Loading...

Table of Content

    10 August 2022, Volume 22 Issue 8 Previous Issue    Next Issue

    For Selected: Toggle Thumbnails
    Reentrancy Vulnerability Detection in Smart Contracts Based on Local Graph Matching
    ZHANG Yujian, LIU Daifu, TONG Fei
    2022, 22 (8):  1-7.  doi: 10.3969/j.issn.1671-1122.2022.08.001
    Abstract ( 167 )   HTML ( 110 )   PDF (7994KB) ( 95 )  

    Aiming at the reentrancy vulnerability detection in smart contracts, this paper presents a code vulnerability detection method based on graph matching neural network, which realizes a function-level code vulnerability detection. Firstly, the smart contract source code is compiled into abstract syntax tree(AST), which is pruned according to the characteristics of reentrance vulnerabilities. Then, the control flow graph and data flow graph containing richer structural information are extracted from the abstract syntax tree, and then the local abstract semantic graph(ASG) data containing syntax and semantic information is generated. Furthermore, the graph matching neural network is used to train and test the local graph. Finally, an open-source vulnerability sample data set is used to evaluate the proposed method. Experimental results show that the proposed method effectively improves the ability of detecting reentrancy vulnerability.

    Figures and Tables | References | Related Articles | Metrics
    Lightweight Cipher Algorithm Based on Chaos and Improved Generalized Feistel Structure
    TONG Xiaojun, SU Yuyue, ZHANG Miao, WANG Zhu
    2022, 22 (8):  8-18.  doi: 10.3969/j.issn.1671-1122.2022.08.002
    Abstract ( 176 )   HTML ( 105 )   PDF (10524KB) ( 108 )  

    With the rapid development of the Internet of Things, wireless network sensors, radio frequency identification tags, and industrial controllers are widely deployed. The security of these limited devices also needs to be guaranteed, and the traditional cryptographic algorithm needs to consume a lot of resources. To solve these problems, a new lightweight block cipher was proposed. S-box was a key component in block cipher. By applying two chaotic map, a S-box with average nonlinearity of 110, linear approximation probability of 0.1172 and differential approximation probability of 0.0391 was obtained. The generalized Feistel structure was correspondingly improved and the improved structure could handle all intermediate states at one time without unprocessed branches. Combined with the constructed S-box, the improved structure and key expansion algorithm, a new lightweight block cipher algorithm with a packet length of 64 bit, a seed key length of 80 bit and 12 iteration rounds was formed. The algorithm has good performance and the gate equivalent number of that meets the lightweight standard.

    Figures and Tables | References | Related Articles | Metrics
    Certificateless Blind Signature Scheme Based on twisted Edwards Curve
    LIU Qin, ZHANG Biao, TU Hang
    2022, 22 (8):  19-25.  doi: 10.3969/j.issn.1671-1122.2022.08.003
    Abstract ( 157 )   HTML ( 100 )   PDF (7394KB) ( 50 )  

    The certificateless public key cryptography eliminates the need for certificates in traditional public key cryptography, and solves the key escrow problem based on identity public key cryptography. This paper combined the advantages of the above-mentioned certificateless cryptography with blind signature, and proposed an efficient certificateless blind signature scheme based on twisted Edwards curve, and gave a formal security proof under the random oracle model. The experimental results show that the efficiency of signature and verification of the proposed scheme can be improved by more than 15% compared with the existing similar certificateless blind signature scheme.

    Figures and Tables | References | Related Articles | Metrics
    Blockchain and Smart Contract Based Dual-Chain Internet of Vehicles System
    HU Yi, SHE Kun
    2022, 22 (8):  26-35.  doi: 10.3969/j.issn.1671-1122.2022.08.004
    Abstract ( 192 )   HTML ( 24 )   PDF (21357KB) ( 281 )  

    In recent years, the exponential increase in the number of smart cars has generated massive amounts of data, and the traditional Internet of Vehicles(IoV) interaction model is inadequate in terms of data protection, key management, data storage, concurrency performance and response speed. This paper proposes a dual-chain IoV system, based on smart contracts to improve the centralized authentication and data storage methods, which improves performance while preventing single point of failure, identity forgery, data tampering, and privacy leakage caused by malicious attacks. The dual-chain IoV system automatically generates, updates and revokes key pairs for vehicles through the Chinese SM2 algorithm to achieve two-way authentication of peer nodes, after which sensitive data are stored encrypted in the distributed file system IPFS, and keyword matching search is achieved by block retrieval algorithm in data query occasions. Simulation experiments show that the system proposed in this paper has good security and performance, can meet the real-time and stability of high-speed vehicle data transmission,.and has better practicability and advancement.

    Figures and Tables | References | Related Articles | Metrics
    STT-MRAM Random Number Generator with Anti-Temperature Interference and Security Analysis
    WU Linjun, LIU Yang, YUAN Tao, HU Yupeng
    2022, 22 (8):  36-43.  doi: 10.3969/j.issn.1671-1122.2022.08.005
    Abstract ( 162 )   HTML ( 10 )   PDF (9561KB) ( 92 )  

    In recent years, anisotropic magnetic materials are being used to build essential security primitives like random number generators (RNG). The existing magnetic tunnel junction (MTJ)-based random number generator scheme, although with higher security, energy efficiency, and integration density, cannot solve the problem effectively that the randomness of the output is affected by temperature. This paper presents two novel random number generator methods against temperature interference, non-uniform writing and uncertain reference. The two methods improve the randomness of random number outputs while suppressing the interference caused by environmental temperature. The experimental results demonstrate that the Shannon entropy of the random numbers generated by the two RNG schemes is around 97%. The proposed RNG can pass the National Institute of Standards and Technology (NIST) test suites with high passing rates (>98.5%).

    Figures and Tables | References | Related Articles | Metrics
    Firmware Vulnerability Static Localization Method Based on Front-End and Back-End Correlation Analysis
    LIU Lingxiang, PAN Zulie, LI Yang, LI Zongchao
    2022, 22 (8):  44-54.  doi: 10.3969/j.issn.1671-1122.2022.08.006
    Abstract ( 247 )   HTML ( 20 )   PDF (14556KB) ( 53 )  

    At present, most IoT devices are remotely managed through Web service interfaces, exploiting Web service vulnerabilities to launch attacks is an important threat facing current IoT devices. This paper proposed a static mining method for Web service vulnerabilities in IoT devices. Firstly, based on the presence of certain correlation characteristics between the front-end script file and the boundary binary program (a binary program specifically designed to process Web service data), the boundary binary program in the firmware was identified by the association analysis of the front-end and back-end files, the Web input data corresponded to the processing position of the boundary binary program. Then the taint analysis technique was used to determine whether the input data will be processed by the vulnerability trigger function. Locate the area of the hazard function that existed in the program. Finally, the prototype system FBIR of the method was realized, and 10 firmwares were tested, 45 known vulnerabilities were verified by locating dangerous functions, and 12 zero-day vulnerabilities were excavated. On the basis of the false negative rate of only 14.9%, the analysis range of program was reduced by 86%.

    Figures and Tables | References | Related Articles | Metrics
    Research on Side Channel Attack Based on CNN-MGU
    GAO Bo, CHEN Lin, YAN Yingjian
    2022, 22 (8):  55-63.  doi: 10.3969/j.issn.1671-1122.2022.08.007
    Abstract ( 235 )   HTML ( 22 )   PDF (9425KB) ( 159 )  

    Side-channel attacks based on deep learning pose a serious threat to the security of cryptographic algorithms and become a research hotspot. At present, some network models have problems such as low accuracy, poor robustness, and slow convergence. Aimed at these problems, this paper proposed a neural network model based on CNN-MGU by combining the advantages of convolutional neural network (CNN) and minimal gated unit (MGU). Firstly, the key information was effectively extracted by the CNN layer. Secondly, the timing dependency was fully learned by the MGU layer, and the key was recovered by dividing and conquering. Thirdly, the performance of the model was verified on fully synchronization and asynchronous traces. The experimental results show that compared with attack based on CNN and long short-term memory(LSTM) network, the accuracy of method based on CNN-MGU is improved by about 5.6% and 3.4% respectively. When the amount of jitter added in the data set increases from 0 to 50 and 100 respectively, the accuracy of the CNN-MGU is still 90% accuracy, which has strong robustness and fast convergence speed.

    Figures and Tables | References | Related Articles | Metrics
    Research and Application of Network Anonymous Traffic Detection Method Based on Deep Forest
    WEI Songjie, LI Chenghao, SHEN Haotong, ZHANG Wenzhe
    2022, 22 (8):  64-71.  doi: 10.3969/j.issn.1671-1122.2022.08.008
    Abstract ( 200 )   HTML ( 30 )   PDF (9526KB) ( 115 )  

    Traffic classification has been the subject of many research studies. The widespread use of encryption make it an open technical challenge. Data encryption is a key technology used in various privacy enhancing tools. Among them, The darknet based on Tor anonymous communication system is the largest anonymous communication entity today, It is often used by criminals to engage in various illegal and criminal activities. Therefore, efficient identification and recognition of Tor traffic is of great significance. According to the characteristics of Tor anonymous traffic, this paper designs a set of network flow characteristics for Tor traffic behavior detection. To address the shortcomings of the original deep forest model in terms of memory and time overheads, this paper proposes an improved deep forest model for Tor network traffic identification. The experimental results show that, compared with the existing recognition methods, the proposed model can achieve 99.86% accuracy, and the detection time overhead and memory requirements are optimized.

    Figures and Tables | References | Related Articles | Metrics
    Efficient Blockchain PKI Model Based on MPT Index
    HUANG Baohua, ZHAO Weihong, PENG Li, XIE Tongyi
    2022, 22 (8):  72-80.  doi: 10.3969/j.issn.1671-1122.2022.08.009
    Abstract ( 166 )   HTML ( 10 )   PDF (17835KB) ( 45 )  

    Aiming at the problems of single point of failure and opaque CA operation in traditional PKI, this paper proposes an efficient blockchain PKI model based on MPT index. Firstly, a decentralized PKI model is constructed by using blockchain as a certificate repository to store certificates and distributed CA nodes as miner nodes in blockchain network to process certificate requests. At the same time, a certificate management algorithm is designed to realize the functions of certificate registration, update and revocation by recording the certificate operation types in certificates. Secondly, on the basis of this model, a MPT index is built for the certificates stored in each block through < certificate ID, certificate Hash > key value pairs, and a certificate query algorithm based on the MPT index is designed, which realizes the function of quickly querying the certificates on the blockchain according to the certificate ID, expands the query semantics of the traditional blockchain, and improves the query efficiency. Comparative analysis and experimental results show that the model proposed in this paper can effectively improve the security of PKI, and has a high efficiency of certificate query.

    Figures and Tables | References | Related Articles | Metrics
    Anomaly Detection of Imbalanced Data in Industrial Control System Based on GAN-Cross
    GU Zhaojun, LIU Tingting, GAO Bing, SUI He
    2022, 22 (8):  81-89.  doi: 10.3969/j.issn.1671-1122.2022.08.010
    Abstract ( 77 )   HTML ( 10 )   PDF (10686KB) ( 38 )  

    Industrial control system anomaly detection has a class imbalance problem, which makes it difficult for general classifiers to accurately identify abnormal data. At present, for class imbalanced data, sampling methods are commonly used to achieve the balance of various types of data to improve the performance of the classifier. However, traditional sampling methods are sensitive to the characteristics of the data set, resulting in poor stability of the sampling effect and fluctuations in the accuracy of anomaly detection. Based on the generative adversarial network(GAN), this paper proposed a GAN-Cross sampling model. The model could learn the probability distribution of the target data and generate data with similar probability distributions, so as to achieve the sampling effect. At the same time, in order to achieve better feature extraction, this paper applied a cross layer in the generator and discriminator. Finally, the model was combined with four classic classifiers: random forest, K-nearest neighbor, Gaussian Naive Bayes, and support vector machine, and compared with other four conventional sampling methods on four public imbalanced data sets. Experimental results show that compared with traditional sampling methods, this model can significantly improve the anomaly detection performance of the classifier on imbalanced data.

    Figures and Tables | References | Related Articles | Metrics