Please wait a minute...

Current Issue

    25 November 2018, Volume 39 Issue 11
    Papers
    Perfect secrecy cryptosystem with nonuniform distribution of keys
    Chuanjun TIAN
    2018, 39(11):  1-9.  doi:10.11959/j.issn.1000-436x.2018234
    Asbtract ( 672 )   HTML ( 14)   PDF (688KB) ( 1209 )   Knowledge map   
    References | Related Articles | Metrics

    More strictly mathematical concepts of infinite perfect secrecy and random “one-time pad” cryptosystem in theory were presented,and the whole secure communication system was divided into two stages:design of a basic cryptosystem and one of its applications.How to design a basic cryptosystem by using a group of orthogonal Latin squares was first studied and an example to illustrate how to design nonlinear encryption transformations for a basic cryptosystem was given.Then,how to design the sequence of keys by using random method with nonuniform distribution was discussed,and it was strictly proven in theory that the infinite random “one-time pad” cryptosystem based on the designed basic cryptosystem was of perfect secrecy.Since the obtained result generalizes the existing one for random “one-time pad” cryptosystem to be perfect by using a basic cryptosystem with modulo addition,it may be used as a wider ideal simulated prototype to design stream cipher algorithms.Since the number of basic cryptosystems that can be designed is much more than one of the common basic cryptosystems with modulo addition,the obtained result is effective supplement and perfection to mainstream design method for the current stream cryptosystems.

    RSU-coordinated multichannel MAC protocol in vehicular ad hoc network
    Caixia SONG,Guozhen TAN,Nan DING
    2018, 39(11):  10-22.  doi:10.11959/j.issn.1000-436x.2018233
    Asbtract ( 430 )   HTML ( 7)   PDF (2425KB) ( 853 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A road side unit (RSU)-coordinated multichannel media access control (MAC) (RMM) protocol was proposed in vehicular ad hoc network,which aimed to improve the transmission efficiency of non-safety messages.Under the coordination of RSU,nodes had more opportunities to make SCH reservations on control channel,and the contention-free message transmissions were thus realized.The proposed RMM protocol could use the service channel during the whole synchronization interval for non-safety message transmissions,and thus the saturated network throughput and channel utilization were improved,and the transmission delay was reduced.Compared with other existing protocols,extensive analysis and simulation results demonstrate the superiority of the RMM protocol.

    Traffic scheduling method based on segment routing in software-defined networking
    Qian DONG,Jun LI,Yuxiang MA,Shujun HAN
    2018, 39(11):  23-35.  doi:10.11959/j.issn.1000-436x.2018245
    Asbtract ( 709 )   HTML ( 76)   PDF (1046KB) ( 1554 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to address the multi-commodity flow problem for traffic scheduling in software-defined networking,a method based on segment routing was proposed.The proposed method pre-computed sets of candidate paths and attributes of these paths for all source-target nodes,and set the requirements of attributes of candidate paths that should be met combined with various demands and constraints of flows,then generated sets of candidate paths for flows.In the proposed scheme,multi-commodity flow model in software-defined networking was simplified based on sets of candidate paths for flows,the difficulty of solving was reduced,the centralized control by the controller and the autonomous control by nodes were supported,the scalability of controller was improved.In addition,how to meet the energy-saving needs of the network was proposed,i.e.,reducing the number of links that could participate in flow forwarding.The performance evaluation results indicate that the proposed method can meet various demands and constraints of flows,improve network performance,and reduce the computational load of solving the problem of traffic scheduling.

    Coverage in airborne backbone network
    Bo ZHENG,Hengyang ZHANG,Yong LI,Wei CHENG
    2018, 39(11):  36-43.  doi:10.11959/j.issn.1000-436x.2018226
    Asbtract ( 446 )   HTML ( 16)   PDF (2565KB) ( 987 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The high-altitude long-durance unmanned aerial vehicle (HALE-UAV) equipped with directional antenna and the cuboid-shaped air corridor (AC) were taken as the study objects,and the basic idea was to extract the invariant coverage area of moving spherical cones,cylinder,as the basic component to fill AC.The general goal was to employ HALE-UAV as few as possible under the condition that the height of the cylinder was larger than that of AC.The circular and triangular orbits of HALE-UAV were analyzed in geometry respectively,and the mathematical expressions of the radius and height of the cylinder were derived.Then two coverage schemes were introduced.Through comparing the two schemes by optimization theory,the optimal coverage strategy was derived.Results show that the circular orbit is better than the triangular orbit.Moreover,the optimal solution is to employ the quasi-static floating platforms,and the suboptimal is to adopt the circular orbit of a small radius,or the triangular orbit of a small side,with a HALE-UAV on an orbit.

    Method of anti-confusion texture feature descriptor for malware images
    Yashu LIU,Zhihai WANG,Hanbing YAN,Yueran HOU,Yukun LAI
    2018, 39(11):  44-53.  doi:10.11959/j.issn.1000-436x.2018227
    Asbtract ( 498 )   HTML ( 36)   PDF (1601KB) ( 1183 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    It is a new method that uses image processing and machine learning algorithms to classify malware samples in malware visualization field.The texture feature description method has great influence on the result.To solve this problem,a new method was presented that joints global feature of GIST with local features of LBP or dense SIFT in order to construct combinative descriptors of malware gray-scale images.Using those descriptors,the malware classification performance was greatly improved in contrast to traditional method,especially for those samples have higher similarity in the different families,or those have lower similarity in the same family.A lot of experiments show that new method is much more effective and general than traditional method.On the confusing dataset,the accuracy rate of classification has been greatly improved.

    Resource optimization algorithm of combination of NFV and SDN for application of multiple services
    Xiaorong ZHU,Qian ZHANG
    2018, 39(11):  54-62.  doi:10.11959/j.issn.1000-436x.2018235
    Asbtract ( 476 )   HTML ( 29)   PDF (959KB) ( 1104 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Various services of internet of things (IoT) require flexible network deployment to guarantee different quality of service (QoS).Aiming at the problem of IoT service function chain deployment,network function virtualization (NFV) and software defined networking (SDN) were combined to optimize resources.Considering forwarding cost and traffic load balance,a joint optimization model of virtual network function placement and service function chain routing was given and was proved to be NP-Hard.In order to solve this model,two heuristic algorithms were proposed.One was the service chain deployment algorithm of first routing then placing (FRTP) and the other was the placing followed by routing (PFBR) based on node priority.Simulation results demonstrate that FRTP and PFBR algorithm can significantly balance network traffic load while alleviating congestion and improving the acceptance ratio of the chain requests compared with other algorithms.

    Revocable and traceable key-policy attribute-based encryption scheme
    Fang QI,Yanmei LI,Zhe TANG
    2018, 39(11):  63-69.  doi:10.11959/j.issn.1000-436x.2018231
    Asbtract ( 553 )   HTML ( 39)   PDF (607KB) ( 1183 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The existing key-policy attribute-based encryption (KP-ABE) scheme can not balance the problem of attribute revocation and user identity tracking.Hence,a KP-ABE scheme which supported revocable and traceable was proposed.The scheme could revoke the user attributes without updating the system public key and user private key with a less update cost.Meanwhile,it could trace the user identity based on decryption key which could effectively prevent anonymous user key leakage problem.The proposed scheme was based on linear secret sharing scheme (LSSS),which was more efficient than tree-based access structure.Based on the deterministic q-BDHE hypothesis,the proposed scheme gave security proof until standard mode.Finally,compared with the existing KP-ABE scheme,the scheme has a shorter public key length,lower computational overhead and realizes the traceability function of user identity based on the revocable attribute,which has obvious advantages.

    Performance analysis and optimization for coverage classes updating mechanism of narrow-band internet of things
    Xin JIAN,Yuqin LIU,Yixiao WEI,Jian SONG,Fang WANG,Shu FU,Xiaoheng TAN
    2018, 39(11):  70-79.  doi:10.11959/j.issn.1000-436x.2018228
    Asbtract ( 327 )   HTML ( 12)   PDF (1000KB) ( 917 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A Markov chain model with coverage classes as state variables was established to describe the dynamics of the coverage classes updating mechanism of narrow-band internet of things (NB-IoT).An optimization model to minimize average probability of access failure as well as average power consumption was formulated,with which the effects of preamble repetition number,system load and global maximum transmission number on the optimal configuration of maximum transmission number of each coverage class was analyzed.Numerical analysis results show that the maximum transmission number of normal coverage and extended coverage have a great influence on the system performance and their value ranges should be set within[1,5]and[1,7]respectively.However,the maximum transmission number of extreme coverage has little influence on the system performance,its value could be any one in[1,10]but the recommended value is 1.In addition,the average power consumption of the model that introduced coverage classes’ rollback mechanism is about 95% lower than the model proposed by 3GPP.

    Effects of phase noise on subcarrier modulation performance over Malaga turbulence channel
    Xizheng KE,Chenhao WANG,Dan CHEN
    2018, 39(11):  80-86.  doi:10.11959/j.issn.1000-436x.2018236
    Asbtract ( 399 )   HTML ( 7)   PDF (1404KB) ( 714 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The performance of wireless optical system employing subcarrier phase-shift keying modulation was researched,which was influenced by phase noise of system demodulator under on Malaga atmospheric turbulence channel.Combined Fourier series and MeijerG function properties,the probability density function of instantaneous signal to noise ratio in the Malaga turbulence model was got.The Fourier series of receiving signal phase and the closed form expression of symbol error probability were derived,which were in the wireless optical subcarrier shift keying modulation system.Under different modulation order and light intensity fluctuation variance,the influence of phase noise on the system symbol error rate was analyzed.The numeric results present that the system symbol error rate increases with the light intensity fluctuation variance when the phase noise is lower.When the phase noise is larger,the influence of modulation order is greater than of turbulence intensity to the error-rate floor appearing.And with the increasing of modulation order,the corresponding average signal to noise is lower when symbol error-rate floor appears.

    Password-based three-party authenticated key exchange protocol from lattices
    Jinxia YU,Huanhuan LIAN,Yongli TANG,Mengyao SHI,Zongqu ZHAO
    2018, 39(11):  87-97.  doi:10.11959/j.issn.1000-436x.2018237
    Asbtract ( 397 )   HTML ( 12)   PDF (989KB) ( 1076 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Password-based three-party authenticated key exchange protocol allow clients to establish a protected session key through a server over insecure channels.Most of the existing PAKE protocols on lattices were designed for the two parties,which could not be applied to large-scale communication systems,so a novel three-party PAKE protocol from lattices was proposed.The PAKE protocol was constructed by using a splittable public-key encryption scheme and an associated approximate smooth projective Hash function,and message authentication mechanism was introduced in the protocol to resist replay attacks.Compared with the similar protocols,the new protocol reduces the number of communication round and improves the efficiency and the security of protocol applications.

    Analysis and improvement on identity-based cloud data integrity verification scheme
    Shaohui WANG,Xiaoxiao PAN,Zhiwei WANG,Fu XIAO,Ruchuan WANG
    2018, 39(11):  98-105.  doi:10.11959/j.issn.1000-436x.2018229
    Asbtract ( 341 )   HTML ( 9)   PDF (912KB) ( 652 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Many individuals or businesses outsource their data to remote cloud.Cloud storage provides users the advantages of economic convenience,but data owners no longer physically control over the stored data,which introduces new security challenges,such as no security guarantees of integrity and privacy.The security of two identity-based cloud data integrity verification schemes by Zhang et al and Xu et al respectively are analysed.It shows that Zhang et al.’s scheme is subjected to secret key recovery attack for the cloud servers can recover user’s private key only utilizing stored data.And Xu et al.’s scheme cannot satisfy security requirements of soundness.Based on Xu et al.'s scheme,a modified identity-based cloud data integrity verification scheme is proposed.A comprehensive analysis shows the new scheme can provide the security requirements of soundness and privacy,and has the same communication overhead and computational cost as Xu et al.’s scheme.

    Enhanced deep deterministic policy gradient algorithm
    Jianping CHEN,Chao HE,Quan LIU,Hongjie WU,Fuyuan HU,Qiming FU
    2018, 39(11):  106-115.  doi:10.11959/j.issn.1000-436x.2018238
    Asbtract ( 424 )   HTML ( 14)   PDF (1101KB) ( 1313 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the problem of slow convergence for deep deterministic policy gradient algorithm,an enhanced deep deterministic policy gradient algorithm was proposed.Based on the deep deterministic policy gradient algorithm,two sample pools were constructed,and the time difference error was introduced.The priority samples were added when the experience was played back.When the samples were trained,the samples were selected from two sample pools respectively.At the same time,the bisimulation metric was introduced to ensure the diversity of the selected samples and improve the convergence rate of the algorithm.The E-DDPG algorithm was used to pendulum problem.The experimental results show that the E-DDPG algorithm can effectively improve the convergence performance of the continuous action space problems and have better stability.

    Virtual machine co-residency method on cloud computing platform
    Weijie LIU,Li’na WANG,Danlei WANG,Zhengguang YIN,Nan FU
    2018, 39(11):  116-128.  doi:10.11959/j.issn.1000-436x.2018241
    Asbtract ( 545 )   HTML ( 10)   PDF (941KB) ( 1462 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    If the attacker wants to compromise a target virtual machine on a cloud platform,the malicious virtual machine must be co-resident with the target.Based on this,a virtual machine co-residency method was proposed.The method combined a co-residency detection scheme based on covert channel construction and an automatic virtual machine flooding strategy,and was evaluated on a well-known domestic cloud platform.Experiment shows that the adaptive covert channel can achieve accuracies of 95%,the proposed detection scheme has strong robustness whose false positive rate is less than 5 ‰,the proposed method is versatile and keeps the virtualization isolation barrier intact,which has great potential threat and should be paid great attention and precaution.

    RLWE-based ciphertext-policy attribute proxy re-encryption
    En ZHANG,Yaoyao PEI,Jiao DU
    2018, 39(11):  129-137.  doi:10.11959/j.issn.1000-436x.2018239
    Asbtract ( 436 )   HTML ( 8)   PDF (705KB) ( 972 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve LWE-based proxy re-encryption schemes cannot achieve fine-grained access and low efficiency problem,a ciphertext-policy attribute-based proxy re-encryption scheme was proposed.The scheme based on linear secret sharing scheme,RLWE and attribute encryption could shorten the key size,reduce the ciphertext space and improve the efficiency of encryption and decryption.At the same time,the linear secret sharing matrix was used as an access matrix to meet the requirements of authorized person fine-grained commissioning control and to resist the collusion between the agent and the authorized person.In addition,the proposed scheme is shown to be secure under the ring learning with errors assumption in the standard model.

    Comprehensive Reviews
    Survey on computation offloading in mobile edge computing
    Renchao XIE,Xiaofei LIAN,Qingmin JIA,Tao HUANG,Yunjie LIU
    2018, 39(11):  138-155.  doi:10.11959/j.issn.1000-436x.2018215
    Asbtract ( 2891 )   HTML ( 369)   PDF (1284KB) ( 9551 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Computation offloading in mobile edge computing would transfer the resource intensive computational tasks to the edge network.It can not only solve the shortage of mobile user equipment in resource storage,computation performance and energy efficiency,but also deal with the problem of resource occupation,high latency and network load compared to cloud computing.Firstly the architecture of MEC was introduce and a comparative analysis was made according to various deployment schemes.Then the key technologies of computation offloading was studied from three aspects of decision on computation offloading,allocation of computing resource within MEC and system implement of MEC.Based on the analysis of MEC deployment scheme in 5G,two optimization schemes on computation offloading was proposed in 5G MEC.Finally,the current challenges in the mobility management was summarized,interference management and security of computation offloading in MEC.

    Survey on cluster-based routing protocols for cognitive radio sensor networks
    Jihong WANG,Wenxiao SHI
    2018, 39(11):  156-169.  doi:10.11959/j.issn.1000-436x.2018244
    Asbtract ( 574 )   HTML ( 31)   PDF (1177KB) ( 1545 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Routing protocols could achieve efficient convergecast transmission of sensed data in cognitive radio sensor network (CRSN),and it is of vital importance for the whole network performance.In particular,cluster-based routing protocols could further lower routing selection complexity and improve scalability.Therefore,an overview of cluster-based routing protocols for CRSN was provided.Firstly,after a brief introduction to the concept and advantages of clustering in CRSN,the major factors concerning clustering algorithm design were pointed out.Secondly,the challenges faced by routing protocol design in CRSN and basic design principles were explored.Thirdly,the previous work of cluster-based routing protocols for CRSN was systematically analyzed and summarized.Finally,issues that require urgent solutions and future research directions were suggested.

    Correspondences
    Label-based protection scheme of vTPM secret
    Xingshu CHEN,Wei WANG,Xin JIN
    2018, 39(11):  170-180.  doi:10.11959/j.issn.1000-436x.2018242
    Asbtract ( 626 )   HTML ( 28)   PDF (1769KB) ( 1438 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The virtual trusted platform module (vTPM) played an important role in virtualization of trusted computing.According to security problems of existed vTPM,a protection scheme based on vTPM label was proposed.Firstly,a vTPM label was created for each virtual machine.This label had four main components,signature information,encryption information,measurement information and status information.Then,the security-enhanced vTPM dynamic migration protocol based on vTPM label status information was designed,to ensure the security of vTPM during live migration based on status information of vTPM label.Experiments show that the proposed scheme can protect vTPM secrets effectively and the increased performance cost during live migration is only 19.36%.

    Tracing IP-spoofed packets in software defined network
    Songjie WEI,Xin SUN,Rudong ZHAO,Chao WU
    2018, 39(11):  181-189.  doi:10.11959/j.issn.1000-436x.2018243
    Asbtract ( 491 )   HTML ( 19)   PDF (879KB) ( 1294 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    IP packets back tracing is to find the source host hop by hop from the destination.The method found the forwarding path of target packets and source host by adding probe entry into flow tables on SDN switches and analyzing the effective back tracing Packet-in messages sent by related switches.The proposed scheme can provide convenience for debugging network problems ,so that the network administrator can obtain the forwarding paths of any data packets.Furthermore,it can help to solve the problem of IP spoofing.Experimental results prove that the traceability method can find the forwarding paths of target packets in a timely and accurate manner without affecting other traffic or significant system overhead.

    Constructions of perfect Gaussian integer sequences of odd prime length
    Yubo LI,Miao CHEN,Tao LIU,Ying ZHANG
    2018, 39(11):  190-197.  doi:10.11959/j.issn.1000-436x.2018230
    Asbtract ( 310 )   HTML ( 2)   PDF (759KB) ( 757 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Constructions of perfect Gaussian integer sequences (PGIS) based on the cyclotomic classes were proposed.The PGIS with degree 3 and 5 were constructed respectively from the cyclotomic classes of order 2 and 4.The presented sequences with odd prime length have ideal autocorrelations.The methods solved the problem that the traditional constructions of PGIS from the cyclotomic classes have high computational complexity.As a result,this kind of sequences will be useful in the applications of wireless communications.

    Research on the interference control and resource allocation in D2D communication
    Kangkang FAN,Ying DONG,Zhihong Qian,Xue WANG
    2018, 39(11):  198-206.  doi:10.11959/j.issn.1000-436x.2018240
    Asbtract ( 587 )   HTML ( 48)   PDF (1091KB) ( 1209 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problem of interference caused by D2D users reuse cellular resources in cellular network,an algorithm of interference control and resource allocation of D2D communication in single cell cellular system was proposed.Firstly,an interference graph was constructed according to the interference between users in the system to find the reusable channel resource for D2D users.Then,the channel resource pre-allocation and the channel switching policy were performed for D2D users in sequence according to the preset D2D user priority.The simulation results show that the proposed algorithm can significantly improve the system throughput and the access rate of D2D users so that the system can achieve better performance in the presence of small or large number of D2D users.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: