Loading...

Table of Content

    10 February 2019, Volume 19 Issue 2 Previous Issue    Next Issue

    For Selected: Toggle Thumbnails
    Survey of Network Attack Detection Based on GAN
    Jianming FU, Lin LI, Rui ZHENG, Suriguga
    2019, 19 (2):  1-9.  doi: 10.3969/j.issn.1671-1122.2019.02.001
    Abstract ( 1752 )   HTML ( 58 )   PDF (10713KB) ( 608 )  

    Generative adversarial network (GAN) is a major breakthrough in the field of deep learning in recent years. It is a dynamic game model composed of generator and discriminator. Its ideas of “generation” and “confrontation” have won the favor of the vast number of scientific researchers and met the application needs of many research fields. Inspired by the ideas, researchers applied GAN to the field of network security to detect network attacks and help build an intelligent and effective network security protection mechanism. This paper introduces the basic principle, infrastructure, theoretical development and application status of GAN, and focuses on the application status of GAN in the field of network attack detection from two aspects of network attack sample generation and network attack behavior detection.

    Figures and Tables | References | Related Articles | Metrics
    Overview of Digital Forensics Technologies of RAM in Android Devices
    Liping DING, Xuehua LIU, Guangxuan CHEN, Yin LI
    2019, 19 (2):  10-17.  doi: 10.3969/j.issn.1671-1122.2019.02.002
    Abstract ( 819 )   HTML ( 27 )   PDF (8889KB) ( 228 )  

    Different from the sensitive data in static memory being encrypted and stored, some sensitive data in Android dynamic memory exists in the form of plaintext, such as application account, password, encryption key and some cached application data, which have great forensics value. In addition, with the increasing capacity of dynamic memory of smart phones, more and more application data are cached in the dynamic memory, the forensics research on the dynamic memory of Android smart phones is of great significance. This article analyzed and compared several Android smartphones dynamic memory extraction technologies, such as LiME, improved LiME, FROST, MEMGRAB, improved MEMGRAB and hardware extraction method, and several Android smartphone dynamic memory analysis technologies, such as process analysis, system information analysis, encryption key analysis, application account and password analysis. It is concluded that these methods have deficiencies in applicability, efficiency or operability. Through analyzing the weakness of these digital forensics technologies, this article gave some improvement advices and future research directions. The work of this article is able to benefit digital forensics practice of Android devices.

    Figures and Tables | References | Related Articles | Metrics
    Location Privacy-preserving Scheme Based on SpaceTwist in Cognitive Radio Network
    Li XU, Rui ZHU, Yali ZENG
    2019, 19 (2):  18-27.  doi: 10.3969/j.issn.1671-1122.2019.02.003
    Abstract ( 528 )   HTML ( 2 )   PDF (10971KB) ( 148 )  

    Aiming at the problem of location privacy leakage in database-driven cognitive radio network (CRN), this paper proposes a privacy-preserving scheme based on SpaceTwist. With the help of query server, the scheme expands incremental nearest neighbor query to database centered on anchor to obtain the available channels for primary users around anchor. The database returns the query results to the query server. The query server judges the available channels around the secondary user according to the formula of maximum transmission power, and allocates the channels according to the power allowed by the secondary user, so that the secondary user can access the channel with the best service quality. Security analysis shows that the secondary user does not need to share location with the database in this scheme, which well protects the location privacy of secondary user. Performance analysis shows that compared with other existing schemes, the proposed scheme has obvious advantages in communication overhead and computing overhead of secondary user.

    Figures and Tables | References | Related Articles | Metrics
    Research and Application of Block File Storage Model Based on Blockchain System of Erasure Code
    Guofeng ZHAO, Mingcong ZHANG, Jihua ZHOU, Tao ZHAO
    2019, 19 (2):  28-35.  doi: 10.3969/j.issn.1671-1122.2019.02.004
    Abstract ( 894 )   HTML ( 23 )   PDF (8383KB) ( 197 )  

    In this paper, a novel block file storage model is proposed by using erasure code technology, and is applied to the blockchain system. The storage system of blockchain is improved by using erasure code technology, and the stored block file is coded and stored in slices. With less data redundancy, the data reliability is not weaker than the original system, and the node’s demand for storage is reduced. Moreover, the model provides a block file decoding recovery scheme, as well as an adapted block synchronization strategy, which enhances the usability of the model. Finally, this paper tests the model by running in multiple fabric nodes, the results shows that it can reduce the storage space of the nodes and effectively improve the storage scalability of the blockchain system.

    Figures and Tables | References | Related Articles | Metrics
    Homomorphic Ring Signature Scheme Technology for Multi-source Network Coding
    Huifang YU, Xinzhe GAO
    2019, 19 (2):  36-42.  doi: 10.3969/j.issn.1671-1122.2019.02.005
    Abstract ( 550 )   HTML ( 5 )   PDF (7092KB) ( 136 )  

    As a new network transmission mechanism, the network coding has the advantages of large throughput, great robustness and fast speed. However, the network coding is easy to suffer from the pollution attacks. Since the traditional signature technique cannot apply to the multi-source network coding.To this end, we construct a homomorphic ring signature scheme for multi-source network coding using the thoughts Schnorr signature and homomorphic encryption. Its security is based on the hardness of the computation Diffie-Hellman (CDH) and discrete logarithm (DL) problems. In this scheme, each source node in the scenario signs the message with its own private key, and the sink node is verified with a public key. Moreover, we introduce the time concept into ring signature to resist both pollution attacks and replay attacks.

    Figures and Tables | References | Related Articles | Metrics
    Research on k-means++ Clustering Algorithm Based on Laplace Mechanism for Differential Privacy Protection
    Yanming FU, Zhenduo LI
    2019, 19 (2):  43-52.  doi: 10.3969/j.issn.1671-1122.2019.02.006
    Abstract ( 1028 )   HTML ( 10 )   PDF (9768KB) ( 265 )  

    The k-means++ clustering algorithm is proposed to solve the problem that the accuracy of the k-means clustering algorithm is greatly affected by the selection of its initial center point. In the clustering process, the related private data needs to be protected. The differential privacy model defines an attack model with the largest background knowledge and can quantify the privacy protection strength. This paper proposes a k-means++ clustering algorithm based on Laplace mechanism for differential privacy protection (DPk-means++ clustering algorithm), and in the process of initializing the selected center point and iterating the mean center point, the noise is added according to the Laplace mechanism, and the random selection initialization center of k-means++ clustering algorithm is solved. Point to privacy leaks and iterative clustering privacy issues. Comparative analysis of dynamic changes in privacy budgets and analysis of clustering accuracy results through experiments, the DPk-means++ clustering algorithm can provide different levels of protection for data privacy under the premise of privacy budget parameters and ensuring clustering accuracy.

    Figures and Tables | References | Related Articles | Metrics
    Research on a Disk Data Synchronization Method Based on Directory Hash Tree
    Shuai LI, Xiaojie LIU, Bing XU
    2019, 19 (2):  53-59.  doi: 10.3969/j.issn.1671-1122.2019.02.007
    Abstract ( 601 )   HTML ( 7 )   PDF (9533KB) ( 133 )  

    With the widespread use of cloud computing, cloud data security has become increasingly important. An important area for cloud data security is cloud data disaster recovery backup. Currently, most mainstream cloud platforms use the Rsync synchronization algorithm in the data disaster recovery backup process. The Rsync synchronization algorithm is an efficient file data synchronization algorithm, but in the face of the new cloud storage environment, data backup is mostly performed on a disk basis. When the Rsync synchronization algorithm faces disk data with a large amount of data and a complicated partition directory structure, there is a problem that the determination of the unchanged file is inefficient and the synchronization of the newly added file is inefficient. This paper proposes a disk data synchronization method based on directory hash tree for this problem. The method can quickly determine the similarities and differences of files by using the directory hash tree while maintaining the same topology as the original disk directory tree, and use the Rsync method to synchronize the difference files and completely synchronize the newly added files. The experimental results show that the proposed method can synchronize the disk data more effectively than the single Rsync method, which improves the synchronization efficiency.

    Figures and Tables | References | Related Articles | Metrics
    Design and Optimization of Security Monitoring and Controlling Protocol in Industrial Control Systems
    Ruiying CHEN, Zemao CHEN, Hao WANG
    2019, 19 (2):  60-69.  doi: 10.3969/j.issn.1671-1122.2019.02.008
    Abstract ( 643 )   HTML ( 2 )   PDF (11844KB) ( 173 )  

    The security threats to industrial monitoring and controlling protocols mainly include integrity, freshness and confidentiality. In contrast, existing industrial monitoring and controlling protocols usually place the first priority on the availability of transmitted data. The study on the security of protocols mainly focuses on the improvement of the confidentiality of the protocols but lack consideration for integrity. Aiming at issues above, the paper uses message authentication code technology to enhance the integrity of monitoring messages and uses a combination of random numbers and the Diffie-Hellman key exchange algorithm to generate the session symmetric key, to avoid the man-in-the-middle attack in the process of Diffie-Hellman key exchange. For the characteristics of the operating environment of special industrial control systems such as limited resources, the paper optimizes the designed protocol on the premise of ensuring the integrity, in order to improve the runtime efficiency of the protocol. Through the analysis of security and performance, the protocol scheme can effectively solve security problems such as source and target authentication, monitoring message integrity authentication, and resistance to reply attacks, etc.

    Figures and Tables | References | Related Articles | Metrics
    Study of Quantum Communication Based on Nonlocality
    Na HAO, Zhihui LI
    2019, 19 (2):  70-76.  doi: 10.3969/j.issn.1671-1122.2019.02.009
    Abstract ( 583 )   HTML ( 5 )   PDF (6773KB) ( 182 )  

    Quantum communication is a kind of communication method which encrypts and transmits information by using quantum effect. The subject has gradually moved from theory to experiment, and has developed to practicality. People pay more and more attention to efficient and secure information transmission. In 1993, six scientists from different countries proposed a scheme to realize quantum teleportation by combining classical and quantum methods. In this scheme, the nonlocality of entangled states plays an important role. This characteristic beyond ordinary cognition constitutes the basic resource of secure quantum communication. Orthogonal quantum states of composite systems may not be locally distinguished as one of the important manifestations of quantumnonlocality.This paper is devoted to thestudy of the local indistinguishability of orthogonal product basis quantum states ind$\otimes$d. In this paper, we construct another class of local indistinguishable orthogonal product basis quantum state fora$\otimes$d(d>2) quantum systems, which contain 3(d-1)orthogonal product states. We will prove that these states are locally indistinguishable by a simple and efficient method.This result also demonstrates the phenomenon of nonlocality without entanglement.

    Figures and Tables | References | Related Articles | Metrics
    Baseline for Classified Protection of Cybersecurity (GB/T 22239-2019) Standard Interpretation
    Li MA, Guobang ZHU, Lei LU
    2019, 19 (2):  77-84.  doi: 10.3969/j.issn.1671-1122.2019.02.010
    Abstract ( 13165 )   HTML ( 872 )   PDF (8866KB) ( 10202 )  

    Baseline for Classified Protection of Cybersecurity(GB/T 22239-2019) will be formally implemented soon. This paper introduces the background and process of the revision GB/T 22239-2019, the main changes in comparison with GB/T 22239-2008, the main contents of its security general requirements and security special requirements, etc., so as to enable users to better understand and master the contents of GB/T 22239-2019.

    Figures and Tables | References | Related Articles | Metrics