首页 > 最新文献

2007 International Conference on Computational Intelligence and Security (CIS 2007)最新文献

英文 中文
Game-Based Analysis of Multi-Party Non-Repudiation Protocols 基于博弈的多方不可否认协议分析
Wang Xueming, Li Xiang
Fairness and non-repudiation turn out to be increasingly important security services with the fast growth of electronic commerce on the Internet. We have made some game based analysis of multi-party non-repudiation protocols recently. We use alternating transition systems, a game based model, to model protocols and alternating temporal logic, a game based logic, to express requirements that the protocols must ensure. Fairness and non-repudiation of the MK multi-party non-repudiation protocol are automated analyzed by using Mocha, a model-checker that supports the alternating transition systems and the alternating temporal logic. Finally we have made some improvement of the protocol which enable it to have fairness and non-repudiation.
随着互联网上电子商务的快速发展,公平和不可否认性成为越来越重要的安全服务。最近,我们对多方不可否认协议进行了基于博弈的分析。我们使用交替转换系统(一种基于博弈的模型)来为协议建模,使用交替时态逻辑(一种基于博弈的逻辑)来表达协议必须确保的需求。MK多方不可否认协议的公平性和不可否认性通过使用Mocha自动分析,Mocha是一个支持交替转换系统和交替时态逻辑的模型检查器。最后对协议进行了改进,使其具有公平性和不可抵赖性。
{"title":"Game-Based Analysis of Multi-Party Non-Repudiation Protocols","authors":"Wang Xueming, Li Xiang","doi":"10.1109/CIS.2007.142","DOIUrl":"https://doi.org/10.1109/CIS.2007.142","url":null,"abstract":"Fairness and non-repudiation turn out to be increasingly important security services with the fast growth of electronic commerce on the Internet. We have made some game based analysis of multi-party non-repudiation protocols recently. We use alternating transition systems, a game based model, to model protocols and alternating temporal logic, a game based logic, to express requirements that the protocols must ensure. Fairness and non-repudiation of the MK multi-party non-repudiation protocol are automated analyzed by using Mocha, a model-checker that supports the alternating transition systems and the alternating temporal logic. Finally we have made some improvement of the protocol which enable it to have fairness and non-repudiation.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124768303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Cluster-Based System-Level Fault Diagnosis in Hierarchical Ad-Hoc Networks 基于集群的分层Ad-Hoc网络系统级故障诊断
Dongni Li
Fault diagnosis plays a very important role to the security of networks. Cluster-Based Comparison Diagnosis Algorithm for ad hoc networks is presented in this paper. By making use of the concentrative control function of the cluster-heads in hierarchical ad-hoc networks, the diagnosis process is optimized, and correct diagnosis for all mobile hosts can be implemented as dynamic network topology is presented. The correctness of the algorithm is proved and the performance is analyzed. Simulation results indicate that comparing with the Comparison-Based Fault Diagnosis Algorithm, the Cluster-Based Comparison Diagnosis Algorithm results in smaller system overhead.
故障诊断对网络安全起着非常重要的作用。提出了一种基于聚类的ad hoc网络比较诊断算法。利用分层自组织网络簇头的集中控制功能,优化了诊断过程,并通过动态网络拓扑结构实现对所有移动主机的正确诊断。验证了该算法的正确性,并对其性能进行了分析。仿真结果表明,与基于比较的故障诊断算法相比,基于聚类的比较诊断算法的系统开销更小。
{"title":"Cluster-Based System-Level Fault Diagnosis in Hierarchical Ad-Hoc Networks","authors":"Dongni Li","doi":"10.1109/CIS.2007.14","DOIUrl":"https://doi.org/10.1109/CIS.2007.14","url":null,"abstract":"Fault diagnosis plays a very important role to the security of networks. Cluster-Based Comparison Diagnosis Algorithm for ad hoc networks is presented in this paper. By making use of the concentrative control function of the cluster-heads in hierarchical ad-hoc networks, the diagnosis process is optimized, and correct diagnosis for all mobile hosts can be implemented as dynamic network topology is presented. The correctness of the algorithm is proved and the performance is analyzed. Simulation results indicate that comparing with the Comparison-Based Fault Diagnosis Algorithm, the Cluster-Based Comparison Diagnosis Algorithm results in smaller system overhead.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121719472","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Controlled Secret Leakage 受控制的机密泄露
Tianjie Cao, Shi Huang, Hui Cui, Yipeng Wu, Qihan Luo
How to leak authoritative secrets in an elegant way? The paper aims to solve this problem. The desired security properties i.e. Semantic-Security; Recipient-Designation; Verification-Dependence; Designated-Verifier Signature-Verifiability; Public Signature-Verifiability; Recipient-Ambiguity; Designated-Verifier Recipient-Verifiability; Public Recipient-Verifiability; Signer-Ambiguity; Signer- Verifiability are specified in secret leakage. Based on Chow-Yiu-Hui's ID-based ring signature scheme and techniques of zero-knowledge proof, an ID-based controlled secret leakage scheme is proposed. The proposed scheme satisfies all specified security properties and can be used in trust negotiation.
如何优雅地泄露权威机密?本文旨在解决这一问题。所需的安全属性,即语义安全;Recipient-Designation;Verification-Dependence;公钥密码Signature-Verifiability;公共Signature-Verifiability;Recipient-Ambiguity;公钥密码Recipient-Verifiability;公共Recipient-Verifiability;Signer-Ambiguity;签名者-可验证性在秘密泄漏中指定。基于周耀辉的基于身份的环签名方案和零知识证明技术,提出了一种基于身份的可控秘密泄露方案。该方案满足所有指定的安全属性,可用于信任协商。
{"title":"Controlled Secret Leakage","authors":"Tianjie Cao, Shi Huang, Hui Cui, Yipeng Wu, Qihan Luo","doi":"10.4304/jcp.4.1.61-68","DOIUrl":"https://doi.org/10.4304/jcp.4.1.61-68","url":null,"abstract":"How to leak authoritative secrets in an elegant way? The paper aims to solve this problem. The desired security properties i.e. Semantic-Security; Recipient-Designation; Verification-Dependence; Designated-Verifier Signature-Verifiability; Public Signature-Verifiability; Recipient-Ambiguity; Designated-Verifier Recipient-Verifiability; Public Recipient-Verifiability; Signer-Ambiguity; Signer- Verifiability are specified in secret leakage. Based on Chow-Yiu-Hui's ID-based ring signature scheme and techniques of zero-knowledge proof, an ID-based controlled secret leakage scheme is proposed. The proposed scheme satisfies all specified security properties and can be used in trust negotiation.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"112 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121423486","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Combined Feature for Fingerprint Recognition 指纹识别的一种组合特性
M. Abdoos, N. Mozayani
Partial fingerprint recognition is an important challenge especially when the partial image does not include singular points such as core and delta. In this paper, we propose a new localized feature named combined feature for partial fingerprint recognition. The combined feature combines the information of every two minutiae of the image and the ridges structure between them. This feature is defined based on the minutiae including ridge endings and bifurcations. The combined feature is invariant with respect to the global transformations such as rotation and transformation. The recognition is performed in three steps: minutiae extraction, combined features extraction and matching. Experimental results on FVC2004 show efficiency and accuracy of the proposed method.
部分指纹识别是一个重要的挑战,特别是当部分图像不包含奇异点时。本文提出了一种新的局部特征组合特征用于部分指纹识别。该组合特征结合了图像中每两个细节的信息以及它们之间的脊结构。这个特征是基于包括山脊末端和分叉在内的细节来定义的。组合特征对于旋转、变换等全局变换是不变性的。识别分三个步骤进行:细节提取、组合特征提取和匹配。在FVC2004上的实验结果表明了该方法的有效性和准确性。
{"title":"A Combined Feature for Fingerprint Recognition","authors":"M. Abdoos, N. Mozayani","doi":"10.1109/CIS.2007.218","DOIUrl":"https://doi.org/10.1109/CIS.2007.218","url":null,"abstract":"Partial fingerprint recognition is an important challenge especially when the partial image does not include singular points such as core and delta. In this paper, we propose a new localized feature named combined feature for partial fingerprint recognition. The combined feature combines the information of every two minutiae of the image and the ridges structure between them. This feature is defined based on the minutiae including ridge endings and bifurcations. The combined feature is invariant with respect to the global transformations such as rotation and transformation. The recognition is performed in three steps: minutiae extraction, combined features extraction and matching. Experimental results on FVC2004 show efficiency and accuracy of the proposed method.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124121218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Forward Security for an Efficient Password-Based Authenticated Key Exchange 有效的基于密码的认证密钥交换的前向安全性
Tingjun Liu, Shuhua Wu, Yuefei Zhu
A password-based authenticated key exchange (PAKE) protocol in the three-party setting allows two clients com- municating over a public network to agree on a common session key with the help of a server. In the setting the users do not share a password between themselves, but only with the server. In this paper, we propose a new efficient password-based authenticated three-party key ex- change protocol and provide a rigorous conclusion of for- ward security for it in both the random-oracle and the ideal- cipher models under the gap Diffie-Hellman intractability assumption. It is a significant advantage that our proto- col is proved secure in a model that allows the adversary to make adaptive corrupt queries, in contrast to previous solutions.
在三方设置中,基于密码的身份验证密钥交换(PAKE)协议允许通过公共网络通信的两个客户端在服务器的帮助下就公共会话密钥达成一致。在设置中,用户之间不共享密码,而只与服务器共享密码。本文提出了一种新的高效的基于密码的认证三方密钥交换协议,并在间隙Diffie-Hellman难处理性假设下,给出了该协议在随机预言和理想密码模型下的严格的安全结论。与以前的解决方案相比,我们的协议在允许对手进行自适应损坏查询的模型中被证明是安全的,这是一个显著的优势。
{"title":"Forward Security for an Efficient Password-Based Authenticated Key Exchange","authors":"Tingjun Liu, Shuhua Wu, Yuefei Zhu","doi":"10.1109/CIS.2007.185","DOIUrl":"https://doi.org/10.1109/CIS.2007.185","url":null,"abstract":"A password-based authenticated key exchange (PAKE) protocol in the three-party setting allows two clients com- municating over a public network to agree on a common session key with the help of a server. In the setting the users do not share a password between themselves, but only with the server. In this paper, we propose a new efficient password-based authenticated three-party key ex- change protocol and provide a rigorous conclusion of for- ward security for it in both the random-oracle and the ideal- cipher models under the gap Diffie-Hellman intractability assumption. It is a significant advantage that our proto- col is proved secure in a model that allows the adversary to make adaptive corrupt queries, in contrast to previous solutions.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125798172","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Frequent Closed Informative Itemset Mining 频繁封闭信息项集挖掘
Huaiguo Fu, Mícheál Ó Foghlú, W. Donnelly
In recent years, cluster analysis and association analysis have attracted a lot of attention for large data analysis such as biomedical data analysis. This paper proposes a novel algorithm of frequent closed itemset mining. The algorithm addresses two challenges of data mining: mining large and high dimensional data and interpreting the results of data mining. Frequent itemset mining is the key task of association analysis. The algorithm is based on concept lattice structure so that frequent closed itemsets can be generated to reduce the complicity of mining all frequent itemsets and each frequent closed itemset has more information to facilitate interpretation of mining results. From this feature, the paper also discusses the extension of the algorithm for cluster analysis. The experimental results show the efficiency of this algorithm.
近年来,聚类分析和关联分析在生物医学数据分析等大数据分析中备受关注。提出了一种新的频繁闭项集挖掘算法。该算法解决了数据挖掘的两大挑战:挖掘大、高维数据和解释数据挖掘的结果。频繁项集挖掘是关联分析的关键任务。该算法基于概念格结构,生成频繁闭项集,降低了挖掘所有频繁项集的复杂度,并且每个频繁闭项集具有更多的信息,便于对挖掘结果的解释。从这一特点出发,讨论了该算法在聚类分析中的扩展。实验结果表明了该算法的有效性。
{"title":"Frequent Closed Informative Itemset Mining","authors":"Huaiguo Fu, Mícheál Ó Foghlú, W. Donnelly","doi":"10.1109/CIS.2007.228","DOIUrl":"https://doi.org/10.1109/CIS.2007.228","url":null,"abstract":"In recent years, cluster analysis and association analysis have attracted a lot of attention for large data analysis such as biomedical data analysis. This paper proposes a novel algorithm of frequent closed itemset mining. The algorithm addresses two challenges of data mining: mining large and high dimensional data and interpreting the results of data mining. Frequent itemset mining is the key task of association analysis. The algorithm is based on concept lattice structure so that frequent closed itemsets can be generated to reduce the complicity of mining all frequent itemsets and each frequent closed itemset has more information to facilitate interpretation of mining results. From this feature, the paper also discusses the extension of the algorithm for cluster analysis. The experimental results show the efficiency of this algorithm.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129418235","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
An Efficient Graph-Based Multi-Relational Data Mining Algorithm 一种高效的基于图的多关系数据挖掘算法
Jingfeng Guo, Lizhen Zheng, Tieying Li
Multi-relational data mining can be categorized into graph-based and logic-based approaches. In this paper, we propose some optimizations for mining graph databases with Subdue, which is one of the earliest and most effective graph-based relational learning algorithms. The optimizations improve the subgraph isomorphism computation and reduce the numbers of subgraph isomorphism testing, which are the major source of complexity in Subdue. Experimental results indicate that the improved algorithm is much more efficient than the original one.
多关系数据挖掘可分为基于图的方法和基于逻辑的方法。Subdue是目前最早、最有效的基于图的关系学习算法之一。这些优化改进了子图同构计算,减少了子图同构测试的次数,这是Subdue中复杂性的主要来源。实验结果表明,改进后的算法比原来的算法效率高得多。
{"title":"An Efficient Graph-Based Multi-Relational Data Mining Algorithm","authors":"Jingfeng Guo, Lizhen Zheng, Tieying Li","doi":"10.1109/CIS.2007.118","DOIUrl":"https://doi.org/10.1109/CIS.2007.118","url":null,"abstract":"Multi-relational data mining can be categorized into graph-based and logic-based approaches. In this paper, we propose some optimizations for mining graph databases with Subdue, which is one of the earliest and most effective graph-based relational learning algorithms. The optimizations improve the subgraph isomorphism computation and reduce the numbers of subgraph isomorphism testing, which are the major source of complexity in Subdue. Experimental results indicate that the improved algorithm is much more efficient than the original one.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"55 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128630282","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Personalized Web Search Using User Profile 使用用户配置文件的个性化Web搜索
Jingqiu Xu, Zhengyu Zhu, Xiang Ren, Yunyan Tian, Ying Luo
Current Web search engines are built to serve all users, regardless of special needs of any individual user. So personalization of Web search is to carry out retrieval for each user incorporating his/her interests. A novel query expansion algorithm is proposed in this paper. It is based on a model of personalized web search system, which can learn a user's preference implicitly and then generate the user profile automatically. When the user inputs query keywords, more personalized expansion words are generated by the proposed algorithm, and then these words together with the query keywords are submitted to a popular search engine such as Baidu or Google. These expansion words can help search engines retrieval information for a user according to his/her implicit search intentions, and return different search results to different users who input the same keywords.
当前的Web搜索引擎是为服务所有用户而构建的,而不考虑任何单个用户的特殊需求。因此,网络搜索的个性化就是结合每个用户的兴趣对其进行检索。提出了一种新的查询扩展算法。该模型基于个性化网页搜索系统模型,可以隐式学习用户偏好,然后自动生成用户配置文件。当用户输入查询关键词时,提出的算法会生成更多个性化的扩展词,然后这些词连同查询关键词一起提交给流行的搜索引擎,如百度或谷歌。这些扩展词可以帮助搜索引擎根据用户的隐性搜索意图为其检索信息,并为输入相同关键词的不同用户返回不同的搜索结果。
{"title":"Personalized Web Search Using User Profile","authors":"Jingqiu Xu, Zhengyu Zhu, Xiang Ren, Yunyan Tian, Ying Luo","doi":"10.1109/CIS.2007.167","DOIUrl":"https://doi.org/10.1109/CIS.2007.167","url":null,"abstract":"Current Web search engines are built to serve all users, regardless of special needs of any individual user. So personalization of Web search is to carry out retrieval for each user incorporating his/her interests. A novel query expansion algorithm is proposed in this paper. It is based on a model of personalized web search system, which can learn a user's preference implicitly and then generate the user profile automatically. When the user inputs query keywords, more personalized expansion words are generated by the proposed algorithm, and then these words together with the query keywords are submitted to a popular search engine such as Baidu or Google. These expansion words can help search engines retrieval information for a user according to his/her implicit search intentions, and return different search results to different users who input the same keywords.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125088615","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A New Evolutionary Algorithm for Constrained Optimization Problems 约束优化问题的一种新的进化算法
Yi Hu, Yuping Wang
In constrained optimization problems, evolutionary algorithms often utilize a penalty function to deal with constraints, which is, however, difficult to control the penalty parameters. To overcome this shortcoming, this paper presents a new constraint handling scheme. Firstly, a new fitness function defined by this penalty function and the objective function is designed. The new fitness function not only can classify all individuals in current population into different layers automatically, but also can distinguish solutions effectively from different layers. Meanwhile, a new crossover operator is also proposed which can produce more high quality individuals. Based on these, a new evolutionary algorithm for constrained optimization problems is proposed. The simulations are made on five widely used benchmark problems, and the results indicate the proposed algorithm is effective.
在约束优化问题中,进化算法通常使用惩罚函数来处理约束,但惩罚参数难以控制。为了克服这一缺点,本文提出了一种新的约束处理方案。首先,由罚函数和目标函数定义一个新的适应度函数;新的适应度函数不仅可以自动将当前种群中的所有个体划分为不同的层,而且可以有效地区分不同层的解。同时,提出了一种新的交叉算子,可以产生更多的高质量个体。在此基础上,提出了一种求解约束优化问题的进化算法。对5个常用的基准问题进行了仿真,结果表明该算法是有效的。
{"title":"A New Evolutionary Algorithm for Constrained Optimization Problems","authors":"Yi Hu, Yuping Wang","doi":"10.1109/CIS.2007.199","DOIUrl":"https://doi.org/10.1109/CIS.2007.199","url":null,"abstract":"In constrained optimization problems, evolutionary algorithms often utilize a penalty function to deal with constraints, which is, however, difficult to control the penalty parameters. To overcome this shortcoming, this paper presents a new constraint handling scheme. Firstly, a new fitness function defined by this penalty function and the objective function is designed. The new fitness function not only can classify all individuals in current population into different layers automatically, but also can distinguish solutions effectively from different layers. Meanwhile, a new crossover operator is also proposed which can produce more high quality individuals. Based on these, a new evolutionary algorithm for constrained optimization problems is proposed. The simulations are made on five widely used benchmark problems, and the results indicate the proposed algorithm is effective.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130780250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Test Case Automate Generation from UML Sequence Diagram and OCL Expression 从UML序列图和OCL表达式自动生成测试用例
Bao-Lin Li, Zhi-Shu Li, Li Qing, Yan-Hong Chen
A new test cases generation approach is presented which based on UML sequence diagrams and Object Constraint Language (OCL). In this approach, a tree representation of sequence diagrams is constructed. Firstly traversal of the constructed tree for selecting conditional predicates from the sequence diagram is carried out. Then, post- and precondition is described by OCL. We transform the conditional predicates on the sequence diagram and apply function minimization technique to generate the test data. The generated test cases achieve message paths coverage and constraint attribute coverage of all objects which relate to the message. Lastly, the results of experiments show that this method has a better performance.
提出了一种基于UML序列图和对象约束语言(OCL)的测试用例生成方法。在这种方法中,构造了序列图的树表示。首先对构造的树进行遍历,从序列图中选择条件谓词。然后,用OCL语言描述后置和前置条件。我们对序列图上的条件谓词进行变换,并应用函数最小化技术生成测试数据。生成的测试用例实现了与消息相关的所有对象的消息路径覆盖和约束属性覆盖。最后,实验结果表明,该方法具有较好的性能。
{"title":"Test Case Automate Generation from UML Sequence Diagram and OCL Expression","authors":"Bao-Lin Li, Zhi-Shu Li, Li Qing, Yan-Hong Chen","doi":"10.1109/CIS.2007.150","DOIUrl":"https://doi.org/10.1109/CIS.2007.150","url":null,"abstract":"A new test cases generation approach is presented which based on UML sequence diagrams and Object Constraint Language (OCL). In this approach, a tree representation of sequence diagrams is constructed. Firstly traversal of the constructed tree for selecting conditional predicates from the sequence diagram is carried out. Then, post- and precondition is described by OCL. We transform the conditional predicates on the sequence diagram and apply function minimization technique to generate the test data. The generated test cases achieve message paths coverage and constraint attribute coverage of all objects which relate to the message. Lastly, the results of experiments show that this method has a better performance.","PeriodicalId":127238,"journal":{"name":"2007 International Conference on Computational Intelligence and Security (CIS 2007)","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2007-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121999702","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 65
期刊
2007 International Conference on Computational Intelligence and Security (CIS 2007)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1