A strongly coupled elliptic system under the homogeneous Dirichlet boundary condition denoting the steady-state system of the Lotka-Volterra two-species competitive system with cross-diffusion effects is considered. B...A strongly coupled elliptic system under the homogeneous Dirichlet boundary condition denoting the steady-state system of the Lotka-Volterra two-species competitive system with cross-diffusion effects is considered. By using the implicit function theorem and the Lyapunov- Schmidt reduction method, the existence of the positive solutions bifurcating from the trivial solution is obtained. Furthermore, the stability of the bifurcating positive solutions is also investigated by analyzing the associated characteristic equation.展开更多
This paper considers the Holling-Tanner model for predator-prey with self and cross-diffusion. From the Turing theory, it is believed that there is no Turing pattern formation for the equal self-diffusion coefficients...This paper considers the Holling-Tanner model for predator-prey with self and cross-diffusion. From the Turing theory, it is believed that there is no Turing pattern formation for the equal self-diffusion coefficients. However, combined with cross-diffusion, it shows that the system will exhibit spotted pattern by both mathematical analysis and numerical simulations. Furthermore, asynchrony of the predator and the prey in the space. The obtained results show that cross-diffusion plays an important role on the pattern formation of the predator-prey system.展开更多
The prey-predator system of three species with cross-diffusion pressure is known to possess a local solution with the maximal existence time T ≤ ∞.By obtaining the bounds of W21-norms of the local solution independe...The prey-predator system of three species with cross-diffusion pressure is known to possess a local solution with the maximal existence time T ≤ ∞.By obtaining the bounds of W21-norms of the local solution independent of T,it is established the global existence of the solution.展开更多
A chemostat model with maintenance energy and crossdiffusion is considered,and the formation of patterns is caused by the cross-diffusion. First, through linear stability analysis, the necessary conditions for the for...A chemostat model with maintenance energy and crossdiffusion is considered,and the formation of patterns is caused by the cross-diffusion. First, through linear stability analysis, the necessary conditions for the formation of the spatial patterns are given. Then numerical simulations by changing the values of crossdiffusions in the unstable domain are performed. The results showthat the cross-diffusion coefficient plays an important role in the formation of the pattern, and the different values of the crossdiffusion coefficients may lead to different types of pattern formation.展开更多
We investigate the Turing instability and pattern formation mechanism of a plant-wrack model with both self-diffusion and cross-diffusion terms.We first study the effect of self-diffusion on the stability of equilibri...We investigate the Turing instability and pattern formation mechanism of a plant-wrack model with both self-diffusion and cross-diffusion terms.We first study the effect of self-diffusion on the stability of equilibrium.We then derive the conditions for the occurrence of the Turing patterns induced by cross-diffusion based on self-diffusion stability.Next,we analyze the pattern selection by using the amplitude equation and obtain the exact parameter ranges of different types of patterns,including stripe patterns,hexagonal patterns and mixed states.Finally,numerical simulations confirm the theoretical results.展开更多
The Turing instability and the phenomena of pattern formation for a nonlinear reaction-diffusion(RD) system of turbulence-shear flowinteraction are investigated.By the linear stability analysis,the essential condition...The Turing instability and the phenomena of pattern formation for a nonlinear reaction-diffusion(RD) system of turbulence-shear flowinteraction are investigated.By the linear stability analysis,the essential conditions for Turing instability are obtained.It indicates that the emergence of cross-diffusion terms leads to the destabilizing mechanism.Then the amplitude equations and the asymptotic solutions of the model closed to the onset of instability are derived by using the weakly nonlinear analysis.展开更多
Using finite differences and entropy inequalities, the global existence of weak solutions to a multidimensional parabolic strongly coupled prey-predator model is obtained. The nonnegativity of the solutions is also sh...Using finite differences and entropy inequalities, the global existence of weak solutions to a multidimensional parabolic strongly coupled prey-predator model is obtained. The nonnegativity of the solutions is also shown.展开更多
In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption an...In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption and decryption operations that depend at least linearly on the number of attributes involved in the access policy. We propose an efficient multi-authority CP-ABE scheme in which the authorities need not interact to generate public information during the system initialization phase. Our scheme has constant ciphertext length and a constant number of pairing computations. Our scheme can be proven CPA-secure in random oracle model under the decision q-BDHE assumption. When user's attributes revocation occurs, the scheme transfers most re-encryption work to the cloud service provider, reducing the data owner's computational cost on the premise of security. Finally the analysis and simulation result show that the schemes proposed in this thesis ensure the privacy and secure access of sensitive data stored in the cloud server, and be able to cope with the dynamic changes of users' access privileges in large-scale systems. Besides, the multi-authority ABE eliminates the key escrow problem, achieves the length of ciphertext optimization and enhances the effi ciency of the encryption and decryption operations.展开更多
Due to its characteristics distribution and virtualization, cloud storage also brings new security problems. User's data is stored in the cloud, which separated the ownership from management. How to ensure the securi...Due to its characteristics distribution and virtualization, cloud storage also brings new security problems. User's data is stored in the cloud, which separated the ownership from management. How to ensure the security of cloud data, how to increase data availability and how to improve user privacy perception are the key issues of cloud storage research, especially when the cloud service provider is not completely trusted. In this paper, a cloud storage ciphertext retrieval scheme based on AES and homomorphic encryption is presented. This ciphertext retrieval scheme will not only conceal the user retrieval information, but also prevent the cloud from obtaining user access pattern such as read-write mode, and access frequency, thereby ensuring the safety of the ciphertext retrieval and user privacy. The results of simulation analysis show that the performance of this ciphertext retrieval scheme requires less overhead than other schemes on the same security level.展开更多
A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in...A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in the designated group has the ability to independently decrypt a ciphertext. In contrast to traditional broadcast encryption, all the valid receivers in the proposed scheme compose the designated group. To take advantage of this property, a tab for the group is set and the matching private key for each member is generated. In addition, before decrypting a ciphertext, anyone in the scheme can verify the ciphertext, to ensure that the ciphertext is correct. This property is very important for large-scale group communication, as the gateway can filter incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack.展开更多
Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transportin...Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transporting message of any length is a challenge. Motivated by the hybrid encryption, we present a practical approach to achieve the (adaptively) chosen eiphertext security. The time cost of encryption/decryption of proposed scheme is similar to OAEP and the bandwidth of message recovery is 92% for standard security parameter, while RSA-OAEP is 84%. The scheme is also provably secure against adaptively chosen ciphertext attacks in the random oracle model. We conclude that the approach is practical in more extensive application.展开更多
As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage...As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage,the data to be stored needs to be encrypted for this reason.Since“searchable encryption”is enable to search on the encrypted data without any decryption,it is one of convenient solutions for secure data management.A public key encryption with keyword search(for short,PEKS)is one of searchable encryptions.Abdalla et al.firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the“robust”ANO-CCA secure identity-based encryption(IBE).In this paper,we propose two generic constructions of consistent IND-CCA secure PEKS combining(1)a hierarchical identity based encryption(for short,HIBE)and a signature scheme or(2)a HIBE,an encapsulation,and a message authentication code(for short,MAC)scheme.Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker“ANO-CPA security(resp.,IND-CPA security)”of HIBE than“ANOCCA security(resp.,IND-CCA security)”of IBE required in for achieving IND-CCA secure(resp.,consistent)PEKS.Finally,we prove that our generic constructions satisfy IND-CCA security and consistency under the security models.展开更多
The cloud allows clients to store and share data.Depending on the user’s needs,it is imperative to design an effective access control plan to share the information only with approved users.The user loses control of t...The cloud allows clients to store and share data.Depending on the user’s needs,it is imperative to design an effective access control plan to share the information only with approved users.The user loses control of their data when the data is outsourced to the cloud.Therefore,access control mechanisms will become a significant challenging problem.The Ciphertext-Policy Attribute-Based Encryption(CP-ABE)is an essential solution in which the user can control data access.CP-ABE encrypts the data under a limited access policy after the user sets some access policies.The user can decrypt the data if they satisfy the limited access policy.Although CP-ABE is an effective access control program,the privacy of the policy might be compromised by the attackers.Namely,the attackers can gather important information from plain text policy.To address this issue,the SHA-512 algorithm is presented to create a hash code for the user’s attributes in this paper.Depending on the created hash codes,an access policy will be formed.It leads to protecting the access policy against attacks.The effectiveness of the proposed scheme is assessed based on decryption time,private key generation time,ciphertext generation time,and data verification time.展开更多
To share data securely with secure attribute revocation,anti-collusion,and dynamic user management in the 5G device-to-device(D2D)environment,a novel dynamic anti-collusion ciphertext policy attribute-based encryption...To share data securely with secure attribute revocation,anti-collusion,and dynamic user management in the 5G device-to-device(D2D)environment,a novel dynamic anti-collusion ciphertext policy attribute-based encryption(NDA-CP-ABE)scheme in the 5G D2D environment is proposed.On the basis of the ciphertext policy attribute-based encryption algorithm,fine-grained access control and secure attribute revocation are realized,and the confidentiality of data is guaranteed.A polynomial function is adopted in the ciphertext generation phase to realize dynamic user management.A random number is used to prevent a collusion attack among the legitimate user equipment(UE),revoked UE,and external network attackers.Finally,on the basis of the Diffie-Hellman problem,the NDA-CP-ABE scheme is formally proved,and the simulation performances are compared with those of similar schemes.The results show that data can be securely shared through a D2D channel with secure attribute revocation,anti-collusion,and dynamic user management.Moreover,compared with similar schemes,the NDA-CP-ABE scheme has higher efficiency in encryption,decryption,and storage.展开更多
在复杂网络环境下,由于涉及多个参与方和节点,且受网络环境的复杂程度、海量数据以及数据可能存在泄露、丢失等风险影响,使得数据共享的可靠性和完整性降低。为了解决上述问题,提出一种复杂网络环境下动态可信大数据加密共享方法。利用...在复杂网络环境下,由于涉及多个参与方和节点,且受网络环境的复杂程度、海量数据以及数据可能存在泄露、丢失等风险影响,使得数据共享的可靠性和完整性降低。为了解决上述问题,提出一种复杂网络环境下动态可信大数据加密共享方法。利用区块链技术设计网络可信大数据共享结构,采用乘法循环群、哈希函数确定数据共享安全相关参数,并生成公钥、私钥,通过Verify Public Key函数检测公钥、私钥合格性,利用CSCLPRE算法对可信数据加密,并将加密后结果传输到指定位置,当接收到密文后校验其正确性,采用秘钥对其解密,完成可信大数据的共享。实验结果表明,所提方法能够有效防御各种攻击行为,加密、解密耗时低于6ms,且隐私、机密数据被盗取、篡改概率低,能够保证可信大数据完整共享。展开更多
基金Supported by the National Natural Science Foundation of China (10961017)"Qinglan" Talent Programof Lanzhou Jiaotong University (QL-05-20A)
文摘A strongly coupled elliptic system under the homogeneous Dirichlet boundary condition denoting the steady-state system of the Lotka-Volterra two-species competitive system with cross-diffusion effects is considered. By using the implicit function theorem and the Lyapunov- Schmidt reduction method, the existence of the positive solutions bifurcating from the trivial solution is obtained. Furthermore, the stability of the bifurcating positive solutions is also investigated by analyzing the associated characteristic equation.
基金Project supported by the National Natural Science Foundation of China (Grant No 60771026)Program for New Century Excellent Talents in University of China (Grant No NCET050271)the Special Scientific Research Foundation for the Subjects of Doctors in University of China (Grant No 20060110005)
文摘This paper considers the Holling-Tanner model for predator-prey with self and cross-diffusion. From the Turing theory, it is believed that there is no Turing pattern formation for the equal self-diffusion coefficients. However, combined with cross-diffusion, it shows that the system will exhibit spotted pattern by both mathematical analysis and numerical simulations. Furthermore, asynchrony of the predator and the prey in the space. The obtained results show that cross-diffusion plays an important role on the pattern formation of the predator-prey system.
基金Supported by the Fundamental Research Funds for the Central Universities SCUT(2009ZM0014)
文摘The prey-predator system of three species with cross-diffusion pressure is known to possess a local solution with the maximal existence time T ≤ ∞.By obtaining the bounds of W21-norms of the local solution independent of T,it is established the global existence of the solution.
基金National Natural Science Foundation of China(No.11571227)
文摘A chemostat model with maintenance energy and crossdiffusion is considered,and the formation of patterns is caused by the cross-diffusion. First, through linear stability analysis, the necessary conditions for the formation of the spatial patterns are given. Then numerical simulations by changing the values of crossdiffusions in the unstable domain are performed. The results showthat the cross-diffusion coefficient plays an important role in the formation of the pattern, and the different values of the crossdiffusion coefficients may lead to different types of pattern formation.
基金the National Natural Science Foundation of China(Grant Nos.10971009,11771033,and12201046)Fundamental Research Funds for the Central Universities(Grant No.BLX201925)China Postdoctoral Science Foundation(Grant No.2020M670175)。
文摘We investigate the Turing instability and pattern formation mechanism of a plant-wrack model with both self-diffusion and cross-diffusion terms.We first study the effect of self-diffusion on the stability of equilibrium.We then derive the conditions for the occurrence of the Turing patterns induced by cross-diffusion based on self-diffusion stability.Next,we analyze the pattern selection by using the amplitude equation and obtain the exact parameter ranges of different types of patterns,including stripe patterns,hexagonal patterns and mixed states.Finally,numerical simulations confirm the theoretical results.
基金National Natural Science Foundation of China(No.11371087)
文摘The Turing instability and the phenomena of pattern formation for a nonlinear reaction-diffusion(RD) system of turbulence-shear flowinteraction are investigated.By the linear stability analysis,the essential conditions for Turing instability are obtained.It indicates that the emergence of cross-diffusion terms leads to the destabilizing mechanism.Then the amplitude equations and the asymptotic solutions of the model closed to the onset of instability are derived by using the weakly nonlinear analysis.
基金supported by the National Natural Science Foundation of China (Nos. 10701024, 10601011)
文摘Using finite differences and entropy inequalities, the global existence of weak solutions to a multidimensional parabolic strongly coupled prey-predator model is obtained. The nonnegativity of the solutions is also shown.
基金supported by National Natural Science Foundation of China under Grant No.60873231Natural Science Foundation of Jiangsu Province under Grant No.BK2009426+1 种基金Major State Basic Research Development Program of China under Grant No.2011CB302903Key University Science Research Project of Jiangsu Province under Grant No.11KJA520002
文摘In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption and decryption operations that depend at least linearly on the number of attributes involved in the access policy. We propose an efficient multi-authority CP-ABE scheme in which the authorities need not interact to generate public information during the system initialization phase. Our scheme has constant ciphertext length and a constant number of pairing computations. Our scheme can be proven CPA-secure in random oracle model under the decision q-BDHE assumption. When user's attributes revocation occurs, the scheme transfers most re-encryption work to the cloud service provider, reducing the data owner's computational cost on the premise of security. Finally the analysis and simulation result show that the schemes proposed in this thesis ensure the privacy and secure access of sensitive data stored in the cloud server, and be able to cope with the dynamic changes of users' access privileges in large-scale systems. Besides, the multi-authority ABE eliminates the key escrow problem, achieves the length of ciphertext optimization and enhances the effi ciency of the encryption and decryption operations.
基金the National Natural Science Foundation of China under Grant,the Fundamental Research Funds for the Central Universities under Grant No.FRF-TP-14-046A2
文摘Due to its characteristics distribution and virtualization, cloud storage also brings new security problems. User's data is stored in the cloud, which separated the ownership from management. How to ensure the security of cloud data, how to increase data availability and how to improve user privacy perception are the key issues of cloud storage research, especially when the cloud service provider is not completely trusted. In this paper, a cloud storage ciphertext retrieval scheme based on AES and homomorphic encryption is presented. This ciphertext retrieval scheme will not only conceal the user retrieval information, but also prevent the cloud from obtaining user access pattern such as read-write mode, and access frequency, thereby ensuring the safety of the ciphertext retrieval and user privacy. The results of simulation analysis show that the performance of this ciphertext retrieval scheme requires less overhead than other schemes on the same security level.
文摘A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in the designated group has the ability to independently decrypt a ciphertext. In contrast to traditional broadcast encryption, all the valid receivers in the proposed scheme compose the designated group. To take advantage of this property, a tab for the group is set and the matching private key for each member is generated. In addition, before decrypting a ciphertext, anyone in the scheme can verify the ciphertext, to ensure that the ciphertext is correct. This property is very important for large-scale group communication, as the gateway can filter incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack.
基金Supported by the National Natural Science Foun-dation of China (60403027)
文摘Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transporting message of any length is a challenge. Motivated by the hybrid encryption, we present a practical approach to achieve the (adaptively) chosen eiphertext security. The time cost of encryption/decryption of proposed scheme is similar to OAEP and the bandwidth of message recovery is 92% for standard security parameter, while RSA-OAEP is 84%. The scheme is also provably secure against adaptively chosen ciphertext attacks in the random oracle model. We conclude that the approach is practical in more extensive application.
文摘As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage,the data to be stored needs to be encrypted for this reason.Since“searchable encryption”is enable to search on the encrypted data without any decryption,it is one of convenient solutions for secure data management.A public key encryption with keyword search(for short,PEKS)is one of searchable encryptions.Abdalla et al.firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the“robust”ANO-CCA secure identity-based encryption(IBE).In this paper,we propose two generic constructions of consistent IND-CCA secure PEKS combining(1)a hierarchical identity based encryption(for short,HIBE)and a signature scheme or(2)a HIBE,an encapsulation,and a message authentication code(for short,MAC)scheme.Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker“ANO-CPA security(resp.,IND-CPA security)”of HIBE than“ANOCCA security(resp.,IND-CCA security)”of IBE required in for achieving IND-CCA secure(resp.,consistent)PEKS.Finally,we prove that our generic constructions satisfy IND-CCA security and consistency under the security models.
文摘The cloud allows clients to store and share data.Depending on the user’s needs,it is imperative to design an effective access control plan to share the information only with approved users.The user loses control of their data when the data is outsourced to the cloud.Therefore,access control mechanisms will become a significant challenging problem.The Ciphertext-Policy Attribute-Based Encryption(CP-ABE)is an essential solution in which the user can control data access.CP-ABE encrypts the data under a limited access policy after the user sets some access policies.The user can decrypt the data if they satisfy the limited access policy.Although CP-ABE is an effective access control program,the privacy of the policy might be compromised by the attackers.Namely,the attackers can gather important information from plain text policy.To address this issue,the SHA-512 algorithm is presented to create a hash code for the user’s attributes in this paper.Depending on the created hash codes,an access policy will be formed.It leads to protecting the access policy against attacks.The effectiveness of the proposed scheme is assessed based on decryption time,private key generation time,ciphertext generation time,and data verification time.
基金The National Natural Science Foundation of China(No.61372103)the Natural Science Foundation of Jiangsu Province(No.SBK2020020282)+1 种基金the Program of Key Laboratory of Information Network Security of the Ministry of Public Security(No.C19607)the Program of Key Laboratory of Computer Network Technology of Jiangsu Province.
文摘To share data securely with secure attribute revocation,anti-collusion,and dynamic user management in the 5G device-to-device(D2D)environment,a novel dynamic anti-collusion ciphertext policy attribute-based encryption(NDA-CP-ABE)scheme in the 5G D2D environment is proposed.On the basis of the ciphertext policy attribute-based encryption algorithm,fine-grained access control and secure attribute revocation are realized,and the confidentiality of data is guaranteed.A polynomial function is adopted in the ciphertext generation phase to realize dynamic user management.A random number is used to prevent a collusion attack among the legitimate user equipment(UE),revoked UE,and external network attackers.Finally,on the basis of the Diffie-Hellman problem,the NDA-CP-ABE scheme is formally proved,and the simulation performances are compared with those of similar schemes.The results show that data can be securely shared through a D2D channel with secure attribute revocation,anti-collusion,and dynamic user management.Moreover,compared with similar schemes,the NDA-CP-ABE scheme has higher efficiency in encryption,decryption,and storage.
文摘在复杂网络环境下,由于涉及多个参与方和节点,且受网络环境的复杂程度、海量数据以及数据可能存在泄露、丢失等风险影响,使得数据共享的可靠性和完整性降低。为了解决上述问题,提出一种复杂网络环境下动态可信大数据加密共享方法。利用区块链技术设计网络可信大数据共享结构,采用乘法循环群、哈希函数确定数据共享安全相关参数,并生成公钥、私钥,通过Verify Public Key函数检测公钥、私钥合格性,利用CSCLPRE算法对可信数据加密,并将加密后结果传输到指定位置,当接收到密文后校验其正确性,采用秘钥对其解密,完成可信大数据的共享。实验结果表明,所提方法能够有效防御各种攻击行为,加密、解密耗时低于6ms,且隐私、机密数据被盗取、篡改概率低,能够保证可信大数据完整共享。