Journals
  Publication Years
  Keywords
Search within results Open Search
Please wait a minute...
For Selected: Toggle Thumbnails
Node redeployment strategy based on firefly algorithm for wireless sensor network
SUN Huan, CHEN Hongbin
Journal of Computer Applications    2021, 41 (2): 492-497.   DOI: 10.11772/j.issn.1001-9081.2020060803
Abstract378)      PDF (994KB)(517)       Save
Node deployment is one of the important problems in Wireless Sensor Network (WSN). Concerning the problem of energy hole in the process of node employment, a Node Redeployment Based on the Firefly Algorithm (NRBFA) strategy was proposed. Firstly, the k-means algorithm was used to cluster nodes and the redundant nodes were introduced into the sensor network where nodes are randomly deployed. Then, the Firefly Algorithm (FA) was used to move the redundant nodes to share the load of Cluster Heads (CHs) and balance the energy consumption of nodes in the network. Finally, the redundant nodes were updated after finding the target node by reusing the FA. In the proposed strategy, the reduction of moving distances of nodes and the decrease of the network energy consumption were achieved through moving the redundant nodes effectively. Experimental results show that the proposed strategy can alleviate the "energy hole" problem effectively. Compared with the partition node redeployment algorithm based on virtual force, the proposed strategy reduces the complexity of the algorithm, and can better improve the energy efficiency of the network, balance the network load, as well as prolong the network lifetime by nearly 10 times.
Reference | Related Articles | Metrics
Android malware detection based on texture fingerprint and malware activity vector space
LUO Shiqi, TIAN Shengwei, YU Long, YU Jiong, SUN Hua
Journal of Computer Applications    2018, 38 (4): 1058-1063.   DOI: 10.11772/j.issn.1001-9081.2017102499
Abstract467)      PDF (862KB)(401)       Save
To improve the accuracy and automation of malware recognition, an Android malware analysis and detection method based on deep learning was proposed. Firstly, the malware texture fingerprint was proposed to reflect the content similarity of malicious code binary files, and 33 types of malware activity vector space were selected to reflect the potential dynamic activities of malicious code. In addition, to improve the accuracy of the classification, the AutoEncoder (AE) and the Softmax classifier were trained combined with the above characteristics. Test results on different data samples showed that the average classification accuracy of the proposed method was up to 94.9% by using Stacked AE (SAE), which is 1.1 percentage points higher than that of Support Vector Machine (SVM). The proposed method can effectively improve the accuracy of malicious code recognition.
Reference | Related Articles | Metrics
Workflow task scheduling algorithm based on resource clustering in cloud computing environment
GUO Fenguu YU Long TIAN Shengwei YU Jiong SUN Hua
Journal of Computer Applications    2013, 33 (08): 2154-2157.  
Abstract856)      PDF (614KB)(543)       Save
Focusing on the characteristics of resource under large-scale, heterogeneous and dynamic environment in cloud computing, a workflow task scheduling algorithm based on resource fuzzy clustering was proposed. After quantizing and normalizing the resource characteristics, this algorithm integrated the theory of clustering to divide the resources based on the workflow task model and the resource model constructed in advance. The cluster with better synthetic performance was chosen firstly in scheduling stage. Therefore, it shortened the matching time between the task and the resource, and improved the scheduling performance. By comparing this algorithm with HEFT (Heterogeneous Earliest Finish Time) and DLS (Dynamic Level Scheduling), the experimental results show that the average SLR (Schedule Length Ratio) of this algorithm was smaller than that of HEFT by 3.4%, the DLS by 9.9%, and the average speedup of this algorithm was faster than that of HEFT by 59%, the DLS by 10.2% with the increase of tasks in a certain range of [0,100]; when the resources were increased in a certain range of [0,100], the average SLR of this algorithm was smaller than that of HEFT by 3.6%, the DLS by 9.7%, and the average speedup of this algorithm was faster than that of HEFT by 4.5%, the DLS by 10.8%. The results indicate that the proposed algorithm realizes the reasonable division of resources, and it surpasses HEFT and DLS algorithms in makespan.
Reference | Related Articles | Metrics
Efficient provably secure certificateless signcryption scheme in standard model
SUN Hua MENG Kun
Journal of Computer Applications    2013, 33 (07): 1846-1850.   DOI: 10.11772/j.issn.1001-9081.201307.1846
Abstract868)      PDF (767KB)(607)       Save
At present, most of the existing certificateless signcryption schemes proven secure are proposed in the random oracle. Concerning the problem that this kind of schemes usually can not construct the corresponding instance in the practical application, a certificateless signcryption scheme was designed in the standard model. By analyzing several certificateless signcryption schemes in the standard model, it was pointed out that they were all insecure. Based on Aus scheme (AU M H, LIU J K, YUEN T H, et al. Practical hierarchical identity based encryption and signature schemes without random oracles. http://eprint.iacr.org/2006/368.pdf), a new proven secure certificateless signcryption scheme was proposed in the standard model by using bilinear pairing technique of elliptic curves. In the end, it is proved that the scheme satisfies indistinguishability against adaptive chosen ciphertext attack and existential unforgeability against adaptive chosen message and identity attack under the complexity assumptions, such as Decisional Bilinear Diffie-Hellman (DBDH) problem. Therefore, the scheme was secure and reliable.
Reference | Related Articles | Metrics
Identity-based threshold ring signature scheme with constant signature size
SUN Hua GUO Lei ZHENG Xue-feng WANG Ai-min
Journal of Computer Applications    2012, 32 (05): 1385-1387.  
Abstract1031)      PDF (2018KB)(645)       Save
The (t,n) threshold ring signature could be generated by any t entities of n entities group on behalf of the whole group, while the actual signers remain anonymous. In order to design the threshold ring signature scheme with constant size, this paper presented an identity-based threshold ring signature scheme without random oracle by using bilinear pairing technique. In the end, the authors prove this scheme satisfy the unconditional signer ambiguity and existential unforgeability against selective identity, selective chosen message attack in terms of the hardness of Diffie-Hellman Inversion (DHI) problem.
Reference | Related Articles | Metrics