Reading is an important art of literary,and vocabulary is the basis of understanding a passage.However,among L2 readers,their reading comprehension will be influenced by some unknown words in a negative way.Based on m...Reading is an important art of literary,and vocabulary is the basis of understanding a passage.However,among L2 readers,their reading comprehension will be influenced by some unknown words in a negative way.Based on my own exerience,the teacher in China often tells the meaning of difficult words at the beginning of a reading lesson,which is a way of exlicit teaching.展开更多
Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to enc...Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to encrypted data retrieval in cryptographic cloud storage. Certificateless public key cryptography (CLPKC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key cryptography (PKC). Motivated by the appealing features of CLPKC, several certificateless encryption with keyword search (CLEKS) schemes have been presented in the literature. But, our cryptanalysis demonstrates that the previously proposed CLEKS frameworks suffer from the security vulnerability caused by the keyword guessing attack. To remedy the security weakness in the previous frameworks and provide resistance against both inside and outside keyword guessing attacks, we propose a new CLEKS framework. Under the new framework, we design a concrete CLEKS scheme and formally prove its security in the random oracle model. Compared with previous two CLEKS schemes, the proposed scheme has better overall performance while offering stronger security guarantee as it withstands the existing known types of keyword guessing attacks.展开更多
To save the local storage,users store the data on the cloud server who offers convenient internet services.To guarantee the data privacy,users encrypt the data before uploading them into the cloud server.Since encrypt...To save the local storage,users store the data on the cloud server who offers convenient internet services.To guarantee the data privacy,users encrypt the data before uploading them into the cloud server.Since encryption can reduce the data availability,public-key encryption with keyword search(PEKS)is developed to achieve the retrieval of the encrypted data without decrypting them.However,most PEKS schemes cannot resist quantum computing attack,because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers.Besides,the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack(KGA).In this attack,a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords.In the paper,we propose a lattice-based PEKS scheme that can resist quantum computing attacks.To resist inside KGA,this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext.Finally,some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.展开更多
Successful prediction of protein domain boundaries provides valuable information not only for the computational structure prediction of muhi-domain proteins but also for the experimental structure determination. A nov...Successful prediction of protein domain boundaries provides valuable information not only for the computational structure prediction of muhi-domain proteins but also for the experimental structure determination. A novel method for domain boundary prediction has been presented, which combines the support vector machine with domain guess by size algorithm. Since the evolutional information of multiple domains can be detected by position specific score matrix, the support vector machine method is trained and tested using the values of position specific score matrix generated by PSI-BLAST. The candidate domain boundaries are selected from the output of support vector machine, and are then inputted to domain guess by size algorithm to give the final results of domain boundary, prediction. The experimental results show that the combined method outperforms the individual method of both support vector machine and domain guess by size.展开更多
This study intends to explore the effects of context clues in contextual guessing among 60 first-year non-English majors by using two guessing tests as the research instrument. According to the quantitative analysis o...This study intends to explore the effects of context clues in contextual guessing among 60 first-year non-English majors by using two guessing tests as the research instrument. According to the quantitative analysis of the statistics processed by SPSS (14.0), it is revealed that (1) context clues affect the outcome of contextual guessing significantly, and (2) English proficiency level plays a significant role in contextual guessing as well. On the basis of the major findings in this research, several pedagogical implications are drawn for college English teachers and students: (1) College English teachers should keep the students better informed of the significance and specific functions of context clues in contextual guessing; (2) College English teachers should encourage the students to guess word meanings from context instead of inhibiting it when there are adequate context clues offered.展开更多
Brenda Linson never goes anywhere without an empty spectaclescase. It is as vital to her as her purse. Yet, she doesn’twear glasses. The reason she can’t do without it is because shecan’t read and she can’t write....Brenda Linson never goes anywhere without an empty spectaclescase. It is as vital to her as her purse. Yet, she doesn’twear glasses. The reason she can’t do without it is because shecan’t read and she can’t write. If ever she gets into any situationwhere she might be expected to do either of these things, shefishes around in her bag for the specs case, finds it’s empty,展开更多
文摘Reading is an important art of literary,and vocabulary is the basis of understanding a passage.However,among L2 readers,their reading comprehension will be influenced by some unknown words in a negative way.Based on my own exerience,the teacher in China often tells the meaning of difficult words at the beginning of a reading lesson,which is a way of exlicit teaching.
基金supported by the National Natural Science Foundation of China under Grant Nos. 61772009 and U1736112the Natural Science Foundation of Jiangsu Province under Grant Nos. BK20161511 and BK20181304
文摘Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to encrypted data retrieval in cryptographic cloud storage. Certificateless public key cryptography (CLPKC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key cryptography (PKC). Motivated by the appealing features of CLPKC, several certificateless encryption with keyword search (CLEKS) schemes have been presented in the literature. But, our cryptanalysis demonstrates that the previously proposed CLEKS frameworks suffer from the security vulnerability caused by the keyword guessing attack. To remedy the security weakness in the previous frameworks and provide resistance against both inside and outside keyword guessing attacks, we propose a new CLEKS framework. Under the new framework, we design a concrete CLEKS scheme and formally prove its security in the random oracle model. Compared with previous two CLEKS schemes, the proposed scheme has better overall performance while offering stronger security guarantee as it withstands the existing known types of keyword guessing attacks.
基金The authors would like to thank the support from Fundamental Research Funds for the Central Universities(No.30918012204)The authors also gratefully acknowledge the helpful comments and suggestions of other researchers,which has improved the presentation.
文摘To save the local storage,users store the data on the cloud server who offers convenient internet services.To guarantee the data privacy,users encrypt the data before uploading them into the cloud server.Since encryption can reduce the data availability,public-key encryption with keyword search(PEKS)is developed to achieve the retrieval of the encrypted data without decrypting them.However,most PEKS schemes cannot resist quantum computing attack,because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers.Besides,the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack(KGA).In this attack,a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords.In the paper,we propose a lattice-based PEKS scheme that can resist quantum computing attacks.To resist inside KGA,this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext.Finally,some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.
基金Supported by the National Natural Science Foundation of China (No. 60435020)
文摘Successful prediction of protein domain boundaries provides valuable information not only for the computational structure prediction of muhi-domain proteins but also for the experimental structure determination. A novel method for domain boundary prediction has been presented, which combines the support vector machine with domain guess by size algorithm. Since the evolutional information of multiple domains can be detected by position specific score matrix, the support vector machine method is trained and tested using the values of position specific score matrix generated by PSI-BLAST. The candidate domain boundaries are selected from the output of support vector machine, and are then inputted to domain guess by size algorithm to give the final results of domain boundary, prediction. The experimental results show that the combined method outperforms the individual method of both support vector machine and domain guess by size.
文摘This study intends to explore the effects of context clues in contextual guessing among 60 first-year non-English majors by using two guessing tests as the research instrument. According to the quantitative analysis of the statistics processed by SPSS (14.0), it is revealed that (1) context clues affect the outcome of contextual guessing significantly, and (2) English proficiency level plays a significant role in contextual guessing as well. On the basis of the major findings in this research, several pedagogical implications are drawn for college English teachers and students: (1) College English teachers should keep the students better informed of the significance and specific functions of context clues in contextual guessing; (2) College English teachers should encourage the students to guess word meanings from context instead of inhibiting it when there are adequate context clues offered.
文摘Brenda Linson never goes anywhere without an empty spectaclescase. It is as vital to her as her purse. Yet, she doesn’twear glasses. The reason she can’t do without it is because shecan’t read and she can’t write. If ever she gets into any situationwhere she might be expected to do either of these things, shefishes around in her bag for the specs case, finds it’s empty,