on location privacy in mobile internet were surveyed comprehensively,dissertate sepa-rately from the perspective of LBS(location-based services) and location service.First the privacy protection approaches for LBS were detailed,their features in the view of privacy attacks and LBS applicability were researched.Then the es-sence and research boundary of location privacy in location service were demonstrated,its related research progress and policies were introduced.The future research directions are provided in the end.

    Academic communication
    ce-time coded scheme for two-way relay system
    Feng LI,Lei WANG,Zhi-gang CHEN
    2015, 36(9):  244-251.  doi:10.11959/j.issn.1000-436x.2015164
    Asbtract ( 227 )   HTML ( 2)   PDF (496KB) ( 573 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In two-way relay system,focusing on the problem that using SSK transmission can not achieve the transmit diversity and has lower spectral efficiency,a diagonal space-time coded spatial modulation scheme called DSTC-SM scheme was proposed.In the DSTC-SM scheme,the source nodes transmit signals to the relay node by using the DSTC-SM codewords,and then the relay node equipped with one antenna amplifies the received signals and broadcasts them to the destination nodes.The proposed scheme uses the diagonal space-time codes as the core space-time block code (STBC) to construct the DSTC-SM codewords,and combines with SM technology to take advantage of the benefits of DSTC and SM.The antenna pairs activated in different codewords are moving cyclically along the total transmit antenna array.In addition,the rotation angles are further optimized to maximize the diversity and coding gains of the DSTC-SM codewords,so the proposed scheme can still obtain diversity gain even though only one transmit antenna is activated.Simulation results show that the proposed scheme outperforms the existing schemes.

    Q-learning based handoff algorithm for satellite system with ancillary terrestrial component
    Dan-ni XIONG,Yi LI
    2015, 36(9):  252-258.  doi:10.11959/j.issn.1000-436x.2015240
    Asbtract ( 386 )   HTML ( 10)   PDF (478KB) ( 741 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the integrated satellite-terrestrial communication system,i.e.,mobile satellite system with ancillary terres-trial component (MSS-ATC),the long transmission delay of satellite link was a huge challenge which may lead to high handoff dropping probability.In order to address this problem,a novel handoff decision strategy was proposed based on the predictive RSS and Q-learning algorithm.Extensive simulation results demonstrate that the proposed scheme can de-crease the handoff dropping probability,reduce the unnecessary handoff times and maximize the network reward.In ad-dition,the proposed scheme can also adapt to the situation of high-speed movement very well.

    Sequential double quantum blind signature protocol
    Hui WANG,Run-hua SHI,Hong ZHONG,Jie CUI,Shun ZHANG,Kai-ting WANG
    2015, 36(9):  259-266.  doi:10.11959/j.issn.1000-436x.2015248
    Asbtract ( 207 )   HTML ( 1)   PDF (544KB) ( 502 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Considering the fact that both party banks need to sign on the same bill because of the inter-bank E-payment in real life.A sequential double blind signature protocol based on the quantum coherence and quantum entanglement was proposed for the first time.Consumer blinded the message at first and each bank signed the blinded message one by one.The advantage of this protocol is that it only requires particle measurements for the verification without any quantum unitary operation.In addition,the proposed protocol obtains the higher efficiency and accuracy in the phase of signature verification,compared with other single quantum blind signature schemes.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: