scispace - formally typeset
Search or ask a question

Showing papers by "Jeng-Shyang Pan published in 2018"


Journal ArticleDOI
TL;DR: An optimization algorithm based on parallel versions of the bat algorithm, random-key encoding scheme, communication strategy scheme and makespan scheme is proposed to solve the NP-hard job shop scheduling problem.
Abstract: Parallel processing plays an important role in efficient and effective computations of function optimization. In this paper, an optimization algorithm based on parallel versions of the bat algorithm (BA), random-key encoding scheme, communication strategy scheme and makespan scheme is proposed to solve the NP-hard job shop scheduling problem. The aim of the parallel BA with communication strategies is to correlate individuals in swarms and to share the computation load over few processors. Based on the original structure of the BA, the bat populations are split into several independent groups. In addition, the communication strategy provides the diversity-enhanced bats to speed up solutions. In the experiment, forty three instances of the benchmark in job shop scheduling data set with various sizes are used to test the behavior of the convergence, and accuracy of the proposed method. The results compared with the other methods in the literature show that the proposed scheme increases more the convergence and the accuracy than BA and particle swarm optimization.

106 citations


Journal ArticleDOI
TL;DR: An α-fraction first strategy was proposed to build a hierarchical model of wireless sensor networks that concerning the energy consumption and three algorithms were designed for determining the relay nodes in sensor networks, which can be used to construct a two-tier sensor network with fewer relay nodes.
Abstract: Energy hole refers to the critical issue near the sinks for data collecting, this problem effects the lifetime of wireless sensor network to a great extent. Frequently data forwarding from distributed sensors to the sink will speed up the energy consumption of the sensors near the sink. This circumstance shortens the lifetime of the sensor network. In this paper, an α-fraction first strategy was proposed to build a hierarchical model of wireless sensor networks that concerning the energy consumption. The model mixes the so-called relay nodes into the network for transmitting and collecting data from the other sensor nodes. We studied the Farthest First traversal and Harel methods, then combined the proposed α-fraction first strategy with the two methods respectively. Three algorithms of FF+Fr(α), HD+Fr(α), and HL+Fr(α) were designed for determining the relay nodes in sensor networks. The algorithms can be used to construct a two-tier sensor network with fewer relay nodes than the results of the Farthest First traversal and Harel methods. The proposed strategy also could be used with any other algorithms that regarding for choosing one of many options. The simulation results show that our proposed algorithms perform well. Thus, the network lifetime can be prolonged.

102 citations


Journal ArticleDOI
TL;DR: A new DE variant, called Parameters with Adaptive Learning Mechanism Differential Evolution (PALM-DE), is proposed to tackle the inconvenience in control parameter selection as well as to enhance a former mutation strategy.
Abstract: Differential Evolution (DE) is a simple but powerful population-based stochastic optimization algorithm. Owing to its simplicity, easy implementation and excellent performance, DE has been wildly applied in scientific and engineering areas. However, there are still some inconveniences and weaknesses in DE algorithm, such as the inconveniences in the choice of proper control parameters and the defects existing in a given mutation strategy. In this paper, a new DE variant, called Parameters with Adaptive Learning Mechanism Differential Evolution (PALM-DE), is proposed to tackle the inconvenience in control parameter selection as well as to enhance a former mutation strategy. The new variant is verified on 44 commonly used real-parameter single objective benchmark functions selected from CEC2013 and CEC2014 competitions. Several recently proposed well-known DE variants are also contrasted in the paper, and the experiment results show that the proposed PALM-DE algorithm is competitive in comparison with these DE variants. An attempt to enhance the performance of PALM-DE by employing linear population size reduction is also presented, and the performance is still competitive.

90 citations


Journal ArticleDOI
TL;DR: An enhanced structure for Differential Evolution algorithm with less control parameters to be tuned is proposed and an enhanced mutation strategy with time stamp mechanism is advanced in this paper.
Abstract: Optimization demands are ubiquitous in science and engineering. The key point is that the approach to tackle a complex optimization problem should not itself be difficult. Differential Evolution (DE) is such a simple method, and it is arguably a very powerful stochastic real-parameter algorithm for single-objective optimization. However, the performance of DE is highly dependent on control parameters and mutation strategies. Both tuning the control parameters and selecting the proper mutation strategy are still tedious but important tasks for users. In this paper, we proposed an enhanced structure for DE algorithm with less control parameters to be tuned. The crossover rate control parameter Cr is replaced by an automatically generated evolution matrix and the control parameter F can be renewed in an adaptive manner during the whole evolution. Moreover, an enhanced mutation strategy with time stamp mechanism is advanced as well in this paper. CEC2013 test suite for real-parameter single objective optimization is employed in the verification of the proposed algorithm. Experiment results show that our proposed algorithm is competitive with several well-known DE variants.

76 citations


Journal ArticleDOI
TL;DR: A routing protocol based on genetic algorithm for a middle layer oriented network in which the network consists of several stations that are responsible for receiving data and forwarding the data to the sink and three methods are introduced for effective cope with the expansion of network scale problem.
Abstract: Energy saving and effective utilization are an essential issue for wireless sensor network. Most previous cluster based routing protocols only care the relationship of cluster heads and sensor nodes but ignore the huge difference costs between them. In this paper, we present a routing protocol based on genetic algorithm for a middle layer oriented network in which the network consists of several stations that are responsible for receiving data and forwarding the data to the sink. The amount of stations should be not too many and not too few. Both cases will cause either too much construction cost or extra transmission energy consumption. We implement five methods to compare the performance and test the stability of our presented methods. Experimental results demonstrate that our proposed scheme reduces the amount of stations by 36.8 and 20% compared with FF and HL in 100-node network. Furthermore, three methods are introduced to improve our proposed scheme for effective cope with the expansion of network scale problem.

66 citations


Journal ArticleDOI
TL;DR: This study proposed a new method for solving the K-center problem based on the Genetic algorithm and dominating (GADO) set, and it is called the GADO method for wireless sensor network.
Abstract: The basic K-center problem is a fundamental facility location problem. Given n vertices with some distances, one wants to build k facilities in different vertices, so as to minimize the maximum distance from a vertex to its corresponding facility. This problem is known as the NP-hard problem, and grouping sensor nodes into a cluster is an important mechanism in large multi-hop wireless sensor networks for obtaining scalability, reducing energy consumption, and achieving better network performance. This study proposed a new method for solving the K-center problem based on the Genetic algorithm and dominating (GADO) set, and it is called the GADO method for wireless sensor network. An evaluation of the proposed GADO shows a decrease in the number of the centers compared to the well-known Farthest-first traversal method and dominating set only-based methods. Not only is the total distance from the centers to the sink node less than the other two algorithms, but the proposed GADO also diminishes the data delay and increases the lifetime of the centers.

66 citations


Journal ArticleDOI
TL;DR: A novel Compact Co-Evolutionary Algorithm (CCEA) is proposed to improve the ontology alignment’s quality and reduce the runtime consumption and the experimental results show that CCEA-based ontology matching approach is both effective and efficient when matching ontologies with various scales and under different heterogeneous situations.
Abstract: With the proliferation of sensors, semantic web technologies are becoming closely related to sensor network. The linking of elements from semantic web technologies with sensor networks is called semantic sensor web whose main feature is the use of sensor ontologies. However, due to the subjectivity of different sensor ontology designer, different sensor ontologies may define the same entities with different names or in different ways, raising so-called sensor ontology heterogeneity problem. There are many application scenarios where solving the problem of semantic heterogeneity may have a big impact, and it is urgent to provide techniques to enable the processing, interpretation and sharing of data from sensor web whose information is organized into different ontological schemes. Although sensor ontology heterogeneity problem can be effectively solved by Evolutionary Algorithm (EA)-based ontology meta-matching technologies, the drawbacks of traditional EA, such as premature convergence and long runtime, seriously hamper them from being applied in the practical dynamic applications. To solve this problem, we propose a novel Compact Co-Evolutionary Algorithm (CCEA) to improve the ontology alignment’s quality and reduce the runtime consumption. In particular, CCEA works with one better probability vector (PV) $$PV_{better}$$ and one worse PV $$PV_{worse}$$ , where $$PV_{better}$$ mainly focuses on the exploitation which dedicates to increase the speed of the convergence and $$PV_{worse}$$ pays more attention to the exploration which aims at preventing the premature convergence. In the experiment, we use Ontology Alignment Evaluation Initiative (OAEI) test cases and two pairs of real sensor ontologies to test the performance of our approach. The experimental results show that CCEA-based ontology matching approach is both effective and efficient when matching ontologies with various scales and under different heterogeneous situations, and compared with the state-of-the-art sensor ontology matching systems, CCEA-based ontology matching approach can significantly improve the ontology alignment’s quality.

54 citations


Journal ArticleDOI
TL;DR: A novel method based on improved pixel-value-ordering (PVO) and prediction-error expansion is proposed by extending Peng et al.
Abstract: Recently, Peng et al. proposed a reversible data hiding method based on improved pixel-value-ordering (PVO) and prediction-error expansion. In this paper, a novel method is proposed by extending Peng et al.’s work. In our method, three largest (or smallest) pixels in a block are utilized to generate two differences, and a new pixel modification strategy is proposed so that the PVO remains unchanged after data embedding. Taking three largest pixels for example, we utilize the third largest pixel to predict the second largest one, and meanwhile use the second largest one to predict the maximum. In this way, two differences are obtained. They are modified jointly so as to be embedded with log 23 bits instead of 2 bits in the traditional RDH methods. The advantage of doing so is to exclude situations where PVO is changed. Moreover, two embedding layers are utilized together to further decrease the embedding distortion. Extensive experiments verify that the proposed method outperforms Peng et al. ’s and some other state-of-the-art works.

20 citations


01 Jan 2018
TL;DR: This paper presents four challenges for EA based ontology matching, accompanied for each with an overview of the recent advances in the field and a discussion of the potentially useful ways to approach the challenges under consideration.
Abstract: Evolutionary Algorithm (EA) based ontology matching technologies are emerging as the most suitable approach for solving ontology matching problem. In this paper, we introduce the basics of EA based ontology matching technology, and discuss the stateof-the-art EA based ontology matching approach. EA based ontology matching is making a measurable progress, though it is slowing down. In order to address this situation, we presented four challenges for EA based ontology matching, accompanied for each of these with an overview of the recent advances in the field and a discussion of the potentially useful ways to approach the challenges under consideration. We believe that addressing the outlined challenges should accelerate the progress of the EA based ontology matching field and direct the corresponding research into the most promising tracks.

19 citations


Journal ArticleDOI
02 Jan 2018
TL;DR: A load balancing to mitigate the hot spot problem in wireless sensor network (WSN), based on enhancing diversity pollens in Flower pollination algorithm (FPA), demonstrates that the proposed method performs better than the others regarding various performance metrics such as the load balancing, execution time, energy consumption, and convergence rate.
Abstract: This paper proposes a load balancing to mitigate the hot spot problem in wireless sensor network (WSN), based on enhancing diversity pollens in Flower pollination algorithm (FPA). The hotspot problem in the WSN is spots near base station (BS) that consume more energy and drain out energy more quickly than other nodes farther from the BS. The spots near BS are hotter than other places due to the heavy traffic from the cluster members and other cluster heads (CH) for relaying data to BS. Enhancing diversity pollens for FPA is one of the solutions to deal smoothly with trapping local extrema for solving the hotspot problem. To evaluate the proposed algorithm, we firstly use a set of benchmark functions to test performance quality, and secondly, we deal with the load balancing problem in WSN. The results compared with some metaheuristic approaches and other related clustering algorithms demonstrate that the proposed method performs better than the others regarding various performance metrics such as t...

13 citations


Journal ArticleDOI
TL;DR: The purpose of the paper is to derive a stochastic finite-time controller such that the resulting nominal or uncertain stoChastic nonlinear model is stochastically finite- time bounded by applying stochastics analysis techniques and free connection weighting matrix approach.
Abstract: This paper deals with the finite-time H∞ bounded control problem of a class of uncertain Markovian jump nonlinear systems with partially unknown transition probabilities and norm-bounded disturbanc...

Book ChapterDOI
14 Dec 2018
TL;DR: An intelligent review of the 12″ 10 nm furnace process tools and the LPCVD process temperature distribution during the TEOS process was selected for distributed computation discussion.
Abstract: The semiconductor process is designed to meet the requirements of photolithography, thin film, etching, cleaning of 12″ 10 nm advanced commercial semiconductor manufacturing process, and the process integration system obtains the necessary process parameters and product measurement data. The relevant information is transmitted back to the MES system according to the production capacity and the product number of batch. This study first conducted an intelligent review of the 12″ 10 nm furnace process tools. According to the SEMI specification, the production equipment interface standard for the furnace tube equipment should be discussed. The 12″ 10 nm furnace module was selected for MES big data analysis. Due to the large number of process data, only the LPCVD process temperature distribution during the TEOS process was selected for distributed computation discussion. However, the yield results of this study can be maintained at 92%, while the equipment utilization rate can reach 97%. It is obvious that good results have been achieved.

Book ChapterDOI
25 Oct 2018
TL;DR: Compared results with the other approaches in the literature show the proposed scheme provides the better performance in terms of stability period and protracted lifetime.
Abstract: The wireless sensor network (WSN) consists of a large number of sensor nodes collaborative to collect and transmit data to the end user. Since the network’s long life is an utmost requirement of WSN. Clustering is one of the most effective ways of prolonging the lifetime of the network. In clustering, a node takes charge of the cluster to coordinate and receive information from the member nodes and transfer it to the sink. With the imbalance of energy dissipation by the sensor node, it may lead to premature failure of the network. Therefore, a robust balanced clustering algorithm can solve this issue in which a worthy candidate will play the cluster head role in each round. This paper proposes an improvement of WSN based on fuzzy logic for clustering. Residual energy, distance from the sink, and density of the nodes in its locality are taken account as the input to feed into fuzzy inference system. Compared results with the other approaches in the literature show the proposed scheme provides the better performance in terms of stability period and protracted lifetime.

Journal ArticleDOI
TL;DR: A new digit-serial MM method is presented by using a variable size lookup table that can be designed for any digit-size d and modulus M which only requires simple operations such as addition and shifting.
Abstract: For cryptographic applications, such as DSA, RSA and ECC systems, the crypto-processors are required to perform modular multiplication (MM) on large integers over Galois field. A new digit-serial MM method is presented by using a variable size lookup table. The proposed modular multiplier can be designed for any digit-size d and modulus M which only requires simple operations such as addition and shifting. Based on theoretical analysis, the efficient digit-serial MM architecture requires the latency of $O\lpar \lceil n/d\rceil + d + 2\rpar $ O ( ⌈ n / d ⌉ + d + 2 ) clock cycles. As a result, the developed architecture can achieve less area–delay product on hardware when compared with previous designs.

Journal Article
TL;DR: A new trajectory topic model (TTM) is proposed to explore latent driving patterns from driving trajectory data and to qualitatively analyze drivers’ main traveling intentions and results show that the TTM could effectively mine users’ driving behavior patterns with topic probability.
Abstract: The rapid accumulation of large-scale driving data represents an opportunity to improve our understanding of driving behavior patterns and driver traveling intentions. However, limited efforts have been devoted to understanding these patterns and the travel intentions behind them. This study proposes a new trajectory topic model (TTM) to explore latent driving patterns from driving trajectory data and to qualitatively analyze drivers’ main traveling intentions. These trajectory data were collected from more than 150,000 commercial vehicles in Fujian Province, China. After data preprocessing, the TTM was then established to decompose trajectory data into various topics with corresponding probabilities, which were correlated to drivers’ preferences. Several experiments conducted in Fuzhou City were performed to evaluate the feasibility and efficiency of the TTM using a real trajectory dataset. The results show that the TTM could effectively mine users’ driving behavior patterns with topic probability. The model would enable us to understand the context in which drivers travel and learn their individual preferences. It is also beneficial in that it can predict drivers’ behaviors, analyze traffic patterns in an entire city, and even help autonomous vehicles to learn from drivers.

Book ChapterDOI
14 Dec 2018
TL;DR: The improved whale optimization algorithm (WOA), termed improved WOA, is proposed by proposing a new judgment criterion for selecting the process of encircling prey or searching for prey in the WOA that is based on the quality of agent’s fitness instead of a random value used in the original WOA.
Abstract: This study proposes an improved whale optimization algorithm (WOA), termed improved WOA, by proposing a new judgment criterion for selecting the process of encircling prey or searching for prey in the WOA. The new judgment criterion is a self-tuning parameter that is based on the quality of agent’s fitness instead of a random value used in the original WOA. The agent with higher fitness, i.e., superior agent, updates its position towards the best agent found so far. On the contrary, the agent with lower fitness, i.e., inferior agent, updates its position toward a reference agent which is selected randomly from the population. The performance of the proposed WOA is examined by testing six benchmark functions on low, medium, and high dimensions. Furthermore, the proposed WOA is applied to the path planning of unmanned combat aerial vehicle (UCAV). The computed results of flight path and optimal cost obtained using the improved WOA will be compared with those obtained using the original WOA.

Journal ArticleDOI
TL;DR: Wang et al. as mentioned in this paper proposed a secure chaotic map-based three-party password-based authenticated key exchange (3PAKE) protocol with mutual anonymity, and the security of their protocol is proved in the random oracle model.
Abstract: Designing a secure anonymous authentication protocol is never an easy task where anonymity and authenticity are sometime conflicting to each other. Zhou et al. addressed the privacy requirement in their proposed three-party password-based authenticated key exchange (3PAKE) protocols using chaotic maps. Unfortunately, in this paper, we show that their protocol is vulnerable to a man-in-the-middle attack, an off-line password guessing attack, and a replay attack. To enhance the security, we propose a secure chaotic map-based 3PAKE protocol with mutual anonymity. Moreover, the security of our protocol is proved in the random oracle model. Also, analysis shows that the proposed scheme is more secure with similar performance.

Book ChapterDOI
01 Dec 2018
TL;DR: The results compared with the other methods in the literature shows that the proposed approach can provide the robot achieve to its target with collision-free obstacles, and be a competitive approach for optimal robot planning.
Abstract: This paper proposes a novel multi-objective approach for optimal robot path planning based on Ion Motion Optimization (IMO). Two criteria are the distance to the target and smooth path that considered to optimize for the robot path planning issue. Location targets and obstacles are used to model mathematically the fitness function. Robots update information during the move because of partially unknown environment due to the limited sensors in detecting range. Simulations of the robot reached to target are implemented in different scenario environments for the optimal path. The results compared with the other methods in the literature shows that the proposed approach can provide the robot achieve to its target with collision-free obstacles, and be a competitive approach for optimal robot planning.

01 Jan 2018
TL;DR: It is found chosen-plaintext attack can break the scheme, and an improvement method is made for overcome the drawback.
Abstract: In this paper, we make cryptanalysis on an image encryption scheme based on chaotic Tent map proposed by Li et al. [5]. We find chosen-plaintext attack can break the scheme. And we successfully carry out the chosen-plaintext attack. Last, we make an improvement method for overcome the drawback.

Book ChapterDOI
26 Nov 2018
TL;DR: The proposed Module Expansion (ME) based method for embedding message into QR code can be used in QR code applications such as the anti-counterfeiting for encoded message of a printed QR code, and others for which message sharing is needed.
Abstract: With the development of the Internet and smart terminals, Quick Response (QR) code and its related applications become increasingly popular. Though there are plenty of advantages for the usage of QR code, but its security issue is always a problem that can not be overlooked. Aiming for embedding message into QR code, a Module Expansion (ME) based method is proposed in this paper. The core idea of ME is to expand a module to its neighbor if these two modules are in different colors. Experimental results show that (1) our capacity for embedding is about half of that for encoding of the same QR code, which is much higher comparing to the state-of-the-art methods, (2) for the QR codes of versions under 20, the average time cost for embedding and extraction is around 51 ms and 59 ms respectively, (3) the success ratio of message extraction under noise attack and print-and-scan process are both higher than 80%. The proposed method can be used in QR code applications such as the anti-counterfeiting for encoded message of a printed QR code, and others for which message sharing is needed.

01 Feb 2018
TL;DR: The security weaknesses of the three famous schemes of Rhee et al. provides an efficient way to search encrypted files and discusses the security problems about the schemes.
Abstract: Public key encryption with keyword search (PEKS) provides an efficient way to search encrypted files. Recently, Rhee et al. contributed their knowledge to propose several literatures in this research area. In this paper, we first review their three famous schemes and then summarize the security weaknesses of the three schemes. Finally, we discuss the security problems about Rhee et al. like scheme and remain an open problem.

Proceedings Article
01 Jan 2018
TL;DR: GAHL routing scheme based on genetic algorithm and Harel method is proposed to solve the problem of bottleneck for WSNs and shows a good performance compared to other well-known algorithms.
Abstract: Wireless sensor networks ( WSNs) are designed for a large scale monitoring applications such as military surveillance, medical treatment, environmental monitoring and industry management. In this network, usually hundreds or thousands of low-cost sensor nodes are deployed. These sensing nodes detect the events in the environment and pass an upstream message towards a Sink node. The Sink node is responsible for processing data those are collected by sensor nodes. However, bottleneck exists for WSN: these inner nodes whose positions are close to the Sink node run out of power much earlier than those outer nodes. Because those inner nodes not only perform sensing operation, but also replay data originated from other nodes. In this paper, GAHL routing scheme based on genetic algorithm and Harel method is proposed to solve the problem. The scheme finds the small number of center heads in the network. Those center heads play a role in balancing the workload of inner nodes. With the involvement of center head, a three-tier network is built. From the simulation experiment, the scheme shows a good performance compared to other well-known algorithms. We observe a decrease in the number of center heads, as well as an improvement in the stability of the scheme.


Book ChapterDOI
26 Nov 2018
TL;DR: This paper shows that the new security model called PAEKS didn’t provide “ciphertext indistinguishability” based on some assumptions, and suggests a new scheme called PEKS/ dPEKS should be considered.
Abstract: In order to solve the security problem that off-line keyword guessing attacks existed in PEKS or dPEKS scheme, Huang and Li introduced a new security model called PAEKS. In this paper, we show that their scheme didn’t provide “ciphertext indistinguishability” based on some assumptions.

Book ChapterDOI
12 Oct 2018
TL;DR: An image encryption algorithm based on logistic map with substitution approach is proposed and the line chart, histogram, and pixel loss analysis are made to show the performance of the algorithm.
Abstract: Based on the better properties of chaotic maps, the studies of chaotic-based image encryption have received much attentions by researchers in recent years. In this paper, an image encryption algorithm based on logistic map with substitution approach is proposed. Meanwhile, we make the line chart, histogram, and pixel loss analysis to show the performance of our algorithm.

Book ChapterDOI
25 Oct 2018
TL;DR: Performance analysis is demonstrated that the proposed hierarchical semantic approximate multi-keyword ranked search (HSAMS) scheme is efficient and effective while supporting semantic approximate match.
Abstract: With the rapid development of Cloud Computing, how to improve users search experience over encrypted data just like plaintext search has become a challenging task. In this paper, we propose a hierarchical semantic approximate multi-keyword ranked search (HSAMS) scheme over encrypted data. Performance analysis is demonstrated that our proposed scheme is efficient and effective while supporting semantic approximate match.

Book ChapterDOI
14 Dec 2018
TL;DR: The proposed MP-QUATRE algorithm divides the population into three sub-populations with a sort strategy to maintain population diversities, and each sub-population adopts a different mutation scheme to make a good balance between exploration and exploitation capability.
Abstract: In this paper, we propose a new Multi-Population QUasi-Affine TRansformation Evolution (MP-QUATRE) algorithm for global optimization. The proposed MP-QUATRE algorithm divides the population into three sub-populations with a sort strategy to maintain population diversities, and each sub-population adopts a different mutation scheme to make a good balance between exploration and exploitation capability. In the experiments, we compare the proposed algorithm with DE algorithm and QUATRE algorithm on CEC2013 test suite for real-parameter optimization. The experimental results indicate that the proposed MP-QUATRE algorithm has a better performance than the competing algorithms.

Journal ArticleDOI
TL;DR: The gray-consistency & gradient joined diversity-based dictionary representation method is proposed to select the optimal images for the dictionary training and results show that the proposed dictionary selection framework is feasible and effective to improve the quality of sparse reconstruction-based MR super-resolution.

01 Jan 2018
TL;DR: The experimental results show that, with a format of 256 bytes and LZSS compression, the transmission performance is improved up to 48.8%, in comparison with the original approach, and the proposed method can deliver up to 204% of information than the other works.
Abstract: Limited bandwidth and lacked compatibility information of the sensor nodes in Wireless Sensor Network (WSN) are critical issues in implementing WSN applications. This paper proposes a method of improvement to data compression capability to support SensorML interface for information exchange in the sensor nodes. The delivery of the packets with XML format of all nodes in WSN could cause the traffic load increases. This paper proposes a method of improvement of data compression capability for exchanging data in the sensorML for the Internet of Things (IoT). The delivery of XML formatted packets of all nodes in Wireless sensor networks (WSN) could cause the traffic load increases. The proposed method suggests data compression condensing the packets in the node and analyzes the relationship between the parameters and the performance. The settings of sliding window size and comparing length are factors to affect the performance of network traffic load significantly. The experimental results show that, with a format of 256 bytes and LZSS compression, the transmission performance is improved up to 48.8%, in comparison with the original approach. Besides, the proposed method can deliver up to 204% of information than the other works.

Proceedings Article
01 Jan 2018
TL;DR: It is demonstrated that the both secure searchable encryption schemes are insecure against different types of off-line keyword guessing attacks in this paper.
Abstract: Searchable encryption is a cryptographic primitive used to search an encrypted data in cloud storage. Recently, Cui et al. and Lu et al. proposed two variants of secure searchable encryption schemes, respectively. However, based on our best knowledge we demonstrate that the both schemes are insecure against different types of off-line keyword guessing attacks in this paper. Finally, we make discussions about searchable encryption schemes whether resisting off-line keyword guessing attacks.