Fairness and non-repudiation turn out to be increasingly important security services with the fast growth of electronic commerce on the Internet. We have made some game based analysis of multi-party non-repudiation protocols recently. We use alternating transition systems, a game based model, to model protocols and alternating temporal logic, a game based logic, to express requirements that the protocols must ensure. Fairness and non-repudiation of the MK multi-party non-repudiation protocol are automated analyzed by using Mocha, a model-checker that supports the alternating transition systems and the alternating temporal logic. Finally we have made some improvement of the protocol which enable it to have fairness and non-repudiation.
{"title":"Game-Based Analysis of Multi-Party Non-Repudiation Protocols","authors":"Wang Xueming, Li Xiang","doi":"10.1109/CIS.2007.142","DOIUrl":"https://doi.org/10.1109/CIS.2007.142","url":null,"abstract":"Fairness and non-repudiation turn out to be increasingly important security services with the fast growth of electronic commerce on the Internet. We have made some game based analysis of multi-party non-repudiation protocols recently. We use alternating transition systems, a game based model, to model protocols and alternating temporal logic, a game based logic, to express requirements that the protocols must ensure. Fairness and non-repudiation of the MK multi-party non-repudiation protocol are automated analyzed by using Mocha, a model-checker that supports the alternating transition systems and the alternating temporal logic. Finally we have made some improvement of the protocol which enable it to have fairness and non-repudiation.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124768303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Fault diagnosis plays a very important role to the security of networks. Cluster-Based Comparison Diagnosis Algorithm for ad hoc networks is presented in this paper. By making use of the concentrative control function of the cluster-heads in hierarchical ad-hoc networks, the diagnosis process is optimized, and correct diagnosis for all mobile hosts can be implemented as dynamic network topology is presented. The correctness of the algorithm is proved and the performance is analyzed. Simulation results indicate that comparing with the Comparison-Based Fault Diagnosis Algorithm, the Cluster-Based Comparison Diagnosis Algorithm results in smaller system overhead.
{"title":"Cluster-Based System-Level Fault Diagnosis in Hierarchical Ad-Hoc Networks","authors":"Dongni Li","doi":"10.1109/CIS.2007.14","DOIUrl":"https://doi.org/10.1109/CIS.2007.14","url":null,"abstract":"Fault diagnosis plays a very important role to the security of networks. Cluster-Based Comparison Diagnosis Algorithm for ad hoc networks is presented in this paper. By making use of the concentrative control function of the cluster-heads in hierarchical ad-hoc networks, the diagnosis process is optimized, and correct diagnosis for all mobile hosts can be implemented as dynamic network topology is presented. The correctness of the algorithm is proved and the performance is analyzed. Simulation results indicate that comparing with the Comparison-Based Fault Diagnosis Algorithm, the Cluster-Based Comparison Diagnosis Algorithm results in smaller system overhead.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121719472","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Tianjie Cao, Shi Huang, Hui Cui, Yipeng Wu, Qihan Luo
How to leak authoritative secrets in an elegant way? The paper aims to solve this problem. The desired security properties i.e. Semantic-Security; Recipient-Designation; Verification-Dependence; Designated-Verifier Signature-Verifiability; Public Signature-Verifiability; Recipient-Ambiguity; Designated-Verifier Recipient-Verifiability; Public Recipient-Verifiability; Signer-Ambiguity; Signer- Verifiability are specified in secret leakage. Based on Chow-Yiu-Hui's ID-based ring signature scheme and techniques of zero-knowledge proof, an ID-based controlled secret leakage scheme is proposed. The proposed scheme satisfies all specified security properties and can be used in trust negotiation.
{"title":"Controlled Secret Leakage","authors":"Tianjie Cao, Shi Huang, Hui Cui, Yipeng Wu, Qihan Luo","doi":"10.4304/jcp.4.1.61-68","DOIUrl":"https://doi.org/10.4304/jcp.4.1.61-68","url":null,"abstract":"How to leak authoritative secrets in an elegant way? The paper aims to solve this problem. The desired security properties i.e. Semantic-Security; Recipient-Designation; Verification-Dependence; Designated-Verifier Signature-Verifiability; Public Signature-Verifiability; Recipient-Ambiguity; Designated-Verifier Recipient-Verifiability; Public Recipient-Verifiability; Signer-Ambiguity; Signer- Verifiability are specified in secret leakage. Based on Chow-Yiu-Hui's ID-based ring signature scheme and techniques of zero-knowledge proof, an ID-based controlled secret leakage scheme is proposed. The proposed scheme satisfies all specified security properties and can be used in trust negotiation.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"112 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121423486","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Partial fingerprint recognition is an important challenge especially when the partial image does not include singular points such as core and delta. In this paper, we propose a new localized feature named combined feature for partial fingerprint recognition. The combined feature combines the information of every two minutiae of the image and the ridges structure between them. This feature is defined based on the minutiae including ridge endings and bifurcations. The combined feature is invariant with respect to the global transformations such as rotation and transformation. The recognition is performed in three steps: minutiae extraction, combined features extraction and matching. Experimental results on FVC2004 show efficiency and accuracy of the proposed method.
{"title":"A Combined Feature for Fingerprint Recognition","authors":"M. Abdoos, N. Mozayani","doi":"10.1109/CIS.2007.218","DOIUrl":"https://doi.org/10.1109/CIS.2007.218","url":null,"abstract":"Partial fingerprint recognition is an important challenge especially when the partial image does not include singular points such as core and delta. In this paper, we propose a new localized feature named combined feature for partial fingerprint recognition. The combined feature combines the information of every two minutiae of the image and the ridges structure between them. This feature is defined based on the minutiae including ridge endings and bifurcations. The combined feature is invariant with respect to the global transformations such as rotation and transformation. The recognition is performed in three steps: minutiae extraction, combined features extraction and matching. Experimental results on FVC2004 show efficiency and accuracy of the proposed method.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124121218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
A password-based authenticated key exchange (PAKE) protocol in the three-party setting allows two clients com- municating over a public network to agree on a common session key with the help of a server. In the setting the users do not share a password between themselves, but only with the server. In this paper, we propose a new efficient password-based authenticated three-party key ex- change protocol and provide a rigorous conclusion of for- ward security for it in both the random-oracle and the ideal- cipher models under the gap Diffie-Hellman intractability assumption. It is a significant advantage that our proto- col is proved secure in a model that allows the adversary to make adaptive corrupt queries, in contrast to previous solutions.
{"title":"Forward Security for an Efficient Password-Based Authenticated Key Exchange","authors":"Tingjun Liu, Shuhua Wu, Yuefei Zhu","doi":"10.1109/CIS.2007.185","DOIUrl":"https://doi.org/10.1109/CIS.2007.185","url":null,"abstract":"A password-based authenticated key exchange (PAKE) protocol in the three-party setting allows two clients com- municating over a public network to agree on a common session key with the help of a server. In the setting the users do not share a password between themselves, but only with the server. In this paper, we propose a new efficient password-based authenticated three-party key ex- change protocol and provide a rigorous conclusion of for- ward security for it in both the random-oracle and the ideal- cipher models under the gap Diffie-Hellman intractability assumption. It is a significant advantage that our proto- col is proved secure in a model that allows the adversary to make adaptive corrupt queries, in contrast to previous solutions.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125798172","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
In recent years, cluster analysis and association analysis have attracted a lot of attention for large data analysis such as biomedical data analysis. This paper proposes a novel algorithm of frequent closed itemset mining. The algorithm addresses two challenges of data mining: mining large and high dimensional data and interpreting the results of data mining. Frequent itemset mining is the key task of association analysis. The algorithm is based on concept lattice structure so that frequent closed itemsets can be generated to reduce the complicity of mining all frequent itemsets and each frequent closed itemset has more information to facilitate interpretation of mining results. From this feature, the paper also discusses the extension of the algorithm for cluster analysis. The experimental results show the efficiency of this algorithm.
{"title":"Frequent Closed Informative Itemset Mining","authors":"Huaiguo Fu, Mícheál Ó Foghlú, W. Donnelly","doi":"10.1109/CIS.2007.228","DOIUrl":"https://doi.org/10.1109/CIS.2007.228","url":null,"abstract":"In recent years, cluster analysis and association analysis have attracted a lot of attention for large data analysis such as biomedical data analysis. This paper proposes a novel algorithm of frequent closed itemset mining. The algorithm addresses two challenges of data mining: mining large and high dimensional data and interpreting the results of data mining. Frequent itemset mining is the key task of association analysis. The algorithm is based on concept lattice structure so that frequent closed itemsets can be generated to reduce the complicity of mining all frequent itemsets and each frequent closed itemset has more information to facilitate interpretation of mining results. From this feature, the paper also discusses the extension of the algorithm for cluster analysis. The experimental results show the efficiency of this algorithm.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129418235","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Multi-relational data mining can be categorized into graph-based and logic-based approaches. In this paper, we propose some optimizations for mining graph databases with Subdue, which is one of the earliest and most effective graph-based relational learning algorithms. The optimizations improve the subgraph isomorphism computation and reduce the numbers of subgraph isomorphism testing, which are the major source of complexity in Subdue. Experimental results indicate that the improved algorithm is much more efficient than the original one.
{"title":"An Efficient Graph-Based Multi-Relational Data Mining Algorithm","authors":"Jingfeng Guo, Lizhen Zheng, Tieying Li","doi":"10.1109/CIS.2007.118","DOIUrl":"https://doi.org/10.1109/CIS.2007.118","url":null,"abstract":"Multi-relational data mining can be categorized into graph-based and logic-based approaches. In this paper, we propose some optimizations for mining graph databases with Subdue, which is one of the earliest and most effective graph-based relational learning algorithms. The optimizations improve the subgraph isomorphism computation and reduce the numbers of subgraph isomorphism testing, which are the major source of complexity in Subdue. Experimental results indicate that the improved algorithm is much more efficient than the original one.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"55 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128630282","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Jingqiu Xu, Zhengyu Zhu, Xiang Ren, Yunyan Tian, Ying Luo
Current Web search engines are built to serve all users, regardless of special needs of any individual user. So personalization of Web search is to carry out retrieval for each user incorporating his/her interests. A novel query expansion algorithm is proposed in this paper. It is based on a model of personalized web search system, which can learn a user's preference implicitly and then generate the user profile automatically. When the user inputs query keywords, more personalized expansion words are generated by the proposed algorithm, and then these words together with the query keywords are submitted to a popular search engine such as Baidu or Google. These expansion words can help search engines retrieval information for a user according to his/her implicit search intentions, and return different search results to different users who input the same keywords.
{"title":"Personalized Web Search Using User Profile","authors":"Jingqiu Xu, Zhengyu Zhu, Xiang Ren, Yunyan Tian, Ying Luo","doi":"10.1109/CIS.2007.167","DOIUrl":"https://doi.org/10.1109/CIS.2007.167","url":null,"abstract":"Current Web search engines are built to serve all users, regardless of special needs of any individual user. So personalization of Web search is to carry out retrieval for each user incorporating his/her interests. A novel query expansion algorithm is proposed in this paper. It is based on a model of personalized web search system, which can learn a user's preference implicitly and then generate the user profile automatically. When the user inputs query keywords, more personalized expansion words are generated by the proposed algorithm, and then these words together with the query keywords are submitted to a popular search engine such as Baidu or Google. These expansion words can help search engines retrieval information for a user according to his/her implicit search intentions, and return different search results to different users who input the same keywords.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125088615","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
In constrained optimization problems, evolutionary algorithms often utilize a penalty function to deal with constraints, which is, however, difficult to control the penalty parameters. To overcome this shortcoming, this paper presents a new constraint handling scheme. Firstly, a new fitness function defined by this penalty function and the objective function is designed. The new fitness function not only can classify all individuals in current population into different layers automatically, but also can distinguish solutions effectively from different layers. Meanwhile, a new crossover operator is also proposed which can produce more high quality individuals. Based on these, a new evolutionary algorithm for constrained optimization problems is proposed. The simulations are made on five widely used benchmark problems, and the results indicate the proposed algorithm is effective.
{"title":"A New Evolutionary Algorithm for Constrained Optimization Problems","authors":"Yi Hu, Yuping Wang","doi":"10.1109/CIS.2007.199","DOIUrl":"https://doi.org/10.1109/CIS.2007.199","url":null,"abstract":"In constrained optimization problems, evolutionary algorithms often utilize a penalty function to deal with constraints, which is, however, difficult to control the penalty parameters. To overcome this shortcoming, this paper presents a new constraint handling scheme. Firstly, a new fitness function defined by this penalty function and the objective function is designed. The new fitness function not only can classify all individuals in current population into different layers automatically, but also can distinguish solutions effectively from different layers. Meanwhile, a new crossover operator is also proposed which can produce more high quality individuals. Based on these, a new evolutionary algorithm for constrained optimization problems is proposed. The simulations are made on five widely used benchmark problems, and the results indicate the proposed algorithm is effective.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130780250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
A new test cases generation approach is presented which based on UML sequence diagrams and Object Constraint Language (OCL). In this approach, a tree representation of sequence diagrams is constructed. Firstly traversal of the constructed tree for selecting conditional predicates from the sequence diagram is carried out. Then, post- and precondition is described by OCL. We transform the conditional predicates on the sequence diagram and apply function minimization technique to generate the test data. The generated test cases achieve message paths coverage and constraint attribute coverage of all objects which relate to the message. Lastly, the results of experiments show that this method has a better performance.
{"title":"Test Case Automate Generation from UML Sequence Diagram and OCL Expression","authors":"Bao-Lin Li, Zhi-Shu Li, Li Qing, Yan-Hong Chen","doi":"10.1109/CIS.2007.150","DOIUrl":"https://doi.org/10.1109/CIS.2007.150","url":null,"abstract":"A new test cases generation approach is presented which based on UML sequence diagrams and Object Constraint Language (OCL). In this approach, a tree representation of sequence diagrams is constructed. Firstly traversal of the constructed tree for selecting conditional predicates from the sequence diagram is carried out. Then, post- and precondition is described by OCL. We transform the conditional predicates on the sequence diagram and apply function minimization technique to generate the test data. The generated test cases achieve message paths coverage and constraint attribute coverage of all objects which relate to the message. Lastly, the results of experiments show that this method has a better performance.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121999702","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}