E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an addition...E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an additional TTP(trusted third party). However, it is difficult to find such a TTP in some situations. In addition, fairness for customers has been neither fully considered nor well satisfied in existing electronic purchasing protocols. In this paper, a new protocol FEP (fair electronic purchase) without a special TTP but an online bank is presented based on a concurrent digital signature scheme. The FEP protocol guarantees fair electronic purchase of goods via electronic payment between consumers, merchants and their online banks. The protocol is practical and the analysis based on the game logics shows that it achieves the properties of viability, fairness, and timeliness.展开更多
Objective: To observe the effect of acupuncture on the contents of stress hormones of the hypothalamus pituitary adrenal axis (HPA) in treatment of type II diabetes with concurrent acute cerebral infarction patients. ...Objective: To observe the effect of acupuncture on the contents of stress hormones of the hypothalamus pituitary adrenal axis (HPA) in treatment of type II diabetes with concurrent acute cerebral infarction patients. Methods: 60 cases of inpatients were randomly and evenly divided into treatment group (conventional medication plus acupuncture) and control (conventional mediation) group. Plasma corticotropin releasing hormone (CRH), adrenocorticotropin hormone (ACTH) and corticosteroid (CS) contents before and after treatment were measured using radioimmunoassay (RIA) and compared with those of healthy subject group (n=30). Results: Plasma CRH, ACTH and CS levels in patients of both treatment group and control group at admission were significant higher than those of normal subject group (P<0.05). After treatment for 15~30 days, results showed that plasma CRH, ACTH and CS levels in both treatment and control groups lowered significantly in comparison with those of pre treatment (P<0.05 or 0.01); while those of treatment group were even more lower (being closer to the normal values) than those of control group (P<0.05 or 0.01). Conclusion: Acupuncture therapy can reduce the stress state of HPA in type II diabetes with concurrent acute cerebral infarction patients, i.e. regulate the neuroendocrine immunological net, which may be one of the mechanisms for acupuncture treatment of cerebral stroke.展开更多
Concurrent signature was introduced as an efficient approach to solving the problem of fair exchange of signatures. Almost all fair exchange e-commerce protocols based on concurrent signature that have been proposed u...Concurrent signature was introduced as an efficient approach to solving the problem of fair exchange of signatures. Almost all fair exchange e-commerce protocols based on concurrent signature that have been proposed until now either do not provide message privacy protection or adopt the sign-then-encrypt scheme to provide confidentiality. However,confidentiality is an important requirement of fair exchange e-commerce protocol. In this paper,a new concept called concurrent signcryption which combines the concepts of concurrent signature and signcryption together to resolve the confidentiality problem in e-commerce systems based on concurrent signature. We also propose a concurrent signcryption scheme using bilinear pairings and prove its security in the random oracle model. Compared with the sign-then-encrypt scheme using bilinear pairings,our scheme enjoys shorter message length and less operation cost. Moreover,in our scheme the two ambiguous signcryptions can be published in any order.展开更多
Based on strong designated verifiers signatures,a new fair concurrent signature scheme is proposed. Compared with the previous concurrent signature schemes,even if a keystone must be chosen by the initial signer,the m...Based on strong designated verifiers signatures,a new fair concurrent signature scheme is proposed. Compared with the previous concurrent signature schemes,even if a keystone must be chosen by the initial signer,the matching signer will easily get the keystone through an extraction algorithm. Due to the property of strong designate verifying,the initial signer couldn't make use of the keystone prepared carefully to deceive the matching signer. Then the matching signer is able to participate actively the signature scheme. Besides,there aren't bilinear operations in the keystone algorithm to deliver the keystone efficiently. Therefore the efficiency of our signature scheme is also improved.展开更多
Recently, Susilo et al.'s perfect concurrent signature scheme (PCS1) and Wang et al.'s improved perfect concurrent signature scheme (iPCS1) are proposed, which are considered as good improvements on concurrent s...Recently, Susilo et al.'s perfect concurrent signature scheme (PCS1) and Wang et al.'s improved perfect concurrent signature scheme (iPCS1) are proposed, which are considered as good improvements on concurrent signatures, and they adopt the same algorithms. In this paper, we develop generic perfect concurrent signature algorithms of which Susilo et al. and Wang et al.'s algorithms turn out to be a special instance. We also obtain numerous new, efficient variants from the generic algorithms which have not been proposed before. To display the advantage of these variants, a modified privacy-preserving PCS protocol is given. It shows that the new variants adapt to the protocol well and can form concrete privacy-preserving PCS schemes, while the original algorithms do not. Security proofs and efficiency analysis are also given.展开更多
基金the National High Technology Research and Development Program of China (2007AA01Z471)
文摘E-commerce protocols for the electronic purchase of goods are difficult to design and implement due to their complexity and high security demands. Fairness of such protocols in literature highly depends on an additional TTP(trusted third party). However, it is difficult to find such a TTP in some situations. In addition, fairness for customers has been neither fully considered nor well satisfied in existing electronic purchasing protocols. In this paper, a new protocol FEP (fair electronic purchase) without a special TTP but an online bank is presented based on a concurrent digital signature scheme. The FEP protocol guarantees fair electronic purchase of goods via electronic payment between consumers, merchants and their online banks. The protocol is practical and the analysis based on the game logics shows that it achieves the properties of viability, fairness, and timeliness.
文摘Objective: To observe the effect of acupuncture on the contents of stress hormones of the hypothalamus pituitary adrenal axis (HPA) in treatment of type II diabetes with concurrent acute cerebral infarction patients. Methods: 60 cases of inpatients were randomly and evenly divided into treatment group (conventional medication plus acupuncture) and control (conventional mediation) group. Plasma corticotropin releasing hormone (CRH), adrenocorticotropin hormone (ACTH) and corticosteroid (CS) contents before and after treatment were measured using radioimmunoassay (RIA) and compared with those of healthy subject group (n=30). Results: Plasma CRH, ACTH and CS levels in patients of both treatment group and control group at admission were significant higher than those of normal subject group (P<0.05). After treatment for 15~30 days, results showed that plasma CRH, ACTH and CS levels in both treatment and control groups lowered significantly in comparison with those of pre treatment (P<0.05 or 0.01); while those of treatment group were even more lower (being closer to the normal values) than those of control group (P<0.05 or 0.01). Conclusion: Acupuncture therapy can reduce the stress state of HPA in type II diabetes with concurrent acute cerebral infarction patients, i.e. regulate the neuroendocrine immunological net, which may be one of the mechanisms for acupuncture treatment of cerebral stroke.
基金supported by the National Natural Science Foundation of China under contract No. 60803131
文摘Concurrent signature was introduced as an efficient approach to solving the problem of fair exchange of signatures. Almost all fair exchange e-commerce protocols based on concurrent signature that have been proposed until now either do not provide message privacy protection or adopt the sign-then-encrypt scheme to provide confidentiality. However,confidentiality is an important requirement of fair exchange e-commerce protocol. In this paper,a new concept called concurrent signcryption which combines the concepts of concurrent signature and signcryption together to resolve the confidentiality problem in e-commerce systems based on concurrent signature. We also propose a concurrent signcryption scheme using bilinear pairings and prove its security in the random oracle model. Compared with the sign-then-encrypt scheme using bilinear pairings,our scheme enjoys shorter message length and less operation cost. Moreover,in our scheme the two ambiguous signcryptions can be published in any order.
基金supported by the National Natural Science Foundation of China (10647133)the Natural Science Foundation of Jiangxi Province (2007GQS1906, 2009GQS0080)+1 种基金the Research Foundation of the Education Department of Jiangxi Province ([2007]22, GJJ10070)the Scientific Research Start-up Foundation for the Recruitment Talent of Nanchang University of China
文摘Based on strong designated verifiers signatures,a new fair concurrent signature scheme is proposed. Compared with the previous concurrent signature schemes,even if a keystone must be chosen by the initial signer,the matching signer will easily get the keystone through an extraction algorithm. Due to the property of strong designate verifying,the initial signer couldn't make use of the keystone prepared carefully to deceive the matching signer. Then the matching signer is able to participate actively the signature scheme. Besides,there aren't bilinear operations in the keystone algorithm to deliver the keystone efficiently. Therefore the efficiency of our signature scheme is also improved.
基金supported by the National Natural Science Foundation of China(61003285)the Fundamental Research Funds for the Central Universities(BUPT2012RC0219)
文摘Recently, Susilo et al.'s perfect concurrent signature scheme (PCS1) and Wang et al.'s improved perfect concurrent signature scheme (iPCS1) are proposed, which are considered as good improvements on concurrent signatures, and they adopt the same algorithms. In this paper, we develop generic perfect concurrent signature algorithms of which Susilo et al. and Wang et al.'s algorithms turn out to be a special instance. We also obtain numerous new, efficient variants from the generic algorithms which have not been proposed before. To display the advantage of these variants, a modified privacy-preserving PCS protocol is given. It shows that the new variants adapt to the protocol well and can form concrete privacy-preserving PCS schemes, while the original algorithms do not. Security proofs and efficiency analysis are also given.