首页 > 最新文献

IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.最新文献

英文 中文
A panoramic stabilized periscope with common optical path 一种具有共光路的全景稳定潜望镜
Ping Chen
"Panoramic stabilization" and "common optical path" as designed are two significant issues regarding the technology of periscope detection. The idea of "panoramic stabilization" is to construct a pseudo level coordinate while in 360/spl deg/ searching. Sighting vector to the target expressed by spherical coordinate should be based on this panoramic stabilized level. The design of "common optical path" entirely employs a set of reflection mirrors with folded optical path for various light wave bands to shorten the size of the periscope. Devices associated with these features are developed and wrapped up in terms of an analysis of conceptual configuration.
“全景稳定”和“共光路”的设计是潜望镜探测技术中的两个重要问题。“全景稳定”的思想是在360度/spl度/搜索时构造一个伪水平坐标。用球坐标表示的对目标的瞄准矢量应基于该全景稳定水平。“共光路”的设计完全采用了一组针对各种光波波段的折叠光路反射镜,以缩短潜望镜的尺寸。与这些特征相关的设备是根据概念配置的分析开发和包装的。
{"title":"A panoramic stabilized periscope with common optical path","authors":"Ping Chen","doi":"10.1109/CCST.2003.1297557","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297557","url":null,"abstract":"\"Panoramic stabilization\" and \"common optical path\" as designed are two significant issues regarding the technology of periscope detection. The idea of \"panoramic stabilization\" is to construct a pseudo level coordinate while in 360/spl deg/ searching. Sighting vector to the target expressed by spherical coordinate should be based on this panoramic stabilized level. The design of \"common optical path\" entirely employs a set of reflection mirrors with folded optical path for various light wave bands to shorten the size of the periscope. Devices associated with these features are developed and wrapped up in terms of an analysis of conceptual configuration.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116279104","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
From Web server security to Web components security 从Web服务器安全到Web组件安全
Sheng Lin
Web servers are increasingly being adopted as a viable means to access Internet-based applications. Current solutions to secure Web servers are not comprehensive or robust enough to protect servers and applications from today's hackers. Protection profile gives us a systematic approach to examine the minimum-security requirements of a system. Therefore, we derive the Web security components that make a secure Web serve from the Web Server Protection Profile. A component-based framework as well as an open source solution is given subsequently. We believe that after the system is implemented and deployed, it functions reliably and effectively. We aim at establishing the provable reliability of construction and the feasibility of component-based solutions for the secure Web server.
越来越多的人采用Web服务器作为访问基于internet的应用程序的可行手段。当前用于保护Web服务器的解决方案不够全面,也不够健壮,无法保护服务器和应用程序免受当今黑客的攻击。保护配置文件为我们提供了一种系统的方法来检查系统的最低安全要求。因此,我们从Web服务器保护配置文件派生出构建安全Web服务的Web安全组件。随后给出了基于组件的框架和开源解决方案。我们认为,系统实施部署后,运行可靠、有效。我们的目标是为安全Web服务器建立可证明的构建可靠性和基于组件的解决方案的可行性。
{"title":"From Web server security to Web components security","authors":"Sheng Lin","doi":"10.1109/CCST.2003.1297556","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297556","url":null,"abstract":"Web servers are increasingly being adopted as a viable means to access Internet-based applications. Current solutions to secure Web servers are not comprehensive or robust enough to protect servers and applications from today's hackers. Protection profile gives us a systematic approach to examine the minimum-security requirements of a system. Therefore, we derive the Web security components that make a secure Web serve from the Web Server Protection Profile. A component-based framework as well as an open source solution is given subsequently. We believe that after the system is implemented and deployed, it functions reliably and effectively. We aim at establishing the provable reliability of construction and the feasibility of component-based solutions for the secure Web server.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116562863","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
An intelligent real-time fire-detection method based on video processing 一种基于视频处理的智能实时火灾探测方法
Thou-Ho Chen, Cheng-Liang Kao, S. Chang
To achieve fully automatic surveillance of fires, an intelligent real-time fire detection method based on a 2-stage decision strategy of video processing is proposed. The first decision stage is to check if there is a existing fire by extracting fire-pixels from visual images. In color image processing, the RGB (red, green, blue) color model has less computational complexity than other color models and hence is adopted to describe fire pixels. The decision function of fire-pixels can be deduced by the saturation of R component and fire's dynamic features. In the second decision stage, if the number of extracted fire pixels is increasing with burning time and greater than someone threshold during a time interval, a fire alarm is given to avoid leading to a disaster. To reduce false-alarm rate, the second decision process is repeated with several times at an adaptive thresholding way. Experimental results demonstrate that the proposed method is very attractive for the important military, social security, forest-fire alarm, commercial applications, and so on.
为实现火灾的全自动监控,提出了一种基于视频处理两阶段决策策略的火灾智能实时探测方法。第一个决策阶段是通过从视觉图像中提取火像素来检查是否存在火灾。在彩色图像处理中,RGB(红、绿、蓝)颜色模型的计算复杂度低于其他颜色模型,因此采用RGB模型来描述5个像素点。根据R分量的饱和度和火的动态特征,推导出火像元的判定函数。在第二个决策阶段,如果提取的火灾像素随着燃烧时间的增加而增加,并且在一段时间间隔内大于某一阈值,则会发出火灾警报,以避免导致灾难。为了降低误报率,采用自适应阈值法多次重复二次决策过程。实验结果表明,该方法在重要的军事、社会保障、森林火灾报警、商业应用等方面具有很大的吸引力。
{"title":"An intelligent real-time fire-detection method based on video processing","authors":"Thou-Ho Chen, Cheng-Liang Kao, S. Chang","doi":"10.1109/CCST.2003.1297544","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297544","url":null,"abstract":"To achieve fully automatic surveillance of fires, an intelligent real-time fire detection method based on a 2-stage decision strategy of video processing is proposed. The first decision stage is to check if there is a existing fire by extracting fire-pixels from visual images. In color image processing, the RGB (red, green, blue) color model has less computational complexity than other color models and hence is adopted to describe fire pixels. The decision function of fire-pixels can be deduced by the saturation of R component and fire's dynamic features. In the second decision stage, if the number of extracted fire pixels is increasing with burning time and greater than someone threshold during a time interval, a fire alarm is given to avoid leading to a disaster. To reduce false-alarm rate, the second decision process is repeated with several times at an adaptive thresholding way. Experimental results demonstrate that the proposed method is very attractive for the important military, social security, forest-fire alarm, commercial applications, and so on.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129392588","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 118
An encryption scheme for large Chinese texts 一种大型中文文本加密方案
Bao-Chyuan Guan, Ray-I Chang, Yung Chung Wei, Chia-Ling Hu, Yu-Lin Chiu
We improve the encryption of oriental language texts in a high-secure official document system such as military or government. As an example, an encryption scheme based on DBS is introduced for large Chinese text files. The ideogram-based Chinese texts are different from the alphabet-based English texts in many important features. First, an English text is a sequence of one-byte characters. A Chinese text is also a sequence of characters, but usually two-bytes of characters. Second, the number of distinct characters appeared in a Chinese text is much higher than that appeared in an English text. Third, the frequency distribution of the Chinese characters is very skewed. In DES, the assumption of random and uniform distribution of characters is unrealistic, especially, for Chinese texts. DES with substitution and transposition based ciphers has been subjected to attacks such as linear cryptanalysis and differential cryptanalysis. Due to the skewness of characters' distribution, Chinese texts encrypted by DES would be vulnerable for these attacks. This paper bases on DES to design a new scheme for encrypting large Chinese texts. We first divide each two-bytes character in a Chinese text into the high-byte group and the low-byte group. They include the high-byte and the low-byte of each character, respectively. According to the distributions of the high-byte and the low-byte of Chinese characters, we recode each byte in these two groups. Finally, we encrypt the recoded bytes in these two groups by using a modified DES algorithm individually. By decrypting and combining these two groups of encrypted data, the original Chinese text can be revealed.
我们改进了军事或政府等高度安全的官方文件系统中东方语言文本的加密。作为实例,介绍了一种基于DBS的大型中文文本文件加密方案。以表意文字为基础的汉语文本与以字母为基础的英语文本有许多重要的特点。首先,英文文本是一个单字节字符序列。中文文本也是一个字符序列,但通常是两个字节的字符。其次,中文文本中出现的不同字符的数量远远高于英文文本。第三,汉字的频率分布非常不平衡。在DES中,字符随机均匀分布的假设是不现实的,特别是对于中文文本。具有替换和换位密码的DES一直受到线性密码分析和差分密码分析等攻击。由于字符分布的不均匀性,经过DES加密的中文文本容易受到这些攻击。本文基于DES设计了一种新的大型中文文本加密方案。我们首先将中文文本中的每个两字节字符分为高字节组和低字节组。它们分别包括每个字符的高字节和低字节。根据汉字高字节和低字节的分布,对这两组中每一个字节进行重新编码。最后,我们分别使用改进的DES算法对这两组中的编码字节进行加密。通过对这两组加密数据进行解密和组合,就可以显示出原始中文文本。
{"title":"An encryption scheme for large Chinese texts","authors":"Bao-Chyuan Guan, Ray-I Chang, Yung Chung Wei, Chia-Ling Hu, Yu-Lin Chiu","doi":"10.1109/CCST.2003.1297620","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297620","url":null,"abstract":"We improve the encryption of oriental language texts in a high-secure official document system such as military or government. As an example, an encryption scheme based on DBS is introduced for large Chinese text files. The ideogram-based Chinese texts are different from the alphabet-based English texts in many important features. First, an English text is a sequence of one-byte characters. A Chinese text is also a sequence of characters, but usually two-bytes of characters. Second, the number of distinct characters appeared in a Chinese text is much higher than that appeared in an English text. Third, the frequency distribution of the Chinese characters is very skewed. In DES, the assumption of random and uniform distribution of characters is unrealistic, especially, for Chinese texts. DES with substitution and transposition based ciphers has been subjected to attacks such as linear cryptanalysis and differential cryptanalysis. Due to the skewness of characters' distribution, Chinese texts encrypted by DES would be vulnerable for these attacks. This paper bases on DES to design a new scheme for encrypting large Chinese texts. We first divide each two-bytes character in a Chinese text into the high-byte group and the low-byte group. They include the high-byte and the low-byte of each character, respectively. According to the distributions of the high-byte and the low-byte of Chinese characters, we recode each byte in these two groups. Finally, we encrypt the recoded bytes in these two groups by using a modified DES algorithm individually. By decrypting and combining these two groups of encrypted data, the original Chinese text can be revealed.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125522538","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Performance evaluation and improvement of speaker recognition over GSM environment GSM环境下说话人识别的性能评价与改进
Tan-Hsu Tan, Shih-Wei Chang, C. Yang
Performance evaluation and improvement of speaker recognition over real GSM environment are investigated. A text-independent speaker recognition system based on Gaussian mixture model (GMM) is implemented for performance evaluation. To match the real-world conditions, an NTUT-LAB416 speech corpus is collected over GSM telecommunication network from in-car environment of various driving speeds. An approach employing multistyle training model is proposed to alleviate the adverse effects due to environmental mismatch. Also, a post-processing scheme using auto-regression and moving-average (ARMA) filter is suggested to overcome the varying noise conditions. Experimental results indicate that the proposed approaches can effectively improve the performance of speaker recognition over GSM environment.
研究了真实GSM环境下说话人识别的性能评价和改进。实现了一种基于高斯混合模型(GMM)的独立于文本的说话人识别系统。为了与现实环境相匹配,通过GSM电信网络从不同行驶速度的车内环境中收集NTUT-LAB416语音语料库。提出了一种采用多风格训练模型的方法来缓解环境不匹配带来的不利影响。同时,提出了一种采用自回归和移动平均(ARMA)滤波的后处理方案,以克服变化的噪声条件。实验结果表明,该方法能有效提高GSM环境下的说话人识别性能。
{"title":"Performance evaluation and improvement of speaker recognition over GSM environment","authors":"Tan-Hsu Tan, Shih-Wei Chang, C. Yang","doi":"10.1109/CCST.2003.1297600","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297600","url":null,"abstract":"Performance evaluation and improvement of speaker recognition over real GSM environment are investigated. A text-independent speaker recognition system based on Gaussian mixture model (GMM) is implemented for performance evaluation. To match the real-world conditions, an NTUT-LAB416 speech corpus is collected over GSM telecommunication network from in-car environment of various driving speeds. An approach employing multistyle training model is proposed to alleviate the adverse effects due to environmental mismatch. Also, a post-processing scheme using auto-regression and moving-average (ARMA) filter is suggested to overcome the varying noise conditions. Experimental results indicate that the proposed approaches can effectively improve the performance of speaker recognition over GSM environment.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122199748","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Recommendation of information sharing and analysis center 推荐信息共享和分析中心
Kwo-Jean Farna, Andrew Ren-Wei Fungb, Abe C. Lin
The announcement made by The Executive Yuan at September 10, 2002 about Chinese hacker invasion and implanting the Trojan program and collecting information from November 2001 to July 2002 disclosed once more the fact that our national information security mechanism is still insufficient. Based on this fact, we firstly take a simple insight of the present situation of hacker invasion and communication monitoring system, and discuss the penetration testing instructions made by Premier Yu, and then, referring to the implementation by western countries of building up "Information Sharing and Analysis Centers" (ISAC) to deal with information security threats such as the "Chinese hacker invasion" event, we will expound the issue. Moreover, we are also studying the necessary steps of the planning and implementation of the defensive mechanism for Information and Communication security, which is crucial to our National Information and Communicative Initiative (NICI).
行政院于2002年9月10日公布的2001年11月至2002年7月中国黑客入侵并植入木马程序并收集信息的公告,再次暴露了我国国家信息安全机制仍然不足的事实。基于此,我们首先对黑客入侵和通信监控系统的现状进行了简单的了解,并讨论了俞总理的渗透测试指示,然后参考西方国家建立“信息共享与分析中心”(ISAC)以应对“中国黑客入侵”事件等信息安全威胁的实施情况,对问题进行阐述。此外,我们还在研究规划和实施信息和通信安全防御机制的必要步骤,这对我们的国家信息和通信倡议(NICI)至关重要。
{"title":"Recommendation of information sharing and analysis center","authors":"Kwo-Jean Farna, Andrew Ren-Wei Fungb, Abe C. Lin","doi":"10.1109/CCST.2003.1297590","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297590","url":null,"abstract":"The announcement made by The Executive Yuan at September 10, 2002 about Chinese hacker invasion and implanting the Trojan program and collecting information from November 2001 to July 2002 disclosed once more the fact that our national information security mechanism is still insufficient. Based on this fact, we firstly take a simple insight of the present situation of hacker invasion and communication monitoring system, and discuss the penetration testing instructions made by Premier Yu, and then, referring to the implementation by western countries of building up \"Information Sharing and Analysis Centers\" (ISAC) to deal with information security threats such as the \"Chinese hacker invasion\" event, we will expound the issue. Moreover, we are also studying the necessary steps of the planning and implementation of the defensive mechanism for Information and Communication security, which is crucial to our National Information and Communicative Initiative (NICI).","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121531573","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A novel round function architecture for AES encryption/decryption utilizing look-up table 一种利用查找表实现AES加解密的圆形函数结构
Jhing-Fa Wang, Sun-Wei Chang, Po-Chuan Lin
We present an intellectual property (IP) core of the entire advanced encryption standard (AES) algorithm. Our design utilizes the T-box algorithm to implement the Rijndael round function. By analyzing the pipelining dataflow, a new architecture, which combines the multiplexing and the iteration architecture, is also proposed. The designs are implemented using the integrated systems engineering (ISE) 5.1i software on a single Virtex-E XCV812E field programmable gate array (FPGA) device. As a result, the AES IP core operates at 61MHz with the key scheduler resulting in a throughput of l.9Gbps for the AES encryption and decryption with the block size of 128 bits and the flexible key size. A comparison is provided between our design and similar existing implementations.
我们提出了整个高级加密标准(AES)算法的知识产权(IP)核心。我们的设计利用T-box算法实现Rijndael round函数。通过对流水线数据流的分析,提出了一种将复用和迭代相结合的新架构。该设计使用集成系统工程(ISE) 5.1i软件在单个Virtex-E XCV812E现场可编程门阵列(FPGA)设备上实现。因此,AES IP核使用密钥调度器在61MHz下工作,从而使AES加密和解密的吞吐量为1.9 gbps,块大小为128位,密钥大小灵活。将我们的设计与类似的现有实现进行比较。
{"title":"A novel round function architecture for AES encryption/decryption utilizing look-up table","authors":"Jhing-Fa Wang, Sun-Wei Chang, Po-Chuan Lin","doi":"10.1109/CCST.2003.1297549","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297549","url":null,"abstract":"We present an intellectual property (IP) core of the entire advanced encryption standard (AES) algorithm. Our design utilizes the T-box algorithm to implement the Rijndael round function. By analyzing the pipelining dataflow, a new architecture, which combines the multiplexing and the iteration architecture, is also proposed. The designs are implemented using the integrated systems engineering (ISE) 5.1i software on a single Virtex-E XCV812E field programmable gate array (FPGA) device. As a result, the AES IP core operates at 61MHz with the key scheduler resulting in a throughput of l.9Gbps for the AES encryption and decryption with the block size of 128 bits and the flexible key size. A comparison is provided between our design and similar existing implementations.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"244 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132556161","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Secure 77GHz Vivaldi antenna for millimeter wave communication 安全77GHz维瓦尔第天线用于毫米波通信
L. Chong, P. Ng, J. Fu
The antenna was fed by a unilateral fin line and then transmitted to its taper slotline radiator. The design and fabrication of the substrate containing the fin line transmission section and tapered slot radiating section were carried out The waveguides were also designed to house the fin line section of the substrate. Simulations were carried out using XFDTD software to determine the radiating characteristic of the antenna. A set of S-parameter and polarization curves of designed 77GHz were shown.
天线由单侧鳍线馈电,然后传输到其锥形槽线散热器。设计和制作了包含鳍线传输段和锥形槽辐射段的衬底,并设计了容纳鳍线部分的波导。利用XFDTD软件进行仿真,确定天线的辐射特性。给出了一组设计的77GHz s参数曲线和极化曲线。
{"title":"Secure 77GHz Vivaldi antenna for millimeter wave communication","authors":"L. Chong, P. Ng, J. Fu","doi":"10.1109/CCST.2003.1297543","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297543","url":null,"abstract":"The antenna was fed by a unilateral fin line and then transmitted to its taper slotline radiator. The design and fabrication of the substrate containing the fin line transmission section and tapered slot radiating section were carried out The waveguides were also designed to house the fin line section of the substrate. Simulations were carried out using XFDTD software to determine the radiating characteristic of the antenna. A set of S-parameter and polarization curves of designed 77GHz were shown.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"104 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134450975","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A host-based real-time intrusion detection system with data mining and forensic techniques 基于数据挖掘和取证技术的主机实时入侵检测系统
Fang-Yie Leu, Tzu-Yi Yang
Host-based detective methods play an important role in developing an intrusion detection system (IDS). One of the major concerns of the development is its latency delay. Host-based IDS systems inspecting log files provided by operating systems or applications need more time to analyze log content. It demands a large number of computer resources, such as CPU time and memory. Besides, there still a crucial problem about how to transform human behavior into numbers so as measurement can be easily performed. In order to improve the problem addressed we promote IDS called host-based real time intrusion detection system (HRIDS). HRIDS monitors users' activities in a real-time aspect. By defining user profiles, we can easily find out the anomalies and malicious accesses instantly. With the help of user profiles, we cannot only find which account has been misused, but also realize the true intruders. There is no need to update the knowledge databases of HRIDS. It is a self-organized and self-training system. Furthermore, we discover cooperative attacks submitted by users at the same time by using data mining and forensic techniques.
基于主机的检测方法在入侵检测系统中起着重要的作用。开发的主要关注点之一是它的延迟。基于主机的IDS系统检查操作系统或应用程序提供的日志文件,需要更多的时间来分析日志内容。它需要大量的计算机资源,如CPU时间和内存。此外,如何将人的行为转化为数字,以便于测量,仍然是一个关键的问题。为了解决这个问题,我们提出了基于主机的实时入侵检测系统(hrid)。hrid实时监控用户的活动。通过定义用户配置文件,可以方便地及时发现异常和恶意访问。借助用户配置文件,我们不仅可以发现哪些帐户被滥用,还可以了解真正的入侵者。不需要更新hrid的知识库。它是一个自我组织和自我训练的系统。此外,我们利用数据挖掘和取证技术发现用户同时提交的合作攻击。
{"title":"A host-based real-time intrusion detection system with data mining and forensic techniques","authors":"Fang-Yie Leu, Tzu-Yi Yang","doi":"10.1109/CCST.2003.1297623","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297623","url":null,"abstract":"Host-based detective methods play an important role in developing an intrusion detection system (IDS). One of the major concerns of the development is its latency delay. Host-based IDS systems inspecting log files provided by operating systems or applications need more time to analyze log content. It demands a large number of computer resources, such as CPU time and memory. Besides, there still a crucial problem about how to transform human behavior into numbers so as measurement can be easily performed. In order to improve the problem addressed we promote IDS called host-based real time intrusion detection system (HRIDS). HRIDS monitors users' activities in a real-time aspect. By defining user profiles, we can easily find out the anomalies and malicious accesses instantly. With the help of user profiles, we cannot only find which account has been misused, but also realize the true intruders. There is no need to update the knowledge databases of HRIDS. It is a self-organized and self-training system. Furthermore, we discover cooperative attacks submitted by users at the same time by using data mining and forensic techniques.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121652965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
A wavelet-based public key image authentication watermarking 基于小波的公钥图像认证水印
Chien-Chang Chen, Kang Fan, Shengquan Wang
We introduce a new wavelet-based image authentication approach that the proposed approach can detect attacks on an authenticated image and indicate the modification area. The proposed authentication procedure first applies the image into a 3-level wavelet transform and the fingerprint of each subimage's block is then encrypted by a cryptosystem to replace the LSB of the block. The block's fingerprint is obtained by calculating the hash value of the block, its neighboring blocks, and its coarse approximation in low-pass subimage. The verification step only requires the user's public key to check whether the new calculated fingerprint is consistent with the decryption result of the LSB. Experimental results show that the proposed approach detects attacks including spatial or wavelet coefficients replacement efficiently, whereas the modification area is clearly indicated.
我们提出了一种新的基于小波的图像认证方法,该方法可以检测出对认证图像的攻击并指出修改区域。该方法首先对图像进行3级小波变换,然后对每个子图像块的指纹进行加密,以替换块的LSB。通过计算该块及其相邻块的哈希值及其在低通子图像中的粗近似值来获得该块的指纹。验证步骤只需要用户的公钥检查新计算的指纹是否与LSB的解密结果一致。实验结果表明,该方法能有效检测空间或小波系数替换攻击,且修改区域清晰。
{"title":"A wavelet-based public key image authentication watermarking","authors":"Chien-Chang Chen, Kang Fan, Shengquan Wang","doi":"10.1109/CCST.2003.1297579","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297579","url":null,"abstract":"We introduce a new wavelet-based image authentication approach that the proposed approach can detect attacks on an authenticated image and indicate the modification area. The proposed authentication procedure first applies the image into a 3-level wavelet transform and the fingerprint of each subimage's block is then encrypted by a cryptosystem to replace the LSB of the block. The block's fingerprint is obtained by calculating the hash value of the block, its neighboring blocks, and its coarse approximation in low-pass subimage. The verification step only requires the user's public key to check whether the new calculated fingerprint is consistent with the decryption result of the LSB. Experimental results show that the proposed approach detects attacks including spatial or wavelet coefficients replacement efficiently, whereas the modification area is clearly indicated.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117002721","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1