首页 > 最新文献

2013 5th International Conference on Intelligent Networking and Collaborative Systems最新文献

英文 中文
An Approach for Regression Test Case Selection Using Object Dependency Graph 基于对象依赖图的回归测试用例选择方法
Adipat Larprattanakul, T. Suwannasart
Regression testing is one important step in software development activities to ensure a new change does not have a negative impact to unchanged parts. Regression test case selection is an approach to reduce time and resource consumption in regression testing. We present a framework of regression test case selection by using object dependency graph as a change identifier and identifying the test cases which are worthwhile to be rerun in object-oriented software.
回归测试是软件开发活动中的一个重要步骤,可以确保新的更改不会对未更改的部分产生负面影响。回归测试用例选择是减少回归测试中时间和资源消耗的一种方法。采用对象依赖图作为变更标识符,识别出值得在面向对象软件中重新运行的测试用例,提出了回归测试用例选择的框架。
{"title":"An Approach for Regression Test Case Selection Using Object Dependency Graph","authors":"Adipat Larprattanakul, T. Suwannasart","doi":"10.1109/INCoS.2013.115","DOIUrl":"https://doi.org/10.1109/INCoS.2013.115","url":null,"abstract":"Regression testing is one important step in software development activities to ensure a new change does not have a negative impact to unchanged parts. Regression test case selection is an approach to reduce time and resource consumption in regression testing. We present a framework of regression test case selection by using object dependency graph as a change identifier and identifying the test cases which are worthwhile to be rerun in object-oriented software.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"288 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128397553","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
V-MLR: A Multilevel Security Model for Virtualization V-MLR:虚拟化的多级安全模型
Hui Zhu, Yingfang Xue, Yun Zhang, Xiaofeng Chen, Hui Li, Ximeng Liu
As the infrastructure of cloud computing, the virtualization security problem has become more severe since the security requirement of different virtual machines (VMs) may conflict with the others in could computing platform. Based on the mandatory access control mechanism, a new mulitlevel security access control model V-MLR is proposed, which not only provided secure communication mechanism for virtual machine monitor (VMM) and VMs, but also updated the borrowed information in VMM synchronously when it was changed in VMs. Case study and application in Xen showed that V-MLR enhanced the security of virtual machine system without causing significant performance penalty.
作为云计算的基础设施,不同的虚拟机(vm)在不同的计算平台上的安全需求可能会相互冲突,因此虚拟化安全问题变得越来越严重。在强制访问控制机制的基础上,提出了一种新的多层安全访问控制模型V-MLR,该模型不仅为虚拟机监控(VMM)和虚拟机提供了安全的通信机制,而且当虚拟机中的信息发生变化时,VMM中的信息可以同步更新。案例研究和在Xen中的应用表明,V-MLR在不造成明显性能损失的情况下提高了虚拟机系统的安全性。
{"title":"V-MLR: A Multilevel Security Model for Virtualization","authors":"Hui Zhu, Yingfang Xue, Yun Zhang, Xiaofeng Chen, Hui Li, Ximeng Liu","doi":"10.1109/INCoS.2013.12","DOIUrl":"https://doi.org/10.1109/INCoS.2013.12","url":null,"abstract":"As the infrastructure of cloud computing, the virtualization security problem has become more severe since the security requirement of different virtual machines (VMs) may conflict with the others in could computing platform. Based on the mandatory access control mechanism, a new mulitlevel security access control model V-MLR is proposed, which not only provided secure communication mechanism for virtual machine monitor (VMM) and VMs, but also updated the borrowed information in VMM synchronously when it was changed in VMs. Case study and application in Xen showed that V-MLR enhanced the security of virtual machine system without causing significant performance penalty.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124668630","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A Similarity Measure for the Description Logic EL with Unfoldable Terminologies 具有不可折叠术语的描述逻辑EL的相似性度量
B. Suntisrivaraporn
Description Logics (DLs) are a family of logic-based knowledge representation formalisms, which can be used to develop ontologies in a formally well-founded way. The standard reasoning service of subsumption has proved indispensable in ontology design and maintenance. This checks, relative to the logical definitions in the ontology, whether one concept is more general/specific than another. When no subsumption relationship is identified, however, no information about the two concepts can be given. This work presents a new notion of semantic similarity which stems from the known homomorphism-based structural subsumption algorithm. The proposed similarity measure computes a numerical degree of similarity between two EL concept descriptions despite not being in the subsumption relation.
描述逻辑(dl)是一系列基于逻辑的知识表示形式,可用于以形式良好的方式开发本体。包容的标准推理服务在本体的设计和维护中是不可或缺的。这将检查相对于本体中的逻辑定义,一个概念是否比另一个概念更一般/特定。但是,当没有确定包含关系时,就不能给出关于这两个概念的信息。这项工作提出了一种新的语义相似性概念,它源于已知的基于同态的结构包容算法。所提出的相似性度量计算两个EL概念描述之间的数值相似性程度,尽管不处于包容关系中。
{"title":"A Similarity Measure for the Description Logic EL with Unfoldable Terminologies","authors":"B. Suntisrivaraporn","doi":"10.1109/INCoS.2013.77","DOIUrl":"https://doi.org/10.1109/INCoS.2013.77","url":null,"abstract":"Description Logics (DLs) are a family of logic-based knowledge representation formalisms, which can be used to develop ontologies in a formally well-founded way. The standard reasoning service of subsumption has proved indispensable in ontology design and maintenance. This checks, relative to the logical definitions in the ontology, whether one concept is more general/specific than another. When no subsumption relationship is identified, however, no information about the two concepts can be given. This work presents a new notion of semantic similarity which stems from the known homomorphism-based structural subsumption algorithm. The proposed similarity measure computes a numerical degree of similarity between two EL concept descriptions despite not being in the subsumption relation.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122303910","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
A Server-Aided Aggregate Verification Signature Scheme from Bilinear Pairing 基于双线性配对的服务器辅助聚合验证签名方案
H. Wu, Chunxiang Xu, Jiangyi Deng
Fast signature verification is desirable in many applications, especially for numerous low computation scenarios such as RFID, wireless network. Up to now, many techniques have been suggested to reduce the computational load. For example, server-aided verification aims at saving computational overhead and aggregated signatures have been used for saving the bandwidth by compressing a list of signatures into a single signature. Therefore, it is interesting to study how to combine these two tricks together, namely server-aided aggregate verification signature, to achieve both short signature length and secure server-aided verification. The contribution of this paper is three folds. Firstly, we formalize a new security model of server-aided aggregate verification signature scheme (SAAV-Σ). Secondly, we propose a concrete server-aided aggregate verification signature scheme based BGLS signature scheme. Finally, we show that our construction is secure in our model.
快速签名验证在许多应用中都是需要的,特别是在RFID,无线网络等众多低计算场景中。到目前为止,已经提出了许多减少计算负荷的技术。例如,服务器辅助验证旨在节省计算开销,聚合签名已被用于通过将签名列表压缩为单个签名来节省带宽。因此,研究如何将这两种技巧结合起来,即服务器辅助聚合验证签名,以实现短签名长度和安全的服务器辅助验证。本文的贡献有三个方面。首先,我们形式化了一个新的服务器辅助聚合验证签名方案(SAAV-Σ)的安全模型。其次,提出了一种具体的基于BGLS签名方案的服务器辅助聚合验证签名方案。最后,我们证明了我们的构造在模型中是安全的。
{"title":"A Server-Aided Aggregate Verification Signature Scheme from Bilinear Pairing","authors":"H. Wu, Chunxiang Xu, Jiangyi Deng","doi":"10.1109/INCoS.2013.95","DOIUrl":"https://doi.org/10.1109/INCoS.2013.95","url":null,"abstract":"Fast signature verification is desirable in many applications, especially for numerous low computation scenarios such as RFID, wireless network. Up to now, many techniques have been suggested to reduce the computational load. For example, server-aided verification aims at saving computational overhead and aggregated signatures have been used for saving the bandwidth by compressing a list of signatures into a single signature. Therefore, it is interesting to study how to combine these two tricks together, namely server-aided aggregate verification signature, to achieve both short signature length and secure server-aided verification. The contribution of this paper is three folds. Firstly, we formalize a new security model of server-aided aggregate verification signature scheme (SAAV-Σ). Secondly, we propose a concrete server-aided aggregate verification signature scheme based BGLS signature scheme. Finally, we show that our construction is secure in our model.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128875910","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient Tripartite Identity-Based Authenticated Key Agreement Protocol 一种高效的三方身份认证密钥协议
Xiaotong Fu, Shufang Guo, Ruijun Shi
In this paper, the tripartite identity-based key agreement is investigated. Inspired by designated verifier signature schemes, a tripartite identity-based key agreement protocol with explicit authentication is proposed with the good authentication of signatures. The new protocol can achieve remarkable security properties, such as perfect forward secrecy and unknown key share. More theoretically, the security proving of the protocol is given in the random oracle model under the Bilinear Diffie-Hellman assumption. The efficiency of the protocol is lying on that three parties can establish an agreed session key after only one round of message exchange. Detailed efficiency analysis compared with other protocols is also made.
本文研究了基于身份的三方密钥协议。受指定验证者签名方案的启发,提出了一种具有显式认证的基于身份的三方密钥协议,该协议具有良好的签名认证能力。新协议具有完善的前向保密和未知密钥共享等显著的安全特性。从理论上讲,在双线性Diffie-Hellman假设下的随机预言模型中给出了协议的安全性证明。该协议的效率在于三方只需经过一轮消息交换就能建立一致的会话密钥。并与其他协议进行了详细的效率分析。
{"title":"An Efficient Tripartite Identity-Based Authenticated Key Agreement Protocol","authors":"Xiaotong Fu, Shufang Guo, Ruijun Shi","doi":"10.1109/INCoS.2013.162","DOIUrl":"https://doi.org/10.1109/INCoS.2013.162","url":null,"abstract":"In this paper, the tripartite identity-based key agreement is investigated. Inspired by designated verifier signature schemes, a tripartite identity-based key agreement protocol with explicit authentication is proposed with the good authentication of signatures. The new protocol can achieve remarkable security properties, such as perfect forward secrecy and unknown key share. More theoretically, the security proving of the protocol is given in the random oracle model under the Bilinear Diffie-Hellman assumption. The efficiency of the protocol is lying on that three parties can establish an agreed session key after only one round of message exchange. Detailed efficiency analysis compared with other protocols is also made.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133894816","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Attribute-Based Signcryption Scheme with Non-monotonic Access Structure 具有非单调访问结构的基于属性的签名加密方案
Yiliang Han, Wanyi Lu, Xiaoyuan Yang
The encrypted data presented by the traditional public key cryptosystem only provides the access control of nothing or all, that is, one can either decrypt the entire plaintext or nothing other than its length. Attribute-Based Signcryption provides not only the combined confidentiality and unforgeability, but also the chance that the participants access the cipher texts by their attributes instead of identities. The paper proposed a new attribute based signcryption scheme, which has the non-monotonic access structure and constant-size cipher text. The proposal supports the AND, OR, and NEG gate, and provides the more flexible access control and express ability. The security in confidentiality and unforgeability, are evaluated in the standard model under the q-DBDHE assumption. By employing the zero inner-multiplication, the length of the cipher text has no related with the number of attributes and lies in 5|G1|+|m| constantly. In additionally, the scheme could be verified publicly. It could be used in massive social network and makes the chance that sharing the data between communities.
传统的公钥密码系统所提供的加密数据只能提供“无”或“全”的访问控制,即只能对整个明文进行解密,也只能对其长度进行解密。基于属性的签名加密不仅提供了机密性和不可伪造性,而且还提供了参与者通过其属性而不是身份访问密码文本的机会。提出了一种新的基于属性的非单调访问结构和定长密文的签名加密方案。该方案支持AND、OR和negg门,提供更灵活的访问控制和表达能力。在q-DBDHE假设下,对标准模型的保密性和不可伪造性进行了评价。通过采用零内乘法,密文的长度与属性数无关,始终在5|G1|+|m|。此外,该方案可以公开验证。它可以用于大规模的社交网络,并为社区之间的数据共享创造了机会。
{"title":"Attribute-Based Signcryption Scheme with Non-monotonic Access Structure","authors":"Yiliang Han, Wanyi Lu, Xiaoyuan Yang","doi":"10.1109/INCoS.2013.152","DOIUrl":"https://doi.org/10.1109/INCoS.2013.152","url":null,"abstract":"The encrypted data presented by the traditional public key cryptosystem only provides the access control of nothing or all, that is, one can either decrypt the entire plaintext or nothing other than its length. Attribute-Based Signcryption provides not only the combined confidentiality and unforgeability, but also the chance that the participants access the cipher texts by their attributes instead of identities. The paper proposed a new attribute based signcryption scheme, which has the non-monotonic access structure and constant-size cipher text. The proposal supports the AND, OR, and NEG gate, and provides the more flexible access control and express ability. The security in confidentiality and unforgeability, are evaluated in the standard model under the q-DBDHE assumption. By employing the zero inner-multiplication, the length of the cipher text has no related with the number of attributes and lies in 5|G1|+|m| constantly. In additionally, the scheme could be verified publicly. It could be used in massive social network and makes the chance that sharing the data between communities.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"2015 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134003613","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Prediction of Multi-class Industrial Data 多类工业数据的预测
J. Platoš, P. Krömer
Industrial plants use many different sensors for processes monitoring and controlling. These sensors generate huge amount of data. These data should be used for improving of the quality of semi and final products in each factory. In this paper, we describe processing of two different datasets acquired from a steel-mill factory using three different methods SVM, Fuzzy Rules and Bayesian classification. Moreover, we describe problems of each method with confrontation with real data. Each of the method used works in different algorithm and is not based on the same theory. Their comparison gives a nice review of the real application of these methods.
工业工厂使用许多不同的传感器来监测和控制过程。这些传感器产生大量的数据。这些数据将用于提高各工厂的半成品和成品的质量。在本文中,我们描述了使用三种不同的方法SVM,模糊规则和贝叶斯分类处理从钢铁厂获得的两个不同的数据集。此外,通过与实际数据的对比,描述了每种方法存在的问题。所使用的每种方法都以不同的算法工作,并且不是基于相同的理论。他们的比较很好地回顾了这些方法的实际应用。
{"title":"Prediction of Multi-class Industrial Data","authors":"J. Platoš, P. Krömer","doi":"10.1109/INCoS.2013.20","DOIUrl":"https://doi.org/10.1109/INCoS.2013.20","url":null,"abstract":"Industrial plants use many different sensors for processes monitoring and controlling. These sensors generate huge amount of data. These data should be used for improving of the quality of semi and final products in each factory. In this paper, we describe processing of two different datasets acquired from a steel-mill factory using three different methods SVM, Fuzzy Rules and Bayesian classification. Moreover, we describe problems of each method with confrontation with real data. Each of the method used works in different algorithm and is not based on the same theory. Their comparison gives a nice review of the real application of these methods.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"120 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134109060","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Highly Flexible and Extensible Storage Scheme for Virtualization Platforms under Cloud Computing 云计算下虚拟化平台的高度灵活和可扩展的存储方案
D. Lu, Jianfeng Ma, Yichuan Wang, Ning Xi
This paper proposes a new brand of storage scheme named esStore for cloud computing platform, which provides a flexible and easily extensible image-based storage scheme for virtual machines to solve the issues in image expansion. esStore consists of two major components, esImg and esAgt. The esImg is a new disk image format, which can be easily expanded in storage capacity without complex operations. With esImg, the system is able to save time and resources on the virtual machine (VM) storage expansion. The esAgt, as an in-VM engine, is proposed to parse the esImg and provide file system functions for the VM. The prototype system is implemented and proved to achieve our design goals with satisfactory system performance.
本文针对云计算平台提出了一种新的存储方案esStore,它为虚拟机提供了一种灵活且易于扩展的基于映像的存储方案,解决了映像扩展的问题。esStore由esImg和esAgt两个主要组件组成。esImg是一种新型的磁盘映像格式,可以方便地扩展存储容量,无需复杂的操作。通过esImg,系统可以节省虚拟机存储扩展的时间和资源。esAgt作为虚拟机内引擎,用于解析esImg并为虚拟机提供文件系统功能。样机系统的实现证明了该系统达到了设计目标,系统性能令人满意。
{"title":"Highly Flexible and Extensible Storage Scheme for Virtualization Platforms under Cloud Computing","authors":"D. Lu, Jianfeng Ma, Yichuan Wang, Ning Xi","doi":"10.1109/INCoS.2013.11","DOIUrl":"https://doi.org/10.1109/INCoS.2013.11","url":null,"abstract":"This paper proposes a new brand of storage scheme named esStore for cloud computing platform, which provides a flexible and easily extensible image-based storage scheme for virtual machines to solve the issues in image expansion. esStore consists of two major components, esImg and esAgt. The esImg is a new disk image format, which can be easily expanded in storage capacity without complex operations. With esImg, the system is able to save time and resources on the virtual machine (VM) storage expansion. The esAgt, as an in-VM engine, is proposed to parse the esImg and provide file system functions for the VM. The prototype system is implemented and proved to achieve our design goals with satisfactory system performance.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"63 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132799143","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications 可靠和安全的端到端无处不在数据通信的能源感知框架
Arcangelo Castiglione, A. D. Santis, Aniello Castiglione, F. Palmieri, Ugo Fiore
Despite the wide deployment of beyond 3G cellular networks and high capacity Wi-Fi coverage infrastructures, finding the best way for achieving ubiquitous and secure mobile data transfer services in everyday's life activities, it is still an open question. In particular, security becomes a key factor in such a scenario, since a large number of mobile terminal devices (smartphones, handhelds, tablets) simultaneously supporting multiple networking technologies, may be used to store, access, manipulate, or communicate sensitive data from everywhere and at any time. However, the computational efforts required for achieving security, due to the inherent complexity of cryptographic algorithms, heavily affect the power consumption of the involved terminals. Such energy demand, together with the amount of power already required to manage the communication activities carried out by using multiple network interfaces, make energy efficient secure communication among mobile hardware-constrained handheld devices, a really challenging topic. Based on above considerations, we present the architecture of a framework which enables secure end-to-end and reliable data transfer for heterogeneous mobile terminals by also describing and modeling its power demand, with the aim of achieving a robust and reliable ubiquitous data transfer service also minimizing the overall battery consumption in such devices.
尽管3G蜂窝网络和高容量Wi-Fi覆盖基础设施得到了广泛部署,但在日常生活活动中找到实现无处不在和安全的移动数据传输服务的最佳方式仍然是一个悬而未决的问题。特别是,在这种情况下,安全性成为一个关键因素,因为大量的移动终端设备(智能手机、手持设备、平板电脑)同时支持多种网络技术,可以随时随地用于存储、访问、操作或通信敏感数据。然而,由于加密算法固有的复杂性,实现安全性所需的计算量严重影响了所涉及终端的功耗。这样的能源需求,再加上管理使用多个网络接口进行的通信活动已经需要的功率,使得移动硬件受限的手持设备之间的节能安全通信成为一个真正具有挑战性的话题。基于上述考虑,我们提出了一个框架的体系结构,该框架通过描述和建模其功率需求,为异构移动终端实现安全的端到端可靠的数据传输,目的是实现健壮可靠的无处不在的数据传输服务,并最大限度地减少此类设备的总体电池消耗。
{"title":"An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications","authors":"Arcangelo Castiglione, A. D. Santis, Aniello Castiglione, F. Palmieri, Ugo Fiore","doi":"10.1109/INCOS.2013.32","DOIUrl":"https://doi.org/10.1109/INCOS.2013.32","url":null,"abstract":"Despite the wide deployment of beyond 3G cellular networks and high capacity Wi-Fi coverage infrastructures, finding the best way for achieving ubiquitous and secure mobile data transfer services in everyday's life activities, it is still an open question. In particular, security becomes a key factor in such a scenario, since a large number of mobile terminal devices (smartphones, handhelds, tablets) simultaneously supporting multiple networking technologies, may be used to store, access, manipulate, or communicate sensitive data from everywhere and at any time. However, the computational efforts required for achieving security, due to the inherent complexity of cryptographic algorithms, heavily affect the power consumption of the involved terminals. Such energy demand, together with the amount of power already required to manage the communication activities carried out by using multiple network interfaces, make energy efficient secure communication among mobile hardware-constrained handheld devices, a really challenging topic. Based on above considerations, we present the architecture of a framework which enables secure end-to-end and reliable data transfer for heterogeneous mobile terminals by also describing and modeling its power demand, with the aim of achieving a robust and reliable ubiquitous data transfer service also minimizing the overall battery consumption in such devices.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132465685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
A Spatially Varying Mean and Variance Active Contour Model 一种空间变化均值和方差的活动轮廓模型
Yali Peng, Shigang Liu, Hong Fan, Jiamei Gao, Jiancheng Sun
This paper presents a spatially varying mean and variance (SVMV) active contour model. Assuming the distribution of intensity belonging to each region as a Gaussian distribution with spatially varying mean and variance, we define an energy function, and integrate the entire image domain. This energy is then incorporated into a variational level set formulation, from which a curve evolution equation is derived for energy minimization. The proposed model can effectively deal with the images with intensity in homogeneity because of considering the image local mean and variance. Experimental results on synthetic and real images demonstrate that the proposed model can effectively segment the image with intensity in homogeneity.
提出了一种空间变均方差(SVMV)主动轮廓模型。假设每个区域的强度分布为均值和方差随空间变化的高斯分布,定义能量函数,对整个图像域进行积分。然后将该能量合并到变分水平集公式中,从中导出能量最小化的曲线演化方程。该模型考虑了图像的局部均值和方差,能够有效地处理均匀性较强的图像。在合成图像和真实图像上的实验结果表明,该模型可以有效地分割出均匀性较强的图像。
{"title":"A Spatially Varying Mean and Variance Active Contour Model","authors":"Yali Peng, Shigang Liu, Hong Fan, Jiamei Gao, Jiancheng Sun","doi":"10.1109/INCoS.2013.139","DOIUrl":"https://doi.org/10.1109/INCoS.2013.139","url":null,"abstract":"This paper presents a spatially varying mean and variance (SVMV) active contour model. Assuming the distribution of intensity belonging to each region as a Gaussian distribution with spatially varying mean and variance, we define an energy function, and integrate the entire image domain. This energy is then incorporated into a variational level set formulation, from which a curve evolution equation is derived for energy minimization. The proposed model can effectively deal with the images with intensity in homogeneity because of considering the image local mean and variance. Experimental results on synthetic and real images demonstrate that the proposed model can effectively segment the image with intensity in homogeneity.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114342730","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2013 5th International Conference on Intelligent Networking and Collaborative Systems
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1