South Afr. Comput. J.最新文献

筛选
英文 中文
Correction to: Intelligent Forecast of Stock Markets to Handle COVID-19 Economic Crisis by Modified Generative Adversarial Networks 修正:基于改进生成对抗网络的应对COVID-19经济危机的股票市场智能预测
South Afr. Comput. J. Pub Date : 2022-09-07 DOI: 10.1093/comjnl/bxac130
G. Sornavalli, G. Angelin, N. Khanna
{"title":"Correction to: Intelligent Forecast of Stock Markets to Handle COVID-19 Economic Crisis by Modified Generative Adversarial Networks","authors":"G. Sornavalli, G. Angelin, N. Khanna","doi":"10.1093/comjnl/bxac130","DOIUrl":"https://doi.org/10.1093/comjnl/bxac130","url":null,"abstract":"","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-09-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88541230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Practical Attacks of Round-Reduced SIMON Based on Deep Learning 基于深度学习的约轮SIMON实用攻击
South Afr. Comput. J. Pub Date : 2022-08-03 DOI: 10.1093/comjnl/bxac102
Zezhou Hou, Jiongjiong Ren, Shaozhen Chen
{"title":"Practical Attacks of Round-Reduced SIMON Based on Deep Learning","authors":"Zezhou Hou, Jiongjiong Ren, Shaozhen Chen","doi":"10.1093/comjnl/bxac102","DOIUrl":"https://doi.org/10.1093/comjnl/bxac102","url":null,"abstract":"\u0000 At CRYPTO’19, Gohr built a bridge between deep learning and cryptanalysis. Based on deep neural networks, he trained neural distinguishers of SPECK32/64. Besides, with the help of neural distinguishers, he attacked 11-round SPECK32/64 using Bayesian optimization. Compared with the traditional attack, its complexity was reduced. Although his work opened a new direction of machine learning aided cryptanalysis, there are still two research gaps that researchers are eager to fill in. (i) Can the attack using neural distinguishers be used to other block ciphers? (ii) Are there effective key recovery attacks on large-size block ciphers adopting neural distinguishers? In this paper, our core target is to propose an effective neural-aided key recovery policy to attack large-size block ciphers. For large-size block ciphers, it costs too much time in pre-computation, especially in wrong key response profile, which is the main reason why there are almost no neural aided attacks on large-size block ciphers. Fortunately, we find that there is a fatal flaw in the wrong key profile. In the some experiments of SIMON32/64 and SIMON48/96, there is a regular of change in response profiles, which implies that we can use partial response instead of the complete response. Based on this, we propose a generic key recovery attack scheme which can attack large-size block ciphers. As an application, we perform a key recovery attack on 13-round SIMON64/128, which is the first practical attack using neural distinguishers to large-size ciphers. In addition, we also attack 13-round SIMON32/64 and SIMON48/96, which also shows that the neural distinguishers can be used to other block ciphers.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-08-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81644336","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Reversible Circuit Synthesis Method Using Sub-graphs of Shared Functional Decision Diagrams 基于共享功能决策图子图的可逆电路综合方法
South Afr. Comput. J. Pub Date : 2022-08-01 DOI: 10.1093/comjnl/bxac107
Dengli Bu, Junyi Deng, Pengjie Tang, Shuhong Yang
{"title":"Reversible Circuit Synthesis Method Using Sub-graphs of Shared Functional Decision Diagrams","authors":"Dengli Bu, Junyi Deng, Pengjie Tang, Shuhong Yang","doi":"10.1093/comjnl/bxac107","DOIUrl":"https://doi.org/10.1093/comjnl/bxac107","url":null,"abstract":"\u0000 Reversible circuit synthesis methods based on decision diagrams achieve low quantum costs but do not account for quantum bit (qubit) limits for the application of reversible logic in quantum computing. Here, a synthesis method using sub-graphs of shared functional decision diagrams (SFDDs) is proposed for reducing the number of lines when synthesizing reversible circuits. An SFDD is partitioned into sub-graphs by exploiting the longest dominant-active paths, and the sub-graphs are mapped to reversible gate cascades. To further reduce the number of lines, template root matching is presented for reusing circuit lines. Experimental results indicate that the proposed method achieves the known minimum number of lines in many cases and has good scalability. Although the proposed method increases the quantum cost over a prior method based on functional decision diagrams, it significantly reduces the number of lines in most cases. Compared with the one-pass method using quantum multiple-valued decision diagrams, the proposed method reduces the quantum cost without increasing the number of lines in many cases. When compared with the lookup table-based method using a direct mapping flow, the method reduces the number of lines in a few cases. Thus, the method aids in the physical realization of a quantum circuit.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75455278","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
On The Maximum Cliques Of The Subgraphs Induced By Binary Constant Weight Codes In Powers Of Hypercubes 幂超立方体中二元常权码诱导子图的最大团
South Afr. Comput. J. Pub Date : 2022-07-30 DOI: 10.1093/comjnl/bxac103
Juanjuan Shi, Yongfang Kou, Yulan Hu, Weihua Yang
{"title":"On The Maximum Cliques Of The Subgraphs Induced By Binary Constant Weight Codes In Powers Of Hypercubes","authors":"Juanjuan Shi, Yongfang Kou, Yulan Hu, Weihua Yang","doi":"10.1093/comjnl/bxac103","DOIUrl":"https://doi.org/10.1093/comjnl/bxac103","url":null,"abstract":"\u0000 The problem of finding the maximum independent sets (or maximum cliques) of a given graph is fundamental in graph theory and is also one of the most important in terms of the application of graph theory. Let $A(n,d,w)$ be the size of the maximum independent set of $Q_{n}^{(d-1,w)}$, which is the induced subgraph of points of weight $w$ of the $d-1^{th}$-power of $n$-dimensional hypercubes. In order to further understand and study the dependent set of $Q_{n}^{(d-1,w)}$, we explore its clique number and the structure of the maximum clique. This paper obtains the clique number and the structure of the maximum clique of $Q_{n}^{(d-1,w)}$ for $5leq dleq 6$. Moreover, the characterizations for $A(n,d,w)=2$ and $3$ are also given.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75520029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SPDPOA: Student Psychology Dragonfly Political Optimizer Algorithm-Based Soil Moisture and Heat-Level Prediction for Plant Health Monitoring in Internet of Things 基于蜻蜓政治优化算法的物联网植物健康监测土壤湿度和热量预测
South Afr. Comput. J. Pub Date : 2022-07-30 DOI: 10.1093/comjnl/bxac096
S. Muppidi, K. Bhamidipati, Sajeev Ram Arumugam
{"title":"SPDPOA: Student Psychology Dragonfly Political Optimizer Algorithm-Based Soil Moisture and Heat-Level Prediction for Plant Health Monitoring in Internet of Things","authors":"S. Muppidi, K. Bhamidipati, Sajeev Ram Arumugam","doi":"10.1093/comjnl/bxac096","DOIUrl":"https://doi.org/10.1093/comjnl/bxac096","url":null,"abstract":"\u0000 This article devised an effective Student Psychology-based Dragonfly Political Optimizer (SPDPOA) for predicting heat level and soil moisture to monitor plant health in the Internet of Things (IoT). The developed SPDPOA is modeled by integrating the Student Psychology-based Optimization (SPBO) algorithm, Dragonfly Algorithm (DA) and Political optimizer (PO), respectively. The prediction process is done in the base station (BS), which gathers the IoT nodes’ information through optimal Cluster Head (CH) using Deep Recurrent Neural Network (Deep RNN). Moreover, the CH selection and routing process are established using a developed SPDPOA scheme. The data transformation and feature selection processes are done based on Box-Cox transformation and wrapper model, correspondingly, which helps in the selection of best features. Moreover, the developed SPDPOA scheme attained better performance in Packet Delivery Ratio (PDR), energy and testing accuracy of 0.7232, 0.6342 J and 0.9372, respectively.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78846947","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Clothoid Curve-Based Intersection Collision Warning Scheme in Internet of Vehicles 基于clo仿线曲线的车联网交叉口碰撞预警方案
South Afr. Comput. J. Pub Date : 2022-07-29 DOI: 10.1093/comjnl/bxac097
Xuanhao Luo, Yong Feng, Chengdong Wang
{"title":"A Clothoid Curve-Based Intersection Collision Warning Scheme in Internet of Vehicles","authors":"Xuanhao Luo, Yong Feng, Chengdong Wang","doi":"10.1093/comjnl/bxac097","DOIUrl":"https://doi.org/10.1093/comjnl/bxac097","url":null,"abstract":"\u0000 One of the most important problems in traffic safety is providing effective collision warnings in intersection areas. In this paper, we propose a Clothoid Curve-based Intersection Collision Warning scheme (CICW) in the Internet of Vehicles. In CICW, we first present a clothoid curve-based vehicle trajectory prediction model. In this model, vehicles can establish the trajectory prediction equations by themselves. Each vehicle solves the equations based on its internal state information, electronic map, GPS data and neighbour vehicles’ state information derived from periodical beacons. The vehicle then predicates the crossing points of the predicted trajectory between itself and the neighbour vehicles. Based on the reference points, it further obtains the earliest possible collision location and then issues a warning. Extensive simulation results show that the performance of the proposed scheme achieves higher collision warning accuracy and a lower error warning ratio compared to existing schemes.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79652173","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Multivariate Based Provably Secure Certificateless Signature Scheme with Applications to the Internet of Medical Things 基于多元可证明安全的无证书签名方案及其在医疗物联网中的应用
South Afr. Comput. J. Pub Date : 2022-07-26 DOI: 10.1093/comjnl/bxac100
Vikas Srivastava, Sumit Kumar Debnath
{"title":"A Multivariate Based Provably Secure Certificateless Signature Scheme with Applications to the Internet of Medical Things","authors":"Vikas Srivastava, Sumit Kumar Debnath","doi":"10.1093/comjnl/bxac100","DOIUrl":"https://doi.org/10.1093/comjnl/bxac100","url":null,"abstract":"\u0000 Over the last few years, Internet of Medical Things (IoMT) has completely transformed the healthcare industry. It is bringing out the most notable, and unprecedented impacts on human health, and has totally changed the way we look at the healthcare industry. The healthcare sector all around the globe are leapfrogging, and adopting the technology, helping in transforming drastically in a very short span of time. However, as more and more number of medical devices are being connected to IoMT, security issues like ensuring authenticity and integrity of the transmitted data are also on the rise. In view of the context, there is a need of an efficient cryptographic primitive that can address these issues in a viable manner. A signature scheme seems to be the natural choice to mitigate the security concerns. But, traditional signature schemes, both public-key-infrastructure-based and Identity-based, have their own disadvantages, which makes them unsuitable for IoMT networks. Thus, to address the security issues and problems like certificate management and key escrow, herein, we put forward the first multivariate-based certificateless signature scheme, namely, Multivariate Certificateless Signature (Mul-CLS), which is built on top of the intractability of multivariate-quadratic (MQ) problem. The fact that multivariate public key cryptosystem provides fast, post-quantum safe and efficient primitives makes it a front-runner candidate among the other post-quantum cryptography candidates. Our scheme Mul-CLS provides existential unforgeability against chosen message and chosen identity Super Type I and Super Type II adversary if solving the MQ problem is NP-hard. In addition to that, our proposed Mul-CLS presents itself as a robust and cost-friendly cryptographic building block for building IoMT networks.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72602006","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel Representation and Prediction Initiative for Underground Water by Using Deep Learning Technique of Remote Sensing Images 基于遥感图像深度学习技术的地下水表示与预测新方法
South Afr. Comput. J. Pub Date : 2022-07-25 DOI: 10.1093/comjnl/bxac101
Veluguri Sureshkumar, Rajasomashekar Somarajadikshitar, B. S. Beeram
{"title":"A Novel Representation and Prediction Initiative for Underground Water by Using Deep Learning Technique of Remote Sensing Images","authors":"Veluguri Sureshkumar, Rajasomashekar Somarajadikshitar, B. S. Beeram","doi":"10.1093/comjnl/bxac101","DOIUrl":"https://doi.org/10.1093/comjnl/bxac101","url":null,"abstract":"\u0000 This paper intends to introduce a novel groundwater prediction model by inducing the novel hydro indices that are not yet popular in earlier techniques. As per the proposed work, statistical features like mean, median, skewness and kurtosis are estimated. Moreover, the vegetation index includes simple ratio, normalized difference vegetation index, Kauth–Thomas Tasseled cap transformation and infrared index transformation. Furthermore, a novel hydro index is formulated by combining the statistical model function with the vegetation index. Subsequently, the detection process is carried out by ensemble technique, which includes the classifiers like random forest (RF), neural network (NN), support vector machine (SVM) and deep belief network (DBN). The final predicted result is attained from DBN. The performance of the adopted model is computed to the existing models with respect to certain measures. At learning rate 50, the maximum accuracy of the proposed model is 45.65, 34.78, 58.70, 72.83, 18.48 and 23.91% better than the existing models like SVM, RF, convolutional neural network, K-nearest neighbors, NN and artificial neural network, respectively.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89149825","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Anti-Occlusion Target Tracking Based on Joint Confidence 基于关节置信度的抗遮挡目标跟踪
South Afr. Comput. J. Pub Date : 2022-07-24 DOI: 10.1093/comjnl/bxac098
Wei Zhou, Xiaoxue Ding, Haixia Xu
{"title":"Anti-Occlusion Target Tracking Based on Joint Confidence","authors":"Wei Zhou, Xiaoxue Ding, Haixia Xu","doi":"10.1093/comjnl/bxac098","DOIUrl":"https://doi.org/10.1093/comjnl/bxac098","url":null,"abstract":"\u0000 Aiming to the challenge of occlusion during tracking, this paper proposes an anti-occlusion tracking based on joint confidence. Under the framework of the kernel correlation filter (KCF) tracking, the dimension of the feature is extended to construct a robust target appearance model, and the size of the target is estimated during the tracking process. We first judge whether occlusion occurs or not by the measurement by combining the maximum of the detection response map with the average peak correlation energy, then design the corresponding anti-interference tracking strategy. If the occlusion does not occur during the tracking process, the KCF tracking is performed, otherwise, re-detection is introduced to locate the target position, and the region corresponding to the re-detection is added to the regulation term of the KCF for context learning. The fusion of the filter template before occlusion and the context model learned during occlusion is used to locate the target and to update the model. Experimental evaluations on the datasets OTB2013, OTB100 and TC128 show that compared with the state-of-the-art algorithms such as KCF, Siamese and other algorithms, our proposed algorithm has stronger robustness and higher tracking accuracy when occlusion occurs.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83157821","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
On The Batch Outsourcing Of Pairing Computations 结对计算的批量外包研究
South Afr. Comput. J. Pub Date : 2022-07-24 DOI: 10.1093/comjnl/bxac095
Öznur Kalkar, I. Sertkaya, Seher Tutdere
{"title":"On The Batch Outsourcing Of Pairing Computations","authors":"Öznur Kalkar, I. Sertkaya, Seher Tutdere","doi":"10.1093/comjnl/bxac095","DOIUrl":"https://doi.org/10.1093/comjnl/bxac095","url":null,"abstract":"\u0000 Pairing-based cryptography is utilized in a wide range of devices, such as servers, mobile devices, smart cards and sensors. Pairing computation would be a burden for power and/or computation-restricted devices. Protocols for outsourcing pairing computations from limited devices to more resourceful devices are already proposed. These protocols naturally require verification of the computation and secrecy of the inputs and/or outputs. Similarly, batch pairing outsourcing protocols aim to improve efficiency over multiple runs of the state-of-the-art single pairing delegation protocols. Here, we will cover efficient, privacy preserving, secure batch pairing outsource protocols for each type based on secrecy of inputs and outputs. We propose the first generic outsourcing protocol where inputs and outputs of the pairing function are secret. In addition to this, we give some methods to avoid certain type of attacks, increase efficiency and get rid of pairing arithmetic. The proposed protocols enable limited devices to outsource pairing computations with only elliptic curve arithmetic.","PeriodicalId":21872,"journal":{"name":"South Afr. Comput. J.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90278670","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信