为预防失控类事故引发的灾难性后果,选取航空安全网(Aviation Safety Network,ASN)2015—2022年102起失控类事故为样本,以2018年“10·29”印尼客机坠毁事故为例,采用基于系统理论的因果分析(Causal Analysis based on System Theor...为预防失控类事故引发的灾难性后果,选取航空安全网(Aviation Safety Network,ASN)2015—2022年102起失控类事故为样本,以2018年“10·29”印尼客机坠毁事故为例,采用基于系统理论的因果分析(Causal Analysis based on System Theory,CAST)方法从系统角度梳理并识别失控类事故发生过程中涉及的安全控制缺陷。在此基础上,采用故障树分析(Fault Tree Analysis,FTA)法绘制失控类事故故障树模型,并对其进行定性、定量分析,得出失控类事故的主要致因。结果表明:基于CAST模型分析识别出25个系统缺陷;通过故障树定性分析得出16个最小割集;通过定量分析计算出失控类事故在所有事故中发生的概率为0.40086;确定机组操作不当、机组沟通不足、飞机系统缺陷及飞机制造商假设不全、制造商未提供相关文件为失控类事故的主要影响因素。展开更多
To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties o...To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.展开更多
This study proposes a Watershed-based Adaptive Knowledge System(WAKES) to consistently coordinate multiple stakeholders in developing sustainable partnerships for ecosystem management.WAKES is extended from the instit...This study proposes a Watershed-based Adaptive Knowledge System(WAKES) to consistently coordinate multiple stakeholders in developing sustainable partnerships for ecosystem management.WAKES is extended from the institutional mechanism of Payments for Improving Ecosystem Services at the Watershed-scale(PIES-W).PIES-W is designed relating to the governance of ecosystem services flows focused on a lake as a resource stock connecting its inflowing and outflowing rivers within its watershed.It explicitly realizes the values of conservation services provided by private land managers and incorporates their activities into the public organizing framework for ecosystem management.It implicitly extends the "upstream-to-downstream" organizing perspective to a broader vision of viewing the ecosystems as comprised of both "watershed landscapes" and "marine landscapes".Extended from PIES-W,WAKES specifies two corresponding feedback:Framework I and II.Framework I is a relationship matrix comprised of three input-output structures of primary governance factors intersecting three subsystems of a watershed with regard to ecosystem services and human stakeholders.Framework II is the Stakeholder-and-Information structure channeling five types of information among four stakeholder groups in order to enable the feedbacks mechanism of Framework I.WAKES identifies the rationales behind three fundamental information transformations,illustrated with the Transboundary Diagnostic Analysis and the Strategic Action Program of the Bermejo River Binational Basin.These include(1) translating scientific knowledge into public information within the Function-and-Service structure corresponding to the ecological subsystem,(2) incorporating public perceptions into political will within the Serviceand-Value structure corresponding to the economic subsystem,and(3) integrating scientific knowledge,public perceptions and political will into management options within the Value-and-Stakeholder structure corresponding to the social subsystem.This study seeks to share a vision of social adaptation for a global sustainable future through developing a network to adopt contributions from and forming partnerships among all ecosystem stakeholders.展开更多
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi...Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.展开更多
This work was focused on the model-based design method of two-axis four-actuator(TAFA) fast steering mirror system(FSM), in order to improve the design efficiency. The structure and operation principle commonality of ...This work was focused on the model-based design method of two-axis four-actuator(TAFA) fast steering mirror system(FSM), in order to improve the design efficiency. The structure and operation principle commonality of normal TAFA FSM were investigated. Based on the structure and the commonality, the conditions of single-axis idea, high-frequency resonance and coupling were modeled gradually. Combining these models, a holonomic system model was established to reflect and predict the performance of TAFA FSM. A model-based design method was proposed based on the holonomic system model. The design flow and design concept of the method were described. In accordance with the method, a TAFA FSM was designed. Simulations and experiments of the FSM were done, and the results of them were compared. The compared results indicate that the holonomic system model can well reflect and predict the performance of TAFA FSM. The bandwidth of TAFA FSM is more than 250 Hz; adjust time is less than 15 ms;overshoot is less than 8%; position accuracy is better than 10 μrad; the FSM prototype can satisfy the requirements.展开更多
An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It ...An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It is a novel approach to mitigate the (inherent) key escrow problem in identity-based cryptosystems. In this work, the concept of accountable authority to attribute-based encryption (ABE) setting is generalized for the first time, and then a construction is given. The scheme non-trivially integrates an A-IBE scheme proposed by Libert et al. with an ABE scheme. In our construction, a user will be identified by a pair ( id, o~), where id denotes the user' s identity and ω denotes the set of attributes associated to the user. In addition, our construction is shown to be secure under some reasonable assumptions.展开更多
In this paper,the model predictive control based on the state estimation for a constrained system isinvestigated.By modifying the constraints for the predictive state,the control sequence becomes feasiblefor the real ...In this paper,the model predictive control based on the state estimation for a constrained system isinvestigated.By modifying the constraints for the predictive state,the control sequence becomes feasiblefor the real system,i.e.,the system state is guaranteed to be in the constraint domain.It s also provedthat the close-loop system is asymptotically stable and the system state converges to the origin.The conclusionis verified through simulation.展开更多
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography ...The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed.展开更多
This paper introduces the significance of indoor positioning and analyzes the related problems. The latest research on indoor positioning is introduced. Further, the positioning accuracy and the cost of typical local ...This paper introduces the significance of indoor positioning and analyzes the related problems. The latest research on indoor positioning is introduced. Further, the positioning accuracy and the cost of typical local and wide area indoor positioning systems are compared. The results of the comparison show that Time & Code Division-Orthogonal Frequency Division Multiplexing (TC-OFDM) is a system that can achieve real-time meter-accuracy of indoor positioning in a wide area. Finally, in this paper, we indicate that the seamless high-accuracy indoor positioning in a wide area is the development trend of indoor positioning. The seamless Location Based Services (LBS) architecture based on a heterogeneous network, key technologies in indoor positioning for decimeter-accuracy and seamless outdoor and indoor Geographic Information System (GIS) are elaborated as the most important research fields of future indoor positioning.展开更多
The rapid development of location-based service(LBS) drives one special kind of LBS, in which the service provider verifies user location before providing services. In distributed location proof generating schemes, pr...The rapid development of location-based service(LBS) drives one special kind of LBS, in which the service provider verifies user location before providing services. In distributed location proof generating schemes, preventing users from colluding with each other to create fake location proofs and protecting user's location privacy at the same time, are the main technical challenges to bring this kind of LBS into practical. Existing solutions tackle these challenges with low collusion-detecting efficiency and defected collusion-detecting method. We proposed two novel location proof generating schemes, which inversely utilized a secure secret-sharing scheme and a pseudonym scheme to settle these shortcomings. Our proposed solution resists and detects user collusion attacks in a more efficient and correct way. Meanwhile, we achieve a higher level of location privacy than that of previous work. The correctness and efficiency of our proposed solution is testified by intensive security analysis, performance analysis, as well as experiments and simulation results.展开更多
文摘为预防失控类事故引发的灾难性后果,选取航空安全网(Aviation Safety Network,ASN)2015—2022年102起失控类事故为样本,以2018年“10·29”印尼客机坠毁事故为例,采用基于系统理论的因果分析(Causal Analysis based on System Theory,CAST)方法从系统角度梳理并识别失控类事故发生过程中涉及的安全控制缺陷。在此基础上,采用故障树分析(Fault Tree Analysis,FTA)法绘制失控类事故故障树模型,并对其进行定性、定量分析,得出失控类事故的主要致因。结果表明:基于CAST模型分析识别出25个系统缺陷;通过故障树定性分析得出16个最小割集;通过定量分析计算出失控类事故在所有事故中发生的概率为0.40086;确定机组操作不当、机组沟通不足、飞机系统缺陷及飞机制造商假设不全、制造商未提供相关文件为失控类事故的主要影响因素。
基金The National Natural Science Foundation of China(No.60473028)the Natural Science Foundation of Zhengzhou University of Light Industry(No.2006XXJ18)the Doctor Foundation of Zhengzhou University of Light Industry(No.20080014)
文摘To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem.
基金financial support of the organizing committee of the International Conference on Salt Lake Research,held during 2014 in Beijing,China
文摘This study proposes a Watershed-based Adaptive Knowledge System(WAKES) to consistently coordinate multiple stakeholders in developing sustainable partnerships for ecosystem management.WAKES is extended from the institutional mechanism of Payments for Improving Ecosystem Services at the Watershed-scale(PIES-W).PIES-W is designed relating to the governance of ecosystem services flows focused on a lake as a resource stock connecting its inflowing and outflowing rivers within its watershed.It explicitly realizes the values of conservation services provided by private land managers and incorporates their activities into the public organizing framework for ecosystem management.It implicitly extends the "upstream-to-downstream" organizing perspective to a broader vision of viewing the ecosystems as comprised of both "watershed landscapes" and "marine landscapes".Extended from PIES-W,WAKES specifies two corresponding feedback:Framework I and II.Framework I is a relationship matrix comprised of three input-output structures of primary governance factors intersecting three subsystems of a watershed with regard to ecosystem services and human stakeholders.Framework II is the Stakeholder-and-Information structure channeling five types of information among four stakeholder groups in order to enable the feedbacks mechanism of Framework I.WAKES identifies the rationales behind three fundamental information transformations,illustrated with the Transboundary Diagnostic Analysis and the Strategic Action Program of the Bermejo River Binational Basin.These include(1) translating scientific knowledge into public information within the Function-and-Service structure corresponding to the ecological subsystem,(2) incorporating public perceptions into political will within the Serviceand-Value structure corresponding to the economic subsystem,and(3) integrating scientific knowledge,public perceptions and political will into management options within the Value-and-Stakeholder structure corresponding to the social subsystem.This study seeks to share a vision of social adaptation for a global sustainable future through developing a network to adopt contributions from and forming partnerships among all ecosystem stakeholders.
基金supported by the National Natural Science Foundation of China under Grants No.61272499,No.10990011
文摘Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure.
基金Projects(51135009)supported by the National Natural Science Foundation of China
文摘This work was focused on the model-based design method of two-axis four-actuator(TAFA) fast steering mirror system(FSM), in order to improve the design efficiency. The structure and operation principle commonality of normal TAFA FSM were investigated. Based on the structure and the commonality, the conditions of single-axis idea, high-frequency resonance and coupling were modeled gradually. Combining these models, a holonomic system model was established to reflect and predict the performance of TAFA FSM. A model-based design method was proposed based on the holonomic system model. The design flow and design concept of the method were described. In accordance with the method, a TAFA FSM was designed. Simulations and experiments of the FSM were done, and the results of them were compared. The compared results indicate that the holonomic system model can well reflect and predict the performance of TAFA FSM. The bandwidth of TAFA FSM is more than 250 Hz; adjust time is less than 15 ms;overshoot is less than 8%; position accuracy is better than 10 μrad; the FSM prototype can satisfy the requirements.
基金Supported by the National Natural Science Foundation of China(No.60970111,60903189,60903020)the National High Technology Research and Development Programme of China(No.2009AA012418)+1 种基金the National Basic Research Program of China(No.2007CB311201)the Foundation of NLMC(No.9140C1103020803)
文摘An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It is a novel approach to mitigate the (inherent) key escrow problem in identity-based cryptosystems. In this work, the concept of accountable authority to attribute-based encryption (ABE) setting is generalized for the first time, and then a construction is given. The scheme non-trivially integrates an A-IBE scheme proposed by Libert et al. with an ABE scheme. In our construction, a user will be identified by a pair ( id, o~), where id denotes the user' s identity and ω denotes the set of attributes associated to the user. In addition, our construction is shown to be secure under some reasonable assumptions.
基金Supported by the National Natural Science Foundation of China (No. 60604017)
文摘In this paper,the model predictive control based on the state estimation for a constrained system isinvestigated.By modifying the constraints for the predictive state,the control sequence becomes feasiblefor the real system,i.e.,the system state is guaranteed to be in the constraint domain.It s also provedthat the close-loop system is asymptotically stable and the system state converges to the origin.The conclusionis verified through simulation.
文摘The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed.
基金This work was supported by the National High Technology Research and Development Program (863 Program) of China under Grant No.2012AA120801the National High Technology Research and Development Program (863 Program) of China under Grant No.2012AA120802
文摘This paper introduces the significance of indoor positioning and analyzes the related problems. The latest research on indoor positioning is introduced. Further, the positioning accuracy and the cost of typical local and wide area indoor positioning systems are compared. The results of the comparison show that Time & Code Division-Orthogonal Frequency Division Multiplexing (TC-OFDM) is a system that can achieve real-time meter-accuracy of indoor positioning in a wide area. Finally, in this paper, we indicate that the seamless high-accuracy indoor positioning in a wide area is the development trend of indoor positioning. The seamless Location Based Services (LBS) architecture based on a heterogeneous network, key technologies in indoor positioning for decimeter-accuracy and seamless outdoor and indoor Geographic Information System (GIS) are elaborated as the most important research fields of future indoor positioning.
基金supported by the National Natural Science Foundation of China(Grant No.41371402)the National Basic Research Program of China("973"Program)(Grant No.2011CB302306)the Fundamental Research Funds for the Central University(Grant No.2015211020201 and No.211274230)
文摘The rapid development of location-based service(LBS) drives one special kind of LBS, in which the service provider verifies user location before providing services. In distributed location proof generating schemes, preventing users from colluding with each other to create fake location proofs and protecting user's location privacy at the same time, are the main technical challenges to bring this kind of LBS into practical. Existing solutions tackle these challenges with low collusion-detecting efficiency and defected collusion-detecting method. We proposed two novel location proof generating schemes, which inversely utilized a secure secret-sharing scheme and a pseudonym scheme to settle these shortcomings. Our proposed solution resists and detects user collusion attacks in a more efficient and correct way. Meanwhile, we achieve a higher level of location privacy than that of previous work. The correctness and efficiency of our proposed solution is testified by intensive security analysis, performance analysis, as well as experiments and simulation results.