期刊文献+
共找到2,841篇文章
< 1 2 143 >
每页显示 20 50 100
Enhancing IoT Data Security with Lightweight Blockchain and Okamoto Uchiyama Homomorphic Encryption 被引量:1
1
作者 Mohanad A.Mohammed Hala B.Abdul Wahab 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第2期1731-1748,共18页
Blockchain technology has garnered significant attention from global organizations and researchers due to its potential as a solution for centralized system challenges.Concurrently,the Internet of Things(IoT)has revol... Blockchain technology has garnered significant attention from global organizations and researchers due to its potential as a solution for centralized system challenges.Concurrently,the Internet of Things(IoT)has revolutionized the Fourth Industrial Revolution by enabling interconnected devices to offer innovative services,ultimately enhancing human lives.This paper presents a new approach utilizing lightweight blockchain technology,effectively reducing the computational burden typically associated with conventional blockchain systems.By integrating this lightweight blockchain with IoT systems,substantial reductions in implementation time and computational complexity can be achieved.Moreover,the paper proposes the utilization of the Okamoto Uchiyama encryption algorithm,renowned for its homomorphic characteristics,to reinforce the privacy and security of IoT-generated data.The integration of homomorphic encryption and blockchain technology establishes a secure and decentralized platformfor storing and analyzing sensitive data of the supply chain data.This platformfacilitates the development of some business models and empowers decentralized applications to perform computations on encrypted data while maintaining data privacy.The results validate the robust security of the proposed system,comparable to standard blockchain implementations,leveraging the distinctive homomorphic attributes of the Okamoto Uchiyama algorithm and the lightweight blockchain paradigm. 展开更多
关键词 Blockchain IOT integration of IoT and blockchain consensus algorithm Okamoto Uchiyama homomorphic encryption lightweight blockchain
下载PDF
Complexity of Injective Homomorphisms to Small Tournaments, and of Injective Oriented Colourings
2
作者 Russell J. Campbell Nancy E. Clarke Gary MacGillivray 《Open Journal of Discrete Mathematics》 2023年第1期1-15,共15页
Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homo... Several possible definitions of local injectivity for a homomorphism of an oriented graph G to an oriented graph H are considered. In each case, we determine the complexity of deciding whether there exists such a homomorphism when G is given and H is a fixed tournament on three or fewer vertices. Each possible definition leads to a locally-injective oriented colouring problem. A dichotomy theorem is proved in each case. 展开更多
关键词 Injective Graph homomorphism Oriented Colouring COMPLEXITY
下载PDF
FL-EASGD:Federated Learning Privacy Security Method Based on Homomorphic Encryption
3
作者 Hao Sun Xiubo Chen Kaiguo Yuan 《Computers, Materials & Continua》 SCIE EI 2024年第5期2361-2373,共13页
Federated learning ensures data privacy and security by sharing models among multiple computing nodes instead of plaintext data.However,there is still a potential risk of privacy leakage,for example,attackers can obta... Federated learning ensures data privacy and security by sharing models among multiple computing nodes instead of plaintext data.However,there is still a potential risk of privacy leakage,for example,attackers can obtain the original data through model inference attacks.Therefore,safeguarding the privacy of model parameters becomes crucial.One proposed solution involves incorporating homomorphic encryption algorithms into the federated learning process.However,the existing federated learning privacy protection scheme based on homomorphic encryption will greatly reduce the efficiency and robustness when there are performance differences between parties or abnormal nodes.To solve the above problems,this paper proposes a privacy protection scheme named Federated Learning-Elastic Averaging Stochastic Gradient Descent(FL-EASGD)based on a fully homomorphic encryption algorithm.First,this paper introduces the homomorphic encryption algorithm into the FL-EASGD scheme to preventmodel plaintext leakage and realize privacy security in the process ofmodel aggregation.Second,this paper designs a robust model aggregation algorithm by adding time variables and constraint coefficients,which ensures the accuracy of model prediction while solving performance differences such as computation speed and node anomalies such as downtime of each participant.In addition,the scheme in this paper preserves the independent exploration of the local model by the nodes of each party,making the model more applicable to the local data distribution.Finally,experimental analysis shows that when there are abnormalities in the participants,the efficiency and accuracy of the whole protocol are not significantly affected. 展开更多
关键词 Federated learning homomorphic encryption privacy security stochastic gradient descent
下载PDF
N(2,2,0)代数的(∈,∈∨q_(λ,μ))-模糊理想 被引量:11
4
作者 张建忠 傅小波 廖祖华 《计算机科学与探索》 CSCD 2013年第11期1048-1056,共9页
对N(2,2,0)代数(∈,∈∨q_(λ,μ))-模糊理想进行了详细的研究。给出了N(2,2,0)代数广义模糊理想和点态化(∈,∈∨q_(λ,μ))-模糊理想的概念,讨论了两者之间的等价关系。给出了(∈,∈∨q_(λ,μ))-模糊理想的一些等价刻画,并研究了其... 对N(2,2,0)代数(∈,∈∨q_(λ,μ))-模糊理想进行了详细的研究。给出了N(2,2,0)代数广义模糊理想和点态化(∈,∈∨q_(λ,μ))-模糊理想的概念,讨论了两者之间的等价关系。给出了(∈,∈∨q_(λ,μ))-模糊理想的一些等价刻画,并研究了其相关性质。讨论了(∈,∈∨q_(λ,μ))-模糊理想的同态像与同态原像的关系。最后研究了(∈,∈∨q_(λ,μ))-模糊理想的直积。 展开更多
关键词 N(2 2 0)代数 广义模糊理想 (∈ ∈∨q_λ μ)-模糊理想 同态 直积
下载PDF
Research on Data Privacy Protection Algorithm with Homomorphism Mechanism Based on Redundant Slice Technology in Wireless Sensor Networks 被引量:6
5
作者 Peng Li Chao Xu +2 位作者 He Xu Lu Dong Ruchuan Wang 《China Communications》 SCIE CSCD 2019年第5期158-170,共13页
Wireless transmission method in wireless sensor networks has put forward higher requirements for private protection technology. According to the packet loss problem of private protection algorithm based on slice techn... Wireless transmission method in wireless sensor networks has put forward higher requirements for private protection technology. According to the packet loss problem of private protection algorithm based on slice technology, this paper proposes the data private protection algorithm with redundancy mechanism, which ensures privacy by privacy homomorphism mechanism and guarantees redundancy by carrying hidden data. Moreover,it selects the routing tree generated by CTP(Collection Tree Protocol) as routing path for data transmission. By dividing at the source node, it adds the hidden information and also the privacy homomorphism. At the same time,the information feedback tree is established between the destination node and the source node. In addition, the destination node immediately sends the packet loss information and the encryption key via the information feedback tree to the source node. As a result,it improves the reliability and privacy of data transmission and ensures the data redundancy. 展开更多
关键词 wireless sensor network PRIVACY PROTECTION SLICE TECHNOLOGY PRIVACY homomorphism collection tree protocol
下载PDF
The Homomorphism and Isomorphism on Hypergroup 被引量:4
6
作者 钟育彬 《Chinese Quarterly Journal of Mathematics》 CSCD 1997年第3期7-14, ,共8页
Basing on the papers from [1] to [4], this paper gives some further research,mainly solves the following problems:(1) It proved that several theorems of subgroup which have been raised to the hypergroup are still true... Basing on the papers from [1] to [4], this paper gives some further research,mainly solves the following problems:(1) It proved that several theorems of subgroup which have been raised to the hypergroup are still true.(2) It proved that the isomorphous relationship of the bottomgroups which guid to the hypergroup can still keep such relationship.(3) It proved that the basic isomorphous Theorem and the homogenous Theorem of the bottomgroup which raise to the hypergroup are still true.(4) It point out that when the isomorphous bottomgroups have been raised to the hypergroup,the conditions which form the isomorphism should be lessened. 展开更多
关键词 幂群 同态 同构
下载PDF
ON INDUCED GROUP HOMOMORPHISMS
7
作者 武同锁 《Journal of Shanghai Jiaotong university(Science)》 EI 1999年第1期67-69,共3页
Alringsinthispaperareassociativewithiden-tity,andalmodulesleftunital.Recalthatgiv-enanyringhomomorphismf∶R→S... Alringsinthispaperareassociativewithiden-tity,andalmodulesleftunital.Recalthatgiv-enanyringhomomorphismf∶R→S,thereisaninduced... 展开更多
关键词 INDUCED GROUP homomorphism semiperfect ring ISOMORPHISM LIFTING
下载PDF
Exact Sequence and Commutative Diagrams of Semimodule Homomorphism 被引量:1
8
作者 肖泽昌 《Chinese Quarterly Journal of Mathematics》 CSCD 1997年第2期108-110, ,共3页
Throught the introduction of the concept * exact sequence,we set up several satisfied results of commutative diagrams of semimodule homomorphism.
关键词 半模 同态 *正合序列 交换图表
下载PDF
HOMOMORPHISMS BETWEEN MULTIPLICATIVE SEMIGROUPS OF MATRICES OVER FIELDS
9
作者 张显 曹重光 《Acta Mathematica Scientia》 SCIE CSCD 2008年第2期301-306,共6页
Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p... Suppose F is a field, and n, p are integers with 1 ≤ p 〈 n. Let Mn(F) be the multiplicative semigroup of all n × n matrices over F, and let M^Pn(F) be its subsemigroup consisting of all matrices with rank p at most. Assume that F and R are subsemigroups of Mn(F) such that F M^Pn(F). A map f : F→R is called a homomorphism if f(AB) = f(A)f(B) for any A, B ∈F. In particular, f is called an endomorphism if F = R. The structure of all homomorphisms from F to R (respectively, all endomorphisms of Mn(F)) is described. 展开更多
关键词 homomorphism ENDOMORPHISM multiplicative semigroup of matrices
下载PDF
On Homomorphism of Valuation Algebras
10
作者 GUAN XUE-CHONG LI YONG-MING 《Communications in Mathematical Research》 CSCD 2011年第1期69-80,共12页
In this paper, firstly, a necessary condition and a sufficient condition for an isomorphism between two semiring-induced valuation algebras to exist are presented respectively. Then a general valuation homomorphism ba... In this paper, firstly, a necessary condition and a sufficient condition for an isomorphism between two semiring-induced valuation algebras to exist are presented respectively. Then a general valuation homomorphism based on different domains is defined, and the corresponding homomorphism theorem of valuation algebra is proved. 展开更多
关键词 homomorphism valuation algebra SEMIRING
下载PDF
Homomorphism Key Agreement Based on RSA
11
作者 XIANG Guangli ZHU Ping +1 位作者 ZHANG Junhong MA Jie 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1609-1612,共4页
This paper reviews the basic content of key management, points out the limitation of the existing key agreement protocols. It introduces RSA public key cryptosystems in detail and homomorphie encryption scheme in the ... This paper reviews the basic content of key management, points out the limitation of the existing key agreement protocols. It introduces RSA public key cryptosystems in detail and homomorphie encryption scheme in the integer ring. The homomorphism key agreement based on RSA is presented. Compared with Diffie-Hellman protocol, its operation speed is more quickly; Compared with key agreement protocol based on password, it has better security. The protocol can use the public key of RSA to create the contributory, forward secrecy the session key. Finally, the security of the protocol is proved by BAN logic. 展开更多
关键词 homomorphic encryption key agreement BAN logic
下载PDF
ALMOST HOMOMORPHISMS BETWEEN UNITAL C^*-ALGEBRAS: A FIXED POINT APPROACH 被引量:1
12
作者 M.Eshaghi Gordji S.Kaboli Gharetapeh +2 位作者 M.Bidkham T.Karimi M.Aghaei 《Analysis in Theory and Applications》 2011年第4期320-331,共12页
Let A, B be two unital C^*-algebras. By using fixed pint methods, we prove that every almost unital almost linear mapping h : A →B which satisfies h(2^nuy) = h(2^nu)h(y) for all u ∈ U(A), all y ∈ A, and a... Let A, B be two unital C^*-algebras. By using fixed pint methods, we prove that every almost unital almost linear mapping h : A →B which satisfies h(2^nuy) = h(2^nu)h(y) for all u ∈ U(A), all y ∈ A, and all n = 0,1,2,..., is a homomorphism. Also, we establish the generalized Hyers-Ulam-Rassias stability of ,-homomorphisms on unital C^*-algebras. 展开更多
关键词 alternative fixed point Jordan -homomorphism
下载PDF
Quantum homomorphic broadcast multi-signature based on homomorphic aggregation 被引量:1
13
作者 徐鑫 殷爱菡 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第7期254-261,共8页
Quantum multi-signature has attracted extensive attention since it was put forward.Beside its own improvement,related research is often combined with other quantum signature.However,this type of quantum signature has ... Quantum multi-signature has attracted extensive attention since it was put forward.Beside its own improvement,related research is often combined with other quantum signature.However,this type of quantum signature has one thing in common,that is,the generation and verification of signature depend heavily on the shared classical secret key.In order to increase the reliability of signature,the homomorphic aggregation technique is applied to quantum multi-signature,and then we propose a quantum homomorphic multi-signature protocol.Unlike previous quantum multi-signature protocols,this protocol utilizes homomorphic properties to complete signature generation and verification.In the signature generation phase,entanglement swapping is introduced,so that the individual signatures of multiple users are aggregated into a new multi-signature.The original quantum state is signed by the shared secret key to realize the verification of the signature in the verification phase.The signature process satisfies the homomorphic property,which can improve the reliability of the signature. 展开更多
关键词 quantum signature homomorphic aggregation homomorphic multi-signature Bell state
下载PDF
STABILITY AND SUPERSTABILITY OF JORDAN HOMOMORPHISMS AND JORDAN DERIVATIONS ON BANACH ALGEBRAS AND C~*-ALGEBRAS: A FIXED POINT APPROACH
14
作者 M. Eshaghi Gordji A. Najati A. Ebadian 《Acta Mathematica Scientia》 SCIE CSCD 2011年第5期1911-1922,共12页
Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-... Using fixed point methods, we prove the Hyers–Ulam–Rassias stability and superstability of Jordan homomorphisms (Jordan *-homomorphisms), and Jordan derivations (Jordan *-derivations) on Banach algebras (C*-algebras) for the generalized Jensen–type functional equationwhere r is a fixed positive real number in (1, ∞). 展开更多
关键词 alternative fixed point Hyers–Ulam–Rassias stability Jordan homomorphism Jordan derivation
下载PDF
A Local Characterization of Lie Homomorphisms of Nest Algebras
15
作者 YANG Miao-xia ZHANG Jian-hua 《Chinese Quarterly Journal of Mathematics》 CSCD 2014年第1期125-128,共4页
In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism.... In this paper,linear maps preserving Lie products at zero points on nest algebras are studied.It is proved that every linear map preserving Lie products at zero points on any finite nest algebra is a Lie homomorphism.As an application,the form of a linear bijection preserving Lie products at zero points between two finite nest algebras is obtained. 展开更多
关键词 nest algebra Lie product Lie homomorphism
下载PDF
A HYBRID FIXED POINT RESULT FOR LIPSCHITZ HOMOMORPHISMS ON QUASI-BANACH ALGEBRAS
16
作者 Sh. Rezapour M. Derafshpour 《Analysis in Theory and Applications》 2011年第2期109-116,共8页
We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result... We shall generalize the results of [9] about characterization of isomorphisms on quasi-Banach algebras by providing integral type conditions. Also, we shall give some new results in this way and finally, give a result about hybrid fixed point of two homomorphisms on quasi-Banach algebras. 展开更多
关键词 homomorphism hybrid fixed point integral-type condition p-norm quasi- Banach algebra
下载PDF
The Maximum Size of an Edge Cut and Graph Homomorphisms
17
作者 Suohai Fan Hongjian Lai Ju Zhou 《Applied Mathematics》 2011年第10期1263-1269,共7页
For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that... For a graph G, let b(G)=max﹛|D|: Dis an edge cut of G﹜ . For graphs G and H, a map Ψ: V(G)→V(H) is a graph homomorphism if for each e=uv∈E(G), Ψ(u)Ψ(v)∈E(H). In 1979, Erd?s proved by probabilistic methods that for p ≥ 2 with if there is a graph homomorphism from G onto Kp then b(G)≥f(p)|E(G)| In this paper, we obtained the best possible lower bounds of b(G) for graphs G with a graph homomorphism onto a Kneser graph or a circulant graph and we characterized the graphs G reaching the lower bounds when G is an edge maximal graph with a graph homomorphism onto a complete graph, or onto an odd cycle. 展开更多
关键词 MAXIMUM EDGE CUTS GRAPH homomorphismS
下载PDF
Applications of Homomorphism on the Structure of Semigroups
18
作者 Huishu Yuan Xiangzhi Kong 《Advances in Pure Mathematics》 2014年第2期62-70,共9页
By utilizing homomorphisms and -strong semilattice of semigroups, we show that the Green (*,~)-relation H*,~ is a regular band congruence on a r-ample semigroup if and only if it is a G-strong semilattice of completel... By utilizing homomorphisms and -strong semilattice of semigroups, we show that the Green (*,~)-relation H*,~ is a regular band congruence on a r-ample semigroup if and only if it is a G-strong semilattice of completely J*,^-simple semigroups. The result generalizes Petrich’s result on completely regular semigroups with Green’s relation H a normal band congruence or a regular band congruence from the round of regular semigroups to the round of r-ample semigroups. 展开更多
关键词 homomorphism Natural PARTIAL Order Green’s (* ~) -Relation SEMILATTICE DECOMPOSITION
下载PDF
Multi-Source Data Privacy Protection Method Based on Homomorphic Encryption and Blockchain 被引量:2
19
作者 Ze Xu Sanxing Cao 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第7期861-881,共21页
Multi-Source data plays an important role in the evolution of media convergence.Its fusion processing enables the further mining of data and utilization of data value and broadens the path for the sharing and dissemin... Multi-Source data plays an important role in the evolution of media convergence.Its fusion processing enables the further mining of data and utilization of data value and broadens the path for the sharing and dissemination of media data.However,it also faces serious problems in terms of protecting user and data privacy.Many privacy protectionmethods have been proposed to solve the problemof privacy leakage during the process of data sharing,but they suffer fromtwo flaws:1)the lack of algorithmic frameworks for specific scenarios such as dynamic datasets in the media domain;2)the inability to solve the problem of the high computational complexity of ciphertext in multi-source data privacy protection,resulting in long encryption and decryption times.In this paper,we propose a multi-source data privacy protection method based on homomorphic encryption and blockchain technology,which solves the privacy protection problem ofmulti-source heterogeneous data in the dissemination ofmedia and reduces ciphertext processing time.We deployed the proposedmethod on theHyperledger platformfor testing and compared it with the privacy protection schemes based on k-anonymity and differential privacy.The experimental results showthat the key generation,encryption,and decryption times of the proposedmethod are lower than those in data privacy protection methods based on k-anonymity technology and differential privacy technology.This significantly reduces the processing time ofmulti-source data,which gives it potential for use in many applications. 展开更多
关键词 homomorphic encryption blockchain technology multi-source data data privacy protection privacy data processing
下载PDF
A Linear Homomorphic Proxy Signature Scheme Based on Blockchain for Internet of Things
20
作者 Caifen Wang Bin Wu 《Computer Modeling in Engineering & Sciences》 SCIE EI 2023年第8期1857-1878,共22页
The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizati... The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizations outsource their data computing tasks to cloud servers to obtain efficient and accurate computation while avoiding the cost of local data computing.One of the most important challenges facing outsourcing computing is how to ensure the correctness of computation results.Linearly homomorphic proxy signature(LHPS)is a desirable solution to ensure the reliability of outsourcing computing in the case of authorized signing right.Blockchain has the characteristics of tamper-proof and traceability,and is a new technology to solve data security.However,as far as we know,constructions of LHPS have been few and far between.In addition,the existing LHPS scheme does not focus on homomorphic unforgeability and does not use blockchain technology.Herein,we improve the security model of the LHPS scheme,and the usual existential forgery and homomorphic existential forgery of two types of adversaries are considered.Under the new model,we present a blockchain-based LHPS scheme.The security analysis shows that under the adaptive chosen message attack,the unforgeability of the proposed scheme can be reduced to the CDH hard assumption,while achieving the usual and homomorphic existential unforgeability.Moreover,comparedwith the previous LHPS scheme,the performance analysis shows that our scheme has the same key size and comparable computational overhead,but has higher security. 展开更多
关键词 homomorphic signature proxy signature security model provable security UNFORGEABILITY
下载PDF
上一页 1 2 143 下一页 到第
使用帮助 返回顶部