In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mat...In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.展开更多
I. The common security interests shared by China and EU At present, the connotation of security has expanded from the traditional sense of security to non-traditional one, covering politics, economy, finance, science...I. The common security interests shared by China and EU At present, the connotation of security has expanded from the traditional sense of security to non-traditional one, covering politics, economy, finance, science and technology, culture and many other areas. Economic globalization makes countries more interdependent on each other. In other words, it makes the interests of different countries further intertwine. The advancement of science and technology and the progress of informationization accelerate the exchange and communication among people. However at the same time, WMDs proliferation, international terrorism, transnational crimes, climate change, highly communicable diseases among people and animals and other common challenges facing human society increase the common interests of security for different counties and strengthen their interdependence. From this broad perspective, there do exist common security interests between China and EU.展开更多
Collision and security issues are considered as barriers to RFID applications.In this paper,a parallelizable anti-collision based on chaotic sequence combined dynamic frame slotted aloha to build a high-efficiency RFI...Collision and security issues are considered as barriers to RFID applications.In this paper,a parallelizable anti-collision based on chaotic sequence combined dynamic frame slotted aloha to build a high-efficiency RFID system is proposed.In the tags parallelizable identification,we design a Discrete Markov process to analyze the success identification rate.Then a mutual authentication security protocol merging chaotic anti-collision is presented.The theoretical analysis and simulation results show that the proposed identification scheme has less than 45.1%of the identification time slots compared with the OVSF-system when the length of the chaos sequence is 31.The success identification rate of the proposed chaotic anti-collision can achieve 63%when the number of the tag is100.We test the energy consumption of the presented authentication protocol,which can simultaneously solve the anti-collision and security of the UHF RFID system.展开更多
In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption an...In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption and decryption operations that depend at least linearly on the number of attributes involved in the access policy. We propose an efficient multi-authority CP-ABE scheme in which the authorities need not interact to generate public information during the system initialization phase. Our scheme has constant ciphertext length and a constant number of pairing computations. Our scheme can be proven CPA-secure in random oracle model under the decision q-BDHE assumption. When user's attributes revocation occurs, the scheme transfers most re-encryption work to the cloud service provider, reducing the data owner's computational cost on the premise of security. Finally the analysis and simulation result show that the schemes proposed in this thesis ensure the privacy and secure access of sensitive data stored in the cloud server, and be able to cope with the dynamic changes of users' access privileges in large-scale systems. Besides, the multi-authority ABE eliminates the key escrow problem, achieves the length of ciphertext optimization and enhances the effi ciency of the encryption and decryption operations.展开更多
Mine overburden dumps have posed significant safety issues in the operations of various unit operations of open pit min-ing especially the external dumps. The external dumps are composed of a mixture of fragmented roc...Mine overburden dumps have posed significant safety issues in the operations of various unit operations of open pit min-ing especially the external dumps. The external dumps are composed of a mixture of fragmented rocks and loose soil. Their charac-teristic is comparable to heavily discontinuous solid mass. The conventional approach of limit equilibrium methods provide safety factors for the slope but nothing about the stress-strain characteristics of the large dump mass. The designs of dump location and their respective geometry are integrated for the know-how of the stability characteristics of these dumps. The discrete element method uses a circular disk to represent the granular solid mass and their interactions are described by the Newton’s third law of motion. The displacement is described by the sliding of the circular disk. This work is focused on the modeling efficiency of the discrete element methods to represent the behaviour of mine dump masses with the specified joint plane for the limit equilibrium method. The advantage of the work lies on the ease of information retrieval at any point at the dump mass concerning the stress and strain histories, displacement, failures etc. which when integrated produces a better understanding of the stability of the dump masses.展开更多
基金The National Natural Science Foundation of China(No60402019)the Science Research Program of Education Bureau of Hubei Province (NoQ200629001)
文摘In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities.
文摘I. The common security interests shared by China and EU At present, the connotation of security has expanded from the traditional sense of security to non-traditional one, covering politics, economy, finance, science and technology, culture and many other areas. Economic globalization makes countries more interdependent on each other. In other words, it makes the interests of different countries further intertwine. The advancement of science and technology and the progress of informationization accelerate the exchange and communication among people. However at the same time, WMDs proliferation, international terrorism, transnational crimes, climate change, highly communicable diseases among people and animals and other common challenges facing human society increase the common interests of security for different counties and strengthen their interdependence. From this broad perspective, there do exist common security interests between China and EU.
基金supported by National Basic Research Program of China(973 Program, No.2010CB327403)
文摘Collision and security issues are considered as barriers to RFID applications.In this paper,a parallelizable anti-collision based on chaotic sequence combined dynamic frame slotted aloha to build a high-efficiency RFID system is proposed.In the tags parallelizable identification,we design a Discrete Markov process to analyze the success identification rate.Then a mutual authentication security protocol merging chaotic anti-collision is presented.The theoretical analysis and simulation results show that the proposed identification scheme has less than 45.1%of the identification time slots compared with the OVSF-system when the length of the chaos sequence is 31.The success identification rate of the proposed chaotic anti-collision can achieve 63%when the number of the tag is100.We test the energy consumption of the presented authentication protocol,which can simultaneously solve the anti-collision and security of the UHF RFID system.
基金supported by National Natural Science Foundation of China under Grant No.60873231Natural Science Foundation of Jiangsu Province under Grant No.BK2009426+1 种基金Major State Basic Research Development Program of China under Grant No.2011CB302903Key University Science Research Project of Jiangsu Province under Grant No.11KJA520002
文摘In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption and decryption operations that depend at least linearly on the number of attributes involved in the access policy. We propose an efficient multi-authority CP-ABE scheme in which the authorities need not interact to generate public information during the system initialization phase. Our scheme has constant ciphertext length and a constant number of pairing computations. Our scheme can be proven CPA-secure in random oracle model under the decision q-BDHE assumption. When user's attributes revocation occurs, the scheme transfers most re-encryption work to the cloud service provider, reducing the data owner's computational cost on the premise of security. Finally the analysis and simulation result show that the schemes proposed in this thesis ensure the privacy and secure access of sensitive data stored in the cloud server, and be able to cope with the dynamic changes of users' access privileges in large-scale systems. Besides, the multi-authority ABE eliminates the key escrow problem, achieves the length of ciphertext optimization and enhances the effi ciency of the encryption and decryption operations.
文摘Mine overburden dumps have posed significant safety issues in the operations of various unit operations of open pit min-ing especially the external dumps. The external dumps are composed of a mixture of fragmented rocks and loose soil. Their charac-teristic is comparable to heavily discontinuous solid mass. The conventional approach of limit equilibrium methods provide safety factors for the slope but nothing about the stress-strain characteristics of the large dump mass. The designs of dump location and their respective geometry are integrated for the know-how of the stability characteristics of these dumps. The discrete element method uses a circular disk to represent the granular solid mass and their interactions are described by the Newton’s third law of motion. The displacement is described by the sliding of the circular disk. This work is focused on the modeling efficiency of the discrete element methods to represent the behaviour of mine dump masses with the specified joint plane for the limit equilibrium method. The advantage of the work lies on the ease of information retrieval at any point at the dump mass concerning the stress and strain histories, displacement, failures etc. which when integrated produces a better understanding of the stability of the dump masses.