Privacy protection is the key to maintaining the Internet of Things(IoT)communication *** is an important way to achieve covert communication that protects user data *** technology is the key to checking steganography...
详细信息
Privacy protection is the key to maintaining the Internet of Things(IoT)communication *** is an important way to achieve covert communication that protects user data *** technology is the key to checking steganography security,and its ultimate goal is to extract embedded *** methods cannot extract under known cover *** this end,this paper proposes a method of extracting embedded messages under known cover ***,the syndrome-trellis encoding process is ***,a decoding path in the syndrome trellis is obtained by using the stego sequence and a certain parity-check matrix,while the embedding process is simulated using the cover sequence and parity-check *** the decoding path obtained by the stego sequence and the correct parity-check matrix is optimal and has the least distortion,comparing the path consistency can quickly filter the coding parameters to determine the correct matrices,and embedded messages can be extracted *** proposed method does not need to embed all possible messages for the second time,improving coding parameter recognition *** experimental results show that the proposed method can identify syndrome-trellis coding parameters in stego images embedded by adaptive steganography quickly to realize embedded message extraction.
Due to advances in semiconductor techniques, many-core processors have been widely used in high performance computing. However, many applications still cannot be carried out efficiently due to the memory wall, which h...
详细信息
Due to advances in semiconductor techniques, many-core processors have been widely used in high performance computing. However, many applications still cannot be carried out efficiently due to the memory wall, which has become a bottleneck in many-core processors. In this paper, we present a novel heterogeneous many-core processor architecture named deeply fused many-core (DFMC) for high performance computing systems. DFMC integrates management processing ele- ments (MPEs) and computing processing elements (CPEs), which are heterogeneous processor cores for different application features with a unified ISA (instruction set architecture), a unified execution model, and share-memory that supports cache coherence. The DFMC processor can alleviate the memory wall problem by combining a series of cooperative computing techniques of CPEs, such as multi-pattern data stream transfer, efficient register-level communication mechanism, and fast hardware synchronization technique. These techniques are able to improve on-chip data reuse and optimize memory access performance. This paper illustrates an implementation of a full system prototype based on FPGA with four MPEs and 256 CPEs. Our experimental results show that the effect of the cooperative computing techniques of CPEs is significant, with DGEMM (double-precision matrix multiplication) achieving an efficiency of 94%, FFT (fast Fourier transform) obtaining a performance of 207 GFLOPS and FDTD (finite-difference time-domain) obtaining a performance of 27 GFLOPS.
PRIDE is a lightweight block cipher proposed at CRYPTO 2014 by Albrecht et al., who claimed that the construction of linear layers is efficient and secure. In this paper, we investigate the key schedule and find eight...
详细信息
PRIDE is a lightweight block cipher proposed at CRYPTO 2014 by Albrecht et al., who claimed that the construction of linear layers is efficient and secure. In this paper, we investigate the key schedule and find eight 2-round iterative related-key differential characteristics, which can be used to construct 18-round related-key differentials. A study of the first subkey derivation function reveals that there exist three weak-key classes, as a result of which all the differences of subkeys for each round are identical. For the weak-key classes,we also find eight 2-round iterative related-key differential characteristics. Based on one of the related-key differentials, we launch an attack on the full PRIDE block cipher. The data and time complexity are 2;chosen plaintexts and 2;encryptions, respectively. Moreover, by using multiple related-key differentials, we improve the cryptanalysis, which then requires 2;chosen plaintexts and 2;encryptions, respectively. Finally, we use two 17-round related-key differentials to analyze full PRIDE, which requires 2;plaintexts and 2;*** are the first results on full PRIDE, and show that the PRIDE block cipher is not secure against related-key differential attack.
At present, steganalysis research focuses on detecting the existence of a hidden message. However,extracting the hidden information, i.e., an extracting attack, is crucial in obtaining effective evidence in computer f...
详细信息
At present, steganalysis research focuses on detecting the existence of a hidden message. However,extracting the hidden information, i.e., an extracting attack, is crucial in obtaining effective evidence in computer forensics. Due to the difficulty of an extracting attack, research in this field is limited. In steganography with a stego key, an extracting attack is equivalent to recovering the stego key. In this paper we study a method for recovering the stego key in least significant bit(LSB) steganography with a decompressed JPEG image as the cover image. Firstly, the recovery of the stego key is translated into a cryptanalysis problem for a sequential cipher. The method for recovering the stego key is based on estimating the modification positions. The minimum size of the data used to recover the stego key successfully is discussed. Secondly, when a decompressed JPEG image is used as the cover image, the probability of recovering the cover pixels using recompression is *** is used to compute the error of the estimated sequence. Finally, an algorithm to recover the stego key in LSB steganography with a decompressed JPEG image as the cover image is proposed. The experimental results for the steganographic software, Hide and Seek 4.1 and its variant, which is a typical representative of LSB steganography, show that the proposed method can successfully recover the stego key in LSB replacement and LSB matching, i.e., the extracting attack is successful, and it outperforms three previous methods in terms of computational complexity.
In recent years,the rapid development of computer software has led to numerous security problems,particularly software *** flaws can cause significant harm to users’privacy and *** security defect detection technolog...
详细信息
In recent years,the rapid development of computer software has led to numerous security problems,particularly software *** flaws can cause significant harm to users’privacy and *** security defect detection technology relies on manual or professional reasoning,leading to missed detection and high false detection *** intelligence technology has led to the development of neural network models based on machine learning or deep learning to intelligently mine holes,reducing missed alarms and false ***,this project aims to study Java source code defect detection methods for defects like null pointer reference exception,XSS(Transform),and Structured Query Language(SQL)***,the project uses open-source Javalang to translate the Java source code,conducts a deep search on the AST to obtain the empty syntax feature library,and converts the Java source code into a dependency *** feature vector is then used as the learning target for the neural *** types of Convolutional Neural Networks(CNN),Long Short-Term Memory(LSTM),Bi-directional Long Short-Term Memory(BiLSTM),and Attention Mechanism+Bidirectional LSTM,are used to investigate various code defects,including blank pointer reference exception,XSS,and SQL injection *** results show that the attention mechanism in two-dimensional BLSTM is the most effective for object recognition,verifying the correctness of the method.
NTRU is one of the most widely used public-key cryptosystems and its security has been an active research *** paper proposes a new way to find NTRU-2005 private *** algorithm is based on meet-in-the-middle attack and ...
详细信息
NTRU is one of the most widely used public-key cryptosystems and its security has been an active research *** paper proposes a new way to find NTRU-2005 private *** algorithm is based on meet-in-the-middle attack and a quantum algorithm for searching the fixed weight *** with the current classical and quantum meet-in-the-middle attacks,our algorithm has lower time and space ***,this attack can also be applied against different versions of *** result can help to understand the security of NTRU better.
As indispensable components of superconducting circuit-based quantum computers,Josephson junctions determine how well superconducting qubits *** Monte Carlo(RMC)can be used to recreate Josephson junction’s atomic str...
详细信息
As indispensable components of superconducting circuit-based quantum computers,Josephson junctions determine how well superconducting qubits *** Monte Carlo(RMC)can be used to recreate Josephson junction’s atomic structure based on experimental data,and the impact of the structure on junctions’properties can be investigated by combining different analysis *** order to build a physical model of the atomic structure and then analyze the factors that affect its performance,this paper briefly reviews the development and evolution of the RMC *** also summarizes the modeling process and structural feature analysis of the Josephson junction in combination with different feature extraction techniques for electrical characterization ***,the obstacles and potential directions of Josephson junction modeling,which serves as the theoretical foundation for the production of superconducting quantum devices at the atomic level,are discussed.
In a revocable broadcast encryption scheme, the group manager can flexibly set revoked users who cannot decrypt the ciphertext. Many applications of the revocable broadcast encryption have been found in the secure clo...
详细信息
In a revocable broadcast encryption scheme, the group manager can flexibly set revoked users who cannot decrypt the ciphertext. Many applications of the revocable broadcast encryption have been found in the secure cloud data sharing. An adaptively secure revocable broadcast encryption system with constant ciphertext and private key size under standard assumptions is more suitable for use in the cloud environment. Few existing revocable broadcast encryption schemes meet such a requirement. We propose a revocable broadcast encryption scheme with constant size ciphertext and private key by combining the RSA cryptographic accumulator with an efficient identity based encryption system. We prove it to be adaptively secure under standard assumptions using dual system encryption techniques.
Automatic return oriented programming (ROP) technology can effectively improve the efficiency of ROP constructed, but the existing research results still have some shortcomings including needing more address space, ...
详细信息
Automatic return oriented programming (ROP) technology can effectively improve the efficiency of ROP constructed, but the existing research results still have some shortcomings including needing more address space, poor generality. In order to solve these problems, this paper presents an improved ROP auto-constructor QExtd. Firstly, we design a Turing-complete language QExtdL and provide the basis of gadgets analysis. Secondly, we represent the MI instruction and realize precise process of side-effect instructions for improving the efficiency of automatic construction. At last, we establish a three-layer language conversion mechanism, making it convenient for users to construct ROP. Theoretical and experimental data show that the QExtd automatic construction method is much better than the ROPgadget based on syntax. In addition, the proposed method succeeds in constructing gadgets of ROP with the probability of 84% for programs whose sizes are more than 20 KB and whose directory is "/usr/bin" in Ubuntu, which proves that the construction capability improves significantly.
With the increasing proportion of encrypted traffic in cyberspace, the classification of encrypted traffic has becomea core key technology in network supervision. In recent years, many different solutions have emerged...
详细信息
With the increasing proportion of encrypted traffic in cyberspace, the classification of encrypted traffic has becomea core key technology in network supervision. In recent years, many different solutions have emerged in this *** methods identify and classify traffic by extracting spatiotemporal characteristics of data flows or byte-levelfeatures of packets. However, due to changes in data transmission mediums, such as fiber optics and satellites,temporal features can exhibit significant variations due to changes in communication links and transmissionquality. Additionally, partial spatial features can change due to reasons like data reordering and *** with these challenges, identifying encrypted traffic solely based on packet byte-level features is significantlydifficult. To address this, we propose a universal packet-level encrypted traffic identification method, ComboPacket. This method utilizes convolutional neural networks to extract deep features of the current packet andits contextual information and employs spatial and channel attention mechanisms to select and locate effectivefeatures. Experimental data shows that Combo Packet can effectively distinguish between encrypted traffic servicecategories (e.g., File Transfer Protocol, FTP, and Peer-to-Peer, P2P) and encrypted traffic application categories (e.g.,BitTorrent and Skype). Validated on the ISCX VPN-non VPN dataset, it achieves classification accuracies of 97.0%and 97.1% for service and application categories, respectively. It also provides shorter training times and higherrecognition speeds. The performance and recognition capabilities of Combo Packet are significantly superior tothe existing classification methods mentioned.
暂无评论