首页 > 最新文献

China Communications最新文献

英文 中文
Improved belief propagation decoder for LDPC-CRC-polar codes with bit-freezing 具有比特冻结功能的 LDPC-CRC 极码改进型信念传播解码器
Pub Date : 2024-07-01 DOI: 10.23919/JCC.fa.2022-0129.202407
Qasim Jan, Yin Chao, Zhiwen Pan, Muhammad Furqan, Zakir Ali, Xiaohu You
Though belief propagation bit-flip (BPBF) decoding improves the error correction performance of polar codes, it uses the exhaustive flips method to achieve the error correction performance of CA-SCL decoding, thus resulting in high decoding complexity and latency. To alleviate this issue, we incorporate the LDPC-CRC-Polar coding scheme with BPBF and propose an improved belief propagation decoder for LDPC-CRC-Polar codes with bit-freezing (LDPC-CRC-Polar codes BPBFz). The proposed LDPC-CRC-Polar codes BPBFz employs the LDPC code to ensure the reliability of the flipping set, i.e., critical set (CS), and dynamically update it. The modified CS is further utilized for the identification of error-prone bits. The proposed LDPC-CRC-Polar codes BPBFz obtains remarkable error correction performance and is comparable to that of the CA-SCL (L = 16) decoder under medium-to-high signal-to-noise ratio (SNR) regions. It gains up to 1.2dB and 0.9dB at a fixed BLER = 10−4 compared with BP and BPBF (CS-1), respectively. In addition, the proposed LDPC-CRC-Polar codes BPBFz has lower decoding latency compared with CA-SCL and BPBF, i.e., it is 15 times faster than CA-SCL (L = 16) at high SNR regions.
虽然信念传播比特翻转(BPBF)解码提高了极性码的纠错性能,但它使用穷举翻转方法来实现 CA-SCL 解码的纠错性能,因此导致了较高的解码复杂度和延迟。为了缓解这一问题,我们将 LDPC-CRC-Polar 编码方案与 BPBF 结合起来,并提出了一种带比特冻结的 LDPC-CRC-Polar 编码的改进信念传播解码器(LDPC-CRC-Polar codes BPBFz)。所提出的 LDPC-CRC-Polar 码 BPBFz 采用 LDPC 码来确保翻转集(即临界集 (CS))的可靠性,并对其进行动态更新。修改后的 CS 可进一步用于识别易错比特。所提出的 LDPC-CRC-Polar 编码 BPBFz 获得了显著的纠错性能,在中高信噪比(SNR)区域内可与 CA-SCL (L = 16) 解码器相媲美。与 BP 和 BPBF (CS-1) 相比,它在固定 BLER = 10-4 时分别提高了 1.2dB 和 0.9dB。此外,与 CA-SCL 和 BPBF 相比,拟议的 LDPC-CRC-Polar 编码 BPBFz 的解码延迟更低,即在高信噪比区域,它比 CA-SCL (L = 16) 快 15 倍。
{"title":"Improved belief propagation decoder for LDPC-CRC-polar codes with bit-freezing","authors":"Qasim Jan, Yin Chao, Zhiwen Pan, Muhammad Furqan, Zakir Ali, Xiaohu You","doi":"10.23919/JCC.fa.2022-0129.202407","DOIUrl":"https://doi.org/10.23919/JCC.fa.2022-0129.202407","url":null,"abstract":"Though belief propagation bit-flip (BPBF) decoding improves the error correction performance of polar codes, it uses the exhaustive flips method to achieve the error correction performance of CA-SCL decoding, thus resulting in high decoding complexity and latency. To alleviate this issue, we incorporate the LDPC-CRC-Polar coding scheme with BPBF and propose an improved belief propagation decoder for LDPC-CRC-Polar codes with bit-freezing (LDPC-CRC-Polar codes BPBFz). The proposed LDPC-CRC-Polar codes BPBFz employs the LDPC code to ensure the reliability of the flipping set, i.e., critical set (CS), and dynamically update it. The modified CS is further utilized for the identification of error-prone bits. The proposed LDPC-CRC-Polar codes BPBFz obtains remarkable error correction performance and is comparable to that of the CA-SCL (L = 16) decoder under medium-to-high signal-to-noise ratio (SNR) regions. It gains up to 1.2dB and 0.9dB at a fixed BLER = 10−4 compared with BP and BPBF (CS-1), respectively. In addition, the proposed LDPC-CRC-Polar codes BPBFz has lower decoding latency compared with CA-SCL and BPBF, i.e., it is 15 times faster than CA-SCL (L = 16) at high SNR regions.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141850551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Physical-layer secret key generation for dual-task scenarios 为双任务场景生成物理层秘钥
Pub Date : 2024-07-01 DOI: 10.23919/JCC.ja.2023-0091
Yang Lilin, Li Guyue, Guo Tao, Xu Hao, Hu Aiqun
Physical-layer secret key generation (PSKG) provides a lightweight way for group key (GK) sharing between wireless users in large-scale wireless networks. However, most of the existing works in this field consider only group communication. For a commonly dual-task scenario, where both GK and pairwise key (PK) are required, traditional methods are less suitable for direct extension. For the first time, we discover a security issue with traditional methods in dual-task scenarios, which has not previously been recognized. We propose an innovative segment-based key generation method to solve this security issue. We do not directly use PK exclusively to negotiate the GK as traditional methods. Instead, we generate GK and PK separately through segmentation which is the first solution to meet dual-task. We also perform security and rate analysis. It is demonstrated that our method is effective in solving this security issue from an information-theoretic perspective. The rate results of simulation are also consistent with the our rate derivation.
物理层密钥生成(PSKG)为大规模无线网络中无线用户之间的群组密钥(GK)共享提供了一种轻量级方法。然而,该领域的大多数现有研究只考虑了群组通信。对于通常的双任务场景,即同时需要群组密钥和成对密钥(PK),传统方法不太适合直接推广。我们首次发现了传统方法在双任务场景中存在的安全问题,这在以前是没有被认识到的。我们提出了一种基于段的创新密钥生成方法来解决这一安全问题。我们不像传统方法那样直接使用 PK 来协商 GK。相反,我们通过分段分别生成 GK 和 PK,这是首个满足双任务的解决方案。我们还进行了安全性和速率分析。结果表明,从信息论的角度来看,我们的方法能有效解决这一安全问题。模拟的速率结果也与我们的速率推导一致。
{"title":"Physical-layer secret key generation for dual-task scenarios","authors":"Yang Lilin, Li Guyue, Guo Tao, Xu Hao, Hu Aiqun","doi":"10.23919/JCC.ja.2023-0091","DOIUrl":"https://doi.org/10.23919/JCC.ja.2023-0091","url":null,"abstract":"Physical-layer secret key generation (PSKG) provides a lightweight way for group key (GK) sharing between wireless users in large-scale wireless networks. However, most of the existing works in this field consider only group communication. For a commonly dual-task scenario, where both GK and pairwise key (PK) are required, traditional methods are less suitable for direct extension. For the first time, we discover a security issue with traditional methods in dual-task scenarios, which has not previously been recognized. We propose an innovative segment-based key generation method to solve this security issue. We do not directly use PK exclusively to negotiate the GK as traditional methods. Instead, we generate GK and PK separately through segmentation which is the first solution to meet dual-task. We also perform security and rate analysis. It is demonstrated that our method is effective in solving this security issue from an information-theoretic perspective. The rate results of simulation are also consistent with the our rate derivation.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141841591","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Big data application simulation platform design for onboard distributed processing of LEO mega-constellation networks 用于低地轨道超大型星座网络机载分布式处理的大数据应用模拟平台设计
Pub Date : 2024-07-01 DOI: 10.23919/JCC.ja.2022-0617
Zhikai Zhang, Shushi Gu, Zhang Qinyu, Jiayin Xue
Due to the restricted satellite payloads in LEO mega-constellation networks (LMCNs), remote sensing image analysis, online learning and other big data services desirably need onboard distributed processing (OBDP). In existing technologies, the efficiency of big data applications (BDAs) in distributed systems hinges on the stable-state and low-latency links between worker nodes. However, LMCNs with high-dynamic nodes and long-distance links can not provide the above conditions, which makes the performance of OBDP hard to be intuitively measured. To bridge this gap, a multidimensional simulation platform is indispensable that can simulate the network environment of LMCNs and put BDAs in it for performance testing. Using STK's APIs and parallel computing framework, we achieve real-time simulation for thousands of satellite nodes, which are mapped as application nodes through software defined network (SDN) and container technologies. We elaborate the architecture and mechanism of the simulation platform, and take the Starlink and Hadoop as realistic examples for simulations. The results indicate that LMCNs have dynamic end-to-end latency which fluctuates periodically with the constellation movement. Compared to ground data center networks (GDCNs), LMCNs deteriorate the computing and storage job throughput, which can be alleviated by the utilization of erasure codes and data flow scheduling of worker nodes.
由于低地轨道超大型星座网络(LMCN)的卫星有效载荷有限,遥感图像分析、在线学习和其他大数据服务都需要理想的星载分布式处理(OBDP)。在现有技术中,分布式系统中大数据应用(BDA)的效率取决于工作节点之间的稳定状态和低延迟链路。然而,具有高动态节点和长距离链路的 LMCN 无法提供上述条件,这使得 OBDP 的性能难以直观衡量。要弥补这一缺陷,一个能模拟 LMCN 网络环境并将 BDA 放入其中进行性能测试的多维仿真平台必不可少。利用 STK 的应用程序接口和并行计算框架,我们实现了数千个卫星节点的实时仿真,这些节点通过软件定义网络(SDN)和容器技术映射为应用节点。我们详细阐述了仿真平台的架构和机制,并以 Starlink 和 Hadoop 为仿真实例。结果表明,LMCN 具有动态的端到端延迟,会随着星座移动而周期性波动。与地面数据中心网络(GDCNs)相比,LMCNs会降低计算和存储任务的吞吐量,这可以通过使用擦除码和工作节点的数据流调度来缓解。
{"title":"Big data application simulation platform design for onboard distributed processing of LEO mega-constellation networks","authors":"Zhikai Zhang, Shushi Gu, Zhang Qinyu, Jiayin Xue","doi":"10.23919/JCC.ja.2022-0617","DOIUrl":"https://doi.org/10.23919/JCC.ja.2022-0617","url":null,"abstract":"Due to the restricted satellite payloads in LEO mega-constellation networks (LMCNs), remote sensing image analysis, online learning and other big data services desirably need onboard distributed processing (OBDP). In existing technologies, the efficiency of big data applications (BDAs) in distributed systems hinges on the stable-state and low-latency links between worker nodes. However, LMCNs with high-dynamic nodes and long-distance links can not provide the above conditions, which makes the performance of OBDP hard to be intuitively measured. To bridge this gap, a multidimensional simulation platform is indispensable that can simulate the network environment of LMCNs and put BDAs in it for performance testing. Using STK's APIs and parallel computing framework, we achieve real-time simulation for thousands of satellite nodes, which are mapped as application nodes through software defined network (SDN) and container technologies. We elaborate the architecture and mechanism of the simulation platform, and take the Starlink and Hadoop as realistic examples for simulations. The results indicate that LMCNs have dynamic end-to-end latency which fluctuates periodically with the constellation movement. Compared to ground data center networks (GDCNs), LMCNs deteriorate the computing and storage job throughput, which can be alleviated by the utilization of erasure codes and data flow scheduling of worker nodes.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141842690","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An active deception defense model based on address mutation and fingerprint camouflage 基于地址突变和指纹伪装的主动欺骗防御模型
Pub Date : 2024-07-01 DOI: 10.23919/JCC.ea.2020-0384.202401
Wang Shuo, Chu Jiang, Qingqi Pei, Shao Feng, Yuan Shuai, Xiaoge Zhong
The static and predictable characteristics of cyber systems give attackers an asymmetric advantage in gathering useful information and launching attacks. To reverse this asymmetric advantage, a new defense idea, called Moving Target Defense (MTD), has been proposed to provide additional selectable measures to complement traditional defense. However, MTD is unable to defeat the sophisticated attacker with fingerprint tracking ability. To overcome this limitation, we go one step beyond and show that the combination of MTD and Deception-based Cyber Defense (DCD) can achieve higher performance than either of them. In particular, we first introduce and formalize a novel attacker model named Scan and Foothold Attack (SFA) based on cyber kill chain. Afterwards, we develop probabilistic models for SFA defenses to provide a deeper analysis of the theoretical effect under different defense strategies. These models quantify attack success probability and the probability that the attacker will be deceived under various conditions, such as the size of address space, and the number of hosts, attack analysis time. Finally, the experimental results show that the actual defense effect of each strategy almost perfectly follows its probabilistic model. Also, the defense strategy of combining address mutation and fingerprint camouflage can achieve a better defense effect than the single address mutation.
网络系统的静态和可预测特性使攻击者在收集有用信息和发动攻击方面具有不对称优势。为了扭转这种非对称优势,有人提出了一种新的防御思想,即移动目标防御(MTD),以提供额外的可选择措施来补充传统防御。然而,MTD 无法打败具有指纹追踪能力的复杂攻击者。为了克服这一局限性,我们更进一步证明,MTD 和基于欺骗的网络防御(DCD)的组合可以实现比二者之一更高的性能。具体而言,我们首先引入并正式确定了一种新型攻击者模型,命名为基于网络杀伤链的扫描和立足点攻击(SFA)。随后,我们开发了 SFA 防御的概率模型,以深入分析不同防御策略下的理论效果。这些模型量化了地址空间大小、主机数量、攻击分析时间等不同条件下的攻击成功概率和攻击者被欺骗的概率。最后,实验结果表明,每种策略的实际防御效果几乎完全遵循其概率模型。同时,结合地址突变和指纹伪装的防御策略比单一的地址突变能达到更好的防御效果。
{"title":"An active deception defense model based on address mutation and fingerprint camouflage","authors":"Wang Shuo, Chu Jiang, Qingqi Pei, Shao Feng, Yuan Shuai, Xiaoge Zhong","doi":"10.23919/JCC.ea.2020-0384.202401","DOIUrl":"https://doi.org/10.23919/JCC.ea.2020-0384.202401","url":null,"abstract":"The static and predictable characteristics of cyber systems give attackers an asymmetric advantage in gathering useful information and launching attacks. To reverse this asymmetric advantage, a new defense idea, called Moving Target Defense (MTD), has been proposed to provide additional selectable measures to complement traditional defense. However, MTD is unable to defeat the sophisticated attacker with fingerprint tracking ability. To overcome this limitation, we go one step beyond and show that the combination of MTD and Deception-based Cyber Defense (DCD) can achieve higher performance than either of them. In particular, we first introduce and formalize a novel attacker model named Scan and Foothold Attack (SFA) based on cyber kill chain. Afterwards, we develop probabilistic models for SFA defenses to provide a deeper analysis of the theoretical effect under different defense strategies. These models quantify attack success probability and the probability that the attacker will be deceived under various conditions, such as the size of address space, and the number of hosts, attack analysis time. Finally, the experimental results show that the actual defense effect of each strategy almost perfectly follows its probabilistic model. Also, the defense strategy of combining address mutation and fingerprint camouflage can achieve a better defense effect than the single address mutation.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141849634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability 基于区块链的代理重加密方案,具有条件隐私保护和可审计性
Pub Date : 2024-07-01 DOI: 10.23919/JCC.fa.2022-0863.202407
Chen Guo, Weijun Peng, Wu Jing, Youxuan Fang, Ye Keke, Xin Yanshuang
With the development of Internet of Things technology, intelligent door lock devices are widely used in the field of house leasing. In the traditional housing leasing scenario, problems of door lock information disclosure, tenant privacy disclosure and rental contract disputes frequently occur, and the security, fairness and auditability of the housing leasing transaction cannot be guaranteed. To solve the above problems, a blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability is proposed. The scheme implements fine-grained access control of door lock data based on attribute encryption technology with policy hiding, and uses proxy re-encryption technology to achieve auditable supervision of door lock information transactions. Homomorphic encryption technology and zero-knowledge proof technology are introduced to ensure the confidentiality of housing rent information and the fairness of rent payment. To construct a decentralized housing lease transaction architecture, the scheme realizes the efficient collaboration between the door lock data ciphertext stored under the chain and the key information ciphertext on the chain based on the blockchain and InterPlanetary File System. Finally, the security proof and computing performance analysis of the proposed scheme are carried out. The results show that the scheme can resist the chosen plaintext attack and has low computational cost.
随着物联网技术的发展,智能门锁设备被广泛应用于房屋租赁领域。在传统房屋租赁场景中,门锁信息泄露、租户隐私泄露、租房合同纠纷等问题频发,房屋租赁交易的安全性、公平性和可审计性无法得到保障。为解决上述问题,本文提出了一种基于区块链的具有条件隐私保护和可审计性的代理重加密方案。该方案基于策略隐藏的属性加密技术实现对门锁数据的细粒度访问控制,并利用代理重加密技术实现对门锁信息交易的可审计监管。引入同态加密技术和零知识证明技术,确保房屋租赁信息的保密性和租金支付的公平性。为构建去中心化的房屋租赁交易架构,该方案基于区块链和专有文件系统(InterPlanetary File System),实现了链下存储的门锁数据密文与链上密钥信息密文的高效协同。最后,对提出的方案进行了安全证明和计算性能分析。结果表明,该方案可以抵御选择明文攻击,且计算成本较低。
{"title":"A blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability","authors":"Chen Guo, Weijun Peng, Wu Jing, Youxuan Fang, Ye Keke, Xin Yanshuang","doi":"10.23919/JCC.fa.2022-0863.202407","DOIUrl":"https://doi.org/10.23919/JCC.fa.2022-0863.202407","url":null,"abstract":"With the development of Internet of Things technology, intelligent door lock devices are widely used in the field of house leasing. In the traditional housing leasing scenario, problems of door lock information disclosure, tenant privacy disclosure and rental contract disputes frequently occur, and the security, fairness and auditability of the housing leasing transaction cannot be guaranteed. To solve the above problems, a blockchain-based proxy re-encryption scheme with conditional privacy protection and auditability is proposed. The scheme implements fine-grained access control of door lock data based on attribute encryption technology with policy hiding, and uses proxy re-encryption technology to achieve auditable supervision of door lock information transactions. Homomorphic encryption technology and zero-knowledge proof technology are introduced to ensure the confidentiality of housing rent information and the fairness of rent payment. To construct a decentralized housing lease transaction architecture, the scheme realizes the efficient collaboration between the door lock data ciphertext stored under the chain and the key information ciphertext on the chain based on the blockchain and InterPlanetary File System. Finally, the security proof and computing performance analysis of the proposed scheme are carried out. The results show that the scheme can resist the chosen plaintext attack and has low computational cost.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141853413","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Semantic communications: Theories, technologies and applications 语义通信:理论、技术和应用
Pub Date : 2024-07-01 DOI: 10.23919/jcc.2024.10606406
Zhang Ping, Guangming Shi, Shuguang Cui, Zhaoyang Zhang, Niu Kai, Xiao Yong, Zhijin Qin, Jincheng Dai, Shao Shuo, Deniz Gündüz, Eleonora Grassucci
{"title":"Semantic communications: Theories, technologies and applications","authors":"Zhang Ping, Guangming Shi, Shuguang Cui, Zhaoyang Zhang, Niu Kai, Xiao Yong, Zhijin Qin, Jincheng Dai, Shao Shuo, Deniz Gündüz, Eleonora Grassucci","doi":"10.23919/jcc.2024.10606406","DOIUrl":"https://doi.org/10.23919/jcc.2024.10606406","url":null,"abstract":"","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141849105","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Blockchain-enabled privacy protection and access control scheme towards sensitive digital assets management 面向敏感数字资产管理的区块链隐私保护和访问控制方案
Pub Date : 2024-07-01 DOI: 10.23919/JCC.ja.2022-0740
Pengfei Duan, Zhaofeng Ma, Yuqing Zhang, Jingyu Wang, Shoushan Luo
With the growth of requirements for data sharing, a novel business model of digital assets trading has emerged that allows data owners to sell their data for monetary gain. In the distributed ledger of blockchain, however, the privacy of stakeholder's identity and the confidentiality of data content are threatened. Therefore, we proposed a blockchain-enabled privacy-preserving and access control scheme to address the above problems. First, the multi-channel mechanism is introduced to provide the privacy protection of distributed ledger inside the channel and achieve coarse-grained access control to digital assets. Then, we use multi-authority attribute-based encryption (MAABE) algorithm to build a fine-grained access control model for data trading in a single channel and describe its instantiation in detail. Security analysis shows that the scheme has IND-CPA secure and can provide privacy protection and collusion resistance. Compared with other schemes, our solution has better performance in privacy protection and access control. The evaluation results demonstrate its effectiveness and practicability.
随着数据共享需求的增长,出现了一种新的数字资产交易商业模式,允许数据所有者出售其数据以获取金钱收益。然而,在区块链的分布式账本中,利益相关者的身份隐私和数据内容的保密性受到了威胁。因此,我们提出了一种支持区块链的隐私保护和访问控制方案来解决上述问题。首先,引入多通道机制,对通道内的分布式账本进行隐私保护,实现对数字资产的粗粒度访问控制。然后,我们使用基于多授权属性的加密(MAABE)算法,为单一通道内的数据交易建立了细粒度访问控制模型,并详细描述了其实例化过程。安全分析表明,该方案具有 IND-CPA 安全性,能提供隐私保护和抗串通能力。与其他方案相比,我们的方案在隐私保护和访问控制方面具有更好的性能。评估结果证明了它的有效性和实用性。
{"title":"Blockchain-enabled privacy protection and access control scheme towards sensitive digital assets management","authors":"Pengfei Duan, Zhaofeng Ma, Yuqing Zhang, Jingyu Wang, Shoushan Luo","doi":"10.23919/JCC.ja.2022-0740","DOIUrl":"https://doi.org/10.23919/JCC.ja.2022-0740","url":null,"abstract":"With the growth of requirements for data sharing, a novel business model of digital assets trading has emerged that allows data owners to sell their data for monetary gain. In the distributed ledger of blockchain, however, the privacy of stakeholder's identity and the confidentiality of data content are threatened. Therefore, we proposed a blockchain-enabled privacy-preserving and access control scheme to address the above problems. First, the multi-channel mechanism is introduced to provide the privacy protection of distributed ledger inside the channel and achieve coarse-grained access control to digital assets. Then, we use multi-authority attribute-based encryption (MAABE) algorithm to build a fine-grained access control model for data trading in a single channel and describe its instantiation in detail. Security analysis shows that the scheme has IND-CPA secure and can provide privacy protection and collusion resistance. Compared with other schemes, our solution has better performance in privacy protection and access control. The evaluation results demonstrate its effectiveness and practicability.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141851402","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Task-oriented semantic communication with foundation models 利用基础模型进行面向任务的语义交流
Pub Date : 2024-07-01 DOI: 10.23919/JCC.fa.2024-0024.202407
Mingkai Chen, Minghao Liu, Zhang Zhe, Zhiping Xu, Wang Lei
In the future development direction of the sixth generation (6G) mobile communication, several communication models are proposed to face the growing challenges of the task. The rapid development of artificial intelligence (AI) foundation models provides significant support for efficient and intelligent communication interactions. In this paper, we propose an innovative semantic communication paradigm called task-oriented semantic communication system with foundation models. First, we segment the image by using task prompts based on the segment anything model (SAM) and contrastive language-image pretraining (CLIP). Meanwhile, we adopt Bezier curve to enhance the mask to improve the segmentation accuracy. Second, we have differentiated semantic compression and transmission approaches for segmented content. Third, we fuse different semantic information based on the conditional diffusion model to generate high-quality images that satisfy the users' specific task requirements. Finally, the experimental results show that the proposed system compresses the semantic information effectively and improves the robustness of semantic communication.
在第六代(6G)移动通信的未来发展方向中,提出了多种通信模型,以应对任务中日益增长的挑战。人工智能(AI)基础模型的快速发展为高效、智能的通信交互提供了重要支持。在本文中,我们提出了一种创新的语义通信范式,即具有基础模型的面向任务的语义通信系统。首先,我们通过任务提示对图像进行分割,任务提示基于分割任何事物模型(SAM)和对比语言-图像预训练(CLIP)。同时,我们采用贝塞尔曲线来增强遮罩,以提高分割的准确性。其次,我们对分割内容采用了不同的语义压缩和传输方法。第三,我们基于条件扩散模型融合不同的语义信息,生成满足用户特定任务要求的高质量图像。最后,实验结果表明,所提出的系统能有效压缩语义信息,提高语义交流的鲁棒性。
{"title":"Task-oriented semantic communication with foundation models","authors":"Mingkai Chen, Minghao Liu, Zhang Zhe, Zhiping Xu, Wang Lei","doi":"10.23919/JCC.fa.2024-0024.202407","DOIUrl":"https://doi.org/10.23919/JCC.fa.2024-0024.202407","url":null,"abstract":"In the future development direction of the sixth generation (6G) mobile communication, several communication models are proposed to face the growing challenges of the task. The rapid development of artificial intelligence (AI) foundation models provides significant support for efficient and intelligent communication interactions. In this paper, we propose an innovative semantic communication paradigm called task-oriented semantic communication system with foundation models. First, we segment the image by using task prompts based on the segment anything model (SAM) and contrastive language-image pretraining (CLIP). Meanwhile, we adopt Bezier curve to enhance the mask to improve the segmentation accuracy. Second, we have differentiated semantic compression and transmission approaches for segmented content. Third, we fuse different semantic information based on the conditional diffusion model to generate high-quality images that satisfy the users' specific task requirements. Finally, the experimental results show that the proposed system compresses the semantic information effectively and improves the robustness of semantic communication.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141853593","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint optimization for on-demand deployment of UAVs and spectrum allocation in UAVs-assisted communication 无人机辅助通信中按需部署无人机和频谱分配的联合优化
Pub Date : 2024-07-01 DOI: 10.23919/JCC.fa.2023-0145.202407
Chen Yong, Naiwen Liao, Wang Wei, Xianyu Zhang, Zhang Yu
To improve the efficiency and fairness of the spectrum allocation for ground communication assisted by unmanned aerial vehicles (UAVs), a joint optimization method for on-demand deployment and spectrum allocation of UAVs is proposed, which is modeled as a mixed-integer non-convex optimization problem (MINCOP). An algorithm to estimate the minimum number of required UAVs is firstly proposed based on the pre-estimation and simulated annealing. The MINCOP is then decomposed into three sub-problems based on the block coordinate descent method, including the spectrum allocation of UAVs, the association between UAVs and ground users, and the deployment of UAVs. Specifically, the optimal spectrum allocation is derived based on the interference mitigation and channel reuse. The association between UAVs and ground users is optimized based on local iterated optimization. A particle-based optimization algorithm is proposed to resolve the subproblem of the UAVs deployment. Simulation results show that the proposed method could effectively improve the minimum transmission rate of UAVs as well as user fairness of spectrum allocation.
为提高无人飞行器(UAV)辅助地面通信的频谱分配效率和公平性,提出了一种按需部署无人飞行器和频谱分配的联合优化方法,并将其建模为混合整数非凸优化问题(MINCOP)。首先在预估计和模拟退火的基础上提出了一种估算所需无人机最小数量的算法。然后,基于分块坐标下降法将 MINCOP 分解为三个子问题,包括无人机的频谱分配、无人机与地面用户的关联以及无人机的部署。具体来说,最优频谱分配基于干扰缓解和信道重用。无人机与地面用户之间的关联是基于局部迭代优化进行优化的。提出了一种基于粒子的优化算法来解决无人机部署的子问题。仿真结果表明,所提出的方法能有效提高无人机的最低传输速率以及频谱分配的用户公平性。
{"title":"Joint optimization for on-demand deployment of UAVs and spectrum allocation in UAVs-assisted communication","authors":"Chen Yong, Naiwen Liao, Wang Wei, Xianyu Zhang, Zhang Yu","doi":"10.23919/JCC.fa.2023-0145.202407","DOIUrl":"https://doi.org/10.23919/JCC.fa.2023-0145.202407","url":null,"abstract":"To improve the efficiency and fairness of the spectrum allocation for ground communication assisted by unmanned aerial vehicles (UAVs), a joint optimization method for on-demand deployment and spectrum allocation of UAVs is proposed, which is modeled as a mixed-integer non-convex optimization problem (MINCOP). An algorithm to estimate the minimum number of required UAVs is firstly proposed based on the pre-estimation and simulated annealing. The MINCOP is then decomposed into three sub-problems based on the block coordinate descent method, including the spectrum allocation of UAVs, the association between UAVs and ground users, and the deployment of UAVs. Specifically, the optimal spectrum allocation is derived based on the interference mitigation and channel reuse. The association between UAVs and ground users is optimized based on local iterated optimization. A particle-based optimization algorithm is proposed to resolve the subproblem of the UAVs deployment. Simulation results show that the proposed method could effectively improve the minimum transmission rate of UAVs as well as user fairness of spectrum allocation.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141842276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A deep learning based broadcast approach for image semantic communication over fading channels 基于深度学习的衰减信道图像语义通信广播方法
Pub Date : 2024-07-01 DOI: 10.23919/JCC.fa.2023-0773.202407
K. Ma, Yuxuan Shi, Shao Shuo, Meixia Tao
We consider an image semantic communication system in a time-varying fading Gaussian MIMO channel, with a finite number of channel states. A deep learning-aided broadcast approach scheme is proposed to benefit the adaptive semantic transmission in terms of different channel states. We combine the classic broadcast approach with the image transformer to implement this adaptive joint source and channel coding (JSCC) scheme. Specifically, we utilize the neural network (NN) to jointly optimize the hierarchical image compression and superposition code mapping within this scheme. The learned transformers and codebooks allow recovering of the image with an adaptive quality and low error rate at the receiver side, in each channel state. The simulation results exhibit our proposed scheme can dynamically adapt the coding to the current channel state and outperform some existing intelligent schemes with the fixed coding block.
我们考虑了时变衰减高斯多输入多输出信道中的图像语义通信系统,该信道具有有限数量的信道状态。我们提出了一种深度学习辅助广播方法方案,以便在不同信道状态下实现自适应语义传输。我们将经典广播方法与图像变换器相结合,实现了这种自适应联合信源和信道编码(JSCC)方案。具体来说,我们利用神经网络(NN)来共同优化该方案中的分层图像压缩和叠加编码映射。学习到的变换器和编码本可以在每个信道状态下以自适应的质量和低错误率在接收端恢复图像。仿真结果表明,我们提出的方案能根据当前信道状态动态调整编码,优于一些采用固定编码块的现有智能方案。
{"title":"A deep learning based broadcast approach for image semantic communication over fading channels","authors":"K. Ma, Yuxuan Shi, Shao Shuo, Meixia Tao","doi":"10.23919/JCC.fa.2023-0773.202407","DOIUrl":"https://doi.org/10.23919/JCC.fa.2023-0773.202407","url":null,"abstract":"We consider an image semantic communication system in a time-varying fading Gaussian MIMO channel, with a finite number of channel states. A deep learning-aided broadcast approach scheme is proposed to benefit the adaptive semantic transmission in terms of different channel states. We combine the classic broadcast approach with the image transformer to implement this adaptive joint source and channel coding (JSCC) scheme. Specifically, we utilize the neural network (NN) to jointly optimize the hierarchical image compression and superposition code mapping within this scheme. The learned transformers and codebooks allow recovering of the image with an adaptive quality and low error rate at the receiver side, in each channel state. The simulation results exhibit our proposed scheme can dynamically adapt the coding to the current channel state and outperform some existing intelligent schemes with the fixed coding block.","PeriodicalId":504777,"journal":{"name":"China Communications","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141848352","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
China Communications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1