26 results on '"Chunhua Su"'
Search Results
2. A physiological and behavioral feature authentication scheme for medical cloud based on fuzzy-rough core vector machine
- Author
-
Chunhua Su, Jinyue Xia, Li Yang, Lu Zhou, Liming Fang, and Changchun Yin
- Subjects
Scheme (programming language) ,Information Systems and Management ,Biometrics ,Exploit ,Computer science ,Cloud computing ,02 engineering and technology ,Login ,Computer security ,computer.software_genre ,Theoretical Computer Science ,Artificial Intelligence ,0202 electrical engineering, electronic engineering, information engineering ,computer.programming_language ,business.industry ,05 social sciences ,Fingerprint (computing) ,Authorization ,050301 education ,Computer Science Applications ,Data sharing ,Identification (information) ,Control and Systems Engineering ,020201 artificial intelligence & image processing ,business ,0503 education ,computer ,Software - Abstract
The medical cloud brings in connivance to share medical data within the same hospital or between different hospitals. However, sharing medical data on the cloud faces challenges such as (1) the medical cloud platform is vulnerable to cyber attacks, (2) medical data can be illegally accessed by the doctor without patient’s authorization, and (3) unauthorized access from an attacker. Currently, common security authentication schemes generally use fingerprint or face for identification, but these biometric data are easily copied and reused. At present, widely used biometric authentications such as fingerprint and faceID are easy to be copied and reused. The latest GAN algorithm has broken into almost all face recognition systems, the success proportion of the attack reached 95%. Therefore, a secure login authentication scheme is needed. In this paper, we propose a physiological and behavioral feature authentication scheme based on fuzzy-rough theory to limit the access right of medical devices. Such a scheme requires the doctor’s own gesture for the authorization to access the medical device. Fuzzy-rough core vector machine (FRCVM) approach is adopted in our scheme to achieve high classification accuracy and efficiency. The results have shown that our solutions are highly secure and practical. To secure the cloud platform and ensure only the authorized doctors can access the patient data, we have designed an efficient data sharing solution that enables medical data stored in the cloud to be hierarchically authorized for patient access. The solution exploits proxy re-encryption to protect patient-centric medical data sharing.
- Published
- 2020
- Full Text
- View/download PDF
3. Five-State Flexible Dynamic Windows
- Author
-
Chunhua Su, Zhijuan Zhao, Daoyi He, Huawei Song, Chuanxi Zhao, and Wenjie Mai
- Subjects
History ,Polymers and Plastics ,Renewable Energy, Sustainability and the Environment ,General Materials Science ,Electrical and Electronic Engineering ,Business and International Management ,Industrial and Manufacturing Engineering - Published
- 2022
- Full Text
- View/download PDF
4. China’s agricultural machinery operation big data system
- Author
-
Caicong Wu, Dong Li, Xiaoqiang Zhang, Jiawen Pan, Lei Quan, Lili Yang, Weizhong Yang, Qin Ma, Chunhua Su, and Weixin Zhai
- Subjects
Forestry ,Horticulture ,Agronomy and Crop Science ,Computer Science Applications - Published
- 2023
- Full Text
- View/download PDF
5. Polynomial-based modifiable blockchain structure for removing fraud transactions
- Author
-
Chunhua Su, Guangquan Xu, Kaitai Liang, Wei Wang, Lichen Cheng, and Jiqiang Liu
- Subjects
050101 languages & linguistics ,Theoretical computer science ,Blockchain ,Computer Networks and Communications ,Computer science ,business.industry ,05 social sciences ,Hash function ,Cryptography ,02 engineering and technology ,Hardware and Architecture ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,0501 psychology and cognitive sciences ,business ,Software ,Tamper resistance - Abstract
Blockchain has become one of the most significant technology in financial fields. A hash-based blockchain holds the feature of strong tamper resistance. However, it is almost impossible to change fraud transactions in time, since starting a fork requires a lot of time and resources. Failing to remove fraudulent transactions in time is harmful to the entire economic environment. In order to deal with the modification problem, in this work, we propose a novel polynomial-based blockchain structure. Data segments are organized by a Lagrange interpolation method in each block. Polynomial functions are used to keep the order of blocks. The polynomial-based blockchain structure not only achieves the aim of modification but also supports differential control strategy on modification difficulty. Experimental results demonstrate that the polynomial-based blockchain structure is efficient and practical. Detailed theoretical and practical analysis showed that the polynomial-based modifiable blockchain structure has a wide range of application scenarios with the help of other techniques on cryptography and privacy preservation.
- Published
- 2019
- Full Text
- View/download PDF
6. Game theoretic security of quantum bit commitment
- Author
-
Chunhua Su, Kim-Kwang Raymond Choo, Zhe Liu, Lu Zhou, and Xin Sun
- Subjects
Computer Science::Computer Science and Game Theory ,Information Systems and Management ,Theoretical computer science ,Computer science ,Categorical quantum mechanics ,05 social sciences ,ComputingMilieux_PERSONALCOMPUTING ,050301 education ,02 engineering and technology ,Cryptographic protocol ,Computer Science Applications ,Theoretical Computer Science ,Artificial Intelligence ,Control and Systems Engineering ,Qubit ,Computer Science::Networking and Internet Architecture ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,0503 education ,Protocol (object-oriented programming) ,Quantum ,Game theory ,Software ,Computer Science::Cryptography and Security ,Quantum computer - Abstract
Due to the threat posed by quantum computing , there has been an increasingly focus on designing secure and efficient quantum-based and post-quantum cryptographic protocols . In this paper, we study and propose a quantum bit commitment (QBC) protocol inspired by the framework of categorical quantum mechanics. We show that our protocol is more secure and simpler than most existing cheat-sensitive QBC protocols. Then, we introduce the notion of game theoretic security, and demonstrate that such a notion is less demanding than unconditional security, yet stricter than cheat-sensitive. We show that our protocol is game theoretic secure for many commitment games. Being game theoretic secure opens the door of applying our protocol to game theory. Specifically, we show that our protocol can be used to implement equilibrium in commitment games. Finally, we run experiments on the IBM quantum computer to demonstrate the practicability of our protocol.
- Published
- 2019
- Full Text
- View/download PDF
7. Automatic fine-grained access control in SCADA by machine learning
- Author
-
Zhen Li, Lu Zhou, Chunhua Su, Gerhard P. Hancke, and Zhe Liu
- Subjects
Computer Networks and Communications ,business.industry ,Computer science ,Process (engineering) ,020206 networking & telecommunications ,Access control ,02 engineering and technology ,Information security ,Machine learning ,computer.software_genre ,Supervisory control ,SCADA ,Hardware and Architecture ,0202 electrical engineering, electronic engineering, information engineering ,Role-based access control ,Information system ,020201 artificial intelligence & image processing ,Artificial intelligence ,business ,computer ,Software ,Graphical user interface - Abstract
The access control is one of the core technique to ensure safety and privacy of the sensing data in information systems. Supervisory control and data acquisition (SCADA) is a very security primitives in control system architecture that are being applied to computers, networked data communications and graphical user interfaces for high-level process supervisory management. SCADA infrastructure which is an essential part of metro systems have been studied by many researchers in recent years. In this paper, We introduce several access control techniques such as Role-Based Access Control (RBAC), Attribute-Based Access Control (ABAC), Fine-Grained Access Control (FGAC). Brief literature review is provided, and possible improvements over the state-of-the-art access control techniques are also proposed. Specially, the machine learning techniques is introduced, which is potential to automate the tedious role engineering process.
- Published
- 2019
- Full Text
- View/download PDF
8. Lightweight IoT-based authentication scheme in cloud computing circumstance
- Author
-
Lu Zhou, Xiong Li, Wayne Chiu, Kuo-Hui Yeh, and Chunhua Su
- Subjects
Authentication ,Computer Networks and Communications ,business.industry ,Computer science ,Distributed computing ,Hash function ,020206 networking & telecommunications ,Authentication scheme ,Cloud computing ,Access control ,02 engineering and technology ,Data retrieval ,Hardware and Architecture ,Robustness (computer science) ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,business ,Formal verification ,Software - Abstract
Recently, authentication technologies integrated with the Internet of Things (IoT) and cloud computing have been promptly investigated for secure data retrieval and robust access control on large-scale IoT networks. However, it does not have a best practice for simultaneously deploying IoT and cloud computing with robust security. In this study, we present a novel authentication scheme for IoT-based architectures combined with cloud servers. To pursue the best efficiency, lightweight crypto-modules, such as one-way hash function and exclusive-or operation, are adopted in our authentication scheme. It not only removes the computation burden but also makes our proposed scheme suitable for resource-limited objects, such as sensors or IoT devices. Through the formal verification delivered by Proverif, the security robustness of the proposed authentication scheme is guaranteed. Furthermore, the performance evaluation presents the practicability of our proposed scheme in which a user-acceptable computation cost is achieved.
- Published
- 2019
- Full Text
- View/download PDF
9. Security analysis and new models on the intelligent symmetric key encryption
- Author
-
Marino Anthony James, Lu Zhou, Chunhua Su, Yidan Zhang, and Jiageng Chen
- Subjects
Security analysis ,General Computer Science ,Computer science ,business.industry ,Deep learning ,020206 networking & telecommunications ,Cryptography ,02 engineering and technology ,Computer security ,computer.software_genre ,Encryption ,law.invention ,Symmetric-key algorithm ,law ,0202 electrical engineering, electronic engineering, information engineering ,Data Protection Act 1998 ,020201 artificial intelligence & image processing ,Artificial intelligence ,Communications protocol ,business ,Cryptanalysis ,Law ,computer - Abstract
Data protection is achieved in modern cryptography by using encryption. Symmetric key cryptography is mainly responsible for the actual user data protection in various network protocols such as SSL/TLS and so on. The design of such encryption algorithms have always been one of the most important research targets, where heavy cryptanalysis works have been performed to evaluate the security margin. As a result, the research community is busy with fixing the security flaws based on the cryptanalysis results. Recently, the idea of building the automatic security protection scheme based on the neural network has been proposed. The encryption algorithm, which is a neural network is instead constructed by machine during the learning stage in an adversarial environment. This is a totally different approach compared with our current design principle, and could potentially change our understanding about how the (symmetric key) encryption works and what is the security requirement for the scheme. In this paper, we investigate the security of the underlined scheme which remains unexploited based on several statistical models. And furthermore, we strengthen the automatic encryption schemes by introducing much stronger adversaries. Our results showed that the security solutions based on the advanced deep learning techniques may start to play an important role in the future related directions.
- Published
- 2019
- Full Text
- View/download PDF
10. Multicolor electrochromic device based on reversible metal electrodeposition of Bi-Cu with controlled morphology and composition ratio
- Author
-
Daoyi He, Chunhua Su, Chuanxi Zhao, Genghua Yan, Zhijuan Zhao, and Wenjie Mai
- Subjects
General Chemical Engineering ,Environmental Chemistry ,General Chemistry ,Industrial and Manufacturing Engineering - Published
- 2022
- Full Text
- View/download PDF
11. OTP-IoT: An ownership transfer protocol for the Internet of Things
- Author
-
Chunhua Su, Atsuko Miyaji, Ali A. Ghorbani, Mohammad Saiful Islam Mamun, and Anjia Yang
- Subjects
Scheme (programming language) ,Computer Networks and Communications ,Computer science ,business.industry ,End user ,Homomorphic encryption ,020206 networking & telecommunications ,02 engineering and technology ,Mutual authentication ,Scalability ,0202 electrical engineering, electronic engineering, information engineering ,Leverage (statistics) ,020201 artificial intelligence & image processing ,Safety, Risk, Reliability and Quality ,business ,computer ,Protocol (object-oriented programming) ,Software ,Standard model (cryptography) ,computer.programming_language ,Computer network - Abstract
An RFID ownership transfer protocol enables a tag owner to transfer the ownership of the tag to a new owner. While there have been a large number of such protocols in the literature, designing secure and efficient protocols remains a challenging task. In this paper, we propose a scalable and secure RFID ownership transfer protocol that can be deployed in resource-constrained EPC class tags in a large RFID inventory system. The contribution of this paper include: employing a Semi-Trusted Party (STP) to leverage the essence of typical complex ownership transfer process for the end users, introducing a new variant of mutual authentication scheme from Learning Parity from Noise (LPN) problem to the typical ownership transfer protocol, allowing multiple tags from an owner to be transferred to the new owner by combining homomorphic aggregated signature (HomSig) and pseudo-inverse matrix properties. We demonstrate that the scheme is secure under the standard model. To the best of our knowledge, this is the first provably secure LPN-based ownership transfer protocol that allows relatively small gate-count and code size suitable for the low-cost and resource-constrained IoT devices.
- Published
- 2018
- Full Text
- View/download PDF
12. Towards practical white-box lightweight block cipher implementations for IoTs
- Author
-
Weijie Li, Chunhua Su, Zheng Gong, Yamin Wen, and Lu Zhou
- Subjects
Authentication ,Computer Networks and Communications ,Computer science ,business.industry ,AES implementations ,020207 software engineering ,Cryptography ,02 engineering and technology ,Cipher ,Trusted computing base ,Hardware and Architecture ,Embedded system ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,business ,Software ,Block cipher ,Block (data storage) - Abstract
According to the Kerckhoffs’s principle, the security of a system should be only depended on the security of its secret key. To build the trusted computing base, Secure Element (SE) and Trusted Execution Environment (TEE) have been proposed for secure computing and authentication. But users still need to believe that SE and TEE-supported hardware will not be evil or intruded. In order to totally remove the dependence of extra hardware, white-box cryptography was introduced by Chow et al. (2002) which gives a software solution for AES implementations in an extremely hostile environment. After Chow et al.’s seminal paper, many white-box implementations were proposed on different block ciphers. In IoTs applications, SE and TEE might have the practical issues if the implementation costs are constrained. In this paper, we first discuss the practical issues that relate to white-box block cipher implementations from lightweight block ciphers. Furthermore, we give the white-box implementations of KLEIN, Present and LBlock as the typical candidates that represent the Substitution-Permutation Network (SPN) and Feistel structures. Finally the performance and the costs are compared with the white-box AES implementation. The comparison shows that white-box implementations are not only related to block and key lengths, but also the structure of the cipher and its white-box implementation methodology strongly affect the implementation costs.
- Published
- 2018
- Full Text
- View/download PDF
13. Special Issue on Advanced Persistent Threat
- Author
-
Kuo-Hui Yeh, Moti Yung, Chunhua Su, and Jiageng Chen
- Subjects
Advanced persistent threat ,Computer Networks and Communications ,Computer science ,ComputerApplications_COMPUTERSINOTHERSYSTEMS ,020206 networking & telecommunications ,02 engineering and technology ,Computer security ,computer.software_genre ,Hardware and Architecture ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,020201 artificial intelligence & image processing ,computer ,Software - Abstract
Recently, a new type of attack called Advanced Persistent Threat (APT) headline the news frequently. Different from other type of attacks, APT often has specific targets given sufficient fund support, and the attack can exist for a long period of time without being discovered. No single current protection approach alone can efficiently defeat APT, and thus research effort is required to further investigate this area. In this paper, we discuss the concepts of APT as well as the newest trends on how to efficiently detect and neutralize these hidden threats. A brief overview of eight accepted papers in our Special Issue on Advanced Persistent Threat is presented. Finally, we conclude this paper by highlighting the key points and summarizing the paper.
- Published
- 2018
- Full Text
- View/download PDF
14. Editorial for special issue on 'security and privacy protection in the era of IoT devices'
- Author
-
Chunhua Su, Qian Chen, Debiao He, Weizhi Meng, Marios Anagnostopoulos, and Daniel Xiapu Luo
- Subjects
Computer Networks and Communications ,Hardware and Architecture ,business.industry ,Computer science ,Privacy protection ,Information technology ,T58.5-58.64 ,Internet of Things ,business ,Computer security ,computer.software_genre ,computer - Abstract
IoT devices like smartphones have become an important personal assistant and an indispensable part of our daily life and work. As more and more users storing their private data on their mobile phones, it becomes imperative to develop secure mobile operating systems, secure mobile clouds and applications, and secure mobile devices. In recent years, IoT device security, like smartphone security, depends not only on the phones, but also on the mobile device management technology that controls and manages device security. As a result, there is an increasing need for security solutions to protect users’ sensitive and private information in the IoT environment. This special issue focuses on security and privacy issues on IoT devices and identifies new schemes and mechanisms for constructing a safe and robust IoT environment.
- Published
- 2021
- Full Text
- View/download PDF
15. An improving sparse coding algorithm for wireless passive target positioning
- Author
-
Lingjun Zhao, Chunhua Su, Huijun Wu, Zeyang Dai, Huakun Huang, and Chen Zhang
- Subjects
Computer science ,business.industry ,Deep learning ,Hot topics ,Position (vector) ,Robustness (computer science) ,Smart city ,Wireless ,Noise (video) ,Artificial intelligence ,Electrical and Electronic Engineering ,Neural coding ,business ,Algorithm - Abstract
With the developments of smart city, wireless passive localization (WPL) technique that detects targets without carrying any devices draws a lot of research attention. Some machine learning methods, such as sparse coding and deep learning, have been developed to formulate the WPL as a classification problem. Despite these methods have been proved to be effective in WPL, it remains hot topics to design a precise objective function that could detect the position of the targets with high accuracy and robustness. In this paper, we exploited a sparsity regularizer, named l o g -regularizer, in the classification objective function. By virtue of the distinguished ability in measuring sparsity, our proposed improved sparse coding algorithm (ISCA) with l o g -regularizer could position targets accurately with robust performance even in the challenging environments Experimental results show that our proposal achieves better results compared with five other machine learning algorithms. Even the input data is severely polluted by noise (SNR = −10 dB), the proposed method could still obtain high localization accuracy of 99.4%.
- Published
- 2021
- Full Text
- View/download PDF
16. Adhesive behavior and pavement performance of asphalt mixtures incorporating red mud as a filler substitute
- Author
-
Hongguang Jiang, Chunhua Su, Kai Yao, Zhanyong Yao, Liang Ming, Kai Wang, Chuanyi Ma, Li Peizhao, and Zhang Jizhe
- Subjects
Materials science ,Rut ,0211 other engineering and technologies ,Stiffness ,020101 civil engineering ,02 engineering and technology ,Building and Construction ,engineering.material ,Red mud ,0201 civil engineering ,law.invention ,Portland cement ,law ,Asphalt ,Filler (materials) ,021105 building & construction ,engineering ,medicine ,General Materials Science ,Adhesive ,medicine.symptom ,Composite material ,Civil and Structural Engineering ,Lime - Abstract
With the massive exploitation and utilization of no-renewable natural resources, good-quality road building materials has been becoming scare and it is an urgent demand to explore and develop alternatives. This study investigated feasible approaches of using red mud as a filler substitute to replace limestone powder in asphalt mixtures. In order to elaborate its influence on adhesive behavior, surface energy components of various fillers, base bitumen, the powder-bitumen interface and the aggregate-asphalt mastic interfaces were calculated and characterized. The mechanical properties of asphalt mastics and asphalt mixtures were assessed by using Quality Control Test (QCT), Hamburg Wheel Tracking (HWT) test and Simple Performance Test (SPT). Referring to the thermodynamic theory, the adhesive performance of the red mud-bitumen interface can be improved by the addition of hydrated lime or Portland cement and the moisture resistance of the aggregate-asphalt mastic bond can be enhanced. It was found that incorporating the red mud can improve the stiffness and the elastic recovery of asphalt mastic, which in turn had a potential to improve the high-temperature performance of the corresponding asphalt mixtures. Regarding to pavement performance, replacing limestone powder by red mud improved the rutting resistance of asphalt mixtures and the moisture resistance can be enhanced by incorporating a certain amount of hydrated lime or Portland cement.
- Published
- 2021
- Full Text
- View/download PDF
17. Design and application of a personal credit information sharing platform based on consortium blockchain
- Author
-
Rong Tan, Wen Si, Jing Zhang, and Chunhua Su
- Subjects
Blockchain ,Traceability ,Computer Networks and Communications ,Computer science ,Information sharing ,05 social sciences ,020206 networking & telecommunications ,02 engineering and technology ,Decentralization ,Blacklist ,Information asymmetry ,Credit history ,Risk analysis (engineering) ,0202 electrical engineering, electronic engineering, information engineering ,0509 other social sciences ,050904 information & library sciences ,Safety, Risk, Reliability and Quality ,Database transaction ,ComputingMilieux_MISCELLANEOUS ,Software - Abstract
The technical features of blockchain, including decentralization, data transparency, tamper-proofing, traceability, privacy protection and open-sourcing, make it a suitable technology for solving the information asymmetry problem in personal credit reporting transactions. Applying blockchain technology to credit reporting meets the needs of social credit system construction and may become an important technical direction in the future. This paper analyzed the problems faced by China’s personal credit reporting market, designed the framework of personal credit information sharing platform based on blockchain 3.0 architecture, studied the technical details of the platform and the technical advantages, and finally, applied the platform to the credit blacklist sharing transaction and explored the possible implementation approach. The in-depth integration of blockchain technology and personal credit reporting helps to realize the safe sharing of credit data and reduce the cost of credit data collection, thereby helping the technological and efficiency transformation of the personal credit reporting industry and promoting the overall development of the social credit system.
- Published
- 2020
- Full Text
- View/download PDF
18. A secure and efficient certificateless batch verification scheme with invalid signature identification for the internet of things
- Author
-
Hu Xiong, Yan Wu, Kuo-Hui Yeh, and Chunhua Su
- Subjects
Scheme (programming language) ,Service (systems architecture) ,Computer Networks and Communications ,business.industry ,Computer science ,020206 networking & telecommunications ,02 engineering and technology ,Signature (logic) ,Random oracle ,Network congestion ,Identification (information) ,0202 electrical engineering, electronic engineering, information engineering ,Wireless ,020201 artificial intelligence & image processing ,Safety, Risk, Reliability and Quality ,Internet of Things ,business ,computer ,Software ,computer.programming_language ,Computer network - Abstract
With the continuously developing wireless communication technique, the Internet of Things (IoT) has been deployed in various domains. In the IoT, numerous smart devices exchange information transparently and seamlessly via the open channel to provide intelligent and convenient services for the citizens. Due to the vulnerable nature of the communication channel, ensuring data authenticity of the transmitted information is a challenging issue. Certificateless signature (CLS) is regarded as an appropriate cryptographical primitive to protect data authenticity in the IoT. However, the existing CLS schemes are infeasible for the practical IoT systems, since individual verification causes network congestion and service delay in the face of massive service requests. To improve the verification efficiency, plenty of CLS schemes with batch verification have been investigated to verify multiple signatures quickly at once. Despite the improvement of verification efficiency, these schemes have poor efficiency or security issue. Furthermore, the batch verification failure cannot be settled in these schemes, which reduces the advantage of batch verification significantly. Motivated by the above problems, this paper presents a secure and efficient CLS scheme with batch verification and invalid signature identification. The proposed scheme is provably secure under the random oracle model. The comprehensive comparison analysis demonstrates that the presented scheme is superior to the related works in security and performance.
- Published
- 2020
- Full Text
- View/download PDF
19. GADM: Manual fake review detection for O2O commercial platforms
- Author
-
Chunhua Su, Ruoyu Deng, and Na Ruan
- Subjects
GADM ,General Computer Science ,Computer science ,Botnet ,020206 networking & telecommunications ,02 engineering and technology ,Data science ,Spamming ,Geolocation ,0202 electrical engineering, electronic engineering, information engineering ,ComputingMilieux_COMPUTERSANDSOCIETY ,020201 artificial intelligence & image processing ,AdaBoost ,Law - Abstract
O2O (online to offline) commercial platforms, such as Yelp, play a crucial role in our daily purchases. Seeking fame and profit, some people try to manipulate the O2O market by opinion spamming, i.e., engaging in fraudulent behavior such as writing fake reviews, which affects the online purchasing environment. Manual fake reviews imitate honest reviews in many ways; hence they are more deceptive and harmful than botnet reviews. Several efficient methods have been proposed to detect fake reviews, but manual fake reviewers are evolving rapidly. They pretend to be benign users, control the velocity of review fraud actions, and deceive detection systems. Previous work has focused on the contents of reviews or the information of reviewers. We find that geolocation factors have potential and have been neglected in most studies. Our research indicates that geolocation can well distinguish between fake reviewers and benign users on an O2O platform. We propose a manual fake review detection model, the geolocation-based account detection model (GADM), which combines the AdaBoost model and a long short-term memory (LSTM) neural network to analyze a user’s account and geolocation information, achieving 83.3% accuracy and an 86.2% F1-score on a Yelp dataset. We also propose a high-efficiency algorithm to detect review fraud groups.
- Published
- 2020
- Full Text
- View/download PDF
20. An improved preimage attack against HAVAL-3
- Author
-
Wun-She Yap, Jian Guo, and Chunhua Su
- Subjects
Theoretical computer science ,Computer science ,Hash function ,Computer security ,computer.software_genre ,Preimage attack ,Computer Science Applications ,Theoretical Computer Science ,MD4 ,Collision resistance ,Collision attack ,SHA-2 ,Signal Processing ,Hash chain ,Cryptographic hash function ,computer ,Information Systems - Abstract
Hash functions play an important role in constructing cryptographic schemes that provide security services, such as confidentiality in an encryption scheme, authenticity in an authentication protocol and integrity in a digital signature scheme and so on. Such hash function is needed to process a challenge, a message, an identifier or a private key. In this paper, we propose an attack against HAVAL-3 hash function, which is used in open source Tripwire and is included in GNU Crypto. Under the meet-in-the-middle (MITM) preimage attack framework proposed by Aoki and Sasaki in 2008, the one-wayness of several (reduced-)hash functions had been broken recently. However, most of the attacks are of complexity close to brute-force search. Focusing on reducing the time complexity of such MITM attacks, we improve the preimage attacks against HAVAL-3 hash function to within lower time complexity and memory requirement, compared with the best known attack proposed by Sasaki and Aoki in ASIACRYPT 2008. Besides the 256-bit variant of HAVAL-3, similar improvements can be applied to some truncated variants as well. Interestingly, due to the low complexity of our attack, the preimage attack applies to the 192-bit variant of HAVAL-3 for the first time.
- Published
- 2015
- Full Text
- View/download PDF
21. Special issue on Secure Computation on Encrypted Data
- Author
-
Jiageng Chen, Debiao He, Zhe Xia, and Chunhua Su
- Subjects
Bus encryption ,Computer Networks and Communications ,Computer science ,business.industry ,Distributed computing ,Secure two-party computation ,Secure multi-party computation ,Safety, Risk, Reliability and Quality ,business ,Encryption ,Software ,Computer network - Published
- 2017
- Full Text
- View/download PDF
22. Comparative Clinical Features and Immune Responses After Extended Thymectomy for Myasthenia Gravis in Patients With Atrophic Versus Hyperplastic Thymus
- Author
-
Yanwen Peng, Chunhua Su, Jianyong Zou, Jinli Zhang, Honghe Luo, Lie Cai, and Zhenguang Chen
- Subjects
Adult ,Male ,Pulmonary and Respiratory Medicine ,medicine.medical_specialty ,Adolescent ,medicine.medical_treatment ,Adipose tissue ,Thymus Gland ,Gastroenterology ,Immunoglobulin G ,Cohort Studies ,Young Adult ,Immune system ,Antigen ,Antigens, CD ,Internal medicine ,B-Cell Activating Factor ,Myasthenia Gravis ,medicine ,Humans ,Young adult ,Child ,Aged ,Retrospective Studies ,Ectopic thymus ,biology ,business.industry ,Middle Aged ,Thymectomy ,medicine.disease ,Myasthenia gravis ,Immunoglobulin Isotypes ,Treatment Outcome ,Endocrinology ,Child, Preschool ,biology.protein ,Female ,Surgery ,Thymus Hyperplasia ,Atrophy ,Cardiology and Cardiovascular Medicine ,business - Abstract
Background Although extended thymectomy is believed to be suitable for myasthenia gravis (MG) patients with hyperplastic thymus, it is not clear whether surgical treatment is indicated for MG patients with atrophic thymus. We therefore assessed the clinical features and immune responses in 175 MG patients who underwent thymectomy between 1990 and 2004. Methods All patients underwent extended thymectomy by the transsternal approach. Clinical features, prognosis, and immune response after extended thymectomy were compared in patients with atrophic and hyperplastic thymuses. Results Of the 175 patients, 47 had atrophic and 128 had hyperplastic thymuses. Although the median times to complete stable remission of the two groups were similar (4.9 versus 4.8 years; p = 0.513), the median time to clinical improvement was significantly longer in patients with atrophic thymus (3.3 versus 2.3 years; p = 0.005). Patients with atrophic thymus showed a greater increase in ectopic thymus in the anterior mediastinal adipose tissue. Elevated B-cell activating factor receptor, CD19, and CD21 were observed in both hyperplastic and atrophic thymuses, although serum immunoglobulin G concentration after thymectomy increased more in patients with atrophic than in those with hyperplastic thymus. Conclusions Atrophic thymus may contribute to the progression of MG. Patients with MG who have a atrophic thymus show similar postoperative prognosis as those with hyperplastic thymus, suggesting that surgical therapy should also be considered for the former subset.
- Published
- 2011
- Full Text
- View/download PDF
23. Two robust remote user authentication protocols using smart cards
- Author
-
Nai-Wei Lo, Chunhua Su, Yingjiu Li, Kuo-Hui Yeh, and Yi-Xiang Hung
- Subjects
Challenge-Handshake Authentication Protocol ,computer.internet_protocol ,Computer science ,Data security ,Email authentication ,Access control ,Computer security ,computer.software_genre ,One-time password ,law.invention ,S/KEY ,3-D Secure ,Distributed System Security Architecture ,law ,Generic Bootstrapping Architecture ,Lightweight Extensible Authentication Protocol ,Replay attack ,Data Authentication Algorithm ,Password ,Authentication ,Password policy ,business.industry ,Mutual authentication ,Multi-factor authentication ,Chip Authentication Program ,Hardware and Architecture ,IPsec ,Network Access Control ,Authentication protocol ,Smart card ,Challenge–response authentication ,Reflection attack ,Cryptanalysis ,business ,computer ,Software ,Information Systems - Abstract
With the rapid growth of electronic commerce and enormous demand from variants of Internet based applications, strong privacy protection and robust system security have become essential requirements for an authentication scheme or universal access control mechanism. In order to reduce implementation complexity and achieve computation efficiency, design issues for efficient and secure password based remote user authentication scheme have been extensively investigated by research community in these two decades. Recently, two well-designed password based authentication schemes using smart cards are introduced by Hsiang and Shih (2009) and Wang et al. (2009), respectively. Hsiang et al. proposed a static ID based authentication protocol and Wang et al. presented a dynamic ID based authentication scheme. The authors of both schemes claimed that their protocol delivers important security features and system functionalities, such as mutual authentication, data security, no verification table implementation, freedom on password selection, resistance against ID-theft attack, replay attack and insider attack, as well as computation efficiency. However, these two schemes still have much space for security enhancement. In this paper, we first demonstrate a series of vulnerabilities on these two schemes. Then, two enhanced protocols with corresponding remedies are proposed to eliminate all identified security flaws in both schemes.
- Published
- 2010
- Full Text
- View/download PDF
24. Neuropeptide Y (NPY) Y2 receptor-selective agonist inhibits food intake and promotes fat metabolism in mice: Combined anorectic effects of Y2 and Y4 receptor-selective agonists
- Author
-
Chunhua Su, Ambikaipakan Balasubramaniam, Lou Ann Friend, Rashika Joshi, and J. Howard James
- Subjects
Male ,Agonist ,medicine.medical_specialty ,Physiology ,medicine.drug_class ,media_common.quotation_subject ,Endogeny ,Biology ,Biochemistry ,Mice ,Cellular and Molecular Neuroscience ,Endocrinology ,Internal medicine ,Appetite Depressants ,medicine ,Animals ,Receptor ,media_common ,digestive, oral, and skin physiology ,Appetite ,Lipid metabolism ,Feeding Behavior ,Neuropeptide Y receptor ,Receptors, Neuropeptide Y ,Adipose Tissue ,Peptide YY ,Anorectic - Abstract
Peripheral administration of the endogenous Y(2) and Y(4) receptor selective agonists, PYY(3-36) and PP, have been shown to inhibit food intake and body weight gain in rodents, and to reduce appetite and caloric intake in humans. We have previously developed a long-acting, potent and highly selective Y(2) receptor selective agonist, N-alpha-Ac-[Nle(24,28), Trp(30), Nva(31), Psi(35-36)]PYY(22-36)-NH(2) (BT-48). BT-48 (ip) dose-dependently inhibited ad lib food intake and also decreased the respiratory quotient in mice during both the light and dark periods. The latter observation is indicative of enhanced fat metabolism. Moreover, BT-48 also inhibited food intake in fasted mice. Combined ip administration of BT-48 (50nmol/mouse) with a highly potent and selective Y(4) anorectic peptide, BVD-74D (50nmol/mouse), resulted in a powerful and long lasting inhibitory effect on food intake. As expected, this inhibitory effect on food intake was nearly double that exhibited by either peptide (50nmol/mouse) alone. In summary, BT-48, unlike PYY(3-36), exhibits little or no affinity to other "Y" receptors, and may therefore have a better clinical potential than PYY(3-36) for control of food intake. Moreover, it appears that treatment with a combination of Y(2) and Y(4) receptor selective agonists may constitute a more powerful approach to control food intake than treatment with either of these agonists alone.
- Published
- 2007
- Full Text
- View/download PDF
25. Ghrelin stimulates food intake and growth hormone release in rats with thermal injury: Synthesis of ghrelin
- Author
-
Sulaiman Sheriff, J. Howard James, Chunhua Su, Steve Wood, Rashika Joshi, Lou Ann Friend, and Ambikaipakan Balasubramaniam
- Subjects
Male ,medicine.medical_specialty ,Cachexia ,Hot Temperature ,Time Factors ,Anabolism ,Physiology ,Peptide Hormones ,Models, Biological ,Biochemistry ,Rats, Sprague-Dawley ,Eating ,Cellular and Molecular Neuroscience ,Endocrinology ,Orexigenic ,Internal medicine ,medicine ,Animals ,Interleukin 6 ,biology ,Stomach ,digestive, oral, and skin physiology ,medicine.disease ,Ghrelin ,Growth hormone secretion ,Rats ,medicine.anatomical_structure ,Gastric Mucosa ,Growth Hormone ,Hypermetabolism ,biology.protein ,Burns ,Peptides ,hormones, hormone substitutes, and hormone antagonists ,medicine.drug - Abstract
Ghrelin, a 28-residue octanoylated peptide recently isolated from the stomach, exhibits anti-cachectic properties through regulating food intake, energy expenditure, adiposity, growth hormone secretion and immune response. Burn injury induces persistent hypermetabolism and muscle wasting. We therefore hypothesized that ghrelin may also play a role in the pathophysiology of burn-induced cachexia. Overall ghrelin expression in the stomach over 10 days after burn was significantly decreased (p = 0.0003). Total plasma ghrelin was reduced 1 day after burn. Thus, changes in ghrelin synthesis and release may contribute to burn-induced dysfunctions. Ghrelin (30 nmol/rat, i.p.) greatly stimulated 2 h food intake in rats on five separate days after burn and in control rats. On post-burn day 15, plasma growth hormone levels were significantly lower than in controls, and this was restored to normal levels by ghrelin (10 nmol/rat, i.p.). These observations suggest that ghrelin retains its ability to favorably modulate both the peripheral anabolic and the central orexigenic signals, even after thermal injury despite ongoing changes due to prolonged and profound hypermetabolism, suggesting that long-term treatment with ghrelin may attenuate burn-induced dysfunctions.
- Published
- 2006
- Full Text
- View/download PDF
26. Patterns of Instability of Expanded CAG Repeats at the ERDA1 Locus in General Populations
- Author
-
Deka, Ranjan, primary, Guangyun, Sun, additional, Wiest, Jonathan, additional, Smelser, Diane, additional, Chunhua, Su, additional, Zhong, Yixi, additional, and Chakraborty, Ranajit, additional
- Published
- 1999
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.