首页 > 最新文献

2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)最新文献

英文 中文
Updatable Searchable Symmetric Encryption with Fine-Grained Delete Functionality 具有细粒度删除功能的可更新可搜索对称加密
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00086
Motoki Miyano, Satoshi Obana
With the wide spread of Cloud service, users are outsourcing their data to the third party servers. When we delegate our data to the cloud servers, there is such a potential risk that the data stored in the servers is stolen. If the data are stored in the encrypted form, the damage caused by data theft is low because the data will not leak to other parties. However, a new problem arises, that is, users are not able to operate encrypted data, which loses the merit of cloud computing. To solve such a problem, searchable symmetric encryption(SSE) is proposed. SSE is a cryptographic protocol that can execute keyword search over encrypted documents without decrypting them. Secure Indexes is one of realizations of SSE that provides constant time keyword search per document with the help of pseudo-random function and Bloom filters. However, Secure Indexes dose not support addition and deletion of documents. Tekin and Sahin proposed an improved Secure Indexes scheme that supports addition and deletion by employing Bloom filter and counting Bloom filter. The drawback of their scheme is that these operations are implemented in user side, which is not desired in the cloud computing since the aim of cloud computing is to delegate as many operations as possible. This paper proposes new SSE scheme. The proposed scheme also employ counting Bloom filter, but provide more fine-grained operations compared to the scheme by Tekin and Sahin in the sense that the proposed scheme provides not only search documents but add and delete the elements of document. Moreover, these operations are executed in the server side. The performance of the proposed SSE is comparable to the existing scheme which provides constant time for search, add and delete per document. We also implemented this SSE scheme, and verified that the scheme performed well not only theoretically but also in practice.
随着云服务的广泛普及,用户将自己的数据外包给第三方服务器。当我们将数据委托给云服务器时,存在着存储在服务器中的数据被盗的潜在风险。如果数据以加密的形式存储,则不会泄露给其他方,因此数据被盗造成的损失较小。但是,一个新的问题出现了,那就是用户无法操作加密的数据,这就失去了云计算的优点。为了解决这一问题,提出了可搜索对称加密(SSE)。SSE是一种加密协议,可以在不解密的情况下对加密文档执行关键字搜索。安全索引是SSE的一种实现,它借助伪随机函数和Bloom过滤器为每个文档提供恒定时间的关键字搜索。但是,安全索引不支持文档的添加和删除。Tekin和Sahin提出了一种改进的安全索引方案,该方案通过使用Bloom过滤器和计数Bloom过滤器来支持添加和删除。他们的方案的缺点是这些操作是在用户端实现的,这在云计算中是不希望的,因为云计算的目的是委派尽可能多的操作。本文提出了新的SSE方案。该方案还采用了计数Bloom过滤器,但与Tekin和Sahin的方案相比,该方案提供了更细粒度的操作,即不仅提供搜索文档,还提供文档元素的添加和删除。而且,这些操作是在服务器端执行的。所提出的SSE的性能与现有方案相当,现有方案为每个文档提供恒定的搜索、添加和删除时间。并对该SSE方案进行了实际应用,验证了该方案在理论和实践上的良好性能。
{"title":"Updatable Searchable Symmetric Encryption with Fine-Grained Delete Functionality","authors":"Motoki Miyano, Satoshi Obana","doi":"10.1109/CANDARW.2018.00086","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00086","url":null,"abstract":"With the wide spread of Cloud service, users are outsourcing their data to the third party servers. When we delegate our data to the cloud servers, there is such a potential risk that the data stored in the servers is stolen. If the data are stored in the encrypted form, the damage caused by data theft is low because the data will not leak to other parties. However, a new problem arises, that is, users are not able to operate encrypted data, which loses the merit of cloud computing. To solve such a problem, searchable symmetric encryption(SSE) is proposed. SSE is a cryptographic protocol that can execute keyword search over encrypted documents without decrypting them. Secure Indexes is one of realizations of SSE that provides constant time keyword search per document with the help of pseudo-random function and Bloom filters. However, Secure Indexes dose not support addition and deletion of documents. Tekin and Sahin proposed an improved Secure Indexes scheme that supports addition and deletion by employing Bloom filter and counting Bloom filter. The drawback of their scheme is that these operations are implemented in user side, which is not desired in the cloud computing since the aim of cloud computing is to delegate as many operations as possible. This paper proposes new SSE scheme. The proposed scheme also employ counting Bloom filter, but provide more fine-grained operations compared to the scheme by Tekin and Sahin in the sense that the proposed scheme provides not only search documents but add and delete the elements of document. Moreover, these operations are executed in the server side. The performance of the proposed SSE is comparable to the existing scheme which provides constant time for search, add and delete per document. We also implemented this SSE scheme, and verified that the scheme performed well not only theoretically but also in practice.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"341 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115887492","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New Higher Order Differential of FeW 一种新的FeW的高阶微分
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00090
Naoki Shibayama, Y. Igarashi, T. Kaneko
FeW is a 64-bit block cipher proposed by Kumar et.al in 2014. It supports 80-,and 128-bit secret keys. The designer evaluated its security against typical attack, such as differential cryptanalysis, linear cryptanalysis, and so on. On the other hand, it has not been reported the security of FeW against higher order differential attack, which is one of the algebraic attacks. In this paper, we focused on a higher order differential of FeW. By computer experiment, we found a new 6-round saturation characteristic of FeW using 28-th order differential. Introducing two concepts for higher order differential which are control transform for the input and observation transform for the output, we also show a new 9-round saturation characteristic using 60-th order differential which is a 3-round extension of the 6-round one, and estimates the costs of attack exploiting the characteristic. As a result, we show that the 12-round FeW can be attacked with 2^62.3 blocks of chosen plaintext and times of data encryption. The 14-round FeW can be attacked with 2^63.2 blocks of chosen plaintext and 2^123.3 times of data encryption.
FeW是Kumar等人在2014年提出的64位分组密码。它支持80位和128位密钥。设计人员对其针对差分密码分析、线性密码分析等典型攻击的安全性进行了评估。另一方面,对于高阶微分攻击(一种代数攻击),FeW的安全性尚未见报道。在本文中,我们关注的是少数人的高阶微分。通过计算机实验,我们利用28阶微分找到了一种新的6轮饱和特性。引入了用于输入的控制变换和用于输出的观察变换这两个高阶微分的概念,利用60阶微分给出了一种新的9轮饱和特性,该特性是6轮饱和特性的3轮扩展,并估计了利用该特性进行攻击的代价。因此,我们证明了12轮的FeW可以用2^62.3个选择的明文块和数据加密次数进行攻击。14轮的FeW可以用2^63.2个选择的明文块和2^123.3倍的数据加密来攻击。
{"title":"A New Higher Order Differential of FeW","authors":"Naoki Shibayama, Y. Igarashi, T. Kaneko","doi":"10.1109/CANDARW.2018.00090","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00090","url":null,"abstract":"FeW is a 64-bit block cipher proposed by Kumar et.al in 2014. It supports 80-,and 128-bit secret keys. The designer evaluated its security against typical attack, such as differential cryptanalysis, linear cryptanalysis, and so on. On the other hand, it has not been reported the security of FeW against higher order differential attack, which is one of the algebraic attacks. In this paper, we focused on a higher order differential of FeW. By computer experiment, we found a new 6-round saturation characteristic of FeW using 28-th order differential. Introducing two concepts for higher order differential which are control transform for the input and observation transform for the output, we also show a new 9-round saturation characteristic using 60-th order differential which is a 3-round extension of the 6-round one, and estimates the costs of attack exploiting the characteristic. As a result, we show that the 12-round FeW can be attacked with 2^62.3 blocks of chosen plaintext and times of data encryption. The 14-round FeW can be attacked with 2^63.2 blocks of chosen plaintext and 2^123.3 times of data encryption.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"106 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114486765","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Robust Mapping for the Autonomous Mobile Robot Considering Potential Occupied Spaces of Objects 考虑物体潜在占用空间的自主移动机器人鲁棒映射
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00106
Bin Zhang, M. Kaneko, Hun-ok Lim
Simultaneous Localization and Mapping (SLAM) is an important function for autonomous mobile robots. 2D or 3D maps under static or dynamic environments have been greatly developed and widely used for robot navigation and path planning. Most of the generated maps can accurately reflect the objects in the environment, but the properties of the objects have not been considered. The robot can avoid colliding with obstacles when using these kind of maps. However, the robot needs to move in a socially acceptable way like human beings. For example, human beings usually avoid moving under desks even if there are paths that can go through. Meanwhile, human beings has the ability to analyze the motion of the objects like a door and move in a considerate way without staying behind it and standing in the way. The spaces under a desk, behind a door, in front of a refrigerator etc. are not occupied by real objects but actually occupied by the objects because of their properties. These kinds of spaces are defined as potential occupied spaces in this paper and considered when generating the map. The objects in the environment are detected and reflected to the may in the same way of conventional methods. Besides, the objects are also recognized and their properties are analyzed to generated virtual areas in the map. In this way, human beings will naturally avoid entering these potentially occupied spaces and the robots can move considerately like human beings. The basic map is generated by immobile area grid map based SLAM. The objects are recognized by Single Shot multi-box Detector (SSD) and other methods, and their potential occupied spaces are generated and reflected to the map base on potential filed method. The effectiveness of the proposed method is proven by mapping under the indoor environment.
同时定位与绘图(SLAM)是自主移动机器人的重要功能。静态或动态环境下的二维或三维地图已经得到了很大的发展,并广泛用于机器人导航和路径规划。大多数生成的地图可以准确地反映环境中的物体,但没有考虑到物体的属性。使用这种地图时,机器人可以避免与障碍物相撞。然而,机器人需要像人类一样以社会可接受的方式移动。例如,人类通常避免在桌子下面移动,即使有可以通过的路径。与此同时,人类有能力分析像门这样的物体的运动,并以一种体贴的方式移动,而不是停留在它后面或站在路上。桌子下面、门后面、冰箱前面等空间不是被真实的物体所占据,而是因为它们的属性而被物体所占据。本文将这类空间定义为潜在占用空间,并在生成地图时予以考虑。环境中的物体被检测并以与传统方法相同的方式反射到may。此外,还可以对物体进行识别并分析其属性,从而在地图中生成虚拟区域。这样,人类自然会避免进入这些可能被占用的空间,机器人可以像人类一样灵活地移动。基本图是基于SLAM的固定区域网格图生成的。利用单次多盒探测器(SSD)等方法识别目标,根据势场法生成目标的潜在占用空间,并将其反射到地图上。通过室内环境下的测绘,验证了该方法的有效性。
{"title":"Robust Mapping for the Autonomous Mobile Robot Considering Potential Occupied Spaces of Objects","authors":"Bin Zhang, M. Kaneko, Hun-ok Lim","doi":"10.1109/CANDARW.2018.00106","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00106","url":null,"abstract":"Simultaneous Localization and Mapping (SLAM) is an important function for autonomous mobile robots. 2D or 3D maps under static or dynamic environments have been greatly developed and widely used for robot navigation and path planning. Most of the generated maps can accurately reflect the objects in the environment, but the properties of the objects have not been considered. The robot can avoid colliding with obstacles when using these kind of maps. However, the robot needs to move in a socially acceptable way like human beings. For example, human beings usually avoid moving under desks even if there are paths that can go through. Meanwhile, human beings has the ability to analyze the motion of the objects like a door and move in a considerate way without staying behind it and standing in the way. The spaces under a desk, behind a door, in front of a refrigerator etc. are not occupied by real objects but actually occupied by the objects because of their properties. These kinds of spaces are defined as potential occupied spaces in this paper and considered when generating the map. The objects in the environment are detected and reflected to the may in the same way of conventional methods. Besides, the objects are also recognized and their properties are analyzed to generated virtual areas in the map. In this way, human beings will naturally avoid entering these potentially occupied spaces and the robots can move considerately like human beings. The basic map is generated by immobile area grid map based SLAM. The objects are recognized by Single Shot multi-box Detector (SSD) and other methods, and their potential occupied spaces are generated and reflected to the map base on potential filed method. The effectiveness of the proposed method is proven by mapping under the indoor environment.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123884409","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Kernel-Based Method for Resolving Performance Inefficiencies in Mining Frequent-Patterns in Encrypted Data 一种基于核的加密数据高频模式挖掘效率低下问题解决方法
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00098
J. Kon, Gil Jae Lee, J. Fortes, Saneyasu Yamaguchi
Big-data analytics is increasingly important in today's data-centric world. In this context, data encryption is a powerful tool for storing and analyzing private data. In particular, fully homomorphic encryption (FHE) is a promising encryption method that allows the analysis of encrypted data without need for decryption. FHE therefore enables users to outsource data storage and processing to a public cloud system without disclosing their data. However, FHE significantly increases data size and processing time, thus making it essential to improve performance in both I/O and processing. In most cases, the behavior of CPU resource consumption can be monitored and understood from code structure and logic. On the contrary, I/O resource consumption, which is controlled by the operating system kernel, is much harder to observe and understand. This paper addresses this issue in the context of a widely used data-analytics technique for secure frequent-pattern mining, called FHE Apriori. First, we propose a method for observing the I/O requests of FHE Apriori by modifying the operating system kernel. Second, we use the proposed method to characterize the I/O behavior of FHE Apriori and identify inefficiencies of storage access (that can be addressed to improve performance). Third, application-level changes based on this identification are described, enabling prefetching of data at runtime before they are needed. Fourth, the benefit of the described changes is quantitatively evaluated, showing that application performance improves by 23%.
大数据分析在当今以数据为中心的世界中变得越来越重要。在这种情况下,数据加密是存储和分析私有数据的强大工具。特别是,完全同态加密(FHE)是一种很有前途的加密方法,它允许在不需要解密的情况下分析加密数据。因此,FHE使用户可以将数据存储和处理外包给公共云系统,而无需公开其数据。但是,FHE会显著增加数据大小和处理时间,因此必须提高I/O和处理的性能。在大多数情况下,可以从代码结构和逻辑中监视和理解CPU资源消耗的行为。相反,由操作系统内核控制的I/O资源消耗更难观察和理解。本文在广泛使用的用于安全频繁模式挖掘的数据分析技术(称为FHE Apriori)的背景下解决了这个问题。首先,我们提出了一种通过修改操作系统内核来观察FHE Apriori I/O请求的方法。其次,我们使用提出的方法来表征FHE Apriori的I/O行为,并识别存储访问的低效率(可以解决以提高性能)。第三,描述基于此标识的应用程序级更改,支持在运行时需要数据之前预取数据。第四,对所描述的变化的好处进行了定量评估,表明应用程序性能提高了23%。
{"title":"A Kernel-Based Method for Resolving Performance Inefficiencies in Mining Frequent-Patterns in Encrypted Data","authors":"J. Kon, Gil Jae Lee, J. Fortes, Saneyasu Yamaguchi","doi":"10.1109/CANDARW.2018.00098","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00098","url":null,"abstract":"Big-data analytics is increasingly important in today's data-centric world. In this context, data encryption is a powerful tool for storing and analyzing private data. In particular, fully homomorphic encryption (FHE) is a promising encryption method that allows the analysis of encrypted data without need for decryption. FHE therefore enables users to outsource data storage and processing to a public cloud system without disclosing their data. However, FHE significantly increases data size and processing time, thus making it essential to improve performance in both I/O and processing. In most cases, the behavior of CPU resource consumption can be monitored and understood from code structure and logic. On the contrary, I/O resource consumption, which is controlled by the operating system kernel, is much harder to observe and understand. This paper addresses this issue in the context of a widely used data-analytics technique for secure frequent-pattern mining, called FHE Apriori. First, we propose a method for observing the I/O requests of FHE Apriori by modifying the operating system kernel. Second, we use the proposed method to characterize the I/O behavior of FHE Apriori and identify inefficiencies of storage access (that can be addressed to improve performance). Third, application-level changes based on this identification are described, enabling prefetching of data at runtime before they are needed. Fourth, the benefit of the described changes is quantitatively evaluated, showing that application performance improves by 23%.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123342498","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Research and Analysis of Statistical Characteristics of Internet Exchange Points 互联网交换点的统计特征研究与分析
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00110
Ting Lv, Donghong Qin, Lina Ge
With the rapid development of the Internet, Internet exchange point (IXP) is deployed more and more around the world. As IXPs play an increasingly important role in the global Internet structure, IXPs are becoming more and more worthy of attention. However, the researches on IXPs' characteristics and their impacts on the Internet are very of shortage. This paper conducts experimental analysis of IXP based on actual network data. The experimental results show that IXP can improve the network environment and benefit to the overall development of the Internet.
随着Internet的迅速发展,Internet交换点(Internet exchange point, IXP)在世界范围内得到了越来越多的应用。随着ixp在全球互联网结构中发挥越来越重要的作用,ixp越来越值得关注。然而,关于ixp的特点及其对互联网的影响的研究非常缺乏。本文基于实际网络数据对IXP进行了实验分析。实验结果表明,IXP可以改善网络环境,有利于互联网的整体发展。
{"title":"Research and Analysis of Statistical Characteristics of Internet Exchange Points","authors":"Ting Lv, Donghong Qin, Lina Ge","doi":"10.1109/CANDARW.2018.00110","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00110","url":null,"abstract":"With the rapid development of the Internet, Internet exchange point (IXP) is deployed more and more around the world. As IXPs play an increasingly important role in the global Internet structure, IXPs are becoming more and more worthy of attention. However, the researches on IXPs' characteristics and their impacts on the Internet are very of shortage. This paper conducts experimental analysis of IXP based on actual network data. The experimental results show that IXP can improve the network environment and benefit to the overall development of the Internet.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"127 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129707056","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Venerability and Protection Tool Surveys of Industrial Control System 工业控制系统的脆弱性与保护工具调查
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00099
Kuan-Chu Lu, I. Liu, Jung-Shian Li
The rapid development of the Internet has also accelerated the growth of the Internet of Things, IOT. The isolated systems have been transformed to open ones by the key infrastructures of IOT which has been made the operation of the entire system more convenient. But relatively, the security of key infrastructure will face unprecedented threats. Therefore, it is necessary to establish a safe and secure way for the Industrial Control Systems, ICS, to operate through remote control. In other words, it is necessary to understand in depth the tools that can protect the country's economy and security of the system and prevent attackers from invading the ICS system or avoiding at-tacks on ICS systems. This study will explore the current tools and technologies used to discover ICS system vulnerabilities and provide alternative methods to protect SCADA system security.
互联网的快速发展也加速了物联网(IOT)的成长。物联网的关键基础设施将封闭的系统转变为开放的系统,使整个系统的操作更加方便。但相对而言,关键基础设施的安全将面临前所未有的威胁。因此,有必要为工业控制系统(ICS)建立一种安全可靠的方式,通过远程控制进行操作。换句话说,有必要深入了解能够保护国家经济和系统安全,防止攻击者入侵ICS系统或避免对ICS系统的攻击的工具。本研究将探索当前用于发现ICS系统漏洞的工具和技术,并提供保护SCADA系统安全的替代方法。
{"title":"Venerability and Protection Tool Surveys of Industrial Control System","authors":"Kuan-Chu Lu, I. Liu, Jung-Shian Li","doi":"10.1109/CANDARW.2018.00099","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00099","url":null,"abstract":"The rapid development of the Internet has also accelerated the growth of the Internet of Things, IOT. The isolated systems have been transformed to open ones by the key infrastructures of IOT which has been made the operation of the entire system more convenient. But relatively, the security of key infrastructure will face unprecedented threats. Therefore, it is necessary to establish a safe and secure way for the Industrial Control Systems, ICS, to operate through remote control. In other words, it is necessary to understand in depth the tools that can protect the country's economy and security of the system and prevent attackers from invading the ICS system or avoiding at-tacks on ICS systems. This study will explore the current tools and technologies used to discover ICS system vulnerabilities and provide alternative methods to protect SCADA system security.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"70 3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125485605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Empirical Evaluation on Robustness of Deep Convolutional Neural Networks Activation Functions Against Adversarial Perturbation 深度卷积神经网络激活函数对对抗性扰动鲁棒性的经验评价
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00049
Jiawei Su, Danilo Vasconcellos Vargas, K. Sakurai
Recent research has shown that deep convolutional neural networks (DCNN) are vulnerable to several different types of attacks while the reasons of such vulnerability are still under investigation. For instance, the adversarial perturbations can conduct a slight change on a natural image to make the target DCNN make the wrong recognition, while the reasons that DCNN is sensitive to such small modification are divergent from one research to another. In this paper, we evaluate the robustness of two commonly used activation functions of DCNN, namely the sigmoid and ReLu, against the recently proposed low-dimensional one-pixel attack. We show that the choosing of activation functions can be an important factor that influences the robustness of DCNN. The results show that comparing with sigmoid, the ReLu non-linearity is more vulnerable which allows the low dimensional one-pixel attack exploit much higher success rate and confidence of launching the attack. The results give insights on designing new activation functions to enhance the security of DCNN.
最近的研究表明,深度卷积神经网络(DCNN)容易受到几种不同类型的攻击,而这种脆弱性的原因仍在调查中。例如,对抗性扰动可以对自然图像进行微小的改变,使目标DCNN做出错误的识别,而DCNN对这种微小的改变敏感的原因在不同的研究中是不同的。在本文中,我们评估了两种常用的DCNN激活函数(即sigmoid和ReLu)对最近提出的低维单像素攻击的鲁棒性。结果表明,激活函数的选择是影响DCNN鲁棒性的重要因素。结果表明,与s型线相比,ReLu非线性更容易受到攻击,使得低维单像素攻击具有更高的成功率和置信度。研究结果为设计新的激活函数以提高DCNN的安全性提供了参考。
{"title":"Empirical Evaluation on Robustness of Deep Convolutional Neural Networks Activation Functions Against Adversarial Perturbation","authors":"Jiawei Su, Danilo Vasconcellos Vargas, K. Sakurai","doi":"10.1109/CANDARW.2018.00049","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00049","url":null,"abstract":"Recent research has shown that deep convolutional neural networks (DCNN) are vulnerable to several different types of attacks while the reasons of such vulnerability are still under investigation. For instance, the adversarial perturbations can conduct a slight change on a natural image to make the target DCNN make the wrong recognition, while the reasons that DCNN is sensitive to such small modification are divergent from one research to another. In this paper, we evaluate the robustness of two commonly used activation functions of DCNN, namely the sigmoid and ReLu, against the recently proposed low-dimensional one-pixel attack. We show that the choosing of activation functions can be an important factor that influences the robustness of DCNN. The results show that comparing with sigmoid, the ReLu non-linearity is more vulnerable which allows the low dimensional one-pixel attack exploit much higher success rate and confidence of launching the attack. The results give insights on designing new activation functions to enhance the security of DCNN.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130624341","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
BlockPGP: A Blockchain-Based Framework for PGP Key Servers BlockPGP:基于区块链的PGP密钥服务器框架
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00065
A. Yakubov, Wazen M. Shbair, R. State
Pretty Good Privacy (PGP) is one of the most prominent cryptographic standards offering end-to-end encryption for email messages and other sensitive information. PGP allows to verify the identity of the correspondent in information exchange as well as the information integrity. PGP implements asymmetric encryption with certificates shared through a network of PGP key servers. Many recent breaches show that certificate infrastructure can be compromised as well as exposed to operational errors. In this paper we propose a new PGP management framework with the key server infrastructure implemented using blockchain technology. Our framework resolves some problems of PGP key servers focusing in particular on fast propagation of certificate revocation among key servers and elimination of man-in-the-middle risk. We also provided user access right control where only the certificate holder can change information related to the certificate. We designed and developed a prototype for key server deployment on permissioned Ethereum blockchain. Permissioned blockchain should allow to control the costs of PGP key server infrastructure maintenance at the present level.
相当好的隐私(PGP)是最著名的加密标准之一,为电子邮件消息和其他敏感信息提供端到端加密。PGP允许在信息交换中验证通信方的身份以及信息的完整性。PGP使用通过PGP密钥服务器网络共享的证书实现非对称加密。最近的许多泄露事件表明,证书基础设施可能受到损害,并暴露于操作错误。本文提出了一种新的PGP管理框架,其关键服务器基础设施采用区块链技术实现。该框架解决了PGP密钥服务器存在的一些问题,重点解决了证书撤销在密钥服务器间的快速传播和中间人风险的消除。我们还提供了用户访问权限控制,其中只有证书持有者可以更改与证书相关的信息。我们设计并开发了一个原型,用于在允许的以太坊区块链上部署密钥服务器。被许可的区块链应该允许将PGP密钥服务器基础设施维护的成本控制在当前的水平。
{"title":"BlockPGP: A Blockchain-Based Framework for PGP Key Servers","authors":"A. Yakubov, Wazen M. Shbair, R. State","doi":"10.1109/CANDARW.2018.00065","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00065","url":null,"abstract":"Pretty Good Privacy (PGP) is one of the most prominent cryptographic standards offering end-to-end encryption for email messages and other sensitive information. PGP allows to verify the identity of the correspondent in information exchange as well as the information integrity. PGP implements asymmetric encryption with certificates shared through a network of PGP key servers. Many recent breaches show that certificate infrastructure can be compromised as well as exposed to operational errors. In this paper we propose a new PGP management framework with the key server infrastructure implemented using blockchain technology. Our framework resolves some problems of PGP key servers focusing in particular on fast propagation of certificate revocation among key servers and elimination of man-in-the-middle risk. We also provided user access right control where only the certificate holder can change information related to the certificate. We designed and developed a prototype for key server deployment on permissioned Ethereum blockchain. Permissioned blockchain should allow to control the costs of PGP key server infrastructure maintenance at the present level.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"72 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131508353","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Evaluation of Hierarchical Pincers Attack Search on Distributed Memory Systems 分布式存储系统的分层钳形攻击搜索评价
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00066
Asuka Nakamura, H. Tominaga, Y. Maekawa
This paper evaluates a distributed memory parallel search algorithm based on hierarchical pincers attack search (HPAS). HPAS is a parallel tree search algorithm with depth first search that uses a master processor and some slave processors. This algorithm is efficient because it can implicitly share data frequently with all processors using shared memory. The communication overhead costs of HPAS on a distributed memory system will increase because of the need for frequent inter-processor communication. Thus, few studies have reported implementations of HPAS on a distributed memory system, and the effectiveness of this method is unclear. Therefore, this paper proposes an HPAS implementation method on a distributed memory system and evaluates its effectiveness. As a result of the evaluation, the maximum speedup ratio of the proposed method compared with the branch and bound method is approximately 52.78 times.
研究了一种基于分层钳形攻击搜索(HPAS)的分布式内存并行搜索算法。HPAS是一种深度优先搜索的并行树搜索算法,它使用一个主处理器和一些从处理器。该算法是高效的,因为它可以隐式地频繁地与使用共享内存的所有处理器共享数据。由于需要频繁的处理器间通信,HPAS在分布式内存系统上的通信开销将会增加。因此,很少有研究报道HPAS在分布式存储系统上的实现,并且该方法的有效性尚不清楚。因此,本文提出了一种基于分布式存储系统的HPAS实现方法,并对其有效性进行了评估。评价结果表明,该方法与分支定界法相比,最大加速比约为52.78倍。
{"title":"Evaluation of Hierarchical Pincers Attack Search on Distributed Memory Systems","authors":"Asuka Nakamura, H. Tominaga, Y. Maekawa","doi":"10.1109/CANDARW.2018.00066","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00066","url":null,"abstract":"This paper evaluates a distributed memory parallel search algorithm based on hierarchical pincers attack search (HPAS). HPAS is a parallel tree search algorithm with depth first search that uses a master processor and some slave processors. This algorithm is efficient because it can implicitly share data frequently with all processors using shared memory. The communication overhead costs of HPAS on a distributed memory system will increase because of the need for frequent inter-processor communication. Thus, few studies have reported implementations of HPAS on a distributed memory system, and the effectiveness of this method is unclear. Therefore, this paper proposes an HPAS implementation method on a distributed memory system and evaluates its effectiveness. As a result of the evaluation, the maximum speedup ratio of the proposed method compared with the branch and bound method is approximately 52.78 times.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"108 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131442182","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Development of Eco Volunteer Computing System 生态志愿者计算系统的开发
Pub Date : 2018-11-01 DOI: 10.1109/CANDARW.2018.00078
M. Yamagiwa, M. Uehara
In recent years, low-cost computers are sold and introduced in education field. As the performance of these computers improves dramatically, updating the computing device is frequently. In Japan, solar photovoltaic is widely used, and the solar panels are installed to the roof of the general household. In the future, solar panels will become industrial waste. In the research stage, they are recycled at a high efficiency. Before the high efficiency of recycling is to progress to the commercial stage, there is a possibility that a large amount of solar panels are discarded. In this work, we have the mind of the Green ICT, and reuse the instruments that become a waste. And we consider the implementation of eco volunteer computing system. The system reduces the energy consumption cost for information processing.
近年来,低成本的计算机在教育领域被销售和引进。随着这些计算机性能的显著提高,更新计算设备是非常频繁的。在日本,太阳能光伏被广泛使用,太阳能电池板安装在一般家庭的屋顶上。未来,太阳能电池板将成为工业废物。在研究阶段,它们被高效地回收利用。在高效回收进入商业化阶段之前,有可能会有大量的太阳能电池板被丢弃。在这项工作中,我们有绿色ICT的思想,并重新利用成为废物的仪器。并对生态志愿计算系统的实现进行了思考。该系统降低了信息处理的能耗成本。
{"title":"Development of Eco Volunteer Computing System","authors":"M. Yamagiwa, M. Uehara","doi":"10.1109/CANDARW.2018.00078","DOIUrl":"https://doi.org/10.1109/CANDARW.2018.00078","url":null,"abstract":"In recent years, low-cost computers are sold and introduced in education field. As the performance of these computers improves dramatically, updating the computing device is frequently. In Japan, solar photovoltaic is widely used, and the solar panels are installed to the roof of the general household. In the future, solar panels will become industrial waste. In the research stage, they are recycled at a high efficiency. Before the high efficiency of recycling is to progress to the commercial stage, there is a possibility that a large amount of solar panels are discarded. In this work, we have the mind of the Green ICT, and reuse the instruments that become a waste. And we consider the implementation of eco volunteer computing system. The system reduces the energy consumption cost for information processing.","PeriodicalId":329439,"journal":{"name":"2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115180156","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2018 Sixth International Symposium on Computing and Networking Workshops (CANDARW)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1