期刊文献+
共找到16篇文章
< 1 >
每页显示 20 50 100
Challenges and Opportunities in Preserving Key Structural Features of 3D-Printed Metal/Covalent Organic Framework 被引量:1
1
作者 ximeng liu Dan Zhao John Wang 《Nano-Micro Letters》 SCIE EI CAS CSCD 2024年第8期362-381,共20页
Metal-organic framework(MOF)and covalent organic framework(COF)are a huge group of advanced porous materials exhibiting attractive and tunable microstructural features,such as large surface area,tunable pore size,and ... Metal-organic framework(MOF)and covalent organic framework(COF)are a huge group of advanced porous materials exhibiting attractive and tunable microstructural features,such as large surface area,tunable pore size,and functional surfaces,which have significant values in various application areas.The emerging 3D printing technology further provides MOF and COFs(M/COFs)with higher designability of their macrostructure and demonstrates large achievements in their performance by shaping them into advanced 3D monoliths.However,the currently available 3D printing M/COFs strategy faces a major challenge of severe destruction of M/COFs’microstructural features,both during and after 3D printing.It is envisioned that preserving the microstructure of M/COFs in the 3D-printed monolith will bring a great improvement to the related applications.In this overview,the 3D-printed M/COFs are categorized into M/COF-mixed monoliths and M/COF-covered monoliths.Their differences in the properties,applications,and current research states are discussed.The up-to-date advancements in paste/scaffold composition and printing/covering methods to preserve the superior M/COF microstructure during 3D printing are further discussed for the two types of 3D-printed M/COF.Throughout the analysis of the current states of 3D-printed M/COFs,the expected future research direction to achieve a highly preserved microstructure in the 3D monolith is proposed. 展开更多
关键词 Metal-organic frameworks Covalent organic frameworks 3D printing Microstructure MONOLITH
下载PDF
Security and Privacy in Solar Insecticidal Lamps Internet of Things:Requirements and Challenges
2
作者 Qingsong Zhao Lei Shu +3 位作者 Kailiang Li Mohamed Amine Ferrag ximeng liu Yanbin Li 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2024年第1期58-73,共16页
Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the... Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues.These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL,etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability,and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT. 展开更多
关键词 CHALLENGES Internet of Things(IoT) privacy and security security requirements solar insecticidal lamps(SIL)
下载PDF
IGED:Towards Intelligent DDoS Detection Model Using Improved Generalized Entropy and DNN
3
作者 Yanhua liu Yuting Han +3 位作者 HuiChen Baokang Zhao XiaofengWang ximeng liu 《Computers, Materials & Continua》 SCIE EI 2024年第8期1851-1866,共16页
As the scale of the networks continually expands,the detection of distributed denial of service(DDoS)attacks has become increasingly vital.We propose an intelligent detection model named IGED by using improved general... As the scale of the networks continually expands,the detection of distributed denial of service(DDoS)attacks has become increasingly vital.We propose an intelligent detection model named IGED by using improved generalized entropy and deep neural network(DNN).The initial detection is based on improved generalized entropy to filter out as much normal traffic as possible,thereby reducing data volume.Then the fine detection is based on DNN to perform precise DDoS detection on the filtered suspicious traffic,enhancing the neural network’s generalization capabilities.Experimental results show that the proposed method can efficiently distinguish normal traffic from DDoS traffic.Compared with the benchmark methods,our method reaches 99.9%on low-rate DDoS(LDDoS),flooded DDoS and CICDDoS2019 datasets in terms of both accuracy and efficiency in identifying attack flows while reducing the time by 17%,31%and 8%. 展开更多
关键词 DDOS REAL-TIME improved generalized entropy DNN
下载PDF
Electrochromic-Induced Rechargeable Aqueous Batteries: An Integrated Multifunctional System for Cross-Domain Applications 被引量:3
4
作者 Qi Zhao Zhenghui Pan +7 位作者 Binbin liu Changyuan Bao ximeng liu Jianguo Sun Shaorong Xie Qing Wang John Wang Yanfeng Gao 《Nano-Micro Letters》 SCIE EI CAS CSCD 2023年第6期304-334,共31页
Multifunctional electrochromic-induced rechargeable aqueous batteries(MERABs) integrate electrochromism and aqueous ion batteries into one platform, which is able to deliver the conversion and storage of photo-thermal... Multifunctional electrochromic-induced rechargeable aqueous batteries(MERABs) integrate electrochromism and aqueous ion batteries into one platform, which is able to deliver the conversion and storage of photo-thermal-electrochemical sources.Aqueous ion batteries compensate for the drawbacks of slow kinetic reactions and unsatisfied storage capacities of electrochromic devices. On the other hand, electrochromic technology can enable dynamically regulation of solar light and heat radiation. However,MERABs still face several technical issues, including a trade-off between electrochromic and electrochemical performance, low conversion efficiency and poor service life. In this connection, novel device configuration and electrode materials, and an optimized compatibility need to be considered for multidisciplinary applications. In this review,the unique advantages, key challenges and advanced applications are elucidated in a timely and comprehensive manner. Firstly, the prerequisites for effective integration of the working mechanism and device configuration, as well as the choice of electrode materials are examined. Secondly, the latest advances in the applications of MERABs are discussed, including wearable, self-powered, integrated systems and multisystem conversion. Finally, perspectives on the current challenges and future development are outlined, highlighting the giant leap required from laboratory prototypes to large-scale production and eventual commercialization. 展开更多
关键词 Electrochromic Aqueous batteries MULTIFUNCTIONAL INTEGRATION
下载PDF
Non-Intrusive Load Identification Model Based on 3D Spatial Feature and Convolutional Neural Network 被引量:1
5
作者 Jiangyong liu Ning liu +3 位作者 Huina Song ximeng liu Xingen Sun Dake Zhang 《Energy and Power Engineering》 2021年第4期30-40,共11页
<div style="text-align:justify;"> Load identification method is one of the major technical difficulties of non-intrusive composite monitoring. Binary V-I trajectory image can reflect the original V-I t... <div style="text-align:justify;"> Load identification method is one of the major technical difficulties of non-intrusive composite monitoring. Binary V-I trajectory image can reflect the original V-I trajectory characteristics to a large extent, so it is widely used in load identification. However, using single binary V-I trajectory feature for load identification has certain limitations. In order to improve the accuracy of load identification, the power feature is added on the basis of the binary V-I trajectory feature in this paper. We change the initial binary V-I trajectory into a new 3D feature by mapping the power feature to the third dimension. In order to reduce the impact of imbalance samples on load identification, the SVM SMOTE algorithm is used to balance the samples. Based on the deep learning method, the convolutional neural network model is used to extract the newly produced 3D feature to achieve load identification in this paper. The results indicate the new 3D feature has better observability and the proposed model has higher identification performance compared with other classification models on the public data set PLAID. </div> 展开更多
关键词 Non-Intrusive Load Identification Binary V-I Trajectory Feature Three-Dimensional Feature Convolutional Neural Network Deep Learning
下载PDF
仿DNase酶的双金属分级多孔MOFs:制备与抗细菌生物膜应用
6
作者 夏凡 李可 +4 位作者 杨健 陈婧雯 刘熙濛 龚鸣 顾金楼 《Science China Materials》 SCIE EI CAS CSCD 2024年第1期343-354,共12页
本研究成功构建了具有切割DNA能力的双金属枝状大孔金属有机框架(MOFs;HMUiO-66(Zr/Ce)),并将其用于高效破坏生物膜并抑制细菌生长.通过改变Zr/Ce的投料比,可在0-69%的范围内精确调控Zr/Ce的引入量,并控制其粒径在1μm-150 nm之间.HMUiO... 本研究成功构建了具有切割DNA能力的双金属枝状大孔金属有机框架(MOFs;HMUiO-66(Zr/Ce)),并将其用于高效破坏生物膜并抑制细菌生长.通过改变Zr/Ce的投料比,可在0-69%的范围内精确调控Zr/Ce的引入量,并控制其粒径在1μm-150 nm之间.HMUiO-66(Zr/Ce)具有独特的化学和热稳定性,开放的大孔结构和可接近的Lewis酸活性位点,表现出模拟DNA酶活性.双金属MOFs中丰富的Zr-OH位点能有效地捕获核酸,而相邻的Ce-OH基团对磷氧键形成亲核攻击,协同放大DNA的水解速率,使得开发的HMUiO-66(Zr/Ce)能够作为切割细胞外DNA和清除细菌生物膜的纳米药物.在此基础上,我们设计了一种仿生HMUiO-66(Zr/Ce)/PVDF膜,该生物膜可抑制细菌粘附和定植,在抗菌治疗和医疗器械中具有广阔的应用前景. 展开更多
关键词 金属有机框架 细菌生物膜 双金属 医疗器械 水解速率 细菌粘附 PVDF膜 大孔结构
原文传递
Frameworked electrolytes:Ionic transport behavior and high mobility for solid state batteries
7
作者 Jianguo Sun Hao Yuan +7 位作者 Jing Yang Tuo Wang Yulin Gao Qi Zhao ximeng liu Haimei Wang Yong-Wei Zhang John Wang 《InfoMat》 SCIE CSCD 2024年第2期76-89,共14页
All solid-state batteries(ASSBs)are the holy grails of rechargeable batteries,where extensive searches are ongoing in the pursuit of ideal solid-state electrolytes.Nevertheless,there is still a long way off to the sat... All solid-state batteries(ASSBs)are the holy grails of rechargeable batteries,where extensive searches are ongoing in the pursuit of ideal solid-state electrolytes.Nevertheless,there is still a long way off to the satisfactorily high(enough)ionic conductivity,long-term stability and especially being able to form compatible interfaces with the solid electrodes.Herein,we have explored ionic transport behavior and high mobility in the sub-nano pore networks in the framework structures.Macroscopically,the frameworked electrolyte behaves as a solid,and however in the(sub)-nano scales,the very limited number of solvent molecules in confinement makes them completely different from that in liquid electrolyte.Differentiated from a liquid-electrolyte counterpart,the interactions between the mobile ions and surrounding molecules are subject to dramatic changes,leading to a high ionic conductivity at room temperature with a low activation energy.Li+ions in the sub-nano cages of the network structure are highly mobile and diffuse rather independently,where the rate-limiting step of ions crossing cages is driven by the local concentration gradient and the electrostatic interactions between Li^(+)ions.This new class of frameworked electrolytes(FEs)with both high ionic conductivity and desirable interface with solid electrodes are demonstrated to work with Li-ion batteries,where the ASSB with LiFePO_(4)shows a highly stable electrochemical performance of over 450 cycles at 2℃ at room temperature,with an almost negligible capacity fade of 0.03‰ each cycle.In addition,the FE shows outstanding flexibility and anti-flammability,which are among the key requirements of large-scale applications. 展开更多
关键词 frameworked electrolyte macroscopically solid with 3D ionic channels in sub-nano-scales solid-state battery space confinement of Li ions
原文传递
Effectiveness of machine learning at modeling the relationship between Hi-C data and copy number variation
8
作者 Yuyang Wang Yu Sun +11 位作者 Zeyu liu Bijia Chen Hebing Chen Chao Ren Xuanwei Lin Pengzhen Hu Peiheng Jia Xiang Xu Kang Xu ximeng liu Hao Li Xiaochen Bo 《Quantitative Biology》 CAS CSCD 2024年第3期231-244,共14页
Copy number variation(CNV)refers to the number of copies of a specific sequence in a genome and is a type of chromatin structural variation.The development of the Hi-C technique has empowered research on the spatial s... Copy number variation(CNV)refers to the number of copies of a specific sequence in a genome and is a type of chromatin structural variation.The development of the Hi-C technique has empowered research on the spatial structure of chromatins by capturing interactions between DNA fragments.We utilized machine-learning methods including the linear transformation model and graph convolutional network(GCN)to detect CNV events from Hi-C data and reveal how CNV is related to three-dimensional interactions between genomic fragments in terms of the one-dimensional read count signal and features of the chromatin structure.The experimental results demonstrated a specific linear relation between the Hi-C read count and CNV for each chromosome that can be well qualified by the linear transformation model.In addition,the GCN-based model could accurately extract features of the spatial structure from Hi-C data and infer the corresponding CNV across different chromosomes in a cancer cell line.We performed a series of experiments including dimension reduction,transfer learning,and Hi-C data perturbation to comprehensively evaluate the utility and robustness of the GCN-based model.This work can provide a benchmark for using machine learning to infer CNV from Hi-C data and serves as a necessary foundation for deeper understanding of the relationship between Hi-C data and CNV. 展开更多
关键词 copy number variant deep learning graph convolution network Hi-C
原文传递
AWI-BS: An adaptive weight incentive for blockchain sharding 被引量:2
9
作者 Zuobin Ying Laican Song +2 位作者 Deng Chen Wusong Lan ximeng liu 《Journal of Information and Intelligence》 2023年第2期87-103,共17页
The sharding technique enables blockchain to process transactions in parallel by dividing blockchain nodes into small groups,each of which handles a subset of all transactions.One of the issues with blockchain shardin... The sharding technique enables blockchain to process transactions in parallel by dividing blockchain nodes into small groups,each of which handles a subset of all transactions.One of the issues with blockchain sharding is generating a large number of cross-shard transactions that need to be checked on the output shard as well as the destination shard.Our analysis suggests that the processing efficiency of cross-shard transactions is consistent with the barrel effect,i.e.,that efficiency is more dependent on slower processing shard.Most of the existing studies focus on how to deal with cross-shard transactions,but neglecting the fact that the relative independence between sharding results in different incentive costs between sharding.We perform a sharding analysis on 100,000 real transactions data on Ethereum,and the results show that there is a large difference in gas prices between different shards indeed.In this paper,we propose an Adaptive Weight Incentive(AWI)for Blockchain Sharding,which uses adaptive weight in place of traditional incentive,to address the problem of differing incentive costs for each shard.Take Ethereum as an example,AWI-BS computes the weight of a transaction as a function of a combination of the underlying gas price,the latency of the transaction,and the urgency of the transaction.Then the node chooses which transaction to pack based on the AWI-BS.Lastly,we also perform an in-depth analysis of AWI-BS's security and effectiveness.The evaluation indicates that AWI-BS outperforms the other alternatives in terms of transaction confirmation latency,transaction hit rate,and system throughput. 展开更多
关键词 Sharding Blockchain Incentive mechanism
原文传递
人工智能技术在科学基金项目管理中的实践与探索 被引量:2
10
作者 李东 郝艳妮 +3 位作者 彭升辉 武海 刘西蒙 宫辰 《中国科学基金》 CSSCI CSCD 北大核心 2022年第5期790-797,共8页
近年来,人工智能技术蓬勃发展,在多个领域取得了重大突破。国家自然科学基金委员会在深化推进科学基金系统性改革工作中,将人工智能、大数据分析等技术充分应用于科学基金项目全过程管理,依托科学基金项目管理信息系统,力图使项目申请... 近年来,人工智能技术蓬勃发展,在多个领域取得了重大突破。国家自然科学基金委员会在深化推进科学基金系统性改革工作中,将人工智能、大数据分析等技术充分应用于科学基金项目全过程管理,依托科学基金项目管理信息系统,力图使项目申请、评审过程更加规范简约、公平公正、科学智能。本文主要介绍人工智能技术在构建科学基金知识图谱、申请书与专家画像、评审专家辅助指派等方面的实施情况,总结人工智能技术在相关管理工作中的应用经验,并进一步对基于人工智能技术的未来信息系统发展提出建议与展望。 展开更多
关键词 人工智能 同行评议 知识图谱 学术画像 辅助指派
原文传递
Design strategies for MOF-derived porous functional materials: Preserving surfaces and nurturing pores 被引量:3
11
作者 ximeng liu Lei Zhang John Wang 《Journal of Materiomics》 SCIE EI 2021年第3期440-459,共20页
MOFs are among the most popular precursors and templates for deriving various porous materials,where the derivatives can inherit a large surface area,abundant active sites for targeted functionalities and a high degre... MOFs are among the most popular precursors and templates for deriving various porous materials,where the derivatives can inherit a large surface area,abundant active sites for targeted functionalities and a high degree of porosity inherited from their parent MOFs.Those unique structural features make them promising candidates in multiple applications.More interestingly,the structure and properties of these MOF derivatives can be modulated by the choice of the parent MOFs and the design in the conversion process.In this overview,the transformation pathways from MOFs into their porous derivatives,the principles underlying these transformations,and the behavior of the MOF components in the transition process are discussed.Recently,there has been tremendous progress in preserving and enhancing the surface area,the amount of active sites and the level of porosity of the MOF-derived materials for targeted applications,from the perspectives of both customizing the parent MOFs and tailoring the transformation process.To develop the rationally designed MOF-derived materials and thus to elucidate the precursor-process-product correlations,some typical examples of the MOF derivatives applied in electrochemical energy storage and conversion,water treatment,gas sensing,and biomedicine are discussed to demonstrate the effectiveness of the key design strategies. 展开更多
关键词 MOF-derived porous material Conversion process Design strategy Structures and properties
原文传递
Chevron-type graphene nanoribbons with a reduced energy band gap:Solution synthesis,scanning tunneling microscopy and electrical characterization 被引量:1
12
作者 ximeng liu Gang Li +5 位作者 Alexey Lipatov Tao Sun Mohammad Mehdi Pour Narayana R.Aluru Joseph W.Lyding Alexander Sinitskii 《Nano Research》 SCIE EI CAS CSCD 2020年第6期1713-1722,共10页
Graphene nanoribbons(GNRs)attract a growing interest due to their tunable physical properties and promise for device applications.A variety of atomically precise GNRs have recently been synthesized by on-surface and s... Graphene nanoribbons(GNRs)attract a growing interest due to their tunable physical properties and promise for device applications.A variety of atomically precise GNRs have recently been synthesized by on-surface and solution approaches.While on-surface GNRs can be conveniently visualized by scanning tunneling microscopy(STM),and their electronic structure can be probed by scanning tunneling spectroscopy(STS),such characterization remains a great challenge for the solution-synthesized GNRs.Here,we report solution synthesis and detailed STM/STS characterization of atomically precise GNRs with a meandering shape that are structurally related to chevron GNRs but have a reduced energy band gap.The ribbons were synthesized by Ni0-mediated Yamamoto polymerization of specially designed molecular precursors using triflates as the leaving groups and oxidative cyclodehydrogenation of the resulting polymers using Scholl reaction.The ribbons were deposited onto III-V semiconducting InAs(110)substrates by a dry contact transfer technique.High-resolution STM/STS characterization not only confirmed the GNR geometry,but also revealed details of electronic structure including energy states,electronic band gap,as well as the spatial distribution of the local density of states.The experimental STS band gap of GNRs is about 2 eV,which is very close to 2.35 eV predicted by the density functional theory simulations with GW correction,indicating a weak screening effect of InAs(110)substrate.Furthermore,several aspects of GNR-InAs(110)substrate interactions were also probed and analyzed,including GNR tunable transparency,alignment to the substrate,and manipulations of GNR position by the STM tip.The weak interaction between the GNRs and the InAs(110)surface makes InAs(110)an ideal substrate for investigating the intrinsic properties of GNRs.Because of the reduced energy band gap of these ribbons,the GNR thin films exhibit appreciably high electrical conductivity and on/off ratios of about 10 in field-effect transistor measurements,suggesting their promise for device applications. 展开更多
关键词 graphene nanoribbons bottom-up synthesis electronic structure dry contact transfer scanning tunneling microscopy scanning tunneling spectroscopy
原文传递
Lightning-fast and privacy-preserving outsourced computation in the cloud 被引量:1
13
作者 ximeng liu Robert H.Deng +1 位作者 Pengfei Wu Yang Yang 《Cybersecurity》 CSCD 2020年第1期1-21,共21页
In this paper,we propose a framework for lightning-fast privacy-preserving outsourced computation framework in the cloud,which we refer to as LightCom.Using LightCom,a user can securely achieve the outsource data stor... In this paper,we propose a framework for lightning-fast privacy-preserving outsourced computation framework in the cloud,which we refer to as LightCom.Using LightCom,a user can securely achieve the outsource data storage and fast,secure data processing in a single cloud server different from the existing multi-server outsourced computation model.Specifically,we first present a general secure computation framework for LightCom under the cloud server equipped with multiple Trusted Processing Units(TPUs),which face the side-channel attack.Under the LightCom,we design two specified fast processing toolkits,which allow the user to achieve the commonly-used secure integer computation and secure floating-point computation against the side-channel information leakage of TPUs,respectively.Furthermore,our LightCom can also guarantee access pattern protection during the data processing and achieve private user information retrieve after the computation.We prove that the proposed LightCom can successfully achieve the goal of single cloud outsourced data processing to avoid the extra computation server and trusted computation server,and demonstrate the utility and the efficiency of LightCom using simulations. 展开更多
关键词 PRIVACY-PRESERVING Secure outsourced computation Homomorphic encryption Secret sharing technique Against side-channel attack
原文传递
Return just your search:privacy-preserving homoglyph search for arbitrary languages
14
作者 Bowen ZHAO Shaohua TANG +1 位作者 ximeng liu Yiming WU 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第2期140-151,共12页
Searchable encryption is an effective way to ensure the security and availability of encrypted outsourced cloud data.Among existing solutions,the keyword exact search solution is relatively inflexible,while the fuzzy ... Searchable encryption is an effective way to ensure the security and availability of encrypted outsourced cloud data.Among existing solutions,the keyword exact search solution is relatively inflexible,while the fuzzy keyword search solution either has a high index overhead or suffers from the falsepositive.Furthermore,no existing fuzzy keyword search solution considers the homoglyph search on encrypted data.In this paper,we propose an efficient privacy-preserving homoglyph search scheme supporting arbitrary languages(POSA,in short).We enhance the performance of the fuzzy keyword search in three aspects.Firstly,we formulate the similarity of homoglyph and propose a privacy-preserving homoglyph search.Secondly,we put forward an index build mechanism without the false-positive,which reduces the storage overhead of the index and is suitable for arbitrary languages.Thirdly,POSA returns just the user’s search,i.e.,all returned documents contain the search keyword or its homoglyph.The theoretical analysis and experimental evaluations on real-world datasets demonstrate the effectiveness and efficiency of POSA. 展开更多
关键词 searchable encryption cloud storage fuzzy search privacy preservation arbitrary languages
原文传递
Verifier-local revocation group signatures with backward unlinkability from lattices
15
作者 Yanhua ZHANG ximeng liu +2 位作者 Yupu HU Yong GAN Huiwen JIA 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2022年第6期876-892,共17页
For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for... For group signature(GS)supporting membership revocation,verifier-local revocation(VLR)mechanism seems to be a more flexible choice,because it requires only that verifiers download up-to-date revocation information for signature verification,and the signers are not involved.As a post-quantum secure cryptographic counterpart of classical number-theoretic cryptographic constructions,the first lattice-based VLR group signature(VLR-GS)was introduced by Langlois et al.(2014).However,none of the contemporary lattice-based VLR-GS schemes provide backward unlinkability(BU),which is an important property to ensure that previously issued signatures remain anonymous and unlinkable even after the corresponding signer(i.e.,member)is revoked.In this study,we introduce the first lattice-based VLR-GS scheme with BU security(VLR-GS-BU),and thus resolve a prominent open problem posed by previous works.Our new scheme enjoys an O(log N)factor saving for bit-sizes of the group public-key(GPK)and the member’s signing secret-key,and it is free of any public-key encryption.In the random oracle model,our scheme is proven secure under two well-known hardness assumptions of the short integer solution(SIS)problem and learning with errors(LWE)problem. 展开更多
关键词 Group signature Lattice-based cryptography Verifier-local revocation Backward unlikability Short integer solution
原文传递
Lightning-fast and privacy-preserving outsourced computation in the cloud
16
作者 ximeng liu Robert HDeng +1 位作者 Pengfei Wu Yang Yang 《Cybersecurity》 2018年第1期48-68,共21页
In this paper,we propose a framework for lightning-fast privacy-preserving outsourced computation framework in the cloud,which we refer to as LightCom.Using LightCom,a user can securely achieve the outsource data stor... In this paper,we propose a framework for lightning-fast privacy-preserving outsourced computation framework in the cloud,which we refer to as LightCom.Using LightCom,a user can securely achieve the outsource data storage and fast,secure data processing in a single cloud server different from the existing multi-server outsourced computation model.Specifically,we first present a general secure computation framework for LightCom under the cloud server equipped with multiple Trusted Processing Units(TPUs),which face the side-channel attack.Under the LightCom,we design two specified fast processing toolkits,which allow the user to achieve the commonly-used secure integer computation and secure floating-point computation against the side-channel information leakage of TPUs,respectively.Furthermore,our LightCom can also guarantee access pattern protection during the data processing and achieve private user information retrieve after the computation.We prove that the proposed LightCom can successfully achieve the goal of single cloud outsourced data processing to avoid the extra computation server and trusted computation server,and demonstrate the utility and the efficiency of LightCom using simulations. 展开更多
关键词 PRIVACY-PRESERVING Secure outsourced computation Homomorphic encryption Secret sharing technique Against side-channel attack
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部