Showing 4,501 - 4,520 results of 9,720 for search '"Securities ', query time: 0.06s Refine Results
  1. 4501

    Trajectory privacy protection method based on location obfuscation by Shaobo ZHANG, Qin LIU, Guojun WANG

    Published 2018-07-01
    “…In the process of continuous queries,a method of trajectory privacy protection based on location obfuscation was proposed to solve the problem that K-anonymity was difficult to guarantee user privacy in third party architectrue.Firstly,the (G-1) query obfuscation locations through the location prediction was obtained and the dummy location selection mechanism,and then sent them together with the user’s real query location to different anonymizers to form cloaking regions and sent them to the LBS server for queries,and the query results were returned to the user by different anonymizers.In this method,the user’s real query location was confused by the location obfuscation,and the attacker couldn’t deduce the user’s trajectory from a single anonymizer or the LBS server.The method can enhance the privacy of the user’s trajectory and can effectively solve the performance bottleneck in the single anonymizer structure.Security analysis shows the security of the proposed approach,and experiments show this method can reduce the number of interactions between the user and the LBS server and the overhead of the single anonymizer.…”
    Get full text
    Article
  2. 4502

    Construction of Internet of things trusted group based on multidimensional attribute trust model by Jinghan Chen, Bei Gong, Yubo Wang, Yu Zhang

    Published 2021-01-01
    “…Accurate prediction of the trust relationship is the basis for trusted access and secure interaction between Internet of things nodes. …”
    Get full text
    Article
  3. 4503

    DWB-AES: an implementation of dynamic white-box based on AES by Bin WANG, Si CHEN, Jiadong CHEN, Xing WANG

    Published 2021-02-01
    “…The resources of IoT devices are limited.Therefore, security, flexibility and lightweight cryptographic modules are required.The idea of white-box cryptography can meet the needs of IoT devices.In common AES white-box implementations, keys are bound to look up tables.So the look up tables must be changed when the keys are changed.It is not flexible enough in practical applications.To solve this problem, a dynamic white-box implementation method for AES, which was called DWB-AES, was proposed.By changing the boundary between rounds, all operations of the encryption and decryption process were performed by looking up the tables, and the tables and the keys were respectively confused, so that the entire encryption and decryption process did not expose the key information.The look up tables need not to be changed every time when the keys changed, which was more practical.The security analysis of DWB-AES shows that the DWB-AES has higher white-box diversity and ambiguous, it can resist BGE attack and Mulder attack.…”
    Get full text
    Article
  4. 4504

    Partially hidden policy multi-authority CP-ABE scheme with constant length ciphertext by LIU Yilong, XU Shengwei, YUE Ziyan

    Published 2024-08-01
    “…To solve the problems of low security and high resource overhead of existing hidden policy ciphertext policy attribute-based encryption (CP-ABE) schemes, a partially hidden policy multi-authority CP-ABE scheme with constant length ciphertext was proposed. …”
    Get full text
    Article
  5. 4505

    Attribute-based encryption scheme against key abuse based on OBDD access structure from lattice by Yiliang HAN, Kaiyang GUO, Riming WU, Kai LIU

    Published 2023-01-01
    “…In order to solve the key security problem in attribute-based encryption, a ciphertext policy attribute-based encryption scheme against key abuse was proposed based on the ring learning with error over ring and the access structure of ordered binary decision diagram.Firstly, two different institutions were constructed to jointly generate the user’s secret key, which reduced the risk of key disclosure by institutions.Secondly, the user’s specific information was embedded in each secret key to realize the traceability of the key, and the access of illegal users and malicious users were avoided by maintaining the white list.In addition, the access structure of ordered binary decision diagram was adopted by the proposed scheme, and the positive and negative values of attributes on the basis of supporting attribute AND, OR and Threshold operation were increased.Analysis shows that the proposed scheme meets the distinguishable security of anti-collusion attack and chosen-plaintext attack, reduces the storage and computing overhead, and it is more practical than other schemes.…”
    Get full text
    Article
  6. 4506

    Verifiable access control scheme based on unpaired CP-ABE in fog computing by Jiangtao DONG, Peiwen YAN, Ruizhong DU

    Published 2021-08-01
    “…Fog computing extends computing power and data analysis applications to the edge of the network, solves the latency problem of cloud computing, and also brings new challenges to data security.Attribute encryption based on ciphertext strategy (CP-ABE) is a technology to ensure data confidentiality and fine-grained access control.The excessive computational overhead of bilinear pairing restricts its application and development.In response to this, a verifiable access control scheme was proposed based on unpaired CP-ABE in fog computing.In order to make CP-ABE more efficient, simple scalar multiplication in elliptic curve encryption was used to replace bilinear pairing, thereby reducing the overall computational overhead.Decryption operations were outsourced to fog nodes to reduce user computational complexity, and based on the tamper-proof and traceable characteristics of the blockchain, the correctness of the access transaction was verified and the access authorization process was recorded.Security and performance analysis shows that the scheme is safe under the elliptic curve decision-making DBDH (Diffie-Hellman) assumption, and the calculation efficiency is higher.…”
    Get full text
    Article
  7. 4507

    Efficient privacy-preserving image retrieval scheme over outsourced data with multi-user by Xiangyu WANG, Jianfeng MA, Yinbin MIAO

    Published 2019-02-01
    “…The traditional privacy-preserving image retrieval schemes not only bring large computational and communication overhead,but also cannot protect the image and query privacy in multi-user scenarios.To solve above problems,an efficient privacy-preserving content-based image retrieval scheme was proposed in multi-user scenarios.The scheme used Euclidean distance comparison technique to rank the pictures according to similarity of picture feature vectors and return top-k returned.Meanwhile,the efficient key conversion protocol designed in proposed image retrieval scheme allowed each search user to generate queries based on his own private key so that he can retrieval encrypted images generated by different data owners.Strict security analysis shows that the user privacy and cloud data security can be well protected during the image retrieval process,and the performance analysis using real-world dataset shows that the proposed image retrieval scheme is efficient and feasible in practical applications.…”
    Get full text
    Article
  8. 4508

    Après les retraites massives dans deux hôpitaux québécois : enjeux des rapports entre générations différentes de travailleurs by Solange Lefebvre

    Published 2000-05-01
    “…As regards research on health and security in the workplace, the relationships among various generations of workers require further study. …”
    Get full text
    Article
  9. 4509
  10. 4510

    Attribute-based multi-keyword searchable encryption scheme based on counting Bloom filters by Zhidan LI, Yongqun CHEN, Wei WANG

    Published 2023-11-01
    “…To address the problems of low retrieval efficiency of searchable encryption scheme under traditional public key cryptosystem, high storage overhead of keyword index, and index does not support dynamic update, based on the good space and time efficiency of counting Bloom filter to determine whether an element belongs to a certain set, the feature into searchable encryption was applied to establish keyword index, thus, the keyword set was mapped into a binary vector, thereby reducing the keyword storage cost.Simultaneously, the feature of counting Bloom filter can be deleted was used to realize the dynamic update of keyword index.In addition, to prevent adversaries from inferring keyword plaintext information from binary vectors through statistical analysis, the binary vector was blinded by permutation, and then the permutation was encrypted by attribute-based encryption for secret sharing.After legitimate users generated keyword traps correctly, the service provider helped users complete keyword matching queries based on the user’s keyword trapdoor.Finally, the security and efficiency of the scheme were proved through security analysis and simulation experiments.…”
    Get full text
    Article
  11. 4511

    Research on switch migration method based on minimum cost path by Yingxu LAI, Yewei PU, Jing LIU

    Published 2020-02-01
    “…In order to protect the controller,especially the controller in backbone network,from security threats and attacks,improve the security of the software-defined network (SDN) control plane,a switch migration algorithm based on minimum cost path was proposed.A load prediction module was added to the migration model,which executed a controller load prediction algorithm to obtain a load prediction matrix,and then a migration-target controller set was determined according to the load prediction matrix.The improved Dijkstra algorithm was used to determine the minimum cost path.According to the load state of the controller and the traffic priority of the switch to be migrated,the optimal migration switch set was determined.The problem of isolated nodes was solved that may occur during the migration process.The experimental results show that the migration timing of the algorithm is more reasonable,the selection of the migration controller and the target controller is more reasonable,the load balancing of the control plane is realized,the number of migrations and cost are reduced,and the performance of the controller is improved.…”
    Get full text
    Article
  12. 4512

    La crise de l’oléoduc Edjeleh-Gabès : Au cœur des enjeux de souveraineté du Maghreb (1954-1962) by Sarah Adjel-Debbich

    Published 2018-06-01
    “…While the French-Libyan discussions (1954-1956) were retaining the attention of French oil companies, Paris was focusing on securing the evacuation of oil from the Algerian Sahara during the Algerian War (1954-1962). …”
    Get full text
    Article
  13. 4513

    Homomorphic encryption location privacy-preserving scheme based on Markov model by Kai ZHOU, Chang-gen PENG, Yi-jie ZHU, Jian-qiong HE

    Published 2017-01-01
    “…Meanwhile, the computability and confidentiality of homomorphic encryption ciphertext were used to realize the statistical analysis of cipher-text-oriented data and the secure storage of private data.…”
    Get full text
    Article
  14. 4514

    Sensor Relocation Technique Based Lightweight Integrated Protocol for WSN by J. Joy Winston, B. Balan Paramasivan

    Published 2014-06-01
    “…However, this approach fails to focus on connectivity issue due to node migration and secured communication too, which may compromise our collecting data. …”
    Get full text
    Article
  15. 4515

    GLOBAL DILEMMA OF NUCLEAR PROLIFERATION: THE CASE OF IRAN by FRANCIS OSAYI OSADEBAMWEN

    Published 2023-12-01
    “… The need for the international community to get her engagement right is crucial for the sustenance of Peace and security. The quest for self-preservation through the acquisition of nuclear weapons is often seen by other states as threat to their own existence. …”
    Get full text
    Article
  16. 4516
  17. 4517

    Research on safety supervision data sharing of railway construction projects based on edge computing by Liang YANG, Chunhui PIAO, Yuhong LIU, Meimei JI

    Published 2020-06-01
    “…Information security monitoring system is widely used in railway construction projects,but the existing safety supervision model has problems such as high server load,heavy network bandwidth pressure,monitoring data can’t be effectively shared,key monitoring data may be tampered,and security accident responsibility is difficult to determine.A credible sharing model of safety supervision data for railway construction projects based on edge computing was proposed.On one hand,the construction of a safety monitoring edge computing framework for construction projects was constructed,and the data processing flow of edge nodes was described; on the other hand,a trusted data sharing framework based on blockchain was established,and a safety supervision data sharing process was designed and trusted sharing data was implemented through smart contracts.The proposed solution combined with edge computing and blockchain technology,which not only could strengthen the safety supervision of railway construction projects by industry authorities,but also provide new opportunities for stakeholders to share safety monitoring data in real time.…”
    Get full text
    Article
  18. 4518

    Questão fundiária: posse tradicional versus propriedade da terra entre Brasil e Cabo Verde by Carolina dos Anjos de Borba

    Published 2013-01-01
    “…Additionally, the two localities offer dense ethnographic materials to work the theoretical issue of "land-security".…”
    Get full text
    Article
  19. 4519
  20. 4520

    Survey on the causal consistency of data by Junfeng TIAN, Yanbiao WANG, Xinfeng HE, Juntao ZHANG, Wanhe YANG, Ya’nan PANG

    Published 2020-03-01
    “…Causal consistency is one of the important projects to ensure data consistency in distributed storage.The current research focuses on causal consistency including optimization of clock method,design of the protocol and the optimization of operation transaction sequence.In the actual cloud environment,in addition to clock skew and query amplification,there are also insecure factors such as Trojans and untrusted third parties,which will destroy the causal consistency metadata stored by users,and the consistency of user’s operating results,even affect the availability of the storage environment.From the perspective of performance improvement and security in distributed storage,the clock synchronization,data replications,analysis and design of server protocol,related research progress of the serialization of operational affairs were introduced combined with consensus mechanisms such as blockchain.At the same time,their principlest,advantages,limitations,and different utilities in terms of security constraints were discussed,and then the future development trends and follow-up research directions were point out at last,which would provide a reference and help for the research in this field.…”
    Get full text
    Article