ieee project titles 2015

advertisement
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
IEEE 2015 JAVA PROJECT TITLES
S.No
1
Title
Efficient Filtering Algorithms for Location-Aware Publish/Subscribe
Data Mining, April 2015
Demo
Link:
http://www.finalsemprojects.com/efficient-filtering-algorithms-
for-location-aware-publishsubscribe
2
Probabilistic Range Query over Uncertain Moving Objects in Constrained TwoDimensional Space
Data Mining, March 2015
Demo Link: http://www.finalsemprojects.com/probabilistic-range-query-overuncertain-moving-objects-in-constrained-two-dimensional-space
3
CrowdOp: Query Optimization for Declarative Crowdsourcing Systems
Data Mining, Aug. 1 2015
Demo
Link:
http://www.finalsemprojects.com/crowdop-query-optimization-
for-declarative-crowdsourcing-systems
4
Disease Inference from Health-Related Questions via Sparse Deep Learning
Data Mining, Aug. 1 2015
Demo Link: http://www.finalsemprojects.com/disease-inference-from-healthrelated-questions-via-sparse-deep-learning
5
Real-Time City-Scale Taxi Ridesharing
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
Data Mining, July 2015
Demo Link: www.finalsemprojects.com/real-time-city-scale-taxi-ridesharing
6
t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility
Preservation
Data Mining, preprint
7
RRW - A Robust and Reversible Watermarking Technique for Relational Data
Data Mining, preprint
Demo
Link:
http://www.finalsemprojects.com/rrw-a-robust-and-reversible-
watermarking-technique-for-relational-data
8
Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals
Are Beyond Attainment
Dependable and Secure Computing, July-Aug. 1 2015
Demo
Link:
http://www.finalsemprojects.com/anonymous-two-factor-
authentication-in-distributed-systems-certain-goals-are-beyond-attainment
9
A Proximity-aware Interest-clustered P2P File Sharing System
Parallel and Distributed Systems, June 2015
Demo
Link:
http://www.finalsemprojects.com/a-proximity-aware-interest-
clustered-p2p-file-sharing-system
10
A Lightweight Secure Scheme for Detecting Provenance Forgery and Packet
Drop Attacks in Wireless Sensor Networks
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
Dependable and Secure Computing, May-June 2015
11
Secure Data Aggregation Technique for Wireless Sensor Networks in the
Presence of Collusion Attacks
Dependable and Secure Computing, Jan Feb 2015
Demo
Link:
http://www.finalsemprojects.com/secure-data-aggregation-
technique-for-wireless-sensor-networks-in-the-presence-of-collusion-attacks
12
Secure Spatial Top-k Query Processing via Untrusted Location-Based Service
Providers
Dependable and Secure Computing, Jan Feb 2015
13
Neighbor Similarity Trust against Sybil Attack in P2P E-Commerce
Parallel And Distributed Systems, March 2015
Demo
Link:
http://www.finalsemprojects.com/neighbor-similarity-trust-
against-sybil-attack-in-p2p-e-commerce
14
Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in
the Cloud
Parallel and Distributed Systems, Preprint
Demo
Link:
www.finalsemprojects.com/secure-and-verifiable-policy-update-
outsourcing-for-big-data-access-control-in-the-cloud
15
Neighbor Discovery in Wireless Networks with Multipacket Reception
Parallel And Distributed Systems, July 2015
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
Demo Link: http://www.finalsemprojects.com/neighbor-discovery-in-wirelessnetworks-with-multipacket-reception
16
Truthful Greedy Mechanisms for Dynamic Virtual Machine Provisioning and
Allocation in Clouds
Parallel And Distributed Systems, February 2015
17
VMbuddies: Coordinating Live Migration of Multi-Tier Applications in Cloud
Environments
Parallel And Distributed Systems, April 2015
Demo
Link:
http://www.finalsemprojects.com/vmbuddies-coordinating-live-
migration-of-multi-tier-applications-in-cloud-environments
18
A Hybrid Cloud Approach for Secure Authorized Deduplication
Parallel And Distributed Systems, May 2015
Demo
Link:
http://www.finalsemprojects.com/a-hybrid-cloud-approach-for-
secure-authorized-deduplication
19
Path Reconstruction in Dynamic Wireless Sensor Networks Using Compressive
Sensing
Networking, Preprint
Demo
Link:
http://www.finalsemprojects.com/path-reconstruction-in-
dynamic-wireless-sensor-networks-using-compressive-sensing
20
Maximizing P2P File Access Availability in Mobile Ad Hoc Networks though
Replication for Efficient File Sharing
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
Computers, April 2015
Demo
Link:
http://www.finalsemprojects.com/maximizing-p2p-file-access-
availability-in-mobile-ad-hoc-networks-though-replication-for-efficient-filesharing
21
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in
Wireless Ad Hoc Networks
Mobile Computing, April 2015
Demo Link: http://www.finalsemprojects.com/privacy-preserving-and-truthfuldetection-of-packet-dropping-attacks-in-wireless-ad-hoc-networks
22
Tracking Message Spread in Mobile Delay Tolerant Networks
Mobile Computing, Aug 2015
23
A privacy-preserving framework for managing mobile ad requests and billing
information
Mobile Computing, Aug 2015
34
Towards Large-Scale Histopathological Image Analysis: Hashing-Based Image
Retrieval
Image Processing, Feb 2015
25
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud
Storage
Computers, Preprint
Demo
Link:
http://www.finalsemprojects.com/key-aggregate-searchable-
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
encryption-kase-for-group-data-sharing-via-cloud-storage
26
Dynamic Routing for Data Integrity and Delay Differentiated Services in
Wireless Sensor Networks
Mobile Computing, Feb 2015
Demo
Link:
http://www.finalsemprojects.com/dynamic-routing-for-data-
integrity-and-delay-differentiated-services-in-wireless-sensor-networks
27
Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage
Information forensics and security, Aug 2015
Demo Link: http://www.finalsemprojects.com/privacy-preserving-ciphertextmulti-sharing-control-for-big-data-storage-2
28
E2R2: Energy-Efficient and Reliable Routing for Mobile Wireless Sensor
Networks
Systems Journal, 2015
Demo
Link:
http://www.finalsemprojects.com/e2r2-energy-efficient-and-
reliable-routing-for-mobile-wireless-sensor-networks
29
Lossless and Reversible Data Hiding in Encrypted Images with Public Key
Cryptography
Circuits and Systems for Video Technology, May 2015
Demo
Link:
http://www.finalsemprojects.com/lossless-and-reversible-data-
hiding-in-encrypted-images-with-public-key-cryptography
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
30
Stochastic Decision Making for Adaptive Crowdsourcing in Medical Big-Data
Platforms
Systems, man, and cybernetics, oct 2015
Demo Link: http://www.finalsemprojects.com/stochastic-decision-making-foradaptive-crowdsourcing-in-medical-big-data-platforms
31
A Distributed Three-hop Routing Protocol to Increase the Capacity of Hybrid
Wireless Networks
Mobile Computing, Preprint
Demo Link: http://www.finalsemprojects.com/a-distributed-three-hop-routingprotocol-to-increase-the-capacity-of-hybrid-wireless-networks
32
On Traffic-Aware Partition and Aggregation in MapReduce for Big Data
Applications
Parallel And Distributed Systems, Preprint
Demo Link: http://www.finalsemprojects.com/on-traffic-aware-partition-andaggregation-in-mapreduce-for-big-data-applications
IEEE 2015 DOTNET PROJECT TITLES
S.No
33
Title
Control Cloud Data Access Privilege and Anonymity With Fully Anonymous
Attribute-Based Encryption
Information Forensics and Security, Jan 2015
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
34
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
Dependable and Secure Computing, May Jun 2015
35
Secure and Distributed Data Discovery and Dissemination in Wireless Sensor
Networks
Parallel And Distributed Systems, April 2015
36
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Computers, Preprint
IEEE 2015 TITLE WITH ABSTRACT – JAVA/ J2EE
S.No
1
Title
Efficient Filtering Algorithms for Location-Aware Publish/Subscribe
Data Mining, April 2015
Location-based services have been widely adopted in many systems. Existing works
employ a pull model or user-initiated model, where a user issues a query to a server
which replies with location-aware answers. To provide users with instant replies, a
push model or server-initiated model is becoming an inevitable computing model in
the next-generation location-based services. In the push model, subscribers register
spatio-textual subscriptions to capture their interests, and publishers post spatiotextual
messages.
This
calls
for
a
high-performance
location-aware
publish/subscribe system to deliver publishers' messages to relevant subscribers. In
this paper, we address the research challenges that arise in designing a locationaware publish/subscribe system. We propose an R-tree based index by integrating
textual descriptions into R-tree nodes. We devise efficient filtering algorithms and
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
effective pruning techniques to achieve high performance. Our method can support
both conjunctive queries and ranking queries.
2
Probabilistic Range Query over Uncertain Moving Objects in Constrained TwoDimensional Space
Data Mining, March 2015
Probabilistic range query (PRQ) over uncertain moving objects has attracted much
attentions in recent years. Most of existing works focus on the PRQ for objects
moving freely in two-dimensional (2D) space. In contrast, this paper studies the PRQ
over objects moving in a constrained 2D space where objects are forbidden to be
located in some specific areas. We dub it the constrained space probabilistic range
query (CSPRQ). We analyze its unique properties and show that to process the
CSPRQ using a straightforward solution is infeasible. The key idea of our solution is
to use a strategy called pre-approximation that can reduce the initial problem to a
highly simplified version, implying that it makes the rest of steps easy to tackle. In
particular, this strategy itself is pretty simple and easy to implement. Furthermore,
motivated by the cost analysis, we further optimize our solution. The optimizations
are mainly based on two insights: (i) the number of effective subdivisions is no more
than 1; and (ii) an entity with the larger span is more likely to subdivide a single
region.
3
CrowdOp: Query Optimization for Declarative Crowdsourcing Systems
Knowledge and Data Engineering, Aug. 1 2015
We study the query optimization problem in declarative crowdsourcing systems.
Declarative crowdsourcing is designed to hide the complexities and relieve the user
of the burden of dealing with the crowd. The user is only required to submit an SQL-
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
like query and the system takes the responsibility of compiling the query, generating
the execution plan and evaluating in the crowdsourcing marketplace. A given query
can have many alternative execution plans and the difference in crowdsourcing cost
between the best and the worst plans may be several orders of magnitude.
Therefore, as in relational database systems, query optimization is important to
crowdsourcing systems that provide declarative query interfaces. In this paper, we
propose CROWDOP, a cost-based query optimization approach for declarative
crowdsourcing systems. CROWDOP considers both cost and latency in query
optimization objectives and generates query plans that provide a good balance
between the cost and latency. We develop efficient algorithms in the CROWDOP for
optimizing three types of queries: selection queries, join queries, and complex
selection-join queries.
4
Disease Inference from Health-Related Questions via Sparse Deep Learning
Knowledge and Data Engineering, Aug. 1 2015
Automatic disease inference is of importance to bridge the gap between what online
health seekers with unusual symptoms need and what busy human doctors with
biased expertise can offer. However, accurately and efficiently inferring diseases is
non-trivial, especially for community-based health services due to the vocabulary
gap, incomplete information, correlated medical concepts, and limited high quality
training samples. In this paper, we first report a user study on the information
needs of health seekers in terms of questions and then select those that ask for
possible diseases of their manifested symptoms for further analytic. We next
propose a novel deep learning scheme to infer the possible diseases given the
questions of health seekers. The proposed scheme is comprised of two key
components. The first globally mines the discriminant medical signatures from raw
features. The second deems the raw features and their signatures as input nodes in
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
one layer and hidden nodes in the subsequent layer, respectively. Meanwhile, it
learns the inter-relations between these two layers via pre-training with pseudolabeled data. Following that, the hidden nodes serve as raw features for the more
abstract signature mining.
5
Real-Time City-Scale Taxi Ridesharing
Knowledge and Data Engineering, July 2015
Proposed and developed a taxi-sharing system that accepts taxi passengers' realtime ride requests sent from smart phones and schedules proper taxis to pick up
them via ride sharing, subject to time, capacity, and monetary constraints. The
monetary constraints provide incentives for both passengers and taxi drivers:
passengers will not pay more compared with no ride sharing and get compensated if
their travel time is lengthened due to ride sharing; taxi drivers will make money for
all the detour distance due to ride sharing. While such a system is of significant
social and environmental benefit, e.g., saving energy consumption and satisfying
people's commute, real-time taxi-sharing has not been well studied yet. To this end,
we devise a mobile-cloud architecture based taxi-sharing system. Taxi riders and
taxi drivers use the taxi-sharing service provided by the system via a smart phone
App. The Cloud first finds candidate taxis quickly for a taxi ride request using a taxi
searching algorithm supported by a spatio-temporal index. A scheduling process is
then performed in the cloud to select a taxi that satisfies the request with minimum
increase in travel distance. We built an experimental platform using the GPS
trajectories generated by over 33,000 taxis over a period of three months. A ride
request generator is developed (available at http://cs.uic.edu/~sma/ridesharing) in
terms of the stochastic process modelling real ride requests learned from the data
set.
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
6
t-Closeness through Microaggregation: Strict Privacy with Enhanced Utility
Preservation
Microaggregation is a technique for disclosure limitation aimed at protecting the
privacy of data subjects in microdata releases. It has been used as an alternative to
generalization and suppression to generate k-anonymous data sets, where the
identity of each subject is hidden within a group of k subjects. Unlike generalization,
microaggregation perturbs the data and this additional masking freedom allows
improving data utility in several ways, such as increasing data granularity, reducing
the impact of outliers and avoiding discretization of numerical data. k-Anonymity,
on the other side, does not protect against attribute disclosure, which occurs if the
variability of the confidential values in a group of k subjects is too small. To address
this issue, several refinements of k-anonymity have been proposed, among which tcloseness stands out as providing one of the strictest privacy guarantees. Existing
algorithms to generate t-close data sets are based on generalization and suppression
(they are extensions of k-anonymization algorithms based on the same principles).
This paper proposes and shows how to use microaggregation to generate kanonymous t-close data sets. The advantages of microaggregation are analyzed, and
then
several
microaggregation
algorithms
for
k-anonymous
t-closeness
are
presented and empirically evaluated.
7
Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals
Are Beyond Attainment
Dependable and Secure Computing, July-Aug. 1 2015
Despite two decades of intensive research, it remains a challenge to design a
practical anonymous two-factor authentication scheme, for the designers are
confronted with an impressive list of security requirements (e.g., resistance to smart
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
card loss attack) and desirable attributes (e.g., local password update). Numerous
solutions have been proposed, yet most of them are shortly found either unable to
satisfy some critical security requirements or short of a few important features. To
overcome this unsatisfactory situation, researchers often work around it in hopes of
a new proposal (but no one has succeeded so far), while paying little attention to the
fundamental question: whether or not there are inherent limitations that prevent us
from designing an “ideal” scheme that satisfies all the desirable goals?
8
A Proximity-aware Interest-clustered P2P File Sharing System
Parallel and Distributed Systems, June 2015
Efficient file query is important to the overall performance of peer-to-peer (P2P) file
sharing systems. Clustering peers by their common interests can significantly
enhance the efficiency of file query. Clustering peers by their physical proximity can
also improve file query performance. However, few current works are able to cluster
peers based on both peer interest and physical proximity. Although structured P2Ps
provide higher file query efficiency than unstructured P2Ps, it is difficult to realize it
due to their strictly defined topologies. In this work, we introduce a Proximity-Aware
and Interest-clustered P2P file sharing System (PAIS) based on a structured P2P,
which forms physically-close nodes into a cluster and further groups physicallyclose and common-interest nodes into a sub-cluster based on a hierarchical
topology. PAIS uses an intelligent file replication algorithm to further enhance file
query efficiency. It creates replicas of files that are frequently requested by a group
of physically close nodes in their location. Moreover, PAIS enhances the intra-subcluster file searching through several approaches. First, it further classifies the
interest of a sub-cluster to a number of sub-interests, and clusters common-subinterest nodes into a group for file sharing. Second, PAIS builds an overlay for each
group that connects lower capacity nodes to higher capacity nodes for distributed
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
file querying while avoiding node overload. Third, to reduce file searching delay,
PAIS uses proactive file information collection so that a file requester can know if its
requested file is in its nearby nodes. Fourth, to reduce the overhead of the file
information collection, PAIS uses bloom filter based file information collection and
corresponding distributed file searching. Fifth, to improve the file sharing efficiency,
PAIS ranks the bloom filter results in order. Sixth, considering that a recently visited
file tends to be visited again, the bloom filter based appr- ach is enhanced by only
checking the newly added bloom filter information to reduce file searching delay.
9
A Lightweight Secure Scheme for Detecting Provenance Forgery and Packet
Drop Attacks in Wireless Sensor Networks
Dependable and Secure Computing, May-June 2015
Large-scale sensor networks are deployed in numerous application domains, and
the data they collect are used in decision-making for critical infrastructures. Data
are streamed from multiple sources through intermediate processing nodes that
aggregate information. A malicious adversary may introduce additional nodes in the
network or compromise existing ones. Therefore, assuring high data trustworthiness
is crucial for correct decision-making. Data provenance represents a key factor in
evaluating the trustworthiness of sensor data. Provenance management for sensor
networks introduces several challenging requirements, such as low energy and
bandwidth consumption, efficient storage and secure transmission. In this paper,
we propose a novel lightweight scheme to securely transmit provenance for sensor
data. The proposed technique relies on in-packet Bloom filters to encode
provenance. We introduce efficient mechanisms for provenance verification and
reconstruction at the base station. In addition, we extend the secure provenance
scheme with functionality to detect packet drop attacks staged by malicious data
forwarding nodes. We evaluate the proposed technique both analytically and
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
empirically, and the results prove the effectiveness and efficiency of the lightweight
secure provenance scheme in detecting packet forgery and loss attacks.
10
Secure Data Aggregation Technique for Wireless Sensor Networks in the
Presence of Collusion Attacks
Dependable and Secure Computing, Jan Feb 2015
Due to limited computational power and energy resources, aggregation of data from
multiple sensor nodes done at the aggregating node is usually accomplished by
simple methods such as averaging. However such aggregation is known to be highly
vulnerable to node compromising attacks. Since WSN are usually unattended and
without tamper resistant hardware, they are highly susceptible to such attacks.
Thus, ascertaining trustworthiness of data and reputation of sensor nodes is crucial
for WSN. As the performance of very low power processors dramatically improves,
future aggregator nodes will be capable of performing more sophisticated data
aggregation algorithms, thus making WSN less vulnerable. Iterative filtering
algorithms hold great promise for such a purpose. Such algorithms simultaneously
aggregate data from multiple sources and provide trust assessment of these sources,
usually in a form of corresponding weight factors assigned to data provided by each
source. In this paper we demonstrate that several existing iterative filtering
algorithms, while significantly more robust against collusion attacks than the simple
averaging methods, are nevertheless susceptive to a novel sophisticated collusion
attack we introduce. To address this security issue, we propose an improvement for
iterative filtering techniques by providing an initial approximation for such
algorithms which makes them not only collusion robust, but also more accurate and
faster converging.
11
Secure Spatial Top-k Query Processing via Untrusted Location-Based Service
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
Providers
Dependable and Secure Computing, Jan Feb 2015
This paper considers a novel distributed system for collaborative location-based
information generation and sharing which become increasingly popular due to the
explosive growth of Internet-capable and location-aware mobile devices. The system
consists of a data collector, data contributors, location-based service providers
(LBSPs), and system users. The data collector gathers reviews about points-ofinterest (POIs) from data contributors, while LBSPs purchase POI data sets from the
data collector and allow users to perform spatial top-k queries which ask for the
POIs in a certain region and with the highest k ratings for an interested POI
attribute. In practice, LBSPs are untrusted and may return fake query results for
various bad motives, e.g., in favor of POIs willing to pay. This paper presents three
novel schemes for users to detect fake spatial snapshot and moving top-k query
results as an effort to foster the practical deployment and use of the proposed
system. The efficacy and efficiency of our schemes are thoroughly analyzed and
evaluated.
12
Neighbor Similarity Trust against Sybil Attack in P2P E-Commerce
Parallel And Distributed Systems, March 2015
Peer to peer (P2P) e-commerce applications exist at the edge of the Internet with
vulnerabilities to passive and active attacks. These attacks have pushed away
potential business firms and individuals whose aim is to get the best benefit in ecommerce with minimal losses. The attacks occur during interactions between the
trading peers as a transaction takes place. In this paper, we propose how to address
Sybil attack, an active attack, in which peers can have bogus and multiple identities
to fake their owns. Most existing work, which concentrates on social networks and
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
trusted certification, has not been able to prevent Sybil attack peers from doing
transactions. Our work exploits the neighbor similarity trust relationship to address
Sybil attack. In our approach, duplicated Sybil attack peers can be identified as the
neighbor peers become acquainted and hence more trusted to each other. Security
and performance analysis shows that Sybil attack can be minimized by our
proposed neighbor similarity trust.
13
Secure and Verifiable Policy Update Outsourcing for Big Data Access Control in
the Cloud
Parallel and Distributed Systems, Preprint
Due to the high volume and velocity of big data, it is an effective option to store big
data in the cloud, as the cloud has capabilities of storing big data and processing
high volume of user access requests. Attribute-Based Encryption (ABE) is a
promising technique to ensure the end-to-end security of big data in the cloud.
However, the policy updating has always been a challenging issue when ABE is used
to construct access control schemes. A trivial implementation is to let data owners
retrieve the data and re-encrypt it under the new access policy, and then send it
back to the cloud. This method, however, incurs a high communication overhead
and heavy computation burden on data owners. In this paper, we propose a novel
scheme that enabling efficient access control with dynamic policy updating for big
data in the cloud. We focus on developing an outsourced policy updating method for
ABE systems. Our method can avoid the transmission of encrypted data and
minimize the computation work of data owners, by making use of the previously
encrypted data with old access policies. Moreover, we also propose policy updating
algorithms for different types of access policies. Finally, we propose an efficient and
secure method that allows data owner to check whether the cloud server has
updated the ciphertexts correctly. The analysis shows that our policy updating
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
outsourcing scheme is correct, complete, secure and efficient.
14
Neighbor Discovery in Wireless Networks with Multipacket Reception
Parallel And Distributed Systems, July 2015
Neighbor discovery is one of the first steps in configuring and managing a wireless
network. Most existing studies on neighbor discovery assume a single-packet
reception model where only a single packet can be received successfully at a
receiver. In this paper, motivated by the increasing prevalence of multipacket
reception (MPR) technologies such as CDMA and MIMO, we study neighbor
discovery in MPR networks that allow packets from multiple simultaneous
transmitters to be received successfully at a receiver. Starting with a clique of n
nodes, we first analyze a simple Aloha-like algorithm and show that it takes Θ((n ln
n)/k) time to discover all neighbors with high probability when allowing up to k
simultaneous transmissions. We then design two adaptive neighbor discovery
algorithms that dynamically adjust the transmission probability for each node. We
show that the adaptive algorithms yield a Θ(ln n) improvement over the Aloha-like
scheme for a clique with n nodes and are thus order-optimal. Finally, we analyze
our algorithms in a general multi-hop network setting. We show an upper bound of
O((Δ ln n)/k) for the Aloha-like algorithm when the maximum node degree is Δ,
which is at most a factor ln n worse than the optimal. In addition, when Δ is large,
we show that the adaptive algorithms are orderoptimal, i.e., have a running time of
O(Δ/k) which matches the lower bound for the problem.
15
Truthful Greedy Mechanisms for Dynamic Virtual Machine Provisioning and
Allocation in Clouds
Parallel And Distributed Systems, February 2015
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
A major challenging problem for cloud providers is designing efficient mechanisms
for virtual machine (VM) provisioning and allocation. Such mechanisms enable the
cloud providers to effectively utilize their available resources and obtain higher
profits. Recently, cloud providers have introduced auction-based models for VM
provisioning and allocation which allow users to submit bids for their requested
VMs. We formulate the dynamic VM provisioning and allocation problem for the
auction-based model as an integer program considering multiple types of resources.
We then design truthful greedy and optimal mechanisms for the problem such that
the cloud provider provisions VMs based on the requests of the winning users and
determines their payments. We show that the proposed mechanisms are truthful,
that is, the users do not have incentives to manipulate the system by lying about
their requested bundles of VM instances and their valuations. We perform extensive
experiments using real workload traces in order to investigate the performance of
the proposed mechanisms
16
VMbuddies: Coordinating Live Migration of Multi-Tier Applications in Cloud
Environments
Parallel And Distributed Systems, April 2015
Enabled by virtualization technologies, various multi-tier applications (such as web
applications) are hosted by virtual machines (VMs) in cloud data centers. Live
migration of multi-tier applications across geographically distributed data centers is
important for load management, power saving, routine server maintenance and
quality-of-service. Different from a single-VM migration, VMs in a multi-tier
application are closely correlated, which results in a correlated VM migrations
problem. Current live migration algorithms for single-VM cause significant
application performance degradation because intermediate data exchange between
different VMs suffers relatively low bandwidth and high latency across distributed
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
data centers. In this paper, we design and implement a coordination system called
VMbuddies for correlated VM migrations in the cloud. Particularly, we propose an
adaptive network bandwidth allocation algorithm to minimize the migration cost in
terms of migration completion time, network traffic and migration downtime.
17
A Hybrid Cloud Approach for Secure Authorized Deduplication
Parallel And Distributed Systems, May 2015
Data deduplication is one of important data compression techniques for eliminating
duplicate copies of repeating data, and has been widely used in cloud storage to
reduce the amount of storage space and save bandwidth. To protect the
confidentiality of sensitive data while supporting deduplication, the convergent
encryption technique has been proposed to encrypt the data before outsourcing. To
better protect data security, this paper makes the first attempt to formally address
the
problem
of
authorized
data
deduplication.
Different
from
traditional
deduplication systems, the differential privileges of users are further considered in
duplicate check besides the data itself. We also present several new deduplication
constructions supporting authorized duplicate check in a hybrid cloud architecture.
Security analysis demonstrates that our scheme is secure in terms of the definitions
specified in the proposed security model.
18
Path Reconstruction in Dynamic Wireless Sensor Networks Using Compressive
Sensing
Networking, Preprint
This paper presents CSPR, a compressive-sensing-based approach for path
reconstruction in wireless sensor networks. By viewing the whole network as a path
representation space, an arbitrary routing path can be represented by a path vector
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
in the space. As path length is usually much smaller than the network size, such
path vectors are sparse, i.e., the majority of elements are zeros. By encoding sparse
path representation into packets, the path vector (and thus the represented routing
path) can be recovered from a small amount of packets using compressive sensing
technique. CSPR formalizes the sparse path representation and enables accurate
and efficient per-packet path reconstruction. CSPR is invulnerable to network
dynamics and lossy links due to its distinct design. A set of optimization techniques
is further proposed to improve the design.
19
Maximizing P2P File Access Availability in Mobile Ad Hoc Networks though
Replication for Efficient File Sharing
Computers, April 2015
File sharing applications in mobile ad hoc networks (MANETs) have attracted more
and more attention in recent years. The efficiency of file querying suffers from the
distinctive properties of such networks including node mobility and limited
communication range and resource. An intuitive method to alleviate this problem is
to create file replicas in the network. However, despite the efforts on file replication,
no research has focused on the global optimal replica creation with minimum
average querying delay. Specifically, current file replication protocols in mobile ad
hoc networks have two shortcomings. First, they lack a rule to allocate limited
resources to different files in order to minimize the average querying delay. Second,
they simply consider storage as available resources for replicas, but neglect the fact
that the file holders' frequency of meeting other nodes also plays an important role
in determining file availability. Actually, a node that has a higher meeting frequency
with others provides higher availability to its files. This becomes even more evident
in sparsely distributed MANETs, in which nodes meet disruptively. In this paper, we
introduce a new concept of resource for file replication, which considers both node
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
storage and meeting frequency.
20
Privacy-Preserving and Truthful Detection of Packet Dropping Attacks in
Wireless Ad Hoc Networks
Mobile Computing, April 2015
Link error and malicious packet dropping are two sources for packet losses in multihop wireless ad hoc network. In this paper, while observing a sequence of packet
losses in the network, we are interested in determining whether the losses are
caused by link errors only, or by the combined effect of link errors and malicious
drop. We are especially interested in the insider-attack case, whereby malicious
nodes that are part of the route exploit their knowledge of the communication
context to selectively drop a small amount of packets critical to the network
performance. Because the packet dropping rate in this case is comparable to the
channel error rate, conventional algorithms that are based on detecting the packet
loss rate cannot achieve satisfactory detection accuracy. To improve the detection
accuracy, we propose to exploit the correlations between lost packets. Furthermore,
to ensure truthful calculation of these correlations, we develop a homomorphic
linear authenticator (HLA) based public auditing architecture that allows the
detector to verify the truthfulness of the packet loss information reported by nodes.
This
construction
is
privacy
preserving,
collusion
proof,
and
incurs
low
communication and storage overheads. To reduce the computation overhead of the
baseline scheme, a packet-block-based mechanism is also proposed, which allows
one to trade detection accuracy for lower computation complexity.
21
Tracking Message Spread in Mobile Delay Tolerant Networks
Mobile Computing, Aug 2015
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
We consider a delay tolerant network under two message forwarding schemes-a
non-replicative direct delivery scheme and a replicative epidemic routing scheme.
Our objective is to track the degree of spread of a message in the network. Such
estimation can be used for on-line control of message dissemination. With a
homogeneous mobility model with pairwise i.i.d. exponential inter-meeting times, we
rigorously derive the system dynamic and measurement equations for optimal
tracking by a Kalman filter. Moreover, we provide a framework for tracking a large
class of processes that can be modeled as density-dependent Markov chains. We
also apply the same filter with a heterogeneous mobility, where the aggregate intermeeting times exhibit a power law with exponential tail as in real-world mobility
traces, and show that the performance of the filter is comparable to that with
homogeneous mobility.
22
A privacy-preserving framework for managing mobile ad requests and billing
information
Mobile Computing, Aug 2015
Organizations are starting to realize the significant value of advertising on mobile
devices, and a number of systems have been developed to exploit this opportunity.
From a privacy perspective, practically all systems developed so far are based either
on a trusted third-party model or on a generalized architecture. We propose a
system for delivering context, location, time, and preference-aware advertisements
to mobiles with a novel architecture to preserve privacy. The main adversary in our
model is the server distributing the ads, which is trying to identify users and track
them, and to a lesser extent, other peers in the wireless network. When a node is
interested in an ad, it forms a group of nearby nodes seeking ads and willing to
cooperate to achieve privacy. Peers combine their interests using a shuffling
mechanism in an ad-hoc network and send them through a primary peer to the ad-
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
server. In this way, preferences are masqueraded to request custom ads, which are
then distributed by the primary peer.
23
Towards Large-Scale Histopathological Image Analysis: Hashing-Based Image
Retrieval
Image Processing, Feb 2015
Automatic analysis of histopathological images has been widely utilized leveraging
computational image-processing methods and modern machine learning techniques.
Both computer-aided diagnosis (CAD) and content-based image-retrieval (CBIR)
systems have been successfully developed for diagnosis, disease detection, and
decision support in this area. Recently, with the ever-increasing amount of
annotated medical data, large-scale and data-driven methods have emerged to offer
a promise of bridging the semantic gap between images and diagnostic information.
In this paper, we focus on developing scalable image-retrieval techniques to cope
intelligently with massive histopathological images. Specifically, we present a
supervised kernel hashing technique which leverages a small amount of supervised
information in learning to compress a 10 thinspace000-dimensional image feature
vector into only tens of binary bits with the informative signatures preserved. These
binary codes are then indexed into a hash table that enables real-time retrieval of
images in a large database. Critically, the supervised information is employed to
bridge the semantic gap between low-level image features and high-level diagnostic
information. We build a scalable image-retrieval framework based on the supervised
hashing
technique
and
validate
its
performance
on
several
thousand
histopathological images acquired from breast microscopic tissues.
24
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud
Storage
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
Computers, Preprint
The capability of selectively sharing encrypted data with different users via public
cloud storage may greatly ease security concerns over inadvertent data leaks in the
cloud. A key challenge to designing such encryption schemes lies in the efficient
management of encryption keys. The desired flexibility of sharing any group of
selected documents with any group of users demands different encryption keys to be
used for different documents. However, this also implies the necessity of securely
distributing to users a large number of keys for both encryption and search, and
those users will have to securely store the received keys, and submit an equally
large number of keyword trapdoors to the cloud in order to perform search over the
shared data. The implied need for secure communication, storage, and complexity
clearly renders the approach impractical. In this paper, we address this practical
problem, which is largely neglected in the literature, by proposing the novel concept
of keyaggregate searchable encryption (KASE) and instantiating the concept through
a concrete KASE scheme, in which a data owner only needs to distribute a single
key to a user for sharing a large number of documents, and the user only needs to
submit a single trapdoor to the cloud for querying the shared documents.
25
Dynamic Routing for Data Integrity and Delay Differentiated Services in
Wireless Sensor Networks
Mobile Computing, Feb 2015
Applications running on the same Wireless Sensor Network (WSN) platform usually
have different Quality of Service (QoS) requirements. Two basic requirements are low
delay and high data integrity. However, in most situations, these two requirements
cannot be satisfied simultaneously. In this paper, based on the concept of potential
in physics, we propose IDDR, a multi-path dynamic routing algorithm, to resolve
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
this conflict. By constructing a virtual hybrid potential field, IDDR separates packets
of applications with different QoS requirements according to the weight assigned to
each packet, and routes them towards the sink through different paths to improve
the data fidelity for integrity-sensitive applications as well as reduce the end-to-end
delay for delay-sensitive ones. Using the Lyapunov drift technique, we prove that
IDDR is stable. Simulation results demonstrate that IDDR provides data integrity
and delay differentiated services.
26
Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage
Information forensics and security, Aug 2015
The need of secure big data storage service is more desirable than ever to date. The
basic requirement of the service is to guarantee the confidentiality of the data.
However, the anonymity of the service clients, one of the most essential aspects of
privacy, should be considered simultaneously. Moreover, the service also should
provide practical and fine-grained encrypted data sharing such that a data owner is
allowed to share a ciphertext of data among others under some specified conditions.
This paper, for the first time, proposes a privacy-preserving ciphertext multi-sharing
mechanism to achieve the above properties. It combines the merits of proxy reencryption with anonymous technique in which a ciphertext can be securely and
conditionally shared multiple times without leaking both the knowledge of
underlying message and the identity information of ciphertext senders/recipients.
27
E2R2: Energy-Efficient and Reliable Routing for Mobile Wireless Sensor
Networks
Systems Journal, 2015
Wireless sensor networks (WSNs) are resource constrained. Energy is one of the
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
most important resources in such networks. Therefore, optimal use of energy is
necessary. In this paper, we present a novel energy-efficient routing protocol for
WSNs. The protocol is reliable in terms of data delivery at the base station (BS). We
consider mobility in sensor nodes and in the BS. The proposed protocol is
hierarchical and cluster based. Each cluster consists of one cluster head (CH) node,
two deputy CH nodes, and some ordinary sensor nodes. The reclustering time and
energy requirements have been minimized by introducing the concept of CH panel.
At the initial stage of the protocol, the BS selects a set of probable CH nodes and
forms the CH panel. Considering the reliability aspect of the protocol, it puts best
effort to ensure a specified throughput level at the BS. Depending on the topology of
the network, the data transmission from the CH node to the BS is carried out either
directly or in multihop fashion. Moreover, alternate paths are used for data
transmission between a CH node and the BS.
28
Lossless and Reversible Data Hiding in Encrypted Images with Public Key
Cryptography
Circuits and Systems for Video Technology, May 2015
A lossless, a reversible, and a combined data hiding schemes is proposed for
ciphertext images encrypted by public key cryptosystems with probabilistic and
homomorphic properties. In the lossless scheme, the ciphertext pixels are replaced
with new values to embed the additional data into several LSB-planes of ciphertext
pixels by multi-layer wet paper coding. Then, the embedded data can be directly
extracted from the encrypted domain, and the data embedding operation does not
affect the decryption of original plaintext image. In the reversible scheme, a
preprocessing is employed to shrink the image histogram before image encryption,
so that the modification on encrypted images for data embedding will not cause any
pixel oversaturation in plaintext domain. Although a slight distortion is introduced,
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
the embedded data can be extracted and the original image can be recovered from
the directly decrypted image. Due to the compatibility between the lossless and
reversible schemes, the data embedding operations in the two manners can be
simultaneously performed in an encrypted image. With the combined technique, a
receiver may extract a part of embedded data before decryption, and extract another
part of embedded data and recover the original plaintext image after decryption.
29
Stochastic Decision Making for Adaptive Crowdsourcing in Medical Big-Data
Platforms
Two novel algorithms for adaptive crowdsourcing in 60-GHz medical imaging bigdata platforms, namely, a max-weight scheduling algorithm for medical cloud
platforms and a stochastic decision-making algorithm for distributed power-andlatency-aware dynamic buffer management in medical devices. In the first
algorithm, medical cloud platforms perform a joint queue-backlog and rate-aware
scheduling decisions for matching deployed access points (APs) and medical users
where APs are eventually connected to medical clouds. In the second algorithm,
each scheduled medical device computes the amounts of power allocation to upload
its own medical data to medical big-data clouds with stochastic decision making
considering joint energy-efficiency and buffer stability optimization. Through
extensive simulations, the proposed algorithms are shown to achieve the desired
results.
30
A Distributed Three-hop Routing Protocol to Increase the Capacity of Hybrid
Wireless Networks
Hybrid wireless networks combining the advantages of both mobile ad-hoc networks
and infrastructure wireless networks have been receiving increased attention due to
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
their ultra-high performance. An efficient data routing protocol is important in such
networks for high network capacity and scalability. However, most routing protocols
for these networks simply combine the ad-hoc transmission mode with the cellular
transmission mode, which inherits the drawbacks of ad-hoc transmission. This
paper presents a Distributed Three-hop Routing protocol (DTR) for hybrid wireless
networks. To take full advantage of the widespread base stations, DTR divides a
message data stream into segments and transmits the segments in a distributed
manner. It makes full spatial reuse of a system via its high speed ad-hoc interface
and alleviates mobile gateway congestion via its cellular interface. Furthermore,
sending segments to a number of base stations simultaneously increases
throughput and makes full use of widespread base stations. In addition, DTR
significantly reduces overhead due to short path lengths and the elimination of
route discovery and maintenance. DTR also has a congestion control algorithm to
avoid overloading base stations. Theoretical analysis and simulation results show
the superiority of DTR in comparison with other routing protocols in terms of
throughput capacity, scalability and mobility resilience. The results also show the
effectiveness of the congestion control algorithm in balancing the load between base
stations.
31
On Traffic-Aware Partition and Aggregation in MapReduce for Big Data
Applications
The MapReduce programming model simplifies large-scale data processing on
commodity cluster by exploiting parallel map tasks and reduce tasks. Although
many efforts have been made to improve the performance of MapReduce jobs, they
ignore the network traffic generated in the shuffle phase, which plays a critical role
in performance enhancement. Traditionally, a hash function is used to partition
intermediate data among reduce tasks, which, however, is not traffic-efficient
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
because network topology and data size associated with each key are not taken into
consideration. In this paper, we study to reduce network traffic cost for a
MapReduce job by designing a novel intermediate data partition scheme.
Furthermore, we jointly consider the aggregator placement problem, where each
aggregator can reduce merged traffic from multiple map tasks. A decompositionbased distributed algorithm is proposed to deal with the large-scale optimization
problem for big data application and an online algorithm is also designed to adjust
data partition and aggregation in a dynamic manner. Finally, extensive simulation
results demonstrate that our proposals can significantly reduce network traffic cost
under both offline and online cases.
IEEE 2015 TITLE WITH ABSTRACT – DOTNET
S.No
32
Title
Control Cloud Data Access Privilege and Anonymity With Fully Anonymous
Attribute-Based Encryption
Information Forensics and Security, Jan 2015
Cloud computing is a revolutionary computing paradigm, which enables flexible, ondemand, and low-cost usage of computing resources, but the data is outsourced to
some cloud servers, and various privacy concerns emerge from it. Various schemes
based on the attribute-based encryption have been proposed to secure the cloud
storage. However, most work focuses on the data contents privacy and the access
control, while less attention is paid to the privilege control and the identity privacy.
In this paper, we present a semianonymous privilege control scheme AnonyControl
to address not only the data privacy, but also the user identity privacy in existing
access control schemes. AnonyControl decentralizes the central authority to limit
the identity leakage and thus achieves semianonymity. Besides, it also generalizes
the file access control to the privilege control, by which privileges of all operations on
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
the cloud data can be managed in a fine-grained manner. Subsequently, we present
the AnonyControl-F, which fully prevents the identity leakage and achieve the full
anonymity.
31
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
Dependable and Secure Computing, May Jun 2015
Most anomaly detection systems rely on machine learning algorithms to derive a
model of normality that is later used to detect suspicious events. Some works
conducted over the last years have pointed out that such algorithms are generally
susceptible to deception, notably in the form of attacks carefully constructed to
evade detection. Various learning schemes have been proposed to overcome this
weakness. One such system is Keyed IDS (KIDS), introduced at DIMVA “10. KIDS”
core idea is akin to the functioning of some cryptographic primitives, namely to
introduce a secret element (the key) into the scheme so that some operations are
infeasible without knowing it. In KIDS the learned model and the computation of the
anomaly score are both key-dependent, a fact which presumably prevents an
attacker from creating evasion attacks. In this work we show that recovering the key
is extremely simple provided that the attacker can interact with KIDS and get
feedback about probing requests.
33
Secure and Distributed Data Discovery and Dissemination in Wireless Sensor
Networks
Parallel And Distributed Systems, April 2015
A data discovery and dissemination protocol for wireless sensor networks (WSNs) is
responsible for updating configuration parameters of, and distributing management
commands to, the sensor nodes. All existing data discovery and dissemination
protocols suffer from two drawbacks. First, they are based on the centralized
approach; only the base station can distribute data items. Such an approach is not
suitable for emergent multi-owner-multi-user WSNs. Second, those protocols were
not designed with security in mind and hence adversaries can easily launch attacks
to harm the network. This paper proposes the first secure and distributed data
discovery and dissemination protocol named DiDrip. It allows the network owners to
authorize multiple network users with different privileges to simultaneously and
Mb: 996448022
Mail us: info@t-sys.co.in
www.t-sys.co.in
directly disseminate data items to the sensor nodes.
34
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Computers, Preprint
Data sharing has never been easier with the advances of cloud computing, and an
accurate analysis on the shared data provides an array of benefits to both the
society and individuals. Data sharing with a large number of participants must take
into account several issues, including efficiency, data integrity and privacy of data
owner. Ring signature is a promising candidate to construct an anonymous and
authentic data sharing system. It allows a data owner to anonymously authenticate
his data which can be put into the cloud for storage or analysis purpose. Yet the
costly certificate verification in the traditional public key infrastructure (PKI) setting
becomes a bottleneck for this solution to be scalable. Identity-based (ID-based) ring
signature, which eliminates the process of certificate verification, can be used
instead. In this paper, we further enhance the security of ID-based ring signature by
providing forward security: If a secret key of any user has been compromised, all
previous generated signatures that include this user still remain valid. This property
is especially important to any large scale data sharing system, as it is impossible to
ask all data owners to reauthenticate their data even if a secret key of one single
user has been compromised.
Download