875 resultados para Wang, Yiyuan.


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Proxy re-encryption (PRE) is a highly useful cryptographic primitive whereby Alice and Bob can endow a proxy with the capacity to change ciphertext recipients from Alice to Bob, without the proxy itself being able to decrypt, thereby providing delegation of decryption authority. Key-private PRE (KP-PRE) specifies an additional level of confidentiality, requiring pseudo-random proxy keys that leak no information on the identity of the delegators and delegatees. In this paper, we propose a CPA-secure PK-PRE scheme in the standard model (which we then transform into a CCA-secure scheme in the random oracle model). Both schemes enjoy highly desirable properties such as uni-directionality and multi-hop delegation. Unlike (the few) prior constructions of PRE and KP-PRE that typically rely on bilinear maps under ad hoc assumptions, security of our construction is based on the hardness of the standard Learning-With-Errors (LWE) problem, itself reducible from worst-case lattice hard problems that are conjectured immune to quantum cryptanalysis, or “post-quantum”. Of independent interest, we further examine the practical hardness of the LWE assumption, using Kannan’s exhaustive search algorithm coupling with pruning techniques. This leads to state-of-the-art parameters not only for our scheme, but also for a number of other primitives based on LWE published the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This work is part of a series of chemical investigations of the genus Grevillea. Two new arbutin derivatives, seven new bisresorcinols, including a mixture of two isomers, three known flavonol glycosides, and four known resorcinols, including a mixture of two homologous compounds, were isolated from the ethyl acetate extract of the leaves and methanol extract of the stems of Grevillea banksii. The new compounds were identified, on the basis of spectroscopic data, as 6'-O-(3-(2(hydroxymethyl)acryloyloxy)-2-methylpropanoyl)arbutin (1), 6'-O-(2-methylacryloyl)arbutin (2), 5,5'-(4(Z)-dodecen-1,12diyl)bisresorcinol (6), 2'-methyl-5,5'-(4(Z)-tetradecen-1,14-diyl)bisresorcinol (8), 2,2'-di(4-hydroxyprenyl)-5,5'-(6(Z)-tetradecen-1,14-diyl)bisresorcinol (9), 2-(4-acetoxyprenyl)-2'-(4-hydroxyprenyl) 5,5'-(6(Z)-tetradecen-1,14-diyl)bisresorcinol (10), 2-(4-acetoxyprenyl)-2'-(4-hydroxyprenyl)5,5'-(8(Z)-tetradecen-l,14-diyl)bisresorcinol (11), 5,5'-(10(Z)-tetradecen-1-on-diyl)bisresorcinol (12) and 5,5'-(4(Z)-tetradecen-1-on-diyl)bisresorcinol (13).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Seven new and three known bisresorcinols, grevirobstol A(=5,5'-((6Z,9Z)-hexadeca-6,9-diene-1,16-diyl)bisresorcinol; 8), 5,5'-[(8Z)-hexadec-8-ene-1,16-diyl]bisresorcinol (9), and 2-methyl-5,5'-[8Z)-hexadec-8-ene-1,16-diyl] bisresorcinol (10) were isolated from the stems of Grevillea glauca. The new compounds were identified on the basis of spectroscopic data as (Z)-6,7-didehydroglaucone A (1), glaucones A and B (2 and 3, resp.), 2-(3-hydroxyisopentyl)bisnorstriatol (4), 2-(3-methylbut-2-en-1-yl)bisnorstriatol (5), 2'-methylgrebustol A (6), and glaucane (7).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The insulated rail joint (IRJ) is an essential component in a track circuit that controls the signaling system. Failure of IRJs leads to improper functioning of the signals,with potential for catastrophic results. Therefore, IRJs are regarded as safety-critical sections of rail network; hence, all of their components must be maintained in pristine design condition.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Exploring thermal transport in graphene-polymer nanocomposite is significant to its applications with better thermal properties. Interfacial thermal conductance between graphene and polymer matrix plays a critical role in the improvement of thermal conductivity of graphene-polymer nanocomposite. Unfortunately, it is still challenging to understand the interfacial thermal transport between graphene nanofiller and polymer matrix at small material length scale. To this end, using non-equilibrium molecular dynamics simulations, we investigate the interfacial thermal conductance of graphene-polyethylene (PE) nanocomposite. The influence of functionalization with hydrocarbon chains on the interfacial thermal conductance of graphene-polymer nanocomposites was studied, taking into account of the effects of model size and thermal conductivity of graphene. An analytical model is also used to calculate the thermal conductivity of nanocomposite. The results are considered to contribute to development of new graphene-polymer nanocomposites with tailored thermal properties.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Graphene has been increasingly used as nano sized fillers to create a broad range of nanocomposites with exceptional properties. The interfaces between fillers and matrix play a critical role in dictating the overall performance of a composite. However, the load transfer mechanism along graphene-polymer interface has not been well understood. In this study, we conducted molecular dynamics simulations to investigate the influence of surface functionalization and layer length on the interfacial load transfer in graphene polymer nanocomposites. The simulation results show that oxygen-functionalized graphene leads to larger interfacial shear force than hydrogen-functionalized and pristine ones during pull-out process. The increase of oxygen coverage and layer length enhances interfacial shear force. Further increase of oxygen coverage to about 7% leads to a saturated interfacial shear force. A model was also established to demonstrate that the mechanism of interfacial load transfer consists of two contributing parts, including the formation of new surface and relative sliding along the interface. These results are believed to be useful in development of new graphene-based nanocomposites with better interfacial properties.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Reliability of carrier phase ambiguity resolution (AR) of an integer least-squares (ILS) problem depends on ambiguity success rate (ASR), which in practice can be well approximated by the success probability of integer bootstrapping solutions. With the current GPS constellation, sufficiently high ASR of geometry-based model can only be achievable at certain percentage of time. As a result, high reliability of AR cannot be assured by the single constellation. In the event of dual constellations system (DCS), for example, GPS and Beidou, which provide more satellites in view, users can expect significant performance benefits such as AR reliability and high precision positioning solutions. Simply using all the satellites in view for AR and positioning is a straightforward solution, but does not necessarily lead to high reliability as it is hoped. The paper presents an alternative approach that selects a subset of the visible satellites to achieve a higher reliability performance of the AR solutions in a multi-GNSS environment, instead of using all the satellites. Traditionally, satellite selection algorithms are mostly based on the position dilution of precision (PDOP) in order to meet accuracy requirements. In this contribution, some reliability criteria are introduced for GNSS satellite selection, and a novel satellite selection algorithm for reliable ambiguity resolution (SARA) is developed. The SARA algorithm allows receivers to select a subset of satellites for achieving high ASR such as above 0.99. Numerical results from a simulated dual constellation cases show that with the SARA procedure, the percentages of ASR values in excess of 0.99 and the percentages of ratio-test values passing the threshold 3 are both higher than those directly using all satellites in view, particularly in the case of dual-constellation, the percentages of ASRs (>0.99) and ratio-test values (>3) could be as high as 98.0 and 98.5 % respectively, compared to 18.1 and 25.0 % without satellite selection process. It is also worth noting that the implementation of SARA is simple and the computation time is low, which can be applied in most real-time data processing applications.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Sorghum is a food and feed cereal crop adapted to heat and drought and a staple for 500 million of the world’s poorest people. Its small diploid genome and phenotypic diversity make it an ideal C4 grass model as a complement to C3 rice. Here we present high coverage (16–45 × ) resequenced genomes of 44 sorghum lines representing the primary gene pool and spanning dimensions of geographic origin, end-use and taxonomic group. We also report the first resequenced genome of S. propinquum, identifying 8 M high-quality SNPs, 1.9 M indels and specific gene loss and gain events in S. bicolor. We observe strong racial structure and a complex domestication history involving at least two distinct domestication events. These assembled genomes enable the leveraging of existing cereal functional genomics data against the novel diversity available in sorghum, providing an unmatched resource for the genetic improvement of sorghum and other grass species.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Multiple-time signatures are digital signature schemes where the signer is able to sign a predetermined number of messages. They are interesting cryptographic primitives because they allow to solve many important cryptographic problems, and at the same time offer substantial efficiency advantage over ordinary digital signature schemes like RSA. Multiple-time signature schemes have found numerous applications, in ordinary, on-line/off-line, forward-secure signatures, and multicast/stream authentication. We propose a multiple-time signature scheme with very efficient signing and verifying. Our construction is based on a combination of one-way functions and cover-free families, and it is secure against the adaptive chosen-message attack.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We examine the security of the 64-bit lightweight block cipher PRESENT-80 against related-key differential attacks. With a computer search we are able to prove that for any related-key differential characteristic on full-round PRESENT-80, the probability of the characteristic only in the 64-bit state is not higher than 2−64. To overcome the exponential (in the state and key sizes) computational complexity of the search we use truncated differences, however as the key schedule is not nibble oriented, we switch to actual differences and apply early abort techniques to prune the tree-based search. With a new method called extended split approach we are able to make the whole search feasible and we implement and run it in real time. Our approach targets the PRESENT-80 cipher however,with small modifications can be reused for other lightweight ciphers as well.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Recently, a convex hull-based human identification protocol was proposed by Sobrado and Birget, whose steps can be performed by humans without additional aid. The main part of the protocol involves the user mentally forming a convex hull of secret icons in a set of graphical icons and then clicking randomly within this convex hull. While some rudimentary security issues of this protocol have been discussed, a comprehensive security analysis has been lacking. In this paper, we analyze the security of this convex hull-based protocol. In particular, we show two probabilistic attacks that reveal the user’s secret after the observation of only a handful of authentication sessions. These attacks can be efficiently implemented as their time and space complexities are considerably less than brute force attack. We show that while the first attack can be mitigated through appropriately chosen values of system parameters, the second attack succeeds with a non-negligible probability even with large system parameter values that cross the threshold of usability.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We study the natural problem of secure n-party computation (in the computationally unbounded attack model) of circuits over an arbitrary finite non-Abelian group (G,⋅), which we call G-circuits. Besides its intrinsic interest, this problem is also motivating by a completeness result of Barrington, stating that such protocols can be applied for general secure computation of arbitrary functions. For flexibility, we are interested in protocols which only require black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our investigations focus on the passive adversarial model, where up to t of the n participating parties are corrupted.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The sum of k mins protocol was proposed by Hopper and Blum as a protocol for secure human identification. The goal of the protocol is to let an unaided human securely authenticate to a remote server. The main ingredient of the protocol is the sum of k mins problem. The difficulty of solving this problem determines the security of the protocol. In this paper, we show that the sum of k mins problem is NP-Complete and W[1]-Hard. This latter notion relates to fixed parameter intractability. We also discuss the use of the sum of k mins protocol in resource-constrained devices.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Boolean functions and their Möbius transforms are involved in logical calculation, digital communications, coding theory and modern cryptography. So far, little is known about the relations of Boolean functions and their Möbius transforms. This work is composed of three parts. In the first part, we present relations between a Boolean function and its Möbius transform so as to convert the truth table/algebraic normal form (ANF) to the ANF/truth table of a function in different conditions. In the second part, we focus on the special case when a Boolean function is identical to its Möbius transform. We call such functions coincident. In the third part, we generalize the concept of coincident functions and indicate that any Boolean function has the coincidence property even it is not coincident.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The purpose of this paper is to describe a new decomposition construction for perfect secret sharing schemes with graph access structures. The previous decomposition construction proposed by Stinson is a recursive method that uses small secret sharing schemes as building blocks in the construction of larger schemes. When the Stinson method is applied to the graph access structures, the number of such “small” schemes is typically exponential in the number of the participants, resulting in an exponential algorithm. Our method has the same flavor as the Stinson decomposition construction; however, the linear programming problem involved in the construction is formulated in such a way that the number of “small” schemes is polynomial in the size of the participants, which in turn gives rise to a polynomial time construction. We also show that if we apply the Stinson construction to the “small” schemes arising from our new construction, both have the same information rate.