Estimation of distribution algorithms(EDAs) are a class of evolutionary optimization algorithms. In this paper, EDAs scheme are extended to multi-objective optimization problems by using preference order and cloud model. In the algorithm, three digital characteristics from the current population are firstly estimated by backward cloud generator. Afterwards, forward cloud generator used to generate current offsprings population according to three digital characteristics. The population with the current population and current offsprings population is sorted based on preference order, and the best individuals are selected to form the next population. The proposed algorithm is tested to compare with some other algorithms using a set of benchmark functions. The experimental results show that the algorithm is effective on the benchmark functions.
{"title":"Cloud Model-Based Multi-objective Estimation of Distribution Algorithm with Preference Order Ranking","authors":"Ying Gao, Waixi Liu","doi":"10.1109/INCoS.2013.71","DOIUrl":"https://doi.org/10.1109/INCoS.2013.71","url":null,"abstract":"Estimation of distribution algorithms(EDAs) are a class of evolutionary optimization algorithms. In this paper, EDAs scheme are extended to multi-objective optimization problems by using preference order and cloud model. In the algorithm, three digital characteristics from the current population are firstly estimated by backward cloud generator. Afterwards, forward cloud generator used to generate current offsprings population according to three digital characteristics. The population with the current population and current offsprings population is sorted based on preference order, and the best individuals are selected to form the next population. The proposed algorithm is tested to compare with some other algorithms using a set of benchmark functions. The experimental results show that the algorithm is effective on the benchmark functions.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114886583","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
How to effectively achieve key-sharing and access authorization is an urgent need of cloud storage. Focused on this issue, we propose a new multi-user searchable symmetric encryption scheme. The new scheme is a conjunction of single user searchable symmetric encryption scheme and identifier-based encryption algorithm, a new data structure is designed to fit our purpose. The new scheme provides the confidentiality of keyword to be searched, and achieves the access controllability of the files, and is a multi user searchable scheme, it has the property of unforgeability of the search trapdoor, and is of dynamic addition and revocation of authorized user.
{"title":"A Multi-user Searchable Symmetric Encryption Scheme for Cloud Storage System","authors":"Yaling Zhang, Zhipeng Jia, Shangping Wang","doi":"10.1109/INCoS.2013.155","DOIUrl":"https://doi.org/10.1109/INCoS.2013.155","url":null,"abstract":"How to effectively achieve key-sharing and access authorization is an urgent need of cloud storage. Focused on this issue, we propose a new multi-user searchable symmetric encryption scheme. The new scheme is a conjunction of single user searchable symmetric encryption scheme and identifier-based encryption algorithm, a new data structure is designed to fit our purpose. The new scheme provides the confidentiality of keyword to be searched, and achieves the access controllability of the files, and is a multi user searchable scheme, it has the property of unforgeability of the search trapdoor, and is of dynamic addition and revocation of authorized user.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114980095","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Many actual networks face the risk that the quality of service drastically degrades when the length of paths increases by link failure. To get rid of this risk, it is necessary to design a network so that the maximum increase ratio of path length by link failure is small for all paths. Therefore, the critical links whose failures significantly degrade the performance must be protected by rapid recovery so that the failures cannot be detected over the IP layer. The number of protected links must be small to restrict the investment cost for facilities and operational cost for Internet service providers. In this paper, we formulate this link protection problem and prove that the problem is NP-hard. In addition, we propose a polynomial-time algorithm to solve the problem that the number of simultaneous link failures is restricted to one.
{"title":"Network Design Problem by Link Protection to Keep Small Increase of Path Length during Link Failures","authors":"Kyosuke Nishida, H. Miwa","doi":"10.1109/INCoS.2013.159","DOIUrl":"https://doi.org/10.1109/INCoS.2013.159","url":null,"abstract":"Many actual networks face the risk that the quality of service drastically degrades when the length of paths increases by link failure. To get rid of this risk, it is necessary to design a network so that the maximum increase ratio of path length by link failure is small for all paths. Therefore, the critical links whose failures significantly degrade the performance must be protected by rapid recovery so that the failures cannot be detected over the IP layer. The number of protected links must be small to restrict the investment cost for facilities and operational cost for Internet service providers. In this paper, we formulate this link protection problem and prove that the problem is NP-hard. In addition, we propose a polynomial-time algorithm to solve the problem that the number of simultaneous link failures is restricted to one.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133997238","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Proxy signature is a powerful cryptographic primitive for delegating the signing powers. In this paper, we propose a new construction of novel proxy signature scheme, in which the proxy signing efficiency is highly efficient. Specifically, we describe a new and efficient proxy signature scheme from DL assumption. Our construction makes use a exposure free chameleon hash function in the delegation phase and the proxy signer needs only to find a collision to generate a valid proxy signature, which dramatically reduces the computation cost of the proxy signer. Our analysis demonstrates that the new scheme achieves all the desirable properties that a secure proxy signature scheme should provide.
{"title":"A New Construction of Proxy Signature Using Chameleon Hash Function","authors":"Yannan Li, Qi Xia, Jianbing Ni, Yong Yu","doi":"10.1109/INCoS.2013.73","DOIUrl":"https://doi.org/10.1109/INCoS.2013.73","url":null,"abstract":"Proxy signature is a powerful cryptographic primitive for delegating the signing powers. In this paper, we propose a new construction of novel proxy signature scheme, in which the proxy signing efficiency is highly efficient. Specifically, we describe a new and efficient proxy signature scheme from DL assumption. Our construction makes use a exposure free chameleon hash function in the delegation phase and the proxy signer needs only to find a collision to generate a valid proxy signature, which dramatically reduces the computation cost of the proxy signer. Our analysis demonstrates that the new scheme achieves all the desirable properties that a secure proxy signature scheme should provide.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"46 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132841013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
A position servo control system based on fuzzy neural network (FNN) is proposed to make the permanent magnet synchronous linear motor(PMLSM) to track the given locus precisely. In the proposed system, Back-Propagation (BP) neural network algorithm based on dynamic structure is employed to change the nodes of hidden layer in learning process and improve the system control effect. The experimental results show the position servo system has a small overshot and good position precision.
{"title":"The Permanent Magnet Synchronous Linear Motor Position Control Based on Fuzzy Neural Network","authors":"Li Cailin, W. Dongmei","doi":"10.1109/INCOS.2013.112","DOIUrl":"https://doi.org/10.1109/INCOS.2013.112","url":null,"abstract":"A position servo control system based on fuzzy neural network (FNN) is proposed to make the permanent magnet synchronous linear motor(PMLSM) to track the given locus precisely. In the proposed system, Back-Propagation (BP) neural network algorithm based on dynamic structure is employed to change the nodes of hidden layer in learning process and improve the system control effect. The experimental results show the position servo system has a small overshot and good position precision.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122260985","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Recent researches about the fault and intrusion tolerance of the complex networks take the topology or functions of the networks as benchmark. This paper shows a novel framework of the fault and intrusion tolerance of complex networks in a controllability view, which takes the number of driver nodes as standard. The result, the SF networks have a better fault tolerance than the ER networks, is consistent with the result considered with available researches. But the SF networks and ER networks have poor intrusion tolerance. The reason is that it is more difficult to fully control the real SF networks than to fully control the real ER networks, so it is easier to thoroughly destroy the controllability of the real SF networks than the real ER networks.
{"title":"Fault and Intrusion Tolerance of Complex Networks: A Controllability View","authors":"Yuehua Zhou, Yong Zeng, Zhihong Liu, Nan Li, Jianfeng Ma, Lihua Dong","doi":"10.1109/INCoS.2013.97","DOIUrl":"https://doi.org/10.1109/INCoS.2013.97","url":null,"abstract":"Recent researches about the fault and intrusion tolerance of the complex networks take the topology or functions of the networks as benchmark. This paper shows a novel framework of the fault and intrusion tolerance of complex networks in a controllability view, which takes the number of driver nodes as standard. The result, the SF networks have a better fault tolerance than the ER networks, is consistent with the result considered with available researches. But the SF networks and ER networks have poor intrusion tolerance. The reason is that it is more difficult to fully control the real SF networks than to fully control the real ER networks, so it is easier to thoroughly destroy the controllability of the real SF networks than the real ER networks.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"380 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124735106","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
We introduce a novel cryptographic primitive, the Signcryption with Restrictive Unsigncryption (SRU), which means that the sender sign crypts a message and sends the cipher text to a receiver, however, the sender embeds some restrictive conditions into this cipher text. Hence the receiver cannot completely unsigncrypt the cipher text and obtain the original message unless the cipher text is authorized by a third party who is appointed by the sender. Based on this property, the SRU scheme can be applied to many scenarios, such as, digital will, scheduled payment, sealed-bid auction, and so on. We present the formal definitions and security models for the SRU scheme in the identity-based setting, and also construct a concrete ID-SRU scheme using bilinear pairings. Our proposed scheme is provably secure in the random oracle model under the bilinear Diffie-Hellman (BDH) assumption.
{"title":"ID-Based Signcryption with Restrictive Unsigncryption","authors":"Fei Tang, Changlu Lin, Hongda Li","doi":"10.1109/INCoS.2013.90","DOIUrl":"https://doi.org/10.1109/INCoS.2013.90","url":null,"abstract":"We introduce a novel cryptographic primitive, the Signcryption with Restrictive Unsigncryption (SRU), which means that the sender sign crypts a message and sends the cipher text to a receiver, however, the sender embeds some restrictive conditions into this cipher text. Hence the receiver cannot completely unsigncrypt the cipher text and obtain the original message unless the cipher text is authorized by a third party who is appointed by the sender. Based on this property, the SRU scheme can be applied to many scenarios, such as, digital will, scheduled payment, sealed-bid auction, and so on. We present the formal definitions and security models for the SRU scheme in the identity-based setting, and also construct a concrete ID-SRU scheme using bilinear pairings. Our proposed scheme is provably secure in the random oracle model under the bilinear Diffie-Hellman (BDH) assumption.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"99 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127255889","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
This paper studies a hybrid system of the public key infrastructure (PKI) and the identity based cryptosystem (IBC). In the hybrid system, an organization runs a private key generator (PKG) and requests a certificate authority to vouch the binding of the PKG's parameters and the organization's distinguished name. Then an authentication scenario is considered where a member of an organization is authenticated by an application server. The whole design pays attention to scalability and adopts caches and password-based protocols for a scalable service and an easy deployment.
{"title":"A Hybrid System for Authentication Service","authors":"Yongqiang Zhang, Qiang Liu, Haibo Tian","doi":"10.1109/INCoS.2013.156","DOIUrl":"https://doi.org/10.1109/INCoS.2013.156","url":null,"abstract":"This paper studies a hybrid system of the public key infrastructure (PKI) and the identity based cryptosystem (IBC). In the hybrid system, an organization runs a private key generator (PKG) and requests a certificate authority to vouch the binding of the PKG's parameters and the organization's distinguished name. Then an authentication scenario is considered where a member of an organization is authenticated by an application server. The whole design pays attention to scalability and adopts caches and password-based protocols for a scalable service and an easy deployment.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127801162","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Recently, we introduced an interesting cryptographic primitive: CCA Secure Publicly verifiable Public Key Encryption Without Pairings In the Standard Model (PVPKE) and discussed its application in constructing of chosen cipher text secure proxyre-encryption (PRE) and chosen cipher text secure threshold public key encryption (TPKE) [32]. Recently Hofheiz and Kiltz[16] proposed a practical chosen cipher text secure encryption from factoring assumption in the signed quadratic residues group(HK09 scheme). In this paper, we try to modify the HK09 scheme to meet the requirements of PVPKE, that is, how to publicly verify the cipher text's validity. Towards this goal, we propose three schemes and roughly analysis its feature and security. We believe our results will be useful to guide a final good result.
最近,我们引入了一种有趣的密码原语:CCA Secure Public verifiable Public Key Encryption Without pair In the Standard Model (PVPKE),并讨论了其在构建所选密文安全代理加密(PRE)和所选密文安全阈值公钥加密(TPKE)中的应用[32]。最近Hofheiz和Kiltz[16]提出了一种实用的选择密文安全加密方案(HK09方案)。在本文中,我们尝试修改HK09方案以满足PVPKE的要求,即如何公开验证密文的有效性。为此,我们提出了三种方案,并对其特性和安全性进行了粗略分析。我们相信我们的研究结果将有助于指导最终的良好结果。
{"title":"Toward Construction of PVPKE in the Standard Model Based on Factoring Assumption","authors":"Xu An Wang, Jinting Nie, Yi Ding, Junru Hu","doi":"10.1109/INCoS.2013.129","DOIUrl":"https://doi.org/10.1109/INCoS.2013.129","url":null,"abstract":"Recently, we introduced an interesting cryptographic primitive: CCA Secure Publicly verifiable Public Key Encryption Without Pairings In the Standard Model (PVPKE) and discussed its application in constructing of chosen cipher text secure proxyre-encryption (PRE) and chosen cipher text secure threshold public key encryption (TPKE) [32]. Recently Hofheiz and Kiltz[16] proposed a practical chosen cipher text secure encryption from factoring assumption in the signed quadratic residues group(HK09 scheme). In this paper, we try to modify the HK09 scheme to meet the requirements of PVPKE, that is, how to publicly verify the cipher text's validity. Towards this goal, we propose three schemes and roughly analysis its feature and security. We believe our results will be useful to guide a final good result.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123253038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Graphs may be used to visualize relationships between objects. Relations are represented by edges and objects are called nodes. When graph is drawn, one can easily see and understand the basic structure of data. Many different applications can be found in social network analysis, computer networks, scientific literature analysis, etc. However drawing large graphs (thousands or a millions of nodes), is still challenging problem. There exist many different algorithms for drawing graphs. Each algorithm has specific behavior and different applications and limits. Some algorithms are focused on quality while others are more suitable for large graphs. This paper aims to speed up the computation using GPU, so larger graphs can be visualized in acceptable time, or visualization can be done even in real-time.
{"title":"Visualization of Large Graphs Using GPU Computing","authors":"T. Ježowicz, M. Kudelka, J. Platoš, V. Snás̃el","doi":"10.1109/INCoS.2013.126","DOIUrl":"https://doi.org/10.1109/INCoS.2013.126","url":null,"abstract":"Graphs may be used to visualize relationships between objects. Relations are represented by edges and objects are called nodes. When graph is drawn, one can easily see and understand the basic structure of data. Many different applications can be found in social network analysis, computer networks, scientific literature analysis, etc. However drawing large graphs (thousands or a millions of nodes), is still challenging problem. There exist many different algorithms for drawing graphs. Each algorithm has specific behavior and different applications and limits. Some algorithms are focused on quality while others are more suitable for large graphs. This paper aims to speed up the computation using GPU, so larger graphs can be visualized in acceptable time, or visualization can be done even in real-time.","PeriodicalId":353706,"journal":{"name":"2013 5th International Conference on Intelligent Networking and Collaborative Systems","volume":"101 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115432455","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}