Loading...

Table of Content

      
    20 September 2014
    Volume 49 Issue 09
    Formally analyzing VMM dynamic measurement based on extended LS2
    JI Xiang-min, ZHAO Bo, XIANG Shuang, XIA Zhong-lin
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  1-8.  doi:10.6040/j.issn.1671-9352.2.2014.408
    Abstract ( 1192 )   PDF (1206KB) ( 658 )   Save
    References | Related Articles | Metrics
    Dynamic measurement for Virtual Machine Monitor (VMM) is a vital means to guarantee virtualized environments security, but there is currently little theoretical analysis on the correctness of VMM dynamic measurement. Therefore, based on VMM dynamic measurement process, the correctness goal of dynamic measurement is established in this work, which also gave a clear definition of several important properties to be met during dynamic measurement. Meanwhile, Logic of Secure Systems (LS2) is extended by the operating syntax, semantics and reasoning rules, whereby reasoning several procedure invariances, and then formally verifying the correctness of VMM dynamic integrity measurement. The analysis shows that model and analysis conclusions drawn from the extended LS2 coincide with practical application effect, and that the extended LS2 is effective to provide security theoretical support for virtualized environments security.
    SODB:a novel method for software plagiarism detection based on stack operation dynamic birthmark
    FAN Ming, LIU Jun, ZHENG Qing-hua, TIAN Zhen-zhou, ZHUANG Er-yue, LIU Ting
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  9-16.  doi:10.6040/j.issn.1671-9352.2.2014.123
    Abstract ( 1343 )   PDF (2097KB) ( 1106 )   Save
    References | Related Articles | Metrics
    Software plagiarism detection is one of the key techniques for the protection of software intellectual property. In this paper, a new kind of dynamic birthmark SODB (stack operation dynamic birthmark) was proposed, which utilizes the characteristics of push and pop operation of call stack during program execution, to uniquely identify the program. Plagiarism detection was realized by evaluating the similarity of their SODBs among different programs providing the same inputs. In the experiments, 35 versions of 14 different softwares taken from the Source Forge were selected, based on which 87 samples were generated totally by processing with different compilers and optimization levels and semantic-preserving code obfuscation techniques. The quality of our SODB was evaluated with these 87 experimental objects, and the results show that our method can accurately recognize plagiarism between copies and distinguish between independently implemented programs with only about 6.7% misjudgement rate and 7% false negative rate at the absence of software source code.
    Research on multi-fuzzy vault algorithm based on random vaules of fingerprint characteristics
    L Yang, ZHANG Gong-xuan, YANG Wen, WANG Tian-shu
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  17-23.  doi:10.6040/j.issn.1671-9352.2.2014.146
    Abstract ( 989 )   PDF (2532KB) ( 728 )   Save
    References | Related Articles | Metrics
    The security of Fuzzy Vault algorithm depends on the fingerprint template and the locking algorithm. By using the functions with variable parameters to transform the original values of fingerprint characteristics, a random value of fingerprint characteristic was generated. Also the multi-fuzzy vaults were formed by the key separation which allows more users to manage the fuzzy vaults together. Thus, the revocability of the fingerprint template was achieved and then the security of the original algorithm was improved.
    A certificateless key-insulated signature Scheme
    DU Rui-ying, LIU Ya-bin, LIU Jian-dong, LUO Hui-xia
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  24-28.  doi:10.6040/j.issn.1671-9352.2.2014.108
    Abstract ( 1039 )   PDF (864KB) ( 711 )   Save
    References | Related Articles | Metrics
    With the fast development of the Mobile Internet, an open challenge is to keep the users' private key from being leaked in the unsafe environment. The key-insulated signature scheme is one of the promising methods of reducing the risk of the private key leakage. An identity-based key-insulated signature scheme was proposed in Reference [8], which is proved to secure in the standard model. But identity-based cryptography exists a key escrow problem in the practical applications. To solve this problem, a certificateless key-insulated signature scheme was proposed. It not only keeps the traditional functions of key-insulated signature scheme but also solves the key escrow problem in identity-based key-insulated signatures.
    Side channel attacks in frequency domain for zuc algorithm in embedded platform
    TANG Ming, GAO Jian, SUN Le-hao, QIU Zhen-long
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  29-34.  doi:10.6040/j.issn.1671-9352.2.2014.259
    Abstract ( 1232 )   PDF (4991KB) ( 1231 )   Save
    References | Related Articles | Metrics
    Based on the information leakage problem of embedded system when performing ZUC algorithm, a new application of side channel attack was introduced by using Fourier Transform in frequency domain. Focused on analyzing ZUC algorithm in embedded platform, the experiment compared the performance of the side channel attack in time domain with the one in frequency domain. The results show the attack in frequency domain is more efficient and can be applied to more encryption algorithms and embedded systems.
    An alert fusion-based smart grid attack detection method
    LIU Ting, ZHAO Yu-chen, LIU Yang, SUN Ya-nan
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  35-40.  doi:10.6040/j.issn.1671-9352.2.2014.388
    Abstract ( 1114 )   PDF (879KB) ( 1203 )   Save
    References | Related Articles | Metrics
    The integration of communication technologies introduces exploitable vulnerabilities for attackers to intrude and attack power system, which is considered as one of most serious threats in Smart Grid security. A cyber-physical alert fusion method is proposed to detect Smart Grids attacks. Intrusion Detection System (IDS) was applied to detect the abnormal traffic in information network, and largest Normalized Residual Test (RN Test) was employed to identify abnormal measurements in power system. The abnormal alerts from network and power system were used to detect the attacks in Smart Grids. The simulation shows that our method could eliminate the false alerts of IDS and RN Test and dramatically improve the detection accuracy.
    A safety verification method of compositional states based on graph transformation
    DU Jun-wei, JIANG Feng, ZHANG Hui-ping, CAO Ling, YIN Wen-wen
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  41-49.  doi:10.6040/j.issn.1671-9352.2.2014.139
    Abstract ( 1023 )   PDF (2505KB) ( 568 )   Save
    References | Related Articles | Metrics
    Subject to the system state combinatorial explosion, compositional state verification of concurrent systems is also a difficult problem in model checking until now. A safety verification method of compositional states was proposed based on the combination framework of graph transformation. Using Petri net model as the components and connection of system combination framework, the contain relationship between reachable system compositional states and components state was analyzed. A hazard rating classification model of compositional states was proposed, and the compositional state reachability analysis methods and multi-level hierarchical safety verification algorithms were designed. Finally, the functional safety of rail transit train control system was verified by an example.
    Optimization research of hot standy with Remus
    ZOU De-qing, XIANG Jun, ZHANG Xiao-xu, YUAN Bo-yang, FENG Ming-lu
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  50-55.  doi:10.6040/j.issn.1671-9352.2.2014.436
    Abstract ( 1088 )   PDF (2336KB) ( 1162 )   Save
    References | Related Articles | Metrics
    Hot Standby is a reliable solution for virtualization system to increase it's high availability.To achieve state synchronization and data synchronization between host node and backup node, traditional hot standby technology constantly generate checkpoint, send real-time status updates of host virtual machine to backup virtual machine. However, traditional checkpoint technology will cause bandwidth delay which will affect the high availability of this technology when it encountered intensive applications during backup. In addition, during the process of backup heartbeat may lose effectiveness which led to false positives about virtual machine's state and infect system's normal operation. Therefore, two optimizations based on Remus hot standby mode were proposed. One is to compress the memory checkpoint, the other is to design a client-oriented hot standby mechanism. Through the comparison of bandwidth-delay before and after the improvement, checkpoint compression based on XOR-RLE algorithm effectively reduces the bandwidth delay caused by the intensive applications, and the client-oriented hot standby mechanism substantially reduces false positives during hot standby process.
    An offline sharable mCoupons scheme based on NFC
    YUAN Bian-qing, LIU Ji-qiang
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  56-61.  doi:10.6040/j.issn.1671-9352.2.2014.345
    Abstract ( 828 )   PDF (1008KB) ( 552 )   Save
    References | Related Articles | Metrics
    With the popularity of mobile devices, issuing mobile coupons (mCoupons) has increasingly become important for the merchants to promote their business. Based on the idea of word of mouth marketing between acquaintances, an offline sharable mCoupons scheme was proposed firstly. Near field communication (NFC) technology and identity-based public key system were used to store and deliver mCoupons securely. By introduction of identity-based proxy authorization mechanism, a shared chain which can encourage mobile users to share their mCoupons offline was created and transferred securely. Analysis shows that the scheme satisfies many security properties such as correctness, unforgeability, verifiability and so on, which protects interests of the consumers and the merchants.
    Comparative research on text knowledge discovery for network public opinion
    JIAO Lu-lin, PENG Yan, LIN Yun
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  62-68.  doi:10.6040/j.issn.1671-9352.2.2014.389
    Abstract ( 1128 )   PDF (2377KB) ( 1237 )   Save
    References | Related Articles | Metrics
    According to the field of network public opinion analysis, five clustering algorithms: system clustering, string kernels, K nearest neighbor algorithm, support vector machine algorithm and topic models were studied. A comprehensive comparative research of these five algorithms was conducted by using network public opinion data as data set and R language environment as experimental tool. At the same time, simulation experiments were carried out to compare these five algorithms' strengths and weaknesses. Experimental results show that "topic model" has better applicability than other algorithms in terms of text clustering. After further experiments we also found in topic models, CTM(Correlated Topic Model) method is more suitable for the exploration and discovery of class relations while Gibbs sampling method on the performance of text clustering method is better than the CTM method.
    A LBS privacy-preserving method for geo-fencing services
    YANG Song-tao, MA Chun-guang, ZHOU Chang-li, ZHANG Zong-li
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  69-73.  doi:10.6040/j.issn.1671-9352.2.2014.065
    Abstract ( 1633 )   PDF (1753KB) ( 2645 )   Save
    References | Related Articles | Metrics
    Geo-fencing technology is widely used in recommender systems, advertising push and other services. It has serious risk of personal privacy leakage threat. Focus on triggered query in Geo-fencing, the theories of the secure tripartite computation were applied in the research of the LBS privacy-preserving model, which follows the concept of location obfuscation and location k-anonymity and reaches the target of user's identity unlink-ability and location's untraced-ability. Location anonymity hidden problem and secret authentication problem were solved by computational geometry techniques and principles of cryptography in the triggered queries scenario. Theoretical analysis shows the model is security. From the perspective of privacy-preserving, the attackers do not get new knowledge from LBS system. Experiments demonstrate the computational efficiency and communication loads of this medel are superior to the traditional spatial-temporal cloaking methods.
    The optimal information rate of a type of access structures based on connected hypergraphs on nine participants
    ZHANG Na, LI Zhi-hui
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  74-82.  doi:10.6040/j.issn.1671-9352.2.2014.181
    Abstract ( 1043 )   PDF (934KB) ( 457 )   Save
    References | Related Articles | Metrics
    Based on the relationship between access structures and connected hypergraph, 226 connected hypergraph access structures with 9 vertices, 3 ranks and 4 or 5 hyperedges were given. These structures are not mutually isomorphism, and their optimal information rates were estimated. First, it was proved that there exists ideal secret sharing scheme for a kind of hyperstar with 4 hyperedges and shown that the lower bounds of the optimal information rates of the connected hypergraph with n(5≤n≤11) vertices and 3 ranks are 2/3. Then using the theory of hypergraphs, the exact values for the optimal information rate of 16 access structures were computed. Final, the remaining 210 access structures were classified, and the bounds of the optimal information rates of these access structures were estimated.
    Research of data privacy protection for cloud computing
    CAI Hong-yun, TIAN Jun-feng
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  83-89.  doi:10.6040/j.issn.1671-9352.2.2014.262
    Abstract ( 1484 )   PDF (976KB) ( 715 )   Save
    References | Related Articles | Metrics
    Cloud computing is a fundamental change happening in the field of information technology. It can improve the efficiency and reduce the cost, while it also brings great challenges in the field of data security. Among these challenges, how to protect data privacy for cloud consumers has been a key problem. In this paper, the reasons that could cause privacy risk were analyzed, and the key issues of privacy protection for cloud computing were proposed, then the mainstream technologies and present situation were reviewed and summarized, final the problems which existed in the present were discussed and prospects for some future research directions were analyzed.
    Detecting phishing webpage with spoofed specific features
    WANG Wei-ping, ZHANG Bing
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  90-96.  doi:10.6040/j.issn.1671-9352.2.2014.337
    Abstract ( 1287 )   PDF (1050KB) ( 1080 )   Save
    References | Related Articles | Metrics
    Phishing usually refers to websites masquerading as legitimate sites to steal users' accounts, passwords or other private information. The phishing webpage detection based on webpage specific features has a high accuracy rate. However, existing approaches cannot deal with the phishing webpage with spoofed specific features, which will lead to false negative results. Through analyzing a large number of phishing webpage, nine kinds of spoofing methods were concluded, which can conceal real page features or deliberately insert forged features. Based on this, a new detection method was proposed to deal with the spoofed specific features, in which webpage is rendered firstly, and then the real specific page features can be extracted. In the rendering process, the behavior of URL redirection was traced so as to capture the real domain features. After rendering, the webpage content embedded in iframe tag can be extracted and the hidden elements can be removed to defend keywords spoofing. Test results show that our method can uncover various camouflages, extract real webpage features and has a high detection accuracy rate.
    A reputation evaluation algorithm based on transitive mode of reputation optimization in P2P system
    PENG Hao, ZHAO Dan-dan, HAN Jian-min, LU Jian-feng
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  97-102.  doi:10.6040/j.issn.1671-9352.2.2014.307
    Abstract ( 1182 )   PDF (1755KB) ( 625 )   Save
    References | Related Articles | Metrics
    In P2P(Peer-to-Peer)system,peers present the characteristics of random and dynamic, and then how to establish a trust relationship between peers is a difficult and key problem that is urgent to solve. At present, the algorithm of reputation computing based on transitive mode is used in P2P system. In this paper, this algorithm was optimized based on analyzing its distortion problem of reputation assessing value. The simulation results show that the reputation assessing value of the optimized algorithm is closer to the ideal value. In this way, the discovery ability of malicious peers is enhanced at the same time.
    Analysis of multi-factor in trust evaluation of open network
    ZHAO Bin, HE Jing-sha, ZHANG Yi-xuan, ZHAI Peng, LIU Gong-zheng, ZHOU Shi-yi
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  103-108.  doi:10.6040/j.issn.1671-9352.2.2014.365
    Abstract ( 1365 )   PDF (1596KB) ( 607 )   Save
    References | Related Articles | Metrics
    Trust model is an effective way of resolving trust problems in open networks in which trust evaluation is a key issue to be addressed in trust management. According to the design rules of trust models, the problems of lacking dynamic adaptability in trust evaluation and the lack of effective methods for the aggregation of trust, the multiple factors that include the bonus-penalty factor, evaluation reliability of the recommending entities and balanced weight were introduced into trust evaluation to improve the realiblity and accuracy of trust. The design of the bonus-penalty function was also presented. Finally, the balanced weight factor and an analysis was carried out through the Matlab software.The experimental results show that the proposed trust model can achieve a better aggregation speed.
    An efficient network traffic classification scheme based on similarity
    DU Rui-ying, YANG Yong, CHEN Jing, WANG Chi-heng
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  109-114.  doi:10.6040/j.issn.1671-9352.2.2014.106
    Abstract ( 893 )   PDF (1402KB) ( 839 )   Save
    References | Related Articles | Metrics
    Support Vector Machine is a classification algorithm that combines high efficiency, high accuracy and real time. There's a problem when SVM makes its decision for an un-labeled instance because uninvolved classifiersparticipate in that affects SVM's real time performance and reliability. Thus, a method utilized Efficient SVM based on Similarity (ESVMS) for traffic classification was proposed. ESVMS estimates the classes that an un-labeled instances may belongs to as to kick out the uninvolved classifiers. Experimental results show that ESVMS holds the accuracy of SVM's and improves its real time performance.
    A cross-domain access control model of Web service based on trust measurement
    YANG Xiao-hui, WANG Hong, JIANG Li-jun, CHANG Si-yuan
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  115-122.  doi:10.6040/j.issn.1671-9352.2.2014.342
    Abstract ( 1138 )   PDF (1836KB) ( 698 )   Save
    References | Related Articles | Metrics
    For the Web services is open, highly dynamic, loose coupling, cross-platform and traditional access control methods cannot meet the security demand of the cross-domain access anymore. By integrating the trust management and trusted platform measuring, the XACML access control model was expanded and a cross-domain access control model based on trust measurement was proposed. Based on the users' uniform identity authentication, the user's trust degree, platform configuration integrity and inter-domain trust degree were introduced in the model through the analysis of users' historical access behavior. And therefore the dynamics and security of the cross-domain access control were improved. At the same time, according to the complexity of the analysis of massive historical access behavior, the implementation of Inside Trust Manager Point and Outside Trust Manager Point were described in detail. The trust degree cache and real-time updating method were put forward, which improves the efficiency of the system effectively.
    A trust evaluation model based on connection number for wireless sensor networks
    LI Guo-qing
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  123-128.  doi:10.6040/j.issn.1671-9352.2.2014.333
    Abstract ( 1123 )   PDF (1323KB) ( 715 )   Save
    References | Related Articles | Metrics
    According to the characteristics of WSN and network security problems, a trust evaluation model based on connection number was proposed. By monitoring the behavior of neighboring nodes, the optimal trustful node can be selected for data forwarding in accordance with the multi-attributes decision making. Experimental results show that the model has low computational overhead and meet with the characteristics of the energy-constrained for wireless sensor network. Also, it can achieve better performance for improving detection accuracy and reduce false positives to prevent routing attacks.
    Research of the text clustering based on LDA using in network public opinion analysis
    WANG Shao-peng, PENG Yan, WANG Jie
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  129-134.  doi:10.6040/j.issn.1671-9352.2.2014.327
    Abstract ( 2202 )   PDF (1460KB) ( 2421 )   Save
    References | Related Articles | Metrics
    For the problem that hidden information of the text may be ignored by the traditional text clustering algorithm based on words, a kind of text clustering algorithm based on the latent dirichlet allocation(LDA) topic model was proposed. The algorithm uses the TF-IDF algorithm and LDA topic model to calculate text similarity, through the cost function to determine the fusion coefficient of text similarity, through linear combination to get the similarity between texts and uses the F-measure value to evaluate the clustering result. In the constructing of the LDA model, the algorithm uses Gibbs sampling to estimate the parameter, and through the Bias statistical standard method to determine the optimal number of topics. Viewing from the accuracy and stability of clustering results, the simulation results show that the proposed algorithm has a better effect than the traditional text clustering algorithm.
    Protection mechanism research of access control system in virtual domain
    ZOU De-qing, YANG Kai, ZHANG Xiao-xu, YUAN Bo-yang, FENG Ming-lu
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  135-141.  doi:10.6040/j.issn.1671-9352.2.2014.438
    Abstract ( 974 )   PDF (2908KB) ( 769 )   Save
    References | Related Articles | Metrics
    In order to improve the safety level of the system effectively, a kind of mechanism scheme of access control system in virtual domain that uses hypervisors to protect kernel integrity and access control system in commodity operating systems was put forward. Access control system was separated into three parts: Policy Management (PM), Security Server (SS) and Policy Enforcement (PE). Prototype system SEVD (security-enhanced virtual domain) was implemented and evaluated by modified Xen hypervisor. Test results show that SEVD can secure the security of access control system in Guest OS and avoid popular rootkits attacks while it have no overhead comparing with SELinux. Our system also can centralized security policy for virtual domains in virtual machine environment.
    A method of personalized privacy preservation based on K-anonymization
    KANG Hai-yan, YANG Kong-yu, CHEN Jian-ming
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  142-149.  doi:10.6040/j.issn.1671-9352.2.2014.320
    Abstract ( 1398 )   PDF (3365KB) ( 2492 )   Save
    References | Related Articles | Metrics
    Aiming at the shortcomings of the global and local algorithms of the privacy preserving in data publishing, a method of top-down personalized generalization backtracking algorithm and its expansion algorithm based on the K-anonymous were proposed. The method combines the L-diversity and (s, d)-anonymization and dynamically build generalization tree structure, by which users can customize the privacy security levels and separate the similar level of safety as far as possible, so as to guarantee the availability and security of the information, which can effectively prevent homogeneity attack and background knowledge attack. Based on the above thinking. A system of personalized privacy preservation based on K-anonymization was developed on J2SE platform. The comprehensive experimental data shows that the algorithm can improves security and guarantee the availability of information effectively.
    A KNN based forensic method of Android smartphone WeChat
    WU Xi-xi, LI Bing-long, ZHANG Tian-qi
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  150-153.  doi:10.6040/j.issn.1671-9352.2.2014.235
    Abstract ( 1476 )   PDF (1438KB) ( 1547 )   Save
    References | Related Articles | Metrics
    To solve the problem that data of WeChat is so much that data related to the case can't be found quickly, a Android smart phone WeChat forensic method based KNN algorithm was presented. Word similarity was introduced to calculate the distance of conversations. The conversations would be represented as a vector of feature words and categorized with KNN algorithm to quickly find the crime-related data. The experiments verify the feasibility and accuracy of the method.
    An improved hash-based RFID security authentication algorithm
    WANG Xu-yu, JING Feng-xuan, WANG Yu-qing
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  154-159.  doi:10.6040/j.issn.1671-9352.2.2014.133
    Abstract ( 1001 )   PDF (1751KB) ( 1338 )   Save
    References | Related Articles | Metrics
    To settle the potential security problems during the authentication of radio frequency identification, an authentication protocol combined with Hash function and time stamp was proposed. The tag's identification and time stamp data were encrypted and transmitted through the Hash function, when they were used to authenticate. The ban logic proof and the simulative experiment of established Petri model showe the protocol has good forward security and can prevent replay, location tracking, illegal reading and other illegal attacks.
    An efficient multiple-replica data possession checking scheme
    LIU Wen-zhuo, CAO Tian-jie, HUANG Shi
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  160-165.  doi:10.6040/j.issn.1671-9352.2.2014.183
    Abstract ( 1045 )   PDF (1255KB) ( 678 )   Save
    References | Related Articles | Metrics
    In order to verify whether the users' file replicas were stored by the cloud storage service provider (CSP), a RDPC that supports dynamic data was improved and expanded by analyzing its weakness, and then an efficient multiple-replica data possession scheme based on the homomorphic hash was proposed.Multiple-replica data possession can be verified simultaneously in the scheme, which can resist the replace attack, replay attack and forgery attack. To support data dynamic better, the Merkle hash tree was improved in the scheme, and the γ code was used to decrease the communication bandwith in the process of data blocks checking and update operations.
    Symmetry detection of point-based 3D models algorithm based on weighted PCA
    WANG Lei, HE Chen, XIE Jiang-ning
    JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE). 2014, 49(09):  166-170.  doi:10.6040/j.issn.1671-9352.0.2014.271
    Abstract ( 1445 )   PDF (1273KB) ( 1009 )   Save
    References | Related Articles | Metrics
    The common PCA (principal component analysis) algorithm was improved, which can be used to detect the presence of plane reflection symmetry of point-based 3D model. The iteratively re-weighted PCA process works as follows: Firstly, an initial approximate symmetry plane is computed through a weighted PCA process. Then, the area of each surfel is calculated as its weight. Thereafter, the approximate symmetry plane is refined iteratively. In each iteration, we firstly update each surfel's weight based on a distance metric at that surfel, and secondly conduct the weighted PCA to refine the approximate symmetry plane. The iteration will stop to give the final approximate symmetry plane until the new symmetry plane and the previous one are closely enough or the number of iterations goes beyond a threshold.According to the experiment results, the primary symmetry plane of the models that are not perfectly symmetric can also be found by the proposed algorithm.