Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ...Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.展开更多
Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficien...Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification.展开更多
Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have...Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have been designed and applied in practice. In this paper, a simple memorizable zero-knowledge protocol is proposed for graph non-isomorphism problem, based on the memorizable interactive proof system, which is extended from the original definition of interactive proof and is more applicable in reality. Keywords interactive proof - zero-knowledge proof - memorizable interactive proof - memorizable zero-knowledge proof This work was supported by the ministry of Science and Technology of China (Grant No.2001CCA03000), and the National Natural Science Foundation of China (Grant No.60273045).Ning Chen received his B.S. degree from Fudan University in 2001. Now he is a master candidate of Department of Computer Science, Fudan University. His research interests include computational complexity, computational cryptography, algorithm design and analysis.Jia-Wei Rong received her B.S. degree from Fudan University in 2002. Now she is a master candidate of Department of Computer Science, Fudan University. Her research interests include computational cryptography, machine learning, artificial intelligence.展开更多
This paper considers the existence of 3-round zero-knowledge proof systems for NP. Whether there exist 3-round non-black-box zero-knowledge proof systems for NP language is an open problem. By introducing a new intera...This paper considers the existence of 3-round zero-knowledge proof systems for NP. Whether there exist 3-round non-black-box zero-knowledge proof systems for NP language is an open problem. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof system for graph 3-coloring under standard assumptions. Our protocol is a non-black-box zero-knowledge proof because we adopt a special strategy to prove the zero-knowledge property. Consequently, our construction shows the existence of 3-round non-black-box zero-knowledge proof for all languages in NP under the DDH assumption.展开更多
Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading sc...Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading schemes still have some problems.To meet the high requirement of anonymity,the cost of proof submitted by the user is too large,which does not apply to blockchain storage.Meanwhile,transaction verification takes too long to ensure the legitimacy of the transaction.To solve these problems,this paper presents a novel anonymous trading scheme named Block Maze Smart Contract(BMSC)based on the zeroknowledge proof system zk-SNARKs to propose efficiency.This scheme can hide account balances,transaction amounts,and the transfer relationships between transaction parties while preventing overspending attacks and double-spending attacks.Compared with other anonymous schemes,this scheme has less cost of proof and takes less time for transaction verification while meeting the high requirements of anonymity and security.展开更多
A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technolog...A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data.展开更多
The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud...The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud to store their data.However,accidents,such as cloud server downtime,cloud data loss,and accidental deletion,are serious issues for some applications that need to run around the clock.For some mission and business-critical applications,the continuous availability of outsourcing storage services is also necessary to protect users'outsourced data during downtime.Nevertheless,ensuring the continuous availability of data in public cloud data integrity auditing protocols leads to data privacy issues because auditors can obtain the data content of users by a sufficient number of storage proofs.Therefore,protecting data privacy is a burning issue.In addition,existing data integrity auditing schemes that rely on semi-trusted third-party auditors have several security problems,including single points of failure and performance bottlenecks.To deal with these issues,we propose herein a blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection.We realize a concrete construction by using a verifiable delay function with high efficiency and proof of retrievability,and prove the security of the proposal in a random oracle model.The proposed construction supports dynamic updates for the outsourced data.We also design smart contracts to ensure fairness among the parties involved.Finally,we implement the protocols,and the experimental results demonstrate the efficiency of the proposed protocol.展开更多
This is the fifth paper in a series on Time Dilation Cosmology, TDC. TDC is an eternal holographic model of the universe based on time dilation that ties astrophysics to quantum physics and resolves all the conundrums...This is the fifth paper in a series on Time Dilation Cosmology, TDC. TDC is an eternal holographic model of the universe based on time dilation that ties astrophysics to quantum physics and resolves all the conundrums in astrophysics and serves as a model for the unified field. In the author’s previous four TDC papers, it was demonstrated that all gravitationally induced velocities are compensation for the apparent difference in the rates of time, “dRt”, due to mass/energy densities, and, vice-versa, in all force-induced velocities the dRt is compensation for the velocity, so the uniform evolution of the continuum at c is maintained at the invariant 1 s/s rate of time of the universe as a whole. These compensations make it impossible for an event to lag behind or get ahead of the evolving continuum. When the author did the first velocity formula derivations in “General Relativity: Effects in Time as Causation” [1], the author felt the explanations for the appearance of the 2spatial and the 3temporal acceleration factors in the formulas were correct, but poorly explained and incomplete. This paper is a proof of the temporal and spatial acceleration factors used in the time dilation-based velocity formula derivations in the Time Dilation Cosmology model.展开更多
There is an error in the name of the cell line in the abstract of the published paper“MicroRNA-502-3p regulates GABAergic synapse function in hippocampal neurons”published on pages 2698-2707,Issue 12,Volume 19 of Ne...There is an error in the name of the cell line in the abstract of the published paper“MicroRNA-502-3p regulates GABAergic synapse function in hippocampal neurons”published on pages 2698-2707,Issue 12,Volume 19 of Neural Regeneration Research(Sharma et al.,2024),because of oversight during final proof checking.The correct description should be“human-GABA receptor A-α1/β2/γ2L human embryonic kidney(HEK)recombinant cell line.”The authors apologize for any inconvenience this correction may cause for readers and editors of Neural Regeneration Research.展开更多
Over the last two decades,the dogma that cell fate is immutable has been increasingly challenged,with important implications for regenerative medicine.The brea kth rough discovery that induced pluripotent stem cells c...Over the last two decades,the dogma that cell fate is immutable has been increasingly challenged,with important implications for regenerative medicine.The brea kth rough discovery that induced pluripotent stem cells could be generated from adult mouse fibroblasts is powerful proof that cell fate can be changed.An exciting extension of the discovery of cell fate impermanence is the direct cellular reprogram ming hypothesis-that terminally differentiated cells can be reprogrammed into other adult cell fates without first passing through a stem cell state.展开更多
电影歌曲作为整部电影的有机组成部分,其重要性不可小觑,一首好的歌曲能达到锦上添花的观影效果。目前国内对电影歌词的研究,大多集中在音乐学、美学、文学等语言学之外的领域,从功能语言学的角度对电影歌曲的解读尚且不多。本文拟以系...电影歌曲作为整部电影的有机组成部分,其重要性不可小觑,一首好的歌曲能达到锦上添花的观影效果。目前国内对电影歌词的研究,大多集中在音乐学、美学、文学等语言学之外的领域,从功能语言学的角度对电影歌曲的解读尚且不多。本文拟以系统功能语法理论为指导,从语境、经验功能、人际功能着手解析电影《相助》片尾曲《The Living Proof》,以期丰富系统功能语法的研究内容,为电影歌词的分析提供新的视角,帮助观影者深度理解影片主题。展开更多
The differences among the extended Canetti & Krawezyk 2007 model (ECK2007) and other four models, i.e., the Bellare & Rogaway (1993, 1995)models (BR93,BR95), the Bellare, Pointcheval & Rogaway (2000) model ...The differences among the extended Canetti & Krawezyk 2007 model (ECK2007) and other four models, i.e., the Bellare & Rogaway (1993, 1995)models (BR93,BR95), the Bellare, Pointcheval & Rogaway (2000) model (BPR2000) and the Canetti & Krawczyk (2001) model (CK2001) are given. The relative strength of security among these models is analyzed. To support the implication or non-implication relation among these models, the formal proof or the counter-example is provided.展开更多
In this paper we point out that the proofs of Chain Rule in many intensively used textbooks are not strict an construct anexa mple of a composite function f(u) which is differentiable with respects t o the independe...In this paper we point out that the proofs of Chain Rule in many intensively used textbooks are not strict an construct anexa mple of a composite function f(u) which is differentiable with respects t o the independednt variable u, but is not differentiable with respect to the dependent variable u=g(x). A strict proof of Chain Rule is presented. Incon sistency of the form and content of Chain Rule is disclosed.展开更多
The effect of Ce on ignition point of AZ91D magnesium alloy chips was studied. For the AZ91D and the AZ91D-xCe magnesium alloys, changing the sizes of the chips in the range of 58 - 270 μm has a limited influence on ...The effect of Ce on ignition point of AZ91D magnesium alloy chips was studied. For the AZ91D and the AZ91D-xCe magnesium alloys, changing the sizes of the chips in the range of 58 - 270 μm has a limited influence on ignition point, however, the shift of the content of Ce has much effect on ignition point. Increasing the Ce content, x from 0.15 to 0.25, the ignition point increases with increasing of Ce; however, x from 0.25 to 0.45, the ignition point decreases with increasing of Ce. By the addition of Ce of 0.25 %. the ignition point is raised by 43℃.展开更多
Provable security has become a popular approach for analyzing the security of cryptographic protocols.However,writing and verifying proofs by hand are prone to errors.This paper advocates the automatic security proof ...Provable security has become a popular approach for analyzing the security of cryptographic protocols.However,writing and verifying proofs by hand are prone to errors.This paper advocates the automatic security proof framework with sequences of games.We make slight modifications to Blanchet's calculus to make it easy for parsing the initial game.The main contribution of this work is that it introduces algebraic properties with observational equivalences to automatic security proofs,and thus can deal with some practical cryptographic schemes with hard problems.We illustrate the use of algebraic properties in the framework by proving the semantic security of the ElGamal encryption scheme.展开更多
基金supported by the National High-Tech Research and Development Plan of China under Grant Nos.863-317-01- 04-99, 2009AA01Z122 (863)the Natural Science Foundation of Shenyang City of China under Grant No. F10-205-1-12
文摘Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.
基金This work was supported by China’s National Natural Science Foundation(No.62072249,62072056).Jin Wang and Yongjun Ren received the grant and the URLs to sponsors’websites are https://www.nsfc.gov.cn/.This work was also funded by the Researchers Supporting Project No.(RSP-2021/102)King Saud University,Riyadh,Saudi Arabia.
文摘Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification.
文摘Interactive proof and zero-knowledge proof systems are two important concepts in cryptography and complexity theory. In the past two decades, a great number of interactive proof and zero-knowledge proof protocols have been designed and applied in practice. In this paper, a simple memorizable zero-knowledge protocol is proposed for graph non-isomorphism problem, based on the memorizable interactive proof system, which is extended from the original definition of interactive proof and is more applicable in reality. Keywords interactive proof - zero-knowledge proof - memorizable interactive proof - memorizable zero-knowledge proof This work was supported by the ministry of Science and Technology of China (Grant No.2001CCA03000), and the National Natural Science Foundation of China (Grant No.60273045).Ning Chen received his B.S. degree from Fudan University in 2001. Now he is a master candidate of Department of Computer Science, Fudan University. His research interests include computational complexity, computational cryptography, algorithm design and analysis.Jia-Wei Rong received her B.S. degree from Fudan University in 2002. Now she is a master candidate of Department of Computer Science, Fudan University. Her research interests include computational cryptography, machine learning, artificial intelligence.
基金Supported by the National Natural Science Foundation of China (Grant Nos. 60573052 and 90304013)
文摘This paper considers the existence of 3-round zero-knowledge proof systems for NP. Whether there exist 3-round non-black-box zero-knowledge proof systems for NP language is an open problem. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof system for graph 3-coloring under standard assumptions. Our protocol is a non-black-box zero-knowledge proof because we adopt a special strategy to prove the zero-knowledge property. Consequently, our construction shows the existence of 3-round non-black-box zero-knowledge proof for all languages in NP under the DDH assumption.
基金supported by the Emerging Interdisciplinary Project of CUFE,the National Natural Science Foundation of China (No.61906220)Ministry of Education of Humanities and Social Science project (No.19YJCZH178).
文摘Blockchains are widely used because of their openness,transparency,nontampering and decentralization.However,there is a high risk of information leakage when trading on blockchain,and the existing anonymous trading schemes still have some problems.To meet the high requirement of anonymity,the cost of proof submitted by the user is too large,which does not apply to blockchain storage.Meanwhile,transaction verification takes too long to ensure the legitimacy of the transaction.To solve these problems,this paper presents a novel anonymous trading scheme named Block Maze Smart Contract(BMSC)based on the zeroknowledge proof system zk-SNARKs to propose efficiency.This scheme can hide account balances,transaction amounts,and the transfer relationships between transaction parties while preventing overspending attacks and double-spending attacks.Compared with other anonymous schemes,this scheme has less cost of proof and takes less time for transaction verification while meeting the high requirements of anonymity and security.
基金We received funding solely from our institution to perform this research.
文摘A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data.
基金This work is supported by the National Natural Science Foundation of China(61872229,U19B2021)the Shaanxi Provincial Science Fund for Distinguished Young Scholars(2022JC-47)+1 种基金the Blockchain Core Technology Strategic Research Program of Ministry of Education of China(2020KJ010301)the Key Research and Development Program of Shaanxi(2021ZDLGY06-04,2020ZDLGY09-06).
文摘The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud to store their data.However,accidents,such as cloud server downtime,cloud data loss,and accidental deletion,are serious issues for some applications that need to run around the clock.For some mission and business-critical applications,the continuous availability of outsourcing storage services is also necessary to protect users'outsourced data during downtime.Nevertheless,ensuring the continuous availability of data in public cloud data integrity auditing protocols leads to data privacy issues because auditors can obtain the data content of users by a sufficient number of storage proofs.Therefore,protecting data privacy is a burning issue.In addition,existing data integrity auditing schemes that rely on semi-trusted third-party auditors have several security problems,including single points of failure and performance bottlenecks.To deal with these issues,we propose herein a blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection.We realize a concrete construction by using a verifiable delay function with high efficiency and proof of retrievability,and prove the security of the proposal in a random oracle model.The proposed construction supports dynamic updates for the outsourced data.We also design smart contracts to ensure fairness among the parties involved.Finally,we implement the protocols,and the experimental results demonstrate the efficiency of the proposed protocol.
文摘This is the fifth paper in a series on Time Dilation Cosmology, TDC. TDC is an eternal holographic model of the universe based on time dilation that ties astrophysics to quantum physics and resolves all the conundrums in astrophysics and serves as a model for the unified field. In the author’s previous four TDC papers, it was demonstrated that all gravitationally induced velocities are compensation for the apparent difference in the rates of time, “dRt”, due to mass/energy densities, and, vice-versa, in all force-induced velocities the dRt is compensation for the velocity, so the uniform evolution of the continuum at c is maintained at the invariant 1 s/s rate of time of the universe as a whole. These compensations make it impossible for an event to lag behind or get ahead of the evolving continuum. When the author did the first velocity formula derivations in “General Relativity: Effects in Time as Causation” [1], the author felt the explanations for the appearance of the 2spatial and the 3temporal acceleration factors in the formulas were correct, but poorly explained and incomplete. This paper is a proof of the temporal and spatial acceleration factors used in the time dilation-based velocity formula derivations in the Time Dilation Cosmology model.
文摘There is an error in the name of the cell line in the abstract of the published paper“MicroRNA-502-3p regulates GABAergic synapse function in hippocampal neurons”published on pages 2698-2707,Issue 12,Volume 19 of Neural Regeneration Research(Sharma et al.,2024),because of oversight during final proof checking.The correct description should be“human-GABA receptor A-α1/β2/γ2L human embryonic kidney(HEK)recombinant cell line.”The authors apologize for any inconvenience this correction may cause for readers and editors of Neural Regeneration Research.
基金supported by Canada First Research Excellence Fund,Medicine by Design(to CMM)。
文摘Over the last two decades,the dogma that cell fate is immutable has been increasingly challenged,with important implications for regenerative medicine.The brea kth rough discovery that induced pluripotent stem cells could be generated from adult mouse fibroblasts is powerful proof that cell fate can be changed.An exciting extension of the discovery of cell fate impermanence is the direct cellular reprogram ming hypothesis-that terminally differentiated cells can be reprogrammed into other adult cell fates without first passing through a stem cell state.
文摘电影歌曲作为整部电影的有机组成部分,其重要性不可小觑,一首好的歌曲能达到锦上添花的观影效果。目前国内对电影歌词的研究,大多集中在音乐学、美学、文学等语言学之外的领域,从功能语言学的角度对电影歌曲的解读尚且不多。本文拟以系统功能语法理论为指导,从语境、经验功能、人际功能着手解析电影《相助》片尾曲《The Living Proof》,以期丰富系统功能语法的研究内容,为电影歌词的分析提供新的视角,帮助观影者深度理解影片主题。
文摘The differences among the extended Canetti & Krawezyk 2007 model (ECK2007) and other four models, i.e., the Bellare & Rogaway (1993, 1995)models (BR93,BR95), the Bellare, Pointcheval & Rogaway (2000) model (BPR2000) and the Canetti & Krawczyk (2001) model (CK2001) are given. The relative strength of security among these models is analyzed. To support the implication or non-implication relation among these models, the formal proof or the counter-example is provided.
文摘In this paper we point out that the proofs of Chain Rule in many intensively used textbooks are not strict an construct anexa mple of a composite function f(u) which is differentiable with respects t o the independednt variable u, but is not differentiable with respect to the dependent variable u=g(x). A strict proof of Chain Rule is presented. Incon sistency of the form and content of Chain Rule is disclosed.
文摘The effect of Ce on ignition point of AZ91D magnesium alloy chips was studied. For the AZ91D and the AZ91D-xCe magnesium alloys, changing the sizes of the chips in the range of 58 - 270 μm has a limited influence on ignition point, however, the shift of the content of Ce has much effect on ignition point. Increasing the Ce content, x from 0.15 to 0.25, the ignition point increases with increasing of Ce; however, x from 0.25 to 0.45, the ignition point decreases with increasing of Ce. By the addition of Ce of 0.25 %. the ignition point is raised by 43℃.
基金National High Technical Research and Development Program of China(863 program)under Grant No. 2007AA01Z471
文摘Provable security has become a popular approach for analyzing the security of cryptographic protocols.However,writing and verifying proofs by hand are prone to errors.This paper advocates the automatic security proof framework with sequences of games.We make slight modifications to Blanchet's calculus to make it easy for parsing the initial game.The main contribution of this work is that it introduces algebraic properties with observational equivalences to automatic security proofs,and thus can deal with some practical cryptographic schemes with hard problems.We illustrate the use of algebraic properties in the framework by proving the semantic security of the ElGamal encryption scheme.