Please wait a minute...

Current Issue

    25 October 2017, Volume 38 Issue 10
    Papers
    Fair and efficient opportunistic interference alignment algorithm based on round-robin scheduling
    Xian-zhong XIE,Hua-bing LU,Zhao-yuan SHI
    2017, 38(10):  1-9.  doi:10.11959/j.issn.1000-436x.2017193
    Asbtract ( 530 )   HTML ( 7)   PDF (798KB) ( 1022 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Opportunistic interference alignment (OIA) algorithm was proposed for the practical implementation of interference alignment (IA).A fair and efficient OIA algorithm was presented for the unfairness in resource allocation and high dependence of tremendous users in the existing OIA algorithms.Firstly,the users with the best channel was selected in the primary cell based on round-robin scheduling after the coordinate cluster was determined.Then,the interference from the primary users was eliminated by skillfully designing the useful signal spaces in the subordinate cells.Furthermore,the users with the minimum interference leakage was selected in the subordinate cells.Finally,the fairness performance was theoretically analyzed.Simulation results show that both the sum-rate and fairness of the proposed algorithm are significantly higher than that of the conventional algorithm with less interference leakage.Besides,the users can achieve a quick access.

    Two-way and anonymous heterogeneous signcryption scheme between PKI and IBC
    Cai-fen WANG,Chao LIU,Ya-hong LI,Shu-fen NIU,Yu-lei ZHANG
    2017, 38(10):  10-17.  doi:10.11959/j.issn.1000-436x.2017194
    Asbtract ( 517 )   HTML ( 15)   PDF (729KB) ( 957 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Exiting heterogeneous signcryption schemes which were between public key infrastructure (PKI) and identity-based cryptosystem (IBC) have some limitations.A new heterogeneous signcryption scheme between PKI and IBC was proposed.In the random oracle mode,the scheme ensured confidentiality and unforgeability on the basis of the assumption of computational Diffie-Hellman problem (CDHP),q-Diffie-Hellman inversion problem (q-DHIP) and bilinear Diffie-Hellman problem (BDHP).Simultaneously,the proposed scheme guaranteed unconnectedness and anonymity of the ciphertext.Compared with other heterogeneous schemes,the scheme achieved two-way signcryption,and it generated parameters without restrict,which was suitable for actual situations.Simulation tests show that proposed scheme is feasible.

    Association rules recommendation algorithm supporting recommendation nonempty
    Ming HE,Wei-shi LIU,Jiang ZHANG
    2017, 38(10):  18-25.  doi:10.11959/j.issn.1000-436x.2017160
    Asbtract ( 426 )   HTML ( 5)   PDF (912KB) ( 1061 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Existing association rule recommendation technologies were focus on extraction efficiency of association rule in data mining.However,it lacked consideration of recommendation balance between popular and unusual data and efficient processing.In order to improve the quality and efficiency of personalized recommendation and balance the recommendation weight of cold and hot data,the problem of mining frequent itemset based on association rule was revaluated and analyzed,a new evaluation metric called recommendation RecNon and a notion of k-pre association rule were defined,and the pruning strategy based on k-pre frequent itemset was designed.Moreover,an association rule mining algorithm based on the idea was proposed,which optimized the Apriori algorithm and was suitable for different evaluation criteria,reduced the time complexity of mining frequent itemset.The theoretic analysis and experiment results on the algorithm show that the method improved the efficiency of data mining and has higher RecNon,F-measure and precision of recommendation,and efficiently balance the recommendation weight of cold data and popular one.

    Research on mapping algorithm of virtual network oriented to SDN
    Jian WANG,Guo-sheng ZHAO,Zhi-xin LI
    2017, 38(10):  26-35.  doi:10.11959/j.issn.1000-436x.2017195
    Asbtract ( 636 )   HTML ( 17)   PDF (860KB) ( 1162 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problem of virtual network mapping,a mapping method based on ant colony hybrid genetic algorithm was put forward under SDN environment,which established a linear programming model for virtual network mapping,and divided the mapping process into node mapping and link mapping.Firstly,the fusion algorithm was adopted,in which virtual nodes were mapped to physical nodes.Then the shortest path algorithm was used to map the virtual link to a physical link.On this basis,the acceptance ratio of virtual network requests can be improved.Simulation experiment results show that acceptance rate of virtual network requests can be increased by 10% efficiently using the ant colony hybrid genetic algorithm,compared with existing mapping algorithms D-ViNE,RW-BFS and R-ViNE.Further more,proposed method can greatly improve the average utilization rate of nodes and links and the ratio of the mapping income to cost.

    Packets flow watermarking method based on the inter-packet delay with smooth crossed grouping
    Hua JIN,Hui ZHU,Chang-da WANG
    2017, 38(10):  36-46.  doi:10.11959/j.issn.1000-436x.2017196
    Asbtract ( 300 )   HTML ( 4)   PDF (783KB) ( 717 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the self-correction ability and resist the entropy-based detection,a flow watermarking approach based on the inter-packets delays with smooth crossed grouping was proposed.Such an approach extended the watermarking methods using both the convolutional code and the smooth group methods to embed the watermarks into packet flows.By adjusting the inter-packets delays of the crossed packets,the transmission time distribution of the watermarked packets can indefinitely approach to that of any normal packets transmission times.Furthermore,the approach can mitigate the negative consequences introduced by packets transmission jitters,packets losses,packets aggregations and packets divisions for the watermarks detection.Both theoretical analysis and experimental results show that the proposed approach overweight the known watermarking methods from the aspects of identification accuracy,robustness and hiddenness.

    Wakeup strategy based on multi-objective optimization for fixed relay nodes
    Xue-bin MA,Ai-li LI,Xiao-juan ZHANG
    2017, 38(10):  47-59.  doi:10.11959/j.issn.1000-436x.2017197
    Asbtract ( 372 )   HTML ( 2)   PDF (1164KB) ( 521 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to deal with the “tidal effect” when people move in the city and solve the problem of high energy consumption of fixed relay nodes in opportunistic networks,a wakeup strategy of multi-objective optimization was proposed,which made use of the message forward ability and energy consumption of fixed relay nodes.This strategy used energy efficiency as the indicator to make the nodes awake,and deployed a network revenue-energy consumption model to resolve the contradiction between energy consumption and message forward ability.As the selection problem of awake relay nodes was a NP-hard problem,genetic algorithm was used to select proper fixed relay nodes to keep awake.In this process,selection operator was improved to make the algorithm converge to solution space quickly.Experiments show that the proposed wakeup strategy can guarantee the successful rate of message transmission and improve the average message forwarding capabilities of fixed relay nodes by consuming a unit energy.

    Research on trust sensing based secure routing mechanism for wireless sensor network
    Dan-yang QIN,Shuang JIA,Song-xiang YANG,Jing-ya MA,Yan ZHANG,Qun DING
    2017, 38(10):  60-70.  doi:10.11959/j.issn.1000-436x.2017198
    Asbtract ( 531 )   HTML ( 17)   PDF (1095KB) ( 604 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the serious impact of the typical network attacks caused by the limited energy and the poor deployment environment of wireless sensor network (WSN) on data transmission,a trust sensing based secure routing mechanism (TSSRM) with the lightweight characteristics and the ability to resist many common attacks simultaneously was proposed.Based on the analysis of the characteristics of network attack,the trust degree calculation model was constructed by combining node’s behavior with energy,at the same time the security route selection algorithm was also optimized by taking trust degree and QoS metrics into account.Performance analysis and simulation results show that TSSRM can improve the security and effectiveness of WSN.

    Security versus reliability analysis for multi-eavesdropper cooperation wireless networks with best relay
    Mei-ling LI,Zeng-shou DONG,Gang-fei WANG,Zhao-ming LU
    2017, 38(10):  71-80.  doi:10.11959/j.issn.1000-436x.2017199
    Asbtract ( 363 )   HTML ( 6)   PDF (827KB) ( 883 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Physical-layer security could be used to effectively combat eavesdroppers and the transmission reliability of the main link could be improved.A wireless relay network with multiple both decode and forward eavesdroppers and relays were considered,in the presence of the link from source to destination.A best relay selection scheme based on multieavesdropper’s cooperation was proposed,and the outage probability and the intercept probability was deduced under both schemes without relay and with best relay.Then,the security and reliability influenced by different relay selection schemes were analyzed.The simulation results show that the achievable channel capacity at the destination node and the system outage probability are directly affected by different relay selection scheme.Lower system outage probability can be achieved by the proposed scheme,and the system outage probability and intercept probability are both decreased with the increase of the number of relays.The intercept probability increases with the increase of the number of eavesdroppers,which,however,can be reduced by increasing the number of relays to ensure the main link’s reliable transmission.

    Privacy preserving friend discovery cross domain scheme using re-encryption in mobile social networks
    En-tao LUO,Guo-jun WANG,Shu-hong CHEN,Khan-butt PINIAL
    2017, 38(10):  81-93.  doi:10.11959/j.issn.1000-436x.2017200
    Asbtract ( 463 )   HTML ( 6)   PDF (1188KB) ( 1186 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to guarantee the users’ privacy in the process of making friends in the mobile social networks,a new scheme of proxy re-encryption privacy protection in the cross-domain environment was introduced.The scheme employed the cross-domain multi-authority to sharing secret keys,so as to realize the access and shave of the cross-domain users data.And the secret keys of users’ attributes were re-encrypted,based on the technology of the proxy re-encryption and attribute encryption,to achieve the friends matching under the conditions of extending the access policy.Meanwhile,in purpose of enhancing the privacy of users’ data,the technology which contained the separation of users’ privacy ciphertext and secret keys was adopted.Based on that,problems in the existing system such as user data’s inability to be shared cross-cloud,less matching during the process of making friends and users’ inability to make friends when offline had been addressed.Security and experimental analysis show that this scheme can achieve chosen plaintext attack (CPA) security,ensure the privacy of friend discovery,and that is more effective than existing solutions.

    Multi-authority attribute-based encryption scheme with policy dynamic updating
    Xi-xi YAN,Yuan LIU,Zi-chen LI,Yong-li TANG
    2017, 38(10):  94-101.  doi:10.11959/j.issn.1000-436x.2017201
    Asbtract ( 473 )   HTML ( 11)   PDF (686KB) ( 899 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Attribute-based encryption (ABE) is a new cryptographic technique which guarantees fine-grained access control of outsourced encrypted data in the cloud environment.However,a key limitation remains,namely policy updating.Thus,a multi-authority attribute-based encryption scheme with policy dynamic updating was proposed.In the scheme,an anonymous key issuing protocol was introduced to protect users’ privacy and resist collusion attack of attribute authority.The scheme with dynamic policy updating technique was secure against chosen plaintext attack under the standard model and can support any types of policy updating.Compared to the existing related schemes,the size of ciphertext and users’ secret key is reduced and can significantly reduce the computation and communication costs of updating ciphertext.It is more effective in the practical application.

    Moving target defense solution on network layer based on OpenFlow
    Yi-xun HU,Kang-feng ZHENG,Yi-xian YANG,Xin-xin NIU
    2017, 38(10):  102-112.  doi:10.11959/j.issn.1000-436x.2017202
    Asbtract ( 424 )   HTML ( 6)   PDF (1498KB) ( 1188 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to take an active part in network attack and defense,a moving target defense solution on network layer based on OpenFlow was proposed,using the flexibility of network brought by OpenFlow network architecture.On the network layer,through mapping the correspondent nodes’ addresses to pseudo-random virtual addresses in the LAN and mapping correspondent nodes’ ports to virtual ports,achieving the hiding of correspond nodes in the whole network and the information of network architecture.Researches verify the system’s effectiveness.Comparing with existing moving target defense solutions,the proposed algorithm can be deployed easily in the traditional network,and realize comprehensive protection of the corresponding in the whole network.

    Sketch-based data plane hardware model for software-defined measurement
    Mian DAI,Guang CHENG
    2017, 38(10):  113-121.  doi:10.11959/j.issn.1000-436x.2017203
    Asbtract ( 549 )   HTML ( 8)   PDF (764KB) ( 921 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A sketch-based data plane hardware model for software-defined measurement was introduced,and it was implemented in the programmable network device NetMagic.A generic sketch model for collecting flow-level data using high-speed memories on the FPGA was proposed,the control plane collected and cached the data for further process.Count-min sketch and 2-universal hash functions in the SRAM of FPGA for real-time traffic counting of high-speed traffic were implemented; Bloom filter was used to rebuild the original 5-tuple data which solved the irreversibility of sketch.The CERNET backbone trace to evaluate the prototype system was used,the result shows that it has the ability to use the limited hardware resource to measure a large amount of network traffic data with a proper measurement accuracy at the same time.

    Quantitative method for network security situation based on attack prediction
    Hao HU,Run-guo YE,Hong-qi ZHANG,Ying-jie YANG,Yu-ling LIU
    2017, 38(10):  122-134.  doi:10.11959/j.issn.1000-436x.2017204
    Asbtract ( 646 )   HTML ( 26)   PDF (1160KB) ( 1541 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To predict the attack behaviors accurately and comprehensively as well as to quantify the threat of attack,a quantitative method for network security situation based on attack prediction was proposed.By fusing the situation factors of attacker,defender and network environment,the capability of attacker and the exploitability rate of vulnerability were evaluated utilizing the real-time detected attack events,and the expected time-cost for attack-defense were further calculated.Then an attack prediction algorithm based on the dynamic Bayesian attack graph was designed to infer the follow-up attack actions.At last,the attack threat was quantified as the security risk situation from two levels of the hosts and the overall network.Experimental analysis indicates that the proposed method is suitable for the real adversarial network environment,and is able to predict the occurrence time of attack accurately and quantify the attack threat reasonably.

    Research on characterization and modeling for 3D wideband time-varying channels for urban microcells at 2.55 GHz
    Shu LI,Xiong-wen ZHAO,Rui ZHANG,Qi WANG,Sui-yan GENG
    2017, 38(10):  135-145.  doi:10.11959/j.issn.1000-436x.2017205
    Asbtract ( 384 )   HTML ( 7)   PDF (1089KB) ( 605 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the outdoor microcell MIMO channel measurement campaign at 2.55 GHz,the time-evolution characteristics of three-dimensional wideband channel were studied.The SAGE algorithm was used to extract multipath parameters such as azimuth and elevation angle of departure and arrival.A bidirectional matching algorithm was applied to tracing multipath and the "birth-death" process.The statistical characteristics of multipath birth,lifespan,multipath initial and evolution parameters were analyzed and modeled based on the cross-correlations of multipath parameters.A time-varying channel model with multipath birth-death process was developed.The model parameter table and a detailed flowchart were offered for time-varying channel simulations.The proposed model was validated by comparing the root-mean-square (RMS) of delay spread and angular spread between the simulated and measured results.The channel model proposed can be applied in time-varying channel simulation for urban microcells and it’s also very important to be referred in 5G dynamic channel modeling.

    Correspondences
    Analysis of a modified MIMO multi-bounced channel model for narrow street environment
    Deng-hong TANG,Jie ZHOU,Gen-fu SHAO,Mei YUAN,Qian-ying FAN
    2017, 38(10):  146-156.  doi:10.11959/j.issn.1000-436x.2017207
    Asbtract ( 405 )   HTML ( 2)   PDF (1424KB) ( 841 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To establish scattering models that match realistic street transmission scenarios for more efficient M2M mobile communication systems,existing models mainly focus on single-scattering and double-scattering,while for narrow urban street environment,single-scattering assumption is rather restrictive.To overcome this problem,a modified multi-bounced channel model based on EBSBM was provided,in which the concept of equivalent scattering point is assumed.The multi-bounced propagation paths are considered as an one-bounced ellipse scattering path and characteristics of the model were further analyzed.General formulations of several important parameters such as the probability density function (PDF) of the angle-of-departure(AOD),angle-of-arrival (AOA) and Doppler shift were derived,which were applied to the performance of multiple-input-multiple-output(MIMO)system employing a circular array antenna.Doppler frequency distribution was also taken into account.The results show good agreement with the previously models,which validates the rationality of proposed model.

    New NOMA power allocation strategy
    Yong CAO,Zhen YANG,You-hong FENG
    2017, 38(10):  157-165.  doi:10.11959/j.issn.1000-436x.2017130
    Asbtract ( 845 )   HTML ( 44)   PDF (741KB) ( 1602 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Non-orthogonal multiple access(NOMA) has been widely used in the research of the fifth generation communication,due to the advantages of improving the spectrum efficiency and data rate.In order to guarantee the service of users,a new power allocation strategy was proposed to improve the fairness of users in the cell edge.According to the proportional fairness method,the goal was to maximize the proportionality fairness factor among the users with the least fairness in multiplexed users.The nonconvex objective function was transformed into convex function,and the optimal solution of problem was obtained by KKT optimal constraint condition.Simulation results show that the new NOMA-based power allocation strategy proposed outperforms the traditional orthogonal multiple access technology (OMA).

    Steganography based on parameters’ disturbance of spatial image transform
    Xi SUN,Wei-ming ZHANG,Neng-hai YU,Yao WEI
    2017, 38(10):  166-174.  doi:10.11959/j.issn.1000-436x.2017155
    Asbtract ( 403 )   HTML ( 7)   PDF (837KB) ( 1026 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In the research of state-of-the-art steganography algorithms,most of image sources were natural images in laboratory environment.However,with the rapid development of image process tools and applications,images after image processing were widely used in real world.How to use image process to improve steganography has not been systematically studied.Taking spatial image transform for consideration,a parameters’ disturbance model was presented,which could hide the noise taken by steganography in the pixel fluctuation due to the disturbance.Meanwhile,it would introduce cover source mismatch for a steganalyzer.The experimental results show that,compared with using traditional image database,it can significantly enhance the security of steganography algorithms and accommodative to the real world situation.

    SSMCI:verification mechanism for security protocols centered on the attacker
    Wen GU,Ji-hong HAN,Lin YUAN
    2017, 38(10):  175-188.  doi:10.11959/j.issn.1000-436x.2017208
    Asbtract ( 420 )   HTML ( 2)   PDF (720KB) ( 775 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A automatic verification mechanism for security protocols analysis was proposed.The attacker model was proposed and the concept of ‘need’ was defined,a knowledge set which was necessary for the attacker to compose a target message term but unknown to the attacker.The attacker model was established as needed.The mechanism centered on the attacker was designed,in which whether add a protocol session was determined by the attacker.This might cause contradiction in time sequence,so some back-track algorithm was adopted to solve this contradiction.Experiments show that the system can verify the security of the protocol,and the number of state space is slightly better than the Scyther tool.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: