Group key management technique is a fundamental building block for secure and reliable group communication systems.In order to successfully achieve this goal, group session key needs to be generated and distributed to...Group key management technique is a fundamental building block for secure and reliable group communication systems.In order to successfully achieve this goal, group session key needs to be generated and distributed to all group members in a secure and authenticated manner.The most commonly used method is based on Lagrange interpolating polynomial over the prime field F p={0,1,2,…, p-1}. A novel approach to group key transfer protocol based on a category of algebraic-geometry code is presented over the infinite field GF(2 m). The attractive advantages are obvious. Especially, the non-repeatability, confidentiality, and authentication of group key transfer protocols are obtained easily. Besides, a more generalized and simple mathematical construction model is proposed which also can be applied perfectly to related fields of information security.展开更多
A new secure oblivious transfer (OT) protocol from indistinguishability obfuscation (iO) is proposed in this paper. The candidate iO and a dual-mode cryptosystem are the main technical tools of this scheme. Garg e...A new secure oblivious transfer (OT) protocol from indistinguishability obfuscation (iO) is proposed in this paper. The candidate iO and a dual-mode cryptosystem are the main technical tools of this scheme. Garg et al. introduced a candidate construction of iO in 2013. Following their steps, a new k-out-of-1 OT protocol is presented here, and its realization from decisional Diffie-Hellman (DDH) is described in this paper, in which iO was combined with the dual-mode cryptosystem. The security of the scheme mainly relies on the indistinguishability of the obf-branches (corresponding to the two modes in dual-mode model). This paper explores a new way for the application of iO.展开更多
Nowadays, there is a growing emphasis on Inter-basin water transfer projects as costly activities with ambiguous effects on environment, society and economy. Since the concept of climate change was in its embryonic ph...Nowadays, there is a growing emphasis on Inter-basin water transfer projects as costly activities with ambiguous effects on environment, society and economy. Since the concept of climate change was in its embryonic phase before 1990’s, the majority of these projects planned before that period have not considered the effect of long term variation of water resources. In all of these numerous operational and under-construction projects, an intelligent selection of the best water transmission protocol, can help the governments to optimize their expenditures on these projects ,and also can help water resources managers to face climate change effects wisely. In this paper as a case study, Dez to Qomrood inter-basin water transfer project is considered to evaluate the efficiency of three different protocols in long term. The effect of climate change has been forecasted via a wide range of GCMs (Global Circulation Model) in order to calculate the change of flow in the basin's area with different climate scenarios. After these calculation, a water allocation model has been used to evaluate which of these three water transmission protocols (Proportional Allocation (PA), Fix Upstream allocation (FU), and Fix Downstream allocation (FD)) is the most efficient logic switch economically in a framework including both upstream and downstream stakeholders. As the final result, it can be inferred that Fix Downstream allocation (FD) protocol can supply more population especially with urban water for a fix expense and also is the most adapted protocol with future global change, at least in the first round of sustainability assessment.展开更多
视频流量逐渐在网络中占据主导地位,且视频平台大多对其进行加密传输。虽然加密传输视频可以有效保护用户隐私,但是也增加了监管有害视频传播的难度.现有的加密视频识别方法基于TCP(Transmission Control Protocol)传输协议头部信息和HT...视频流量逐渐在网络中占据主导地位,且视频平台大多对其进行加密传输。虽然加密传输视频可以有效保护用户隐私,但是也增加了监管有害视频传播的难度.现有的加密视频识别方法基于TCP(Transmission Control Protocol)传输协议头部信息和HTTP/1.1(Hypertext Transfer Protocol Version1.1)的传输模式,提取应用层音视频数据单元传输长度序列来实现视频识别.但是随着基于UDP(User Datagram Protocol)的QUIC(Quick UDP Internet Connections)协议及基于QUIC实现的HTTP/3(Hypertext Transfer Protocol Version 3)协议应用于视频传输,已有方法不再适用.HTTP/3协议缺少类似TCP的头部信息,且使用了多路复用机制,并对几乎所有数据进行了加密,此外,视频平台开始使用多片段合并分发技术,这给从网络流量中精准识别加密视频带来了巨大挑战。本文基于HTTP/3协议中的控制信息特征,提出了从HTTP/3加密视频流中提取数据传输特征并进行修正的方法,最大程度复原出应用层音视频长度特征.面向多片段合并分发导致的海量匹配问题,本文基于明文指纹库设计了键值数据库来实现视频的快速识别.实验结果表明,本文提出的基于HTTP/3传输特性的加密视频识别方法能够在包含36万个真实视频指纹的YouTube大规模指纹库中达到接近99%的准确率,100%的精确率以及99.32%的F1得分,对传输过程中加人了填充顿的Facebook平台,在包含28万个真实视频指纹的大规模指纹库中达到95%的准确率、100%的精确率以及96.45%的F1得分,在具有同样特性的Instagram平台中,最高可达到97.57%的F1得分,且本方法在所有指纹库中的平均视频识别时间均低于0.4秒.本文的方法首次解决了使用HTTP/3传输的加密视频在大规模指纹库场景中的识别问题,具有很强的实用性和通用性.展开更多
超文本传输协议(Hyper Text Transfer Protocol,HTTP)隧道具有穿越防火墙和规避入侵检测系统识别的能力,给信息安全带来严重威胁。然而现阶段的HTTP隧道检测方法识别能力不足、难以应对特征复杂的HTTP隧道。文中分析了HTTP隧道数据包与...超文本传输协议(Hyper Text Transfer Protocol,HTTP)隧道具有穿越防火墙和规避入侵检测系统识别的能力,给信息安全带来严重威胁。然而现阶段的HTTP隧道检测方法识别能力不足、难以应对特征复杂的HTTP隧道。文中分析了HTTP隧道数据包与正常HTTP数据包之间的差别,针对目前HTTP隧道检测方法存在的不足,提出了一种仅需提取小部分流量数据的基于卷积神经网络的HTTP隧道检测方法。实验结果表明,基于卷积神经网络的HTTP隧道检测方法能有效识别网络中的HTTP隧道流量,检测精确率、召回率、F1分数均达到99%以上,且不需要人工选择大量的专家特征,对网络流量监管有重要意义。展开更多
This paper deeply discusses the design method of the File Transfer System(FTS)which is based on the File Transfer, Access and Management(FTAM) protocol standard, and probes into the construction principle of the Virtu...This paper deeply discusses the design method of the File Transfer System(FTS)which is based on the File Transfer, Access and Management(FTAM) protocol standard, and probes into the construction principle of the Virtual Filestore(VFS). Finally we introduce the implementation and the key technology of the FTS system.展开更多
基金Supported by the National Natural Science Foundation of China(No.61501064)Sichuan Technology Support Program(No.2015GZ0088)
文摘Group key management technique is a fundamental building block for secure and reliable group communication systems.In order to successfully achieve this goal, group session key needs to be generated and distributed to all group members in a secure and authenticated manner.The most commonly used method is based on Lagrange interpolating polynomial over the prime field F p={0,1,2,…, p-1}. A novel approach to group key transfer protocol based on a category of algebraic-geometry code is presented over the infinite field GF(2 m). The attractive advantages are obvious. Especially, the non-repeatability, confidentiality, and authentication of group key transfer protocols are obtained easily. Besides, a more generalized and simple mathematical construction model is proposed which also can be applied perfectly to related fields of information security.
基金supported by Opening Project of State Key Laboratory of Cryptology, Scientific Research and Postgraduate Training Cooperation Project-Scientific Research Base-New Theory of Block Cipher and Obfuscation and their Application Research, and Information Management and Professional Building of Information System
文摘A new secure oblivious transfer (OT) protocol from indistinguishability obfuscation (iO) is proposed in this paper. The candidate iO and a dual-mode cryptosystem are the main technical tools of this scheme. Garg et al. introduced a candidate construction of iO in 2013. Following their steps, a new k-out-of-1 OT protocol is presented here, and its realization from decisional Diffie-Hellman (DDH) is described in this paper, in which iO was combined with the dual-mode cryptosystem. The security of the scheme mainly relies on the indistinguishability of the obf-branches (corresponding to the two modes in dual-mode model). This paper explores a new way for the application of iO.
文摘Nowadays, there is a growing emphasis on Inter-basin water transfer projects as costly activities with ambiguous effects on environment, society and economy. Since the concept of climate change was in its embryonic phase before 1990’s, the majority of these projects planned before that period have not considered the effect of long term variation of water resources. In all of these numerous operational and under-construction projects, an intelligent selection of the best water transmission protocol, can help the governments to optimize their expenditures on these projects ,and also can help water resources managers to face climate change effects wisely. In this paper as a case study, Dez to Qomrood inter-basin water transfer project is considered to evaluate the efficiency of three different protocols in long term. The effect of climate change has been forecasted via a wide range of GCMs (Global Circulation Model) in order to calculate the change of flow in the basin's area with different climate scenarios. After these calculation, a water allocation model has been used to evaluate which of these three water transmission protocols (Proportional Allocation (PA), Fix Upstream allocation (FU), and Fix Downstream allocation (FD)) is the most efficient logic switch economically in a framework including both upstream and downstream stakeholders. As the final result, it can be inferred that Fix Downstream allocation (FD) protocol can supply more population especially with urban water for a fix expense and also is the most adapted protocol with future global change, at least in the first round of sustainability assessment.
文摘视频流量逐渐在网络中占据主导地位,且视频平台大多对其进行加密传输。虽然加密传输视频可以有效保护用户隐私,但是也增加了监管有害视频传播的难度.现有的加密视频识别方法基于TCP(Transmission Control Protocol)传输协议头部信息和HTTP/1.1(Hypertext Transfer Protocol Version1.1)的传输模式,提取应用层音视频数据单元传输长度序列来实现视频识别.但是随着基于UDP(User Datagram Protocol)的QUIC(Quick UDP Internet Connections)协议及基于QUIC实现的HTTP/3(Hypertext Transfer Protocol Version 3)协议应用于视频传输,已有方法不再适用.HTTP/3协议缺少类似TCP的头部信息,且使用了多路复用机制,并对几乎所有数据进行了加密,此外,视频平台开始使用多片段合并分发技术,这给从网络流量中精准识别加密视频带来了巨大挑战。本文基于HTTP/3协议中的控制信息特征,提出了从HTTP/3加密视频流中提取数据传输特征并进行修正的方法,最大程度复原出应用层音视频长度特征.面向多片段合并分发导致的海量匹配问题,本文基于明文指纹库设计了键值数据库来实现视频的快速识别.实验结果表明,本文提出的基于HTTP/3传输特性的加密视频识别方法能够在包含36万个真实视频指纹的YouTube大规模指纹库中达到接近99%的准确率,100%的精确率以及99.32%的F1得分,对传输过程中加人了填充顿的Facebook平台,在包含28万个真实视频指纹的大规模指纹库中达到95%的准确率、100%的精确率以及96.45%的F1得分,在具有同样特性的Instagram平台中,最高可达到97.57%的F1得分,且本方法在所有指纹库中的平均视频识别时间均低于0.4秒.本文的方法首次解决了使用HTTP/3传输的加密视频在大规模指纹库场景中的识别问题,具有很强的实用性和通用性.
文摘超文本传输协议(Hyper Text Transfer Protocol,HTTP)隧道具有穿越防火墙和规避入侵检测系统识别的能力,给信息安全带来严重威胁。然而现阶段的HTTP隧道检测方法识别能力不足、难以应对特征复杂的HTTP隧道。文中分析了HTTP隧道数据包与正常HTTP数据包之间的差别,针对目前HTTP隧道检测方法存在的不足,提出了一种仅需提取小部分流量数据的基于卷积神经网络的HTTP隧道检测方法。实验结果表明,基于卷积神经网络的HTTP隧道检测方法能有效识别网络中的HTTP隧道流量,检测精确率、召回率、F1分数均达到99%以上,且不需要人工选择大量的专家特征,对网络流量监管有重要意义。
文摘This paper deeply discusses the design method of the File Transfer System(FTS)which is based on the File Transfer, Access and Management(FTAM) protocol standard, and probes into the construction principle of the Virtual Filestore(VFS). Finally we introduce the implementation and the key technology of the FTS system.