期刊文献+
共找到13篇文章
< 1 >
每页显示 20 50 100
基于可信虚拟平台的数据封装方案 被引量:10
1
作者 汪丹 冯登国 徐震 《计算机研究与发展》 EI CSCD 北大核心 2009年第8期1325-1333,共9页
可信计算平台的封装存储功能将数据的加密存储与平台配置结合起来,可提供更为强有力的数据安全服务.然而,平台配置的频繁变动如硬件更替、软件更新及系统补丁等又极大地限制了封装存储功能的使用.针对这个问题,提出了一种基于可信虚拟... 可信计算平台的封装存储功能将数据的加密存储与平台配置结合起来,可提供更为强有力的数据安全服务.然而,平台配置的频繁变动如硬件更替、软件更新及系统补丁等又极大地限制了封装存储功能的使用.针对这个问题,提出了一种基于可信虚拟平台的数据封装存储方案.方案引入了虚拟PCR(vPCR)和安全属性的概念,利用可信平台模块(TPM)将数据与系统安全属性封装起来保护.该方案除能适应平台配置频繁变更的问题外,还能同时保护多个虚拟机系统中数据的安全,不受虚拟机系统配置变化的影响.该方案执行操作简单,实验结果表明与原有方案相比,TPM的负担较小,性能无显著差别. 展开更多
关键词 可信计算 可信平台模块 虚拟平台 数据封装 .安全属性 安全级别
下载PDF
An attribute recognition model for safe thickness assessment between concealed karst cave and tunnel 被引量:12
2
作者 HUANG Xin LI Shu-cai +5 位作者 XU Zhen-hao GUO Ming SHI Xue-song GAO Bin ZHANG Bo LIU Lang 《Journal of Central South University》 SCIE EI CAS CSCD 2019年第4期955-969,共15页
An attribute recognition model for safe thickness assessment between a concealed karst cave and a tunnel is established based on the attribute mathematic theory.The model can be applied to carrying out risk classifica... An attribute recognition model for safe thickness assessment between a concealed karst cave and a tunnel is established based on the attribute mathematic theory.The model can be applied to carrying out risk classification of the safe thickness between a concealed karst cave and a tunnel and to guarantee construction’s safety in tunnel engineering.Firstly,the assessment indicators and classification standard of safe thickness between a concealed karst cave and a tunnel are studied based on the perturbation method.Then some attribute measurement functions are constructed to compute the attribute measurement of each single index and synthetic attribute measurement.Finally,the identification and classification of risk assessment of safe thickness between a concealed karst cave and a tunnel are recognized by the confidence criterion.The results of two engineering application show that the evaluation results agree well with the site situations in construction.The results provide a good guidance for the tunnel construction. 展开更多
关键词 concealed karst cave karst tunnel safe thickness attribute recognition method
下载PDF
Adaptively Secure Attribute-Based Encryption Supporting Attribute Revocation 被引量:2
3
作者 Wu Qiuxin Zhang Miao 《China Communications》 SCIE CSCD 2012年第9期22-40,共19页
Attribute revocation is inevitable and al- so important for Attribute-Based Encryption (ABE) in practice. However, little attention has been paid to this issue, and it retrains one of the rmin obsta-cles for the app... Attribute revocation is inevitable and al- so important for Attribute-Based Encryption (ABE) in practice. However, little attention has been paid to this issue, and it retrains one of the rmin obsta-cles for the application of ABE. Most of existing ABE schemes support attribute revocation work under indirect revocation model such that all the users' private keys will be affected when the revo-cation events occur. Though some ABE schemes have realized revocation under direct revocation model such that the revocation list is embedded in the ciphertext and none of the users' private keys will be affected by revocation, they mostly focused on the user revocation that revokes the user's whole attributes, or they can only be proven to be selectively secure. In this paper, we first define a model of adaptively secure ABE supporting the at- tribute revocation under direct revocation model. Then we propose a Key-Policy ABE (KP-ABE) scheme and a Ciphertext-Policy ABE (CP-ABE) scheme on composite order bilinear groups. Finally, we prove our schemes to be adaptively secure by employing the methodology of dual system eno cryption. 展开更多
关键词 ABE direct revocation model attributerevocation adaptive security dual system encryp-tion access structure
下载PDF
A New Anonymity Model for Privacy-Preserving Data Publishing 被引量:5
4
作者 HUANG Xuezhen LIU Jiqiang HAN Zhen YANG Jun 《China Communications》 SCIE CSCD 2014年第9期47-59,共13页
Privacy-preserving data publishing (PPDP) is one of the hot issues in the field of the network security. The existing PPDP technique cannot deal with generality attacks, which explicitly contain the sensitivity atta... Privacy-preserving data publishing (PPDP) is one of the hot issues in the field of the network security. The existing PPDP technique cannot deal with generality attacks, which explicitly contain the sensitivity attack and the similarity attack. This paper proposes a novel model, (w,γ, k)-anonymity, to avoid generality attacks on both cases of numeric and categorical attributes. We show that the optimal (w, γ, k)-anonymity problem is NP-hard and conduct the Top-down Local recoding (TDL) algorithm to implement the model. Our experiments validate the improvement of our model with real data. 展开更多
关键词 data security privacy protection ANONYMITY data publishing
下载PDF
EBS-Based Collusion Resistant Group Key Management Using Attribute-Based Enc ryption 被引量:1
5
作者 Chen Yanli Yang Geng 《China Communications》 SCIE CSCD 2012年第1期92-101,共10页
The m ajor advantages of EBS-based key rrkanagerrent scheme are its enhanced network survivability, high dynamic performance, and better support for network expansion. But it suffers from the collusion problem, which ... The m ajor advantages of EBS-based key rrkanagerrent scheme are its enhanced network survivability, high dynamic performance, and better support for network expansion. But it suffers from the collusion problem, which means it is prone to the cooperative attack of evicted members. A novel EBS-based collusion resistant group management scheme utilizing the construction of Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is proposed. The new scheme satisfies the desired security properties, such as forward secrecy, backward secrecy and collusion secrecy. Compared with existing EBS-based key rmnagement scheme, the new scheme can resolve EBS collusion problem completely. Even all evicted members work together, and share their individual piece of information, they could not access to the new group key. In addition, our scheme is more efficient in terms of conmnication and computation overhead when the group size is large. It can be well controlled even in the case of large-scale application scenarios. 展开更多
关键词 group key management exclusion basis systems attribute-based encryption collusionres is tant
下载PDF
Software Composition of Different Security Level Components 被引量:1
6
作者 Frank Tsui Edward Jung Sheryl Duggins 《Computer Technology and Application》 2011年第11期835-842,共8页
In this paper the authors show how software component design can affect security properties through different composition operators. The authors define software composition as the result of aggregating and/or associat... In this paper the authors show how software component design can affect security properties through different composition operators. The authors define software composition as the result of aggregating and/or associating a component to a software system. The component itself may be informational or functional and carry a certain level of security attribute. The authors first show that the security attributes or properties form a lattice structure when combined with the appropriate least upper bound and greatest lower bound type of operators. Three composition operators, named C l, C2 and C3 are developed. The system's security properties resulting from these compositions are then studied. The authors discuss how different composition operators maintain, relax and restrict the security properties. Finally, the authors show that C1 and C2 composition operators are order-sensitive and that C3 is order-insensitive. 展开更多
关键词 Software composition SECURITY component-design.
下载PDF
Synthetic security assessment based on variable consistency dominance-based rough set approach 被引量:3
7
作者 赵亮 Xue Zhi 《High Technology Letters》 EI CAS 2010年第4期413-421,共9页
Security assessment can help understand the security conditions of an information system and yield results highly conducive to the solution of security problems in it. Taking the computer networks in a certain univers... Security assessment can help understand the security conditions of an information system and yield results highly conducive to the solution of security problems in it. Taking the computer networks in a certain university as samples, this paper, with the information system security assessment model as its foundation, proposes a multi-attribute group decision-making (MAGDM) security assessment method based on a variable consistency dominance-based rough set approach (VC-DRSA). This assessment method combines VC-DRSA with the analytic hierarchy process (AHP), uncovers the inherent information hidden in data via the quality of sorting (QoS), and makes a synthetic security assessment of the information system after determining the security attribute weight. The sample findings show that this method can effectively remove the bottleneck of MAGDM, thus assuming practical significance in information system security assessment. 展开更多
关键词 multi-attribute group decision-making (MAGDM) security assessment variable consistency dominance-based rough set approach (VC-DRSA)
下载PDF
Attribute-Based Access Control for Multi-Authority Systems with Constant Size Ciphertext in Cloud Computing 被引量:16
8
作者 CHEN Yanli SONG Lingling YANG Geng 《China Communications》 SCIE CSCD 2016年第2期146-162,共17页
In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption an... In most existing CP-ABE schemes, there is only one authority in the system and all the public keys and private keys are issued by this authority, which incurs ciphertext size and computation costs in the encryption and decryption operations that depend at least linearly on the number of attributes involved in the access policy. We propose an efficient multi-authority CP-ABE scheme in which the authorities need not interact to generate public information during the system initialization phase. Our scheme has constant ciphertext length and a constant number of pairing computations. Our scheme can be proven CPA-secure in random oracle model under the decision q-BDHE assumption. When user's attributes revocation occurs, the scheme transfers most re-encryption work to the cloud service provider, reducing the data owner's computational cost on the premise of security. Finally the analysis and simulation result show that the schemes proposed in this thesis ensure the privacy and secure access of sensitive data stored in the cloud server, and be able to cope with the dynamic changes of users' access privileges in large-scale systems. Besides, the multi-authority ABE eliminates the key escrow problem, achieves the length of ciphertext optimization and enhances the effi ciency of the encryption and decryption operations. 展开更多
关键词 cloud computing attribute-basedencryption access control multi-authority constant ciphertext length attribute revocation
下载PDF
Efficient Property-Based Remote Attestation Scheme
9
作者 Zhang Yichen Li Jiguo Sun Chuanming 《China Communications》 SCIE CSCD 2012年第10期1-9,共9页
In order to ensure the security of the property-based remote attestation scheme, an improved, more efficient, forrml security model of property-based remote attestation is proposed, with which we prove that the user p... In order to ensure the security of the property-based remote attestation scheme, an improved, more efficient, forrml security model of property-based remote attestation is proposed, with which we prove that the user platform satis- fies the security property requirements predefmed by a remote relying party. Under the co-Corrtautational Diffie-Helknan (CDH) assumption, the proposed scheme is proved to be secure in the random oracle model. Compared with the existing schemes, the proposed scheme has a short property certificate and signature size, and requires less computational cost. 展开更多
关键词 trusted computing remote attestation PAIRING co-CDH assumption
下载PDF
Safety and Quality Attributes of Sucuk-Like Product Made with Mechanically Deboned Broiler/Beef
10
作者 Songul Sahin Ercan Huseyin Bozkurt Cigdem Soysal 《Journal of Food Science and Engineering》 2013年第5期246-254,共9页
In this study, sucuk-like products (SLP) has a great consumption in Turkey, which are produced with broiler or mixture of beef and broiler meat and after stuffing into artificial casings heat treatment is applied af... In this study, sucuk-like products (SLP) has a great consumption in Turkey, which are produced with broiler or mixture of beef and broiler meat and after stuffing into artificial casings heat treatment is applied after rapid fermentation. Quality (color, pH, texture) and safety (2-thiobarbituric acid reactive substance (TBARS) value and biogenic amine) attributes of SLP made with broiler, mechanically deboned meat (MDM) of broiler chicken, mix of broiler chicken and beef, or mix of MDM of broiler chicken and MDM of beef were investigated, pH values of samples had similar range. Mechanically deboned meat containing samples have higher TBARS values than that of others. Samples made with MDM of broiler chicken have higher histamine, tyramine, putrescine and total biogenic amine concentrations than samples made with broiler chicken. There was no significant difference (P 〉 0.05) between total biogenic amine contents of fermented and non-fermented samples. Also, samples gave similar measured and calculated color values. Hardness, gumminess and chewiness values of samples made with MDM of broiler chicken were significantly higher (P 〈 0.05) than samples made with broiler chicken. It was observed that addition of mechanically deboned meat could result in loss of safety and quality attributes of sucuk-like products. 展开更多
关键词 Sucuk sucuk-like product MDM biogenic amines TEXTURE
下载PDF
Synthetic security assessment for incomplete interval-valued information system 被引量:1
11
作者 赵亮 Xue Zhi 《High Technology Letters》 EI CAS 2012年第2期160-166,共7页
In order to understand the security conditions of the incomplete interval-valued information system (IllS) and acquire the corresponding solution of security problems, this paper proposes a multi-attribute group dec... In order to understand the security conditions of the incomplete interval-valued information system (IllS) and acquire the corresponding solution of security problems, this paper proposes a multi-attribute group decision- making (MAGDM) security assessment method based on the technique for order performance by similarity to ideal solution (TOPSIS). For IllS with preference information, combining with dominance-based rough set approach (DRSA), the effect of incomplete interval-valued information on decision results is discussed. For the imprecise judgment matrices, the security attribute weight can be obtained using Gibbs sampling. A numerical example shows that the proposed method can acquire some valuable knowledge hidden in the incomplete interval-valued information. The effectiveness of the proposed method in the synthetic security assessment for IIIS is verified. 展开更多
关键词 security assessment incomplete interval-valued information system(IIIS) multi-attribute group decision-making(MAGDM) technique for order performance by similarity to ideal solution(TOPSIS) dominance- based rough set approach(DRSA) Gibbs sampling
下载PDF
Yield Attributes and Oil Safety in the Hyperaccumulator Canola Plant Grown in a Bioremediated Sewaged Soil
12
作者 Hussein Fawzy Abouziena Mohamed Saber +2 位作者 Essam Hoballah Soad El-Ashry Alaa Mohamed Zaghloul 《Journal of Agricultural Science and Technology(A)》 2013年第12期1010-1016,共7页
A field experiment was carried out at Abu-Rawash sewage farm to appraise the effect of certain novel remediative amendments on the quality of oil as well as the vegetative parameters and yield criteria of canola plant... A field experiment was carried out at Abu-Rawash sewage farm to appraise the effect of certain novel remediative amendments on the quality of oil as well as the vegetative parameters and yield criteria of canola plant used as hyperaccumulator for the remediation of sewaged soils. The treatments included fallow soil (irrigated without growing canola), soil cultivated with canola (Brassica napus L.) and inoculated with arbuscular mycorrhiza (AM), soil inoculation with Thiobacillus sp. (a mixture of Thiobacillus ferrooxidans and Thiobacillus thiooxidant), soil treated with a mixture of 250 mg bentonite plus 250 mg rock phosphate/kg soil and inoculated with phosphate dissolving bacteria (PDB), and soil treated with all the aforementioned remediative amendments. Results indicated that the vegetative parameters and yield criteria of canola plant did not exhibit any serious adverse impact under all treatments applied. The concentrations of Zn and Cu in canola oil extracted from plants grown in soil inoculated with AM and/or Thiobacillus sp. far exceeded the safe permissible levels. On the other hand, the content of both PTEs in the oil extracted from canola plants grown in soil treated with either probentonite or with mixture of all remediative amendments followed the permissible safe levels. 展开更多
关键词 CANOLA bioremediation of sewaged soil permissible levels of PTEs in canola oil PHYTOREMEDIATION Thiobacillus sp. arbuscular mycorrhiza.
下载PDF
Efficacy and safety of therapeutic angiogenesis from direct myocardial administration of an adenoviral vector expressing vascular endothelial growth factor 165
13
作者 张端珍 盖鲁粤 +2 位作者 范瑞云 董蔚 文应峰 《Chinese Medical Journal》 SCIE CAS CSCD 2002年第5期643-648,145,共6页
OBJECTIVE: To investigate whether direct administration of adenoviral vectors (Ad) containing the complementary deoxyribonucleic acid (cDNA) of vascular endothelial growth factor 165 (Ad-VEGF165) induces porcine coron... OBJECTIVE: To investigate whether direct administration of adenoviral vectors (Ad) containing the complementary deoxyribonucleic acid (cDNA) of vascular endothelial growth factor 165 (Ad-VEGF165) induces porcine coronary collateral vessel formation, improves regional myocardial perfusion and function and is safe. METHODS: Three weeks after miniature swine underwent left thoracotomy and placement of an Ameroid constrictor on the left circumflex coronary artery (LCX), Ad-VEGF165 (n = 6) or the control, Ad expressing beta-galactosidase cDNA (Ad-Gal, n = 6), was directly administered into the ischemic myocardium in the circumflex distribution. All animals were sacrificed 4 wk after the second surgery. Myocardial perfusion and function were assessed by electrocardiogram-gated single photon emission computed tomography (GSPECT) imaging. Ex vivo coronary angiography was performed to examine collateral vessels. Toxicity was assessed by blood analyses on the day just before (day 0) and on day 1, 3, 7, 28 after vector delivery and by vascular, myocardial and liver histology after sacrifice. RESULTS: GSPECT imaging 4 wk after administration of Ad-VEGF165 demonstrated significant reduction in ischemic area (P 展开更多
关键词 ADENOVIRIDAE Animals Collateral Circulation Coronary Angiography Coronary Vessels DNA Complementary Electrocardiography Endothelial Growth Factors Female Gene Therapy Gene Transfer Techniques Genetic Vectors LYMPHOKINES Male Myocardial Ischemia Neovascularization Physiologic SWINE Swine Miniature Tomography Emission-Computed Single-Photon Treatment Outcome Vascular Endothelial Growth Factor A Vascular Endothelial Growth Factors
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部