28032003 VT Meeting Membrane Computing New Results, New Problems 2 Molecular Computing
- 格式:pdf
- 大小:150.50 KB
- 文档页数:39
商战模拟课程编号:02832230 授课对象:本科生学分:2 任课教师:任菲、蓝颖杰课程类型:选修开课学期:2013春先修课程:管理学基础课程任课教师联系方式:办公电话:任菲62757765;蓝颖杰62759613办公地点:任菲新楼373;蓝颖杰新楼371电子邮箱:任菲fren@; 蓝颖杰ylan@辅导、答疑时间:一、Program Learning Goals and ObjectivesLearning Goal 1: Graduates will possess a solid understanding of business and management and will be able to translate this knowledge into practice.1.1O bjective 1 Our students will have a good command of fundamental theories andknowledge.1.2O bjective 2 Our students will have a good command of analytical methods anddecision-making tools.1.3O bjective 3 Our students will be able to apply theories and methodologies in keybusiness functions.Learning Goal 2: Our students will be able to think critically.2.1O bjective 1 Our students will be able to identify and summarize problems2.2O bjective 2 Our students will be able to collect data and analyze problems in a criticalmanner2.3O bjective 3 Our students will be able to put forward effective solutions to businessproblemsLearning Goal 3:Our students will have a sense of social responsibility.3.1O bjective 1 Our students will be aware of the importance of ethics.3.2 Objective 2 Our students will be able to provide solutions that take account ofcontrasting ethical standpoints.Learning Goal 4: Our students will be effective communicators.4.1O bjective 1 Our students will be proficient in oral and written communication.4.2O bjective 2 Our students will possess good interpersonal skills.4.3O bjective 3 Our students will be able to adapt to diverse learning environments. Learning Goal 5: Our students will have global perspectives.5.1O bjective 1 Our students will be aware of social and cultural differences.5.2O bjective 2 Our students will be aware of the impact of globalization on businessoperations, opportunities, and challenges.5.3O bjective 3 Our students will be proficient in English.二、课程概述《商战模拟》是在模拟的市场环境下,运用管理学知识学习经营企业并解决各种管理问题的一门课程。
递归最小二乘循环神经网络赵 杰 1张春元 1刘 超 1周 辉 1欧宜贵 2宋 淇1摘 要 针对循环神经网络(Recurrent neural networks, RNNs)一阶优化算法学习效率不高和二阶优化算法时空开销过大, 提出一种新的迷你批递归最小二乘优化算法. 所提算法采用非激活线性输出误差替代传统的激活输出误差反向传播,并结合加权线性最小二乘目标函数关于隐藏层线性输出的等效梯度, 逐层导出RNNs 参数的迷你批递归最小二乘解. 相较随机梯度下降算法, 所提算法只在RNNs 的隐藏层和输出层分别增加了一个协方差矩阵, 其时间复杂度和空间复杂度仅为随机梯度下降算法的3倍左右. 此外, 本文还就所提算法的遗忘因子自适应问题和过拟合问题分别给出一种解决办法. 仿真结果表明, 无论是对序列数据的分类问题还是预测问题, 所提算法的收敛速度要优于现有主流一阶优化算法, 而且在超参数的设置上具有较好的鲁棒性.关键词 深度学习, 循环神经网络, 递归最小二乘, 迷你批学习, 优化算法引用格式 赵杰, 张春元, 刘超, 周辉, 欧宜贵, 宋淇. 递归最小二乘循环神经网络. 自动化学报, 2022, 48(8): 2050−2061DOI 10.16383/j.aas.c190847Recurrent Neural Networks With Recursive Least SquaresZHAO Jie 1 ZHANG Chun-Yuan 1 LIU Chao 1 ZHOU Hui 1 OU Yi-Gui 2 SONG Qi 1Abstract In recurrent neural networks (RNNs), the first-order optimization algorithms usually converge slowly,and the second-order optimization algorithms commonly have high time and space complexities. In order to solve these problems, a new minibatch recursive least squares (RLS) optimization algorithm is proposed. Using the inact-ive linear output error to replace the conventional activation output error for backpropagation, together with the equivalent gradients of the weighted linear least squares objective function with respect to linear outputs of the hid-den layer, the proposed algorithm derives the minibatch recursive least squares solutions of RNNs parameters layer by layer. Compared with the stochastic gradient descent algorithm, the proposed algorithm only adds one covari-ance matrix into each layer of RNNs, and its time and space complexities are almost three times as much. Further-more, in order to address the adaptive problem of the forgetting factor and the overfitting problem of the proposed algorithm, two approaches are also presented, respectively, in this paper. The simulation results, on the classifica-tion and prediction problems of sequential data, show that the proposed algorithm has faster convergence speed than popular first-order optimization algorithms. In addition, the proposed algorithm also has good robustness in the selection of hyperparameters.Key words Deep learning, recurrent neural network (RNN), recursive least squares (RLS), minibatch learning, op-timization algorithmCitation Zhao Jie, Zhang Chun-Yuan, Liu Chao, Zhou Hui, Ou Yi-Gui, Song Qi. Recurrent neural networks with recursive least squares. Acta Automatica Sinica , 2022, 48(8): 2050−2061循环神经网络(Recurrent neural networks,RNNs)作为一种有效的深度学习模型, 引入了数据在时序上的短期记忆依赖. 近年来, RNNs 在语言模型[1]、机器翻译[2]、语音识别[3]等序列任务中均有不俗的表现. 但是相比前馈神经网络而言, 也正因为其短期记忆依赖, RNNs 的参数训练更为困难[4−5].如何高效训练RNNs, 即RNNs 的优化, 是RNNs 能否得以有效利用的关键问题之一. 目前主流的RNNs 优化算法主要有一阶梯度下降算法、自适应学习率算法和二阶梯度下降算法等几种类型.最典型的一阶梯度下降算法是随机梯度下降(Stochastic gradient descent, SGD)[6], 广泛应用于优化RNNs. SGD 基于小批量数据的平均梯度对参数进行优化. 因为SGD 的梯度下降大小和方向完全依赖当前批次数据, 容易陷入局部极小点, 故而学习效率较低, 更新不稳定. 为此, 研究者在SGD收稿日期 2019-12-12 录用日期 2020-04-07Manuscript received December 12, 2019; accepted April 7, 2020国家自然科学基金(61762032, 61662019, 11961018)资助Supported by National Natural Science Foundation of China (61762032, 61662019, 11961018)本文责任编委 曹向辉Recommended by Associate Editor CAO Xiang-Hui1. 海南大学计算机科学与技术学院 海口 5702282. 海南大学理学院 海口 5702281. School of Computer Science and Technology, Hainan Uni-versity, Haikou 5702282. School of Science, Hainan University,Haikou 570228第 48 卷 第 8 期自 动 化 学 报Vol. 48, No. 82022 年 8 月ACTA AUTOMATICA SINICAAugust, 2022的基础上引入了速度的概念来加速学习过程, 这种算法称为基于动量的SGD算法[7], 简称为Momen-tum. 在此基础上, Sutskever等[8]提出了一种Nes-terov动量算法. 与Momentum的区别体现在梯度计算上. 一阶梯度下降算法的超参数通常是预先固定设置的, 一个不好的设置可能会导致模型训练速度低下, 甚至完全无法训练. 针对SGD的问题, 研究者提出了一系列学习率可自适应调整的一阶梯度下降算法, 简称自适应学习率算法. Duchi等[9]提出的AdaGrad算法采用累加平方梯度对学习率进行动态调整, 在凸优化问题中表现较好, 但在深度神经网络中会导致学习率减小过快. Tieleman等[10]提出的RMSProp算法与Zeiler[11]提出的AdaDelta 算法在思路上类似, 都是使用指数衰减平均来减少太久远梯度的影响, 解决了AdaGrad学习率减少过快的问题. Kingma等[12]提出的Adam算法则将RMSProp与动量思想相结合, 综合考虑梯度的一阶矩和二阶矩估计计算学习率, 在大部分实验中比AdaDelta等算法表现更为优异, 然而Keskar等[13]发现Adam最终收敛效果比SGD差, Reddi等[14]也指出Adam在某些情况下不收敛.基于二阶梯度下降的算法采用目标函数的二阶梯度信息对参数优化. 最广泛使用的是牛顿法, 其基于二阶泰勒级数展开来最小化目标函数, 收敛速度比一阶梯度算法快很多, 但是每次迭代都需要计算Hessian矩阵以及该矩阵的逆, 计算复杂度非常高. 近年来研究人员提出了一些近似算法以降低计算成本. Hessian-Free算法[15]通过直接计算Hessi-an矩阵和向量的乘积来降低其计算复杂度, 但是该算法每次更新参数需要进行上百次线性共轭梯度迭代. AdaQN[16]在每个迭代周期中要求一个两层循环递归, 因此计算量依然较大. K-FAC算法(Kro-necker-factored approximate curvature)[17]通过在线构造Fisher信息矩阵的可逆近似来计算二阶梯度. 此外, 还有BFGS算法[18]以及其衍生算法(例如L-BFGS算法[19−20]等), 它们都通过避免计算Hessian矩阵的逆来降低计算复杂度. 相对于一阶优化算法来说, 二阶优化算法计算量依然过大, 因此不适合处理规模过大的数据集, 并且所求得的高精度解对模型的泛化能力提升有限, 甚至有时会影响泛化, 因此二阶梯度优化算法目前还难以广泛用于训练RNNs.除了上面介绍的几种类型优化算法之外, 也有不少研究者尝试将递归最小二乘算法(Recursive least squares, RLS)应用于训练各种神经网络. RLS是一种自适应滤波算法, 具有非常快的收敛速度. Azimi-Sadjadi等[21]提出了一种RLS算法, 对多层感知机进行训练. 谭永红[22]将神经网络层分为线性输入层与非线性激活层, 对非线性激活层的反传误差进行近似, 并使用RLS算法对线性输入层的参数矩阵进行求解来加快模型收敛. Xu等[23]成功将RLS算法应用于多层RNNs. 上述算法需要为每个神经元存储一个协方差矩阵, 时空开销很大. Peter 等[24]提出了一种扩展卡尔曼滤波优化算法, 对RN-Ns进行训练. 该算法将RNNs表示为被噪声破坏的平稳过程, 然后对网络的状态矩阵进行求解. 该算法不足之处是需要计算雅可比矩阵来达到线性化的目的, 时空开销也很大. Jaeger[25]通过将非线性系统近似为线性系统, 实现了回声状态网络参数的RLS求解, 但该算法仅限于求解回声状态网络的输出层参数, 并不适用于一般的RNNs训练优化.针对以上问题, 本文提出了一种新的基于RLS 优化的RNN算法(简称RLS-RNN). 本文主要贡献如下: 1) 在RLS-RNN的输出层参数更新推导中, 借鉴SGD中平均梯度的计算思想, 提出了一种适于迷你批样本训练的RLS更新方法, 显著减少了RNNs的实际训练时间, 使得所提算法可处理较大规模数据集. 2) 在RLS-RNN的隐藏层参数更新推导中, 提出了一种等效梯度思想, 以获得该层参数的最小二乘解, 同时使得RNNs仅要求输出层激活函数存在反函数即可采用RLS进行训练, 对隐藏层的激活函数则无此要求. 3) 相较以前的RLS 优化算法, RLS-RNN只需在隐藏层和输出层而非为这两层的每一个神经元分别设置一个协方差矩阵, 使得其时间和空间复杂度仅约SGD算法的3倍.4) 对RLS-RNN的遗忘因子自适应和过拟合预防问题进行了简要讨论, 分别给出了一种解决办法.1 背景1.1 基于SGD优化的RNN算法X s,t∈R m×a H s,t∈R m×h O s,t∈R m×d s tm ah dU s−1∈R a×h W s−1∈R h×hV s−1∈R h×d sb H s−1∈R1×h b O s−1∈R1×dττRNNs处理时序数据的模型结构如图1所示.一个基本的RNN通常由一个输入层、一个隐藏层(也称为循环层)和一个输出层组成. 在图1中, , 和 分别为第批训练样本数据在第时刻的输入值、隐藏层和输出层的输出值, 其中, 为迷你批大小, 为一个训练样本数据的维度, 为隐藏层神经元数, 为输出层神经元数; , 和分别为第批数据训练时输入层到隐藏层、隐藏层内部、隐藏层到输出层的参数矩阵;和分别为隐藏层和输出层的偏置参数矩阵; 表示当前序列数据共有时间步. RNNs的核心思想是在模型的不同时间步对参8 期赵杰等: 递归最小二乘循环神经网络2051数进行共享, 将每一时间步的隐藏层输出值加权输入到其下一时间步的计算中, 从而令权重参数学习到序列数据不同时间步之间的关联特征并进行泛化. 输出层则根据实际问题选择将哪些时间步输出,比较常见的有序列数据的分类问题和预测问题. 对序列数据预测问题, 输出层每一时间步均有输出;对序列数据分类问题, 输出层没有图1虚线框中的时间步输出, 即仅在最后一个时间步才有输出.图 1 RNN 模型结构Fig. 1 RNN model structureRNNs 通过前向传播来获得实际输出, 其计算过程可描述为H s,t =φ(X s,t U s −1+H s,t −1W s −1+1×b H s −1)(1)O s,t =σ(H s,t V s −1+1×b O s −1)(2)1m φ(·)σ(·)其中, 为 行全1列向量; 和分别为隐藏层和输出层的激活函数, 常用的激活函数有sig-moid 函数与tanh 函数等. 为了便于后续推导和表达的简洁性, 以上两式可用增广矩阵进一步表示为R H s,t ∈R m ×(a +h +1)R O s,t ∈Rm ×(h +1)ΘH s −1∈R(a +h +1)×hΘO s −1∈R(h +1)×d其中, , 分别为隐藏层与输出层的输入增广矩阵; , 分别为隐藏层与输入层的权重参数增广矩阵, 即R H s,t =[X s,tH s,t −11](5)R Os,t =[H s,t1](6)RNNs 的参数更新方式和所采用的优化算法密切相关, 基于SGD 算法的RNNs 模型优化通常借助于最小化目标函数反向传播完成. 常用目标函数有交叉熵函数、均方误差函数、Logistic 函数等. 这里仅考虑均方误差目标函数Y ∗s,t ∈Rm ×dX s,t Θs −1t 0t 0=τt 0=1其中, 为 对应的期望输出; 为网络中的所有参数矩阵; 表示输出层的起始输出时间步, 如果是分类问题, , 如果是序列预测问题, 则 , 下文延续该设定, 不再赘述.ˆ∇O s=∂ˆJ (Θs −1)∂ΘOˆ∇O s 令 , 由式(9)和链导法则, 则 为ˆ∆O s,t=∂ˆJ(Θs −1)∂Z O其中, , 即◦Z Os,t 式中, 为Hadamard 积, 为输出层非激活线性输出, 即则该层参数更新规则可定义为α其中,为学习率.ˆ∇H s =∂J (Θs −1)∂ΘH s −1令 , 根据BPTT (Back propag-ation through time)算法[26], 由式(9)和链导法则可得ˆ∆H s,t=∂ˆJ(Θs −1)∂Z H s,t其中, 为目标函数对于隐藏层非激活线性输出的梯度, 即˜∆H s,t =[ˆ∆O s,t ,ˆ∆H s,t +1],˜ΘH s −1=[V s −1,W s −1],Z H s,t 其中, 为隐藏层非激活线性输出, 即则该层参数更新规则可定义为1.2 RLS 算法RLS 是一种最小二乘优化算法的递推化算法,2052自 动 化 学 报48 卷X t ={x 1,···,x t }Y ∗t ={y ∗1,···,y ∗t }不但收敛速度很快, 而且适用于在线学习. 设当前训练样本输入集 , 对应的期望输出集为 . 其目标函数通常定义为w λ∈(0,1]其中, 为权重向量; 为遗忘因子.∇w J (w )=0令 ,可得整理后可表示为其中,为了避免昂贵的矩阵求逆运算且适用于在线学习, 令将式(21)和式(22)改写为如下递推更新形式由Sherman-Morrison-Woodbury 公式[27]易得其中,g t 其中,为增益向量. 进一步将式(23)、(25)和(26)代入式(20), 可得当前权重向量的更新公式为其中,2 基于RLS 优化的RNNs 算法RLS 算法虽然具有很快的学习速度, 然而只适用于线性系统. 我们注意到在RNNs 中, 如果不考虑激活函数, 其隐藏层和输出层的输出计算依旧是σ(·)σ−1(·)线性的, 本节将基于这一特性来构建新的迷你批RLS 优化算法. 假定输出层激活函数 存在反函数 , 并仿照RLS 算法将输出层目标函数定义为s s Z O ∗n,t 其中,代表共有 批训练样本; 为输出层的非激活线性期望值, 即因此, RNNs 参数优化问题可以定义为H s,t O s,t Z Os,t 由于RNNs 前向传播并不涉及权重参数更新,因此本文所提算法应用于RNNs 训练时, 其前向传播计算与第1.1节介绍的SGD-RNN 算法基本相同, 同样采用式(3)计算, 唯一区别是此处并不需要计算 , 而是采用式(12)计算 . 本节将只考虑RLS-RNN 的输出层和隐藏层参数更新推导.2.1 RLS-RNN输出层参数更新推导∇ΘO =∂J (Θ)∂ΘO令 , 由式(31)和链导法则可得∆O n,t =∂J (Θ)∂Z O其中, , 即ΘO ∗∇ΘO =0为了求取最优参数 , 进一步令 , 即将式(35)代入式(36), 得ΘO s 整理可得 的最小二乘解其中,类似于RLS 算法推导, 以上两式可进一步写成8 期赵杰等: 递归最小二乘循环神经网络2053如下递推形式R O s,t,k ∈Rh +1(R O s,t )T k Z O ∗s,t,k ∈R d (Z O ∗s,t )Tk A O s 其中, 为 的第 列向量, 为 的第 列向量. 但是, 由于此处RN-Ns 基于迷你批训练, 式(41)并不能像式(24)那样直接利用Sherman-Morrison-Woodbury 公式求解 的逆.ΘO s −1A O s −1B Os −1考虑到同一批次中各样本 , 和 是相同的, 借鉴SGD 计算迷你批平均梯度思想, 接下来采用平均近似方法来处理这一问题. 因为式(41)和式(42)可以重写为如下形式其中,(A O s )−1ΘOs 因而可使用如下公式来近似求得和 为P O s =(A O s )−1令 , 根据式(47)和式(38)以及Sherman-Morrison-Woodbury 公式, 整理后得如下更新式为∆O s,t,k ∈R d(∆O s,t )T k 其中, 为 的第 列向量, 且ΛO s,t,k =P O s −1R Os,t,k(51)2.2 RLS-RNN 隐藏层参数更新推导∇ΘH =∂J (Θ)∂ΘH令 , 由式(31)和链导法则可得∆H n,t =∂J (Θ)∂Z H n,t其中, , 使用BPTT 算法计算其具体形式为´∆H n,t =∆O n,t ,∆H n,t +1∇ΘH =0其中, . 进一步令 , 可得φ′(Z Hs,t )ΘH 然而, 式(54)非常复杂, 且 一般为非线性, 我们并不能将式(54)代入式(55)求得隐藏层参数 的最小二乘解.∆H n,t ΘH J H (ΘH )接下来我们提出一种新的方法来导出 的等价形式, 藉此来获得 的最小二乘解. 临时定义一个新的隐藏层目标函数Z H ∗n,t J (Θ)→0J H (ΘH )→0其中, 为该层非激活线性输出期望值. 显然, 如果 , 那么 . 即∂J H(ΘH)∂ΘH=0令 , 得∆H n,t 对比式(55)和式(58), 可以得到 的另一种等价定义形式ηηZ H n,t =R H n,t ΘH其中, 为比例因子. 理论上讲,不同迷你批数据对应的 应该有一定的差别. 但考虑到各批迷你批数据均是从整个训练集中随机选取, 因此可忽略这一差别. 根据式(16)可知 , 且将式(59)代入式(55), 得ΘH s 进一步整理, 可得 的最小二乘解2054自 动 化 学 报48 卷其中,P H s =(A H s )−1式(61)的递归最小二乘解推导过程类似于输出层参数更新推导. 令 , 同样采用上文的近似平均求解方法, 易得∆H s,t,k ∈R h (∆H s,t )Tk 其中, 为 的第 列向量, 且ΛH s,t,k =P H s −1RHs,t,k(66)Z H ∗s,t ∆H s,t 需要说明的是, 因为我们并不知道隐藏层期望输出 , 所以实际上不能通过式(59)来求取. 幸运的是, 式(54)与(59)等价, 因此在算法具体实现中, 采用式(54)来替换式(59).综上, RLS-RNN 算法如算法 1所示.算法 1. 基于RLS 优化的RNN 算法{(X 1,Y ∗1),(X 2,Y ∗2),···,(X N ,Y ∗N )},τληαRequire: 迷你批样本 时间步 , 遗忘因子 , 比例因子 , 协方差矩阵初始参数 ;ΘH 0ΘO0P H 0=αI H ,P O 0=αI O ;Initialize: 初始化权重矩阵 和 , 初始化协方差矩阵 s =1,2,···,N for do H s,0=0 设置 ;t =1,2,···,τ for do H s,t 用式(3)计算 ;Z s,t 用式(12)计算 ; end fort =τ,τ−1,···,1 for do ∆O s,t 用式(35)计算 ;∆H s,t 用式(54)计算 ;k =1,···,m for doΛO s,t,k G O s,t,k 用式(51), (52)计算 , ;ΛH s,t,k G H s,t,k 用式(66), (67)计算 , ; end for end forP Os ΘO s 用式(49), (50)更新 , ;P Hs ΘH s 用式(64), (65)更新 , ; end for .3 分析与改进3.1 复杂度分析τm a h d a d h 在RNNs 当前所用优化算法中, SGD 是时间和空间复杂度最低的算法. 本节将以SGD-RNN 为参照, 来对比分析本文提出的RLS-RNN 算法的时间和空间复杂度. 两个算法采用一个迷你批样本数据集学习的时间和空间复杂度对比结果如表1所示. 从第1节介绍可知, 表示序列数据时间步长度, 表示批大小, 表示单个样本向量的维度, 表示隐藏层神经元数量, 表示输出层神经元数量.在实际应用中, 和 一般要小于 , 因而RLS-RNN 的时间复杂度和空间复杂度大约为SGD-RNN 的3倍. 在实际运行中, 我们发现RLS-RNN 所用时间和内存空间大约是SGD-RNN 的3倍, 与本节理论分析结果正好相吻合.所提算法只需在RNNs 的隐藏层和输出层各设置一个矩阵, 而以前的RLS 优化算法则需为RNNs 隐藏层和输出层的每一个神经元设置一个与所提算法相同规模的协方差矩阵, 因而所提算法在时间和空间复杂度上有着大幅降低. 此外, 所提算法采用了深度学习广为使用的迷你批训练方式, 使得其可用于处理较大规模的数据集.λ3.2 自适应调整λλλ众多研究表明, 遗忘因子 的取值对RLS 算法性能影响较大[28], 特别是在RLS 处理时变任务时影响更大. 由于本文所提算法建立在传统RLS 基础之上, 因而RLS-RNN 的收敛质量也易受 的取值影响. 在RLS 研究领域, 当前已有不少关于 自适应调整方面的成果[28−29], 因此可以直接利用这些成果对RLS-RNN 作进一步改进.λs 在文献[29]基础上, 本小节直接给出一种 自适应调整方法. 对第 迷你批样本, RLS-RNN 各层中的遗忘因子统一定义为λmax κ>1λs κλs ξλs q s σes其中, 接近于1, 用于控制 更新, 一般建议取2, 通常 取值越小, 更新越频繁; 是一个极小的常数, 防止在计算 时分母为0; , 8 期赵杰等: 递归最小二乘循环神经网络2055σv s 和 定义为µ07/8;µ1=1−1/(ς1m )ς1≥2;µ2=1−1/(ς2m )ς2>ς1其中, 建议取 , 通常 , 且 .λs λλ当然, 采用以上方式更新 将会引入新的超参数, 给RLS-RNN 的调试带来一定困难. 从使用RLS-RNN 的实际经验来看, 也可采用固定的 进行训练, 建议将 取值设置在0.99至1之间.3.3 过拟合预防传统RLS 算法虽然具有很快的收敛速度, 但也经常面临过拟合风险, RLS-RNN 同样面临这一风险. 类似于第3.2节, 同样可以利用RLS 领域关于这一问题的一些研究成果来改进RLS-RNN.L 1Ek șio ğlu [30]提出了一种 正则化RLS 方法,即在参数更新时附加一个正则化项. 对其稍加改进,则在式(50)和式(65)的基础上可分别重新定义为γG O s,t =G O s,t,1,···,G Os,t,m G H s,t =[G H s,t,1,···,G H s,t,m ]其中, 为正则化因子, ,.实际上, 除了这种方法外, 读者也可采用其他正则化方法对RLS-RNN 作进一步改进.4 仿真实验αη为了验证所提算法的有效性, 本节选用两个序列数据分类问题和两个序列数据预测问题进行仿真实验. 其中, 两个分类问题为MNIST 手写数字识别分类[31]和IMDB 影评正负情感分类, 两个预测问题为Google 股票价格预测[32]与北京市PM2.5污染预测[33]. 在实验中, 将着重验证所提算法的收敛性能、超参数 和 选取的鲁棒性. 在收敛性能验证中, 选用主流一阶梯度优化算法SGD 、Momentum 和Adam 进行对比, 所有问题的实验均迭代运行150Epochs; 在超参数鲁棒性验证中, 考虑到所提算法收敛速度非常快, 所有问题的实验均只迭代运行50Epochs. 为了减少实验结果的随机性, 所有实验均重复运行5次然后取平均值展示结果. 此外, 为了观察所提算法的实际效果, 所有优化算法在RN-Ns 参数更新过程均不进行Dropout 处理. 需要特别说明的是: 对前两个分类问题, 由于时变性不强,所提算法遗忘因子采用固定值方式而不采用第3.2表 1 SGD-RNN 与RLS-RNN 复杂度分析Table 1 Complexity analysis of SGD-RNN and RLS-RNNSGD-RNNRLS-RNN时间复杂度O s O (τmdh )—Z s —O (τmdh ) H s O (τmh (h +a ))O (τmh (h +a ))∆O sO (4τmd ) O (3τmd ) ∆H sO (τmh (h +d ))O (τmh (h +d )) P O s —O (2τmh 2) P H s—O (2τm (h +a )2)ΘO s O (τmdh ) O (τmdh ) ΘH s O (τmh (h +a )) O (τmh (h +a ))合计O (τm (3dh +3h 2+2ha ))O (τm (7h 2+2a 2+3dh +6ha ))空间复杂度ΘO s O (hd ) O (hd ) ΘH sO (h (h +a ))O (h (h +a )) P Hs —O ((h +a )2)P O s—O (h 2)合计O (h 2+hd +ha )O (hd +3ha +a 2+3h 2)2056自 动 化 学 报48 卷节所提方式; 对后两个预测问题, 所提算法遗忘因子将采用第3.2节所提方式; 所提算法对4个问题均将采用第3.3节所提方法防止过拟合.4.1 MNIST 手写数字识别分类28×28MNIST 分类问题的训练集与测试集分别由55 000和10 000幅 像素、共10类灰度手写数字图片组成, 学习目标是能对给定手写数字图片进行识别. 为了适应RNNs 学习, 将训练集和测试集中的每张图片转换成一个28时间步的序列, 每时间步包括28个像素输入, 图片类别采用One-hot 编码.tanh (·).tanh (·)tanh −1(1)tanh −1(−1)tanh −1(x )x ≥0.997tanh −1(x )=tanh −1(0.997)x ≤−0.997,tanh −1(x )=tanh −1(−0.997)该问题所用RNN 模型结构设置如下: 1) 输入层输入时间步为28, 输入向量维度为28. 2) 隐藏层时间步为28, 神经元数为100, 激活函数为 3) 输出层时间步为1, 神经元数为10, 激活函数为. 由于 和 分别为正、负无穷大, 在具体实现中, 对 , 我们约定: 若, 则 ; 若 则 . RNN 模型权重参数采用He 初始化[34].在收敛性能对比验证中, 各优化算法超参数设ληαγβ1β2ϵ10−8αηλ=0.9999γ=0.0001η=1α=0.01,0.1,0.2, (1)=0.9999,γ=0.0001α=0.4,η=0.1,1,2,···,10置如下: RLS 遗忘因子 为0.9999, 比例因子 为1, 协方差矩阵初始化参数 为0.4, 正则化因子 为0.0001; SGD 学习率为0.05; Momentum 学习率为0.05, 动量参数0.5; Adam 学习率0.001, 设为0.9, 为0.999, 设为 . 在超参数 和 选取的鲁棒性验证中, 采用控制变量法进行测试: 1)固定 , 和 , 依次选取 验证; 2) 固定 和 依次选取 验证.αηαα在上述设定下, 每一Epoch 均将训练集随机划分成550个迷你批, 批大小为100. 每训练完一个Epoch, 便从测试集中随机生成50个迷你批进行测试, 统计其平均分类准确率. 实验结果如图2(a)、表2和表3所示. 由图2(a)可知, RLS 在第1个Epoch 便可将分类准确率提高到95%以上, 其收敛速度远高于其他三种优化算法, 且RLS 的准确率曲线比较平滑, 说明参数收敛比较稳定. 表2和表3记录了该实验取不同的 和 时第50 Epoch 的平均分类准确率. 从表2中不难看出, 不同初始化因子 在第50 Epoch 的准确率都在97.10%到97.70%之间波动, 整体来说比较稳定, 说明 对算法性能图 2 收敛性比较实验结果Fig. 2 Experimental results on the convergence comparisons8 期赵杰等: 递归最小二乘循环神经网络2057ηηαη影响较小. 从表3中可知, 不同 取值的准确率均在97.04%到97.80%之间, 波动较小, 取值对算法性能的影响也不大. 综上, RLS 算法的 和 取值均具有较好的鲁棒性.4.2 IMDB 影评情感分类IMDB 分类问题的训练集和测试集分别由25 000和10 000条电影评论组成, 正负情感评论各占50%,学习目标是能对给定评论的感情倾向进行识别. 为了适应RNNs 学习, 首先从Keras 内置数据集加载训练集和测试集的各条评论, 选取每条评论前32个有效词构成一个时间步序列, 然后对该评论中的每个有效词以GloVe.6B 预训练模型[35]进行词嵌入, 使得每个时间步包括50个输入维度, 评论的正负情感类别采用One-hot 编码.tanh (·)tanh (·)tanh −1(x )该问题所用RNN 模型结构设置如下: 1) 输入层输入时间步为32, 输入向量维度为50. 2) 隐藏层时间步为32, 神经元数为100, 激活函数为 .3) 输出层时间步为1, 神经元数为2, 激活函数为. 问题和RNN 模型权重参数的初始化按第4.1节方式同样处理.ληαγβ1β2ϵ10−8αηλ=0.9999,γ=0.001η=1α=0.01,0.1,0.2,···,1λ=0.9999,γ=0.001α=0.4η=0.1,1,2,···,10在收敛性能对比验证中, 各优化算法超参数设置如下: RLS 遗忘因子 为0.9999, 比例因子 为1, 协方差矩阵初始化参数 为0.4, 正则化因子 为0.001; SGD 学习率为0.05; Momentum 学习率为0.05, 动量参数0.5; Adam 学习率0.0001, 设为0.9, 设为0.999, 设为 . 在超参数 和 选取的鲁棒性验证中, 同样采用控制变量法进行测试: 1) 固定 和 , 依次选取 验证; 2) 固定 和 , 依次选取 验证.αηααηηαη在上述设定下, 每一Epoch 均将训练集随机划分成250个迷你批, 批大小为100. 每训练完一个Epoch, 便从测试集中随机生成50个迷你批进行测试, 统计其平均分类准确率. 实验结果如图2(b)、表2和表3所示. 由图2(b)可知, SGD 与Mo-mentum 的收敛不太稳定, 波动比较大, 而Adam 的准确率曲线则比较平滑, 这三者在训练初期的准确率都比较低. 相比之下, RLS 在训练初期的准确率已经比较接近后期预测准确率, 前期收敛速度极快, 整体准确率也明显优于其余三种优化算法. 表2和表3记录了IMDB 实验取不同的 和 时第50Epoch 的平均分类准确率. 由表2易知不同 的情况下准确率浮动范围比较小, 因此不同 对算法的影响比较小. 由表3可知, 采用不同 时其准确率在72.86%到73.82%之间浮动, 可见 的取值对算法性能影响较小. 综上, RLS 算法的 和 取值在本实验中同样都具有较好的鲁棒性.4.3 Google 股票价格预测Google 股票价格预测问题的数据源自Google 公司从2010年1月4日到2016年12月30日的股价记录, 每日股价记录包括当日开盘价、当日最低价、当日最高价、交易笔数及当日调整后收盘价五种数值, 学习目标是能根据当日股价预测调整后次日收盘价. 为了适应RNNs 学习, 首先对这些数值进行归一化处理, 然后以连续50个交易日为单位进行采样, 每次采样生成一条5维输入序列数据,同时将该次采样后推一个交易日选取各日调整后收盘价生成对应的一维期望输出序列数据, 取前1 400条序列数据的训练集, 后续200条序列数据为测试α表 2 初始化因子 鲁棒性分析αTable 2 Robustness analysis of the initializing factor α0.010.10.20.30.40.50.60.70.80.9 1.0MNIST 分类准确率 (%)97.1097.3697.3897.3597.5797.7097.1997.2797.4297.2597.60IMDB 分类准确率 (%)72.2173.5073.2473.3274.0273.0173.6873.2573.2073.4273.12×10−4股价预测MSE ( ) 5.32 5.19 5.04 5.43 5.42 5.30 4.87 4.85 5.32 5.54 5.27×10−3PM2.5预测MSE ( )1.581.551.531.551.611.551.551.541.571.581.57η表 3 比例因子 鲁棒性分析ηTable 3 Robustness analysis of the scaling factor η0.1 1.0 2.0 3.0 4.0 5.0 6.07.08.09.010.0MNIST 分类准确率 (%)97.8097.5997.4897.6197.0497.6297.4497.3397.3897.3797.45IMDB 分类准确率 (%)73.5873.4673.6273.7673.4473.8273.7172.9772.8673.1273.69×10−4股价预测MSE ( ) 5.70 5.32 5.04 5.06 5.61 4.73 5.04 5.14 4.85 4.97 5.19×10−3PM2.5预测MSE ( )1.531.551.561.591.561.531.581.551.541.501.522058自 动 化 学 报48 卷。
The ITU-T published J.144, a measurement of quality of service, for the transmission of television and other multimedia digital signals over cable networks. This defines the relationship between subjective assessment of video by a person and objective measurements taken from the network.The correlation between the two are defined by two methods:y Full Reference (Active) – A method applicable when the full reference video signal is available, and compared with the degraded signal as it passes through the network.y No Reference (Passive) – A method applicable when no reference video signal or informationis available.VIAVI believes that a combination of both Active and Passive measurements gives the correct blendof analysis with a good trade off of accuracy and computational power. T eraVM provides both voice and video quality assessment metrics, active and passive, based on ITU-T’s J.144, but are extended to support IP networks.For active assessment of VoIP and video, both the source and degraded signals are reconstituted from ingress and egress IP streams that are transmitted across the Network Under T est (NUT).The VoIP and video signals are aligned and each source and degraded frame is compared to rate the video quality.For passive measurements, only the degraded signal is considered, and with specified parameters about the source (CODEC, bit-rate) a metric is produced in real-time to rate the video quality.This combination of metrics gives the possibility of a ‘passive’ but lightweight Mean Opinion Score (MOS) per-subscriber for voice and video traffic, that is correlated with CPU-expensive but highly-accurate ‘active’ MOS scores.Both methods provide different degrees of measurement accuracy, expressed in terms of correlation with subjective assessment results. However, the trade off is the considerable computation resources required for active assessment of video - the algorithm must decode the IP stream and reconstitute the video sequence frame by frame, and compare the input and outputnframesto determine its score. The passive method is less accurate, but requires less computing resources. Active Video AnalysisThe active video assessment metric is called PEVQ– Perceptual Evaluation of Video Quality. PEVQ provides MOS estimates of the video quality degradation occurring through a network byBrochureVIAVITeraVMVoice, Video and MPEG Transport Stream Quality Metricsanalysing the degraded video signal output from the network. This approach is based on modelling the behaviour of the human visual tract and detecting abnormalities in the video signal quantified by a variety of KPIs. The MOS value reported, lies within a range from 1 (bad) to 5 (excellent) and is based on a multitude of perceptually motivated parameters.T o get readings from the network under test, the user runs a test with an video server (T eraVM or other) and an IGMP client, that joins the stream for a long period of time. The user selects the option to analysis the video quality, which takes a capture from both ingress and egress test ports.Next, the user launches the T eraVM Video Analysis Server, which fetches the video files from the server, filters the traffic on the desired video channel and converts them into standard video files. The PEVQ algorithm is run and is divided up into four separate blocks.The first block – pre-processing stage – is responsible for the spatial and temporal alignment of the reference and the impaired signal. This process makes sure, that only those frames are compared to each other that also correspond to each other.The second block calculates the perceptual difference of the aligned signals. Perceptual means that only those differences are taken into account which are actually perceived by a human viewer. Furthermore the activity of the motion in the reference signal provides another indicator representing the temporal information. This indicator is important as it takes into account that in frame series with low activity the perception of details is much higher than in frame series with quick motion. The third block in the figure classifies the previously calculated indicators and detects certain types of distortions.Finally, in the fourth block all the appropriate indicators according to the detected distortions are aggregated, forming the final result ‒ the mean opinion score (MOS). T eraVM evaluates the quality of CIF and QCIF video formats based on perceptual measurement, reliably, objectively and fast.In addition to MOS, the algorithm reports:y D istortion indicators: For a more detailed analysis the perceptual level of distortion in the luminance, chrominance and temporal domain are provided.y D elay: The delay of each frame of the test signal related to the reference signal.y Brightness: The brightness of the reference and degraded signal.y Contrast: The contrast of the distorted and the reference sequence.y P SNR: T o allow for a coarse analysis of the distortions in different domains the PSNR is provided for theY (luminance), Cb and Cr (chrominance) components separately.y Other KPIs: KPIs like Blockiness (S), Jerkiness, Blurriness (S), and frame rate the complete picture of the quality estimate.Passive MOS and MPEG StatisticsThe VQM passive algorithm is integrated into T eraVM, and when required produces a VQM, an estimation of the subjective quality of the video, every second. VQM MOS scores are available as an additional statistic in the T eraVM GUI and available in real time. In additionto VQM MOS scores, MPEG streams are analysed to determine the quality of each “Packet Elementary Stream” and exports key metrics such as Packets received and Packets Lost for each distinct Video stream within the MPEG Transport Stream. All major VoIP and Video CODECs are support, including MPEG 2/4 and the H.261/3/3+/4.2 TeraVM Voice, Video and MPEG Transport Stream Quality Metrics© 2020 VIAVI Solutions Inc.Product specifications and descriptions in this document are subject to change without notice.tvm-vv-mpeg-br-wir-nse-ae 30191143 900 0620Contact Us +1 844 GO VIAVI (+1 844 468 4284)To reach the VIAVI office nearest you, visit /contacts.VIAVI SolutionsVoice over IP call quality can be affected by packet loss, discards due to jitter, delay , echo and other problems. Some of these problems, notably packet loss and jitter, are time varying in nature as they are usually caused by congestion on the IP path. This can result in situations where call quality varies during the call - when viewed from the perspective of “average” impairments then the call may appear fine although it may have sounded severely impaired to the listener. T eraVM inspects every RTP packet header, estimating delay variation and emulating the behavior of a fixed or adaptive jitter buffer to determine which packets are lost or discarded. A 4- state Markov Model measures the distribution of the lost and discarded packets. Packet metrics obtained from the Jitter Buffer together with video codec information obtained from the packet stream to calculate a rich set of metrics, performance and diagnostic information. Video quality scores provide a guide to the quality of the video delivered to the user. T eraVM V3.1 produces call quality metrics, includinglistening and conversational quality scores, and detailed information on the severity and distribution of packet loss and discards (due to jitter). This metric is based on the well established ITU G.107 E Model, with extensions to support time varying network impairments.For passive VoIP analysis, T eraVM v3.1 emulates a VoIP Jitter Buffer Emulator and with a statistical Markov Model accepts RTP header information from the VoIP stream, detects lost packets and predicts which packets would be discarded ‒ feeding this information to the Markov Model and hence to the T eraVM analysis engine.PESQ SupportFinally , PESQ is available for the analysis of VoIP RTP Streams. The process to generate PESQ is an identical process to that of Video Quality Analysis.。
主要的英文文献网找一个服务的网站:不过想自己弄的话可以以下网站吧:Academic Research Library (ProQuest)【地址】原界面链接【文献类型】报纸、期刊、全文/部分全文【访问年限】1971-【描述】本数据库为综合性学术期刊数据库,收录2974种综合性期刊和报纸的文摘/索引(内含Peer Reviewed(同行评审)期刊1502种),其中2020种是全文期刊(内含全文延期上网期刊208种),包括SCI收录的核心全文刊189种,SSCI收录的核心全文...Academic Search Complete学术期刊集成全文数据库 (EBSCO)【地址】原界面链接【文献类型】报纸、多出版类型、期刊、全文/部分全文【访问年限】1965-【描述】Academic Search Premier 收录超过8230种出版物,其中3342种为全文专家评审刊。
它为 100 多种期刊提供了可追溯至 1975 年或更早年代的 PDF 过期案卷,并提供了 1000 多个标题的可检索参考文献。
涉及了几乎所有自然科学和社会科学领域,...ACLS人文科学电子图书-学术著作精选【地址】原界面链接【文献类型】全文/部分全文、图书【访问年限】【描述】《ACLS人文科学电子图书-学术著作精选》(ACLS Humanities E-Book Collection, HEB)由美国学术团体协会(American Council of LearnedSocieties, ACLS)提供。
ACLS成立于1919年,是一家非营利机构,与20个学术团体以及超过100家学术出版社合作HEB项...ACM(美国计算机学会)电子期刊及会议录(ACM总站)【地址】原界面链接【文献类型】期刊、全文/部分全文、会议论文【访问年限】【描述】ACM Digital Library数据库收录了美国计算机协会(Association for Computing Machinery)的各种电子期刊、会议录、快报等文献。
UC-8100-ME-T SeriesArm-based wireless-enabled DIN-rail industrial computer with2serial ports and2LAN portsFeatures and Benefits•Armv7Cortex-A81000MHz processor•Dual auto-sensing10/100Mbps Ethernet ports•SD slot for storage expansion•Programmable LEDs and a programmable button for easy installation andmaintenance•Mini PCIe slot for cellular module•Cybersecurity functions•Debian9open platform•-40to70°C wide-temperature range with LTE enabledCertificationsIntroductionThe UC-8100-ME-T computing platform is designed for embedded data acquisition applications.The computer comes with dual RS-232/422/485 serial ports and dual10/100Mbps Ethernet ports,as well as a Mini PCIe socket to support cellular modules.These versatile capabilities let users efficiently adapt the UC-8100-ME-T to a variety of complex communications solutions.The UC-8100-ME-T is built around a Cortex-A8processor that has been optimized for use in energy monitoring systems,but is widely applicable to a variety of industrial solutions.With flexible interfacing options,this tiny embedded computer is a reliable and secure gateway for data acquisition and processing at field sites as well as a useful communications platform for many other large-scale deployments.Wide-temperature and LTE-enabled models are available.All units are thoroughly tested in a testing chamber,guaranteeing that the LTE-enabled computing platforms are suitable for wide-temperature applications.AppearanceSpecificationsComputerCPU Armv7Cortex-A81GHzDRAM UC-8112-ME-T-LX Series:512MB DDR3UC-8112-ME-T-LX1Series:1GB DDR3Pre-installed OS Linux Debian9(kernel v4.4)Storage Pre-installed4GB eMMCComputer InterfaceUSB2.0USB2.0hosts x1,type-A connectorsExpansion Slots mPCIe slot x1Number of SIMs1SIM Format MiniButtons Reset buttonEthernet InterfaceEthernet Ports Auto-sensing10/100Mbps ports(RJ45connector)x2 Magnetic Isolation Protection N/A,1.5kV(built-in)LED IndicatorsSystem Power x1SD slots x1Programmable x4Wireless Signal Strength Cellular/Wi-Fi x3Serial InterfaceSerial Ports2x RS-232/422/485Console Port1x4-pin header to DB9console portData Bits5,6,7,8Parity None,Even,Odd,Space,MarkStop Bits1,1.5,2Serial SignalsRS-232TxD,RxD,RTS,CTS,DTR,DSR,DCD,GNDRS-422Tx+,Tx-,Rx+,Rx-,GNDRS-485-2w Data+,Data-,GNDRS-485-4w Tx+,Tx-,Rx+,Rx-,GNDPower ParametersInput Voltage12to36VDCInput Current500mA@12VACPower Consumption6WReliabilityAlert Tools External RTC(real-time clock)Automatic Reboot Trigger External WDT(watchdog timer)Physical CharacteristicsHousing MetalDimensions141x125.6x54.8mm(5.55x4.94x2.15in)Weight550g(1.22lb)Installation DIN-rail mounting,Wall mounting(with optional kit)Environmental LimitsOperating Temperature UC-8112-ME-T-LX/8112-ME-T-LX1:-40to85°C(-40to185°F)UC-8112-ME-T-LX-US-LTE/8112-ME-T-US-LTE-LX1:-40to70°C(-40to158°F) Storage Temperature(package included)-40to85°C(-40to185°F)Ambient Relative Humidity5to95%(non-condensing)Vibration2Grms@IEC60068-2-64,random wave,5-500Hz,1hr per axis(without any USBdevices attached)Shock IEC60068-2-27Standards and CertificationsSafety UL60950-1EMC EN55032/24EMI CISPR32,FCC Part15B Class AEMS IEC61000-4-2ESD:Contact:8kV;Air:15kVIEC61000-4-3RS:80MHz to1GHz:20V/mIEC61000-4-4EFT:Power:4kV;Signal:4kVIEC61000-4-5Surge:Power:1kVIEC61000-4-6CS:10VIEC61000-4-8PFMFGreen Product RoHS,CRoHS,WEEEHazardous Locations Class I Division2MTBFTime535,916hrsStandards Telcordia(Bellcore)StandardWarrantyWarranty Period5yearsDetails See /warrantyPackage ContentsDevice1x UC-8100-ME-T Series computerInstallation1x power jack,1x DIN-rail kit(preinstalled)Documentation1x quick installation guide1x warranty cardDimensionsOrdering InformationModel Name CPU RAM Storage US LTE Module Built-In Operating Temp. UC-8112-ME-T-LX Armv7Cortex-A81GHz512MB4GB eMMC–-40to70°C UC-8112-ME-T-LX-US-LTE Armv7Cortex-A81GHz512MB4GB eMMC✓-40to85°C UC-8112-ME-T-LX1Armv7Cortex-A81GHz1GB4GB eMMC–-40to85°C UC-8112-ME-T-US-LTE-LX1Armv7Cortex-A81GHz1GB4GB eMMC✓-40to70°CAccessories(sold separately)Desktop Mounting KitsANT-GPS-OSM-05-3M1572MHz,active GPS antenna,26dBi,for GPS applications,3m cableANT-LTE-ASM-04BK704-960/1710-2620MHz,LTE omni-directional stick antenna,4.5dBiANT-LTE-ASM-05BK704-960/1710-2620MHz,LTE stick antenna,5dBiANT-LTE-OSM-03-3m BK700-2700MHz,multi-band antenna,specifically designed for2G,3G,and4G applications,3m cable ANT-LTE-OSM-06-3m BK MIMO700-2700/2400-2500/5150-5850MHz,multi-band antenna,3m cableCablesCBL-F9DPF1x4-BK-100Console cable with4-pin connector,1mPower CordsPWC-C7AU-2B-183Power cord with Australian(AU)plug,2.5A/250V,1.83mPWC-C7CN-2B-183Power cord with two-prong China(CN)plug,1.83mPWC-C7EU-2B-183Power cord with Continental Europe(EU)plug,2.5A/250V,1.83mPWC-C7UK-2B-183Power cord with United Kingdom(UK)plug,2.5A/250V,1.83mPWC-C7US-2B-183Power cord with United States(US)plug,10A/125V,1.83mPower AdaptersPWR-24270-DT-S1Power adapter,input voltage90to264VAC,output voltage24V with2.5A DC loadWall-Mounting KitsWALLMOUNT-8100-01Wall-mounting kit for the UC-8100DIN-Rail Mounting KitsDK-25-01DIN-rail mounting kit,2screwsCellular Wireless ModulesCELLULAR-LTE-US Cellular module,i-PEX MHF to SMA adapter,Mini PCI/e mount,2screwsME-CELLULAR-LTE-EU LTE Cat.3module for Europe,2SMA connectors with cableWi-Fi Wireless ModulesWi-Fi-BGN Wi-Fi module,2SMA connectors with cable©Moxa Inc.All rights reserved.Updated May31,2019.This document and any portion thereof may not be reproduced or used in any manner whatsoever without the express written permission of Moxa Inc.Product specifications subject to change without notice.Visit our website for the most up-to-date product information.。
CCF推荐的国际学术会议和期刊目录修订版发布CCF(China Computer Federation中国计算机学会)于2010年8月发布了第一版推荐的国际学术会议和期刊目录,一年来,经过业内专家的反馈和修订,于日前推出了修订版,现将修订版予以发布。
本次修订对上一版内容进行了充实,一些会议和期刊的分类排行进行了调整,目录包括:计算机科学理论、计算机体系结构与高性能计算、计算机图形学与多媒体、计算机网络、交叉学科、人工智能与模式识别、软件工程/系统软件/程序设计语言、数据库/数据挖掘/内容检索、网络与信息安全、综合刊物等方向的国际学术会议及期刊目录,供国内高校和科研单位作为学术评价的参考依据。
目录中,刊物和会议分为A、B、C三档。
A类表示国际上极少数的顶级刊物和会议,鼓励我国学者去突破;B类是指国际上著名和非常重要的会议、刊物,代表该领域的较高水平,鼓励国内同行投稿;C类指国际上重要、为国际学术界所认可的会议和刊物。
这些分类目录每年将学术界的反馈和意见,进行修订,并逐步增加研究方向。
中国计算机学会推荐国际学术刊物(网络/信息安全)一、 A类序号刊物简称刊物全称出版社网址1. TIFS IEEE Transactions on Information Forensics andSecurity IEEE /organizations/society/sp/tifs.html2. TDSC IEEE Transactions on Dependable and Secure ComputingIEEE /tdsc/3. TISSEC ACM Transactions on Information and SystemSecurity ACM /二、 B类序号刊物简称刊物全称出版社网址1. Journal of Cryptology Springer /jofc/jofc.html2. Journal of Computer SecurityIOS Press /jcs/3. IEEE Security & Privacy IEEE/security/4. Computers &Security Elsevier http://www.elsevier.nl/inca/publications/store/4/0/5/8/7/7/5. JISecJournal of Internet Security NahumGoldmann. /JiSec/index.asp6. Designs, Codes andCryptography Springer /east/home/math/numbers?SGWID=5 -10048-70-35730330-07. IET Information Security IET /IET-IFS8. EURASIP Journal on InformationSecurity Hindawi /journals/is三、C类序号刊物简称刊物全称出版社网址1. CISDA Computational Intelligence for Security and DefenseApplications IEEE /2. CLSR Computer Law and SecurityReports Elsevier /science/journal/026736493. Information Management & Computer Security MCB UniversityPress /info/journals/imcs/imcs.jsp4. Information Security TechnicalReport Elsevier /locate/istr中国计算机学会推荐国际学术会议(网络/信息安全方向)一、A类序号会议简称会议全称出版社网址1. S&PIEEE Symposium on Security and Privacy IEEE /TC/SP-Index.html2. CCSACM Conference on Computer and Communications Security ACM /sigs/sigsac/ccs/3. CRYPTO International Cryptology Conference Springer-Verlag /conferences/二、B类序号会议简称会议全称出版社网址1. SecurityUSENIX Security Symposium USENIX /events/2. NDSSISOC Network and Distributed System Security Symposium Internet Society /isoc/conferences/ndss/3. EurocryptAnnual International Conference on the Theory and Applications of Cryptographic Techniques Springer /conferences/eurocrypt2009/4. IH Workshop on Information Hiding Springer-Verlag /~rja14/ihws.html5. ESORICSEuropean Symposium on Research in Computer Security Springer-Verlag as.fr/%7Eesorics/6. RAIDInternational Symposium on Recent Advances in Intrusion Detection Springer-Verlag /7. ACSACAnnual Computer Security Applications ConferenceIEEE /8. DSNThe International Conference on Dependable Systems and Networks IEEE/IFIP /9. CSFWIEEE Computer Security Foundations Workshop /CSFWweb/10. TCC Theory of Cryptography Conference Springer-Verlag /~tcc08/11. ASIACRYPT Annual International Conference on the Theory and Application of Cryptology and Information Security Springer-Verlag /conferences/ 12. PKC International Workshop on Practice and Theory in Public Key Cryptography Springer-Verlag /workshops/pkc2008/三、 C类序号会议简称会议全称出版社网址1. SecureCommInternational Conference on Security and Privacy in Communication Networks ACM /2. ASIACCSACM Symposium on Information, Computer and Communications Security ACM .tw/asiaccs/3. ACNSApplied Cryptography and Network Security Springer-Verlag /acns_home/4. NSPWNew Security Paradigms Workshop ACM /current/5. FC Financial Cryptography Springer-Verlag http://fc08.ifca.ai/6. SACACM Symposium on Applied Computing ACM /conferences/sac/ 7. ICICS International Conference on Information and Communications Security Springer /ICICS06/8. ISC Information Security Conference Springer /9. ICISCInternational Conference on Information Security and Cryptology Springer /10. FSE Fast Software Encryption Springer http://fse2008.epfl.ch/11. WiSe ACM Workshop on Wireless Security ACM /~adrian/wise2004/12. SASN ACM Workshop on Security of Ad-Hoc and Sensor Networks ACM /~szhu/SASN2006/13. WORM ACM Workshop on Rapid Malcode ACM /~farnam/worm2006.html14. DRM ACM Workshop on Digital Rights Management ACM /~drm2007/15. SEC IFIP International Information Security Conference Springer http://sec2008.dti.unimi.it/16. IWIAIEEE International Information Assurance Workshop IEEE /17. IAWIEEE SMC Information Assurance Workshop IEEE /workshop18. SACMATACM Symposium on Access Control Models and Technologies ACM /19. CHESWorkshop on Cryptographic Hardware and Embedded Systems Springer /20. CT-RSA RSA Conference, Cryptographers' Track Springer /21. DIMVA SIG SIDAR Conference on Detection of Intrusions and Malware and Vulnerability Assessment IEEE /dimva200622. SRUTI Steps to Reducing Unwanted Traffic on the Internet USENIX /events/23. HotSecUSENIX Workshop on Hot Topics in Security USENIX /events/ 24. HotBots USENIX Workshop on Hot Topics in Understanding Botnets USENIX /event/hotbots07/tech/25. ACM MM&SEC ACM Multimedia and Security Workshop ACM。
航视达云会议PC客户端使用手册深圳市航视达科技有限公司电话:400-963-9877目录1. 会议室登录 .............................................................. - 0 -.帐号登录 0.会议号登录 02. 系统简介 ................................................................ - 1 -.界面布局设置 (1)视频显示布局.................................................... - 1 -数据显示布局.................................................... - 2 -混合显示布局.................................................... - 2 -扩展显示布局.................................................... - 3 -复制显示布局.................................................... - 3 -.用户权限.. (3)主席用户........................................................ - 4 -主讲用户........................................................ - 4 -普通用户........................................................ - 4 -.会议模式.. (4)自由模式........................................................ - 5 -主控模式........................................................ - 5 -3. 功能操作说明 ............................................................ - 6 -.普通用户操作 (6)申请发言........................................................ - 6 -申请主讲........................................................ - 6 -文字聊天........................................................ - 7 -会议录制........................................................ - 7 -退出会议........................................................ - 7 -.主讲用户操作. (7)文档共享........................................................ - 7 -屏幕共享........................................................ - 8 -多媒体共享...................................................... - 8 -授予发言权...................................................... - 9 -广播用户视频.................................................... - 9 -授予主讲权限.................................................... - 9 -全场静音........................................................ - 9 -.主席用户操作. (9)锁定/解锁会议室................................................. - 9 -允许/禁止会议录制.............................................. - 10 -允许/禁止文字私聊.............................................. - 10 -语音私聊组管理................................................. - 10 -设置滚动字幕................................................... - 10 -界面不跟随主讲................................................. - 11 -劝退用户....................................................... - 11 -远程调节摄像头(视频) ........................................... - 11 -远程协助....................................................... - 11 -.系统设置. (12)音量设置....................................................... - 12 -音频参数设置................................................... - 12 -视频参数设置................................................... - 13 -语言设置....................................................... - 14 -皮肤选择....................................................... - 14 -系统设置....................................................... - 15 -4. 附件 ................................................................... - 16 -.常用术语 (16)音频术语....................................................... - 16 -视频术语....................................................... - 16 -.其他注意事项 (16)1.会议室登录下载航视达视频通讯软件客户端并安装成功后,将在桌面上添加快捷登录方式,点击将打开登陆界面。
Id队名组别队长姓名3“盘蛇”取样器测控系统综合组卢伟4瑞玮牛软件组毛金勇5蜗牛软件组夏静6dzt软件组唐杰灵7金陵监测之星综合组钱宇宁8蓝峰软件组刘亮9BYR软件组王明阳10BYR综合组王明阳12河科大扬帆队软件组宗洋13two coins综合组佘睿14黑色粉笔综合组王磊15persistence综合组马晖16B515创新团队综合组李夏河17河北联合大学设计组软件组王涛18梦飞翔软件组马利19飞翔软件组史文龙22深圳大学生物光子学分队综合组周婷26人工智能与智能控制实验室综合组高茉27Close contact综合组李哲涛30QWarrior综合组赵巍31福大LV综合组周武林33春华秋实软件组白洋35数字信息队综合组岳生37三臭凑一亮软件组王树强38一枝独秀综合组吕丽萍39wonderful综合组张飞,王福禄40干将莫邪软件组肖晶晶41SOVO-TOLINK综合组陈闽粤42发哥测试组综合组王光发43金同权消软件组郭金权46Fly in sky综合组田秋燕50周武林万青综合组龙任远51小鱼飞飞软件组王彬彬53南信水声信号处理综合组李国兴55志翔凯旋综合组张毅56志达队软件组范亚军57NI学习软件组罗钦58驰骋的梦想软件组张金成59远洋4号综合组张雨60microscope软件组杨松桦62华航梦之队软件组王纯龙63eBet软件组巩莹68flash 软件组郝瑞瑞70SHU.ROBOT综合组叶丰71仪光队综合组李欣72史奈电子综合组傅思勇74美好时光软件组杜文胜75潇湘子软件组丁文俊76奋斗之星综合组邵亚琪77do软件组陈都78天狼综合组杜晨曦79飞龙海软件组李飞80核测队综合组李晨81稻草人综合组方依宁82LXHC综合组陆晶83梦之鹰软件组莫小红87Orion综合组姚雨涵89阿波罗软件组黄志臻90麦利叶综合组李宇琛91SUPER综合组陈汝风93监测诊断软件组田利凯94SZ软件组张倩95Lab106综合组马文涛96Vacuum软件组汪金新97风机E生综合组陈奇芳99未名队综合组马恺声100功率变流装置可靠性研究综合组周生奇101蒋焊坤综合组蒋焊坤102FLY.至高点软件组李心婷103SCADA综合组方亮105Jeepers!!!综合组谢昉107星微软件组单世鹏109~群牛抚琴~软件组杨涛110黎飞综合组黎飞111智能设计软件组吴宪112lv106软件组王二朋113测控4队软件组魏娜114基地组织综合组马恺声115Big Rocks综合组罗铖116宇峰队综合组王启升117海大化院综合组孙凤娟118沈化VIT软件组方骏119初来乍到软件组徐亚乐120沈化VIT综合组王大鹏121东大仪科队综合组宋振中122达人软件组孙秋芹123测控3队综合组方高126交大思源队综合组李永鹤127始终如一综合组韩阳130凌峰队综合组王凤兵134核创综合组肖明136EE0601软件组林珊138Sky软件组刘晓荣139至善仪科综合组王楠软件组卢佳142长春理工大学仪器科学与技术第软件组李红伟143长春理工大学仪器科学与技术第软件组朱殷145长春理工大学仪器科学与技术第148IRobot综合组王超150闪亮软件组庞旭超151樊付见软件组樊付见154卧龙队综合组游虎155IPoDA综合组易晓春156动感分数阶综合组武长竞157首医健康队综合组何琼158虚拟仪器应用组软件组蔡沅斌160海王星综合组吴健162Zero软件组李晓晖163MPS3软件组杨夏威165wzc综合组王苏苏166njust0904综合组韩静167Green Road综合组叶晓168石大(京)-远征软件组曾科169华电-Dream综合组孙亚璐170august软件组刘宾171august综合组刘宾172WIT-2软件组张银心173WIT-1综合组黄傲成综合组徐波174长春理工大学仪器科学与技术一175梦之队综合组王博176Belief 软件组何娟177spark软件组郭靠厅178梦澈综合组涂峻奎179大西瓜软件组丁增华181励志之队软件组雷毅192Lab-123综合组郭清达194未来工程师综合组孔祥成195信科阳光队综合组黄科晶197C412软件组徐国强198海鸥综合组顾李冯199今日之星综合组宋明扬200Touch软件组季云雷201蓝梦软件组陈旭光202大仙综合组林灵忠204SMU_ForDream综合组黄伟205KEY综合组裴庆磊206电力二队软件组王立果208火眼金睛综合组朱广天209交大Magtomo队软件组贾伟210让labVIEW飞软件组蒋静学211421综合组王磊218交大LV视觉小组综合组程帅219零下一度综合组马红月220太原理工梦之队综合组王维琴223NUAA_DSPSL综合组张蓓蕾224李强综合组高强225buaa1711软件组刘钊22622世纪软件组王鑫228George软件组焦健230starlight组合队软件组石庆昆232LXM软件组历秀明233扬帆起航软件组杨瑞标235先锋队软件组翟昊宇236LabVisionDetector综合组王锐煌237冲上云霄软件组陈厦建238煦白软件组郝煦白239工院机械代表队综合组鲁国良242XYZ综合组莫志威243晨风队综合组冯化斌244HKD综合组赵凯宾245DIP52综合组孙冉249华东师范大学代表队综合组胡海涛252LV Star软件组王侃253mems-iqtc综合组石艳军256银河舰队821综合组刘海生258石大旋风综合组焦文佩260北理珠海综合组顾轩261NEU综合组毕瑶263河南理工大学代表队一队软件组郑闯鑫264河南理工大学代表队二队软件组范中明265西安交通大学综合组张红英266梅陇无线综合组胡振义268创意客综合组刘繄281小虎队综合组周强282测试中心软件组卢天海284真实的测量综合组金露婷285dreamFly综合组张龙286山大物理3队综合组苑文龙288测控LV队综合组徐健289电气1队软件组温海平291VIctory综合组肖小勇292虚拟现实软件组刘琳293blade综合组刘洁294南山组综合组金辉296X-power软件组陆灏铭297Galaxy软件组朱冰凝298J220软件组李德友299攀枝花学院一队综合组张勇军300CK433软件组朱文营301攀枝花学院二队综合组何汶源302I View软件组李凤娇303deep voice 软件组李媛304F.T.D.软件组倪天娇305年轻的梦软件组邢玉川306 Pathfinder 软件组杜守德308 FOR THE DREAM 软件组吕泽卉310dtob 综合组李媛311飞翔综合组王俊312成长软件组于敏杰313dream 综合组邢玉川314劈波斩浪综合组信荟敏315五虎将综合组赵凤阳316智气飞扬综合组赵凤阳322乐天派综合组李作川323大工测控综合组吴冬324奋战队综合组王啸325求真务实软件组赵敬和326FTD综合组李艳坤327Matrix综合组杨斌329飞燕测控综合组钟文婷332hero软件组王庆伟333Compass综合组许财政334致善综合组江升335东陆英华软件组王佳华336巨擘综合组杨晓凤337猎鹰队综合组徐瑶338STARFIRE软件组周美亮340红柳骄子软件组刘宗楠341LEGEND软件组张昕342Wecan综合组宁磊343胜利者软件组周宣345终南逐梦队综合组田乾349Flying Spirit软件组邱健351龙之心综合组曹华云353wxz软件组熊镇356新星队软件组王嘉乐358虚拟矢量场强分析仪综合组焦雨涛359木棉花之队综合组彭泽远363雪豹软件组陈海生364北极星综合组聂开放365THz科技综合组祝德充366513软件组罗啸宇367踪结者综合组杨幸儒369跟踪声源摄像头综合组廖春龙370腾飞综合组宋启霄371CQW综合组邓锦龙372腾飞综合组吴敏婕373吉大通信1525队综合组刁玉峰375云飞扬软件组孙乐378jiki软件组曹雄379WXY综合组吴湛380聆听世界综合组吴宪383Solo软件组高阁384守护者软件组黄昆涛385天马行空综合组林景颖388肖鹿综合组虚拟人389连大信工软件组谭翠松391梦想之队综合组傅琳392LVME综合组赵晓辉393Lvhome综合组王震394SLC综合组吕旦395深大之光综合组陈懿396Virtual Dream Studio综合组何伟397尖峰软件组许振瑛398光电之心软件组姚晨400南京工业大学队综合组徐新庭404风之子软件组张松松406比叶软件组张琳411比叶综合组张琳412尚理队综合组于佩413沉思录软件组陈达龙414菜根谈综合组梁勇强421小荷软件组潘军璋425bupt7899软件组齐唯羽427Vone综合组刘琳428仪器科学第4组综合组徐亮亮429cjwl综合组王丽431摩天智能信息软件组陈毓昕432卧龙队综合组刘云434奥列霍夫软件组李洁洋438NEURobocon综合组徐宁439纵贯线综合组王元振441I try !软件组刘文页443119小分队软件组李蕾446上大自强队综合组李玥文447科技!我们来了!软件组张小勇453RobotKit软件组金旭东454工程一队综合组王祥虎457天津科技1软件组李军超460深度软件组刘云凯461上海交大VSN综合组从飞云462虚拟仪器机器人博弈软件组王翀463龙腾电光软件组胡强465汇智创业综合组江军467武水新教仪综合组许志浩469南航软件组肖俊471Origin软件组杨旭东472DOTB综合组王立朋475Airborne综合组林宇龙476云翔华夏软件组陈冠华478Just_do软件组贺庆479雏鹰队综合组孙凯480开拓建新队软件组沈超483红太阳综合组王帆484红太阳软件组王帆485XJTU_LABVIEW综合组肖颖487思源吾人族综合组周明490瑞舞软件组张小勇491CCMS.No3软件组万厚钊495CCMS.No1综合组孙彪497仪人一梦软件组郝赫498大鹏展翅软件组吕鹏499卓越软件组金卓昀500清华兄弟连综合组甘颖501飞龙软件组刘飞505东大之队综合组韩元柱506JingMing软件组李景明513吉林大学VI组综合组尹超平514川大测控综合组陈正龙517零极点综合组任韦燕518CCMS.N05综合组孔鹏519华农珠江队综合组周汉盛521虚拟图灵软件组赵继成522飞翔队软件组胡教飞523上海交大自动化综合组姚旭栋526弦综合组张宇527虚拟探索者综合组邱斌529珊瑚软件组韩珊530浩海蓝天队综合组刘彪531基于嵌入式的机械手运动控制综合组田园535信号与系统虚拟实验室软件组孟宪伟536南工大飞翔队综合组刘林537Victeam综合组张可桢538Tesla综合组雷欢539哈理波特软件组李峻夫540oitc综合组杨艳广541enigma综合组魏黎明542海天综合组赵盛543四川队软件组郭思川544石大长风综合组侯可坤546飞鹰队综合组张章547nlict综合组马月548西南交大LF软件组杨伟芳549哈工大机器人203综合组刘若蒙550nitzju4综合组施汉祥551东华大学一队软件组胡天琨552衡通队综合组郑丹553Test Ourselves综合组刘通554时代先锋软件组王世尧555南林常青队软件组王艳560黎明之曙软件组蒋鸿健561梦幻家园综合组李佳佳562城市之光软件组张泽阳563ZUCC分队综合组方心564远程综合组孙乐565恒跃队软件组赵盈盈566城院辉煌综合组黄龙滨567106lv软件组王二朋568合工大V4队综合组陈照569光明顶软件组谢静辉571测控2队综合组郑志伟572武汉工程大学测控一队综合组李威573晨曦队软件组李祖晓575CAP-ONE软件组胡振庆576NJUST-OE综合组韩静577华航梦之队软件组孟庆安578华航09测控一队软件组张凌浩5791989综合组洪赟磊580智者天下综合组聂锡成581俊帅书建软件组杨俊学583智能微系统队综合组岳生584SKY_NIT综合组邬黎佳585海沙软件组赵咪莎586零点超越软件组张鹏588漫步者软件组宋平589全品(CHAMPION)软件组李广建590新皇马综合组张伟新591梦之旅综合组李新元593爱晚红枫综合组朱海斌594古成综合组赵斯培595WY&Poly综合组许枫597梦一队综合组乐小琴598宇宙何鑫软件组孙宙599Scaler软件组李文华600华航表哥队软件组胡骏涛601N.U.D.T(numberic data tales)综合组刘伯阳602BCZ软件组柏晶晶603工程之星综合组倪诚林604追风综合组闫小乐605尚阳(sunraising)综合组胥本涛606智汇部落软件组秦锋607Conquerors综合组王伦608造梦者软件组孙旭晴609HUST.NFN软件组曹博610倔强的萝卜软件组徐朝君611VI Flying综合组丁志飞613Binary Apprentice综合组罗特614钻头软件组王崝615arcwelding综合组李湘文617初出茅庐软件组李灵618Green Power综合组陈方619白山橡树队综合组高健620珞珈队综合组刘含露621白山雄鹰队软件组胡继康622Light LAB软件组江兴颖623白山猎人队综合组张彦创624长大电信组软件组文俊书625核电子学专项小组综合组张京隆626复兴队综合组刘应综合组丁文才627中国农业大学计算机测控技术研1队628慧和远征队软件组罗敏629中国农业大学测控实验室2队综合组陈月德630启程综合组王宁631风云Ⅱ综合组陈任632贵大3队综合组宋林633北京珠海2软件组何嘉诚634威威虎综合组廖庆富635北理珠海3综合组郑小刚636高铁来了综合组高久淳637传奇软件组唐桂芳638Virtual Star综合组谭树龙639飞龙队软件组李特640HiApple综合组严思宁641red view软件组王金阳644424战队软件组杨波645梦之队软件组赵煜646WSNs@NUAA软件组胡步青647华北水院自动化雪狼队综合组胡长远648矿大机电一队综合组刘寿宝652武聪雷小队软件组李聪653武聪雷小队综合组李聪654梦影队软件组王芳宝655矿大机电二队综合组辛改芳656贵大1队综合组李山658大连大学软件组刘国华659蓝星河综合组张云浩660海洋之心综合组范亚军661happy综合组刘佳663257综合组康健664机械原动力综合组张宏献665cowboy软件组尉建峰666维度综合组秦琴668理工虚拟仪器小组综合组侯泽龙670Avatar软件组徐雅琦671Apandi综合组元阳源672巅峰软件组陈亚玲673Hillence-Rain综合组雍升674ZOBIES综合组黄锐675会不会软件组李景明676Lucky Star软件组陈路路677kush综合组张保英678EFE队综合组胡乘胜679SEU_CDS软件组程能杰680智能微车队综合组张述玉681求真综合组朴星宇682过程装备与控制工程综合组王从曼683施琅之光软件组许渊684开拓者综合组林志旭685Beyond软件组奚杰686神马队综合组李德友687东北农业大学综合组徐莉688SOUL软件组张家强6891619Fly软件组顾艺光690Gloria软件组史成卓691浪遏飞舟综合组张锐693Inspiration软件组黄建华694博智一队软件组张立伟695唐山学院综合组宋启霄696梦之队软件组孔海坡697朝辰梦轩软件组倪路698狂徒软件组王廷玉699天空队软件组白洋700BIG 5软件组张勇70188综合组闫磊703博智二队软件组常明704火之舞软件组杨彦艳705星灿软件组律国桐706博智三队综合组兰迪707for the dream综合组刘宏马708滇之星综合组吴川辉709F3软件组王宏超710圆梦软件组付长娜71112小组综合组王伟航712封火神综合组李敏714追风软件组胡彦旭715Dream Fly软件组郑彦宁716重在娱乐软件组王少檬717Triple-Debugger软件组郑小兵718河海之星综合组周振涛719Sapphire综合组司云帆721Navigator综合组温凯723尹星综合组尹星725triumever综合组赵雅阁726MEMS&IQTC综合组石艳军727光电6020综合组骆雨田728枫叶软件组李晓娟729枫叶综合组李晓娟730PMCIRI综合组翁桃731未来花园综合组于楠732光电军团软件组王超733华航电子系软件组刘良聪735Steam综合组刘伟736秀山丽水软件组丁羽737华水电力队综合组于四杰738生物光电综合组胡海龙739BY2HIT软件组陈雷740Biohust综合组钟雯741MagicLA综合组陈鹏742青青草综合组柳书桥743立国队综合组刘通745leisure综合组吴清烽746flying goal综合组童华清747beyong软件组严磊748水晶旗舰软件组赵志婷749无损检测工作室综合组刘林751雏鹰软件组李海瑞752我要的经典综合组文华武753bluerain综合组李桢754OSE综合组陈墨755明日之星综合组张华波758CandW综合组王佳759Crystal综合组杨亦晨761TEAM STAR软件组黄诗彬762SeekPeak综合组肖唯763SSLW综合组宋盛765大道之行软件组李学谦766Acoustic Camera综合组张旭东767爱拼才会赢软件组孟凡秋768天马队综合组赵波769直流电DC软件组余翀770E_Dream软件组孟庆安779电信0803软件组沈棋棋780 Fantasy Labview软件组张梁781低碳行动综合组徐建783风继续吹综合组李杰785nh-neusoft综合组陈闽粤786交龙队综合组唐恒博788东油一队综合组邢成789东油二队综合组高俊微790东油三队综合组宋振宇791东油四队综合组高丽秋792东油五队综合组李玉卓793东油六队综合组高强795玉琴队软件组毕小玉796华冶辉耀队综合组严健健797CBC综合组赖超宏798峰光无限软件组王峰800Unwaveringly软件组王希801华理1队综合组施荣理802I&R综合组刘宏瑞803Way of Success软件组黄晶804仰仪综合组傅琳805航天队综合组刘立超807Nuclear Science综合组王忠海808V软件组王安810Francaise综合组宋倚天811海之蓝综合组刘洪波812无敌龙昕软件组赵烨昕813CUMTCS软件组李荣斌814319综合组郭海乐816HAPPY综合组张菲菲817海军1号综合组万思博818402综合组吴广鑫820GMW综合组高怀堃821大工抗震综合组刘倩823星光未来综合组武广录8243537软件组沈忱825缘分天空软件组沙嘉兴826IMBA综合组张聪827珍珠2号综合组廖文强828ECNUVirtual综合组沈思远829VirtualECNU综合组张滨832探索者软件组梁权荣833hyacinth综合组王彦哲834空军1号综合组张斌835TOF小队软件组钱馨然836风屏软件组冯亚飞837SHS综合组李耀涛838H3L综合组侯子超839BME504综合组李慕媛840V-TEAM综合组陈剑桥841cl软件组王浩凯842DKV5综合组韩海843无敌锁爷小战队软件组周敬妍844KLJT队软件组康伟845昱软件组李鹏846wlll软件组马越848flyers软件组岳凌月849挑战者软件组柴强850Wonders软件组张盛博851永恒之星综合组张海亮852飞鹏软件组许翔854中国计量学院热工测量小组综合组匡环855蛟龙队综合组王明856物理laser软件组刘晨857岩之队综合组王岩858冥王星W&G传奇软件组王汉忠860飞翔综合组张俊华861卧龙队综合组高文龙862Sea Fleet综合组余星863梦之星综合组蒋鹏864Cold atom软件组韩亮865翱翔软件组许立伟866光电6020软件组骆雨田869璀璨星空综合组李泽深872太阳之子综合组徐立翔873超声检测综合组曾臻875华农队软件组彭超876同心无敌,永求更好综合组韩威877天津科技2综合组李军超878启航软件组崔仡鹏879WIT-1软件组张银心880ArmLab综合组李杰881仪器科学综合组徐亮亮882问与知综合组秦国爱883Bazinga综合组吴博884HustChess综合组何向阁885VPN综合组林奇峰886希望之星综合组陈奇芳887XJTUEEC综合组褚俊龙888AlFeC综合组万雪音889HSZ软件组何沐昕890繁星综合组王昊891通信引领未来综合组王志明892BME-XWL综合组邢莉娜893WIT-2综合组黄傲成894吉林大学综合组李晓锦895Rainbow软件组王方舟896探索队软件组武志国897小施队软件组田超898SRT综合组王金石899Stun综合组周郑川900乘风破浪软件组王超901崛起软件组尚超902weather moonlight软件组张博903遥想队软件组费强904测控08软件组肖强907D8综合组戴小兵909TDLAS综合组李金义910T679综合组马俊达911虚拟天地软件组祝德充912先锋610综合组刘为亮913极光之队综合组王莹914虚拟人生软件组展鑫915Triple综合组石磊916Neverland软件组李洪亮917娱乐娱乐软件组王少檬918Crpig软件组朱德文919虚拟人生综合组展鑫920探索者软件组马玮阳921ZSC-AUTO软件组许文言922纺大之星综合组黄文政923KS战队软件组张坤924日月队综合组黄昕元925mars综合组程炳达926华工电材团队软件组廖进福927测试软件组李跃928大刀队综合组赵浩然929才软件组劳彩来930DJY软件组李力军931瓜牛队综合组郭善西932风暴软件组刘鹏935龙城梦旅软件组王龙山936勇往直前软件组蔺聪聪937说的软件组说到底938冰城对软件组李育明939福林综合组龙任远940求恩1舍432综合组徐涵聪941SOLVERS综合组梅健942Shadowsongs软件组王骁喆944光华队综合组李天宇945厦理1综合组林灵忠946天翼决LGD软件组黄星毓947HITATCI_434综合组刘琦948IRIS综合组刘宏马949扬帆软件组于海强950太阳石科技创新团队综合组李俊平951LKDM综合组李毅康952厦理2软件组刘志超95308西大软工软件组李磊955东学西读综合组姚远956安工大冠亚队综合组侯庆蛟957大工之星综合组刘光958A303软件组邓治鹏959天行健综合组耿婉妮960challenge综合组王璐961七夜之星软件组胡晓泊962山大之歌综合组黎飞964instruboy综合组刘弘逸965西湖求是水军综合组余子斌966新蓝队软件组高兴广967华航电子软件组陈建长968Magic软件组朱科引969云峰漫步软件组徐迅970云峰漫步综合组徐迅971机电MVP综合组曹弘飞972在路上综合组翟迎辉973风声综合组曹小宝974我们是总设计师软件组王文明975我们是总工程师综合组李阳976无双综合组刘秀丽977太阳控综合组李婕978小牛综合组俞云雷979创意之星软件组沈新皓981热火综合组赵世杰982风筝软件组梁光发983火箭软件组刘宁984无限度综合组徐诚985掘新软件组陈志新986Light BUPT软件组罗圆988e心想飞软件组黄意新989机器忍者软件组沈晓晨990fly软件组史志辉991红外热波实验室综合组李果992风筝综合组梁光发994虚拟现实综合组刘琳996紫气东来软件组高海涛997石化1队综合组杜赛辉999石化2队综合组刘松1000GOK-KMUST综合组周俊1001浙大BCI综合组胥凯1002交大机器人综合组唐策1003KOL-KMUST综合组王之海1005五动奇迹综合组王丽1006three idiots软件组张为泰1007iCar综合组邬星10083人行软件组张静1009迎风扬软件组邬星1010自强队软件组侯鹏远1011物理之王软件组郭金权1012LV超人综合组雷倍一1013Intelligence软件组张骁1014LVpupil软件组黄晨1015交大电院致远队综合组李永鹤1016南林测控精英队综合组车军1018昭阳一队软件组罗骁1021CCMS.N04综合组覃武1023NEU-AMT综合组李金华1024微电09综合组尉定国1025航天之星综合组崇阳1027昭阳二队软件组符凯1028三个火枪手综合组张希1029湖仙综合组谭凤采1030清华军魂队综合组陈亮1032orange tree综合组赵禹1033哈工大汽车电子中心综合组李壮1035追梦队软件组戎莹莹1036凌云综合组杨帆1037天使之翼综合组张熠1039Auto-Man综合组刁宇翔1041业余软件组刘备1043Fate软件组黄俊1044巨翔综合组夏磊1045510综合组曾海润1046NEU-MC综合组冀虎1047飓风团队软件组李金波1048水动力综合组赵伟文1049三航四方综合组朱霄波1052先锋队软件组高兴广1053“初生牛犊”队综合组朱宝伟1054fighting软件组刘姗姗1056hustnull软件组郑鑫1057越采越开心综合组彭军1058大联盟软件组张升1059潜力股-风电综合组蒋焊坤1060fly1619综合组顾艺光1061西农UIF软件组高瞻1062西安邮电学院第一队软件组余超1063LV小兵综合组张涛1064城市轨道交通综合组袁裕华1066锦年软件组杨璇1067无敌龙昕综合组赵烨昕1068图像之星综合组黄金柱1069蓝色港湾综合组李成刚1070昕加心软件组邓嘉1071机械小虫软件组赵凯宾1072Simon 综合组陈锐1073c-style队综合组朱进华1074通胀的子弹综合组焦志敏1075光电创新团队综合组孟庆洋1076NIU-A队综合组陈姝妍1077飞船队综合组桂新城1078成都谢菲联综合组蒋天植1079求是软件组周凌峰1080山大网管会软件组安笑辉1081刘老师的朋友们综合组杜威达1082我爱成电综合组汪小东1083思源综合组镡雄狮1084测控-梦之队软件组赵寿林1085虚拟旅途综合组周健1086稚气渐脱软件组朱庆贺1087联合舰队综合组赵宇1088亦幻亦真软件组王帅1089光信息软件组王丽雪1090挑战组合软件组张馨1091龙卷风综合组李德标1092开拓综合组赵玉山1093蓝色之芯综合组应君永1094山大网管会综合组安笑辉1095虚实归一综合组杨剑综合组王忠海1096基于LabVIEW的核电子学仪器测试系统1097DREAM100软件组吕恒新1098HIT62综合组杨敏1099信息处理09综合组周卫洋1100电子爱好者综合组熊志林1101Future软件组王恒凯1102雄鹰队综合组郑志红1103APEX软件组柯文超1106小红帽综合组袁俊淼1107lightning软件组张天宇1108成巅之风软件组张潇1109McFate软件组郑学1110上大测控1队软件组司文1111Terminator综合组杨春雷1112缤纷无垠综合组夏亚琴1113物理之光软件组刘晨1114上大测控2队综合组郑文龙1115常工之星综合组卓成市1116智能电网软件组周辛南1117飞尘小组综合组张军1118纺大之光综合组胡智1119创作室软件组张卓然1120尚理双控软件组尹鹏鸿1121西华卓越电子综合组李英莲1122西华赛普综合组刘希军1124LL_BOS综合组李涛1125凤凰队综合组滕飞1126美女与野兽综合组陈一鸣1127fiesta综合组王新平1128西大电气一队综合组谢树平1129开拓者综合组刘士国1130WAVE综合组向民1131THz综合组贾晓轩1132MEMS软件组刘世洁1133北京珠海3队综合组邓宇斌11342012综合组邬顺捷1136成长综合组余淑慧1137SEU-Penta综合组索传奇1138雄风1号综合组范杰1139张乃铖综合组张乃铖1140自强队软件组周敬森1141镜之队软件组王法1142Crown软件组袁红烨1143SEU-Quintet综合组章博1144梦幻软件组孙晓辉1145南邮奋进队软件组符张杰1146Zing综合组周建新1147电动队软件组费强1148云飞扬软件组方小军1149咣咣三人行软件组曾水荣1150蔚蓝综合组朱兆彤1151西电必胜软件组刘文页1152HEU精英队综合组史雷伟1153幻知软件组武志国1154灵动&石化软件组杜赛辉1155WY&Poly综合组许枫1157HV综合组朱雷1158白衬衣软件组梁盟1159LCD软件组廖进国1160GIhust综合组彭杰1161OZ综合组张鹏1162皓扬软件组马彦1163灵动&石化综合组杜赛辉1164tdz软件组滕可振1165ASV综合组刘文浩1166展翼梦之队综合组刘松1167飞天巡洋队综合组田乾1170张明软件组张明1171猛虎嗅蔷薇软件组曾颖慧1172溪流队软件组蒋建1174创新子弹软件组熊骏1175bob综合组许默涵1176空软件组周锐1177蓝白软件组刘志源1178Smart Instruments综合组徐焯炬1179启迪软件组冯启彬1180新风队软件组黄伟1181VI动力综合组陈冠华1182初出茅庐软件组任宗臻1183南苏队软件组王蕾1184乱室家人综合组郑雅倩1185昨日时光软件组赵兴成1186猪哥战队综合组黄丙胜1187尚学队软件组张显敞1188电掣至仪综合组陈景气1189飞跃综合组何长久1190动手小组软件组吴文艳1191终南逐梦队软件组田乾1192AutoVIEW综合组周健豪1193挑战者X综合组徐新虎。
309© Springer International Publishing AG 2018 I. Alsmadi et al., Practical Information Security , https:///10.1007/978-3-319-72119-4AAccess controldatabase security mechanisms, 145multilevel, 146query modification, 146stored procedures, 146views, 146mobile and wireless security, 174Access Control Lists (ACLs), 56, 59, 63Address resolution protocol (ARP), 129Advanced Encryption Standard (AES), 99, 174Adwarefreeware/shareware, 22infected websites, 22infinite pop-ups, 21man-in-the-middle attacks, 21pop-up ads, 20slow down device’s, 21spying, 21users, 22Alternate Data Stream (ADS)ADSCheck, 217ADSSpy, 217, 218CAT tool, Nix Utilities, 217feature, 216hiding data, 217StreamArmor, 218Anti-Malware detection techniques, 196, 197Apple iOS security, 170Apple IPhones ™ cloud locks, 164Apple Mac’s FileVault, 109Applications sectionanti-virus software application, 13vulnerability scanning, 13–15ARP Spoofing attacks, 127–129Asset value, 9AttackerMalware, 140Network, 140notice, 144Attribute-based access control (ABAC), 66Authentication, Access control andAccountability (AAA), 64BBackdoors, 31BlowFish, 100Bootkits, 23Boot-sector viruses, 38Browser Hijacking, 41CCarriage return line feeds (CRLF) Injectionattacks, 42Certificate Authorities (CA), 104, 113Cipher Block Chaining (CBC), 97Cipher FeedBack (CFB), 97Code injection, 41–43Confidential information, 4Counter (CTR), 97Crimeware, 35–37Cross site request forgery (CSRF), 143, 144Cross-site Scripting (XSS), 42Crypto ransomware, 24Cyber-attacks, 121Index310DData encryption standard (DES), 62Data modification attacks, 126, 127 Database securityaccess control (see Access control,database security)applications, 155attack, SQL injection (see SQL injectionattack)management system, 144measures, 145privacyadding/deleting records, 147data perturbation/anonymization, 148output perturbation, 148query restriction, 148statistical database, 146, 147Denial of Service (DoS) attack, 5–6Digital Encryption Standard (DES), 96 Disaster Recovery Plan (DRP), 80, 85, 89 Discretionary Access Control (DAC), 56 Disk and computer forensicsADS, 216–218analysis, 208, 209applicationsKali Linux, 241Linux Logs, 241Linux Rootkit Checker, 242memory analysis with volatility, 240Windows registry, 241data recovery, 207, 208digital investigations, 204event viewers, 232, 233ext systems (see Extended file system (Ext)) factors, 204FAT system, 209, 210, 212, 213HFS+ systems, 221–222HFS+ volume headers, 222image acquisition, 205–207Internet usage and traces (see Internettraces)investigationsLinux (see Linux operating systems)MAC operating systems, 236, 237Windows operating systems, 227–229 memory (see Memory forensics)NTFS systems, 214–216operating system, 205skillsBinwalk disk forensic tool, 238file carving, 238–240foremost forensic tool, 237hex-editor program, 238raw format image acquisition, 238 unallocated disk, 214web logs, 233Windows registry, 229Distributed denial of service (DDoS) attack, 30 Distribution, Crimewareaffiliate marketing, 37attachment, 36hacking, 37Internet Worm, 36Piggybacking, 36Web Browser Exploit, 36Dynamic link library (DLL) file, 33EEICAR test files, 13Electronic Code Book (ECB), 97Electronic mail (email) virus, 38Email (Mail command/SMTP) injection, 42 Encrypted salt-sector initialization vector(ESSIV), 110Encrypting File System (EFS), 108 Ethernet Network cards (NIC), 251 Extended file system (Ext)file recovery, 220, 221high level layout, 218inode, 219journal process, 219Linux, 218Minix, 219eXtensible Access Control Markup Language (XACML), 70FFile allocation table (FAT) systemcorrupted data, 213data area, 210deleted data, 212DOS and Windows operating systems, 209 extensions, 213FAT12 disk sizes, 209, 210FAT16, FAT32 and NTFS, 210floppy, 209fsstat tool, 211hidden data, 212mmls tool, 211primary and backup FAT structures, 210reserved area, 210unallocated/formatted data, 213File infectors, 38File-sharing/peer-to-peer (P2P) worm, 28Index311Firmware, 24Flash worm, 28Foremost tool, 259, 260GGlobal Navigation Satellite Systems (GNSS), 301GNU Privacy Guard (GnuPG), 105HHardware, 24Hardware/network security issues in mobile/smart devices, 173Hardware-based keyloggersacoustic keyloggers, 34electromagnetic emissions, 34firmware-based, 34keyboard hardware, 34keyboard overlays, 34optical surveillance, 34physical evidence, 34smartphone sensors, 34wireless sniffers, 34Hierarchical file systems (HFS), 221, 222 Host header injection, 42HTML-Proxies, 29IInformation hiding and protectionasymmetric encryptionalgorithms, 100–104commitment schemes, 114cryptography applicationsApple OS/X, 109–111browsers, 105–107e-commerce, 104, 105email communication, 105Internet/online communications ande-commerce, 104operating systems and disks, 107–109telecommunication/networks, 107 digital time-stamping, 115encryption, 92experience/ability section, 119, 120hashing/steganography, 92information authentication, 113information concealment, 91, 92information concealment/authenticitytechniques, 115–117information integrity, 91information integrity and authenticationtechniques, 111–113information system/website, 92, 93knowledge sectionsciphering/encryption algorithms, 95cryptography/encryption, 93–95key-based encryption techniques, 95methods, 95message authentication, 113password storageand verification, 114, 115skills sectionencryption algorithms, 117encryption applications, 118information concealmentapplications, 119information integrity algorithms, 118information integrity applications, 118 symmetric encryption algorithmsblock ciphers, 95–100BlowFish, 100stream ciphers, 100Information locationdescription, 3hard and flash drives, 4in motion, 4Information security, 10–12Information security cases, 12, 13 Information sensitivitycategories, 4confidential information, 4private information, 5public information, 5Information statecreation, 2description, 2processing, 3storage, 3transition, 3Information taxonomy, 2Internet Bot, 31Internet DOS, 29Internet of Things (IoT), 11Internet Protocol Security (IPSec), 107 Internet Relay Chat (IRC) worm, 28 Internet tracesapplications, 229Google Chrome, 230, 232Mozilla Firefox, 231MS Internet explorer, 230OSI layers’ perspective, 230Intrusion Detection/Protection Systems (IDS/ IPS), 267–269Index312JJail-breaking, mobile devices, 172KKeyloggers, 32–35Knowledge sections, 1–12, 17–44LLightweight Directory Access Protocol(LDAP) injection attacks, 42 Linux operating systemsdirectories, 234disk forensics, 233forensic investigation, 234forensic investigator, 235forensic tools, 234Linux logon log files, 235tools, 235versions/flavors, 233web browsers, 235Linux Rootkit Checker, 242Linux Unified Key Setup (LUKS), 110 Locker ransomware, 24Logic bombs, 41MMAC flooding attack, 131, 132MAC operating systems, 236, 237 Macro viruses, 38Malware analysis, Software code security anti-malware detection techniques, 195 manual, 197NSRL server, 198software applications, 194Malware attacker, 140Malware threatsaccess or intrusion method, 164Android platform, 166Brain Test, 167Dendroid, 166Hiddad, 167hiding methods, 165payload, 164Pegasus spyware, 165Pretender Applications, 166propagation, 164RuMMS, 167Triada, 167ViperRAT, 166XcodeGhost, 167Malwaresapplications sectiondangerous website, 46–47Keylogger, 45, 46Microsoft safety scanner, 44, 45outlook account, 47, 48TDSSKiller, 48–50knowledge sectionsAdware, 20–22backdoors, 31browser Hijacking, 41classes, 18code injection, 41–43Crimeware, 35–37hardware-based keyloggers, 34, 35Internet Bot, 31, 32Keylogger, 32, 33logic bomb, 41pharming, 43phishing, 40Ransomware, 24–26Rogue security software, 31Rootkits, 22–24Scareware, 37software Bugs, 39software-based keyloggers, 33spamming, 40spyware, 18–20taxonomy of, 17Trojan horses, 29–31Viruses, 37–39Worms, 26, 28, 29skills section, 44Memory forensicsanalysis with volatility, 240BIOS, 223computing systems, 223data analysis, 223information, 223, 224ROM, 223size, 223toolsanalysis, 225Dumpit, 225FTK Imager memory capture, 226Linux, 227Redline, 226simple/generic, 225V olatilitux, 226volatility, 225, 226virtual, 223Mobile and wireless securityaccess control models, 174AES crypto-engine, 174age of using mobile phones, 161Index313anti-malware apps, 168application code signing, 162applications, 178booting process, 173bring your own device (BYOD), 162, 163 consumer reports, 161hardware/network, 173installation, unknown/un-trusted stores,167jail-breaking, 172location-based services and privacycontrol, 176malware threats (see Malware threats)operating systems, 170OSNs, 169physical thefts, 172remote wipe feature, 176Sandboxing, 171skillsSmart devices operating systems, 177Software security issues, 177theft and loss/unauthorized access, 163,164TLS/SSL, 175transmissions, 175unsecured network connection, 175updates, operating systems, 172usage, 161users/software, 162Mobile anti-malware systems, 168Mobile forensicscompany to seize, 307device folders, 305device information, installed apps, callhistory, contacts, and messaging,307device seize, 301device states, 300, 305GPS, 301, 306hardware and software, 299mobile device features, 298operating systems, 299, 300, 304SIM card, 300, 306tools, 301, 302Monte Carlo analysis, 79Multi-variant virus, 38NNAC, see Network access control (NAC) National Institute of Standards andTechnology (NIST), 99Near Field Communication (NFC), 299 Network access control (NAC), 125Network attacker, 140Network attacksaddress resolution protocol, 129countermeasures, 129data modification, 126, 127denial, service attack, 130eavesdropping, 125, 126MAC flooding, 131, 132Packet sniffers, 134SMURF, 133SpoofingARP, 127–129identification, 126TCP SYN flooding, 132Network forensicsARP spoofing, 273DHCP servers, 250Ethernet cards promiscuous mode, 251firewalls, 267Foremost, 259, 262, 273IDS/IPS, 267–269, 274, 275, 277, 279, 281 NIC Promisc Mode, 273packet filtering, 254–257, 261port mirroring, 264real time, analysis, 249routers, 265, 266SDN switches, 273static, analysis, 249switches, 261–264, 274traffic analysis, 247–249, 272wire tapping, 250wireless communication, 269, 270wireless tapping, 250, 251Wireshark, 252–255Network layer, 124Network securityapplication layer, 122applications, 137attacks (see Network attacks)cyber-attacks, 121network traffic analysis, 134–137OSI Model, 121–123transport Layer (see Transport layer)Non-resident viruses, 38NTFS systems, disk forensics, 214–216OObject-based access control (OBAC), 66, 67 Online Social Networks (OSNs), 169Open Systems Interconnection model (OSIModel)layers, 121, 122protocols, 123Index314Operating systems security issues, mobile/smart devices, 170 Organization’s risk tolerance, 73Output FeedBack (OFB), 97PPacket Sniffing attacks, 134Personal Information Manager (PIM), 299 Pharming, 43Phishing, 40Physical security, 126Physical thefts, mobile phones, 172 Physical-world DOS, 29Physical-world Reconnaissance, 29Policy Administration Point (PAP), 67 Policy Decision Point (PDP), 66Policy Enforcement Point (PEP), 66Private information, 5Public information, 5Public Key Encryption (PKE), 104RRadio frequency identification (RFID) virus, 38 Ransomware, 24, 26Remote wipe feature, 176Resident viruses, 38Riskdefinition, 73impact of, 73metrics, 74monitoring, 74response, 74security, 73tracking, 74Risk management and planningapplications’ sectionassessment/model, 89cyber security plan, 89–90knowledge sectionsapproaches, 76, 82, 83assessment and model, 79cyber security awareness, 81, 86disaster recovery, 80, 81, 85DRP sections, 85–86forensics resources, 81, 82incident response planning, 79, 80, 83, 84policies, 77, 78security, 75, 76self-assessment survey, 84, 85tolerance, 76, 77, 83skill’s sectiondevelopment process, 88disaster recovery plan, 89disaster recovery planning, 87–88incident response plan, 88metrics, 87security incident responses, 87tracking, 87Rivest-Shamir-Adleman (RSA), 101, 102 Rogue security software, 31Role-based access control (RBAC)and OBAC, 66, 67in MAC, 64permissions, 64policies/roles, 65policy-based security systems, 64 Rootkits, 22–24, 48–50RuMMS, 167SSandboxing, 171Scareware, 37Script virus, 38Secunia PSI software, 14Secure phone booting process, 173Secure shell (SSH), 107Secure Socket Tunneling Protocol (SSTP), 107 Secure Sockets Layer (SSL), 104Securitymobile and wireless (see Mobile andwireless security)web (see Web security)Security access controlsapplications sectionsOBAC systems, 70RBAC systems, 70websites and web-applications, 69 authentication, 55components, 55database management systems, 53different database management, 54different operating systems, 54different websites and web-applications, 54 knowledge sectionsdatabase management systems, 59, 60digital certificates, 62–63distributed and operating systems, 63, 64identity management, 61Kerberos, 62OBAC and RBAC, 56operating and file systems, 56–59permissions, 56session time-out, 62Index315SSO methods, 61websites and web-applications, 60–61 OBAC, 53, 54operating systems, 53RBAC, 53, 54 (see Role-based accesscontrol (RBAC))skills sectionsin Linux, 68, 69Windows SAM database, 67, 68 websites and web-applications, 53 Security awareness, 10Security countermeasurementdescription, 10human, 10legal, 10organizational, 10technical, 10Security education, 10Security goalsaccountability, 6authentication, 6authorization, 6a3vailability, 5confidentiality, 5description, 5identification, 6integrity, 5non-repudiation, 7privacy, 6Security risks, 7, 8Security threat, 8Security training, 10Single-Sign-On (SSO), 61Skills section, CIA triad - confidentiality,integrity and availability, 12, 13 Smart devices operating systems and security issues, 177SMURF attacks, 133Software Bugs, 39Software code securityevaluation, software programs, 198management and control of information, 183 perspectives, 199skillsMalwares, 198reviews, 198testing tools, 197and vulnerability issues (see Vulnerability, Software code security) Software Defined Networking (SDN)Controllers, 64Software security issues, smart devices, 177 Software-based keyloggers, 33API-based, 33grabbing based, 33hypervisor-based, 33Javascript-based, 33kernel-based, 33memory injection based, 33 Spamming, 40SpywareActiveX control, 19anti-spyware, 19browser add-ons, 19computer programs, 18devices, 19disable active-X, 20drive-by download, 19installation, 20piggybacked software installation, 19pop-up blocker, 20type of, 18"X" icon, 20SQL GRANT/REVOKE commands, 60 SQL injection (SQLi), 42SQL injection attackautomated, 149deleting, updating and inserting data, 154 initiation, 150input validation vulnerability, 150, 151mitigation, 152skills, 152, 153statements, 149steal data, 150, 152Web application, 154Yahoo V oices, 149Statistical database, 147Steal data, 150, 152Subscriber Identity Module (SIM) card, 300 Swarm worm, 28TTCP SYN flooding, 132TDSSKiller, 48, 49Theft and loss/unauthorized access, mobiledevices, 163, 164Time Stamping Authority (TSA), 115 Transmission Control Protocol (TCP), 122 Transport layerNetwork layer, 124routing and translation, addresses, 125types of addresses, Internet, 124, 125UDP, 123TCP, 122Transport Layer Security (TLS), 105Index316Transport Layer Security (TLS) or SecureSocket Layer (SSL), 175 Triada, 167Trojan horses, 29–31TrueCrypt, 110Trusted Third Party (TTP), 104UUbuntu shadow content, 114Unsecured wireless network connection, 175 User Datagram Protocol (UDP), 123User-mode/kernel-mode hybrid Rootkit, 23 Users/software security,mobile/smart devices, 162VVeraCrypt, 110Vetting, 162Virtual Private Networks (VPNs), 105 Virus detection pop-up window, 14Virus life cycledormant phase, 39execution phase, 39propagation phase, 39triggering phase, 39Viruses, 37–39Vulnerability, 9Vulnerability threats, 74Vulnerability, Software code securityanti-malware detectiontechniques, 195–197buffer and stack overflows, 184design flawschanges, 193control modules and APIs, 193encryption, 193sensitive data, 193validate user inputs, 192, 193design principlesand practices, 190–192exception handling, 194feedback exceptions, 194malware analysis, 195manual malware analysis, 197memory leak and violationissues, 185race conditions, 187, 188SQL injection and XSS, 185–187static and dynamic security analysis,188–190techniques and tools, 188WWarhol worm, 28Web application code, 140Web browser, 140Web forensicsartifacts for investigation, 294criminal and civil cases, 295criminal cases with web, 291emailand browsers information, 292clients, 285file reports, 291files, 289, 290forensics tools, 286, 287headers, 287–289headers review, 293mail servers, 285protocols, 285scan for archived files, 293software, 295steps, 284web browsers, 291, 292web browsing history, 294, 295Web logs, 233Web securityand database (see Database security)applications, 139, 155Cloud, 139online transactions, 139threat models, 140–144Web threat modelscross site scriptingCookie encryption, 143Cookies associated with a web page,142impacts, 143sever response, 142techniques, 141textbox and text area, 141, 142URL, 141CSRF, 143, 144malware attacker, 140network attacker, 140web attacker, 140Wide Area Networks (W AN), 265Windows operating systemsevent viewers, 232, 233forensic investigationsartifacts, 229backdoors/Rootkits, 228disk, 228keyword searches, 227malicious processes, 228Index317review, 227unauthorized user accounts/groups, 228versions of, 228Windows registry, 229, 241Wire tapping, 250Wireless security, see Mobile and wirelesssecurityWireless tapping, 250, 251Wormsactivation, 27malicious code, 26payloads, 28propagation techniques, 28scanning, 27types of, 27, 28XXcodeGhost, 167XML injection, 42XPath injection, 42Index。