{"title":"Controlling Outsourcing Data in Cloud Computing with Attribute-Based Encryption","authors":"Shuaishuai Zhu, Yiliang Han, Yuechuan Wei","doi":"10.1109/INCoS.2015.29","DOIUrl":"https://doi.org/10.1109/INCoS.2015.29","url":null,"abstract":"In our IT society, cloud computing is clearly becoming one of the dominating infrastructures for enterprises as long as end users. As more cloud based services available to end users, their oceans of data are outsourced in the cloud as well. Without any special mechanisms, the data may be leaked to a third party for unauthorized use. Most presented works of cloud computing put these emphases on computing utility or new types of applications. But in the view of cloud users, such as traditional big companies, data in cloud computing systems is tend to be out of control and privacy fragile. So most of data they outsourced is less important. A mechanism to guarantee the ownership of data is required. In this paper, we analyzed a couple of recently presented scalable data management models to describe the storage patterns of data in cloud computing systems. Then we defined a new tree-based dataset management model to solve the storage and sharing problems in cloud computing. A couple of operation strategies including data encryption, data boundary maintenance, and data proof are extracted from the view of different entities in the cloud. The behaviors of different users are controlled by view management on the tree. Based on these strategies, a flexible data management mechanism is designed in the model to guarantee entity privacy, data availability and secure data sharing.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127439062","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Yingnan Zhang, Minqing Zhang, Jingjing Wang, Ke Niu
{"title":"A Novel Information Hiding Algorithm Based on Grey Relational Analysis for H.264/AVC","authors":"Yingnan Zhang, Minqing Zhang, Jingjing Wang, Ke Niu","doi":"10.1109/INCoS.2015.48","DOIUrl":"https://doi.org/10.1109/INCoS.2015.48","url":null,"abstract":"On the basis of analyzing some existing video steganographic algorithms and find out some problems, like have large impact on the video quality and bit rate, so we propose a new algorithm based on grey relational analysis combining with the partition modes features of the H.264/AVC. The algorithm firstly compute the grey relevancy of blocks and judge if it has texture features. Then perform DCT on the current frame. Finally choose the proper capacity based on partition modes and embed information in DCT numbers. The experimental results show that the proposed algorithm has little impact on the video quality and bit rate, also has the advantages that anti-noise, anti-filter and high capacity information hiding.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121035769","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Yi Liu, Shinji Sakamoto, Evjola Spaho, Keita Matsuo, L. Barolli, F. Xhafa
{"title":"Effects of Packet Loss on Reliability of JXTA-Overlay P2P Platform: A Comparison Study for Two Fuzzy-Based Systems","authors":"Yi Liu, Shinji Sakamoto, Evjola Spaho, Keita Matsuo, L. Barolli, F. Xhafa","doi":"10.1109/INCoS.2015.21","DOIUrl":"https://doi.org/10.1109/INCoS.2015.21","url":null,"abstract":"In P2P systems, each peer has to obtain information of other peers and propagate the information to other peers through neighboring peers. Thus, it is important for each peer to have some number of neighbor peers. Moreover, it is more significant to discuss if each peer has reliable neighbor peers. In reality, each peer might be faulty or might send obsolete, even incorrect information to the other peers. We have implemented a P2P platform called JXTA-Orverlay, which defines a set of protocols that standardize how different devices may communicate and collaborate among them. It abstracts a new layer on the top of JXTA through a set of primitive operations and services that are commonly used in JXTA-based applications and provides a set of primitives that can be used by other applications, which will be built on top of the overlay, with complete independence. JXTA-Overlay provides a set of basic functionalities, primitives, intended to be as complete as possible to satisfy the needs of most JXTA-based applications. In this paper, we present two fuzzy-based reliability systems (called FRS1 and FRS2) to improve the reliability of JXTA-Overlay P2P platform. We make a comparison study between FRS1 and FRS2. Comparing the complexity of FRS1 and FRS2, the FRS2 is more complex than FRS1. However, it considers also the packet loss which makes the platform more reliable.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121311850","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Video Steganography Algorithm Based on Trailing Coefficients","authors":"Yingnan Zhang, Minqing Zhang, Ke Niu, Jia Liu","doi":"10.1109/INCoS.2015.47","DOIUrl":"https://doi.org/10.1109/INCoS.2015.47","url":null,"abstract":"Accompany with the growth of the speed in network, people's living standard has greatly improved, but the threaten to its information's security has also appeared, as a important branch of information security, steganography is a useful method to protect the secret information safety. In view of the high complexity of current video steganographic algorithms, and combining with the trailing coefficient produced in the process of quantization of H.264 encoding standard, we put forward a kind of algorithm based on trailing coefficients. The algorithm firstly conducts DCT transform on the frame, and then obtains the trailing coefficient for each quantized DCT blocks, last embedded by changing its values. The experimental result indicates that, this algorithm has little influence on video quality and has a few changes to the DCT coefficients after embedding, and has large capacity of steganography, and has high robustness. Above all, the information security has been protected.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116213142","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Efficient Area Association Using Space Filling Curves","authors":"J. Platoš, P. Krömer, V. Snás̃el","doi":"10.1109/INCoS.2015.39","DOIUrl":"https://doi.org/10.1109/INCoS.2015.39","url":null,"abstract":"The geographic properties of the area are well defined and stored in many mapping software. The problem is, that we usually store information about some area in raster format, i.e. the area is divided into a grid of pixels. The raster representation is memory consuming, especially when not all pixels holds any information. The inverted representation is less memory consuming, but the computational cost for pixel property querying is much higher. This paper suggest the model of signal coverage (one of the possible geographic property) based on optimized representation by space-filling curves. The suggested model has very low memory demands as well as low computation because very efficient filtering is done at the start of the querying process.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124088601","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Short Note on the Solution of the Prisoner's Dilemma","authors":"M. Köppen, M. Tsuru","doi":"10.1109/INCoS.2015.69","DOIUrl":"https://doi.org/10.1109/INCoS.2015.69","url":null,"abstract":"Here we reconsider the solution of the well-known Prisoner's Dilemma from a binary relation point of view. We identify the Nash equilibrium as single maximum element of a relation (we call it coordination relation) between the cells of a multidimensional payoff array. The comparison between reward vectors of cells is according to a preference relation of each player. This approach allows for an easier extension to cases of n players and m strategies, but also cases of varying preference relations among the players. This way we can judge on negotiable situations by analyzing maximum set sizes of the coordination relation. As an example, we study the prospect of players focusing on maximal total or least rewards (the latter one being a model for fair decision making). It appears as an apparent counter-intuitive result that such player preferences do not lead to Nash equilibria at all since they result in a strongly increasing number of maximal elements, thus hardening a joint decision making.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126523624","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Performance Evaluation of Data Mining Frameworks in Hadoop Cluster Using Virtual Campus Log Files","authors":"F. Xhafa, D. Ramirez, Daniel Garcia, S. Caballé","doi":"10.1109/INCoS.2015.82","DOIUrl":"https://doi.org/10.1109/INCoS.2015.82","url":null,"abstract":"With the fast development in Cloud computing technologies, most computing platforms and stand alone applications are being deployed in Cloud platforms and offered as a service (SaaS). Likewise, Data Mining Frameworks (DMFs) such as Weka and R, are being ported to Cloud platforms, while other frameworks properly designed for Cloud platforms are emerging such as Mahout. For existing DMFs, which were designed before Cloud computing appeared, the main issue is if porting them to Cloud platforms would bring any benefits. One the one hand, by porting them to Cloud, it is possible to offer them as Cloud service, which would alleviate the final user from the burden of installing and configuring DMFs at local computer or local networking infrastructure. On the other hand, porting DMFs to Cloud should allow to tackle mining of very large data sets, i.e. Big Data. In this work we evaluate some DMFs, including Weka and Mahout, under a Hadoop cluster and show that while there are improvements in time efficiency to a certain scale, some mining functions, which are part of DMFs, were not able to finalize for data sets of more than 20Gb, namely, mining log files of a virtual campus. The study revealed that indeed porting DMFs to Cloud might not necessarily help tackling Big Data, as such DMFs were conceived without Big Data requirements.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129474876","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Liangliang Wang, Kefei Chen, Yu Long, Xianping Mao, Huige Wang
{"title":"A Modified Efficient Certificateless Signature Scheme without Bilinear Pairings","authors":"Liangliang Wang, Kefei Chen, Yu Long, Xianping Mao, Huige Wang","doi":"10.1109/INCoS.2015.10","DOIUrl":"https://doi.org/10.1109/INCoS.2015.10","url":null,"abstract":"Certificateless public key cryptography was proposed to solve the key escrow problem in identity-based public key cryptography. Namely, a user's full private key must be comprised of a partial private key which is provided by the key generation center and a secret value which is chosen by the user. Thus the key generation center can no longer acquire each user's full private key by itself. In 2014, Yeh et al. proposed an efficient certificateless public key signature scheme without bilinear pairings. They also showed their scheme is secure against super adversary under the hardness of breaking discrete logarithm problem in the random model. In this paper, we modify Yeh et al.'s scheme to obtain a new scheme which is more practical than theirs. And our modified scheme can achieve the same security level as Yeh et al.'s scheme under the hardness of breaking discrete logarithm problem in the random model.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"93 12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127977844","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Analysis of Trends in Authors Publication Activities","authors":"M. Radvanský, M. Kudelka, V. Snás̃el","doi":"10.1109/INCoS.2015.20","DOIUrl":"https://doi.org/10.1109/INCoS.2015.20","url":null,"abstract":"Publication activity of researchers is studied inmany papers. Most of them are focused on topics, authors and their cooperation, finding experts or so on. In our paper we are interested in trends in the authors publication activity. We would like to know when and how often authors use their topics, how they combine topics or use new topics. To achieve our goal we use formal concept analysis and polynomial approximation to realize how the authors use their topics and how they change their preferences over the time. Our dataset consists of several authors and their records extracted from DBLP. We use qualitative evaluation of our method on the selected twenty one authors.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"39 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126466724","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Bit-pattern Based Integral Attack on ICEBERG","authors":"Yuechuan Wei","doi":"10.1109/INCoS.2015.46","DOIUrl":"https://doi.org/10.1109/INCoS.2015.46","url":null,"abstract":"Integral attack is one of the most effective attack against block ciphers. However, traditional integral attack based on byte or word is not available for a bit-oriented cipher. Z'aba et al. introduced a technique named Bit-pattern based integral attack to address this issue. This new type of integral attack traces the propagation of the plaintext structure at bit-level to obtain the property and verify key guesses. In this paper, the bit-pattern based integral attack is applied to ICEBERG - a block cipher efficient in reconfigurable hard-ware. The result shows that 3, 4 and 5 rounds ICEBERG are not immune to this attack. All attacks presented in this paper manage to recover the full subkeys of the final round.","PeriodicalId":345650,"journal":{"name":"2015 International Conference on Intelligent Networking and Collaborative Systems","volume":"16 9","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-09-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131790783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}