{"title":"An Improved Gray Wolf Optimization Algorithm Based on Levy Flight and Adaptive Strategies","authors":"Wenbo Zhang, R. Yao, Xiaoteng Yang, Kaiguang Wang","doi":"10.1109/NaNA56854.2022.00083","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00083","url":null,"abstract":"A new improved gray wolf optimization algorithm (LAGWO) is proposed to address the disadvantages of global exploration and local exploitation imbalance, slow convergence speed, low optimization-seeking accuracy and easy to fall into local optimality when solving complex problems. Firstly, the influence of the attenuation factor on the gray wolf optimization algorithm is analyzed, and an adaptive attenuation factor with different exploration ratios can be set according to different optimization problems is proposed to balance the exploration and exploitation capabilities of the algorithm and to ensure that the algorithm has a certain global search capability even at the late stage of the optimization search. Numerical simulation experiments show that increasing the exploration capacity ratio is beneficial to improving the convergence accuracy of the algorithm. Then, the characteristics of occasional long-distance walking of Levy's flight are applied to the optimization search process of α and β wolves to improve the global search ability of the algorithm and avoid falling into local optimum. Aiming at the feature that the candidate wolves ignore the different importance of the three leading wolves in the position update, the adaptive learning weight strategy is proposed to ensure that the constraint of individual gray wolves is reduced at the early stage of the algorithm seeking and improve the global search ability of the algorithm, and at the same time, it can speed up the convergence speed and improve the convergence accuracy at the late stage of the seeking. Finally, simulation experiments are carried out for 12 standard test functions and compared with several other algorithms, and the experimental results show that the algorithm has greater advantages in the optimization-seeking accuracy, algorithm stability and convergence speed.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115398871","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Tong Zhang, Xiangjie Cui, Yichuan Wang, Yanning Du, W. Gao
{"title":"TCS Security Analysis in Intel SGX Enclave MultiThreading","authors":"Tong Zhang, Xiangjie Cui, Yichuan Wang, Yanning Du, W. Gao","doi":"10.1109/NaNA56854.2022.00054","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00054","url":null,"abstract":"With the rapid development of Internet Technology in recent years, the demand for security support for complex applications is becoming stronger and stronger. Intel Software Guard Extensions (Intel SGX) is created as an extension of Intel Systems to enhance software security. Intel SGX allows application developers to create so-called enclave. Sensitive application code and data are encapsulated in Trusted Execution Environment (TEE) by enclave. TEE is completely isolated from other applications, operating systems, and administrative programs. Enclave is the core structure of Intel SGX Technology. Enclave supports multi-threading. Thread Control Structure (TCS) stores special information for restoring enclave threads when entering or exiting enclave. Each execution thread in enclave is associated with a TCS. This paper analyzes and verifies the possible security risks of enclave under concurrent conditions. It is found that in the case of multithread concurrency, a single enclave cannot resist flooding attacks, and related threads also throw TCS exception codes.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114985784","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Wenyong Yuan, Ruifeng Li, Zhengge Yi, Pei Chen, H. Yang, Xiaoyuan Yang
{"title":"Secure Cloud Data Storage with Selecting Auditors","authors":"Wenyong Yuan, Ruifeng Li, Zhengge Yi, Pei Chen, H. Yang, Xiaoyuan Yang","doi":"10.1109/NaNA56854.2022.00034","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00034","url":null,"abstract":"Outsourcing data is out of the physical control of users, and its integrity verification is an important means to ensure data security. Reviewing of the problem that auditors are fixed in the existing public audit schemes, an integrity verification scheme in which users can choose auditors was proposeed, so that users can choose appropriate auditors according to their own actual situation and make reasonable use of resources. Furthermore, it can be extended to select double auditors for integrity verification. There is no interaction between the two auditors, which can improve the verification credibility. The safety analysis and efficiency analysis show that the scheme is safe and efficient.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130708645","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Yue-li Cui, A. Lim, Yufei Yan, Abhishek Kulkarni, Tianhang Lan
{"title":"Resilient and Reliable Communication for First Responders with Ad-Hoc Network and MPTCP","authors":"Yue-li Cui, A. Lim, Yufei Yan, Abhishek Kulkarni, Tianhang Lan","doi":"10.1109/NaNA56854.2022.00059","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00059","url":null,"abstract":"In severe hazardous situations, reliable network communication is an important infrastructure for conveying vital real-time information from sensors embedded in first responders. Important communications and emergency information must be received quickly to make critical decisions, improve situation awareness, and save lives. It is always challenging to ensure that the network is continuously available. To ensure seamless, fault-tolerant, and secure communication, we propose a new communication system for first responders. In this novel architecture, we improve the reliability of our communication networks using three techniques: Multi-Path TCP (MPTCP), Optimized Linked State Routing Protocol (OLSR) and Message Queuing Telemetry Transport (MQTT) for portable devices and cloud services. MPTCP enables rapid recovery when a TCP connection fails. OLSR enables routes through Ad Hoc networks. MQTT enables efficient transmission of sensor data. We have implemented the above reliable communication network and conducted various experiments to show improvement in reliability. The results show that our proposed method can be quickly deployed and provides reliability in the communication network despite the failure of some network infrastructures.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130763008","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Sunyan Hong, Shikai Shen, Bin Yang, Jun He, Fei Deng, Yunfei Zhang, Qinbiao Yang
{"title":"Cooperative Jamming for Eavesdropping Surveillance in Wireless Networks","authors":"Sunyan Hong, Shikai Shen, Bin Yang, Jun He, Fei Deng, Yunfei Zhang, Qinbiao Yang","doi":"10.1109/NaNA56854.2022.00018","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00018","url":null,"abstract":"This paper investigates the eavesdropping surveillance issue via cooperative jamming in a wireless network consisting of a suspicious transmitter, a suspicious receiver, a legal monitor and multiple potential jamming nodes. In such a network, the legal monitor attempts to intercept the suspicious message and also prevents the suspicious receiver from receiving the message with the help of jamming nodes. To this end, we propose two selection schemes of jamming nodes. One scheme is to randomly select some nodes from the potential jamming nodes, and another one is to select the jamming nodes which have less interference to the legal monitor and more interference to the suspicious receiver. Under each scheme, we maximize the eavesdropping rate by optimizing the transmit power of jamming nodes. Simulation results are presented to illustrate our findings.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129390082","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Representing the Topology of Complex Networks Based on Graph Embedding","authors":"Rui Li, Zhihong Liu, Yong Zeng, Jianfeng Ma","doi":"10.1109/NaNA56854.2022.00062","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00062","url":null,"abstract":"Persistent homology is a multi-scale method to identify robust topological features underlying the structure of high-dimensional data and complex dynamical systems. Due to the large size of complex networks, analyzing complex networks through persistent homology is a challenging research direction. In this paper, we present a graph embedding method and prove that the distance matrix obtained by it preserves the relationship among nodes in the complex network. We can directly evaluate some characteristics of the original graph on the embedded graph instead. And the embedding process can be an iterative process which can reliably summarize the structure of the graph. In addition, one can use topological data analysis (TDA), such as persistence diagrams, to analyze the structure of a graph. However, TDA is a well-known expensive operation, we then propose some sampling algorithms to cope with the situation where the complex network is too large. Our evaluation shows the feasibility of this method and contends that it yields a promising approach to analyze complex networks.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"414 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122459154","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Blind Signature Scheme Based on QC-MDPC Codes","authors":"Fang Ren, Haiyan Xiu, Anqi Gao, Xuan Shi","doi":"10.1109/NaNA56854.2022.00086","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00086","url":null,"abstract":"In this paper, we construct a new blind signature scheme based on Quasi-cyclic Moderate Density Parity-Check (QC-MDPC) codes. This scheme is realized by using QC-MDPC codes and bit flipping decoding algorithm under Courtois-Finiasz-Sendrier (CFS) signature system. The security of our blind signature scheme relies on the difficulty of the syndrome decoding problem in coding theory, which has been shown to be NP-complete and secure against quantum attacks. This scheme greatly reduces the public key size as well as the signature length compared to other code-based blind signature schemes. To achieve security level 2^80, the public key size in our blind signature scheme is 4801bits and the signature length is 1029.05bits, which are better than almost other schemes.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"112 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117260330","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Traceability Method of Network Attack Based on Evolutionary Game","authors":"Hengwei Zhang, Xiaoning Zhang, Pengyu Sun, Xiaohu Liu, Junqiang Ma, Yuchen Zhang","doi":"10.1109/NaNA56854.2022.00046","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00046","url":null,"abstract":"Cyberspace is vulnerable to continuous malicious attacks. Traceability of network attacks is an effective defense means to curb and counter network attacks. In this paper, the evolutionary game model is used to analyze the network attack and defense behavior. On the basis of the quantification of attack and defense benefits, the replication dynamic learning mechanism is used to describe the change process of the selection probability of attack and defense strategies, and finally the evolutionary stability strategies and their solution curves of both sides are obtained. On this basis, the attack behavior is analyzed, and the probability curve of attack strategy and the optimal attack strategy are obtained, so as to realize the effective traceability of attack behavior.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"75 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115031050","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Joint Channel Assignment and Routing Using Partially Overlapped Channels in Multi-radio Multi-channel Wireless Mesh Networks","authors":"Yi Tian, Lin Zhang","doi":"10.1109/NaNA56854.2022.00011","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00011","url":null,"abstract":"Multi-radio multi-channel wireless mesh networks (MRMC WMNs) are implemented in IEEE 802.11 standards and are widely used due to its adaptability in practical network scenarios. In MRMC WMNs, channel assignment and routing both determine the traffic distribution over channels and links because the links of different channels can transmit in parallel, which requires the channel assignment algorithm to assign different channels to the radio frequency on the node and select a channel for each link on the routing path. However, the orthogonal channels are typically the only channels used in IEEE 802.11-based MRMC WMNs, which wastes the radio spectrum usage and causes capacity reduction. In this paper, we fully exploit the spectrum resource in IEEE 802.11 2.4 GHz bands and propose a scheme called joint channel assignment and routing using partially overlapping channels (JCARPOC), in which joint solving channel assignment and routing uses all the available channels and achieves collision-free transmissions. Simulation results show that JCARPOC leads to better spectrum utilization and throughput improvement.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116919288","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Capacity Analysis of Diffusive Molecular Communication System with an Interfering Receiver","authors":"Zhen Jia, Lisheng Ma, Shigen Shen, Xiaohong Jiang","doi":"10.1109/NaNA56854.2022.00012","DOIUrl":"https://doi.org/10.1109/NaNA56854.2022.00012","url":null,"abstract":"Molecular communication via diffusion (MCvD) is one of the most prominent ways to transmit information among nanomachines in nanonetworks. In this paper, we investigate the channel capacity of a MCvD system including a transmitter, a fully-absorbing target receiver and a fully-absorbing interfering receiver. The Binary Concentration-based Shift Keying (BCSK) is used in the MCvD system for information modulation. We first derive expressions for the mutual information and channel capacity with the consideration of impacts from the interfering receiver, and then provide simulation results to evaluate the impacts of different parameters on the channel capacity. This research can provide a guidance for the design of MCvD systems with different channel capacity requirements.","PeriodicalId":113743,"journal":{"name":"2022 International Conference on Networking and Network Applications (NaNA)","volume":"87 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124415523","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}