首页 > 最新文献

South Afr. Comput. J.最新文献

英文 中文
Correction to: Intelligent Forecast of Stock Markets to Handle COVID-19 Economic Crisis by Modified Generative Adversarial Networks 修正:基于改进生成对抗网络的应对COVID-19经济危机的股票市场智能预测
Pub Date : 2022-09-07 DOI: 10.1093/comjnl/bxac130
G. Sornavalli, G. Angelin, N. Khanna
{"title":"Correction to: Intelligent Forecast of Stock Markets to Handle COVID-19 Economic Crisis by Modified Generative Adversarial Networks","authors":"G. Sornavalli, G. Angelin, N. Khanna","doi":"10.1093/comjnl/bxac130","DOIUrl":"https://doi.org/10.1093/comjnl/bxac130","url":null,"abstract":"","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-09-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88541230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Practical Attacks of Round-Reduced SIMON Based on Deep Learning 基于深度学习的约轮SIMON实用攻击
Pub Date : 2022-08-03 DOI: 10.1093/comjnl/bxac102
Zezhou Hou, Jiongjiong Ren, Shaozhen Chen
At CRYPTO’19, Gohr built a bridge between deep learning and cryptanalysis. Based on deep neural networks, he trained neural distinguishers of SPECK32/64. Besides, with the help of neural distinguishers, he attacked 11-round SPECK32/64 using Bayesian optimization. Compared with the traditional attack, its complexity was reduced. Although his work opened a new direction of machine learning aided cryptanalysis, there are still two research gaps that researchers are eager to fill in. (i) Can the attack using neural distinguishers be used to other block ciphers? (ii) Are there effective key recovery attacks on large-size block ciphers adopting neural distinguishers? In this paper, our core target is to propose an effective neural-aided key recovery policy to attack large-size block ciphers. For large-size block ciphers, it costs too much time in pre-computation, especially in wrong key response profile, which is the main reason why there are almost no neural aided attacks on large-size block ciphers. Fortunately, we find that there is a fatal flaw in the wrong key profile. In the some experiments of SIMON32/64 and SIMON48/96, there is a regular of change in response profiles, which implies that we can use partial response instead of the complete response. Based on this, we propose a generic key recovery attack scheme which can attack large-size block ciphers. As an application, we perform a key recovery attack on 13-round SIMON64/128, which is the first practical attack using neural distinguishers to large-size ciphers. In addition, we also attack 13-round SIMON32/64 and SIMON48/96, which also shows that the neural distinguishers can be used to other block ciphers.
在CRYPTO ' 19上,Gohr在深度学习和密码分析之间架起了一座桥梁。基于深度神经网络,他训练了SPECK32/64的神经区分器。此外,在神经区分器的帮助下,利用贝叶斯优化方法对11轮SPECK32/64进行了攻击。与传统攻击相比,该方法降低了复杂度。尽管他的工作开辟了机器学习辅助密码分析的新方向,但研究人员仍渴望填补两个研究空白。(i)使用神经区分器的攻击是否可用于其他分组密码?(ii)采用神经区分器对大型分组密码是否存在有效的密钥恢复攻击?本文的核心目标是提出一种有效的神经辅助密钥恢复策略来攻击大型分组密码。对于大型分组密码,预计算耗费的时间太长,特别是在错误的密钥响应轮廓中,这是目前几乎没有针对大型分组密码的神经辅助攻击的主要原因。幸运的是,我们发现错误的密钥配置文件存在致命缺陷。在SIMON32/64和SIMON48/96的一些实验中,响应曲线的变化是有规律的,这意味着我们可以使用部分响应而不是完全响应。在此基础上,我们提出了一种通用的密钥恢复攻击方案,可以攻击大长度的分组密码。作为应用,我们对13轮SIMON64/128进行了密钥恢复攻击,这是第一次使用神经区分器对大型密码进行实际攻击。此外,我们还攻击了13轮的SIMON32/64和SIMON48/96,这也表明神经区分器可以用于其他分组密码。
{"title":"Practical Attacks of Round-Reduced SIMON Based on Deep Learning","authors":"Zezhou Hou, Jiongjiong Ren, Shaozhen Chen","doi":"10.1093/comjnl/bxac102","DOIUrl":"https://doi.org/10.1093/comjnl/bxac102","url":null,"abstract":"\u0000 At CRYPTO’19, Gohr built a bridge between deep learning and cryptanalysis. Based on deep neural networks, he trained neural distinguishers of SPECK32/64. Besides, with the help of neural distinguishers, he attacked 11-round SPECK32/64 using Bayesian optimization. Compared with the traditional attack, its complexity was reduced. Although his work opened a new direction of machine learning aided cryptanalysis, there are still two research gaps that researchers are eager to fill in. (i) Can the attack using neural distinguishers be used to other block ciphers? (ii) Are there effective key recovery attacks on large-size block ciphers adopting neural distinguishers? In this paper, our core target is to propose an effective neural-aided key recovery policy to attack large-size block ciphers. For large-size block ciphers, it costs too much time in pre-computation, especially in wrong key response profile, which is the main reason why there are almost no neural aided attacks on large-size block ciphers. Fortunately, we find that there is a fatal flaw in the wrong key profile. In the some experiments of SIMON32/64 and SIMON48/96, there is a regular of change in response profiles, which implies that we can use partial response instead of the complete response. Based on this, we propose a generic key recovery attack scheme which can attack large-size block ciphers. As an application, we perform a key recovery attack on 13-round SIMON64/128, which is the first practical attack using neural distinguishers to large-size ciphers. In addition, we also attack 13-round SIMON32/64 and SIMON48/96, which also shows that the neural distinguishers can be used to other block ciphers.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-08-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81644336","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Reversible Circuit Synthesis Method Using Sub-graphs of Shared Functional Decision Diagrams 基于共享功能决策图子图的可逆电路综合方法
Pub Date : 2022-08-01 DOI: 10.1093/comjnl/bxac107
Dengli Bu, Junyi Deng, Pengjie Tang, Shuhong Yang
Reversible circuit synthesis methods based on decision diagrams achieve low quantum costs but do not account for quantum bit (qubit) limits for the application of reversible logic in quantum computing. Here, a synthesis method using sub-graphs of shared functional decision diagrams (SFDDs) is proposed for reducing the number of lines when synthesizing reversible circuits. An SFDD is partitioned into sub-graphs by exploiting the longest dominant-active paths, and the sub-graphs are mapped to reversible gate cascades. To further reduce the number of lines, template root matching is presented for reusing circuit lines. Experimental results indicate that the proposed method achieves the known minimum number of lines in many cases and has good scalability. Although the proposed method increases the quantum cost over a prior method based on functional decision diagrams, it significantly reduces the number of lines in most cases. Compared with the one-pass method using quantum multiple-valued decision diagrams, the proposed method reduces the quantum cost without increasing the number of lines in many cases. When compared with the lookup table-based method using a direct mapping flow, the method reduces the number of lines in a few cases. Thus, the method aids in the physical realization of a quantum circuit.
基于决策图的可逆电路合成方法实现了较低的量子成本,但没有考虑到可逆逻辑在量子计算中应用的量子比特限制。本文提出了一种利用共享功能决策图(sfdd)子图的合成方法,以减少合成可逆电路时的线路数。通过利用最长的主-活动路径将SFDD划分为子图,并将子图映射到可逆门级联。为了进一步减少线路数,提出了模板根匹配的方法来实现线路的重用。实验结果表明,该方法在许多情况下都能达到已知的最小行数,具有良好的可扩展性。尽管所提出的方法比先前基于功能决策图的方法增加了量子成本,但在大多数情况下它显著减少了行数。与使用量子多值决策图的一遍方法相比,在许多情况下,该方法在不增加行数的情况下降低了量子成本。与使用直接映射流的基于查找表的方法相比,该方法在少数情况下减少了行数。因此,该方法有助于量子电路的物理实现。
{"title":"Reversible Circuit Synthesis Method Using Sub-graphs of Shared Functional Decision Diagrams","authors":"Dengli Bu, Junyi Deng, Pengjie Tang, Shuhong Yang","doi":"10.1093/comjnl/bxac107","DOIUrl":"https://doi.org/10.1093/comjnl/bxac107","url":null,"abstract":"\u0000 Reversible circuit synthesis methods based on decision diagrams achieve low quantum costs but do not account for quantum bit (qubit) limits for the application of reversible logic in quantum computing. Here, a synthesis method using sub-graphs of shared functional decision diagrams (SFDDs) is proposed for reducing the number of lines when synthesizing reversible circuits. An SFDD is partitioned into sub-graphs by exploiting the longest dominant-active paths, and the sub-graphs are mapped to reversible gate cascades. To further reduce the number of lines, template root matching is presented for reusing circuit lines. Experimental results indicate that the proposed method achieves the known minimum number of lines in many cases and has good scalability. Although the proposed method increases the quantum cost over a prior method based on functional decision diagrams, it significantly reduces the number of lines in most cases. Compared with the one-pass method using quantum multiple-valued decision diagrams, the proposed method reduces the quantum cost without increasing the number of lines in many cases. When compared with the lookup table-based method using a direct mapping flow, the method reduces the number of lines in a few cases. Thus, the method aids in the physical realization of a quantum circuit.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75455278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
On The Maximum Cliques Of The Subgraphs Induced By Binary Constant Weight Codes In Powers Of Hypercubes 幂超立方体中二元常权码诱导子图的最大团
Pub Date : 2022-07-30 DOI: 10.1093/comjnl/bxac103
Juanjuan Shi, Yongfang Kou, Yulan Hu, Weihua Yang
The problem of finding the maximum independent sets (or maximum cliques) of a given graph is fundamental in graph theory and is also one of the most important in terms of the application of graph theory. Let $A(n,d,w)$ be the size of the maximum independent set of $Q_{n}^{(d-1,w)}$, which is the induced subgraph of points of weight $w$ of the $d-1^{th}$-power of $n$-dimensional hypercubes. In order to further understand and study the dependent set of $Q_{n}^{(d-1,w)}$, we explore its clique number and the structure of the maximum clique. This paper obtains the clique number and the structure of the maximum clique of $Q_{n}^{(d-1,w)}$ for $5leq dleq 6$. Moreover, the characterizations for $A(n,d,w)=2$ and $3$ are also given.
求给定图的最大独立集(或最大团)是图论的基本问题,也是图论应用中最重要的问题之一。设$A(n,d,w)$为$Q_{n}^{(d-1,w)}$的最大独立集的大小,它是$n$维超立方体的$d-1^{th}$ -幂的权重点$w$的诱导子图。为了进一步理解和研究$Q_{n}^{(d-1,w)}$的依赖集,我们探讨了它的团数和最大团的结构。本文给出了$5leq dleq 6$的团数和最大团$Q_{n}^{(d-1,w)}$的结构。此外,还给出了$A(n,d,w)=2$和$3$的表征。
{"title":"On The Maximum Cliques Of The Subgraphs Induced By Binary Constant Weight Codes In Powers Of Hypercubes","authors":"Juanjuan Shi, Yongfang Kou, Yulan Hu, Weihua Yang","doi":"10.1093/comjnl/bxac103","DOIUrl":"https://doi.org/10.1093/comjnl/bxac103","url":null,"abstract":"\u0000 The problem of finding the maximum independent sets (or maximum cliques) of a given graph is fundamental in graph theory and is also one of the most important in terms of the application of graph theory. Let $A(n,d,w)$ be the size of the maximum independent set of $Q_{n}^{(d-1,w)}$, which is the induced subgraph of points of weight $w$ of the $d-1^{th}$-power of $n$-dimensional hypercubes. In order to further understand and study the dependent set of $Q_{n}^{(d-1,w)}$, we explore its clique number and the structure of the maximum clique. This paper obtains the clique number and the structure of the maximum clique of $Q_{n}^{(d-1,w)}$ for $5leq dleq 6$. Moreover, the characterizations for $A(n,d,w)=2$ and $3$ are also given.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75520029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SPDPOA: Student Psychology Dragonfly Political Optimizer Algorithm-Based Soil Moisture and Heat-Level Prediction for Plant Health Monitoring in Internet of Things 基于蜻蜓政治优化算法的物联网植物健康监测土壤湿度和热量预测
Pub Date : 2022-07-30 DOI: 10.1093/comjnl/bxac096
S. Muppidi, K. Bhamidipati, Sajeev Ram Arumugam
This article devised an effective Student Psychology-based Dragonfly Political Optimizer (SPDPOA) for predicting heat level and soil moisture to monitor plant health in the Internet of Things (IoT). The developed SPDPOA is modeled by integrating the Student Psychology-based Optimization (SPBO) algorithm, Dragonfly Algorithm (DA) and Political optimizer (PO), respectively. The prediction process is done in the base station (BS), which gathers the IoT nodes’ information through optimal Cluster Head (CH) using Deep Recurrent Neural Network (Deep RNN). Moreover, the CH selection and routing process are established using a developed SPDPOA scheme. The data transformation and feature selection processes are done based on Box-Cox transformation and wrapper model, correspondingly, which helps in the selection of best features. Moreover, the developed SPDPOA scheme attained better performance in Packet Delivery Ratio (PDR), energy and testing accuracy of 0.7232, 0.6342 J and 0.9372, respectively.
本文设计了一个有效的基于学生心理学的蜻蜓政治优化器(SPDPOA),用于预测热水平和土壤湿度,以监测物联网(IoT)中的植物健康。建立了基于学生心理的优化算法(SPBO)、蜻蜓算法(DA)和政治优化算法(PO)的SPDPOA模型。预测过程在基站(BS)中完成,基站使用深度递归神经网络(Deep RNN)通过最优簇头(CH)收集物联网节点的信息。此外,利用SPDPOA方案建立了CH选择和路由过程。数据转换和特征选择过程分别基于Box-Cox变换和包装器模型进行,有助于选择最佳特征。此外,所开发的SPDPOA方案在包投递率(PDR)、能量和测试精度方面分别达到0.7232、0.6342 J和0.9372 J,具有较好的性能。
{"title":"SPDPOA: Student Psychology Dragonfly Political Optimizer Algorithm-Based Soil Moisture and Heat-Level Prediction for Plant Health Monitoring in Internet of Things","authors":"S. Muppidi, K. Bhamidipati, Sajeev Ram Arumugam","doi":"10.1093/comjnl/bxac096","DOIUrl":"https://doi.org/10.1093/comjnl/bxac096","url":null,"abstract":"\u0000 This article devised an effective Student Psychology-based Dragonfly Political Optimizer (SPDPOA) for predicting heat level and soil moisture to monitor plant health in the Internet of Things (IoT). The developed SPDPOA is modeled by integrating the Student Psychology-based Optimization (SPBO) algorithm, Dragonfly Algorithm (DA) and Political optimizer (PO), respectively. The prediction process is done in the base station (BS), which gathers the IoT nodes’ information through optimal Cluster Head (CH) using Deep Recurrent Neural Network (Deep RNN). Moreover, the CH selection and routing process are established using a developed SPDPOA scheme. The data transformation and feature selection processes are done based on Box-Cox transformation and wrapper model, correspondingly, which helps in the selection of best features. Moreover, the developed SPDPOA scheme attained better performance in Packet Delivery Ratio (PDR), energy and testing accuracy of 0.7232, 0.6342 J and 0.9372, respectively.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78846947","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Clothoid Curve-Based Intersection Collision Warning Scheme in Internet of Vehicles 基于clo仿线曲线的车联网交叉口碰撞预警方案
Pub Date : 2022-07-29 DOI: 10.1093/comjnl/bxac097
Xuanhao Luo, Yong Feng, Chengdong Wang
One of the most important problems in traffic safety is providing effective collision warnings in intersection areas. In this paper, we propose a Clothoid Curve-based Intersection Collision Warning scheme (CICW) in the Internet of Vehicles. In CICW, we first present a clothoid curve-based vehicle trajectory prediction model. In this model, vehicles can establish the trajectory prediction equations by themselves. Each vehicle solves the equations based on its internal state information, electronic map, GPS data and neighbour vehicles’ state information derived from periodical beacons. The vehicle then predicates the crossing points of the predicted trajectory between itself and the neighbour vehicles. Based on the reference points, it further obtains the earliest possible collision location and then issues a warning. Extensive simulation results show that the performance of the proposed scheme achieves higher collision warning accuracy and a lower error warning ratio compared to existing schemes.
在交叉口区域提供有效的碰撞预警是交通安全的重要问题之一。本文提出了一种基于clooid曲线的车联网交叉口碰撞预警方案(CICW)。在CICW中,我们首先提出了一种基于clooid曲线的飞行器轨迹预测模型。在该模型中,车辆可以自行建立轨迹预测方程。每辆车基于自身的内部状态信息、电子地图、GPS数据以及相邻车辆的周期性信标状态信息求解方程。然后,车辆在自己和相邻车辆之间预测轨迹的交叉点。在参考点的基础上,进一步得到最早可能发生碰撞的位置,并发出预警。大量仿真结果表明,与现有方案相比,该方案具有较高的碰撞预警精度和较低的错误预警率。
{"title":"A Clothoid Curve-Based Intersection Collision Warning Scheme in Internet of Vehicles","authors":"Xuanhao Luo, Yong Feng, Chengdong Wang","doi":"10.1093/comjnl/bxac097","DOIUrl":"https://doi.org/10.1093/comjnl/bxac097","url":null,"abstract":"\u0000 One of the most important problems in traffic safety is providing effective collision warnings in intersection areas. In this paper, we propose a Clothoid Curve-based Intersection Collision Warning scheme (CICW) in the Internet of Vehicles. In CICW, we first present a clothoid curve-based vehicle trajectory prediction model. In this model, vehicles can establish the trajectory prediction equations by themselves. Each vehicle solves the equations based on its internal state information, electronic map, GPS data and neighbour vehicles’ state information derived from periodical beacons. The vehicle then predicates the crossing points of the predicted trajectory between itself and the neighbour vehicles. Based on the reference points, it further obtains the earliest possible collision location and then issues a warning. Extensive simulation results show that the performance of the proposed scheme achieves higher collision warning accuracy and a lower error warning ratio compared to existing schemes.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79652173","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Multivariate Based Provably Secure Certificateless Signature Scheme with Applications to the Internet of Medical Things 基于多元可证明安全的无证书签名方案及其在医疗物联网中的应用
Pub Date : 2022-07-26 DOI: 10.1093/comjnl/bxac100
Vikas Srivastava, Sumit Kumar Debnath
Over the last few years, Internet of Medical Things (IoMT) has completely transformed the healthcare industry. It is bringing out the most notable, and unprecedented impacts on human health, and has totally changed the way we look at the healthcare industry. The healthcare sector all around the globe are leapfrogging, and adopting the technology, helping in transforming drastically in a very short span of time. However, as more and more number of medical devices are being connected to IoMT, security issues like ensuring authenticity and integrity of the transmitted data are also on the rise. In view of the context, there is a need of an efficient cryptographic primitive that can address these issues in a viable manner. A signature scheme seems to be the natural choice to mitigate the security concerns. But, traditional signature schemes, both public-key-infrastructure-based and Identity-based, have their own disadvantages, which makes them unsuitable for IoMT networks. Thus, to address the security issues and problems like certificate management and key escrow, herein, we put forward the first multivariate-based certificateless signature scheme, namely, Multivariate Certificateless Signature (Mul-CLS), which is built on top of the intractability of multivariate-quadratic (MQ) problem. The fact that multivariate public key cryptosystem provides fast, post-quantum safe and efficient primitives makes it a front-runner candidate among the other post-quantum cryptography candidates. Our scheme Mul-CLS provides existential unforgeability against chosen message and chosen identity Super Type I and Super Type II adversary if solving the MQ problem is NP-hard. In addition to that, our proposed Mul-CLS presents itself as a robust and cost-friendly cryptographic building block for building IoMT networks.
在过去的几年里,医疗物联网(IoMT)彻底改变了医疗行业。它给人类健康带来了最显著的、前所未有的影响,并完全改变了我们对医疗保健行业的看法。全球的医疗保健行业都在跨越式发展,并采用了这项技术,在很短的时间内实现了巨大的变革。然而,随着越来越多的医疗设备连接到物联网,确保传输数据的真实性和完整性等安全问题也在上升。考虑到上下文,需要一种有效的加密原语,可以以可行的方式解决这些问题。签名方案似乎是减轻安全问题的自然选择。但是,传统的签名方案,无论是基于公钥基础设施的还是基于身份的,都有自己的缺点,这使得它们不适合IoMT网络。因此,为了解决证书管理和密钥托管等安全问题,本文提出了第一个基于多变量的无证书签名方案,即多变量无证书签名(multi - cls),该方案建立在多变量二次(MQ)问题的难解性之上。多变量公钥密码系统提供了快速、后量子安全、高效的原语,使其成为其他后量子密码系统的领跑者。如果解决MQ问题是np困难的,我们的方案mull - cls提供了针对所选消息和所选身份超级类型I和超级类型II对手的存在不可伪造性。除此之外,我们提出的mull - cls本身是构建IoMT网络的健壮且成本友好的加密构建块。
{"title":"A Multivariate Based Provably Secure Certificateless Signature Scheme with Applications to the Internet of Medical Things","authors":"Vikas Srivastava, Sumit Kumar Debnath","doi":"10.1093/comjnl/bxac100","DOIUrl":"https://doi.org/10.1093/comjnl/bxac100","url":null,"abstract":"\u0000 Over the last few years, Internet of Medical Things (IoMT) has completely transformed the healthcare industry. It is bringing out the most notable, and unprecedented impacts on human health, and has totally changed the way we look at the healthcare industry. The healthcare sector all around the globe are leapfrogging, and adopting the technology, helping in transforming drastically in a very short span of time. However, as more and more number of medical devices are being connected to IoMT, security issues like ensuring authenticity and integrity of the transmitted data are also on the rise. In view of the context, there is a need of an efficient cryptographic primitive that can address these issues in a viable manner. A signature scheme seems to be the natural choice to mitigate the security concerns. But, traditional signature schemes, both public-key-infrastructure-based and Identity-based, have their own disadvantages, which makes them unsuitable for IoMT networks. Thus, to address the security issues and problems like certificate management and key escrow, herein, we put forward the first multivariate-based certificateless signature scheme, namely, Multivariate Certificateless Signature (Mul-CLS), which is built on top of the intractability of multivariate-quadratic (MQ) problem. The fact that multivariate public key cryptosystem provides fast, post-quantum safe and efficient primitives makes it a front-runner candidate among the other post-quantum cryptography candidates. Our scheme Mul-CLS provides existential unforgeability against chosen message and chosen identity Super Type I and Super Type II adversary if solving the MQ problem is NP-hard. In addition to that, our proposed Mul-CLS presents itself as a robust and cost-friendly cryptographic building block for building IoMT networks.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72602006","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel Representation and Prediction Initiative for Underground Water by Using Deep Learning Technique of Remote Sensing Images 基于遥感图像深度学习技术的地下水表示与预测新方法
Pub Date : 2022-07-25 DOI: 10.1093/comjnl/bxac101
Veluguri Sureshkumar, Rajasomashekar Somarajadikshitar, B. S. Beeram
This paper intends to introduce a novel groundwater prediction model by inducing the novel hydro indices that are not yet popular in earlier techniques. As per the proposed work, statistical features like mean, median, skewness and kurtosis are estimated. Moreover, the vegetation index includes simple ratio, normalized difference vegetation index, Kauth–Thomas Tasseled cap transformation and infrared index transformation. Furthermore, a novel hydro index is formulated by combining the statistical model function with the vegetation index. Subsequently, the detection process is carried out by ensemble technique, which includes the classifiers like random forest (RF), neural network (NN), support vector machine (SVM) and deep belief network (DBN). The final predicted result is attained from DBN. The performance of the adopted model is computed to the existing models with respect to certain measures. At learning rate 50, the maximum accuracy of the proposed model is 45.65, 34.78, 58.70, 72.83, 18.48 and 23.91% better than the existing models like SVM, RF, convolutional neural network, K-nearest neighbors, NN and artificial neural network, respectively.
本文拟引入一种新的地下水预测模型,该模型引入了在以前的技术中尚未普及的新的水文指标。根据提出的工作,统计特征,如均值,中位数,偏度和峰度估计。植被指数包括简单比值、归一化植被指数、Kauth-Thomas流苏帽变换和红外指数变换。在此基础上,将统计模型函数与植被指数相结合,建立了新的水文指数。然后,通过集成技术进行检测过程,该技术包括随机森林(RF)、神经网络(NN)、支持向量机(SVM)和深度信念网络(DBN)等分类器。通过DBN得到了最终的预测结果。将所采用的模型相对于现有模型在一定度量下的性能进行了计算。在学习率为50时,该模型的最大准确率分别比SVM、RF、卷积神经网络、k近邻、NN和人工神经网络等现有模型提高45.65、34.78、58.70、72.83、18.48和23.91%。
{"title":"A Novel Representation and Prediction Initiative for Underground Water by Using Deep Learning Technique of Remote Sensing Images","authors":"Veluguri Sureshkumar, Rajasomashekar Somarajadikshitar, B. S. Beeram","doi":"10.1093/comjnl/bxac101","DOIUrl":"https://doi.org/10.1093/comjnl/bxac101","url":null,"abstract":"\u0000 This paper intends to introduce a novel groundwater prediction model by inducing the novel hydro indices that are not yet popular in earlier techniques. As per the proposed work, statistical features like mean, median, skewness and kurtosis are estimated. Moreover, the vegetation index includes simple ratio, normalized difference vegetation index, Kauth–Thomas Tasseled cap transformation and infrared index transformation. Furthermore, a novel hydro index is formulated by combining the statistical model function with the vegetation index. Subsequently, the detection process is carried out by ensemble technique, which includes the classifiers like random forest (RF), neural network (NN), support vector machine (SVM) and deep belief network (DBN). The final predicted result is attained from DBN. The performance of the adopted model is computed to the existing models with respect to certain measures. At learning rate 50, the maximum accuracy of the proposed model is 45.65, 34.78, 58.70, 72.83, 18.48 and 23.91% better than the existing models like SVM, RF, convolutional neural network, K-nearest neighbors, NN and artificial neural network, respectively.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89149825","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Anti-Occlusion Target Tracking Based on Joint Confidence 基于关节置信度的抗遮挡目标跟踪
Pub Date : 2022-07-24 DOI: 10.1093/comjnl/bxac098
Wei Zhou, Xiaoxue Ding, Haixia Xu
Aiming to the challenge of occlusion during tracking, this paper proposes an anti-occlusion tracking based on joint confidence. Under the framework of the kernel correlation filter (KCF) tracking, the dimension of the feature is extended to construct a robust target appearance model, and the size of the target is estimated during the tracking process. We first judge whether occlusion occurs or not by the measurement by combining the maximum of the detection response map with the average peak correlation energy, then design the corresponding anti-interference tracking strategy. If the occlusion does not occur during the tracking process, the KCF tracking is performed, otherwise, re-detection is introduced to locate the target position, and the region corresponding to the re-detection is added to the regulation term of the KCF for context learning. The fusion of the filter template before occlusion and the context model learned during occlusion is used to locate the target and to update the model. Experimental evaluations on the datasets OTB2013, OTB100 and TC128 show that compared with the state-of-the-art algorithms such as KCF, Siamese and other algorithms, our proposed algorithm has stronger robustness and higher tracking accuracy when occlusion occurs.
针对跟踪过程中遮挡问题,提出了一种基于关节置信度的抗遮挡跟踪方法。在核相关滤波器(KCF)跟踪框架下,对特征的维度进行扩展,构建鲁棒目标外观模型,并在跟踪过程中估计目标的大小。我们首先将检测响应图的最大值与平均峰值相关能相结合,通过测量来判断是否发生遮挡,然后设计相应的抗干扰跟踪策略。如果在跟踪过程中没有出现遮挡,则进行KCF跟踪,否则引入重新检测来定位目标位置,并将重新检测对应的区域加入到KCF的调节项中进行上下文学习。将遮挡前的滤波模板与遮挡过程中学习到的上下文模型进行融合,定位目标并更新模型。在OTB2013、OTB100和TC128数据集上的实验评估表明,与KCF、Siamese等算法相比,本文算法在遮挡时具有更强的鲁棒性和更高的跟踪精度。
{"title":"Anti-Occlusion Target Tracking Based on Joint Confidence","authors":"Wei Zhou, Xiaoxue Ding, Haixia Xu","doi":"10.1093/comjnl/bxac098","DOIUrl":"https://doi.org/10.1093/comjnl/bxac098","url":null,"abstract":"\u0000 Aiming to the challenge of occlusion during tracking, this paper proposes an anti-occlusion tracking based on joint confidence. Under the framework of the kernel correlation filter (KCF) tracking, the dimension of the feature is extended to construct a robust target appearance model, and the size of the target is estimated during the tracking process. We first judge whether occlusion occurs or not by the measurement by combining the maximum of the detection response map with the average peak correlation energy, then design the corresponding anti-interference tracking strategy. If the occlusion does not occur during the tracking process, the KCF tracking is performed, otherwise, re-detection is introduced to locate the target position, and the region corresponding to the re-detection is added to the regulation term of the KCF for context learning. The fusion of the filter template before occlusion and the context model learned during occlusion is used to locate the target and to update the model. Experimental evaluations on the datasets OTB2013, OTB100 and TC128 show that compared with the state-of-the-art algorithms such as KCF, Siamese and other algorithms, our proposed algorithm has stronger robustness and higher tracking accuracy when occlusion occurs.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83157821","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
On The Batch Outsourcing Of Pairing Computations 结对计算的批量外包研究
Pub Date : 2022-07-24 DOI: 10.1093/comjnl/bxac095
Öznur Kalkar, I. Sertkaya, Seher Tutdere
Pairing-based cryptography is utilized in a wide range of devices, such as servers, mobile devices, smart cards and sensors. Pairing computation would be a burden for power and/or computation-restricted devices. Protocols for outsourcing pairing computations from limited devices to more resourceful devices are already proposed. These protocols naturally require verification of the computation and secrecy of the inputs and/or outputs. Similarly, batch pairing outsourcing protocols aim to improve efficiency over multiple runs of the state-of-the-art single pairing delegation protocols. Here, we will cover efficient, privacy preserving, secure batch pairing outsource protocols for each type based on secrecy of inputs and outputs. We propose the first generic outsourcing protocol where inputs and outputs of the pairing function are secret. In addition to this, we give some methods to avoid certain type of attacks, increase efficiency and get rid of pairing arithmetic. The proposed protocols enable limited devices to outsource pairing computations with only elliptic curve arithmetic.
基于配对的密码学广泛应用于各种设备,如服务器、移动设备、智能卡和传感器。配对计算将成为功率和/或计算受限设备的负担。将配对计算从有限的设备外包到资源更丰富的设备的协议已经提出。这些协议自然需要验证输入和/或输出的计算和保密性。类似地,批配对外包协议旨在通过多次运行最先进的单个配对委托协议来提高效率。在这里,我们将介绍基于输入和输出的保密性的每种类型的高效、隐私保护、安全的批处理配对外包协议。我们提出了第一个通用的外包协议,其中配对函数的输入和输出是保密的。除此之外,我们还给出了一些方法来避免某些类型的攻击,提高效率和摆脱配对算法。所提出的协议使有限的设备能够只使用椭圆曲线算法进行配对计算。
{"title":"On The Batch Outsourcing Of Pairing Computations","authors":"Öznur Kalkar, I. Sertkaya, Seher Tutdere","doi":"10.1093/comjnl/bxac095","DOIUrl":"https://doi.org/10.1093/comjnl/bxac095","url":null,"abstract":"\u0000 Pairing-based cryptography is utilized in a wide range of devices, such as servers, mobile devices, smart cards and sensors. Pairing computation would be a burden for power and/or computation-restricted devices. Protocols for outsourcing pairing computations from limited devices to more resourceful devices are already proposed. These protocols naturally require verification of the computation and secrecy of the inputs and/or outputs. Similarly, batch pairing outsourcing protocols aim to improve efficiency over multiple runs of the state-of-the-art single pairing delegation protocols. Here, we will cover efficient, privacy preserving, secure batch pairing outsource protocols for each type based on secrecy of inputs and outputs. We propose the first generic outsourcing protocol where inputs and outputs of the pairing function are secret. In addition to this, we give some methods to avoid certain type of attacks, increase efficiency and get rid of pairing arithmetic. The proposed protocols enable limited devices to outsource pairing computations with only elliptic curve arithmetic.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90278670","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
South Afr. Comput. J.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1