Started in January,1974(Monthly)
Supervised and Sponsored by Chongqing Southwest Information Co., Ltd.
ISSN 1002-137X
CN 50-1075/TP
CODEN JKIEBK
Editors
    Content of Information Security in our journal
        Published in last 1 year |  In last 2 years |  In last 3 years |  All
    Please wait a minute...
    For Selected: Toggle Thumbnails
    Multi-generator Active Learning Algorithm Based on Reverse Label Propagation and ItsApplication in Outlier Detection
    XING Kaiyan, CHEN Wen
    Computer Science    2024, 51 (4): 359-365.   DOI: 10.11896/jsjkx.230500034
    Abstract27)      PDF(pc) (2090KB)(41)       Save
    The current problem of unbalanced distribution of positive and negative training samples has greatly limited the performance of outlier detection models.The outlier detection algorithm based on active learning can automatically synthesize outliers to balance the training data through active learning of sample distribution.However,the traditional detection method based on active learning lacks the quality assessment and filtering of synthetic outliers,which leads to the fact that the noise in the synthetic training samples degrades the performance of classification models.Aiming at the above problems,a multi-generator adversarial learning algorithm based on reverse label propagation(MG-RLP) is proposed,which consists of multiple neural network generators and a discriminator for outlier boundary detection.MG-RLP uses multiple sub-generators to generate sample data with multi-distribution features to prevent the mode collapse problem caused by the excessive aggregation of training samples synthesized by a single generator.At the same time,the proposed method utilizes the reverse label propagation to evaluate the quality of the sample points generated to screen out credible synthetic samples.The filtered samples are retained in the training samples to iteratively train the discriminator to improve the detection performance of outliers.The MG-RLP is compared with six typical outlier detection algorithms on five public datasets.The results show that the proposed algorithm improves AUC and detection precision by 15% and 22% respectively,which verifies its effectiveness.
    Reference | Related Articles | Metrics
    Security Scheme of UAV Flight Control Based on Attribute Access Control Policy
    PANG Yuxiang, CHEN Zemao
    Computer Science    2024, 51 (4): 366-372.   DOI: 10.11896/jsjkx.230200135
    Abstract30)      PDF(pc) (2079KB)(48)       Save
    The flight control system is the core component of unmanned aerial vehicles(UAVs),which plays a decisive role in the function and performance,and it is a crucial target for information security protection.In this paper,a location-and-environment oriented attribute-based access control(LE-ABAC) policy is designed to deal with the security risks of malicious code injection and internal interactive data tampering faced by PX4 flight control system.The access control policy,based on object entity attri-butes and external location environment information of the UAV,formulates corresponding rules that enable fine-grained control of the data exchange process within the UAV,protecting the confidentiality and integrity of crucial data exchanges.In the study,attack simulation experiments are conducted on the PX4 software simulation platform to verify the proposed scheme.Finally,the results show that the model can effectively protect the interactive data of the flight control system from theft and tampering without significantly reducing the efficiency of UAV flight control execution.
    Reference | Related Articles | Metrics
    Active Membership Inference Attack Method Based on Multiple Redundant Neurons
    WANG Degang, SUN Yi, GAO Qi
    Computer Science    2024, 51 (4): 373-380.   DOI: 10.11896/jsjkx.230100024
    Abstract25)      PDF(pc) (3262KB)(38)       Save
    Federated learning provides privacy protection for source data by exchanging model parameters or gradients.However,it still faces the problem of privacy disclosure.For example,membership inference attack can infer whether the target data samples are used to train machine learning models in federated learning.Aiming at the problem that the existing active membership inference attack based on model parameter construction in federated learning are less robust to dropout operations,an active membership inference attack method is proposed.This method makes use of the characteristic that the input of ReLU activation function is negative and the output is zero,constructs model parameters according to the target data,and inferences membership through the difference between member data and non-member data in updating model parameters.The redundancy of model neurons is used to construct multiple paths to achieve robustness to dropout.Experiments on MNIST,CIFAR10 and CIFAR100 datasets proves the effectiveness of our method.When dropout is used in model training,the proposed method can still achieve an accuracy of 100%.
    Reference | Related Articles | Metrics
    Study on Trust Management Mechanism of Internet of Vehicles Based on Blockchain
    LI Fengyun, CHEN Mingming, WANG Lin, LI Peng , JU Xianyin
    Computer Science    2024, 51 (4): 381-387.   DOI: 10.11896/jsjkx.230900057
    Abstract36)      PDF(pc) (2617KB)(74)       Save
    With the development of autonomous driving and intelligent transportation systems,vehicle networking technology is playing an increasingly important role.Due to the open access environment of the Internet of Vehicles,how to ensure the reliability of messages and the credibility of vehicles has become a major security challenge.Building upon existing blockchain-based trust management solutions,there is a need to redesign a trust management framework for vehicular networks to address scalability issues and the inefficiency of consensus algorithms in current solutions.The framework is primarily composed of three modules:message trust evaluation,vehicle trust update,and the creation and consensus of trust blocks.In the message trust evaluation module,to identify false messages from malicious nodes,the credibility of messages is comprehensively assessed based on the direct trust of vehicle entities and the indirect trust from neighboring vehicles.In the vehicle trust update module,to effectively curb malicious behavior,vehicle trust is adjusted based on message evaluation results and the historical behavior of vehicles.In the block creation and consensus module,an optimized consensus algorithm based on proof of importance is proposed,considering event significance and blockchain scalability.Finally,the usability of the framework is verified by simulation experiments,and the comparative experimental results show that the proposed algorithm achieves good results in scalability and robustness.
    Reference | Related Articles | Metrics
    Android Malware Detection Method Based on GCN and BiLSTM
    HE Jiaojun, CAI Manchun, LU Tianliang
    Computer Science    2024, 51 (4): 388-395.   DOI: 10.11896/jsjkx.230100002
    Abstract57)      PDF(pc) (2729KB)(60)       Save
    Most of the existing Android malware detection methods learn features of a single structure type,and there are shortcomings in analyzing application semantics.Aiming at the problem that the traditional detection methods are not comprehensive enough in capturing feature semantics,this paper innovatively proposes an Android malware detection model based on GCN and BiLSTM.At the same time,the semantic of malicious behavior is analyzed emphatically while the sample structure information is extracted accurately.Firstly,the topological relationship between 26 types of key system calls is represented in the graph,and the two-layer GCN network is used to aggregate the high-order structure information of nodes in the system call graph to effectively improve the feature learning efficiency.Then,the BiLSTM network with self-attention mechanism is used to obtain the context semantics of opcode sequence.By assigning high weights to sequences with malicious features,the strong correlation within features is obtained.Finally,Softmax is used to output the sample classification probability fused with structural information and context features.In the experiments based on Drebin and AndroZoo datasets,the accuracy of the proposed model reaches 93.95%,and the F1 value reaches 0.97,which is significantly improved compared with the benchmark algorithm.It fully proves that the proposed model based on GCN and BiLSTM can effectively discriminate the properties of applications and improve the detection effect of Android malware.
    Reference | Related Articles | Metrics
    Cryptographic Protocol Reverse Method Based on Information Entropy and Closed Frequent Sequences
    LIANG Chen, HONG Zheng, WU Lifa, JI Qingbing
    Computer Science    2024, 51 (3): 326-334.   DOI: 10.11896/jsjkx.221200147
    Abstract53)      PDF(pc) (2810KB)(88)       Save
    Unknown cryptographic protocols are widely used for the secure transmission of sensitive information,and reversing cryptographic protocol is of great significance to both attackers and defenders.In order to efficiently reverse complex cryptographic protocols,a cryptographic protocol reverse method based on information entropy and closed frequent sequences is proposed.The information entropy is used to distinguish the plaintext and ciphertext,and the closed frequent sequences mined by BIDE algorithm are used to identify dynamic fields and static fields in the messages.A length field identification algorithm is proposed.It slices the message,and compares the sliced field values with the set of length field values to achieve various forms of length field recognition in cryptographic protocols.Heuristic strategies are proposed to recognize the semantics of key fields including the fields specific to cryptographic protocols such as encryption suites and encryption algorithms.Experimental results show that the method can effectively identity fields and extract the formats of cryptographic protocols,outperforms the existing me-thods in various length fields identification and semantic recognition of key fields specific to cryptographic protocols as well.
    Reference | Related Articles | Metrics
    Blockchain Coin Mixing Scheme Based on Homomorphic Encryption
    WANG Dong, LI Zheng, XIAO Bingbing
    Computer Science    2024, 51 (3): 335-339.   DOI: 10.11896/jsjkx.230100059
    Abstract53)      PDF(pc) (1347KB)(87)       Save
    Coin mixing is important for protecting transaction privacy and realizing transaction unlinkability.However,hundreds of bytes of space overhead is necessary because of its verification process with pedersen commitment,which severely reduces its usability.A new coin mixing scheme is proposed by using SM2 algorithm,homomorphic encryption and stealth address technology in this paper.The on-chain transaction information is completely hide by using EC-ElGamal partially homomorphic encryption technology to encrypt the transaction value.Then the confidential transaction is sent to one-time stealth addresses after twice ve-rification and once re-randomization,thus breaking the connection between the payer and payee of the transaction to achieve unlinkability and untraceability of the transaction.This scheme can severely increase the privacy degree of transaction and transaction per second(TPS) while 82.25% reduction in the size of one transaction is achieved.At the same time,it enhances the resis-tance to analysis attacks,key replay attacks and sybil attacks.
    Reference | Related Articles | Metrics
    Dynamic Searchable Symmetric Encryption Based on Protected Search Mode of Updatable Encryption
    XU Chengzhi, XU Lei, XU Chungen
    Computer Science    2024, 51 (3): 340-350.   DOI: 10.11896/jsjkx.230100016
    Abstract48)      PDF(pc) (1709KB)(87)       Save
    Dynamic searchable symmetric encryption(DSSE) technology,as an extension of static searchable encryption,has attracted much attention because it solves the problem of secure retrieval over encrypted data and supports data dynamicity.For practicality concerns,most current DSSE schemes leak extra information(e.g.,search patterns and access patterns) to fast search.Recent studies show that this leaked information poses serious security problems,the adversary with background know-ledge of the database may exploit the leaked information to recover the query or reconstruct the database.Since this information reveals along with the query process,scholars propose to refresh the encrypted database after the query to reduce the above potential risks.However,this approach leads to huge client-side communication,storage,and computation overheads.Because the client needs to download the results locally,decrypt them,re-encrypt them and finally upload them to the cloud.To address this problem,this paper proposes a new updatable DSSE scheme that hides all the above information including access pattern,search pattern.The scheme can update data directly at the server side without disclosing data privacy,thus reducing the communication overhead of traditional update methods of the client side.The security analysis shows that this scheme can hide the search pattern effectively.In addition,the communication cost of the proposed scheme is also significantly degraded when compared with the traditional scheme that executes ciphertext refreshing by the client.For example,in the case of keywords matching 100 documents,compared with downloading to local re-encryption and retransmission,the communication overhead of this scheme is reduced by 70.92%.
    Reference | Related Articles | Metrics
    CheatKD:Knowledge Distillation Backdoor Attack Method Based on Poisoned Neuronal Assimilation
    CHEN Jinyin, LI Xiao, JIN Haibo, CHEN Ruoxi, ZHENG Haibin, LI Hu
    Computer Science    2024, 51 (3): 351-359.   DOI: 10.11896/jsjkx.221200035
    Abstract33)      PDF(pc) (2366KB)(116)       Save
    With the continuous performance improvement of deep neural networks(DNNs),their parameter scale is also growing sharply,which hinders the deployment and application of DNNs on edge devices.To solve this problem,researchers propose knowledge distillation(KD).Small student models with high performance can be generated from KD,by learning the “dark knowledge” of large teacher models,realizing easy deployment of DNNs on edge devices.However,in the actual scenario,users often download large models from public model repositories,which lacks the guarantee of security.This may pose a severe threat to KD tasks.This paper proposes a backdoor attack for feature KD,named CheatKD,whose backdoor,embedded in the teacher model,can be retained and transferred to the student model during KD,and then indirectly poison the student model.Specifically,in the process of training the teacher model,CheatKD initializes a random trigger and optimizes it to control the activation values of some certain neurons of a particular distillation layer in the teacher model(i.e.,poisoned neuron),making their activation va-lues fixed to enable poisoned neuronal assimilation.As the result,the teacher model is backdoored while this backdoor can resist to KD filtration and be transferred to the student model.Extensive experiment on four datasets and six model pairs have verified that CheatKD achieves an average attack success rate of 85.7%.Besides,it has good generality for various distillation methods.
    Reference | Related Articles | Metrics
    Optimal Penetration Path Generation Based on Maximum Entropy Reinforcement Learning
    WANG Yan, WANG Tianjing, SHEN Hang, BAI Guangwei
    Computer Science    2024, 51 (3): 360-367.   DOI: 10.11896/jsjkx.221200104
    Abstract52)      PDF(pc) (3454KB)(97)       Save
    Analyzing intrusion intentions and penetration behaviors from the attackers' perspective is of great significance for guiding network security defense.However,most existing penetration paths are constructed based on the instantaneous network environment,resulting in reduced reference value.Aiming at this problem,this paper proposes an optimal penetration path generation method based on maximum entropy reinforcement learning,which can capture the approximate optimal behavior of multiple modes in the form of exploration under dynamic network environments.Firstly,the penetration process is modeled according to the attack graph and the vulnerability score,and the threat degree of the penetration behavior is described by quantifying the attack benefits.Then,considering the complexity of the intrusion behavior,a soft Q-learning method based on the maximum entropy model is developed.The stability of the penetration path is ensured by controlling the entropy value and the importance of the reward.Finally,the method is applied to a dynamic environment to generate a highly available penetration path.Simulation experimental results show that,compared with the existing baseline methods based on reinforcement learning,the proposed method has more robust environmental adaptability and can generate higher-yielding penetration paths at a lower cost.
    Reference | Related Articles | Metrics
    Census Associated Multiple Attributes Data Release Based on Differential Privacy
    YOU Feifu, CAI Jianping, SUN Lan
    Computer Science    2024, 51 (3): 368-377.   DOI: 10.11896/jsjkx.230100013
    Abstract45)      PDF(pc) (5130KB)(110)       Save
    The release of unprotected census statistics carries the risk of revealing residents' personal privacy information.Census data protection solutions based on differential privacy have received substantial attention from researchers.Existing methods address the consistency constraint among geographic regions of census statistics,but associated multi-attribute data with more complex hierarchical consistency constraints face the challenge of being unable to build in a single hierarchical tree under existing methods.In this paper,we propose a differentially privacy method for optimally consistent release of associated multiple attributes statistics within census regions,which can achieve efficient release of statistics with complex consistency constraints.Firstly,the consistency constraints among the complex associated multiple attributes are divided into relatively independent and easily solved multiple consistency constraints.Then,based on the structural characteristics of the census associated multiple attributes data,mathematical analysis is used to further optimize the efficiency based on the existing methods.Finally,the optimal consistent release is achieved by combining the approximation method of the multiple consistency constraints problem.Experiments on real census datasets and synthetic datasets show that the proposed method can outperform similar methods in efficiency performance by one to two orders of magnitude while maintaining the same accuracy as similar methods.
    Reference | Related Articles | Metrics
    High-dimensional Data Publication Under Local Differential Privacy
    CAI Mengnan, SHEN Guohua, HUANG Zhiqiu, YANG Yang
    Computer Science    2024, 51 (2): 322-332.   DOI: 10.11896/jsjkx.230600142
    Abstract74)      PDF(pc) (3203KB)(1527)       Save
    With the increasing availability of high-dimensional data collected from numerous users,preserving user privacy while utilizing high-dimensional data poses significant challenges.This paper focuses on the problem of high-dimensional data publication under local differential privacy.State-of-the-art solutions first construct probabilistic graphical models to generate a set of noisy low-dimensional marginal distributions of the input data,and then use them to approximate the joint distribution of the input dataset for generating synthetic datasets.However,existing methods have limitations in computing marginal distributions for a large number of attribute pairs to construct probabilistic graphical models,as well as in calculating joint distributions for attribute subsets within the probabilistic graphical models.To address these limitations,this paper proposes a method PrivHDP(high-dimensional data publication under local differential privacy) for high-dimensional data publication under local differential privacy.Firstly,it uses random sampling response instead of the traditional privacy budget splitting strategy to perturb user data.It proposes an adaptive marginal distribution computation method to compute the marginal distributions of pairwise attributes and construct a Markov network.Secondly,it employs a novel method to measure the correlation between pairwise attributes,replacing mutual information.This method introduces a threshold technique based on high-pass filtering to reduce the search space during the construction of the probabilistic graphical model.It combines sufficient triangulation operations and a joint tree algorithm to obtain a set of attribute subsets.Finally,based on joint distribution decomposition and redundancy elimination,the proposed method computes the joint distribution over attribute subsets.Experimental results on four real datasets demonstrate that the PrivHDP algorithm outperforms similar algorithms in terms of k-way query and SVM classification accuracy,validating its effectiveness and efficiency.
    Reference | Related Articles | Metrics
    Research and Implementation of MQTT Security Mechanism Based on Domestic CryptographicAlgorithms
    LIU Zechao, LIANG Tao, SUN Ruochen, HAO Zhiqiang, LI Jun
    Computer Science    2024, 51 (2): 333-342.   DOI: 10.11896/jsjkx.221100157
    Abstract90)      PDF(pc) (2813KB)(1524)       Save
    Aiming at the problem that existing MQTT protocol lacks effective identity authentication and data plaintext transmission,an MQTT security protection scheme is designed based on domestic cryptography algorithms SM2,SM3 and SM4.Two-way identity authentication between the client and MQTT Broker is realized by SM2 algorithm.SM4 algorithm is used to encrypt the username,password,and message contents of subjects in MQTT protocol.SM3 algorithm is used to ensure the integrity of data transmitted by MQTT protocol.Applying self-controllable domestic cryptography technology to MQTT protocol can effectively improve the security protection capability of the protocol.The security analysis and experimental results show that the proposed scheme can not only solve the security problem of MQTT protocol,but also meet the practical application requirements.
    Reference | Related Articles | Metrics
    Screen-shooting Resilient DCT Domain Watermarking Method Based on Deep Learning
    HUANG Changxi, ZHAO Chengxin, JIANG Xiaoteng, LING Hefei, LIU Hui
    Computer Science    2024, 51 (2): 343-351.   DOI: 10.11896/jsjkx.221200121
    Abstract76)      PDF(pc) (4121KB)(1568)       Save
    Digital watermarking technology plays an important role in multimedia protection,and the various demands for practical applications promotes the development of digital watermarking technology.Recently,the robustness of the deep learning-based watermarking model has been greatly improved,but the embedding process is mostly carried out in the spatial domain,and this causes obvious distortions to original images.In addition,existing methods do not work well under the screen-shooting attack.To solve the above problems,this paper proposes a deep learning-based DCT domain watermarking method which is robust to the screen-shooting attack.This model consists of a DCT layer,an encoder,a decoder,and a screen shoot simulation layer.The DCT layer converts the Y component of images into the DCT domain,then the encoder embeds secret messages into the image by mo-difying the DCT coefficients through end-to-end training.This embedding method in the frequency domain makes the watermark information to be distributed to the whole space of images so that the distortion effect is reduced.Furthermore,we propose a noise layer to simulate moiré and light reflection effects,which are common distortions in the screen-shooting attack.The training process is splitted into two stages.In the first stage,the encoder and decoder are trained end-to-end.While in the second stage,the screen-shooting simulation layer and traditional distortion attacks are used to augment the watermarked image,then we use the distorted watermarked image to furtheroptimize the decoder.Extensive experimental results show that the proposed model has high transparency and robustness,and is superior to other methods in screen robustness.
    Reference | Related Articles | Metrics
    Memory Security Vulnerability Detection Combining Fuzzy Testing and Dynamic Analysis
    MA Yingzi, CHEN Zhe, YIN Jiale, MAO Ruiqi
    Computer Science    2024, 51 (2): 352-358.   DOI: 10.11896/jsjkx.221200136
    Abstract125)      PDF(pc) (1480KB)(1514)       Save
    C language is widely used in the development of system software and embedded software due to its high speed and precise control of memory through pointers,and is one of the most popular programming languages.The power of pointers makes it possible to operate directly on memory.However,C does not provide detection of memory security,which makes the use of poin-ters can lead to memory errors like memory leaks,buffer overflows,multiple releases,and sometimes these errors can cause fatal damage such as system crashes or internal data corruption.At present,there are some techniques that can detect memory security vulnerabilities in C programs.Among them,dynamic analysis technique can detect memory safety of C programs at runtime by staking the source code,but it can only find the error when the program executes to the path where the error is located,so it relies on the program’s input. While fuzzy testing is a method to find software vulnerabilities by providing input to the program and monitoring the program’s operation results,but it cannot detect memory safety errors that do not cause the program to crash,nor can it provide detailed information such as the location of the error.It also does not provide detailed information such as the location of the error.In addition,due to the complex grammar of the C language,dynamic analysis tools often fail to correctly handle some uncommon specific structures when analyzing large and complex projects,resulting in stubbing failures or stubbed programs not being compiled correctly.To address these problems, this paper proposes a method that can detect the memory safety of C programs containing specific structures by combining dynamic analysis techniques with fuzzy testing techniques and improving existing methods.The reliability and performance experiments show that with the addition of C-specific structures,the memory safety of programs containing C-specific structures can be detected,and the combination of the fuzzy testing technique can have stronger vulnerability detection capability.
    Reference | Related Articles | Metrics
    SGPot:A Reinforcement Learning-based Honeypot Framework for Smart Grid
    WNAG Yuzhen, ZONG Guoxiao, WEI Qiang
    Computer Science    2024, 51 (2): 359-370.   DOI: 10.11896/jsjkx.221100187
    Abstract102)      PDF(pc) (4599KB)(1527)       Save
    With the rapid advancement of Industry 4.0,the supervisory control and data acquisition(SCADA) system,which is interconnected with Industry 4.0,is gradually becoming more informationized and intelligent.There are various security hazards in the SCADA system caused by the vulnerability of the system and the disparity in attack and defense capability.Due to the frequency of power attacks in recent years,there has been an urgency to propound attack mitigation measures for smart grid.Honeypots,as an efficient deception defense method,can effectively collect attacks in smart grids.To address the issues of insufficient interaction depth,deficiency of physical industrial process simulation,and poor scalability in existing smart grid honeypots,this paper designs and implements a reinforcement learning-based smart grid honeypot framework—SGPot.It can simulate control side of a smart substation based on the system invariants in real devices of the power industry.Through the simulation of the power business process,the SGPot can enhance the deception of the honeypot and induce attackers to interact deeply with the honeypot.In order to evaluate the performance of the honeypot framework,this paper builds a small smart substation experimental validation environment.Meanwhile,SGPot,the existing GridPot and SHaPe honeypots are simultaneously deployed in the public network environment,and 30 days of interaction data are collected.According to the experimental results of this paper,the request data collected by SGPot is 20% more than GridPot and 75% more than SHaPe.SGPot can induce attackers to interact with the honeypot in greater depth than GridPot and SHaPe,and it obtains more sessions with interaction lengths greater than 6.
    Reference | Related Articles | Metrics
    Secure Multiparty Computation of Set Intersection and Union
    XIE Qiong, WANG Weiqiong, XU Haojie
    Computer Science    2024, 51 (2): 371-377.   DOI: 10.11896/jsjkx.221000235
    Abstract89)      PDF(pc) (1970KB)(1550)       Save
    Secure multiparty computation of sets is one of the most important problems in confidential scientific computing research,which has significant applications in electronic election,threshold signature,and confidential auction.This paper mainly studies secure set operations for multiple parties.Corresponding coding methods are proposed for different set operations to transform sets into vectors,and then these vectors are divided in pairs and encoded by Gödel coding.Combined with the ElGamal threshold encryption algorithm with homomorphism,several secure computing protocols for set intersection and union operations are designed in the semi-honest model.These protocols can resist any collusive attack of arbitrary parties and the simulation paradigm is used to prove that these proposed protocols are secure in the semi-honest model.The protocols’ efficiency is verified by experiments.When the cardinality of set meets certain conditions,the proposed protocols have higher computational efficiency compared with the existing schemes.
    Reference | Related Articles | Metrics
    A Meet-in-the-middle Attack Method of Deoxys-BC
    LI Zheng, LI Manman, CHEN Shaozhen
    Computer Science    2024, 51 (2): 378-386.   DOI: 10.11896/jsjkx.230900112
    Abstract80)      PDF(pc) (5218KB)(1545)       Save
    The Deoxys-BC adopting the SPN structure and TWEAK framework is a lightweight tweakable block cipher published at ASIACRPYPT 2014.By researching the internal characteristic and key schedule of the Deoxys-BC,a 6-round meet-in-the-middle distinguisher against the Deoxys-BC-256 and a 7-round meet-in-the-middle distinguisher against the Deoxys-BC-384 are constructed with controlling tweak differential,differential enumeration and tweakey differential superimposing elimination techniques.A meet-in-the-middle attack against the 9-round Deoxys-BC-256 and the 11-round Deoxys-BC-384 are improved by using the distinguisher.The attacks can reduce the number of guessed bytes and achieve a reduction in the complexity.Compared with the existing meet-in-the-middle attack results of Deoxys-BC,its time complexity and storage complexity are significantly reduced
    Reference | Related Articles | Metrics
    Survey of Vulnerability Benchmark Construction Technique
    MA Zongshuai, WU Zehui, YAN Chenyu, WEI Qiang
    Computer Science    2024, 51 (1): 316-326.   DOI: 10.11896/jsjkx.230300209
    Abstract106)      PDF(pc) (2535KB)(1724)       Save
    The development of technology for software vulnerability analysis has led to the widespread use of various techniques and tools for discovering vulnerabilities.Nevertheless,assessing the capability boundary of these techniques,methods,and tools remains a fundamental problem in this field.A vulnerability benchmark for capability assessment plays a pivotal role in solving this problem.The purpose of this paper is to review representative results related to the construction of benchmark test sets over the past 20 years.Firstly,it explains the developmental history of vulnerability benchmark from an automation perspective.Then,it classifies the techniques for constructing vulnerability benchmark and provide a general process model,explaining the ideas and processes of different construction methods and their limitations.Lastly,the limitations of current research are summarized and the future research is prospected.
    Reference | Related Articles | Metrics
    Cryptocurrency Mining Malware Detection Method Based on Sample Embedding
    FU Jianming, JIANG Yuqian, HE Jia, ZHENG Rui, SURI Guga, PENG Guojun
    Computer Science    2024, 51 (1): 327-334.   DOI: 10.11896/jsjkx.230100116
    Abstract75)      PDF(pc) (2203KB)(1732)       Save
    Due to its high profitability and anonymity,cryptocurrency mining malware poses a great threat and loss to computer users.In order to confront the threat posed by mining malware,machine learning detectors based on software static features usually select a single type of static features,or integrate the detection results of different kinds of static features through integrated learning,ignoring the internal relationship between different kinds of static features,and its detection rate remains to be discussed.This paper starts from the internal hierarchical relationship of mining malware.It extracts basic blocks,control flow graphs and function call graphs of samples as static features,trains the three-layer model to embed these features into the vector respectively,and gradually gathers the features from the bottom to the top,and finally sends top features to the classifier to detect mining malware.To simulate the detection situation in real world,it first trains the model on a relatively smaller experimental data set,and then tests the performance of the model on another much larger data set.Experiment results show that the perfor-mance of th proposed method is much better than that of some machine learning models proposed in recent years.The recall rate and accuracy rate of three-layer-embedding model is more than 7% and 3% higher than that of other models,respectively.
    Reference | Related Articles | Metrics
    Defense Method Against Backdoor Attack in Federated Learning for Industrial Scenarios
    WANG Xun, XU Fangmin, ZHAO Chenglin, LIU Hongfu
    Computer Science    2024, 51 (1): 335-344.   DOI: 10.11896/jsjkx.230500024
    Abstract126)      PDF(pc) (3649KB)(1694)       Save
    As a machine learning method which can solve the problem of isolated data island and share data resources,the characteristics of federated learning are consistent with the requirements of intelligent development of industrial equipment,so that it has been applied in many industries.However,the attack methods against the federated learning architecture are constantly updated.Backdoor attack,as one of the representatives of attack methods,has the characteristics of concealment and destruction.While traditional defense schemes often fail to play a role in the federated learning framework or have insufficient ability to prevent early backdoor attacks.Therefore,it is of great significance to research the backdoor defense scheme which can be applied to the federated learning architecture.The backdoor diagnosis scheme for federated learning architecture is proposed,which can reconstruct the backdoor trigger by using the characteristics of the backdoor model without data.This scheme can realize accurate identification and removal of the backdoor model,and achieve the goal of global model backdoor defense.In addition,a new detection mecha-nism is proposed to realize the back door detection of early models.On this basis,the model judgment algorithm is optimized,and the accuracy and speed are both improved through the early exiting united judgment mode.
    Reference | Related Articles | Metrics
    Lightweight Differential Privacy Federated Learning Based on Gradient Dropout
    WANG Zhousheng, YANG Geng, DAI Hua
    Computer Science    2024, 51 (1): 345-354.   DOI: 10.11896/jsjkx.230400123
    Abstract73)      PDF(pc) (4882KB)(1692)       Save
    To address the privacy issues in the traditional machine learning,federated learning has received widespread attention and research as the first collaborative online learning solution,that does not require users to upload real data but only model updates.However,it requires users to train locally and upload model updates that may still contain sensitive information,which raises new privacy concerns.At the same time,the fact that the complete training must be performed locally by the user makes the computational and communication overheads particularly critical.So,there is also an urgent need for a lightweight federated lear-ning architecture.In this paper,a federated learning framework with differential privacy mechanism is used,for further privacy requirements.In addition,a Fisher information matrix-based Dropout mechanism,FisherDropout,is proposed for the first time for optimal selection of each dimension in the gradients updated by client-side.This mechanism greatly saves computing cost,communication cost,and privacy budget,and establishes a federated learning framework with both privacy and lightweight advantages.Extensive experiments on real-world datasets demonstrate the effectiveness of the scheme.Experimental results show that the FisherDropout mechanism can save 76.8%~83.6% of communication overhead and 23.0%~26.2% of computational overhead in the best case compared with other federated learning frameworks,and also has outstanding advantages in balancing privacy and usability in differential privacy.
    Reference | Related Articles | Metrics
    Black-box Graph Adversarial Attacks Based on Topology and Feature Fusion
    GUO Yuxing, YAO Kaixuan, WANG Zhiqiang, WEN Liangliang, LIANG Jiye
    Computer Science    2024, 51 (1): 355-362.   DOI: 10.11896/jsjkx.230600127
    Abstract198)      PDF(pc) (2793KB)(208)       Save
    In the era of big data,the close relationship between data is widespread,graph data analysis and mining have become an important development trend of big data technology.In recent years,as a novel type of graph representation learning tool,graph neural networks(GNNs) have extensively attracted academic and industry attention.At present,GNNs have achieved great success in various real-world applications.Lately,many researchers believe that the security and confidence level of artificial intelligence is a vital point,a lot of work focuses on deep learning adversarial attacks on Euclidean structure data such as images now.This paper mainly focuses on the black-box adversarial attack problem of graph data,which is a typical non-European structure.When the graph neural network model information(structure and parameters) is unknown,the imperceptible non-random perturbation of graph data is carried out to realize the adversarial attack on the model,and the performance of the model decreases.Applying an imperceptible no-random perturbation to the graph structure or node attributes can easily fool GNNs.The method based on node-selected black-box adversarial attack is vital,but similar methods are only taking account of the topology information of nodes instead of fully considering the information of node features,so in this paper,we propose a black-box adversarial attack for graph neural network via topology and feature fusion on citation network.In the process of selecting important nodes,this method fuses the features information and topology information of graph nodes,so that the selected nodes are significant to the graph data in both features and topology.Attackers apply small perturbations on node attributes that nodes are selected by our method and this attack has a great impact on the model.Moreover,experiments on three classic datasets show that the proposed attack strategy can remarkably reduce the performance of the model without access to model parameters and is better than the baseline methods.
    Reference | Related Articles | Metrics
    Two-factor Authentication Scheme for Blind Cloud Storage System Based on Password and SmartCard
    WANG Yi, HU Xuexian, WEI Jianghong
    Computer Science    2024, 51 (1): 363-370.   DOI: 10.11896/jsjkx.230700090
    Abstract163)      PDF(pc) (2132KB)(3014)       Save
    Aiming at the demand for large-scale data storage,how to securely realize remote access to user data using cloud sto-rage technologies while retaining data portability and security is a research hotspot at present.In USENIX Security 2022,Chen et al.proposed an efficient and portable blind cloud storage scheme for the case where users just hold one low-entropy password.However,the scheme inevitably inherits the weakness of passwords unresistant to online dictionary attack.To compensate the security shortage of password-only authentication,this paper designs a two-factor authentication scheme for blind cloud storage system based on password and smart card.Experimental results show that the proposed scheme not only realizes portability,deployability and blind cloud storage,but also achieves a higher level of security over password-only authentication schemes with equivalently computation and communication efficiency.
    Reference | Related Articles | Metrics
    Domain-Flux Botnet Detection Method with Fusion of Character and Word Dual-channel
    LI Xiaodong, SONG Yuanfeng, LI Yuqiang
    Computer Science    2023, 50 (12): 337-342.   DOI: 10.11896/jsjkx.221000179
    Abstract243)      PDF(pc) (2195KB)(2563)       Save
    Domain-Flux is a technique for keeping a malicious botnet in operation by constantly changing the domain name of the botnet owner's command and control(C&C) server,which can effectively evade the detection of network security devices.Aming at the problem that the information extraction of Domain-Flux domain names is not comprehensive and the key classification features cannot be effectively captured in the existing detection methods,this paper proposes a detection model based on fusion cha-racter and word dual-channel.It extracts local features and global features by using convolutional neural network(CNN) and bidirectional long short-term memory network(BiLSTM) on the two channels respectively,which enriches the feature information of input domain names and improves the classification performance.In the character vector channel,the local spatial features are extracted for random character domain names.In the root vector channel,based on the TF-IDF algorithm,Intra-class factor is introduced to weight the root importance into the word vector,and then the temporal features before and after the combination sequence of domain names are extracted.Experimental results show that the detection accuracy of the model based on fusion character and word dual-channel is improved by 7.12% and 5.86% compared with the model of single TextCNN or BiLSTM.It also has higher precision for dictionary-based Domain-Flux detection.
    Reference | Related Articles | Metrics
    Contribution-based Federated Learning Approach for Global Imbalanced Problem
    WU Fei, SONG Yibo, JI Yimu, XU Xi, WANG Musen, JING Xiaoyuan
    Computer Science    2023, 50 (12): 343-348.   DOI: 10.11896/jsjkx.221100111
    Abstract149)      PDF(pc) (2001KB)(2539)       Save
    Under the premise of protecting the data privacy,federated learning unites multiple parties to train together to improve the accuracy of the global model.Class imbalance of data is a challenging problem in the federated learning paradigm.Data imba-lance in federated learning can be divided into local data imbalance and global data imbalance.At present,there are few researches on global data imbalance.This paper proposes a contribution-based federated learning approach for global imbalance problem(CGIFL).First,a contribution-based global discriminant loss is designed to adjust the model optimization direction in the local training process and make models give more attention to the global minority classes in training to improve the generalization ability of models.And a contribution-based dynamic federated aggregation algorithm is designed to optimize the participation weight of each node and better balance the updating direction of the global model.Experimental results on MNIST,CIFAR10 and CIFAR100 datasets demonstrate the effectiveness of CGIFL in solving the problem of global data imbalance.
    Reference | Related Articles | Metrics
    Network Asset Security Assessment Model Based on Bayesian Attack Graph
    ZENG Kunlun, ZHANG Ni, LI Weihao, QIN Yuanyuan
    Computer Science    2023, 50 (12): 349-358.   DOI: 10.11896/jsjkx.221000019
    Abstract246)      PDF(pc) (2506KB)(2524)       Save
    Current attack graph models do not consider the reuse of vulnerabilities,and the calculation of risk probability is not comprehensive and accurate.In order to overcome these difficulties and evaluate security of network assets environment accurately,a network assets security assessment model based on Bayesian attack graph is proposed.Firstly,successful probabilities of atomic attacks are calculated according to vulnerability exploitability,host protection strength,vulnerability time exploitability and vulnerability source.Then attack graph is quantified by Bayesian network.Secondly,successful probabilities of partial atomic attacks and corresponding prior reachable probabilities are modified according to the reuse of vulnerabilities to evaluate static security risk of network assets.Thirdly,reachable probabilities of related nodes are updated dynamically according to real-time attack events to realize the dynamic assessment of network assets security risk.Finally,the proposed model is analyzed and verified effectively by experimental simulation and comparison with existing works.
    Reference | Related Articles | Metrics
    Generate Transferable Adversarial Network Traffic Using Reversible Adversarial Padding
    YANG Youhuan, SUN Lei, DAI Leyu, GUO Song, MAO Xiuqing, WANG Xiaoqin
    Computer Science    2023, 50 (12): 359-367.   DOI: 10.11896/jsjkx.221000155
    Abstract225)      PDF(pc) (3012KB)(2461)       Save
    More and more deep learning methods are used for network traffic classification,at the same time,it also brings the threat of adversarial network traffic(ANT).ANT will make network traffic classifier based on deep learning method predict incorrectly,and then cause the security protection system to make wrong decision.Although the adversarial algorithms in the vision field can be used to generate ANT,the perturbations generated by these algorithms will change the header information of the network traffic,causing the network traffic to lose its attributes and information.In this paper,the differences of adversarial examples between network traffic tasks and vision tasks are analyzed,and an attack algorithm suitable for generating ANT is proposed,i.e.,reversible adversarial padding(RAP).RAP uses the difference between the length of the network traffic packet and the input length of the network traffic classifier to fill the tail padding area with no -ball perturbations.Besides,to solve the pro-blem that it is difficult to compare the effects of different lengths perturbations,this paper proposes gain on evaluating metrics,which comprehensively considers the impact of the length of the perturbations and the strength of the adversarial attack algorithm.Experimental results show that RAP not only retains the property of network traffic transferability but also obtains a higher gain of attack than traditional algorithms.
    Reference | Related Articles | Metrics
    CASESC:A Cloud Auditing Scheme Based on Ethereum Smart Contracts
    GUO Caicai, JIN Yu
    Computer Science    2023, 50 (12): 368-376.   DOI: 10.11896/jsjkx.221000185
    Abstract114)      PDF(pc) (2237KB)(2470)       Save
    People prefer to use cloud storage due to its advantages of high scalability and low cost,but ensuring the integrity of cloud data has become a security challenge that needs to be solved immediately.While blockchain's characteristics of de-centralization and tamper resistance can greatly solve the problems such as single-point failures and security threats existing in cloud auditing schemes based on third party auditor(TPA),some scholars propose blockchain-based cloud auditing schemes.But these schemes need data owner(DO) or a delegated DO to validate the auditing proof,which not only requires DO to keep online,but increases its auditing burden.Moreover,most of them are only implemented in a simulated blockchain environment.Therefore,this paper proposes a cloud auditing scheme with Ethereum smart contracts-CASESC.CASESC uses solidity language to write Ethereum smart contract code which can send auditing requests and validate the auditing proof returned from cloud server provi-der(CSP) and stores auditing results and related information in the Ethereum that can be referred to by DO.Without delegating others or keeping online status,CASESC can replace DO to work and reduces its auditing overhead.Besides,CASESC conducts experiments in Ethereum public blockchain called Goerli and private blockchain constructed by Ganache in order to prove its availability.Theoretical analysis and experimental evaluation show that CASESC can significantly reduce the auditing overhead of DO without increasing overall auditing overhead.
    Reference | Related Articles | Metrics
    Review of Relationship Between Side-channel Attacks and Fault Attacks
    WU Tong, ZHOU Dawei, OU Qingyu, CHU Weiyu
    Computer Science    2023, 50 (11A): 220700223-7.   DOI: 10.11896/jsjkx.220700223
    Abstract74)      PDF(pc) (1731KB)(141)       Save
    Side-channel attacks and fault attacks are widely used at present.This paper analyzes and compares the leakage models of the above two attack methods,and expounds the inherent consistency from algorithm level and physical level.Finally,the current research hotspots such as how to build a unified physical leakage function model,propose a unified physical security evaluation standard,and design a general protection strategy are analyzed,which are of great significance for further research from the perspective of the relationship between the two.
    Reference | Related Articles | Metrics
      First page | Prev page | Next page | Last page Page 1 of 8, 226 records