Regression testing is one important step in software development activities to ensure a new change does not have a negative impact to unchanged parts. Regression test case selection is an approach to reduce time and resource consumption in regression testing. We present a framework of regression test case selection by using object dependency graph as a change identifier and identifying the test cases which are worthwhile to be rerun in object-oriented software.
{"title":"An Approach for Regression Test Case Selection Using Object Dependency Graph","authors":"Adipat Larprattanakul, T. Suwannasart","doi":"10.1109/INCoS.2013.115","DOIUrl":"https://doi.org/10.1109/INCoS.2013.115","url":null,"abstract":"Regression testing is one important step in software development activities to ensure a new change does not have a negative impact to unchanged parts. Regression test case selection is an approach to reduce time and resource consumption in regression testing. We present a framework of regression test case selection by using object dependency graph as a change identifier and identifying the test cases which are worthwhile to be rerun in object-oriented software.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"288 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128397553","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
As the infrastructure of cloud computing, the virtualization security problem has become more severe since the security requirement of different virtual machines (VMs) may conflict with the others in could computing platform. Based on the mandatory access control mechanism, a new mulitlevel security access control model V-MLR is proposed, which not only provided secure communication mechanism for virtual machine monitor (VMM) and VMs, but also updated the borrowed information in VMM synchronously when it was changed in VMs. Case study and application in Xen showed that V-MLR enhanced the security of virtual machine system without causing significant performance penalty.
{"title":"V-MLR: A Multilevel Security Model for Virtualization","authors":"Hui Zhu, Yingfang Xue, Yun Zhang, Xiaofeng Chen, Hui Li, Ximeng Liu","doi":"10.1109/INCoS.2013.12","DOIUrl":"https://doi.org/10.1109/INCoS.2013.12","url":null,"abstract":"As the infrastructure of cloud computing, the virtualization security problem has become more severe since the security requirement of different virtual machines (VMs) may conflict with the others in could computing platform. Based on the mandatory access control mechanism, a new mulitlevel security access control model V-MLR is proposed, which not only provided secure communication mechanism for virtual machine monitor (VMM) and VMs, but also updated the borrowed information in VMM synchronously when it was changed in VMs. Case study and application in Xen showed that V-MLR enhanced the security of virtual machine system without causing significant performance penalty.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124668630","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Description Logics (DLs) are a family of logic-based knowledge representation formalisms, which can be used to develop ontologies in a formally well-founded way. The standard reasoning service of subsumption has proved indispensable in ontology design and maintenance. This checks, relative to the logical definitions in the ontology, whether one concept is more general/specific than another. When no subsumption relationship is identified, however, no information about the two concepts can be given. This work presents a new notion of semantic similarity which stems from the known homomorphism-based structural subsumption algorithm. The proposed similarity measure computes a numerical degree of similarity between two EL concept descriptions despite not being in the subsumption relation.
{"title":"A Similarity Measure for the Description Logic EL with Unfoldable Terminologies","authors":"B. Suntisrivaraporn","doi":"10.1109/INCoS.2013.77","DOIUrl":"https://doi.org/10.1109/INCoS.2013.77","url":null,"abstract":"Description Logics (DLs) are a family of logic-based knowledge representation formalisms, which can be used to develop ontologies in a formally well-founded way. The standard reasoning service of subsumption has proved indispensable in ontology design and maintenance. This checks, relative to the logical definitions in the ontology, whether one concept is more general/specific than another. When no subsumption relationship is identified, however, no information about the two concepts can be given. This work presents a new notion of semantic similarity which stems from the known homomorphism-based structural subsumption algorithm. The proposed similarity measure computes a numerical degree of similarity between two EL concept descriptions despite not being in the subsumption relation.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122303910","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Fast signature verification is desirable in many applications, especially for numerous low computation scenarios such as RFID, wireless network. Up to now, many techniques have been suggested to reduce the computational load. For example, server-aided verification aims at saving computational overhead and aggregated signatures have been used for saving the bandwidth by compressing a list of signatures into a single signature. Therefore, it is interesting to study how to combine these two tricks together, namely server-aided aggregate verification signature, to achieve both short signature length and secure server-aided verification. The contribution of this paper is three folds. Firstly, we formalize a new security model of server-aided aggregate verification signature scheme (SAAV-Σ). Secondly, we propose a concrete server-aided aggregate verification signature scheme based BGLS signature scheme. Finally, we show that our construction is secure in our model.
{"title":"A Server-Aided Aggregate Verification Signature Scheme from Bilinear Pairing","authors":"H. Wu, Chunxiang Xu, Jiangyi Deng","doi":"10.1109/INCoS.2013.95","DOIUrl":"https://doi.org/10.1109/INCoS.2013.95","url":null,"abstract":"Fast signature verification is desirable in many applications, especially for numerous low computation scenarios such as RFID, wireless network. Up to now, many techniques have been suggested to reduce the computational load. For example, server-aided verification aims at saving computational overhead and aggregated signatures have been used for saving the bandwidth by compressing a list of signatures into a single signature. Therefore, it is interesting to study how to combine these two tricks together, namely server-aided aggregate verification signature, to achieve both short signature length and secure server-aided verification. The contribution of this paper is three folds. Firstly, we formalize a new security model of server-aided aggregate verification signature scheme (SAAV-Σ). Secondly, we propose a concrete server-aided aggregate verification signature scheme based BGLS signature scheme. Finally, we show that our construction is secure in our model.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128875910","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
In this paper, the tripartite identity-based key agreement is investigated. Inspired by designated verifier signature schemes, a tripartite identity-based key agreement protocol with explicit authentication is proposed with the good authentication of signatures. The new protocol can achieve remarkable security properties, such as perfect forward secrecy and unknown key share. More theoretically, the security proving of the protocol is given in the random oracle model under the Bilinear Diffie-Hellman assumption. The efficiency of the protocol is lying on that three parties can establish an agreed session key after only one round of message exchange. Detailed efficiency analysis compared with other protocols is also made.
{"title":"An Efficient Tripartite Identity-Based Authenticated Key Agreement Protocol","authors":"Xiaotong Fu, Shufang Guo, Ruijun Shi","doi":"10.1109/INCoS.2013.162","DOIUrl":"https://doi.org/10.1109/INCoS.2013.162","url":null,"abstract":"In this paper, the tripartite identity-based key agreement is investigated. Inspired by designated verifier signature schemes, a tripartite identity-based key agreement protocol with explicit authentication is proposed with the good authentication of signatures. The new protocol can achieve remarkable security properties, such as perfect forward secrecy and unknown key share. More theoretically, the security proving of the protocol is given in the random oracle model under the Bilinear Diffie-Hellman assumption. The efficiency of the protocol is lying on that three parties can establish an agreed session key after only one round of message exchange. Detailed efficiency analysis compared with other protocols is also made.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133894816","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
The encrypted data presented by the traditional public key cryptosystem only provides the access control of nothing or all, that is, one can either decrypt the entire plaintext or nothing other than its length. Attribute-Based Signcryption provides not only the combined confidentiality and unforgeability, but also the chance that the participants access the cipher texts by their attributes instead of identities. The paper proposed a new attribute based signcryption scheme, which has the non-monotonic access structure and constant-size cipher text. The proposal supports the AND, OR, and NEG gate, and provides the more flexible access control and express ability. The security in confidentiality and unforgeability, are evaluated in the standard model under the q-DBDHE assumption. By employing the zero inner-multiplication, the length of the cipher text has no related with the number of attributes and lies in 5|G1|+|m| constantly. In additionally, the scheme could be verified publicly. It could be used in massive social network and makes the chance that sharing the data between communities.
{"title":"Attribute-Based Signcryption Scheme with Non-monotonic Access Structure","authors":"Yiliang Han, Wanyi Lu, Xiaoyuan Yang","doi":"10.1109/INCoS.2013.152","DOIUrl":"https://doi.org/10.1109/INCoS.2013.152","url":null,"abstract":"The encrypted data presented by the traditional public key cryptosystem only provides the access control of nothing or all, that is, one can either decrypt the entire plaintext or nothing other than its length. Attribute-Based Signcryption provides not only the combined confidentiality and unforgeability, but also the chance that the participants access the cipher texts by their attributes instead of identities. The paper proposed a new attribute based signcryption scheme, which has the non-monotonic access structure and constant-size cipher text. The proposal supports the AND, OR, and NEG gate, and provides the more flexible access control and express ability. The security in confidentiality and unforgeability, are evaluated in the standard model under the q-DBDHE assumption. By employing the zero inner-multiplication, the length of the cipher text has no related with the number of attributes and lies in 5|G1|+|m| constantly. In additionally, the scheme could be verified publicly. It could be used in massive social network and makes the chance that sharing the data between communities.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"2015 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134003613","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Industrial plants use many different sensors for processes monitoring and controlling. These sensors generate huge amount of data. These data should be used for improving of the quality of semi and final products in each factory. In this paper, we describe processing of two different datasets acquired from a steel-mill factory using three different methods SVM, Fuzzy Rules and Bayesian classification. Moreover, we describe problems of each method with confrontation with real data. Each of the method used works in different algorithm and is not based on the same theory. Their comparison gives a nice review of the real application of these methods.
{"title":"Prediction of Multi-class Industrial Data","authors":"J. Platoš, P. Krömer","doi":"10.1109/INCoS.2013.20","DOIUrl":"https://doi.org/10.1109/INCoS.2013.20","url":null,"abstract":"Industrial plants use many different sensors for processes monitoring and controlling. These sensors generate huge amount of data. These data should be used for improving of the quality of semi and final products in each factory. In this paper, we describe processing of two different datasets acquired from a steel-mill factory using three different methods SVM, Fuzzy Rules and Bayesian classification. Moreover, we describe problems of each method with confrontation with real data. Each of the method used works in different algorithm and is not based on the same theory. Their comparison gives a nice review of the real application of these methods.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"120 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134109060","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
This paper proposes a new brand of storage scheme named esStore for cloud computing platform, which provides a flexible and easily extensible image-based storage scheme for virtual machines to solve the issues in image expansion. esStore consists of two major components, esImg and esAgt. The esImg is a new disk image format, which can be easily expanded in storage capacity without complex operations. With esImg, the system is able to save time and resources on the virtual machine (VM) storage expansion. The esAgt, as an in-VM engine, is proposed to parse the esImg and provide file system functions for the VM. The prototype system is implemented and proved to achieve our design goals with satisfactory system performance.
{"title":"Highly Flexible and Extensible Storage Scheme for Virtualization Platforms under Cloud Computing","authors":"D. Lu, Jianfeng Ma, Yichuan Wang, Ning Xi","doi":"10.1109/INCoS.2013.11","DOIUrl":"https://doi.org/10.1109/INCoS.2013.11","url":null,"abstract":"This paper proposes a new brand of storage scheme named esStore for cloud computing platform, which provides a flexible and easily extensible image-based storage scheme for virtual machines to solve the issues in image expansion. esStore consists of two major components, esImg and esAgt. The esImg is a new disk image format, which can be easily expanded in storage capacity without complex operations. With esImg, the system is able to save time and resources on the virtual machine (VM) storage expansion. The esAgt, as an in-VM engine, is proposed to parse the esImg and provide file system functions for the VM. The prototype system is implemented and proved to achieve our design goals with satisfactory system performance.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"63 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132799143","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Arcangelo Castiglione, A. D. Santis, Aniello Castiglione, F. Palmieri, Ugo Fiore
Despite the wide deployment of beyond 3G cellular networks and high capacity Wi-Fi coverage infrastructures, finding the best way for achieving ubiquitous and secure mobile data transfer services in everyday's life activities, it is still an open question. In particular, security becomes a key factor in such a scenario, since a large number of mobile terminal devices (smartphones, handhelds, tablets) simultaneously supporting multiple networking technologies, may be used to store, access, manipulate, or communicate sensitive data from everywhere and at any time. However, the computational efforts required for achieving security, due to the inherent complexity of cryptographic algorithms, heavily affect the power consumption of the involved terminals. Such energy demand, together with the amount of power already required to manage the communication activities carried out by using multiple network interfaces, make energy efficient secure communication among mobile hardware-constrained handheld devices, a really challenging topic. Based on above considerations, we present the architecture of a framework which enables secure end-to-end and reliable data transfer for heterogeneous mobile terminals by also describing and modeling its power demand, with the aim of achieving a robust and reliable ubiquitous data transfer service also minimizing the overall battery consumption in such devices.
{"title":"An Energy-Aware Framework for Reliable and Secure End-to-End Ubiquitous Data Communications","authors":"Arcangelo Castiglione, A. D. Santis, Aniello Castiglione, F. Palmieri, Ugo Fiore","doi":"10.1109/INCOS.2013.32","DOIUrl":"https://doi.org/10.1109/INCOS.2013.32","url":null,"abstract":"Despite the wide deployment of beyond 3G cellular networks and high capacity Wi-Fi coverage infrastructures, finding the best way for achieving ubiquitous and secure mobile data transfer services in everyday's life activities, it is still an open question. In particular, security becomes a key factor in such a scenario, since a large number of mobile terminal devices (smartphones, handhelds, tablets) simultaneously supporting multiple networking technologies, may be used to store, access, manipulate, or communicate sensitive data from everywhere and at any time. However, the computational efforts required for achieving security, due to the inherent complexity of cryptographic algorithms, heavily affect the power consumption of the involved terminals. Such energy demand, together with the amount of power already required to manage the communication activities carried out by using multiple network interfaces, make energy efficient secure communication among mobile hardware-constrained handheld devices, a really challenging topic. Based on above considerations, we present the architecture of a framework which enables secure end-to-end and reliable data transfer for heterogeneous mobile terminals by also describing and modeling its power demand, with the aim of achieving a robust and reliable ubiquitous data transfer service also minimizing the overall battery consumption in such devices.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132465685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Yali Peng, Shigang Liu, Hong Fan, Jiamei Gao, Jiancheng Sun
This paper presents a spatially varying mean and variance (SVMV) active contour model. Assuming the distribution of intensity belonging to each region as a Gaussian distribution with spatially varying mean and variance, we define an energy function, and integrate the entire image domain. This energy is then incorporated into a variational level set formulation, from which a curve evolution equation is derived for energy minimization. The proposed model can effectively deal with the images with intensity in homogeneity because of considering the image local mean and variance. Experimental results on synthetic and real images demonstrate that the proposed model can effectively segment the image with intensity in homogeneity.
{"title":"A Spatially Varying Mean and Variance Active Contour Model","authors":"Yali Peng, Shigang Liu, Hong Fan, Jiamei Gao, Jiancheng Sun","doi":"10.1109/INCoS.2013.139","DOIUrl":"https://doi.org/10.1109/INCoS.2013.139","url":null,"abstract":"This paper presents a spatially varying mean and variance (SVMV) active contour model. Assuming the distribution of intensity belonging to each region as a Gaussian distribution with spatially varying mean and variance, we define an energy function, and integrate the entire image domain. This energy is then incorporated into a variational level set formulation, from which a curve evolution equation is derived for energy minimization. The proposed model can effectively deal with the images with intensity in homogeneity because of considering the image local mean and variance. Experimental results on synthetic and real images demonstrate that the proposed model can effectively segment the image with intensity in homogeneity.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114342730","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}