Editors Recommend
15 April 2024, Volume 10 Issue 2
Reviews
Survey of optical-based physical domain adversarial attacks and defense
Jinyin CHEN, Xiaoming ZHAO, Haibin ZHENG, Haifeng GUO
2024, 10(2):  1-21.  doi:10.11959/j.issn.2096-109x.2024026
Asbtract ( 43 )   HTML ( 14)   PDF (4665KB) ( 77 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

Deep learning models are misled into making false predictions by adversarial attacks that implant tiny perturbations into the original input, which are imperceptible to the human eye. This poses a huge security threat to computer vision systems that are based on deep learning. Compared to digital-domain adversarial attacks, physical-domain adversarial attacks are enabled to introduce perturbations into the input before the adversarial input is captured by the acquisition device and converted into a binary image within the vision system, posing a real security threat to deep learning-based computer vision systems. Optical-based physical-domain adversarial attack techniques, such as those using projected irradiation as a typical example, are more likely to be overlooked and provided negligible protection due to their perturbations being very similar to effects produced by natural environments in the real world. Given their high degree of invisibility and executability, they could pose a significant or even fatal threat to real systems. Based on existing research work, the introduction and discussion of optical-based physical-domain adversarial attack techniques within computer vision systems were presented. The attack scenarios, tools, goals, and performances of these techniques were compared and analyzed. Potential future research directions for optical-based physical-domain adversarial attacks were also discussed.

Survey on RDMA protocol applications and security protection technologies
Yumeng LIU, Zhengliang TANG, Songfeng LU, Jianxin ZHU, Yunqu LIU
2024, 10(2):  22-46.  doi:10.11959/j.issn.2096-109x.2024022
Asbtract ( 42 )   HTML ( 10)   PDF (5319KB) ( 74 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

The remote direct memory access (RDMA) technology, which has been effectively utilized to enhance data transfer rates and reduce CPU utilization, has played a significant role in various domains such as cross-regional data center transfers, high-performance computing, and rapid data read/write operations. However, despite its emerging status, RDMA has been lacking in widely recognized security solutions. With the expansion of RDMA applications from dedicated network environments to general Ethernet networks, the need to address the security risks faced by these applications has become imperative. A set of protective measures were established to ensure security without compromising transmission efficiency. Furthermore, the unique underlying implementation and protocol design of RDMA technology have resulted in incompatibility with existing mature security solutions and have led to the confrontation with specific security risks. The development of RDMA attack and defense technologies and the provision of security guarantees for the forthcoming widespread application of RDMA technology were elucidated The principles of RDMA technology and its implementation were proposed, with examples drawn from the InfiniBand (IB) and the RDMA over converged Ethernet (RoCE) second edition protocols. The security risks faced by RDMA applications in relevant scenarios were investigated, and a summary of the research progress in the RDMA security field over recent years was provided. Effective security solutions addressing these risks were compiled and, after their defensive capabilities were proven, a comparison of their advantages and disadvantages was conducted through theoretical analysis and experimental data. Finally, improvement plans and prospects for technological optimization in the RDMA attack and defense field were proposed.

Papers
Blockchain-based cross-data center anonymous and verifiable identity authentication scheme
Shujiang XU, Chaoyang ZHANG, Lianhai WANG, Shuhui ZHANG, Wei SHAO
2024, 10(2):  47-58.  doi:10.11959/j.issn.2096-109x.2024031
Asbtract ( 77 )   HTML ( 29)   PDF (2522KB) ( 73 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

With the progression of big data and cloud computing technologies, there has been an escalating trend in cross-institutional data sharing and interaction within the financial sector. However, the frequent occurrence of privacy breaches poses significant challenges to ensuring data security protection. This necessitates the elevation of requirements for identity authentication across data centers and other technologies related to data security management. The traditional centralized identity authentication schemes are inherently flawed in security and scalability, which hampers their ability to meet the demands of high-frequency cross-center data sharing applications. The blockchain technology has emerged as a potential solution, offering exceptional characteristics such as a distributed nature, tamper-proof properties, traceability, and the ability to achieve multi-party consensus. In practical application scenarios, it is essential to not only protect the privacy of user identities but also to effectively regulate anonymous identities. An anonymous and supervisable cross-data center identity authentication scheme based on blockchain was proposed. This scheme did not necessitate alterations to the original architecture of each data center. Instead, a distributed multi-center consortium blockchain was formed by leveraging more than one server from each data center to establish a data center union. Blockchain technology was utilized to ensure the transparency and reliability of the identity authentication process. Additionally, attribute signatures were employed to safeguard user identity privacy while simultaneously creating an identity mapping table that facilitated the tracking of real user identities. Consequently, the scheme was designed to protect user privacy during cross-data center identity authentication and to enable effective supervision over anonymous identities. A thorough security analysis and the results of experiments demonstrate that the proposed scheme possesses the following attributes: it does not require users to re-register, it exhibits characteristics of unforgeability and traceability, and it is capable of withstanding various network attacks, including replay attacks, denial of service attacks, tampering attacks, and man-in-the-middle attacks.

Proven secure blind adaptor signature scheme based on the SM2
Xiaoming HU, Haichan CHEN
2024, 10(2):  59-68.  doi:10.11959/j.issn.2096-109x.2024024
Asbtract ( 27 )   HTML ( 6)   PDF (1513KB) ( 24 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

Adaptor signature (AS) is a novel cryptographic primitive that has gained prominence in recent years for its ability to link the signature process with the revelation of a secret value. The process involves adapting a pre-signature to a formal signature, ensuring that the final signature result aligns with conventional signatures. Both the pre-signature and the formal signature are capable of extracting a secret value, which endows AS with atomicity and suggests its promising application within blockchain technologies. However, the lack of anonymity in AS can lead to the exposure of transaction participants' identities, which may limit its application in scenarios demanding high privacy standards, such as electronic payments. To address this issue, a new blind adaptor signature system model and security model were proposed. Subsequently, a blind adaptor signature scheme was developed based on the SM2 signature algorithm, leveraging the new system model. The security of this new scheme, which was founded on the unforgeability and the hardness of the SM2 signature scheme, was demonstrated to meet the requirements of the newly proposed security model. Specifically, the scheme was proven to satisfy properties such as blindness, pre-signature adaptability, unforgeability, and witness extractability. Performance analysis indicates that the computational overhead of the SM2 blind adaptor signature scheme is minimal, with the total operation time of the signature process only increasing by a negligible 5.91ms compared to the SM2 adaptor signature scheme. Moreover, when compared to existing similar schemes, the SM2 blind adaptor signature scheme offers enhanced blindness and autonomy, making it particularly valuable for key application scenarios that necessitate high privacy requirements and the utilization of domestic cryptographic algorithms.

Semantic communication aware reinforcement learning for communication fault-tolerant UAV collaborative control
Yang ZHANG, Hongyu GU, Bohao FENG, Ran WANG
2024, 10(2):  69-80.  doi:10.11959/j.issn.2096-109x.2024025
Asbtract ( 19 )   HTML ( 1)   PDF (3968KB) ( 24 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

Unmanned aerial vehicle (UAV) swarms have seen extensive deployment across a spectrum of military and civilian applications in recent years. The success of UAV missions is contingent upon robust communication and collaboration among the UAV, which has become a pivotal area of technical research. However, in environments rife with communication uncertainties, both subjective and objective environmental factors can disrupt UAV communication and collaboration. This interference can prevent UAV from accurately transmitting and receiving information, thereby jeopardizing the success of collaborative missions To address this challenge, a fault-tolerant UAV collaboration method grounded in reinforcement learning and semantic communication was developed to cater to the leader-follower UAV mission pattern within environments constrained by limited communication capabilities To enhance the follower UAV's strategy for reinforcement learning-based following, a semantic communication mechanism coupled with a Proximal Policy Optimization (PPO) method was implemented. This approach facilitated the prediction of the leader UAV's actions. Under normal communication conditions, the follower UAV received data transmitted by the leader and executed the corresponding command operations. In scenarios where communication was interfered, the follower UAV leveraged historical flight and communication data to extract semantic information. This information was then used autonomously to predict the future flight paths of the leading UAV. By integrating the learned and predicted behavior patterns of the leader, the follower UAV was able to make informed decisions. The proposed scheme, which did not necessitate additional anti-interference equipment, enabled the UAV swarm to counteract communication interference and bolster the efficiency of collaboration within a challenging and obstructed communication context. Experimental studies show that, when compared to benchmark methods, the proposed scheme not only endures complex environments with interferences but also significantly improves the efficiency of UAV leading-following operations and the overall mission success rate. This research provides valuable insights into viable solutions for future UAV swarm collaborations within communication-constrained and interfered environments.

Reusable attribute-based signature with attribute revocation and authenticated key agreement
Zhishuo ZHANG, Huixi YANG, Wen HUANG, Yongjian LIAO, Shijie ZHOU
2024, 10(2):  81-94.  doi:10.11959/j.issn.2096-109x.2024023
Asbtract ( 22 )   HTML ( 1)   PDF (2711KB) ( 26 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

In the pursuit of establishing a unified model for fine-grained access control and secure data communication within a distributed microservices architecture, a verifier-policy attributed-based signature (VP-ABS) scheme, augmented with attribute revocation and an authenticated key agreement protocol, was proposed. This scheme was underpinned by Type-3 pairing. In this scheme, signatures generated by signers were linked solely to a subset of the signer's attributes and were disassociated from the access policy. This decoupling allowed for the reusability of the signer's signature across multiple access policies. Additionally, an attribute-Hash filter algorithm was introduced to facilitate a direct attribute revocation mechanism within the proposed VP-ABS scheme. This mechanism was designed to prevent users from authenticating with expired attributes. To further secure data communication, a mutually authenticated key agreement protocol was also proposed. This protocol was secure within the framework of the extended Canetti-Krawczyk (eCK) model and was built upon the foundation of the VP-ABS scheme. A rigorous unforgeability proof for the VP-ABS scheme was provided. Ultimately, theoretical comparisons and simulation experiments conducted at a 128-bit advanced encryption standard (AES) security level demonstrated that the proposed attribute-based authentication and secure communication scheme outperforms other contemporary schemes in terms of efficiency.

Individual health passport storage, sharing and verification scheme based on blockchain
Hancheng GAO, Haoyu JI, Chenhao GAO, Haiping HUANG
2024, 10(2):  95-105.  doi:10.11959/j.issn.2096-109x.2024015
Asbtract ( 20 )   HTML ( 1)   PDF (2596KB) ( 26 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

As the demand for international travel escalates, the individual health passport has emerged as an essential instrument for verifying the health status of travelers and fulfilling entry criteria. To tackle the challenges associated with the global sharing of individual health passports, including information fragmentation, privacy concerns, and the risk of counterfeiting, a blockchain-based scheme for the secure storage, sharing, and verification of individual health passports was developed. This scheme employed a hybrid on-chain and off-chain storage methodology and incorporated searchable encryption with blockchain technology. This integration aimed to streamline blockchain storage, alleviating the storage load while guaranteeing the dependable archiving and secure dissemination of user-sensitive data. The scheme also refined the weak consensus mechanism, with an improved algorithm that achieved consensus in merely two stages. This innovation significantly diminished the communication complexity among nodes and amplified the throughput capacity of the blockchain system. To cater to multi-user environments, the scheme introduced and enhanced aggregate signature technology. This enhancement minimized the computational load associated with signature verification and facilitated the swift identification of potential malicious forgers. An exhaustive security analysis was conducted to substantiate the scheme's security and dependability. Subsequent simulation outcomes indicate that, in comparison to existing solutions, the proposed scheme realizes substantial optimizations of up to 49.89% in computational overhead and 25.81% in communication overhead within multi-user contexts. Moreover, the proposed consensus mechanism demonstrates significant efficiency benefits across varying node counts.

Task scheduling optimization strategy for roadside unit based on security strength
Beipo SU, Liang DAI, Yongfeng JU
2024, 10(2):  106-120.  doi:10.11959/j.issn.2096-109x.2024027
Asbtract ( 23 )   HTML ( 3)   PDF (3953KB) ( 16 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

In the context of cooperative vehicle-infrastructure systems (CVIS), vehicles often offload computational tasks to roadside units (RSUs) for execution due to their own constrained computing resources. A novel approach that has garnered increased attention involves the "vehicle-edge-cloud" framework, wherein RSUs decide whether to process tasks locally or to offload them to the cloud. The open and unpredictable nature of the wireless channels on the "edge-cloud" interface necessitates the incorporation of a security mechanism to safeguard the integrity of information transmission. However, integrating such a security mechanism can escalate the energy consumption of RSUs. Addressing the challenge of jointly optimizing roadside energy consumption and information security utility, without compromising task delay constraints, is a complex issue. To tackle this, an energy-packets queue tradeoff of task scheme and encryption strategy (EPTS) was introduced. This approach involved the development of a vehicle speed state model, a task encryption model, a data cache queue model, and a task calculation model, along with the formulation of an optimization objective function. The optimization model was subsequently transformed using Lyapunov optimization theory and was reformulated as a knapsack problem for resolution. The simulation results confirm the EPTS's commendable convergence and effectiveness. The average objective value achieved by the proposed EPTS was found to be 17% superior to that of the Equal Allocation Strategy (EAS) and 21% superior to the queue-weighted strategy (QS).

Verifiable computation scheme of batch matrix multiplication based on triple perturbation and linear combination
Tianpeng ZHANG, Zhiyu REN, Xuehui DU, Haichao WANG
2024, 10(2):  121-132.  doi:10.11959/j.issn.2096-109x.2024035
Asbtract ( 15 )   HTML ( 0)   PDF (2116KB) ( 11 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

With the development of cloud computing and internet of things technology, verifiable computing has been widely used as a new computing technology. While verifiable computing brings convenience to users, there are also security challenges: data privacy, verifiability of results, and efficiency. At present, the sparse matrix multiplication encryption method is used to protect the privacy of data in the matrix multiplication verifiable calculation scheme. After analyzing the sparse matrix encryption algorithm, it is found that there are two challenges. The one is that the row or column common factor leaks the row or column data of the original matrix. The other is that the zero element leaks the statistic information of the zero element of the original matrix. Meanwhile,the existing scheme is also not ideal for the verification efficiency of cloud server computing results.Aiming at the challenge of data privacy protection, the designed batch matrix multiplication verifiable computation scheme uses triple perturbation encryption algorithm to achieve stronger privacy protection without increasing the computational complexity of encryption and decryption. Specifically, a special upper or lower triangular sparse matrix is constructed to add double perturbation (multiplicative perturbation and additive perturbation) to protect row or column data, and a special additive sparse matrix is constructed to add a single perturbation (additive perturbation) to protect zero element information. Aiming at the challenge of verification efficiency of cloud server computing results, the scheme uses matrix linear combination technology to realize batch verification of calculation results. The verification efficiency is increased by about 50 times and increases with the increase of the number of matrices. Performance analysis shows that this scheme does not increase the client encryption and decryption overhead and improves the efficiency of result verification.

Out-of-context misinformation detection method based on stance analysis
Xin YUAN, Jie GUO, Weidong QIU, Zheng HUANG
2024, 10(2):  133-142.  doi:10.11959/j.issn.2096-109x.2024017
Asbtract ( 56 )   HTML ( 15)   PDF (4969KB) ( 40 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

As artificial intelligence-based automatic generation technology advances, the emergence of misinformation in more sophisticated guises has become a significant threat to the economy and social order. Among its forms, out-of-context misinformation stands out as particularly deceptive and readily executable. This type of misinformation involves malicious actors enhancing the credibility of false narratives by misrepresenting contextual details such as individuals, events, and locations within real images. To address the shortcomings of current detection algorithms, which heavily depend on knowledge bases and often overlook the stance relationship between the information under scrutiny and online evidence, a stance analysis-based out-of-context misinformation detection method was developed. This method involved several steps for the detection of an image-caption pair along with the corresponding textual and visual evidence retrieved from the Internet. Initially, a stance gain score for each piece of textual evidence was calculated based on the co-occurrence of named entities. Subsequently, independent stance analysis networks were utilized to perform hierarchical clustering on both the image and visual evidence, as well as on the caption and textual evidence. This process involved the extraction of semantic stance representations, facilitated by multiple attention mechanisms and a stance analysis module. The authenticity of the image-caption pair was subsequently predicted based on the outcomes of semantic comparison and stance analysis. Experimental results indicate that the incorporation of stance analysis significantly enhances the method's detection capabilities. Specifically, the accuracy of this method outperforms the state-of-the-art algorithm that employs Internet evidence for detection by 2.3%.

DNNobfus: a study on obfuscation-based edge-side model protection framework
Feiyang SONG, Xinmiao ZHAO, Fei YAN, Binlin CHENG, Liqiang ZHANG, Xiaolin YANG, Yang WANG
2024, 10(2):  143-153.  doi:10.11959/j.issn.2096-109x.2024019
Asbtract ( 26 )   HTML ( 3)   PDF (1916KB) ( 33 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

The proliferation of artificial intelligence models has rendered them vulnerable to a myriad of security threats. The extensive integration of deep learning models into edge devices has introduced novel security challenges. Given the analogous structural characteristics of deep neural networks, adversaries can employ decompilation tactics to extract model structural details and parameters, facilitating the reconstruction of these models. Such actions can compromise the intellectual property rights of the model and increase the risk of white-box attacks. To mitigate the capability of model decompilers to locate and identify model operators, acquire parameters, and parse network topologies, an obfuscation framework was proposed. This framework was embedded within the model compilation process to safeguard against model extraction attacks. During the frontend optimization phase of deep learning compilers, three obfuscation techniques were developed and integrated: operator obfuscation, parameter obfuscation, and network topology obfuscation. The framework introduced opaque predicates, incorporated fake control flows, and embedded redundant memory access to thwart the reverse engineering efforts of model decompilers. The experimental findings demonstrate that the obfuscation framework, named DNNobfus, significantly diminishes the accuracy of state-of-the-art model decompilation tools in identifying model operator types and network connections to 21.63% and 48.24%, respectively. Additionally, DNNobfus achieves an average time efficiency of 67.93% and an average space efficiency of 88.37%, surpassing the performance of the obfuscation tool Obfuscator-LLVM in both respects.

Java deserialization vulnerability defense technologybased on run-time detection
Yulin LI, Libo CHEN, Yujiang LIU, Wenlong DU, Zhi XUE
2024, 10(2):  154-164.  doi:10.11959/j.issn.2096-109x.2024021
Asbtract ( 22 )   HTML ( 0)   PDF (3188KB) ( 19 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

The discovery of deserialization vulnerabilities has garnered significant attention from cybersecurity researchers, with an increasing number of vulnerabilities being uncovered, posing severe threats to enterprise network security. The Java language's polymorphism and reflection capabilities render its deserialization vulnerability exploitation chains more varied and intricate, amplifying the challenges in defense and detection efforts. Consequently, developing strategies to counter Java deserialization vulnerability attacks has become a critical aspect of network security. Following an examination of numerous publicly known Java deserialization vulnerabilities, a runtime detection-based defense technology solution for Java deserialization vulnerabilities was proposed. Deserialization vulnerabilities were categorized into four types based on the data formats involved: Java native deserialization vulnerability, JSON deserialization vulnerability, XML deserialization vulnerability, and YAML deserialization vulnerability. For each type, the entry function within the exploitation process was identified and summarized. Utilizing Java's runtime protection technology, the solution monitored sensitive behaviors, such as command execution at the Java level, and captured the current runtime context information of the system. By correlating the deserialization entry function with the context information, the system can determine if the current behavior constitutes an exploitation of a deserialization vulnerability. The solution's efficacy was validated through testing on prevalent Java applications, including WebLogic, JBoss, and Jenkins. The results demonstrate that this approach can effectively protect against Java deserialization vulnerability attacks without inflicting a substantial performance penalty on the targeted system. Furthermore, when compared to other mainstream protection solutions, this method exhibits superior protective efficacy.

STE-based encrypted relational database scheme with reduced leakages
Yuchen SU, Changshe MA
2024, 10(2):  165-181.  doi:10.11959/j.issn.2096-109x.2024020
Asbtract ( 22 )   HTML ( 2)   PDF (2468KB) ( 18 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

Recently, the concept of partially precomputed indexing for Structured query language (SQL) join (PpSj), which was predicated on structured encryption, has been introduced. This approach employed partial precomputed index join and hash filter set technology to facilitate efficient execution of join queries and Boolean queries. However, the scheme has encountered some limitations, primarily characterized by excessive information leakage during the execution of Boolean queries and an inability to support range queries. To resolve these issues, an enhanced relation database encryption scheme, termed multi-function encrypted database (MFEDB), was proposed. This scheme incorporated a hybrid filter technique derived from the PpSj scheme, integrating two filtering methods. It aimed to minimize the information leakage associated with Boolean queries, expand the subset of supported SQL queries to include equivalent queries, join queries, Boolean queries, and range queries, and balance the trade-off between the server's storage costs and the communication overhead between the client and the server.

Robust deepfake detection method based on siamese network
Shanhe LIN
2024, 10(2):  182-189.  doi:10.11959/j.issn.2096-109x.2024016
Asbtract ( 30 )   HTML ( 14)   PDF (1123KB) ( 86 )   Knowledge map   
Figures and Tables | References | Related Articles | Metrics

The proliferation of deepfake (DF) technology for generating manipulated facial expressions in synthetic images has raised concerns due to its potential negative impacts on individuals and society. In response to the need for robust detection, researchers have been developing methods to identify deepfakes. While current detection methods perform well on high-quality images, they often falter when confronted with low-quality or compressed images. This study focused on enhancing the robustness of deepfake detection methods to address these limitations. A novel approach leveraging a Siamese network was proposed, designed to learn common forgery features across both high-quality and low-quality images. This was achieved by trading off some of the high-quality image feature extraction capabilities to bolster the representational capacity for low-quality images. The proposed method demonstrated an average accuracy exceeding 90% across various datasets with different compression levels, surpassing several existing detection techniques. The simplicity, effectiveness, and adaptability of the proposed method to different backbone networks were further substantiated through ablation experiments.

Chinese Journal of Network and Information Security. 2017 Vol. 3 (3): 71-77 doi: 10.11959/j.issn.2096-109x.2017.00157
Abstract6129)   HTML91)    PDF (169KB)(62629)    Knowledge map   
Survey of block chain
Xin SHEN,Qing-qi PEI,Xue-feng LIU
Chinese Journal of Network and Information Security. 2016 Vol. 2 (11): 11-20 doi: 10.11959/j.issn.2096-109x.2016.00107
Abstract21258)   HTML2794)    PDF (461KB)(28835)    Knowledge map   
Study on BGP route leak
Jia JIA,Zhi-wei YAN,Guang-gang GENG,Jian JIN
Chinese Journal of Network and Information Security. 2016 Vol. 2 (8): 54-61 doi: 10.11959/j.issn.2096-109x.2016.00074
Abstract3339)   HTML140)    PDF (472KB)(21138)    Knowledge map   
Research on host malcode detection using machine learning
Dong ZHANG,Yao ZHANG,Gang LIU,Gui-xiang SONG
Chinese Journal of Network and Information Security. 2017 Vol. 3 (7): 25-32 doi: 10.11959/j.issn.2096-109x.2017.00179
Abstract2896)   HTML146)    PDF (648KB)(12514)    Knowledge map   
Supply chain dynamic multi-center coordination authentication model based on block chain
Jian-ming ZHU,Yong-gui FU
Chinese Journal of Network and Information Security. 2016 Vol. 2 (1): 27-33 doi: 10.11959/j.issn.2096-109x.2016.00019
Abstract6282)   HTML153)    PDF (1052KB)(11504)    Knowledge map   
Define cyberspace security
Binxing FANG
Chinese Journal of Network and Information Security. 2018 Vol. 4 (1): 1-5 doi: 10.11959/j.issn.2096-109x.2018002
Abstract5115)   HTML358)    PDF (456KB)(10914)    Knowledge map   
Review of key technology and its application of blockchain
Feng ZHANG, Boxuan SHI, Wenbao JIANG
Chinese Journal of Network and Information Security. 2018 Vol. 4 (4): 22-29 doi: 10.11959/j.issn.2096-109x.2018028
Abstract5687)   HTML617)    PDF (690KB)(10550)    Knowledge map   
Machine learning security and privacy:a survey
Lei SONG, Chunguang MA, Guanghan DUAN
Chinese Journal of Network and Information Security. 2018 Vol. 4 (8): 1-11 doi: 10.11959/j.issn.2096-109x.2018067
Abstract6185)   HTML287)    PDF (701KB)(10335)    Knowledge map   
Research progress and trend of text summarization
Tuosiyu MING, Hongchang CHEN
Chinese Journal of Network and Information Security. 2018 Vol. 4 (6): 1-10 doi: 10.11959/j.issn.2096-109x.2018048
Abstract5742)   HTML99)    PDF (568KB)(10325)    Knowledge map   
Analysis and enlightenment on the cybersecurity strategy of various countries in the world
Yu-xiao LI,Yong-jiang XIE
Chinese Journal of Network and Information Security. 2016 Vol. 2 (1): 1-5 doi: 10.11959/j.issn.2096-109x.2016.00017
Abstract2531)   HTML204)    PDF (374KB)(9768)    Knowledge map   
Research of phishing detection technology
Xi ZHANG,Zhi-wei YAN,Hong-tao LI,Guang-gang GENG
Chinese Journal of Network and Information Security. 2017 Vol. 3 (7): 7-24 doi: 10.11959/j.issn.2096-109x.2017.00180
Abstract2554)   HTML125)    PDF (870KB)(8972)    Knowledge map   
Symbolic execution based control flow graph extraction method for Android native codes
Hui-ying YAN,Zhen-ji ZHOU,Li-fa WU,Zheng HONG,He SUN
Chinese Journal of Network and Information Security. 2017 Vol. 3 (7): 33-46 doi: 10.11959/j.issn.2096-109x.2017.00178
Abstract1724)   HTML14)    PDF (619KB)(8442)    Knowledge map   
Data security and protection techniques in big data:a survey
Kai-min WEI,Jian WENG,Kui REN
Chinese Journal of Network and Information Security. 2016 Vol. 2 (4): 1-11 doi: 10.11959/j.issn.2096-109x.2016.00046
Abstract4161)   HTML139)    PDF (1446KB)(8346)    Knowledge map   
Survey of DDoS defense:challenges and directions
Fei CHEN,Xiao-hong BI,Jing-jing WANG,Yuan LIU
Chinese Journal of Network and Information Security. 2017 Vol. 3 (10): 16-24 doi: 10.11959/j.issn.2096-109x.2017.00202
Abstract2677)   HTML96)    PDF (555KB)(8276)    Knowledge map   
Machine learning algorithm for intelligent detection of WebShell
Hua DAI,Jing LI,Xin-dai LU,Xin SUN
Chinese Journal of Network and Information Security. 2017 Vol. 3 (4): 51-57 doi: 10.11959/j.issn.2096-109x.2017.00126
Abstract2858)   HTML56)    PDF (671KB)(8236)    Knowledge map   
Malware classification method based on static multiple-feature fusion
Bo-wen SUN,Yan-yi HUANG,Qiao-kun WEN,Bin TIAN,Peng WU,Qi LI
Chinese Journal of Network and Information Security. 2017 Vol. 3 (11): 68-76 doi: 10.11959/j.issn.2096-109x.2017.00217
Abstract1759)   HTML88)    PDF (529KB)(7978)    Knowledge map   
Suggestions on cyber security talents cultivation
Hui LI,Ning ZHANG
Chinese Journal of Network and Information Security. 2015 Vol. 1 (1): 18-23 doi: 10.11959/j.issn.2096-109x.2015.00003
Abstract2256)   HTML65)    PDF (357KB)(7870)    Knowledge map   
Survey of federated learning research
Chuanxin ZHOU, Yi SUN, Degang WANG, Huawei GE
Chinese Journal of Network and Information Security. 2021 Vol. 7 (5): 77-92 doi: 10.11959/j.issn.2096-109x.2021056
Abstract6254)   HTML1044)    PDF (787KB)(7492)    Knowledge map   
Overview of searchable encryption research
Ying LI, Chunguang MA
Chinese Journal of Network and Information Security. 2018 Vol. 4 (7): 13-21 doi: 10.11959/j.issn.2096-109x.2018062
Abstract2222)   HTML136)    PDF (592KB)(7366)    Knowledge map   
Analysis of cyberspace security based on game theory
Jian-ming ZHU,Qin WANG
Chinese Journal of Network and Information Security. 2015 Vol. 1 (1): 43-49 doi: 10.11959/j.issn.2096-109x.2015.00006
Abstract2270)   HTML76)    PDF (764KB)(7317)    Knowledge map   
Survey of block chain
Xin SHEN,Qing-qi PEI,Xue-feng LIU
Chinese Journal of Network and Information Security. 2016 Vol. 2 (11): 11-20
doi: 10.11959/j.issn.2096-109x.2016.00107
Abstract( 21258 )   HTML PDF (461KB) (28835 Knowledge map   
Blockchain-based digital copyright trading system
Li LI,Siqin ZHOU,Qin LIU,Debiao HE
Chinese Journal of Network and Information Security. 2018 Vol. 4 (7): 22-29
doi: 10.11959/j.issn.2096-109x.2018060
Abstract( 8892 )   HTML PDF (771KB) (4254 Knowledge map   
Relation extraction based on CNN and Bi-LSTM
Xiaobin ZHANG, Fucai CHEN, Ruiyang HUANG
Chinese Journal of Network and Information Security. 2018 Vol. 4 (9): 44-51
doi: 10.11959/j.issn.2096-109x.2018074
Abstract( 8826 )   HTML PDF (618KB) (4343 Knowledge map   
Supply chain dynamic multi-center coordination authentication model based on block chain
Jian-ming ZHU,Yong-gui FU
Chinese Journal of Network and Information Security. 2016 Vol. 2 (1): 27-33
doi: 10.11959/j.issn.2096-109x.2016.00019
Abstract( 6282 )   HTML PDF (1052KB) (11504 Knowledge map   
Survey of federated learning research
Chuanxin ZHOU, Yi SUN, Degang WANG, Huawei GE
Chinese Journal of Network and Information Security. 2021 Vol. 7 (5): 77-92
doi: 10.11959/j.issn.2096-109x.2021056
Abstract( 6254 )   HTML PDF (787KB) (7492 Knowledge map   
Copyright Information
Bimonthly, started in 2015
Authorized by:Ministry of Industry and Information Technology of the People's Republic of China
Sponsored by:Posts and Telecommunications Press
Co-sponsored by:Xidian University, Beihang University, Huazhong University of Science and Technology, Zhejiang University
Edited by:Editorial Board of Chinese Journal of Network and Information Security
Editor-in-Chief:FANG Bin-xing
Executive Editor-in-Chief:LI Feng-hua
Director:Xing Jianchun
Address:F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Tel:010-53879136/53879138/53879139
Fax:+86-81055464
ISSN 2096-109X
CN 10-1366/TP
visited
Total visitors:
Visitors of today:
Now online: