Please wait a minute...

Current Issue

    25 November 2017, Volume 38 Issue 11
    Papers
    Interference alignment based on optimizing bit allocation with limited feedback in interfering MIMO-MAC networks
    Xian-zhong XIE,Dan LI,Wei-jia LEI,Sen-lin ZHANG
    2017, 38(11):  1-12.  doi:10.11959/j.issn.1000-436x.2017215
    Asbtract ( 694 )   HTML ( 4)   PDF (1188KB) ( 606 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel limited feedback for interference alignment algorithm was proposed based on the disadvantages of traditional limited feedback interference alignment schemes for MIMO uplink.Unlike the traditional linear interference alignment,an iterative scheme was presented.The pre-coder was designed through maximizing the target signal to the interference leakage and noise ratio,and interference suppression matrix was designed by maximizing the signal to interference plus noise ratio for each data stream,which can come over rate loss in low SNR.In addition,the bit allocation of traditional limited feedback schemes were based on the mean of interference leakage,which were not perfect and make the total number of the effective bits less than the bits provided by system.Thus,a novel bit allocation scheme was provided that improving bit utilize and decreasing quantization error.Theoretical analysis and simulation experiments show that compare to the existed classical algorithms,the algorithm was a stepwise enhancement of signal quality for iterative search in perfect CSI which was better than linear algorithm and has a larger space with no need for strictly align interference in limited feedback CSI which reduces the influence of quantization error more.The effective bit distribution and bit utilization are improved by bit allocation,resulting in improved performance in limited feedback.

    Biclique cryptanalysis on lightweight block ciphers I-PRESENT-80 and I-PRESENT-128
    Jie CUI,Hai-feng ZUO,Hong ZHONG
    2017, 38(11):  13-23.  doi:10.11959/j.issn.1000-436x.2017214
    Asbtract ( 616 )   HTML ( 8)   PDF (2071KB) ( 847 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    I-PRESENT was a lightweight SPN block cipher for resource-constraint environments such as RFID tags and sensor networks.The biclique structures of I-PRESENT with sieve-in-the-middle technique was an constracted.The biclique cryptanalysis schemes on full-round I-PRESENT-80 and I-PRESENT-128 were proposed for the first time.The results show that the data complexity of the biclique cryptanalysis on I-PRESENT-80 and I-PRESENT-128 is 2 26 and 236 chosen ciphertexts respectively,and the time complexity on them is 2 79.48 and 2 127.33 encryptions respectively.The time and data complexity are better than that of the exhaustive attack.In addition,the time complexity on them can be reduced to 2 78.61 and 2126.48 encryptions by using related-key technology of I-PRESENT.

    Distributed game theoretic approach for offloading in ad hoc cloud
    Bin CAO,Yu-cheng LIANG,Lei LUO,Shu TANG
    2017, 38(11):  24-34.  doi:10.11959/j.issn.1000-436x.2017216
    Asbtract ( 658 )   HTML ( 6)   PDF (881KB) ( 819 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An ad hoc mobile cloud had been proposed to offload workload to neighboring mobile devices for resource sharing.The issues that whether to offload or not was addressed,how to select the suitable mobile device to offload,and how to assign workload.Game theoretic approach was used to formulate this problem,and then,a distributed scheme was designed to achieve the optimal solution.The experimental results validate the rightness and effectiveness of proposed scheme.

    Research on pairing-free certificateless batch anonymous authentication scheme for VANET
    Cheng SONG,Ming-yue ZHANG,Wei-ping PENG,Zong-pu JIA,Zhi-zhong LIU,Xi-xi YAN
    2017, 38(11):  35-43.  doi:10.11959/j.issn.1000-436x.2017227
    Asbtract ( 485 )   HTML ( 21)   PDF (856KB) ( 1041 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the problem of security and efficiency of anonymous authentication in vehicular ad hoc network,a pairing-free certificateless batch anonymous authentication scheme was proposed.The public and private keys and pseudonyms were jointly generated by the trusted third party and vehicle,so the system security didn't depend on the tamper device.The scheme can realize authentication,anonymity,traceability,unforgeability,forward or backward security,and so on.Furthermore,under the random oracle model,the scheme can resist Type I and Type II attacks.Because there is no need to use certificates during authentication,the system storage load is effectively reduced.At the same time,the scheme realizes the batch message authentication on the basis of pairing-free operation,so the authentication efficiency is improved.Therefore,the scheme has important theoretical significance and application value in the resource-limited internet of things or embedded environment.

    Robust beamforming for multicell downlink TDD massive MIMO system based on QoS
    Jie CAO,Yong LIAO,Xuan-fan SHEN
    2017, 38(11):  44-53.  doi:10.11959/j.issn.1000-436x.2017218
    Asbtract ( 388 )   HTML ( 7)   PDF (1137KB) ( 549 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In view of multicell downlink time division multiplexing (TDD) massive multiple-input multiple-output (MIMO) systems which had imperfect channel state information (CSI),the beamforming problem that minimized the total transmit power and signal leakage power based on quality of service (QoS) was studied.First,the objective problem was approximated as a standard convex optimization problem.Then,by using the duality of uplink and downlink,an inner and outer layer iterative algorithm was proposed.Numerical results show that,comparing with other typical downlink multicell massive MIMO beamforming algorithms,the proposed algorithm has obvious advantages in terms of complexity and energy efficiency.

    Novel hierarchical identity-based encryption scheme from lattice
    Qing YE,Ming-xing HU,Yong-li TANG,Kun LIU,Xi-xi YAN
    2017, 38(11):  54-64.  doi:10.11959/j.issn.1000-436x.2017219
    Asbtract ( 330 )   HTML ( 3)   PDF (728KB) ( 525 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the high complexity in user’s private key extraction and large expansion ratio of trapdoor size in previous hierarchical identity-based encryption (HIBE) schemes,a new HIBE scheme was proposed.The implicit extension method to improve preimage sampling algorithm was used,and then combined the improved algorithm with MP12 trapdoor delegation algorithm to construct an efficient HIBE user’s private key extraction algorithm.Finally,the new extraction algorithm and the Dual-LWE algorithm was integrated to complete the scheme.Compared with the similar schemes,the efficiency of the proposed scheme was improved in system establishment and user’s private key extraction stage,the trapdoor size grows only linearly with the system hierarchical depth,and the improved preimage sample algorithm partly solves the Gaussian parameter increasing problem induced by MP12 trapdoor delegation.The security of the proposed scheme strictly reduces to the hardness of decisional learning with errors problem in the standard model.

    Variational Retinex model based on an extension of TV regularization with relative gradient and its application
    Ning ZHI,Shan-jun MAO,Mei LI
    2017, 38(11):  65-75.  doi:10.11959/j.issn.1000-436x.2017212
    Asbtract ( 426 )   HTML ( 10)   PDF (5433KB) ( 815 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In view of the shortcomings of the total variational Retinex model which use the total variation (TV) of the reflection as the regularization.An extension of TV regularization with the concept of relative gradient was introduced and finally a new variational Retinex model was proposed.Compared with variational Retinex and total variational Retinex model,the proposed model can preserve the estimated reflectance with more details as well as the more smoothed illumination.Further,a new integrated image enhancement model considering both the illumination and the reflectance was proposed.By adjusting the model parameters,the proposed model can be effectively applied to high dynamic range image tone mapping and non-uniform illumination enhancement.Compared with other algorithms,the proposed model can better handle the above image enhancement problems.

    New certificateless aggregate signature scheme with universal designated verifier
    Zhi-yan XU,Li-bing WU,Li LI,De-biao HE
    2017, 38(11):  76-83.  doi:10.11959/j.issn.1000-436x.2017220
    Asbtract ( 315 )   HTML ( 8)   PDF (749KB) ( 758 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Certificateless aggregate signature(CLAS) schemes with universal designated verifier had been widely applied in resource-constrained wireless mobile networks,because they could not only solve the problems of the certificate management and private key escrow,but also realize batch validation and the signer’s privacy protection.A security analysis for a certificateless aggregate signature scheme with universal designated verifier was firstly provided,and two attack methods to demonstrate that their scheme was forgeable was presented.To enhance security,a new certificateless aggregate signature scheme with universal designated verifier was proposed,and then the security of the scheme in the random oracle model was proved.The performance of our proposed scheme was finally evaluated.Compared with the original scheme,the pvoposed scheme fixes the security flaws and the total computational cost is greatly reduced.

    Research on affine equivalence enumeration of the three families vectorial function
    Feng YUAN,Ji-jun JIANG,Yang YANG,Sheng-wei XU
    2017, 38(11):  84-92.  doi:10.11959/j.issn.1000-436x.2017206
    Asbtract ( 308 )   HTML ( 2)   PDF (1183KB) ( 460 )   Knowledge map   
    References | Related Articles | Metrics

    In recent years,Qu-Tan-Tan-Li function,Zha-Hu-Sun function and Tang-Carlet-Tang function have been proposed with differential uniformity 4 and many good cryptographic properties.the counting problem of affine equivalent to the three families cryptographic functions was investigated.By using some properties of finite fields,the upper and lower bound of the number of affine equivalent to the Zha-Hu-Sun function,and the upper bound of the number of affine equivalent to the Qu-Tan-Tan-Li function and Tang-Carlet-Tang function were computed,respectively.Moreover,a conjecture was given about the exact number of affine equivalent to the Zha-Hu-Sun function.Results show that there are at least 2 53 [ i=1 8 ( 2 i 1) ] 2 cryptographic functions of affine equivalent to the Zha-Hu-Sun function over finite field GF(28),which can be chosen as S-boxes of block ciphers.

    Suppression model of energy sink-hole attack in WSN based on the unequal cluster radius and mobile cluster head
    Wei-wei ZHOU,Bin YU
    2017, 38(11):  93-102.  doi:10.11959/j.issn.1000-436x.2017209
    Asbtract ( 327 )   HTML ( 1)   PDF (928KB) ( 612 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To overcome the problem that partial cluster heads were drastically exhausted by the energy sink-hole attack in wireless sensor network,a novel suppression model based on the optimal path of mobile cluster heads was proposed,which was shown to balance the energy consumption in each cluster head.With the adoption of unequal cluster radius and data traffic monitoring explicitly,the inhibition mechanism was modeled as multivariate linear equations.Furthermore,toroidal projection was adopted to calculate the Euclidean distance,based on which the initial energy of mobile cluster head was configured correspondingly.On this basis,an algorithm based on the minimum cluster lifetime and throughput threshold was provided to achieve the detection and suppression of energy sink-hole attack.The experimental results show that the developed algorithm can suppress energy sink-hole attack evidently and efficiently and is suitable to the resource constrained WSN.

    Research of dynamic gesture recognition based on multi-instance learning of kinematics features
    Cai-qiu ZHOU,Yu-wang YANG,Hai-bo PANG
    2017, 38(11):  103-110.  doi:10.11959/j.issn.1000-436x.2017211
    Asbtract ( 386 )   HTML ( 8)   PDF (1044KB) ( 662 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Compared to static gestures,dynamic gestures had some new characteristics.The problems of dynamic gestures recognition was spewed by using kinematics mode,such as divergence modes,curl modes,symmetric and ant-symmetric modes,the second and third principal invariant modes of the gradient tensor,the second and third principal invariant modes of the strain tensor and the third principal invariant modes of spin tensor; Further,a framework based on multi-instance learning was proposed,organize all these principle modes for each gesture were organized to a dynamic gestures bag-of-words,and the similarity between the mode of unknown type dynamic gestures and the all bag-of-words were calculated.Then,the nearest neighbor method was used to recognize the dynamic gestures.The experimental results show that the dynamic gestures recognition based on multi-instance kinematics features principal mode learning methods can obtain a higher recognition rate.

    Data forwarding incentive mechanism based on auction model in mobile social network
    Hao LIU,Zhi-gang CHEN,Lian-ming ZHANG
    2017, 38(11):  111-120.  doi:10.11959/j.issn.1000-436x.2017210
    Asbtract ( 374 )   HTML ( 7)   PDF (826KB) ( 816 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Abstract:A data forwarding incentive mechanism based on auction model in mobile social network was proposed.In this incentive mechanism,the first-price sealed auction mode was extended,the transaction mode of virtual currency payment was adopted,and the procedure of data forwarding between nodes was abstracted into the auction transaction model.Based on the node's resource state,the virtual currency and the data property,the evaluation function of data forwarding transaction was given,and then the node gives the corresponding price according to the evaluation function and game strategy.Through the game analysis,the Nash equilibrium solution of AMIM was found,and the lowest bidder,of which the bid price was lower than the evaluation of data forwarding request node would been selected as the service provider for this data forwarding.In this incentive mechanism,the rational mobile nodes were enforced to voluntarily participate in data forwarding cooperation to maximize their own interests.The simulation experiment shows that AMIM mechanism can effectively reduce the energy consumption and improve the success rate and efficiency of data forwarding in the whole network system.

    Comprehensive Reviews
    Survey on application of attack graph technology
    Zi-wei YE,Yuan-bo GUO,Chen-dong WANG,An-kang JU
    2017, 38(11):  121-132.  doi:10.11959/j.issn.1000-436x.2017213
    Asbtract ( 1154 )   HTML ( 91)   PDF (860KB) ( 2397 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Attack graph technology was a measure to predict the pattern and process used by attacker to compromise the target network,so as to guide defender to take defensive measures and improve network security.The basic component,types of attack graphs and respective advantages and disadvantages of each type were reviewed.The application status of attack graph technology in risk assessment and network hardening,intrusion detection and alarm correlation,and other aspects were introduced.Several kinds of existing attack graph generation and analysis tools were also presented.At last a survey of some challenges and research trends in future research work was provided.

    Research on software-defined network and the security defense technology
    Tao WANG,Hong-chang CHEN,Guo-zhen CHENG
    2017, 38(11):  133-160.  doi:10.11959/j.issn.1000-436x.2017221
    Asbtract ( 829 )   HTML ( 33)   PDF (1705KB) ( 1562 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Software-defined network (SDN) separated the traditional control plane from the data plane,formed a centralized controller,opened up the network programming interface,simplified network management,promoted network innovation and optimized network operation.However,SDN's “three-layer two-interface” architecture increased the network attack surface,resulting in many new security issues.The development,characteristics and working principle of SDN were first introduced,and the existing security problems from the application layer,the northbound interface,the control plane,the southbound interface,the data plane were summarized respectively.Secondly,the latest research progress and existing solutions were discussed.Finally,SDN current and future security challenges were summarized,and the future SDN security development direction was looked forward to.

    Correspondences
    Multi-owner accredited keyword search over encrypted data
    Qi-ying WU,Jian-feng MA,Yin-bin MIAO,Jun-wei ZHANG,Li-min SHEN
    2017, 38(11):  161-170.  doi:10.11959/j.issn.1000-436x.2017225
    Asbtract ( 390 )   HTML ( 5)   PDF (2276KB) ( 797 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A sharing multi-owner setting where data was owned by a fixed number of data owners,the existing searchable encryption schemes could not support ciphertext retrieval and fine-grained access control at the same time.For this end,an efficient cryptographic primitive called as multi-owner accredited keyword search over encrypted data scheme was designed,through combining linear secret-sharing technique with searchable encryption schemes,only the data users authorized bymulti-owner by could decrypt the returned results.The formal security analysis shows that the scheme can protect security and privacy under the bilinear Diffie-Hellman assumption.As a further contribution,an empirical study over real-world dataset was conelucted to show the effectiveness and practicability of the scheme.

    Accelerated computational implementation of reconciliation for continuous variable quantum key distribution on GPU
    Shao-ting LIU,Xiao-kai WANG,Da-bo GUO
    2017, 38(11):  171-177.  doi:10.11959/j.issn.1000-436x.2017222
    Asbtract ( 300 )   HTML ( 5)   PDF (722KB) ( 790 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For the low computing speed of reconciliation for current continuous variable quantum key distribution, CPU&GPU-parallel reconciliation algorithms was designed based on LDPC of SEC protocol to speed up decoding computing.In order to raise decoding speed without sacrifice reconciliation efficiency,a static two-way cross linked list to efficiently store large scale sparse parity matrix was employed.The simulation experimental results show that the speed of the decoding rate reaches 16.4 kbit/s when the channel SNR is over 4.9 dB and the reliability of the 2×105continuous variable quantum sequence,with reconciliation efficiency of 91.71%.The experimental based on the Geforce GT 650 MB GPU and the 2.5 GHz and 8 GB memory CPU hardware platform.Relative to the only CPU platform,computing speed increased by more than 15 times.

    New delay measurement method based on accurate timestamp in OpenFlow
    Xin-yi QIU,Jun LI,Jian-er ZHOU,Jing-jing LI
    2017, 38(11):  178-187.  doi:10.11959/j.issn.1000-436x.2017223
    Asbtract ( 510 )   HTML ( 19)   PDF (946KB) ( 1351 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    At present,delay measurement methods in OpenFlow network have the disadvantage of excessive network resources and poor measurement accuracy.DeMon,an active mechanism to measure the delay of multiple paths between any two switch based on the controllable feature of individual traffic flow provided in OpenFlow was proposed.DeMon required only one probe packet to be send from controller,which was excepted to reduce the operational cost.Moreover,DeMon used OpenFlow switch instead of controller to get the timestamp of probe packet,making the measurement accuracy and stability have been greatly improved compared with other monitoring techniques in the OpenFlow network.

    Multi-controller balancing deployment strategy based on reliability evaluation in SDN
    Tao HU,Jian-hui ZHANG,Teng MA,Wei ZHAO
    2017, 38(11):  188-198.  doi:10.11959/j.issn.1000-436x.2017224
    Asbtract ( 371 )   HTML ( 4)   PDF (919KB) ( 752 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The control plane has low reliability and controller loads were unbalanced in distributed software defined networks,and a multi-controller balancing deployment strategy based on reliability evaluation was proposed.Firstly,node reliability was evaluated by weighting node efficiency and path quality,optimizing the controller location with balancing factor.Then based on improved k-center clustering,the redundant functions was introduced and the switch allocation was completed according to node attractiveness degree and controller load balancing rate,achieving a reasonable SDN sub-domain planning.The simulations show that compared with the existing strategy the number of required controllers is reduced by an average of 22.1%.The control plane elasticity is enhanced,and the controller load balancing performance has been improved significantly.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: