Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ...Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.展开更多
Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficien...Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification.展开更多
A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technolog...A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data.展开更多
In this paper we point out that the proofs of Chain Rule in many intensively used textbooks are not strict an construct anexa mple of a composite function f(u) which is differentiable with respects t o the independe...In this paper we point out that the proofs of Chain Rule in many intensively used textbooks are not strict an construct anexa mple of a composite function f(u) which is differentiable with respects t o the independednt variable u, but is not differentiable with respect to the dependent variable u=g(x). A strict proof of Chain Rule is presented. Incon sistency of the form and content of Chain Rule is disclosed.展开更多
Provable security has become a popular approach for analyzing the security of cryptographic protocols.However,writing and verifying proofs by hand are prone to errors.This paper advocates the automatic security proof ...Provable security has become a popular approach for analyzing the security of cryptographic protocols.However,writing and verifying proofs by hand are prone to errors.This paper advocates the automatic security proof framework with sequences of games.We make slight modifications to Blanchet's calculus to make it easy for parsing the initial game.The main contribution of this work is that it introduces algebraic properties with observational equivalences to automatic security proofs,and thus can deal with some practical cryptographic schemes with hard problems.We illustrate the use of algebraic properties in the framework by proving the semantic security of the ElGamal encryption scheme.展开更多
The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud...The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud to store their data.However,accidents,such as cloud server downtime,cloud data loss,and accidental deletion,are serious issues for some applications that need to run around the clock.For some mission and business-critical applications,the continuous availability of outsourcing storage services is also necessary to protect users'outsourced data during downtime.Nevertheless,ensuring the continuous availability of data in public cloud data integrity auditing protocols leads to data privacy issues because auditors can obtain the data content of users by a sufficient number of storage proofs.Therefore,protecting data privacy is a burning issue.In addition,existing data integrity auditing schemes that rely on semi-trusted third-party auditors have several security problems,including single points of failure and performance bottlenecks.To deal with these issues,we propose herein a blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection.We realize a concrete construction by using a verifiable delay function with high efficiency and proof of retrievability,and prove the security of the proposal in a random oracle model.The proposed construction supports dynamic updates for the outsourced data.We also design smart contracts to ensure fairness among the parties involved.Finally,we implement the protocols,and the experimental results demonstrate the efficiency of the proposed protocol.展开更多
In this article I conduct a short review of the proofs of the area inside a circle. These include intuitive as well as rigorous analytic proofs. This discussion is important not just from mathematical view point but a...In this article I conduct a short review of the proofs of the area inside a circle. These include intuitive as well as rigorous analytic proofs. This discussion is important not just from mathematical view point but also because pedagogically the calculus books still use circular reasoning today to prove the area inside a circle (also that of an ellipse) on this important historical topic, first illustrated by Archimedes. I offer an innovative approach through the introduction of a theorem, which will lead to proving the area inside a circle avoiding circular argumentation.展开更多
With the development of cloud storage,the problem of efficiently checking and proving data integrity needs more consideration.Therefore,much of growing interest has been pursed in the context of the integrity verifica...With the development of cloud storage,the problem of efficiently checking and proving data integrity needs more consideration.Therefore,much of growing interest has been pursed in the context of the integrity verification of cloud storage.Provable data possession(PDP)and Proofs of retrievablity(POR)are two kinds of important scheme which can guarantee the data integrity in the cloud storage environments.The main difference between them is that POR schemes store a redundant encoding of the client data on the server so as to she has the ability of retrievablity while PDP does not have.Unfortunately,most of POR schemes support only static data.Stefanov et al.proposed a dynamic POR,but their scheme need a large of amount of client storage and has a large audit cost.Cash et al.use Oblivious RAM(ORAM)to construct a fully dynamic POR scheme,but the cost of their scheme is also very heavy.Based on the idea which proposed by Cash,we propose dynamic proofs of retrievability via Partitioning-Based Square Root Oblivious RAM(DPoR-PSR-ORAM).Firstly,the notions used in our scheme are defined.The Partitioning-Based Square Root Oblivious RAM(PSR-ORAM)protocol is also proposed.The DPOR-PSR-ORAM Model which includes the formal definitions,security definitions and model construction methods are described in the paper.Finally,we give the security analysis and efficiency analysis.The analysis results show that our scheme not only has the property of correctness,authenticity,next-read pattern hiding and retrievabiltiy,but also has the high efficiency.展开更多
Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferr...Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferrimagnetic ferritin(MFtn-Ce6)has been constructed to address the challenge of unexpected leakage that often occurs during small-molecule drug delivery.Introduction:PDT is one of the most promising approaches for tumor treatment,while a delivery system is typically required for hydrophobic photosensitizers.However,the nonspecific distribution and leakage of photosensitizers could lead to insufficient drug accumulation in tumor sites.Methods:An engineered ferritin was generated for site-specific conjugation of Ce6 to obtain a leaking-proof delivery system,and a ferrimagnetic core was biomineralized in the cavity of ferritin,resulting in a fluorescent ferrimagnetic ferritin nanoplatform(MFtn-Ce6).The distribution and tumor targeting of MFtn-Ce6 can be detected by magnetic resonance imaging(MRI)and fluorescence imaging(FLI).Results:MFtn-Ce6 showed effective dual-modality MRI and FLI.A prolonged in vivo circulation and increased tumor accumulation and retention of photosensitizer was observed.The time-dependent distribution of MFtn-Ce6 can be precisely tracked in real time to find the optimal time window for PDT treatment.The colocalization of ferritin and the iron oxide core confirms the high stability of the nanoplatform in vivo.The results showed that mice treated with MFtn-Ce6 exhibited marked tumor-suppressive activity after laser irradiation.Conclusion:The ferritin-based leaking-proof nanoplatform can be used for the efficient delivery of the photosensitizer to achieve an enhanced therapeutic effect.This method established a general approach for the dual-modality imagingguided tumor delivery of PDT agents.展开更多
This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An...This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An overview of both conjectures and their respective iterative processes will be presented. Showcasing their unique properties and behavior to each other. Through a detailed comparison, we highlight the similarities and differences between these two conjectures and discuss their significance in the field of mathematics. And how they prove each other to be true.展开更多
This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the correspo...This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the corresponding case under the Sperner’s Labeling and apply the Sperner’s Lemma to solve the question.展开更多
基金supported by the National High-Tech Research and Development Plan of China under Grant Nos.863-317-01- 04-99, 2009AA01Z122 (863)the Natural Science Foundation of Shenyang City of China under Grant No. F10-205-1-12
文摘Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.
基金This work was supported by China’s National Natural Science Foundation(No.62072249,62072056).Jin Wang and Yongjun Ren received the grant and the URLs to sponsors’websites are https://www.nsfc.gov.cn/.This work was also funded by the Researchers Supporting Project No.(RSP-2021/102)King Saud University,Riyadh,Saudi Arabia.
文摘Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification.
基金We received funding solely from our institution to perform this research.
文摘A zero-knowledge proof or protocol is a cryptographic technique for verifying private data without revealing it in its clear form.In this paper,we evaluate the potential for zero-knowledge distributed ledger technology to alleviate asymmetry of information in the asset-backed securitization market.To frame this inquiry,we conducted market data analyses,a review of prior literature,stakeholder interviews with investors,originators and security issuers and collaboration with blockchain engineers and researchers.We introduce a new system which could enable all market participants in the securitization lifecycle(e.g.investors,rating agencies,regulators and security issuers)to interact on a unique decentralized platform while maintaining the privacy of loan-level data,therefore providing the industry with timely analytics and performance data.Our platform is powered by zkLedger(Narula et al.2018),a zero-knowledge protocol developed by the MIT Media Lab and the first system that enables participants of a distributed ledger to run publicly verifiable analytics on masked data.
文摘In this paper we point out that the proofs of Chain Rule in many intensively used textbooks are not strict an construct anexa mple of a composite function f(u) which is differentiable with respects t o the independednt variable u, but is not differentiable with respect to the dependent variable u=g(x). A strict proof of Chain Rule is presented. Incon sistency of the form and content of Chain Rule is disclosed.
基金National High Technical Research and Development Program of China(863 program)under Grant No. 2007AA01Z471
文摘Provable security has become a popular approach for analyzing the security of cryptographic protocols.However,writing and verifying proofs by hand are prone to errors.This paper advocates the automatic security proof framework with sequences of games.We make slight modifications to Blanchet's calculus to make it easy for parsing the initial game.The main contribution of this work is that it introduces algebraic properties with observational equivalences to automatic security proofs,and thus can deal with some practical cryptographic schemes with hard problems.We illustrate the use of algebraic properties in the framework by proving the semantic security of the ElGamal encryption scheme.
基金This work is supported by the National Natural Science Foundation of China(61872229,U19B2021)the Shaanxi Provincial Science Fund for Distinguished Young Scholars(2022JC-47)+1 种基金the Blockchain Core Technology Strategic Research Program of Ministry of Education of China(2020KJ010301)the Key Research and Development Program of Shaanxi(2021ZDLGY06-04,2020ZDLGY09-06).
文摘The cloud computing technology has emerged,developed,and matured in recent years,consequently commercializing remote outsourcing storage services.An increasing number of companies and individuals have chosen the cloud to store their data.However,accidents,such as cloud server downtime,cloud data loss,and accidental deletion,are serious issues for some applications that need to run around the clock.For some mission and business-critical applications,the continuous availability of outsourcing storage services is also necessary to protect users'outsourced data during downtime.Nevertheless,ensuring the continuous availability of data in public cloud data integrity auditing protocols leads to data privacy issues because auditors can obtain the data content of users by a sufficient number of storage proofs.Therefore,protecting data privacy is a burning issue.In addition,existing data integrity auditing schemes that rely on semi-trusted third-party auditors have several security problems,including single points of failure and performance bottlenecks.To deal with these issues,we propose herein a blockchain-based continuous data integrity checking protocol with zero-knowledge privacy protection.We realize a concrete construction by using a verifiable delay function with high efficiency and proof of retrievability,and prove the security of the proposal in a random oracle model.The proposed construction supports dynamic updates for the outsourced data.We also design smart contracts to ensure fairness among the parties involved.Finally,we implement the protocols,and the experimental results demonstrate the efficiency of the proposed protocol.
文摘In this article I conduct a short review of the proofs of the area inside a circle. These include intuitive as well as rigorous analytic proofs. This discussion is important not just from mathematical view point but also because pedagogically the calculus books still use circular reasoning today to prove the area inside a circle (also that of an ellipse) on this important historical topic, first illustrated by Archimedes. I offer an innovative approach through the introduction of a theorem, which will lead to proving the area inside a circle avoiding circular argumentation.
基金This work is supported,in part,by the National Natural Science Foundation of China under grant No.61872069in part,by the Fundamental Research Funds for the Central Universities(N171704005)in part,by the Shenyang Science and Technology Plan Projects(18-013-0-01).
文摘With the development of cloud storage,the problem of efficiently checking and proving data integrity needs more consideration.Therefore,much of growing interest has been pursed in the context of the integrity verification of cloud storage.Provable data possession(PDP)and Proofs of retrievablity(POR)are two kinds of important scheme which can guarantee the data integrity in the cloud storage environments.The main difference between them is that POR schemes store a redundant encoding of the client data on the server so as to she has the ability of retrievablity while PDP does not have.Unfortunately,most of POR schemes support only static data.Stefanov et al.proposed a dynamic POR,but their scheme need a large of amount of client storage and has a large audit cost.Cash et al.use Oblivious RAM(ORAM)to construct a fully dynamic POR scheme,but the cost of their scheme is also very heavy.Based on the idea which proposed by Cash,we propose dynamic proofs of retrievability via Partitioning-Based Square Root Oblivious RAM(DPoR-PSR-ORAM).Firstly,the notions used in our scheme are defined.The Partitioning-Based Square Root Oblivious RAM(PSR-ORAM)protocol is also proposed.The DPOR-PSR-ORAM Model which includes the formal definitions,security definitions and model construction methods are described in the paper.Finally,we give the security analysis and efficiency analysis.The analysis results show that our scheme not only has the property of correctness,authenticity,next-read pattern hiding and retrievabiltiy,but also has the high efficiency.
基金This work was supported by the National Key R&D Program of China(2020YFA0710700 and 2017YFA0505400)the National Natural Science Foundation of China(52021002,21877103,22177109,and 32101121)+2 种基金Users with Excellence Program of Hefei Science Center CAS(2020HSC-UE016)the Fundamental Research Funds for the Central Universities(WK3450000007)Suzhou Scientific and Technological Project(SYG202017).
文摘Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferrimagnetic ferritin(MFtn-Ce6)has been constructed to address the challenge of unexpected leakage that often occurs during small-molecule drug delivery.Introduction:PDT is one of the most promising approaches for tumor treatment,while a delivery system is typically required for hydrophobic photosensitizers.However,the nonspecific distribution and leakage of photosensitizers could lead to insufficient drug accumulation in tumor sites.Methods:An engineered ferritin was generated for site-specific conjugation of Ce6 to obtain a leaking-proof delivery system,and a ferrimagnetic core was biomineralized in the cavity of ferritin,resulting in a fluorescent ferrimagnetic ferritin nanoplatform(MFtn-Ce6).The distribution and tumor targeting of MFtn-Ce6 can be detected by magnetic resonance imaging(MRI)and fluorescence imaging(FLI).Results:MFtn-Ce6 showed effective dual-modality MRI and FLI.A prolonged in vivo circulation and increased tumor accumulation and retention of photosensitizer was observed.The time-dependent distribution of MFtn-Ce6 can be precisely tracked in real time to find the optimal time window for PDT treatment.The colocalization of ferritin and the iron oxide core confirms the high stability of the nanoplatform in vivo.The results showed that mice treated with MFtn-Ce6 exhibited marked tumor-suppressive activity after laser irradiation.Conclusion:The ferritin-based leaking-proof nanoplatform can be used for the efficient delivery of the photosensitizer to achieve an enhanced therapeutic effect.This method established a general approach for the dual-modality imagingguided tumor delivery of PDT agents.
文摘This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An overview of both conjectures and their respective iterative processes will be presented. Showcasing their unique properties and behavior to each other. Through a detailed comparison, we highlight the similarities and differences between these two conjectures and discuss their significance in the field of mathematics. And how they prove each other to be true.
基金by Dr Kemp from National Mathematics and Science College.
文摘This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the corresponding case under the Sperner’s Labeling and apply the Sperner’s Lemma to solve the question.