A typical example for the algebraic groups is the general linear groups G=GL(n,F), we have studied the structure of such groups and paid special attention to its important substructures, namely the Parabolic subgroups...A typical example for the algebraic groups is the general linear groups G=GL(n,F), we have studied the structure of such groups and paid special attention to its important substructures, namely the Parabolic subgroups. For a given G we computed all the Parabolic subgroups and determined their number, depending on the fact that any finite group has a composition series and the composition factors of a composition series are simple groups which are completely classified, we report here some investigations on the computed Parabolic subgroups. This has been done with the utility of GAP.展开更多
An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and b...An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and based on the recently proposed identity-based signature scheme of Cha and Cheon. Due to the sound properties of m-torsion groups and the base scheme, it turns out that our schemes are very simple and efficient. Both schemes are proven to be secure against adaptive chosen message attack in the random oracle model under the normal security notions with the assumption that the Computational Diffie-Hellman problem is hard in the m-torsion groups.展开更多
Condense matter methods and mathematical models used in solving problems in solid state physics are transformed to high energy quantum cosmology in order to estimate the magnitude of the missing dark energy of the uni...Condense matter methods and mathematical models used in solving problems in solid state physics are transformed to high energy quantum cosmology in order to estimate the magnitude of the missing dark energy of the universe. Looking at the problem from this novel viewpoint was rewarded by a rather unexpected result, namely that the gap labelling method of integrated density of states for three dimensional icosahedral quasicrystals is identical to the previously measured and theoretically concluded ordinary energy density of the universe, namely a mere 4.5 percent of Einstein’s energy density, i.e. E(O) = mc2/22 where E is the energy, m is the mass and c is the speed of light. Consequently we conclude that the missing dark energy density must be E(D) = 1 - E(O) = mc2(21/22) in agreement with all known cosmological measurements and observations. This result could also be interpreted as a strong evidence for the self similarity of the geometry of spacetime, which is an expression of its basic fractal nature.展开更多
This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group...This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group members is required. This group key should be updated when there are membership changes (when the new member joins or current member leaves) in the group. In this paper, we propose a novel, secure, scalable and efficient region-based group key agreement protocol for ad hoc networks. This is implemented by a two-level structure and a new scheme of group key update. The idea is to divide the group into subgroups, each maintaining its subgroup keys using group elliptic curve diffie-hellman (GECDH) Protocol and links with other subgroups in a tree structure using tree-based group elliptic curve diffie-hellman (TGECDH) protocol. By introducing region-based approach, messages and key updates will be limited within subgroup and outer group;hence computation load is distributed to many hosts. Both theoretical analysis and experimental results show that this Region-based key agreement protocol performs well for the key establishment problem in ad hoc network in terms of memory cost, computation cost and communication cost.展开更多
Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The g...Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.展开更多
Reduced graphene oxide is the precursor to produce graphene in a large scale;however,to date,there has been no consensus on the electronic structure of reduced graphene oxide.In this study,we carried out an ab initio ...Reduced graphene oxide is the precursor to produce graphene in a large scale;however,to date,there has been no consensus on the electronic structure of reduced graphene oxide.In this study,we carried out an ab initio molecular dynamics simulation to investigate the adsorption process of hydroxyl groups on graphene surface.During the adsorption process,the OH group needs to firstly pass through a physical adsorption complex with the OH above the bridge site of two carbon atoms,next to surmount a transition state,then to be adsorbed at the atop site of a carbon atom.With a 5×5 graphene surface,up to 6 hydroxyl groups can be adsorbed on the graphene surface,indicating the concentration coverage of the hydroxyl groups on graphene surface is about 12%.The simulation results show that the negative adsorption energy increases linearly as the number of adsorbed hydroxyl groups increases,and the band gap also increases linearly with the number of adsorbed hydroxyl groups.展开更多
共享储能联合微网群协同运行模式可使得储能资源高效配置和利用,同时也促进了分布式微电网的灵活调度。针对共享储能联合新能源微网群运行优化问题,提出了基于端到端(peer to peer,P2P)交易的共享储能联合微网群博弈机制,并引入信息间...共享储能联合微网群协同运行模式可使得储能资源高效配置和利用,同时也促进了分布式微电网的灵活调度。针对共享储能联合新能源微网群运行优化问题,提出了基于端到端(peer to peer,P2P)交易的共享储能联合微网群博弈机制,并引入信息间歇决策理论衡量可再生能源不确定性,然后基于主从博弈建立了共享储能联合微网群P2P交易优化模型,最后采用内外部交替迭代的组合分布式算法实现了模型的求解。研究结果表明,引入共享储能运营商后,微网群的总效益提升8.7%。所提出共享储能联合微网群P2P交易机制降低了对大电网的依赖,有助于系统运营的经济性与稳定性的平衡。展开更多
文摘A typical example for the algebraic groups is the general linear groups G=GL(n,F), we have studied the structure of such groups and paid special attention to its important substructures, namely the Parabolic subgroups. For a given G we computed all the Parabolic subgroups and determined their number, depending on the fact that any finite group has a composition series and the composition factors of a composition series are simple groups which are completely classified, we report here some investigations on the computed Parabolic subgroups. This has been done with the utility of GAP.
基金Supported by the National 973 Project of China (No.G1999035803), the National Natural Science Foundation of China (No.60373104) and the National 863 Project of China (No.2002AA143021).
文摘An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and based on the recently proposed identity-based signature scheme of Cha and Cheon. Due to the sound properties of m-torsion groups and the base scheme, it turns out that our schemes are very simple and efficient. Both schemes are proven to be secure against adaptive chosen message attack in the random oracle model under the normal security notions with the assumption that the Computational Diffie-Hellman problem is hard in the m-torsion groups.
文摘Condense matter methods and mathematical models used in solving problems in solid state physics are transformed to high energy quantum cosmology in order to estimate the magnitude of the missing dark energy of the universe. Looking at the problem from this novel viewpoint was rewarded by a rather unexpected result, namely that the gap labelling method of integrated density of states for three dimensional icosahedral quasicrystals is identical to the previously measured and theoretically concluded ordinary energy density of the universe, namely a mere 4.5 percent of Einstein’s energy density, i.e. E(O) = mc2/22 where E is the energy, m is the mass and c is the speed of light. Consequently we conclude that the missing dark energy density must be E(D) = 1 - E(O) = mc2(21/22) in agreement with all known cosmological measurements and observations. This result could also be interpreted as a strong evidence for the self similarity of the geometry of spacetime, which is an expression of its basic fractal nature.
文摘This paper addresses an interesting security problem in wireless ad hoc networks: the dynamic group key agreement key establishment. For secure group communication in an ad hoc network, a group key shared by all group members is required. This group key should be updated when there are membership changes (when the new member joins or current member leaves) in the group. In this paper, we propose a novel, secure, scalable and efficient region-based group key agreement protocol for ad hoc networks. This is implemented by a two-level structure and a new scheme of group key update. The idea is to divide the group into subgroups, each maintaining its subgroup keys using group elliptic curve diffie-hellman (GECDH) Protocol and links with other subgroups in a tree structure using tree-based group elliptic curve diffie-hellman (TGECDH) protocol. By introducing region-based approach, messages and key updates will be limited within subgroup and outer group;hence computation load is distributed to many hosts. Both theoretical analysis and experimental results show that this Region-based key agreement protocol performs well for the key establishment problem in ad hoc network in terms of memory cost, computation cost and communication cost.
基金This paper is supported by the National Natural Science Foundation of China under Grant No. 61072140, 61373171 the Program of Introducing Talents of Discipline to Universities NO. B08038 the Specialized Research Fund for the Doctoral Program of Higher Education No. 20100203110003.
文摘Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.
基金supported by the National Natural Science Foundation of China(No.11774206)Taishan Scholarship Fund from Shandong Province。
文摘Reduced graphene oxide is the precursor to produce graphene in a large scale;however,to date,there has been no consensus on the electronic structure of reduced graphene oxide.In this study,we carried out an ab initio molecular dynamics simulation to investigate the adsorption process of hydroxyl groups on graphene surface.During the adsorption process,the OH group needs to firstly pass through a physical adsorption complex with the OH above the bridge site of two carbon atoms,next to surmount a transition state,then to be adsorbed at the atop site of a carbon atom.With a 5×5 graphene surface,up to 6 hydroxyl groups can be adsorbed on the graphene surface,indicating the concentration coverage of the hydroxyl groups on graphene surface is about 12%.The simulation results show that the negative adsorption energy increases linearly as the number of adsorbed hydroxyl groups increases,and the band gap also increases linearly with the number of adsorbed hydroxyl groups.
文摘共享储能联合微网群协同运行模式可使得储能资源高效配置和利用,同时也促进了分布式微电网的灵活调度。针对共享储能联合新能源微网群运行优化问题,提出了基于端到端(peer to peer,P2P)交易的共享储能联合微网群博弈机制,并引入信息间歇决策理论衡量可再生能源不确定性,然后基于主从博弈建立了共享储能联合微网群P2P交易优化模型,最后采用内外部交替迭代的组合分布式算法实现了模型的求解。研究结果表明,引入共享储能运营商后,微网群的总效益提升8.7%。所提出共享储能联合微网群P2P交易机制降低了对大电网的依赖,有助于系统运营的经济性与稳定性的平衡。