期刊文献+
共找到20篇文章
< 1 >
每页显示 20 50 100
Designing a Secure and Scalable Data Sharing Mechanism Using Decentralized Identifiers(DID)
1
作者 Iuon-chang Lin I-Ling Yeh +2 位作者 Ching-Chun chang Jui-Chuan Liu chin-chen chang 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第10期809-822,共14页
Centralized storage and identity identification methods pose many risks,including hacker attacks,data misuse,and single points of failure.Additionally,existing centralized identity management methods face interoperabi... Centralized storage and identity identification methods pose many risks,including hacker attacks,data misuse,and single points of failure.Additionally,existing centralized identity management methods face interoperability issues and rely on a single identity provider,leaving users without control over their identities.Therefore,this paper proposes a mechanism for identity identification and data sharing based on decentralized identifiers.The scheme utilizes blockchain technology to store the identifiers and data hashed on the chain to ensure permanent identity recognition and data integrity.Data is stored on InterPlanetary File System(IPFS)to avoid the risk of single points of failure and to enhance data persistence and availability.At the same time,compliance with World Wide Web Consortium(W3C)standards for decentralized identifiers and verifiable credentials increases the mechanism’s scalability and interoperability. 展开更多
关键词 Self-sovereign identity decentralized identifier blockchain
下载PDF
High-Imperceptibility Data Hiding Scheme for JPEG Images Based on Direction Modification
2
作者 Li Liu Jing Li +2 位作者 Yingchun Wu chin-chen chang Anhong Wang 《Computer Systems Science & Engineering》 SCIE EI 2023年第11期1415-1431,共17页
Data hiding(DH)is an important technology for securely transmitting secret data in networks,and has increasing become a research hotspot throughout the world.However,for Joint photographic experts group(JPEG)images,it... Data hiding(DH)is an important technology for securely transmitting secret data in networks,and has increasing become a research hotspot throughout the world.However,for Joint photographic experts group(JPEG)images,it is difficult to balance the contradiction among embedded capacity,visual quality and the file size increment in existing data hiding schemes.Thus,to deal with this problem,a high-imperceptibility data hiding for JPEG images is proposed based on direction modification.First,this proposed scheme sorts all of the quantized discrete cosine transform(DCT)block in ascending order according to the number of non-consecutive-zero alternating current(AC)coefficients.Then it selects non-consecutive-zero AC coefficients with absolute values less than or equal to 1 at the same frequency position in two adjacent blocks for pairing.Finally,the 2-bit secret data can be embedded into a coefficient-pair by using the filled reference matrix and the designed direction modification rules.The experiment was conducted on 5 standard test images and 1000 images of BOSSbase dataset,respectively.The experimental results showed that the visual quality of the proposed scheme was improved by 1∼4 dB compared with the comparison schemes,and the file size increment was reduced at most to 15%of the comparison schemes. 展开更多
关键词 Data hiding JPEG images coefficient-pair direction modification file size increment
下载PDF
A Steganography Based on Optimal Multi-Threshold Block Labeling
3
作者 Shuying Xu chin-chen chang Ji-Hwei Horng 《Computer Systems Science & Engineering》 SCIE EI 2023年第1期721-739,共19页
Hiding secret data in digital images is one of the major researchfields in information security.Recently,reversible data hiding in encrypted images has attracted extensive attention due to the emergence of cloud servi... Hiding secret data in digital images is one of the major researchfields in information security.Recently,reversible data hiding in encrypted images has attracted extensive attention due to the emergence of cloud services.This paper proposes a novel reversible data hiding method in encrypted images based on an optimal multi-threshold block labeling technique(OMTBL-RDHEI).In our scheme,the content owner encrypts the cover image with block permutation,pixel permutation,and stream cipher,which preserve the in-block correlation of pixel values.After uploading to the cloud service,the data hider applies the prediction error rearrangement(PER),the optimal threshold selection(OTS),and the multi-threshold labeling(MTL)methods to obtain a compressed version of the encrypted image and embed secret data into the vacated room.The receiver can extract the secret,restore the cover image,or do both according to his/her granted authority.The proposed MTL labels blocks of the encrypted image with a list of threshold values which is optimized with OTS based on the features of the current image.Experimental results show that labeling image blocks with the optimized threshold list can efficiently enlarge the amount of vacated room and thus improve the embedding capacity of an encrypted cover image.Security level of the proposed scheme is analyzed and the embedding capacity is compared with state-of-the-art schemes.Both are concluded with satisfactory performance. 展开更多
关键词 Reversible data hiding encryption image prediction error compression multi-threshold block labeling
下载PDF
An Efficient Information Hiding Scheme Based on Closest Paired Tree Structure Vector Quantization 被引量:1
4
作者 Zhi-Hui Wang chin-chen chang Ting-Yu Lin 《Journal of Electronic Science and Technology》 CAS 2013年第1期15-19,共5页
Information hiding schemes based on vector quantization (VQ) usually require lengthy VQ encoding and decoding processes. In this paper, we propose an efficient information hiding method based on closest paired tree ... Information hiding schemes based on vector quantization (VQ) usually require lengthy VQ encoding and decoding processes. In this paper, we propose an efficient information hiding method based on closest paired tree structure vector quantization (CPTSVQ). The simulation result shows that the execution time of the proposed scheme is much shorter than that attained by previous approaches. 展开更多
关键词 Digital image information hiding tree structure vector quantization vector quantization.
下载PDF
Distortion-Free Data Embedding Scheme for High Dynamic Range Images
5
作者 chin-chen chang Thai-Son Nguyen Chia-Chen Lin 《Journal of Electronic Science and Technology》 CAS 2013年第1期20-26,共7页
Distortion-free data embedding is a technique which can assure that not only the secret data is correctly extracted but also the cover media is recovered without any distortion after secret data is extracted completel... Distortion-free data embedding is a technique which can assure that not only the secret data is correctly extracted but also the cover media is recovered without any distortion after secret data is extracted completely. Because of these advantages, this technique attracts the attention of many researchers. In this paper, a new distortion-free data embedding scheme for high dynamic range (HDR) images is proposed. By depending on Cartesian product, this scheme can obtain higher embedding capacity while maintaining the exactly identical cover image and stego image when using the tone mapping algorithms. In experimental results, the proposed scheme is superior to Yu et aL's scheme in regard to the embedding rate——an average embedding rate of 0.1355 bpp compared with Yn et aL's scheme (0.1270 bpp). 展开更多
关键词 Data hiding distortion free high dynamic range image high embedding rate stegano-graphy.
下载PDF
A Novel(n,n)Secret Image Sharing Scheme Based on Sudoku
6
作者 Zhi-Hui Wang Cheng Guo chin-chen chang 《Journal of Electronic Science and Technology》 CAS 2013年第1期44-50,共7页
Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et ... Recently, Chang et al. proposed a Sudoku-based secret image sharing scheme. They utilized the Sudoku grid to generate meaningful shadow images, and their scheme satisfied all essential requirements. Based on Chang et al.'s scheme, we propose a novel (n, n) secret image sharing scheme based on Sudoku. In the proposed scheme, a secret image can be shared among n different cover images by generating n shadow images, and the secret image can be reconstructed without distortion using only these n shadow images. Also, the proposed scheme can solve the overflow and underflow problems. The experimental results show that the visual quality of the shadow images is satisfactory. Furthermore, the proposed scheme allows for a large embedding capacity. 展开更多
关键词 Secret sharing (n n) secret image sharing SUDOKU steganography.
下载PDF
Guest Editorial Special Issue on Network and Communication Security
7
作者 chin-chen chang Ming-Shiang Hwang 《Journal of Electronic Science and Technology》 CAS 2012年第3期193-194,共2页
Because of the advanced developments in information technology and networking, a user can easily communicate with others via the Internet. In daily life, users can buy a lot of products through the e-commerce market. ... Because of the advanced developments in information technology and networking, a user can easily communicate with others via the Internet. In daily life, users can buy a lot of products through the e-commerce market. Thus, how to protect users' private data from being compromised on the Internet has become a very important research issue in recent years. 展开更多
关键词 DATA Guest Editorial Special Issue on Network and Communication Security very CHEN OVER
下载PDF
3D Multilayered Turtle Shell Models for Image Steganography
8
作者 Ji-Hwei Horng Juan Lin +1 位作者 Yanjun Liu chin-chen chang 《Computer Modeling in Engineering & Sciences》 SCIE EI 2020年第11期879-906,共28页
By embedding secret data into cover images,image steganography can produce non-discriminable stego-images.The turtle shell model for data hiding is an excellent method that uses a reference matrix to make a good balan... By embedding secret data into cover images,image steganography can produce non-discriminable stego-images.The turtle shell model for data hiding is an excellent method that uses a reference matrix to make a good balance between image quality and embedding capacity.However,increasing the embedding capacity by extending the area of basic structures of the turtle shell model usually leads to severe degradation of image quality.In this research,we innovatively extend the basic structure of the turtle shell model into a three-dimensional(3D)space.Some intrinsic properties of the original turtle shell model are well preserved in the 3D version.Theoretic analysis shows that the new proposed models have good performance both in the image quality and in the complexity of the reference matrix.Our experimental results justify the theoretic conclusions. 展开更多
关键词 3D turtle shell data hiding reference matrix image quality
下载PDF
Load Balance Strategy of Data Routing Algorithm Using Semantics for Deduplication Clusters
9
作者 Ze-Jun Jiang Zhi-Ke Zhang +2 位作者 Li-Fang Wang chin-chen chang Li Liu 《Journal of Electronic Science and Technology》 CAS CSCD 2017年第3期277-282,共6页
The backup requirement of data centres is tremendous as the size of data created by human is massive and is increasing exponentially.Single node deduplication cannot meet the increasing backup requirement of data cent... The backup requirement of data centres is tremendous as the size of data created by human is massive and is increasing exponentially.Single node deduplication cannot meet the increasing backup requirement of data centres.A feasible way is the deduplication cluster,which can meet it by adding storage nodes.The data routing strategy is the key of the deduplication cluster.DRSS(data routing strategy using semantics) improves the storage utilization of MCS(minimum chunk signature) data routing strategy a lot.However,for the large deduplication cluster,the load balance of DRSS is worse than MCS.To improve the load balance of DRSS,we propose a load balance strategy used for DRSS,namely DRSSLB.When a node is overloaded,DRSSLB iteratively migrates the current smallest container of the node to the smallest node in the deduplication cluster until this overloaded node becomes non-overloaded.A container is the minimum unit of data migration.Similar files sharing the same features or file names are stored in the same container.This ensures the similar data groups are still in the same node after rebalancing the nodes.We use the dataset from the real world to evaluate DRSSLB.Experimental results show that,for various numbers of nodes of the deduplication cluster,the data skews of DRSSLB are under predefined value while the storage utilizations of DRSSLB do not nearly increase compared with DRSS,with the low penalty(the data migration rate is only6.5% when the number of nodes is 64). 展开更多
关键词 Index Terms--Data routing strategy deduplicationcluster SEMANTICS load balance.
下载PDF
Fast Image Coding Algorithm Using Indirect-Index Codebook Based on SMVQ
10
作者 Bin-Bin Xia An-Hong Wang +1 位作者 chin-chen chang Li Liu 《Journal of Electronic Science and Technology》 CAS CSCD 2016年第2期183-190,共8页
Side-match vector quantization (SMVQ) achieves better compression performance than vector quantization (VQ) in image coding due to its exploration of the dependence of adjacent pixels. However, SMVQ has the disadv... Side-match vector quantization (SMVQ) achieves better compression performance than vector quantization (VQ) in image coding due to its exploration of the dependence of adjacent pixels. However, SMVQ has the disadvantage of requiring excessive time during the process of coding. Therefore, this paper proposes a fast image coding algorithm using indirect-index codebook based on SMVQ (IIC-SMVQ) to reduce the coding time. Two codebooks, named indirect-index codebook (II-codebook) and entire-state codebook (ES-codebook), are trained and utilized. The II-codebook is trained by using the Linde-Buzo-Gray (LBG) algorithm from side-match information, while the ES-codebook is generated from the clustered residual blocks on the basis of the II-codebook. According to the relationship between these two codebooks, the codeword in the II-codebook can be regarded as an indicator to construct a fast search path, which guides in quickly determining the state codebook from the ES-codebook to encode the to-be-encoded block. The experimental results confirm that the coding time of the proposed scheme is shorter than that of the previous SMVQ. 展开更多
关键词 Entire-state codebook indirect-indexcodebook Linde-Bnzo-Gray side-match vectorquantization.
下载PDF
Proactive Weighted Threshold Signature Based on Generalized Chinese Remainder Theorem
11
作者 Cheng Guo chin-chen chang 《Journal of Electronic Science and Technology》 CAS 2012年第3期250-255,共6页
This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on t... This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on the Chinese reminder theorem. In our scheme, group members are divided into different subgroups, and a positive weight is associated to each subgroup, where all members of the same subgroup have the same weight. The group signature can be generated if and only if the sum of the weights of members involved is greater than or equal to a fixed threshold value. Meanwhile, the private key of the group members and the public key of the group can be updated periodically by performing a simple operation aimed at refreshing the group signature message. This periodical refreshed individual signature message can enhance the security of the proposed weighted threshold signature scheme. 展开更多
关键词 Generalized Chinese remaindertheorem proactive weighted threshold signature RSAcryptosystem secret sharing.
下载PDF
A Visual Secret Sharing Scheme for Progressively Restoring Secrets
12
作者 chin-chen chang Yi-Pei Hsieh Chi-Cheng Liao 《Journal of Electronic Science and Technology》 CAS 2011年第4期325-331,共7页
Visual secret sharing has received more and more attention over the past years due to the fact that neither complex computation nor cryptographic knowledge is required to decrypt the secret image directly according to... Visual secret sharing has received more and more attention over the past years due to the fact that neither complex computation nor cryptographic knowledge is required to decrypt the secret image directly according to the characteristics of the human vision system. Considering the issue of sharing the secret image at multiple image resolutions with the meaningful shadows, in this paper, we present a friendly progressive visual secret sharing scheme without expanding the image size in the shadows and the reconstructed secret image based on applying a 2x2-sized block-wise operation to generate the shadows block by block. The proposed method can achieve these benefits: 1) the generated shadows are meaningful, and their sizes are not expanded, and 2) the secret image can be recovered at different resolutions by stacking different quantities of shadows together. The experimental results also show that the proposed method is superior to other compared schemes. 展开更多
关键词 Friendly management multiple image resolutions progressive restoring secrets visual secret sharing.
下载PDF
Secret Sharing Using Visual Cryptography
13
作者 chin-chen chang Bo Li Jung-San Lee 《Journal of Electronic Science and Technology》 CAS 2010年第4期289-299,共11页
Compared with the traditional crypto- graphy, visual cryptography (VC) decrypts secret images referring to the characteristics of human vision, rather than the cryptography knowledge or complex computations. Further... Compared with the traditional crypto- graphy, visual cryptography (VC) decrypts secret images referring to the characteristics of human vision, rather than the cryptography knowledge or complex computations. Furthermore, seeing to the freeness of the secret key, the whole process of encryption as well as deeryption for the visual cryptography meets a fast dealing course. As to the security concern, it is able to guarantee that no one can have access to any clues about the content of a secret image from individual cover images. Thus, owing to the studies on this area, the target of light-weighted cryptography is reached. Now the visual cryptography has been developed from the meaningless shadows to the meaningful ones. Seeing to the highly developed technique, some advanced VC techniques are introduced in this survey, respectively. 展开更多
关键词 Light-weighted meaningful shares meaningless shares PROGRESSIVE visual cryptography.
下载PDF
Guest Editorial Special Issue on Steganography and Image Authentication
14
作者 chin-chen chang Yung-Chen Chou 《Journal of Electronic Science and Technology》 CAS 2013年第1期1-2,共2页
With the advanced developments in information technology and networking, a user can easily communicate with others via the Internet. In daily life, users can make orders of products through the e-commerce market. Thus... With the advanced developments in information technology and networking, a user can easily communicate with others via the Internet. In daily life, users can make orders of products through the e-commerce market. Thus, how to protect users' private information from being wiretapped over the Intemet has become a very important research topic in recent years. The objective of this special issue is to present up-to-date research and development activities in the areas of information security. We hope that this special issue will interest computer scientists to get involved in this promising and active research area. After carefully reviewing of many qualified submissions, the editorial committee accepted 9 outstanding papers to be included in this special issue. 展开更多
关键词 DWT data CHEN
下载PDF
Reversible Data Embedding Scheme Using Relationships between Pixel-Values and Their Neighbors
15
作者 Chia-Chen Lin chin-chen chang Yi-Hui Chen 《Journal of Electronic Science and Technology》 CAS 2012年第3期238-249,共12页
Reversible data embedding is becoming a very important issue in securing images transmitted over the Internet, especially in dealing with sensitive images such as those created for military data and medical data. Base... Reversible data embedding is becoming a very important issue in securing images transmitted over the Internet, especially in dealing with sensitive images such as those created for military data and medical data. Based on the relationships between pixels and their neighbors, we propose a reversible data embedding scheme to embed hidden messages into an original image. In our proposed scheme, a two-layer data embedding approach is used for our proposed data embedding phase. Layer-1 embedding is used to hide secret data. Layer-2 embedding, which is an embedding variant of the proposed layer-1 embedding, is used to hide side information, such as the parameters required to restore the marked image. In our layer-1 embedding, the value of an embedded pixel is determined according to a predetermined threshold and the relationship between the pixel and its neighbors. In our layer-2 embedding, the similar data embedding concept is expanded to the block-based. Experimental results provide supportive data to show that the proposed scheme can provide greater hiding capacity while preserving the image quality of a marked image in comparison with previous work. 展开更多
关键词 Cover image marked image reversible data embedding watermarking.
下载PDF
Guest Editorial Special Issue on Information Security
16
作者 chin-chen chang Chia-Chen Lin 《Journal of Electronic Science and Technology》 CAS 2011年第4期289-290,共2页
The Intemet is a popular channel for allowing more and more users to exchange information without geographical limitations and time restrictions. Therefore, a large amount of digital data, such as digital images, text... The Intemet is a popular channel for allowing more and more users to exchange information without geographical limitations and time restrictions. Therefore, a large amount of digital data, such as digital images, text, audio, and video, is transmitted over the Intemet. Unfortunately, sensitive digital data can be intercepted by malicious users of the Internet, so the development of techniques for ensuring the secrecy and security of data during transmission has become a top priority. 展开更多
关键词 In Guest Editorial Special Issue on Information Security DATA
下载PDF
Multiple Perspective of Multipredictor Mechanism and Multihistogram Modification for High-Fidelity Reversible Data Hiding
17
作者 Kai Gao chin-chen chang Chia-Chen Lin 《Computer Systems Science & Engineering》 2024年第3期813-833,共21页
Reversible data hiding is a confidential communication technique that takes advantage of image file characteristics,which allows us to hide sensitive data in image files.In this paper,we propose a novel high-fidelity ... Reversible data hiding is a confidential communication technique that takes advantage of image file characteristics,which allows us to hide sensitive data in image files.In this paper,we propose a novel high-fidelity reversible data hiding scheme.Based on the advantage of the multipredictor mechanism,we combine two effective prediction schemes to improve prediction accuracy.In addition,the multihistogram technique is utilized to further improve the image quality of the stego image.Moreover,a model of the grouped knapsack problem is used to speed up the search for the suitable embedding bin in each sub-histogram.Experimental results show that the quality of the stego image of our scheme outperforms state-of-the-art schemes in most cases. 展开更多
关键词 Data hiding multipredictor mechanism high-fidelity knapsack problem
下载PDF
Privacy-Preserving Algorithms for Multiple Sensitive Attributes Satisfying t-Closeness 被引量:4
18
作者 Rong Wang Yan Zhu +1 位作者 Tung-Shou Chen chin-chen chang 《Journal of Computer Science & Technology》 SCIE EI CSCD 2018年第6期1231-1242,共12页
Although k-anonymity is a good way of publishing microdata for research purposes, it cannot resist severalcommon attacks, such as attribute disclosure and the similarity attack. To resist these attacks, many refinemen... Although k-anonymity is a good way of publishing microdata for research purposes, it cannot resist severalcommon attacks, such as attribute disclosure and the similarity attack. To resist these attacks, many refinements of k-anonymity have been proposed with t-closeness being one of the strictest privacy models. While most existing t-closenessmodels address the case in which the original data have only one single sensitive attribute, data with multiple sensitiveattributes are more common in practice. In this paper, we cover this gap with two proposed algorithms for multiple sensitiveattributes and make the published data satisfy t-closeness. Based on the observation that the values of the sensitive attributesin any equivalence class must be as spread as possible over the entire data to make the published data satisfy t-closeness,both of the algorithms use different methods to partition records into groups in terms of sensitive attributes. One uses aclustering method, while the other leverages the principal component analysis. Then, according to the similarity of quasi-identifier attributes, records are selected from different groups to construct an equivalence class, which will reduce the lossof information as much as possible during anonymization. Our proposed algorithms are evaluated using a real dataset. Theresults show that the average speed of the first proposed algorithm is slower than that of the second proposed algorithm butthe former can preserve more original information. In addition, compared with related approaches, both proposed algorithmscan achieve stronger protection of privacy and reduce less. 展开更多
关键词 data PRIVACY K-ANONYMITY t-closeness MULTIPLE sensitive ATTRIBUTE
原文传递
A proactive secret sharing scheme based on Chinese remainder theorem 被引量:1
19
作者 Keju MENG Fuyou MIAO +3 位作者 Yu NING Wenchao HUANG Yan XIONG chin-chen chang 《Frontiers of Computer Science》 SCIE EI CSCD 2021年第2期133-142,共10页
If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long t... If an adversary tries to obtain a secret s in a(t,n)threshold secret sharing(SS)scheme,it has to capture no less than t shares instead of the secret s directly.However,if a shareholder keeps a fixed share for a long time,an adversary may have chances to filch some shareholders’shares.In a proactive secret sharing(PSS)scheme,shareholders are supposed to refresh shares at fixed period without changing the secret.In this way,an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time,and thus PSS provides enhanced protection to long-lived secrets.The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem(CRT)-based PSS scheme was proposed.This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes.Then,an ideal PSS scheme based on CRT for polynomial ring is also proposed.The scheme utilizes isomorphism of CRT to implement efficient share refreshing. 展开更多
关键词 proactive secret sharing Chinese remainder theorem polynomial ring integer ring ISOMORPHISM
原文传递
Protecting User Privacy in a Multi-Path Information-Centric Network Using Multiple Random-Caches
20
作者 Wei-Bo Chu Li-Fang Wang +1 位作者 Ze-Jun Jiang chin-chen chang 《Journal of Computer Science & Technology》 SCIE EI CSCD 2017年第3期585-598,共14页
In-network caching is a fundamental mechanism advocated by information-centric networks (ICNs) for efficient content delivery. However, this new mechanism also brings serious privacy risks due to cache snooping atta... In-network caching is a fundamental mechanism advocated by information-centric networks (ICNs) for efficient content delivery. However, this new mechanism also brings serious privacy risks due to cache snooping attacks. One effective solution to this problem is random-cache, where the cache in a router randomly mimics a cache hit or a cache miss for each content request/probe. In this paper, we investigate the effectiveness of using multiple random-caches to protect cache privacy in a multi-path ICN. We propose models for characterizing the privacy of multi-path ICNs with random-caches, and analyze two different attack scenarios: 1) prefix-based attacks and 2) suffix-based attacks. Both homogeneous and heterogeneous caches are considered. Our analysis shows that in a multi-path ICN an adversary can potentially gain more privacy information by adopting prefix-based attacks. Furthermore, heterogeneous caches provide much better privacy protection than homogeneous ones under both attacks. The effect of different parameters on the privacy of multi-path random-caches is further investigated, and the comparison with its single-path counterpart is carried out based on numerical evaluations. The analysis and results in this paper provide insights in designing and evaluating multi-path ICNs when we take privacy into consideration. 展开更多
关键词 information-centric network (ICN) user privacy cache snooping random-cache MULTI-PATH
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部