Loading...

Table of Content

      
    20 September 2012
    Volume 47 Issue 9
    Articles
    The research of trusted embedded system secure startup based on SHA-1 module
    LUO Jun1, JIANG Jing-qi2, MIN Zhi-sheng1, LI Cheng-qing2
    J4. 2012, 47(9):  1-6. 
    Abstract ( 1072 )   PDF (2448KB) ( 1530 )   Save
    Related Articles | Metrics

    In the trusted embedded system, the security of embedded equipments startup process is the foundation of the running state security. Therefore, one method of trusted embedded system secure startup was proposed. In view of the intrinsic hardware structure of embedded equipment not to change, cross validation was done after embedded equipment was powered. Then, the integrity of the program codes of startup process were checked by using SHA-1 module. The obtained results show that the designed SHA-1 module is correct, and it can be applied in trusted embedded system to realize integrity measurement. Combined with the process of cross validation after powered, the embedded system secure startup is realized. The method can keep the intrinsic hardware structure of embedded equipment, and it has universal applicability.

    Scheme of hierarchical content extraction signature based on non-credible PKG identity-based signature
    J4. 2012, 47(9):  7-14. 
    Abstract ( 1031 )   PDF (1173KB) ( 1479 )   Save
    Related Articles | Metrics

    To meet the requirement of privacy protection in doing hierarchical business after signing the whole one in management-type software as a service application, a scheme of hierarchical content extraction signature was proposed based on the identity-based signature of non-credible private key generator. The extraction of both fragment and signature was in control by the hierarchical extraction policy. The complexity of certificate in public key infrastructure was avoided based on the identity-based signature. In some extent, the noncredible private key generator problem was weakened whose part independently generated by service provider and tenant. The analyzing results show that the scheme has the specialties of user’s private key’s privacy, un-forge and privacy of CES. It can be applied to online office and book sale.

    Certificateless chameleon digital signature scheme for strong designated verifier
    HOU Hong-xia, HE Ye-feng
    J4. 2012, 47(9):  15-18. 
    Abstract ( 1001 )   PDF (764KB) ( 1473 )   Save
    Related Articles | Metrics

    A certificateless chameleon hash function was constructed based on the certificateless cryptography. It resolves the key escrow problem in identity-based chameleon hashing perfectly. No one except the specified verifier can find a collision of our proposed chameleon hash function. Moreover, a certificateless chameleon signature was given in this paper. The designated verifier only can verify the validity of signature in the verification process of our scheme. The new scheme is simple and efficient, which is secure in the random oracle model.

    Improved password-based key agreement scheme with perfect forward secrecy
    WANG Ding1,2, XUE Feng1, WANG Li-ping1, MA Chun-guang2
    J4. 2012, 47(9):  19-25. 
    Abstract ( 871 )   PDF (805KB) ( 1355 )   Save
    Related Articles | Metrics

    In this paper, it was pointed out that a recent smartcard-based password authentication scheme with Perfect Forward Secrecy (PFS) cannot achieve the claimed security and its following flaws were reported: 1) It is vulnerable to offline password guessing attack and key compromise impersonation attack; 2) It has the problems of no poor reparability and time-synchronization. As our main contribution, an improved scheme was presented and analyzed. The analysis shows that our new scheme eliminates the defects of Hao et al.’s scheme while keeping the merit of high performance, and it is suitable for applications in distributed networks.

    Research on function model of OS trusted mechanism
    GAO Wei1, GAO Hong-xia2, HE Jing1
    J4. 2012, 47(9):  26-31. 
    Abstract ( 832 )   PDF (3205KB) ( 1649 )   Save
    Related Articles | Metrics

    A reverse analysis methodology with the functional model for operating system (OS) trusted mechanism was presents. And the XML-based storage structure was designed to serve the storage and transformation of information cross levels in the level functional model of trusted mechanism. The plugin of IDA was developed, which takes and stores routine CFG and level functional model automatically from the binary code.

    A reliability grid replica construction research and simulation based on DMRC algorithm
    SHAN Tao1, LIU Zhi-jie1,2*, HU Jia-lei1, TAN Hai-bo1
    J4. 2012, 47(9):  32-37. 
    Abstract ( 852 )   PDF (2076KB) ( 1388 )   Save
    Related Articles | Metrics

    Focusing on the reliability of the grid replica creation, several kinds of grids optimization algorithm mainly studied in OptorSim were introduced. A replica of DMRC optimization algorithm was put forward and the idea of the algorithm was expounded in detail. The time and space simulation analysis on DMRC algorithm and the existing replication optimization algorithm show that some of DMRC algorithm performance is better than some algorithms of OptorSim in the grid environment.
     

    Fault-tolerant topology control based on artificial immune in WMNs
    CHEN Jing1, LIU Ya-bin2, LIU Jian-dong2, ZHAO Li1, LIN Qing-yun1, DU Rui-ying1
    J4. 2012, 47(9):  38-44. 
    Abstract ( 982 )   PDF (1647KB) ( 1355 )   Save
    Related Articles | Metrics

    免疫克隆选择算法主要是用来解决抗原初次入侵时,免疫系统产生抗体,做出免疫反应,但是现有方案往往没有给出当相同的抗原或相似的抗原再次入侵的解决方案。针对无线Mesh网络中各种故障频繁发生的情况,提出的算法能利用抗原的相似性来解决拓扑控制中近似的错误容忍问题。利用改进后的克隆免疫算法,在对无线Mesh网络进行拓扑控制时,求解网络的较优功率分配,使整个网络既满足Mesh客户端节点到Mesh路由器节点的k连通,而且整个网络的性能也能达到较优。通过对实验结果的分析发现,在保证网络容错的前提下,网络各方面的性能达到较优。

    Conditional diagnosability of exchanged hypercube under PMC model
    YANG Xiao-xue1, LIN Li-mei1, ZHOU Shu-ming1,2
    J4. 2012, 47(9):  45-50. 
    Abstract ( 812 )   PDF (798KB) ( 1383 )   Save
    Related Articles | Metrics

    As a new measure of fault tolerance, conditional diagnosability can better evaluate the diagnosability of regular interconnection networks. Through the fault tolerance analysis, the conditional diagnosability of the multiprocessor system in terms of an exchanged hypercube EH(s,t) (t≥s≥3) under the PMC model was analyzed. The results show that the conditional diagnosability of exchanged hypercube EH(s,t) (t≥s≥3) is 4s-3, which is about four times of its ordinary diagnosability. Additionally,   the conditional diagnosability of dual-cube DCn is  determined with 4n-3.

    Distributed node localization based on the stochastic particle swarm optimization
    CUI Huan-qing1,2, WANG Ying-long1*, L Jia-liang1,2, WEI Nuo1
    J4. 2012, 47(9):  51-55. 
    Abstract ( 979 )   PDF (1580KB) ( 1307 )   Save
    Related Articles | Metrics

    A localization method based on stochastic particle swarm optimization is proposed. Suppose there are some anchor nodes in the network, and the distance between adjacent sensor nodes can be measured, so the sensor nodes to be localized utilize stochastic particle swarm optimization to estimate positions after obtaining enough distances and positions of neighboring anchors or localized sensor nodes. Simulation shows that this method outperforms multilateration and localization based on the standard particle swarm optimization.

    Fast public key cryptosystem based on matrix ring
    JU Chun-fei1, QIU Xiao-tao2, WANG Bao-cang2,3
    J4. 2012, 47(9):  56-59. 
    Abstract ( 927 )   PDF (814KB) ( 1671 )   Save
    Related Articles | Metrics

    A novel fast public key cryptosystem was proposed, which applies to resource constraint environments. The cryptosystem was designed based on a special matrix factorization problem to exclude the use of the costly operations of modular exponentiations during encryption and decryption, and thus the cryptosystem obtains a relatively high computational efficiency. Analysis shows that the security of the cryptosystem is related to but not necessarily equivalent to the integer factorization problem. The cryptosystem is proved to be secure against some key recovery attacks and the lattice attack due to the application of the special matrix factorization problem. Therefore, the cryptosystem is fast and secure.

    A energy-efficient distributed detection and power allocation algorithm in wireless sensor networks
    GUO Xiao-dong1, DU Peng1, ZHANG Xue-fen2
    J4. 2012, 47(9):  60-64. 
    Abstract ( 817 )   PDF (1482KB) ( 1307 )   Save
    Related Articles | Metrics

    Aiming at parallel estimation structure for wireless sensor network, the distributed estimation problems in wireless sensor network were discussed and an energy efficient distributed estimation algorithm was presented in this paper as well as the corresponding power allocation problems are described. The system used the pattern of multiple transmission and single receiver for the same observation target. Convergence center gived the estimation of observation objects according to the messages sent by all sensor nodes in the observation areas. The algorithm was based on LMMSE standards. Considering two factors of total energy restriction and the state information of each branch channel and to satisfy the performance requirements of the premise, part of the node was chosed as the active node to transmit data and participate in the corresponding power distribution. Then the not selected node power supply was closed to save energy effectively and prolong the lifetime of wireless sensor network. The experimental results show that the system performance of the distributed estimation algorithm for power allocation and the estimated value of the mean square error performance are superior to the algorithm for the equal power allocation.

    Abuse-free three-party contract singing protocol
    LI Juan-ying, CHEN Xiao-feng
    J4. 2012, 47(9):  65-70. 
    Abstract ( 913 )   PDF (964KB) ( 1661 )   Save
    Related Articles | Metrics

     In order to solve the problems of security and efficiency in three-party contract singing protocols, an efficient abuse-free three-party contract singing protocol was proposed by using the notion of Verifiable Encryption of Chameleon Signatures (VECS). Theoretical analysis show that the protocol enjoys the properties of completeness, fairness, abusefreeness, accountability, invisibility of the third party and the distinguishing property of everlasting secrecy about the contract against the third party. Besides, the proposed protocol decreases the interaction round and number of the message among the parties, and thus is more efficient than the existing protocols.

    Comparative study on macro-economic regionalization: an application of biclustering algorithm
    ZHAO Jing, MA Qin, CUI Yu-quan
    J4. 2012, 47(9):  71-77. 
    Abstract ( 943 )   PDF (777KB) ( 1382 )   Save
    Related Articles | Metrics

    Based on macro-economic statistical data of China, biclustering method is firstly applied to macro-economic regionalization and made in-depth researches and bold prediction on the plan of economic regionalization and the mode of economic development of each province. The comparisons of results between biclustering method and traditional hierarchical clustering method are given, which indicate that hierarchical clustering method with intuitive outputs can be used conveniently in regionalization research and that biclustering method has its own advantage of measuring the similarity between provinces under specific attributes.

    Study on fuzzy DEA model based on independent subsystems
    LI Wei, XU Wen-feng, LI Hong-yu
    J4. 2012, 47(9):  78-83. 
    Abstract ( 862 )   PDF (845KB) ( 1278 )   Save
    Related Articles | Metrics

    Combined with Fuzzy DEA model, an extended fuzzy DEA model based on the independent multi-subsystems was built. It was found that the whole system efficiency can be improved by raising each subsystem′s efficiency. Efficiency evaluation of five universities was studied as a numerical example to illustrate the relationship between the whole system efficiency and subsystems′ efficiencies. And the practicability and feasibility of the model are demonstrated.

    Total chromatic number of planar graphs with few short cycles
    XUE Ling1, WU Jian-liang2*
    J4. 2012, 47(9):  84-87. 
    Abstract ( 1158 )   PDF (769KB) ( 1439 )   Save
    Related Articles | Metrics

    A total k-coloring of a graph G is acoloring of V(G)∪E(G) using k colors such that no two adjacent or incident elements receive the same color. The total chromatic number of G is the smallest integer k such that G has a total k-coloring. It is proved here that the total chromatic number of a planar graph G is Δ(G)+1 if (1) Δ≥5 and every vertex is incident with at most one cycle of length at most 5, or (2) Δ≥4, the girth g≥4 and every vertex is incident with at most one cycle of length at most 7.

    The isomorphism classes of double loop networks
    JIANG Xiao-ping
    J4. 2012, 47(9):  88-91. 
    Abstract ( 848 )   PDF (817KB) ( 1283 )   Save
    Related Articles | Metrics

    Isomorphism graph has the same topological property. According to the structural properties of loop networks and the relations of a, b and n, which a, b is the steps and n is the vertices. The isomorphism mapping is given and loop networks are partitioned into equivalence classes. The numbers of two isomorphism classes are discussed.

    Multi-criteria fuzzy decision-making method with interval-valued intuitionistic fuzzy sets based on relative superiority
    WANG Zhong-xing, TANG Zhi-lan, NIU Li-li
    J4. 2012, 47(9):  92-97. 
    Abstract ( 879 )   PDF (794KB) ( 1162 )   Save
    Related Articles | Metrics

    Based on the relative superiority of interval numbers, the definition of relative superiority of interval-valued intuitionistic fuzzy set (IVIFS) was proposed. And then, a ranking method combined with the priority formula was obtained by establishing a relative superiority matrix of IVIFS. Furthermore,  this method was applied to multi-criteria fuzzy decision making with unknown attribute weight information, in which criteria values for alternatives are IVIFSs. And finally, an illustrative example was given to demonstrate the developed method and to show its validation and practicality.

    The periodic solution for a class of competition system with proportional and constant impulse harvesting
    LU La-la, DOU Jia-wei
    J4. 2012, 47(9):  98-104. 
    Abstract ( 804 )   PDF (1297KB) ( 1781 )   Save
    Related Articles | Metrics

    The existence of the positive periodic solution was studied for a class of periodic logistic equation with impulsive harvesting, which includes both cases of the proportional and constant harvesting. Then, based on the results obtained for logistic equation, a monotone-iterative scheme was established to obtain the existence of the positive periodic solutions for Lotka-Volterra competition system. This method is constructive and can be used to develop a computational algorithm for numerical solutions of the periodic solution. An example was given and some computer simulations were carried out to demonstrate the main results.

    A kind European lookback option pricing model in mixed fractional Brownian motion environment
    YANG Zhao-qiang
    J4. 2012, 47(9):  105-109. 
    Abstract ( 1136 )   PDF (782KB) ( 1222 )   Save
    Related Articles | Metrics

    The price model under the It óf ormula for mixed fractional Brownian motion was proposed. Then the stochastic differential equation for mixed fractional Brownian motion was obtained by the price model, which meets the pricing model for the European floating strike price of the lookback option. The pricing formulas of floating strike lookback call option and lookback put option were proved.

    The pricing of warrant bond with dividend-paying
    MIAO Jie
    J4. 2012, 47(9):  110-115. 
    Abstract ( 943 )   PDF (793KB) ( 1455 )   Save
    Related Articles | Metrics

    Suppose that the stock price follows a log-normal distribution, and the stock has dividend-paying, and the risk-free interest rate, return rate, volatility and dividend rate of the stock are the definite continuous function of time, the value composition of warrant bond with dividend-paying was discussed in a quantitative analysis, the pricing formula of warrant bond was obtained by the Martingale method.

    Optimal ordering and replacement policy for a deteriorating system with Gamma distributed life time
    CHENG Guo-qing1, LI Ling1, TANG Ying-hui2, LIU Bing-xiang1
    J4. 2012, 47(9):  116-120. 
    Abstract ( 912 )   PDF (998KB) ( 1282 )   Save
    Related Articles | Metrics

     A deteriorating repairable system with stochastic lead time is proposed. An ordering policy M and a replacement policy N based on the number of system failures form twodimension policy(N,M). The aim is to find out the optimal policy such that the average cost rate of the system is minimized. Assuming that the system life time follows Gamma distribution and the stochastic lead time follows an exponential distribution, an explicit expression of average cost rate was given by using renewal process. A numerical example was provides to illustrate the proposed model, and the sensitivities for the optimal policy with respect to parameters also analyzed.
     

    Numerical simulations of the space-fractional Edwards-Wilkinson equation
    MA Jing-jie
    J4. 2012, 47(9):  121-126. 
    Abstract ( 901 )   PDF (1781KB) ( 1654 )   Save
    Related Articles | Metrics

    In order to investigate the dynamical scaling behaviour of the space-fractional stochastic growth model, the spacefractional EdwardsWilkinson (SFEW) equation in (1+1)-dimensional case based on the Grümwald-Letnikov type fractional derivative was numerically simulated. The scaling exponents including growth exponent, roughness exponent, dynamic exponent and local roughness exponent with different fractional orders were obtained, which were consistent with the corresponding scaling analysis. The results show that the anomalous dynamic behaviour does not appear in the SFEW model, which still satisfies the FamilyVicsek normal scaling. The results also imply that the nonlocal interactions affect the scaling behaviour of the SFEW equation.