Статті в журналах з теми "Protocol Reverse Engineering"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Protocol Reverse Engineering.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Protocol Reverse Engineering".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Sija, Baraka D., Young-Hoon Goo, Kyu-Seok Shim, Huru Hasanova, and Myung-Sup Kim. "A Survey of Automatic Protocol Reverse Engineering Approaches, Methods, and Tools on the Inputs and Outputs View." Security and Communication Networks 2018 (2018): 1–17. http://dx.doi.org/10.1155/2018/8370341.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
A network protocol defines rules that control communications between two or more machines on the Internet, whereas Automatic Protocol Reverse Engineering (APRE) defines the way of extracting the structure of a network protocol without accessing its specifications. Enough knowledge on undocumented protocols is essential for security purposes, network policy implementation, and management of network resources. This paper reviews and analyzes a total of 39 approaches, methods, and tools towards Protocol Reverse Engineering (PRE) and classifies them into four divisions, approaches that reverse engineer protocol finite state machines, protocol formats, and both protocol finite state machines and protocol formats to approaches that focus directly on neither reverse engineering protocol formats nor protocol finite state machines. The efficiency of all approaches’ outputs based on their selected inputs is analyzed in general along with appropriate reverse engineering inputs format. Additionally, we present discussion and extended classification in terms of automated to manual approaches, known and novel categories of reverse engineered protocols, and a literature of reverse engineered protocols in relation to the seven layers’ OSI (Open Systems Interconnection) model.
2

Yu, Tianxiang, Yang Xin, Yuexin Tao, Bingqing Hou, and Hongliang Zhu. "Network Communication Protocol Reverse Engineering Based on Auto-Encoder." Security and Communication Networks 2022 (October 6, 2022): 1–14. http://dx.doi.org/10.1155/2022/2924479.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Network communication protocol reverse engineering is useful for network security, including protocol fuzz testing, botnet command infiltration, and service script generation. Many models have been proposed to generate field boundary, field semantic, state machine, and some other format information from network trace and program execution for text-based protocol and hybrid protocols. However, how to extract format information from network trace data for binary-based protocol still remains a challenging issue. Existing network-trace-based models focus on text-based and hybrid protocols, using tokenization and some other heuristic rules, like field identification, to perform reverse engineering, which makes it hard to apply to binary-based protocol. In this paper, we propose a whole mechanism for binary-based protocol reverse engineering based on auto-encoder models and other clustering algorithms using only network trace data. After evaluation, we set some metrics and compare our model with existing other models, showing its necessity to the field of protocol reverse engineering.
3

Tao, Huan Qi, Fan Jia, and Yang Wang. "Comparative Analysis of the Status of the Network Protocol Reverse Engineering." Applied Mechanics and Materials 590 (June 2014): 722–26. http://dx.doi.org/10.4028/www.scientific.net/amm.590.722.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In order to quickly grasp the actual situation of the current protocol reverse solution, commonly used terms first collection protocol reverse engineering field, to describe the protocol reverse engineering and the formal definition of the protocol reverse reference model; then summarizes the existing protocol reverse solution in the main analysis techniques and algorithms, and discusses the application fields of reverse technology protocol; finally describes between actual situation and the ideal current protocol reverse engineering of the gap, and points out the defects existing in the current scheme monk unsolved problems, explore new directions for future research.
4

Dzhum, V. S., and V. A. Losev. "Analysis of network protocol reverse engineering tools." Information Security Questions, no. 1 (2021): 3–10. http://dx.doi.org/10.52190/2073-2600_2021_1_3.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Xiao, Ming-Ming, and Yu-Ping Luo. "Automatic protocol reverse engineering using grammatical inference." Journal of Intelligent & Fuzzy Systems 32, no. 5 (April 24, 2017): 3585–94. http://dx.doi.org/10.3233/jifs-169294.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Luo, Jian-Zhen, Shun-Zheng Yu, and Jun Cai. "Capturing Uncertainty Information and Categorical Characteristics for Network Payload Grouping in Protocol Reverse Engineering." Mathematical Problems in Engineering 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/962974.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
As a promising tool to recover the specifications of unknown protocols, protocol reverse engineering has drawn more and more attention in research over the last decade. It is a critical task of protocol reverse engineering to extract the protocol keywords from network trace. Since the messages of different types have different sets of protocol keywords, it is an effective method to improve the accuracy of protocol keyword extraction by clustering the network payload of unknown traffic into clusters and analyzing each clusters to extract the protocol keywords. Although the classic algorithms such asK-means and EM can be used for network payload clustering, the quality of resultant traffic clusters was far from satisfactory when these algorithms are applied to cluster application layer traffic with categorical attributes. In this paper, we propose a novel method to improve the accuracy of protocol reverse engineering by applying a rough set-based technique for clustering the application layer traffic. This technique analyze multidimension uncertain information in multiple categorical attributes based on rough sets theory to cluster network payload, and apply the Minimum Description Length criteria to determine the optimal number of clusters. The experiments show that our method outperforms the existing algorithms and improves the results of protocol keyword extraction.
7

Huang, Yuyao, Hui Shu, Fei Kang, and Yan Guang. "Protocol Reverse-Engineering Methods and Tools: A Survey." Computer Communications 182 (January 2022): 238–54. http://dx.doi.org/10.1016/j.comcom.2021.11.009.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Narayan, John, Sandeep K. Shukla, and T. Charles Clancy. "A Survey of Automatic Protocol Reverse Engineering Tools." ACM Computing Surveys 48, no. 3 (February 8, 2016): 1–26. http://dx.doi.org/10.1145/2840724.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Ji, Yukai, Tao Huang, Chunlai Ma, Chao Hu, Zhanfeng Wang, and Anmin Fu. "IMCSA: Providing Better Sequence Alignment Space for Industrial Control Protocol Reverse Engineering." Security and Communication Networks 2022 (November 24, 2022): 1–9. http://dx.doi.org/10.1155/2022/8026280.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Nowadays, with the wide application of industrial control facilities, industrial control protocol reverse engineering has significant security implications. The reverse method of industrial protocol based on sequence alignment is the current mainstream method because of its high accuracy. However, this method will incur a huge time overhead due to unnecessary alignments during the sequence alignment process. In this paper, we optimize the traditional sequence alignment method by combining the characteristics of industrial control protocols. We improve the frequent sequence mining algorithm, Apriori, to propose a more efficient Bag-of-Words generation algorithm for finding keywords. Then, we precluster the messages based on the generated Bag-of-Words to improve the similarity of the message within a cluster. Finally, we propose an industrial control protocol message preclustering model for sequence alignment, namely, IMCSA. We evaluate it over five industrial control protocols, and the results show that IMCSA can generate clusters with higher message similarity, which will greatly reduce the invalid alignments existing in the sequence alignment stage and ultimately improve the overall efficiency.
10

Cai, Jun, Jian-Zhen Luo, and Fangyuan Lei. "Analyzing Network Protocols of Application Layer Using Hidden Semi-Markov Model." Mathematical Problems in Engineering 2016 (2016): 1–14. http://dx.doi.org/10.1155/2016/9161723.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
With the rapid development of Internet, especially the mobile Internet, the new applications or network attacks emerge in a high rate in recent years. More and more traffic becomes unknown due to the lack of protocol specifications about the newly emerging applications. Automatic protocol reverse engineering is a promising solution for understanding this unknown traffic and recovering its protocol specification. One challenge of protocol reverse engineering is to determine the length of protocol keywords and message fields. Existing algorithms are designed to select the longest substrings as protocol keywords, which is an empirical way to decide the length of protocol keywords. In this paper, we propose a novel approach to determine the optimal length of protocol keywords and recover message formats of Internet protocols by maximizing the likelihood probability of message segmentation and keyword selection. A hidden semi-Markov model is presented to model the protocol message format. An affinity propagation mechanism based clustering technique is introduced to determine the message type. The proposed method is applied to identify network traffic and compare the results with existing algorithm.
11

Zhao, Li Hua, Xue Jia Liang, Xiang Peng, Hua Feng Kong, and Mei Zhen Wang. "An Automatic Network Protocol State Machine Inference Method in Protocol Reverse Engineering." Applied Mechanics and Materials 513-517 (February 2014): 2496–501. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.2496.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
To infer the network protocol state machine is very useful in network security-related contexts, both in research and management. This process follows an extension of the classic Angluins L* algorithm and has achieved an extended version of some Mealy automata to represent or model a communication protocol. The algorithm has been validated by inferring the protocol state machine from SMTPFTP protocol, and tested offline algorithms for the comparison experiments. The experimental results show that this method can more accurately identify the network protocol state machine and is of the important application value.
12

Luo, Xin, Dan Chen, Yongjun Wang, and Peidai Xie. "A Type-Aware Approach to Message Clustering for Protocol Reverse Engineering." Sensors 19, no. 3 (February 10, 2019): 716. http://dx.doi.org/10.3390/s19030716.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Protocol Reverse Engineering (PRE) is crucial for information security of Internet-of-Things (IoT), and message clustering determines the effectiveness of PRE. However, the quality of services still lags behind the strict requirement of IoT applications as the results of message clustering are often coarse-grained with the intrinsic type information hidden in messages largely ignored. Aiming at this problem, this study proposes a type-aware approach to message clustering guided by type information. The approach regards a message as a combination of n-grams, and it employs the Latent Dirichlet Allocation (LDA) model to characterize messages with types and n-grams via inferring the type distribution of each message. The type distribution is finally used to measure the similarity of messages. According to this similarity, the approach clusters messages and further extracts message formats. Experimental results of the approach against Netzob in terms of a number of protocols indicate that the correctness and conciseness can be significantly improved, e.g., figures 43.86% and 3.87%, respectively for the CoAP protocol.
13

Luo, Jian-Zhen, Chun Shan, Jun Cai, and Yan Liu. "IoT Application-Layer Protocol Vulnerability Detection using Reverse Engineering." Symmetry 10, no. 11 (November 1, 2018): 561. http://dx.doi.org/10.3390/sym10110561.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Fuzzing is regarded as the most promising method for protocol vulnerabilities discovering in network security of Internet of Things (IoT). However, one fatal drawback of existing fuzzing methods is that a huge number of test files are required to maintain a high test coverage. In this paper, a novel method based on protocol reverse engineering is proposed to reduce the amount of test files for fuzzing. The proposed method uses techniques in the field of protocol reverse engineering to identify message formats of IoT application-layer protocol and create test files by generating messages with error fields according to message formats. The protocol message treated as a sequence of bytes is assumed to obey a statistic process with change-points indicating the boundaries of message fields. Then, a multi-change-point detection procedure is introduced to identify change-points of byte sequences according to their statistic properties and divide them into segments according to their change-points. The message segments are further processed via a position-based occurrence probability test analysis to identify keyword fields, data fields and uncertain fields. Finally, a message generation procedure with mutation operation on message fields is applied to construct test files for fuzzing test. The results show that the proposed method can effectively find out the message fields and significantly reduce the amount of test files for fuzzing test.
14

WANG, Ying, Li-ze GU, Zhong-xian LI, and Yi-xian YANG. "Protocol reverse engineering through dynamic and static binary analysis." Journal of China Universities of Posts and Telecommunications 20 (December 2013): 75–79. http://dx.doi.org/10.1016/s1005-8885(13)60217-4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Stute, Milan, David Kreitschmann, and Matthias Hollick. "Reverse Engineering and Evaluating the Apple Wireless Direct Link Protocol." GetMobile: Mobile Computing and Communications 23, no. 1 (July 24, 2019): 30–33. http://dx.doi.org/10.1145/3351422.3351432.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Duchêne, Julien, Colas Le Guernic, Eric Alata, Vincent Nicomette, and Mohamed Kaâniche. "State of the art of network protocol reverse engineering tools." Journal of Computer Virology and Hacking Techniques 14, no. 1 (January 25, 2017): 53–68. http://dx.doi.org/10.1007/s11416-016-0289-8.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Liu, Hai Yan, Yue Zhao, and Rui Huang. "Study and Design on Vulnerability Discovering of Network Protocols." Applied Mechanics and Materials 556-562 (May 2014): 5526–30. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.5526.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Discovering the vulnerabilities in network protocols is the key for network attacks and defenses. Basing on the analysis of some currently used vulnerability discovering methods, a method combining reverse engineering and fuzzy testing is put forward for vulnerability discovering of network protocols, where reverse engineering method is first used to analyze the details of the communication protocol, then fuzzy testing is used to test the target software. This combination can promote the efficiency of the fuzzy testing. By using this method to test a real network application, several vulnerabilities are discovered, which verifies the validity of this method.
18

Wang, Xiaowei, Kezhi Lv, and Bo Li. "IPART: an automatic protocol reverse engineering tool based on global voting expert for industrial protocols." International Journal of Parallel, Emergent and Distributed Systems 35, no. 3 (September 3, 2019): 376–95. http://dx.doi.org/10.1080/17445760.2019.1655740.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Ji, Ran, Jian Wang, Chaojing Tang, and Ruilin Li. "Automatic Reverse Engineering of Private Flight Control Protocols of UAVs." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/1308045.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The increasing use of civil unmanned aerial vehicles (UAVs) has the potential to threaten public safety and privacy. Therefore, airspace administrators urgently need an effective method to regulate UAVs. Understanding the meaning and format of UAV flight control commands by automatic protocol reverse-engineering techniques is highly beneficial to UAV regulation. To improve our understanding of the meaning and format of UAV flight control commands, this paper proposes a method to automatically analyze the private flight control protocols of UAVs. First, we classify flight control commands collected from a binary network trace into clusters; then, we analyze the meaning of flight control commands by the accumulated error of each cluster; next, we extract the binary format of commands and infer field semantics in these commands; and finally, we infer the location of the check field in command and the generator polynomial matrix. The proposed approach is validated via experiments on a widely used consumer UAV.
20

Tao, Siyu, Hongyi Yu, and Qing Li. "Bit-oriented format extraction approach for automatic binary protocol reverse engineering." IET Communications 10, no. 6 (April 14, 2016): 709–16. http://dx.doi.org/10.1049/iet-com.2015.0797.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Caballero, Juan, and Dawn Song. "Automatic protocol reverse-engineering: Message format extraction and field semantics inference." Computer Networks 57, no. 2 (February 2013): 451–74. http://dx.doi.org/10.1016/j.comnet.2012.08.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Wang, Sheng, Wen-Shu Ni, Ze-Wen Chen, Bao Feng, Yu Ning, Yi-Hao Kang, and Yan Xia. "Nonadiabatic geometric quantum computation of W-state codes using invariant-based reverse engineering." Laser Physics Letters 20, no. 1 (December 8, 2022): 015203. http://dx.doi.org/10.1088/1612-202x/aca759.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract In this paper, we propose a protocol to realize nonadiabatic geometric quantum computation (NGQC)of W-state codes in a spin system using invariant-based reverse engineering. The Heisenberg XY interaction of spin qubits provides a two-dimensional computational subspace spanned by a pair of W states. By applying a time-dependent magnetic on the spin qubits, we realize the effective Pauli operations for the computational subspace. Assisted by the invariant-based reverse engineering, the waveform of the control field is designed and the evolution paths for the NGQC is found. The performance of the protocol under the influence of experimental imperfections is estimated by the numerical simulations with available parameters. The results demonstrate that the protocol is robust against systematic error, random noise and decoherence. Therefore, the protocol may be promising to implement fast and robust manipulation of W states in spin systems.
23

Ma, Rongkuan, Hao Zheng, Jingyi Wang, Mufeng Wang, Qiang Wei, and Qingxian Wang. "Automatic protocol reverse engineering for industrial control systems with dynamic taint analysis." Frontiers of Information Technology & Electronic Engineering 23, no. 3 (March 2022): 351–60. http://dx.doi.org/10.1631/fitee.2000709.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Wen, Shameng, Qingkun Meng, Chao Feng, and Chaojing Tang. "Protocol vulnerability detection based on network traffic analysis and binary reverse engineering." PLOS ONE 12, no. 10 (October 19, 2017): e0186188. http://dx.doi.org/10.1371/journal.pone.0186188.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Ding, Li Li, Zheng Wei Wang, and Xiao Ling Wang. "Auction-Based Resource Allocation in Computational Grids." Advanced Materials Research 816-817 (September 2013): 847–50. http://dx.doi.org/10.4028/www.scientific.net/amr.816-817.847.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Auction techniques have been becoming the key methods in grid resource allocation. In this paper, we propose the multi-attribute reverse auction models for computational grid resource based on the designed satisfaction degree function. The fairness is also introduced into the models and protocols to match the reality. Two auction-based protocols are presented, i.e., the offline multi-attribute auction-based protocol and the on-line multi-attribute auction-based protocol. The goal is to help the resource user make multi-attribute decisions with complete information or incomplete information. Results from simulation experiments show that these two protocols can achieve market efficiency and fairness in most instances.
26

Gao, Yan Lin, Wen Peng Wang, and Chuan Sheng Wu. "Exploring Data Communication at System Level through Reverse Engineering." Applied Mechanics and Materials 687-691 (November 2014): 3809–11. http://dx.doi.org/10.4028/www.scientific.net/amm.687-691.3809.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In the interaction of the operating system, drivers and peripheral equipment, for the user of the system at a low level, understand the importance of the system architecture of data communication, hardware programming. In this paper, we through the research and development ofa USB device driver for the underlying data communication and resource management. The method of reverse engineering in this study, we focus on exploring the use of Linux operating system USB protocol and the development of device driver. We must from the evaluation of differentdevice drivers for a variety of experiments and the test results are verygood. We believe, can offer the theoretical basis for the user a clearunderstanding of the actual data communication from the hardware to the user space application and any unsupported peripheral hardware device for the reproduction of the work.
27

Han, Joong Soo, and Eul Gyu Im. "Method of Protocol Reverse Engineering using Application Inference Method based on Symbolic Execution." KIISE Transactions on Computing Practices 25, no. 4 (April 30, 2019): 231–37. http://dx.doi.org/10.5626/ktcp.2019.25.4.231.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Lee, Min-Seob, Kyu-Seok Shim, Young-Hoon Goo, Ui-Jun Baek, Byeong-Min Chae, Ho-Won Moon, and Myung-Sup Kim. "Identification of Delimiter and Static Field in Protocol Reverse Engineering Using Statistic Analysis." Journal of Korean Institute of Communications and Information Sciences 44, no. 5 (May 31, 2019): 904–13. http://dx.doi.org/10.7840/kics.2019.44.5.904.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Kleber, Stephan, Lisa Maile, and Frank Kargl. "Survey of Protocol Reverse Engineering Algorithms: Decomposition of Tools for Static Traffic Analysis." IEEE Communications Surveys & Tutorials 21, no. 1 (2019): 526–61. http://dx.doi.org/10.1109/comst.2018.2867544.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Abeyesinghe, Anura, Igor Devetak, Patrick Hayden, and Andreas Winter. "The mother of all protocols: restructuring quantum information’s family tree." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 465, no. 2108 (June 5, 2009): 2537–63. http://dx.doi.org/10.1098/rspa.2009.0202.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We give a simple, direct proof of the ‘mother’ protocol of quantum information theory. In this new formulation, it is easy to see that the mother, or rather her generalization to the fully quantum Slepian–Wolf protocol, simultaneously accomplishes two goals: quantum communication-assisted entanglement distillation and state transfer from the sender to the receiver. As a result, in addition to her other ‘children’, the mother protocol generates the state-merging primitive of Horodecki, Oppenheim and Winter, a fully quantum reverse Shannon theorem, and a new class of distributed compression protocols for correlated quantum sources which are optimal for sources described by separable density operators. Moreover, the mother protocol described here is easily transformed into the so-called ‘father’ protocol whose children provide the quantum capacity and the entanglement-assisted capacity of a quantum channel, demonstrating that the division of single-sender/single-receiver protocols into two families was unnecessary: all protocols in the family are children of the mother.
31

Summers, Joshua D., Claudia Eckert, and Ashok K. Goel. "Function in engineering: Benchmarking representations and models." Artificial Intelligence for Engineering Design, Analysis and Manufacturing 31, no. 4 (September 14, 2017): 401–12. http://dx.doi.org/10.1017/s0890060417000476.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractThis paper presents the requirements and needs for establishing a benchmarking protocol that considers representation characteristics, supported cognitive criteria, and enabled reasoning activities for the systematic comparison of function modeling representations. Problem types are defined as reverse engineering, familiar products, novel products, and single-component systems. As different modeling approaches share elements, a comparison of modeling approaches on multiple levels was also undertaken. It is recommended that researchers and developers of function modeling representations collaborate to define a canonically acceptable set of benchmark tests and evaluations so that clear benefits and weaknesses for the disparate collection of approaches can be compared. This paper is written as a call to action for the research community to begin establishing a benchmarking standard protocol for function modeling comparison purposes. This protocol should be refined with input from developers of the competing approaches in an academically open environment. At the same time, the benchmarking criteria identified should also serve as a guide for validating a modeling approach or analyzing its failure.
32

Järpe, Eric. "An Alternative Diffie-Hellman Protocol." Cryptography 4, no. 1 (February 25, 2020): 5. http://dx.doi.org/10.3390/cryptography4010005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Diffie–Hellman protocol, ingenious in its simplicity, is still the major solution in protocols for generating a shared secret in cryptography for e-trading and many other applications after an impressive number of decades. However, lately, the threat from a future quantum computer has prompted successors resilient to quantum computer-based attacks. Here, an algorithm similar to Diffie–Hellman is presented. In contrast to the classic Diffie–Hellman, it involves floating point numbers of arbitrary size in the generation of a shared secret. This can, in turn, be used for encrypted communication based on symmetric cyphers. The validity of the algorithm is verified by proving that a vital part of the algorithm satisfies a one-way property. The decimal part is deployed for the one-way function in a way that makes the protocol a post-quantum key generation procedure. This is concluded from the fact that there is, as of yet, no quantum computer algorithm reverse engineering the one-way function. An example illustrating the use of the protocol in combination with XOR encryption is given.
33

Lin, Ying-Dar, Yu-Kuen Lai, Quan Tien Bui, and Yuan-Cheng Lai. "ReFSM: Reverse engineering from protocol packet traces to test generation by extended finite state machines." Journal of Network and Computer Applications 171 (December 2020): 102819. http://dx.doi.org/10.1016/j.jnca.2020.102819.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Momenian, Nayere, and Behrouz Tork Ladani. "Reverse Engineering of Network Software Binary Codes for Identification of Syntax and Semantics of Protocol Messages." Signal and Data Processing 16, no. 2 (September 1, 2019): 19–40. http://dx.doi.org/10.29252/jsdp.16.2.19.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Kang, Wang Lin, Xin Min Liu, and Kai Wang. "A Multi-Agent Management System for Grid Resource Allocation." Advanced Materials Research 760-762 (September 2013): 973–76. http://dx.doi.org/10.4028/www.scientific.net/amr.760-762.973.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper designs a decentralized resource multi-agent system based on a novel reverse auction protocol. In the implementation of this multi-agent system, first the multi-attribute bids offered by the provider agents are calculated based on the users preference value function. Furthermore, an on-line reverse auction mechanism is provided to describe the on-line situation. I.e., the different grid resource provider agents arrive at different times and this mechanism is required to make an immediate decision about each bid as it is received. Numerous simulating experiments show that the proposed reverse auction method is effective in resource utilization and has better performance in user utility.
36

Luo, Jia-Ning, and Ming-Hour Yang. "EMV-Compatible Offline Mobile Payment Protocol with Mutual Authentication." Sensors 19, no. 21 (October 23, 2019): 4611. http://dx.doi.org/10.3390/s19214611.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In 2014, Yang proposed a method to enhance the current EMV credit card protocol (EPMAR). However, the protocol ignores the exceeding of a credit quota caused by multiple offline transactions, with the result that the amount spent can exceed the risk control scope. In this paper, we proposed an EMV-compatible offline mobile payment protocol with mutual authentication (EOPMA) to enhance EPMAR. In EOPMA, we use the reverse hash chain technique to guarantee the payment, which solves the problem of credit quotas getting exceeded because of multiple offline payments. During a transaction, in addition to payment for merchandise, an offline authorization certificate for the transaction is sent to the merchant. The merchant can verify the correctness of the transaction in real time. Our protocol is compatible with the EMV standard, which is applicable to the retail environment of numerous merchants and effectively, making EMV transactions more secure and reliable. We use numerical analysis to examine the security and performance of the protocols. We formally check the correctness of EOPMA by using the Gong–Needham–Yahalom logic.
37

Aryanfar, Asghar, Yara Ghamlouche, and William A. Goddard III. "Pulse Reverse Protocol for efficient suppression of dendritic micro-structures in rechargeable batteries." Electrochimica Acta 367 (January 2021): 137469. http://dx.doi.org/10.1016/j.electacta.2020.137469.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Ding, Li Li, Xiao Ling Wang, and Zheng Wei Wang. "A Grid Flow Management System for Resource Allocation Problem." Advanced Materials Research 706-708 (June 2013): 1985–88. http://dx.doi.org/10.4028/www.scientific.net/amr.706-708.1985.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper describes a framework for the grid flow management system in resource allocation problem based on the autonomous manager grid service (AMGS). We develop a user agent which is able to estimate the scoring rule based on grid resources attributes without human intervention, since agents are autonomous and intelligent in behavior. The reverse auction protocol involving an iterative algorithm for solving the resource allocation problem is also present. We implement the new protocol in a simulated environment and study its economic efficiency and its effect on the grid system performance.
39

Han, Shi-Yuan, and Chang-Yue Zhang. "ASMAC: An Adaptive Slot Access MAC Protocol in Distributed VANET." Electronics 11, no. 7 (April 5, 2022): 1145. http://dx.doi.org/10.3390/electronics11071145.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The media access control (MAC) protocol is responsible for channel resource sharing and conflict management in the communication process in VANET, which is of great significance for ensuring efficient and reliable communication. The existing MAC protocol with fixed time slot allocation cannot solve the problem of time slot resource exhaustion or waste when the traffic density is unbalanced. In this paper, we propose an adaptive time slot access MAC protocol in distributed VANET (ASMAC). ASMAC adapts the access time slot according to the driving direction of the vehicle and the traffic density ratio to improve the time slot access efficiency. In the ASMAC protocol, the frame is divided into several time slots based on TDMA, and the time slots in a frame are divided into two time slot sets according to the driving direction. The vehicle selects a time slot access corresponding to the time slot set. When the vehicle finds that there is no accessible time slot in the time slot set, it accesses the available time slot in the reverse time slot set to improve the efficiency of time slot access. In this paper, the analysis and simulation results of highway and four-way intersection scenarios are given and the validity of the ASMAC protocol is verified by comparing with the VeMAC and SAMD protocols.
40

Marino, Bruno D. V., Vinh Truong, J. William Munger, and Richard Gyimah. "Direct measurement forest carbon protocol: a commercial system-of-systems to incentivize forest restoration and management." PeerJ 8 (April 27, 2020): e8891. http://dx.doi.org/10.7717/peerj.8891.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Forest carbon sequestration offsets are methodologically uncertain, comprise a minor component of carbon markets and do not effectively slow deforestation. The objective of this study is to describe a commercial scale in situ measurement approach for determination of net forest carbon sequestration projects, the Direct Measurement Forest Carbon Protocol™, to address forest carbon market uncertainties. In contrast to protocols that rely on limited forest mensuration, growth simulation and exclusion of CO2 data, the Direct Measurement Forest Carbon Protocol™ is based on standardized methods for direct determination of net ecosystem exchange (NEE) of CO2 employing eddy covariance, a meteorological approach integrating forest carbon fluxes. NEE is used here as the basis for quantifying the first of its kind carbon financial products. The DMFCP differentiates physical, project and financial carbon within a System-of-Systems™ (SoS) network architecture. SoS sensor nodes, the Global Monitoring Platform™ (GMP), housing analyzers for CO2 isotopologues (e.g., 12CO2,13CO2, 14CO2) and greenhouse gases are deployed across the project landscape. The SoS standardizes and automates GMP measurement, uncertainty and reporting functions creating diverse forest carbon portfolios while reducing cost and investment risk in alignment with modern portfolio theory. To illustrate SoS field deployment and operation, published annual NEE data for a tropical (Ankasa Park, Ghana, Africa) and a deciduous forest (Harvard Forest, Petersham, MA, USA) are used to forecast carbon revenue. Carbon pricing scenarios are combined with historical in situ NEE annual time-series to extrapolate pre-tax revenue for each project applied to 100,000 acres (40,469 hectares) of surrounding land. Based on carbon pricing of $5 to $36 per ton CO2 equivalent (tCO2eq) and observed NEE sequestration rates of 0.48 to 15.60 tCO2eq acre−1 yr−1, pre-tax cash flows ranging from $230,000 to $16,380,000 across project time-series are calculated, up to 5× revenue for contemporary voluntary offsets, demonstrating new economic incentives to reverse deforestation. The SoS concept of operation and architecture, with engineering development, can be extended to diverse gas species across terrestrial, aquatic and oceanic ecosystems, harmonizing voluntary and compliance market products worldwide to assist in the management of global warming. The Direct Measurement Forest Carbon Protocol reduces risk of invalidation intrinsic to estimation-based protocols such as the Climate Action Reserve and the Clean Development Mechanism that do not observe molecular CO2 to calibrate financial products. Multinational policy applications such as the Paris Agreement and the United Nations Reducing Emissions from Deforestation and Degradation, constrained by Kyoto Protocol era processes, will benefit from NEE measurement avoiding unsupported claims of emission reduction, fraud, and forest conservation policy failure.
41

Hang, R., W. A. Krzymien, and C. L. Despins. "Improved MAC protocol for reverse link packet data transmission in wideband DS-CDMA." IEEE Transactions on Wireless Communications 2, no. 1 (January 2003): 162–74. http://dx.doi.org/10.1109/twc.2002.806388.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Adhi, B. Anantasatya, Ruki Harwahyu, Abdusy Syarif, Harris Simaremare, R. Fitri Sari, and Pascal Lorenz. "AODV-UI Proof of Concept on MIPS-based Wireless Router." Journal of Communications Software and Systems 10, no. 1 (March 21, 2014): 14. http://dx.doi.org/10.24138/jcomss.v10i1.136.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AODV routing protocol facilitates changing and simple-to-setup network environment. It helps setting up a network without sufficient infrastructure, such as in disaster area. Development of AODV protocol has gathered a worldwide research interest. However, not many researches implement AODV routing protocol in real mobile nodes and real MANET. In addition, real implementation deals with other works concerning underlying protocol, firmware and hardware configuration, as well as detailed topology both in logical and physical arrangement. This work aims to implements Ad-hoc On-demand Distant Vector – particularly University of Indonesia AODV (AODV-UI) routing protocol on low-end inexpensive generic wireless routers as a proof of concept. AODV-UI is an improved version of AODV routing protocol that implements gateway interconnection and reverse route capability. This routing protocol has been previously successfully tested in NS-2. In this work, current AODV-UI protocol is ported to OpenWRT + MIPS (Microprocessor without Interlocked Pipeline Stages) little endian architecture then tested on the real networking environment. Underlying media access layer is also altered to provide the protocol greater control over the network. Performance of this implementation is measured in terms of energy consumption, routing overhead, end-to-end delay, protocol reliability and packet delivery ratio.
43

Aslam, Kousar, Loek Cleophas, Ramon Schiffelers, and Mark van den Brand. "Interface protocol inference to aid understanding legacy software components." Software and Systems Modeling 19, no. 6 (June 28, 2020): 1519–40. http://dx.doi.org/10.1007/s10270-020-00809-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Abstract High-tech companies are struggling today with the maintenance of legacy software. Legacy software is vital to many organizations as it contains the important business logic. To facilitate maintenance of legacy software, a comprehensive understanding of the software’s behavior is essential. In terms of component-based software engineering, it is necessary to completely understand the behavior of components in relation to their interfaces, i.e., their interface protocols, and to preserve this behavior during the maintenance activities of the components. For this purpose, we present an approach to infer the interface protocols of software components from the behavioral models of those components, learned by a blackbox technique called active (automata) learning. To validate the learned results, we applied our approach to the software components developed with model-based engineering so that equivalence can be checked between the learned models and the reference models, ensuring the behavioral relations are preserved. Experimenting with components having reference models and performing equivalence checking builds confidence that applying active learning technique to reverse engineer legacy software components, for which no reference models are available, will also yield correct results. To apply our approach in practice, we present an automated framework for conducting active learning on a large set of components and deriving their interface protocols. Using the framework, we validated our methodology by applying active learning on 202 industrial software components, out of which, interface protocols could be successfully derived for 156 components within our given time bound of 1 h for each component.
44

Long, Hao, Shukui Zhang, Yang Zhang, Li Zhang, and Jin Wang. "A Privacy-Preserving Method Based on Server-Aided Reverse Oblivious Transfer Protocol in MCS." IEEE Access 7 (2019): 164667–81. http://dx.doi.org/10.1109/access.2019.2953221.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Enamul Quadir, Md Shahed, and John A. Chandy. "Key Generation for Hardware Obfuscation Using Strong PUFs." Cryptography 3, no. 3 (July 17, 2019): 17. http://dx.doi.org/10.3390/cryptography3030017.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
As a result of the increased use of contract foundries, internet protocol (IP) theft, excess production and reverse engineering are major concerns for the electronics and defense industries. Hardware obfuscation and IP locking can be used to make a design secure by replacing a part of the circuit with a key-locked module. In order to ensure each chip has unique keys, previous work has proposed using physical unclonable functions (PUF) to lock the circuit. However, these designs are area intensive. In this work, we propose a strong PUF-based hardware obfuscation scheme to uniquely lock each chip.
46

Sun, Haitao, Chengjie Jin, Xiaohan Helu, Hui Lu, Man Zhang, and Zhihong Tian. "Research on android infiltration technology based on the silent installation of an accessibility service." International Journal of Distributed Sensor Networks 16, no. 2 (February 2020): 155014772090362. http://dx.doi.org/10.1177/1550147720903628.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This work focuses mainly on the penetration test function and stability of Android smartphones under Kali 2019 and creates a stable penetration function of Android smartphones to form a strong reverse transmission control protocol connection. Using the silent installation technology supported by the Accessibility Service (integrated on a nontoxic functional platform), the Android Package that injects the penetration function successfully bypasses the common mobile phone antivirus software on the market to improve the penetration efficiency.
47

Li, Fulin. "Application of Artificial Intelligence Technology in Computer Network Security Communication." Journal of Control Science and Engineering 2022 (July 21, 2022): 1–6. http://dx.doi.org/10.1155/2022/9785880.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In order to cope with the frequent challenges of network security issues, a method of applying artificial intelligence technology to computer network security communication is proposed. First, within the framework of computer network communication, an intelligent protocol reverse analysis method is proposed. By converting the protocol into an image and establishing a convolutional neural network model, artificial intelligence technology is used to map the data to the protocol result. Finally, use the model to test the test data to adjust the model parameters and optimize the model as much as possible. The experimental results show that compared with the test model, the results obtained after training with the deep convolutional neural network model in this paper have increased the accuracy by 2.4%, reduced the loss by 38.2%, and reduced the running time by 42 times. The correctness and superiority of the algorithm and model are verified.
48

Cui, Xinyu, and Guifen Chen. "Research on Distributed In-Vehicle Wireless Self-Organized Routing Protocol Distribution Mechanism." Journal of Sensors 2021 (October 13, 2021): 1–10. http://dx.doi.org/10.1155/2021/8343536.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In recent years, the application of intelligent transportation systems has gradually made the transportation industry safe, efficient, and environmentally friendly and has led to a broader research prospect of vehicle wireless communication technology. Distributed vehicular self-organizing networks are mobile self-organizing networks in realistic traffic situations. Data interaction and transmission between nodes are achieved through the establishment of a vehicular self-organizing network. In this paper, a multipath routing protocol considering path stability and load balancing is proposed to address the shortcomings of existing distributed vehicular wireless self-organizing routing protocols. This protocol establishes three loop-free paths in the route discovery phase and uses the path stability parameter and load level parameter together to measure the total transmission cost. The one with the lowest total transmission cost is selected as the highest priority path for data transmission in the route selection phase, and the other two are used as alternate paths, and when the primary path breaks, the higher priority of the remaining path will continue to transmit data as the primary route. In this paper, to improve the content distribution performance of target vehicles in scenarios where communication blind zones exist between adjacent roadside units, an assisted download distribution mechanism for video-like large file content is designed in the V2V and V2I cooperative communication regime. That is, considering a two-way lane scenario, we use the same direction driving vehicles to build clusters, reverse driving vehicles to carry prefetched data, and build clusters to forward prefetched data to improve the data download volume of target vehicles in nonhot scenarios such as highways with the sparse deployment of roadside units, to meet the data volume download demand of in-vehicle users for large files and give guidance for efficient distribution of large file content in highway scenarios.
49

Cui, Xinyu, and Guifen Chen. "Research on Distributed In-Vehicle Wireless Self-Organized Routing Protocol Distribution Mechanism." Journal of Sensors 2021 (October 13, 2021): 1–10. http://dx.doi.org/10.1155/2021/8343536.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In recent years, the application of intelligent transportation systems has gradually made the transportation industry safe, efficient, and environmentally friendly and has led to a broader research prospect of vehicle wireless communication technology. Distributed vehicular self-organizing networks are mobile self-organizing networks in realistic traffic situations. Data interaction and transmission between nodes are achieved through the establishment of a vehicular self-organizing network. In this paper, a multipath routing protocol considering path stability and load balancing is proposed to address the shortcomings of existing distributed vehicular wireless self-organizing routing protocols. This protocol establishes three loop-free paths in the route discovery phase and uses the path stability parameter and load level parameter together to measure the total transmission cost. The one with the lowest total transmission cost is selected as the highest priority path for data transmission in the route selection phase, and the other two are used as alternate paths, and when the primary path breaks, the higher priority of the remaining path will continue to transmit data as the primary route. In this paper, to improve the content distribution performance of target vehicles in scenarios where communication blind zones exist between adjacent roadside units, an assisted download distribution mechanism for video-like large file content is designed in the V2V and V2I cooperative communication regime. That is, considering a two-way lane scenario, we use the same direction driving vehicles to build clusters, reverse driving vehicles to carry prefetched data, and build clusters to forward prefetched data to improve the data download volume of target vehicles in nonhot scenarios such as highways with the sparse deployment of roadside units, to meet the data volume download demand of in-vehicle users for large files and give guidance for efficient distribution of large file content in highway scenarios.
50

NGAN, A. H. W., and K. W. SIU. "Are super-long escalators safe? Lessons learned from the Langham Place escalator incident in Hong Kong." HKIE Transactions 28, no. 1 (April 15, 2021): 49–57. http://dx.doi.org/10.33430/v28n1thie-2019-0029.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Super-long escalators that are increasingly used in mega-cities take up a large number of passengers, and so their risk of sudden failure draws serious attention. As a case study, on 25 March 2017, an escalator with a 21 m elevation in Hong Kong’s Langham Place had its main drive chain suddenly snapped by metal fatigue, causing the escalator to reverse at an accelerating speed. A number of passengers were injured. In this paper, two issues will be discussed: (1) whether metal fatigue of the main drive chain can be detected with conventional protocols, and (2) what safety factor is needed to prevent metal fatigue. Analysis shows that initial fatigue cracks in escalator drive chains may not be easily detected with the commonly adopted maintenance protocol. Also, the time window from the emergence of clear signs of fatigue failure to the sudden snapping of the drive chain may be as short as weeks or even days, versus the common safety inspection intervals of six months. The safety factor to prevent metal fatigue of the drive chain should be at least 7, whereas lower values are currently allowed. It is suggested that the government should review the legal requirements to meet the recommended value.

До бібліографії