Loading...
Bimonthly    Since 1986
ISSN 1004-9037
/
Indexed in:
SCIE, Ei, INSPEC, JST, AJ, MR, CA, DBLP, etc.
Publication Details
Edited by: Editorial Board of Journal of Data Acquisition and Processing
P.O. Box 2704, Beijing 100190, P.R. China
Sponsored by: Institute of Computing Technology, CAS & China Computer Federation
Undertaken by: Institute of Computing Technology, CAS
Published by: SCIENCE PRESS, BEIJING, CHINA
Distributed by:
China: All Local Post Offices
 
  • Table of Content
      15 March 2008, Volume 23 Issue 2   
    For Selected: View Abstracts Toggle Thumbnails
    Articles
    Algebraic Construction for Zero-Knowledge Sets
    Rui Xue, Ning-Hui Li, and Jiang-Tao Li
    Journal of Data Acquisition and Processing, 2008, 23 (2): 166-175 . 
    Abstract   PDF(421KB) ( 7859 )  
    Zero knowledge sets is a new cryptographic primitive introduced by Micali, Rabin, and Kilian in FOCS 2003. It has been intensively studied recently. However all the existing ZKS schemes follow the basic structure by Micali {\it et al}. That is, the schemes employ the Merkle tree as a basic structure and mercurial commitments as the commitment units to nodes of the tree. The proof for any query consists of an authentication chain. We propose in this paper a new algebraic scheme that is completely different from all the existing schemes. Our new scheme is computationally secure under the standard strong RSA assumption. Neither mercurial commitments nor tree structure is used in the new construction. In fact, the prover in our construction commits the desired set without any trapdoor information, which is another key important difference from the previous approaches.
    WWW Business Applications Based on the Cellular Model
    Toshio Kodama, Tosiyasu L. Kunii, and Yoichi Seki
    Journal of Data Acquisition and Processing, 2008, 23 (2): 176-187 . 
    Abstract   PDF(1263KB) ( 8192 )  
    A cellular model based on the Incrementally Modular Abstraction Hierarchy (IMAH) is a novel model that can represent the architecture of and changes in cyberworlds, preserving invariants from a general level to a specific one. We have developed a data processing system called the Cellular Data System (CDS). In the development of business applications, you can prevent combinatorial explosion in the process of business design and testing by using CDS. In this paper, we have first designed and implemented wide-use algebra on the presentation level. Next, we have developed and verified the effectiveness of two general business applications using CDS: 1) a customer information management system, and 2) an estimate system.
    An Efficient Clustering Algorithm for k-Anonymisation
    Grigorios Loukides and Jian-Hua Shao
    Journal of Data Acquisition and Processing, 2008, 23 (2): 188-202 . 
    Abstract   PDF(3594KB) ( 7755 )  
    K-anonymisation is an approach to protecting individuals from being identified from data. Good $k$-anonymisations should retain data utility and preserve privacy, but few methods have considered these two conflicting requirements together. In this paper, we extend our previous work on a clustering-based method for balancing data utility and privacy protection, and propose a set of heuristics to improve its effectiveness. We introduce new clustering criteria that treat utility and privacy on equal terms and propose sampling-based techniques to optimally set up its parameters. Extensive experiments show that the extended method achieves good accuracy in query answering and is able to prevent linking attacks effectively.
    Competitive Analysis of Two Special Online Device Replacement Problems
    Chun-Lin Xin, Wei-Min Ma, and Lei Yang
    Journal of Data Acquisition and Processing, 2008, 23 (2): 203-213 . 
    Abstract   PDF(461KB) ( 5760 )  
    When a new investment opportunity of purchasing a new device occurs, the investors must decide whether or not and when to buy this device in an online fashion. That is, the online player must make an investment decision while neither future demand for orders nor future investment opportunities are known. This problem which generalizes the basic leasing problem has been introduced by Azar {\it et al.}, and then two special cases have been studied by Damaschke. In the so-called equal prices model a $2$-competitive algorithm is devised and a 1.618 lower bound is given. Here we make use of an averaging technique and obtain a better tight lower bound of $2$, in other words, this lower bound cannot be improved. Furthermore, another special case which only considers two-stage device replacement is studied in this paper. Accounting for the interest rate is an essential feature of any reasonable financial model. Therefore, we explore the two-stage model with and without the interest rate respectively. In addition, we introduce the risk-reward model to analyze this problem and improve the competitive ratio performance.
    Cryptanalysis of a Type of CRT-Based RSA Algorithms
    Bao-Dong Qin, Ming Li, and Fan-Yu Kong
    Journal of Data Acquisition and Processing, 2008, 23 (2): 214-221 . 
    Abstract   PDF(401KB) ( 9427 )  
    It is well known that the Chinese Remainder Theorem (CRT) can greatly improve the performances of RSA cryptosystem in both running times and memory requirements. However, if the implementation of CRT-based RSA is careless, an attacker can reveal some secret information by exploiting hardware fault cryptanalysis. In this paper, we present some fault attacks on a type of CRT-RSA algorithms namely BOS type schemes including the original BOS scheme proposed by Bl\"{o}mer, Otto, and Seifert at CCS 2003 and its modified scheme proposed by Liu {\it et al.} at DASC 2006. We first demonstrate that if some special signed messages such as $m = 0, \pm1$ are dealt carelessly, they can be exploited by an adversary to completely break the security of both the BOS scheme and Liu {\it et al.}'s scheme. Then we present a new permanent fault attack on the BOS scheme with a success probability about 25\%. Lastly, we propose a polynomial time attack on Liu {\it et al.}'s CRT-RSA algorithm, which combines physical fault injection and lattice reduction techniques when the public exponent is short.
    WNN-Based Network Security Situation Quantitative Prediction Method and Its Optimization
    Ji-Bao Lai , Hui-Qiang Wang, Xiao-Wu Liu, Ying Liang, Rui-Juan Zheng, and Guo-Sheng Zhao
    Journal of Data Acquisition and Processing, 2008, 23 (2): 222-230 . 
    Abstract   PDF(615KB) ( 8583 )  
    The accurate and real-time prediction of network security situation is the premise and basis of preventing intrusions and attacks in a large-scale network. In order to predict the security situation more accurately, a quantitative prediction method of network security situation based on Wavelet Neural Network with Genetic Algorithm (GAWNN) is proposed. After analyzing the past and the current network security situation in detail, we build a network security situation prediction model based on wavelet neural network that is optimized by the improved genetic algorithm and then adopt GAWNN to predict the non-linear time series of network security situation. Simulation experiments prove that the proposed method has advantages over Wavelet Neural Network (WNN) method and Back Propagation Neural Network (BPNN) method with the same architecture in convergence speed, functional approximation and prediction accuracy. What is more, system security tendency and laws by which security analyzers and administrators can adjust security policies in near real-time are revealed from the prediction results as early as possible.
    Constructing Maximum Entropy Language Models for Movie Review Subjectivity Analysis
    Bo Chen, Hui He, and Jun Guo
    Journal of Data Acquisition and Processing, 2008, 23 (2): 231-239 . 
    Abstract   PDF(451KB) ( 7962 )  
    Document subjectivity analysis has become an important aspect of web text content mining. This problem is similar to traditional text categorization, thus many related classification techniques can be adapted here. However, there is one significant difference that more language or semantic information is required for better estimating the subjectivity of a document. Therefore, in this paper, our focuses are mainly on two aspects. One is how to extract useful and meaningful language features, and the other is how to construct appropriate language models efficiently for this special task. For the first issue, we conduct a Global-Filtering and Local-Weighting strategy to select and evaluate language features in a series of n-grams with different orders and within various distance-windows. For the second issue, we adopt Maximum Entropy (MaxEnt) modeling methods to construct our language model framework. Besides the classical MaxEnt models, we have also constructed two kinds of improved models with Gaussian and exponential priors respectively. Detailed experiments given in this paper show that with well selected and weighted language features, MaxEnt models with exponential priors are significantly more suitable for the text subjectivity analysis task.
    Generic Transformation from Weakly to Strongly Unforgeable Signatures
    Qiong Huang, Duncan S. Wong, Jin Li, and Yi-Ming Zhao
    Journal of Data Acquisition and Processing, 2008, 23 (2): 240-252 . 
    Abstract   PDF(533KB) ( 6298 )  
    Current techniques for transforming unforgeable signature schemes (the forged message has never been signed) to strongly unforgeable ones (the forged message could have been signed) require supplementary components to be added onto the original key pairs of the schemes. In addition, some of them can only be applied to a certain type of signature schemes. In this paper, we propose a new generic transformation technique which converts {\it any} unforgeable signature scheme into a strongly unforgeable one {\it without} modifying any component in the original key pair. This makes our technique especially compatible for practical use. Our technique is based on {\it strong one-time signature schemes}. We show that they can be constructed efficiently from any one-time signature scheme that is based on one-way functions. The performance of our technique also compares favorably with that of current ones. Besides, it is shown in this paper that our transformation can further be applied to schemes satisfying only a {\it weak variant of unforgeability} without any further modification. Furthermore, our technique can also be used for constructing strongly unforgeable signature schemes in other cryptographic settings which include certificateless signature, identity-based signature, and several others. To the best of our knowledge, similar extent of versatility is not known to be supported by any of those comparable techniques. Finally and of independent interest, we show that our generic transformation technique can be modified to an {\it on-line/off-line} signature scheme, which possesses a very efficient signing process.
    New Sealed-Bid Electronic Auction with Fairness, Security and Efficiency
    Chia-Chi Wu, Chin-Chen Chang, and Iuon-Chang Lin
    Journal of Data Acquisition and Processing, 2008, 23 (2): 253-264 . 
    Abstract   PDF(304KB) ( 7340 )  
    Electronic sealed-bid auction schemes usually have a common drawback, the third party (auction host) can conspire with a malicious bidder to leak all bidding prices before the opening stage. It results in the malicious bidder wining the auction with an optimal bidding price. Recently, Liaw {\it et al}. proposed an auction protocol for electronic online bidding in which they designed a deposit deduction certification for government procurement. However, it also has above mentioned flaw. Moreover, we further found that there were some extra security drawbacks in their protocol. First, the bidder can forge a bidding receipt to claim that he/she is a valid auction winner. Second, it may suffer from the third party forging attack. Third, their protocol leaked some bidders' private information to the third party, such as the bidder's bank account number and the authorization code. Thus, it cannot protect the bidder's privacy at all. In this paper, we not only point out the drawbacks from the previous scheme but also propose a new electronic auction scheme to overcome the above mentioned drawbacks. Furthermore, the computational complexity can be decreased in our online sealed-bid auction scheme.
    Forgeability of Wang-Tang-Li s ID-Based Restrictive Partially Blind Signature Scheme
    Sheng-Li Liu, Xiao-Feng Chen, and Fang-Guo Zhang
    Journal of Data Acquisition and Processing, 2008, 23 (2): 265-269 . 
    Abstract   PDF(675KB) ( 6038 )  
    Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system. Very recently, Wang, Tang and Li proposed a new ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of {unforgeability} as claimed. More precisely, a user can forge a valid message-signature pair $({\it ID}, {\it msg}, {\bf info'}, \sigma')$ instead of the original one $({\it ID}, {\it msg}, {\bf info}, \sigma)$, where {\bf info} is the original common agreed information and ${\bf info}'\neq {\bf info}$. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of \$100 to a user, while the user can change the denomination of the coin (bill) to any value, say \$100\,000\,000, at his will.
    A Robust and Fast Non-Local Means Algorithm for Image Denoising
    Yan-Li Liu, Jin Wang, Xi Chen, Yan-Wen Guo, and Qun-Sheng Peng
    Journal of Data Acquisition and Processing, 2008, 23 (2): 270-279 . 
    Abstract   PDF(3844KB) ( 10402 )  
    In the paper, we propose a robust and fast image denoising method. The approach integrates both Non-Local means algorithm and Laplacian Pyramid. Given an image to be denoised, we first decompose it into Laplacian pyramid. Exploiting the redundancy property of Laplacian pyramid, we then perform non-local means on every level image of Laplacian pyramid. Essentially, we use the similarity of image features in Laplacian pyramid to act as weight to denoise image. Since the features extracted in Laplacian pyramid are localized in spatial position and scale, they are much more able to describe image, and computing the similarity between them is more reasonable and more robust. Also, based on the efficient Summed Square Image (SSI) scheme and Fast Fourier Transform (FFT), we present an accelerating algorithm to break the bottleneck of non-local means algorithm --- similarity computation of compare windows. After speedup, our algorithm is fifty times faster than original non-local means algorithm. Experiments demonstrated the effectiveness of our algorithm.
    Transition Texture Synthesis
    Yueh-Yi Lai and Wen-Kai Tai
    Journal of Data Acquisition and Processing, 2008, 23 (2): 280-289 . 
    Abstract   PDF(16028KB) ( 5427 )  
    Synthesis of transition textures is essential for displaying visually acceptable appearances on a terrain. This investigation presents a modified method for synthesizing the transition texture to be tiled on a terrain. All transition pattern types are recognized for a number of input textures. The proposed modified patch-based sampling texture synthesis approach, using the extra feature map of the input source and target textures for patch matching, can synthesize any transition texture on a succession pattern by initializing the output texture using a portion of the source texture enclosed in a transition cut. The transition boundary is further enhanced to improve the visual effect by tracing out the integral texture elements. Either the Game of Life model or Wang tiles method are exploited to present a good-looking profile of successions on a terrain for tiling transition textures. Experimental results indicate that the proposed method requires few input textures, yet synthesizes numerous tileable transition textures, which are useful for obtaining a vivid appearance of a terrain.
    Proper Reparametrization of Rational Ruled Surface
    Jia Li, Li-Yong Shen, and Xiao-Shan Gao
    Journal of Data Acquisition and Processing, 2008, 23 (2): 290-297 . 
    Abstract   PDF(391KB) ( 5373 )  
    In this paper, we present a proper reparametrization algorithm for rational ruled surfaces. That is, for an improper rational parametrization of a ruled surface, we construct a proper rational parametrization for the same surface. The algorithm consists of three steps. We first reparametrize the improper rational parametrization caused by improper supports. Then the improper rational parametrization is transformed to a new one which is proper in one of the parameters. Finally, the problem is reduced to the proper reparametrization of planar rational algebraic curves.
    Chip Multithreaded Consistency Model
    Zu-Song Li, Dan-Dan Huan, Wei-Wu Hu, and Zhi-Min Tang
    Journal of Data Acquisition and Processing, 2008, 23 (2): 298-ver . 
    Abstract   PDF(429KB) ( 6494 )  
    Multithreaded technique is the developing trend of high performance processor. Memory consistency model is essential to the correctness, performance and complexity of multithreaded processor. The chip multithreaded consistency model adapting to multithreaded processor is proposed in this paper. The restriction imposed on memory event ordering by chip multithreaded consistency is presented and formalized. With the idea of critical cycle built by Wei-Wu Hu, we prove that the proposed chip multithreaded consistency model satisfies the criterion of correct execution of sequential consistency model. Chip multithreaded consistency model provides a way of achieving high performance compared with sequential consistency model and ensures the compatibility of software that the execution result in multithreaded processor is the same as the execution result in uniprocessor. The implementation strategy of chip multithreaded consistency model in Godson-2 SMT processor is also proposed. Godson-2 SMT processor supports chip multithreaded consistency model correctly by exception scheme based on the sequential memory access queue of each thread.
SCImago Journal & Country Rank
 

ISSN 1004-9037

         

Home
Editorial Board
Author Guidelines
Subscription
Journal of Data Acquisition and Processing
Institute of Computing Technology, Chinese Academy of Sciences
P.O. Box 2704, Beijing 100190 P.R. China

E-mail: info@sjcjycl.cn
 
  Copyright ©2015 JCST, All Rights Reserved