首页 > 最新文献

2012 Fourth International Conference on Intelligent Networking and Collaborative Systems最新文献

英文 中文
Cryptanalysis of an Efficient Three-Party Key Exchange Protocol 一种高效三方密钥交换协议的密码分析
Xiaotong Fu, Ruijun Shi
In a three party authenticated key exchange protocol, two clients intend to establish a session key with the help of the trusted server, during which the authentication is realized by messages exchange about password which is shared between each client and the trusted server. In 2009, Huang proposed an efficient three party authenticated key exchange for mobile communications without the server's public key and stated that it can resist various attacks and receive high efficiency. However, this paper demonstrates that Huang's protocol is vulnerable to undetectable online password guessing attacks and off-line password guessing attacks.
在三方认证密钥交换协议中,两个客户端在可信服务器的帮助下建立会话密钥,在此过程中,通过交换关于密码的消息来实现认证,该消息在每个客户端和可信服务器之间共享。2009年,Huang提出了一种高效的移动通信三方认证密钥交换方案,无需服务器的公钥,并表示可以抵抗各种攻击,效率很高。然而,本文证明了Huang的协议容易受到无法检测的在线密码猜测攻击和离线密码猜测攻击。
{"title":"Cryptanalysis of an Efficient Three-Party Key Exchange Protocol","authors":"Xiaotong Fu, Ruijun Shi","doi":"10.1109/iNCoS.2012.39","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.39","url":null,"abstract":"In a three party authenticated key exchange protocol, two clients intend to establish a session key with the help of the trusted server, during which the authentication is realized by messages exchange about password which is shared between each client and the trusted server. In 2009, Huang proposed an efficient three party authenticated key exchange for mobile communications without the server's public key and stated that it can resist various attacks and receive high efficiency. However, this paper demonstrates that Huang's protocol is vulnerable to undetectable online password guessing attacks and off-line password guessing attacks.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121683671","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Orchestrating Adaptive and Complex CSCL Scenarios through a Choreography among IMS-LD and External Services 通过IMS-LD和外部服务之间的编排编排自适应和复杂的CSCL场景
Ioannis Magnisalis, S. Demetriadis
In this article we present a 3-layer architecture (MAPIS3) that facilitates the integration of adaptive characteristics in an IMS-LD based computer-supported collaborative learning scenario (CSCL script), by making use of external and independent software components. The proposed architecture introduces a mediator component (MC) as a key element which mediates the communication of IMS-LD based representations (Learning Designs) with external services (e.g. a forum in a VLE, an agent or any software component that provides a specific functionality). Overall, the MAPIS3 architecture facilitates managing the complex task of controlling learning and data flow among these external services, through the MC and towards the IMS-LD module, which in turn acts as the orchestrator of the whole CSCL script. This work presents an example scenario, as a proof of concept, analyzing the architecture and demonstrating the flexibility of architecture implementation. In this scenario IMS-LD based modeling and Copper core engine are used to implement adaptations by setting IMS-LD properties depending on input from three external tools: a) a Moodle questionnaire b) a group formation tool and c) a Moodle forum tool.
在本文中,我们提出了一个3层架构(MAPIS3),通过使用外部和独立的软件组件,该架构促进了在基于IMS-LD的计算机支持的协作学习场景(CSCL脚本)中自适应特性的集成。所提议的体系结构引入了一个中介组件(MC)作为一个关键元素,它调解基于IMS-LD的表示(学习设计)与外部服务(例如VLE中的论坛、代理或任何提供特定功能的软件组件)之间的通信。总的来说,MAPIS3体系结构通过MC和IMS-LD模块促进了控制这些外部服务之间的学习和数据流的复杂任务的管理,IMS-LD模块反过来充当整个CSCL脚本的协调器。本工作提供了一个示例场景,作为概念的证明,分析了体系结构并展示了体系结构实现的灵活性。在这个场景中,使用基于IMS-LD的建模和Copper core引擎来实现适配,方法是根据三个外部工具的输入设置IMS-LD属性:a) Moodle问卷;b)组形成工具;c) Moodle论坛工具。
{"title":"Orchestrating Adaptive and Complex CSCL Scenarios through a Choreography among IMS-LD and External Services","authors":"Ioannis Magnisalis, S. Demetriadis","doi":"10.1109/iNCoS.2012.30","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.30","url":null,"abstract":"In this article we present a 3-layer architecture (MAPIS3) that facilitates the integration of adaptive characteristics in an IMS-LD based computer-supported collaborative learning scenario (CSCL script), by making use of external and independent software components. The proposed architecture introduces a mediator component (MC) as a key element which mediates the communication of IMS-LD based representations (Learning Designs) with external services (e.g. a forum in a VLE, an agent or any software component that provides a specific functionality). Overall, the MAPIS3 architecture facilitates managing the complex task of controlling learning and data flow among these external services, through the MC and towards the IMS-LD module, which in turn acts as the orchestrator of the whole CSCL script. This work presents an example scenario, as a proof of concept, analyzing the architecture and demonstrating the flexibility of architecture implementation. In this scenario IMS-LD based modeling and Copper core engine are used to implement adaptations by setting IMS-LD properties depending on input from three external tools: a) a Moodle questionnaire b) a group formation tool and c) a Moodle forum tool.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115264057","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A Comparative Evaluation of Private Information Retrieval Techniques in Location-Based Services 基于位置的服务中私有信息检索技术的比较评价
S. Costea, D. M. Barbu, Gabriel Ghinita, R. Rughinis
Private Information Retrieval (PIR) schemes offer privacy to Internet users by protecting the contents of their queries from the servers that they use. As the problem of user data collected by various services is becoming an issue of increasing concern, the functionality offered by such schemes is gaining a lot of attention. There are various PIR methods that ensure privacy, ranging from information-theoretic secure solutions that require multiple non-colluding servers, to hardware implementations based on secure trusted components. In this paper, we focus on computational PIR (cPIR) techniques which ensure privacy while using only one server and no dedicated hardware modules. Privacy is achieved with the help of encryption that relies on mathematical problems that are computationally intractable. We present an overview of the available cPIR techniques, we identify the major challenges of implementing such schemes, and we evaluate their relative performance. We provide an in-depth analysis of the strengths and weaknesses of cPIR solutions, and present scenarios where each technique is best suited.
私有信息检索(PIR)方案通过保护Internet用户的查询内容不受其使用的服务器的影响,从而为Internet用户提供隐私。随着各种服务收集用户数据的问题日益受到关注,这些方案所提供的功能也越来越受到关注。有各种各样的PIR方法可以确保隐私,从需要多个非串通服务器的信息论安全解决方案到基于安全可信组件的硬件实现。在本文中,我们重点研究了计算PIR (cPIR)技术,该技术在仅使用一台服务器且没有专用硬件模块的情况下确保隐私。隐私是在加密的帮助下实现的,而加密依赖于难以计算的数学问题。我们概述了现有的cPIR技术,确定了实施这些方案的主要挑战,并评估了它们的相对性能。我们深入分析了cPIR解决方案的优缺点,并介绍了每种技术最适合的场景。
{"title":"A Comparative Evaluation of Private Information Retrieval Techniques in Location-Based Services","authors":"S. Costea, D. M. Barbu, Gabriel Ghinita, R. Rughinis","doi":"10.1109/iNCoS.2012.96","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.96","url":null,"abstract":"Private Information Retrieval (PIR) schemes offer privacy to Internet users by protecting the contents of their queries from the servers that they use. As the problem of user data collected by various services is becoming an issue of increasing concern, the functionality offered by such schemes is gaining a lot of attention. There are various PIR methods that ensure privacy, ranging from information-theoretic secure solutions that require multiple non-colluding servers, to hardware implementations based on secure trusted components. In this paper, we focus on computational PIR (cPIR) techniques which ensure privacy while using only one server and no dedicated hardware modules. Privacy is achieved with the help of encryption that relies on mathematical problems that are computationally intractable. We present an overview of the available cPIR techniques, we identify the major challenges of implementing such schemes, and we evaluate their relative performance. We provide an in-depth analysis of the strengths and weaknesses of cPIR solutions, and present scenarios where each technique is best suited.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114352498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Secure Provable Data Possession for Object Storage System 对象存储系统可证明数据的安全占有
Z. Zou, Zhen Wang, Xiaoping Yuan, Peng Liu
Object storage system provides ocean space to hold a very large amount of data objects reliably and guarantee the clients to efficiently obtain their big data. In this paper, we propose a secure provable data possession scheme for object storage system, so as to enhance the security and efficiency through interactive verification and hierarchical structure optimizing. In particular, a new secure protection strategy is presented for detecting data corruption and preventing data loss. Finally, we conduct a statistical experiment evaluation to test the performance and security of our strategy.
对象存储系统为海量数据对象的可靠存储提供了广阔的空间,保证了客户端高效获取大数据。本文针对对象存储系统提出了一种安全的可证明数据占有方案,通过交互验证和分层结构优化来提高系统的安全性和效率。特别提出了一种新的检测数据损坏和防止数据丢失的安全保护策略。最后,我们进行了统计实验评估,以测试我们的策略的性能和安全性。
{"title":"Secure Provable Data Possession for Object Storage System","authors":"Z. Zou, Zhen Wang, Xiaoping Yuan, Peng Liu","doi":"10.1109/iNCoS.2012.18","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.18","url":null,"abstract":"Object storage system provides ocean space to hold a very large amount of data objects reliably and guarantee the clients to efficiently obtain their big data. In this paper, we propose a secure provable data possession scheme for object storage system, so as to enhance the security and efficiency through interactive verification and hierarchical structure optimizing. In particular, a new secure protection strategy is presented for detecting data corruption and preventing data loss. Finally, we conduct a statistical experiment evaluation to test the performance and security of our strategy.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"103 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116616423","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme 基于多接收方身份的匿名加密方案评述
Jianhong Zhang, Yuwei Xu
Anonymous receiver encryption is an important cryptographic primitive. It can protect the privacy of the receiver. In 2010, Fan et al proposed an anonymous multi-receiver ID-based encryption by using Lagrange interpolating polynomial. However, Wang et al showed that Fan et al's scheme didn't satisfy the anonymity of the receivers. Then they provided an improved scheme to fix it and showed that the improved scheme was secure. Unfortunately, in this paper, we pointed out that Wang et al's improved scheme did not satisfy the receiver's anonymity by analyzing the security of the scheme yet. After analyzing the reason to produce such flaws, we gave an improved method to repair it and showed that our improved scheme could satisfy the receiver's anonymity. And the improved scheme has the advantage over Wang et al's scheme in terms of computational cost.
匿名接收方加密是一种重要的密码原语。它可以保护接收者的隐私。2010年,Fan等人利用拉格朗日插值多项式提出了一种基于匿名多接收方id的加密方法。但是Wang等人表明Fan等人的方案不满足接收者的匿名性。然后,他们提供了一个改进的方案来修复它,并表明改进的方案是安全的。不幸的是,在本文中,我们通过分析方案的安全性指出Wang等人的改进方案不能满足接收者的匿名性。在分析了产生这些缺陷的原因后,给出了一种改进的修复方法,并表明改进方案能够满足接收方的匿名性要求。改进方案在计算成本方面优于Wang等人的方案。
{"title":"Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme","authors":"Jianhong Zhang, Yuwei Xu","doi":"10.1109/iNCoS.2012.117","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.117","url":null,"abstract":"Anonymous receiver encryption is an important cryptographic primitive. It can protect the privacy of the receiver. In 2010, Fan et al proposed an anonymous multi-receiver ID-based encryption by using Lagrange interpolating polynomial. However, Wang et al showed that Fan et al's scheme didn't satisfy the anonymity of the receivers. Then they provided an improved scheme to fix it and showed that the improved scheme was secure. Unfortunately, in this paper, we pointed out that Wang et al's improved scheme did not satisfy the receiver's anonymity by analyzing the security of the scheme yet. After analyzing the reason to produce such flaws, we gave an improved method to repair it and showed that our improved scheme could satisfy the receiver's anonymity. And the improved scheme has the advantage over Wang et al's scheme in terms of computational cost.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"40 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116929019","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
On the Security of an Enhanced ID-Based Anonymous Proxy Signature Scheme in ICCAE2010 ICCAE2010中基于id的增强匿名代理签名方案的安全性研究
Jianhong Zhang, Yuwei Xu
As an important delegation technique, proxy signature was introduced in 1996 by Mambo, Usud a, and Okamoto. And any variants of proxy signature schemes have been proposed. In some cases, to protect privacy of proxy signer, the identity of proxy signer is hidden. Recently, to satisfy the requirement of proxy signer's privacy protection, Hu emph{et.al} gave an enhanced ID-based anonymous proxy signature scheme from pairings, in which it allows that proxy signature produces an anonymous signature on behalf of original signer, and the identity of proxy signer is hidden. Meanwhile, it also allows the original signer to trace the actual identity of proxy signer. Unfortunately, in this paper, by analyzing the scheme, we show that the scheme is insecure. It is universally forgeable, namely, anyone can produce an anonymous proxy signature on arbitrary a message. And the original signer can not also trace the actual identity of proxy signer. Finally, we give the corresponding attacks on the scheme and the reasons to produce suck attacks.
代理签名作为一种重要的授权技术,由Mambo、Usud和Okamoto于1996年提出。并提出了各种代理签名方案的变体。在某些情况下,为了保护代理签名者的隐私,需要隐藏代理签名者的身份。最近,为了满足代理签名者隐私保护的要求,Huemph{等}人从对的角度提出了一种增强的基于id的匿名代理签名方案,该方案允许代理签名代表原始签名者生成匿名签名,并且隐藏代理签名者的身份。同时,它还允许原始签名者跟踪代理签名者的实际身份。不幸的是,在本文中,通过对方案的分析,我们证明了该方案是不安全的。它是普遍可伪造的,即任何人都可以在任意消息上生成匿名代理签名。并且原始签名者也无法追踪代理签名者的实际身份。最后给出了对该方案的相应攻击以及产生吸攻击的原因。
{"title":"On the Security of an Enhanced ID-Based Anonymous Proxy Signature Scheme in ICCAE2010","authors":"Jianhong Zhang, Yuwei Xu","doi":"10.1109/iNCoS.2012.115","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.115","url":null,"abstract":"As an important delegation technique, proxy signature was introduced in 1996 by Mambo, Usud a, and Okamoto. And any variants of proxy signature schemes have been proposed. In some cases, to protect privacy of proxy signer, the identity of proxy signer is hidden. Recently, to satisfy the requirement of proxy signer's privacy protection, Hu emph{et.al} gave an enhanced ID-based anonymous proxy signature scheme from pairings, in which it allows that proxy signature produces an anonymous signature on behalf of original signer, and the identity of proxy signer is hidden. Meanwhile, it also allows the original signer to trace the actual identity of proxy signer. Unfortunately, in this paper, by analyzing the scheme, we show that the scheme is insecure. It is universally forgeable, namely, anyone can produce an anonymous proxy signature on arbitrary a message. And the original signer can not also trace the actual identity of proxy signer. Finally, we give the corresponding attacks on the scheme and the reasons to produce suck attacks.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"137 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125287912","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Coordinated Multimode (Cellular - WSN) User Equipment Accessing Wireless Sensor Network Mechanism 协调多模(蜂窝- WSN)用户设备接入无线传感器网络机制
J. Xia, Yun Rui, Kai Yu, F. Yin, Haifeng Wang, Z. Bu
User equipment (UE) as a basic device in cellular, may outfit different type of sensor module for specified usage, called multimode UE. With the natural mobility characteristics, this new type of UE is similar to an enhanced type of mobile sensor, with more energy and more flexibility. Since WSN can be deployed easily as no major infrastructure and human control are needed, the integration of cellular network and wireless sensor network becomes attractive by combining the sensing part and the connection part in a flexible way, which expands both scalability and service applications for the networks. In this paper, we propose a coordinated accessing mechanism when UE interacts with WSN network. Through the analysis of the accessing problem, we can optimize the contention period for accessing in order to enhance the heterogeneous network performance. The simulation result shows the proposed accessing mechanism outperforms the conventional method in an integrated network.
用户设备(UE)作为蜂窝网络中的基本设备,可为特定用途装配不同类型的传感器模块,称为多模用户设备。这种新型UE具有天然的移动性特征,类似于增强型移动传感器,具有更多的能量和更大的灵活性。由于无线传感器网络不需要大型基础设施和人为控制,易于部署,因此蜂窝网络与无线传感器网络的融合将传感部分和连接部分灵活地结合在一起,从而扩大了网络的可扩展性和业务应用。本文提出了一种终端与无线传感器网络交互时的协调访问机制。通过对访问问题的分析,可以优化访问争用周期,从而提高异构网络的性能。仿真结果表明,所提出的访问机制在集成网络中优于传统的访问方法。
{"title":"Coordinated Multimode (Cellular - WSN) User Equipment Accessing Wireless Sensor Network Mechanism","authors":"J. Xia, Yun Rui, Kai Yu, F. Yin, Haifeng Wang, Z. Bu","doi":"10.1109/iNCoS.2012.19","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.19","url":null,"abstract":"User equipment (UE) as a basic device in cellular, may outfit different type of sensor module for specified usage, called multimode UE. With the natural mobility characteristics, this new type of UE is similar to an enhanced type of mobile sensor, with more energy and more flexibility. Since WSN can be deployed easily as no major infrastructure and human control are needed, the integration of cellular network and wireless sensor network becomes attractive by combining the sensing part and the connection part in a flexible way, which expands both scalability and service applications for the networks. In this paper, we propose a coordinated accessing mechanism when UE interacts with WSN network. Through the analysis of the accessing problem, we can optimize the contention period for accessing in order to enhance the heterogeneous network performance. The simulation result shows the proposed accessing mechanism outperforms the conventional method in an integrated network.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"84 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128565606","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Secure Similarity Coefficients Computation with Malicious Adversaries 恶意攻击的安全相似系数计算
Bo Zhang, Fangguo Zhang
Similarity coefficients play an important role in many application aspects. Recently, a privacy-preserving similarity coefficients protocol for binary data was proposed by Wong and Kim (Computers and Mathematics with Application 2012). In this paper, we show that their protocol is not secure, even in the semi-honest model, since the client can retrieve the input of the server without deviating from the protocol. Also we propose a secure similarity coefficients computation in the presence of malicious adversaries, and prove it using the standard simulation-based security definitions for secure two-party computation. We also discuss several extensions of our protocol for settling other problems. Technical tools in our protocol include zero-knowledge proofs and distributed ElG amal encryption.
相似系数在许多应用方面起着重要的作用。最近,Wong和Kim (Computers and Mathematics with Application, 2012)提出了一种保护二进制数据隐私的相似系数协议。在本文中,我们证明了他们的协议是不安全的,即使在半诚实模型中,因为客户端可以在不偏离协议的情况下检索服务器的输入。此外,我们还提出了一种存在恶意对手的安全相似系数计算方法,并使用基于标准模拟的安全定义对其进行了验证。我们还讨论了解决其他问题的协议的几个扩展。我们协议中的技术工具包括零知识证明和分布式密码加密。
{"title":"Secure Similarity Coefficients Computation with Malicious Adversaries","authors":"Bo Zhang, Fangguo Zhang","doi":"10.1109/iNCoS.2012.36","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.36","url":null,"abstract":"Similarity coefficients play an important role in many application aspects. Recently, a privacy-preserving similarity coefficients protocol for binary data was proposed by Wong and Kim (Computers and Mathematics with Application 2012). In this paper, we show that their protocol is not secure, even in the semi-honest model, since the client can retrieve the input of the server without deviating from the protocol. Also we propose a secure similarity coefficients computation in the presence of malicious adversaries, and prove it using the standard simulation-based security definitions for secure two-party computation. We also discuss several extensions of our protocol for settling other problems. Technical tools in our protocol include zero-knowledge proofs and distributed ElG amal encryption.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122973526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Internet of Things as Virtual Settlements: Insights from Excavating Social Media Sites 物联网作为虚拟聚落:挖掘社交媒体网站的见解
D. Akoumianakis, N. Karadimitriou, George Vlachakis, Giannis Milolidakis, N. Bessis
The paper explores excavation as a metaphor or conceptual lens for gaining insights to cyber-structures enacted in virtual settlements. More importantly, we vision such excavations in the context of enlarged Internet of Things, an inter-connected world of online remains capable of providing a different lens on how to make sense of cyber-structures linked via and enacted through the Internet. The emphasis is on conditions for virtual excavations, techniques which could be used to support them as well as their analytical value to making sense of what and how people do (interact) online. A case study is used to provide baseline data for framing the notion of digital remains or traces of virtual settlements, the form they take in today's social web and the means through which they are revealed and made sense of using social visualization techniques. It turns out that virtual excavations organized around cultural artifacts of practice can provide valuable insight, not only into structural properties of 'social' technologies and the way in which they are appropriated, but also dynamic aspects of the enacted cyber-structures resulting from recurrent co-engagement and online collaboration.
本文探讨了挖掘作为一种隐喻或概念透镜,以获得对虚拟定居点中制定的网络结构的见解。更重要的是,我们在扩大物联网的背景下看到了这样的挖掘,一个相互联系的在线世界仍然能够提供一个不同的视角来理解如何通过互联网连接和制定的网络结构。重点是虚拟挖掘的条件,可以用来支持他们的技术,以及他们的分析价值,以理解人们在网上做什么和如何做(互动)。案例研究用于提供基线数据,用于构建数字遗迹或虚拟定居点痕迹的概念,它们在当今社交网络中的形式,以及通过使用社交可视化技术来揭示和理解它们的方式。事实证明,围绕实践的文化文物组织的虚拟挖掘可以提供有价值的见解,不仅可以了解“社会”技术的结构属性和它们被挪用的方式,还可以了解由经常性共同参与和在线协作产生的制定的网络结构的动态方面。
{"title":"Internet of Things as Virtual Settlements: Insights from Excavating Social Media Sites","authors":"D. Akoumianakis, N. Karadimitriou, George Vlachakis, Giannis Milolidakis, N. Bessis","doi":"10.1109/iNCoS.2012.121","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.121","url":null,"abstract":"The paper explores excavation as a metaphor or conceptual lens for gaining insights to cyber-structures enacted in virtual settlements. More importantly, we vision such excavations in the context of enlarged Internet of Things, an inter-connected world of online remains capable of providing a different lens on how to make sense of cyber-structures linked via and enacted through the Internet. The emphasis is on conditions for virtual excavations, techniques which could be used to support them as well as their analytical value to making sense of what and how people do (interact) online. A case study is used to provide baseline data for framing the notion of digital remains or traces of virtual settlements, the form they take in today's social web and the means through which they are revealed and made sense of using social visualization techniques. It turns out that virtual excavations organized around cultural artifacts of practice can provide valuable insight, not only into structural properties of 'social' technologies and the way in which they are appropriated, but also dynamic aspects of the enacted cyber-structures resulting from recurrent co-engagement and online collaboration.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124169594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Improvement of Provably Secure Self-Certified Proxy Convertible Authenticated Encryption Scheme 可证明安全自认证代理可转换认证加密方案的改进
Qianna Xie, Guilin Wang, Fubiao Xia, Deren Chen
By integrating self-certified public-key systems and the designated verifier proxy signature with message recovery, Wu and Lin proposed the first self-certified proxy convertible authenticated encryption (SP-CAE) scheme and its variants based on discrete logarithm problem (DLP) in 2009. Though their schemes are claimed provably secure, we demonstrate that their schemes are existentially forgeable under adaptive chosen warrants, unconfidentiable and verifiable under adaptive chosen messages and designated verifiers. Then we propose a provably secure SP-CAE scheme in the random oracle model.
Wu和Lin在2009年将自认证公钥系统和具有消息恢复功能的指定验证者代理签名集成在一起,提出了第一个基于离散对数问题(DLP)的自认证代理可转换认证加密(SP-CAE)方案及其变体。虽然他们的方案被证明是安全的,但我们证明了他们的方案在自适应选择的权证下是存在可伪造的,在自适应选择的消息和指定的验证者下是不可机密和可验证的。然后在随机oracle模型下提出了一种可证明安全的SP-CAE方案。
{"title":"Improvement of Provably Secure Self-Certified Proxy Convertible Authenticated Encryption Scheme","authors":"Qianna Xie, Guilin Wang, Fubiao Xia, Deren Chen","doi":"10.1109/iNCoS.2012.44","DOIUrl":"https://doi.org/10.1109/iNCoS.2012.44","url":null,"abstract":"By integrating self-certified public-key systems and the designated verifier proxy signature with message recovery, Wu and Lin proposed the first self-certified proxy convertible authenticated encryption (SP-CAE) scheme and its variants based on discrete logarithm problem (DLP) in 2009. Though their schemes are claimed provably secure, we demonstrate that their schemes are existentially forgeable under adaptive chosen warrants, unconfidentiable and verifiable under adaptive chosen messages and designated verifiers. Then we propose a provably secure SP-CAE scheme in the random oracle model.","PeriodicalId":287478,"journal":{"name":"2012 Fourth International Conference on Intelligent Networking and Collaborative Systems","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-09-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125641133","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2012 Fourth International Conference on Intelligent Networking and Collaborative Systems
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1