An improvement (Y-protocol) [Commun. Theor. Phys. 49 (2008) 103] on the quantum secure direct communication with W state (C-protocol) [Chin. Phys. Lett. 23 (2006) 290] is proposed by Yuan et al. The quantum bi...An improvement (Y-protocol) [Commun. Theor. Phys. 49 (2008) 103] on the quantum secure direct communication with W state (C-protocol) [Chin. Phys. Lett. 23 (2006) 290] is proposed by Yuan et al. The quantum bit error rate induced by eavesdropper is 4.17% in C-protocol and 6.25% in Y-protocoL In this paper, another improvement on C-protocol is given. The quantum bit error rate of the eavesdropping will increase to 8.75%, which is 1.1 times larger than that in C-protocol and 0.4 times larger than that in Y-protocol.展开更多
In 1999, Seo and Sweeney proposed a simple authenticated key agreement protocol that was designed to act as a Diffie-Hellman key agreement protocol with user authentication.Various attacks on this protocol are describ...In 1999, Seo and Sweeney proposed a simple authenticated key agreement protocol that was designed to act as a Diffie-Hellman key agreement protocol with user authentication.Various attacks on this protocol are described and enhanced in the literature. Recently, Ku and Wang proposed an improved authenticated key agreement protocol, where they asserted the protocol could withstand the existing attacks. This paper shows that Ku and Wang's protocol is still vulnerable to the modification attack and presents an improved authenticated key agreement protocol to enhance the security of Ku and Wang's protocol. The protocol has more efficient performance by replacing exponentiation operations with message authentication code operations.展开更多
In this paper, we investigate the weighted iterative decoding to improve the performance of turbo-polar code. First of all, a minimum weighted mean square error criterion is proposed to optimize the scaling factors(SF...In this paper, we investigate the weighted iterative decoding to improve the performance of turbo-polar code. First of all, a minimum weighted mean square error criterion is proposed to optimize the scaling factors(SFs). Secondly, for two typical iterative algorithms,such as soft cancellation(SCAN) and belief propagation(BP) decoding, genie-aided decoders are proposed as the ideal reference of the practical decoding. Guided by this optimization framework, the optimal SFs of SCAN or BP decoders are obtained. The bit error rate performance of turbo-polar code with the optimal SFs can achieve 0.3 dB or 0.7 dB performance gains over the standard SCAN or BP decoding respectively.展开更多
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi...Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.展开更多
Hybrid signcryption is an important technique signcrypting bulk data using symmetric encryption. In this paper, we apply the technique of certificateless hybrid signcryption to an elliptic-curve cryptosystem, and cons...Hybrid signcryption is an important technique signcrypting bulk data using symmetric encryption. In this paper, we apply the technique of certificateless hybrid signcryption to an elliptic-curve cryptosystem, and construct a low-computation certificateless hybrid signcryption scheme. In the random oracle model, this scheme is proven to have indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the elliptic-curve computation Diffie-Hellman assumption. Also, it has a strong existential unforgeability against adaptive chosen-message attacks (sUF-CMA) under the elliptic-curve discrete logarithm assumption. Analysis shows that the cryptographic algorithm does not rely on pairing operations and is much more etticient than other algorithms. In addition, it suits well to applications in environments where resources are constrained, such as wireless sensor networks and ad hoc networks.展开更多
The Approved Drug Products with Therapeutic Equivalence Evaluations(commonly known as the Orange Book)includes the products approved by Food and Drug Administration(FDA)to be marketed in the USA,and it is an essential...The Approved Drug Products with Therapeutic Equivalence Evaluations(commonly known as the Orange Book)includes the products approved by Food and Drug Administration(FDA)to be marketed in the USA,and it is an essential source for the selection of suitable reference listed drugs(RLD)for a chemical generic medicinal product.The Orange Book assigns a therapeutic equivalence(TE)evaluation code for approved multisource prescription drug products to serve as public information in the area of medicinal product selection.In the present study,we introduced the TE coding system and its influence on the selection of the RLD in China by taking the Topiramate Extended-release Capsules as an example.As a result,it was suggested to determine its TE evaluation code in the Orange Book previously when we choose an RLD and select suitable RLD the first letter of whose TE evaluation code is A to carry out the research and development of a generic medicinal product,which can improve the probability of success of clinical bioequivalence(BE)test and reduce the risk of generic medicinal product development.展开更多
基金supported by National Natural Science Foundation of China under Grant No.10704011the Research Programs of the Educational Office of Liaoning Province of China under Grant No.2008006
文摘An improvement (Y-protocol) [Commun. Theor. Phys. 49 (2008) 103] on the quantum secure direct communication with W state (C-protocol) [Chin. Phys. Lett. 23 (2006) 290] is proposed by Yuan et al. The quantum bit error rate induced by eavesdropper is 4.17% in C-protocol and 6.25% in Y-protocoL In this paper, another improvement on C-protocol is given. The quantum bit error rate of the eavesdropping will increase to 8.75%, which is 1.1 times larger than that in C-protocol and 0.4 times larger than that in Y-protocol.
基金Supported by the National Natural Science Foundation of China (No.60203004) Post-doctor Foundation of China (No.2003033155).
文摘In 1999, Seo and Sweeney proposed a simple authenticated key agreement protocol that was designed to act as a Diffie-Hellman key agreement protocol with user authentication.Various attacks on this protocol are described and enhanced in the literature. Recently, Ku and Wang proposed an improved authenticated key agreement protocol, where they asserted the protocol could withstand the existing attacks. This paper shows that Ku and Wang's protocol is still vulnerable to the modification attack and presents an improved authenticated key agreement protocol to enhance the security of Ku and Wang's protocol. The protocol has more efficient performance by replacing exponentiation operations with message authentication code operations.
基金supported by the National Natural Science Foundation of China(No.61671080)the National Natural Science Foundation of China(No.61771066)Nokia Beijing Bell Lab
文摘In this paper, we investigate the weighted iterative decoding to improve the performance of turbo-polar code. First of all, a minimum weighted mean square error criterion is proposed to optimize the scaling factors(SFs). Secondly, for two typical iterative algorithms,such as soft cancellation(SCAN) and belief propagation(BP) decoding, genie-aided decoders are proposed as the ideal reference of the practical decoding. Guided by this optimization framework, the optimal SFs of SCAN or BP decoders are obtained. The bit error rate performance of turbo-polar code with the optimal SFs can achieve 0.3 dB or 0.7 dB performance gains over the standard SCAN or BP decoding respectively.
基金supported by the National Natural Science Foundation of China under Grants No.61272499,No.10990011
文摘Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.
基金the National Natural Science Foundation of China (Nos. 61572303, 61363080, and 61272436), the Foundation of State Key Laboratory of Information Security (No. 2015-MS-10), and the Foundation of Basic Research of Qinghai Province, China (No. 2016-ZJ-776)
文摘Hybrid signcryption is an important technique signcrypting bulk data using symmetric encryption. In this paper, we apply the technique of certificateless hybrid signcryption to an elliptic-curve cryptosystem, and construct a low-computation certificateless hybrid signcryption scheme. In the random oracle model, this scheme is proven to have indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the elliptic-curve computation Diffie-Hellman assumption. Also, it has a strong existential unforgeability against adaptive chosen-message attacks (sUF-CMA) under the elliptic-curve discrete logarithm assumption. Analysis shows that the cryptographic algorithm does not rely on pairing operations and is much more etticient than other algorithms. In addition, it suits well to applications in environments where resources are constrained, such as wireless sensor networks and ad hoc networks.
基金Carry out quality evaluation research of generic medicinal product control based on domestic product,NMPA Key Laboratory for Quality Research and Evaluation of Chemical Drugs,Beijing,China。
文摘The Approved Drug Products with Therapeutic Equivalence Evaluations(commonly known as the Orange Book)includes the products approved by Food and Drug Administration(FDA)to be marketed in the USA,and it is an essential source for the selection of suitable reference listed drugs(RLD)for a chemical generic medicinal product.The Orange Book assigns a therapeutic equivalence(TE)evaluation code for approved multisource prescription drug products to serve as public information in the area of medicinal product selection.In the present study,we introduced the TE coding system and its influence on the selection of the RLD in China by taking the Topiramate Extended-release Capsules as an example.As a result,it was suggested to determine its TE evaluation code in the Orange Book previously when we choose an RLD and select suitable RLD the first letter of whose TE evaluation code is A to carry out the research and development of a generic medicinal product,which can improve the probability of success of clinical bioequivalence(BE)test and reduce the risk of generic medicinal product development.