As people become increasingly reliant on the Internet, securely storing and publishing private data has become an important issue. In real life, the release of graph data can lead to privacy breaches, which is a highl...
详细信息
As people become increasingly reliant on the Internet, securely storing and publishing private data has become an important issue. In real life, the release of graph data can lead to privacy breaches, which is a highly challenging problem. Although current research has addressed the issue of identity disclosure, there are still two challenges: First, the privacy protection for large-scale datasets is not yet comprehensive; Second, it is difficult to simultaneously protect the privacy of nodes, edges, and attributes in social networks. To address these issues, this paper proposes a(k,t)-graph anonymity algorithm based on enhanced clustering. The algorithm uses k-means++ clustering for k-anonymity and t-closeness to improve k-anonymity. We evaluate the privacy and efficiency of this method on two datasets and achieved good results. This research is of great significance for addressing the problem of privacy breaches that may arise from the publication of graph data.
network function virtualization provides programmable in-network middlewares by leveraging virtualization tech-nologies and commodity hardware and has gained popularity among all mainstream network device *** it is ch...
详细信息
network function virtualization provides programmable in-network middlewares by leveraging virtualization tech-nologies and commodity hardware and has gained popularity among all mainstream network device *** it is challenging to apply coverage-guided fuzzing,one of the state-of-the-art vulnerability discovery approaches,to those virtualized network devices,due to inevitable integrity protection adopted by those *** this paper,we propose a coverage-guided fuzzing framework NDFuzz for virtualized network devices with a novel integrity protec-tion bypassing method,which is able to distinguish processes of virtualized network devices from hypervisors with a carefully designed non-intrusive page global directory inference *** implement NDFuzz atop of two black-box fuzzers and evaluate NDFuzz with three representative network protocols,SNMP,DHCP and NTP,on nine popular virtualized network *** obtains an average 36%coverage improvement in comparison with its black-box *** discovers 2 O-Day vulnerabilities and 11-Day vulnerability with coverage guidance while the black-box fuzzer can find only one of *** discovered vulnerabilities are confirmed by corresponding vendors.
Mutation-based greybox fuzzing has been one of the most prevalent techniques for security vulnerability discovery and a great deal of research work has been proposed to improve both its efficiency and ***-based greybo...
详细信息
Mutation-based greybox fuzzing has been one of the most prevalent techniques for security vulnerability discovery and a great deal of research work has been proposed to improve both its efficiency and ***-based greybox fuzzing generates input cases by mutating the input seed,i.e.,applying a sequence of mutation operators to randomly selected mutation positions of the ***,existing fruitful research work focuses on scheduling mutation operators,leaving the schedule of mutation positions as an overlooked aspect of fuzzing *** paper proposes a novel greybox fuzzing method,PosFuzz,that statistically schedules mutation positions based on their historical *** makes use of a concept of effective position distribution to represent the semantics of the input and to guide the *** first utilizes Good-Turing frequency estimation to calculate an effective position distribution for each mutation *** then leverages two sampling methods in different mutating stages to select the positions from the *** have implemented PosFuzz on top of AFL,AFLFast and MOPT,called Pos-AFL,-AFLFast and-MOPT respectively,and evaluated them on the UNIFUZZ benchmark(20 widely used open source programs)and LAVA-M *** result shows that,under the same testing time budget,the Pos-AFL,-AFLFast and-MOPT outperform their counterparts in code coverage and vulnerability discovery *** with AFL,AFLFast,and MOPT,PosFuzz gets 21%more edge coverage and finds 133%more paths on *** also triggers 275%more unique bugs on average.
Spatial crowdsourcing(SC)is a popular data collection paradigm for numerous *** the increment of tasks and workers in SC,heterogeneity becomes an unavoidable difficulty in task *** researches only focus on the single-...
详细信息
Spatial crowdsourcing(SC)is a popular data collection paradigm for numerous *** the increment of tasks and workers in SC,heterogeneity becomes an unavoidable difficulty in task *** researches only focus on the single-heterogeneous task ***,a variety of heterogeneous objects coexist in real-world SC *** dramatically expands the space for searching the optimal task allocation solution,affecting the quality and efficiency of data *** this paper,an aggregation-based dual heterogeneous task allocation algorithm is put *** investigates the impact of dual heterogeneous on the task allocation problem and seeks to maximize the quality of task completion and minimize the average travel *** problem is first proved to be ***,a task aggregation method based on locations and requirements is built to reduce task ***,a time-constrained shortest path planning is also developed to shorten the travel distance in a *** that,two evolutionary task allocation schemes are ***,extensive experiments are conducted based on real-world datasets in various *** with baseline algorithms,our proposed schemes enhance the quality of task completion by up to 25% and utilize 34% less average travel distance.
Cellular network is the infrastructure of mobile communication. Baseband firmware, which carries the implementation of cellular network, has critical security impact on its vulnerabilities. To handle the inherent comp...
详细信息
The elliptic curve discrete logarithm problem(ECDLP)is a popular choice for cryptosystems due to its high level of ***,with the advent of the extended Shor’s algorithm,there is concern that ECDLP may soon be *** the ...
详细信息
The elliptic curve discrete logarithm problem(ECDLP)is a popular choice for cryptosystems due to its high level of ***,with the advent of the extended Shor’s algorithm,there is concern that ECDLP may soon be *** the algorithm does ofer hope in solving ECDLP,it is still uncertain whether it can pose a real threat in *** the perspective of the quantum circuits of the algorithm,this paper analyzes the feasibility of cracking ECDLP using an ion trap quantum computer with improved quantum circuits for the extended Shor’s *** give precise quantum circuits for extended Shor’s algorithm to calculate discrete logarithms on elliptic curves over prime felds,including modular subtraction,three diferent modular multiplication,and modular ***,we incorporate and improve upon windowed arithmetic in the circuits to reduce the *** previous studies mostly focused on minimizing the number of qubits or the depth of the circuit,we focus on minimizing the number of CNOT gates in the circuit,which greatly afects the running time of the algorithm on an ion trap quantum ***,we begin by presenting implementations of basic arithmetic operations with the lowest known CNOT-counts,along with improved constructions for modular inverse,point addition,and windowed ***,we precisely estimate that,to execute the extended Shor’s algorithm with the improved circuits to factor an n-bit integer,the CNOT-count required is1237n^(3)/log n+2n^(2)+***,we analyze the running time and feasibility of the extended Shor’s algorithm on an ion trap quantum computer.
The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to ***,IoT has become an integral part of our lives,offering convenience and smart ***,the growing numbe...
详细信息
The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to ***,IoT has become an integral part of our lives,offering convenience and smart ***,the growing number of IoT devices has brought about a corresponding increase in cybersecurity threats,such as device vulnerabilities,data privacy concerns,and network *** blockchain technology with IoT has proven to be a promising approach to enhance IoT ***,the emergence of quantum computing poses a significant challenge to the security of traditional classical cryptography used in blockchain,potentially exposing it to quantum *** support the growth of the IoT industry,mitigate quantum threats,and safeguard IoT data,this study proposes a robust blockchain solution for IoT that incorporates both classical and post-quantum security ***,we present the Quantum-Enhanced Blockchain Architecture for IoT(QBIoT)to ensure secure data sharing and integrity ***,we propose an improved Proof of Authority consensus algorithm called“Proof of Authority with Random Election”(PoARE),implemented within QBIoT for leader selection and new block ***,we develop a publickey quantum signature protocol for transaction verification in the ***,a comprehensive security analysis of QBIoT demonstrates its resilience against cyber threats from both classical and quantum *** summary,this research introduces an innovative quantum-enhanced blockchain solution to address quantum security concernswithin the realmof *** proposedQBIoT framework contributes to the ongoing development of quantum blockchain technology and offers valuable insights for future research on IoT security.
We aim to explore all possible scenarios of(1→2)(where one wing is untrusted and the others two wings are trusted)and(2→1)(where two wings are untrusted,and one wing is trusted)genuine tripartite Einstein-Podolsky-R...
详细信息
We aim to explore all possible scenarios of(1→2)(where one wing is untrusted and the others two wings are trusted)and(2→1)(where two wings are untrusted,and one wing is trusted)genuine tripartite Einstein-Podolsky-Rosen(EPR)*** generalized Greenberger-Horne-Zeilinger(GHZ)state is shared between three spatially separated parties,Alice,Bob and *** both(1→2)and(2→1),we discuss the untrusted party and trusted party performing a sequence of unsharp measurements,*** each scenario,we deduce an upper bound on the number of sequential observers who can demonstrate genuine EPR steering through the quantum violation of tripartite steering *** results show that the maximum number of observers for the generalized GHZ states can be the same with that of the maximally GHZ state in a certain range of state ***,both the sharpness parameters range and the state parameters range in the scenario of(1→2)steering are larger than those in the scenario of(2→1)steering.
There are service communities with different functions in the Bitcoin transactions system. Identifying community categories helps to further understand the Bitcoin transactions system and facilitates targeted regulati...
详细信息
Recent deep learning models have advanced object detection capabilities, but their reliance on labeled data limits scalability. Fine-grained zero-shot detection remains challenging due to the need to generalize to uns...
详细信息
暂无评论