Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interact...Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interactive literature-based discovery, this article proposes a bi-directional document occurrence frequency based ranking method according to the 'concurrence theory' and the degree and extent of the subject relevancy. This method explores and further refines the ranking method that is based on the occurrence frequency of the usage of certain terminologies and documents and injects a new insightful perspective of the concurrence of appropriate terminologies/documents in the 'low occurrence frequency component' of three non-interactive document collections. A preliminary experiment was conducted to analyze and to test the significance and viability of our newly designed operational method.展开更多
The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concer...The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concerning the proof length and the verification complexity. Since then, there has been much progress in designing zk-SNARKs, achieving stronger security,and simulated extractability, which is analogous to non-malleability and has broad applications. In this study, following Groth's pairing-based zk-SNARK, a simulation extractability zk-SNARK under the random oracle model is constructed. Our construction relies on a newly proposed property named target linearly collision-resistant, which is satisfied by random oracles under discrete logarithm assumptions. Compared to the original Groth16 zk-SNARK, in our construction, both parties are allowed to use such a random oracle, aiming to get the same random number. The resulting proof consists of 3 group elements and only 1 pairing equation needs to be verified. Compared to other related works, our construction is shorter in proof length and simpler in verification while preserving simulation extractability. The results also extend to achieve subversion zero-knowledge SNARKs.展开更多
The quality of a product is dependent on both facilities/equipment and manufacturing processes. Any error or disorder in facilities and processes can cause a catastrophic failure. To avoid such failures, a zero- defec...The quality of a product is dependent on both facilities/equipment and manufacturing processes. Any error or disorder in facilities and processes can cause a catastrophic failure. To avoid such failures, a zero- defect manufacturing (ZDM) system is necessary in order to increase the reliability and safety of manufacturing systems and reach zero-defect quality of products. One of the major challenges for ZDM is the analysis of massive raw datasets. This type of analysis needs an automated and self-orga- nized decision making system. Data mining (DM) is an effective methodology for discovering interesting knowl- edge within a huge datasets. It plays an important role in developing a ZDM system. The paper presents a general framework of ZDM and explains how to apply DM approaches to manufacture the products with zero-defect. This paper also discusses 3 ongoing projects demonstrating the practice of using DM approaches for reaching the goal of ZDM.展开更多
Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations ...Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations to securely outsource expensive computations to untrusted service providers, while acquiring the publicly or privately verifiable results. Many mainstream solutions have been proposed to address the diverse problems within the VC domain. Some of them imposed assumptions over performed computations, while the others took advantage of interactivity /non-interactivity, zero knowledge proofs, and arguments. Further proposals utilized the powers of probabilistic checkable or computationally sound proofs. In this survey, we present a chronological study and classify the VC proposals based on their adopted domains. First, we provide a broader overview of the theoretical advancements while critically analyzing them. Subsequently, we present a comprehensive view of their utilization in the state of the art VC approaches. Moreover, a brief overview of recent proof based VC systems is also presented that lifted up the VC domain to the verge of practicality. We use the presented study and reviewed resuits to identify the similarities and alterations, modifications, and hybridization of different approaches, while comparing their advantages and reporting their overheads. Finally, we discuss implementation of such VC based systems, their applications, and the likely future directions.展开更多
基金supported by Humanities and Social Science Foundation of Ministry of Education of China(Grant No.07JA870005)
文摘Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interactive literature-based discovery, this article proposes a bi-directional document occurrence frequency based ranking method according to the 'concurrence theory' and the degree and extent of the subject relevancy. This method explores and further refines the ranking method that is based on the occurrence frequency of the usage of certain terminologies and documents and injects a new insightful perspective of the concurrence of appropriate terminologies/documents in the 'low occurrence frequency component' of three non-interactive document collections. A preliminary experiment was conducted to analyze and to test the significance and viability of our newly designed operational method.
基金supported by the National Key R&D Program of China(Grant No.2019YFB2101703)the National Natural Science Foundation of China(Grant Nos.62272107 and U19A2066)+1 种基金the Innovation Action Plan of Shanghai Science and Technology(Grant No.21511102200)the Key R&D Program of Guangdong Province(Grant No.2020B0101090001)。
文摘The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concerning the proof length and the verification complexity. Since then, there has been much progress in designing zk-SNARKs, achieving stronger security,and simulated extractability, which is analogous to non-malleability and has broad applications. In this study, following Groth's pairing-based zk-SNARK, a simulation extractability zk-SNARK under the random oracle model is constructed. Our construction relies on a newly proposed property named target linearly collision-resistant, which is satisfied by random oracles under discrete logarithm assumptions. Compared to the original Groth16 zk-SNARK, in our construction, both parties are allowed to use such a random oracle, aiming to get the same random number. The resulting proof consists of 3 group elements and only 1 pairing equation needs to be verified. Compared to other related works, our construction is shorter in proof length and simpler in verification while preserving simulation extractability. The results also extend to achieve subversion zero-knowledge SNARKs.
文摘The quality of a product is dependent on both facilities/equipment and manufacturing processes. Any error or disorder in facilities and processes can cause a catastrophic failure. To avoid such failures, a zero- defect manufacturing (ZDM) system is necessary in order to increase the reliability and safety of manufacturing systems and reach zero-defect quality of products. One of the major challenges for ZDM is the analysis of massive raw datasets. This type of analysis needs an automated and self-orga- nized decision making system. Data mining (DM) is an effective methodology for discovering interesting knowl- edge within a huge datasets. It plays an important role in developing a ZDM system. The paper presents a general framework of ZDM and explains how to apply DM approaches to manufacture the products with zero-defect. This paper also discusses 3 ongoing projects demonstrating the practice of using DM approaches for reaching the goal of ZDM.
文摘Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations to securely outsource expensive computations to untrusted service providers, while acquiring the publicly or privately verifiable results. Many mainstream solutions have been proposed to address the diverse problems within the VC domain. Some of them imposed assumptions over performed computations, while the others took advantage of interactivity /non-interactivity, zero knowledge proofs, and arguments. Further proposals utilized the powers of probabilistic checkable or computationally sound proofs. In this survey, we present a chronological study and classify the VC proposals based on their adopted domains. First, we provide a broader overview of the theoretical advancements while critically analyzing them. Subsequently, we present a comprehensive view of their utilization in the state of the art VC approaches. Moreover, a brief overview of recent proof based VC systems is also presented that lifted up the VC domain to the verge of practicality. We use the presented study and reviewed resuits to identify the similarities and alterations, modifications, and hybridization of different approaches, while comparing their advantages and reporting their overheads. Finally, we discuss implementation of such VC based systems, their applications, and the likely future directions.