Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to enc...Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to encrypted data retrieval in cryptographic cloud storage. Certificateless public key cryptography (CLPKC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key cryptography (PKC). Motivated by the appealing features of CLPKC, several certificateless encryption with keyword search (CLEKS) schemes have been presented in the literature. But, our cryptanalysis demonstrates that the previously proposed CLEKS frameworks suffer from the security vulnerability caused by the keyword guessing attack. To remedy the security weakness in the previous frameworks and provide resistance against both inside and outside keyword guessing attacks, we propose a new CLEKS framework. Under the new framework, we design a concrete CLEKS scheme and formally prove its security in the random oracle model. Compared with previous two CLEKS schemes, the proposed scheme has better overall performance while offering stronger security guarantee as it withstands the existing known types of keyword guessing attacks.展开更多
To save the local storage,users store the data on the cloud server who offers convenient internet services.To guarantee the data privacy,users encrypt the data before uploading them into the cloud server.Since encrypt...To save the local storage,users store the data on the cloud server who offers convenient internet services.To guarantee the data privacy,users encrypt the data before uploading them into the cloud server.Since encryption can reduce the data availability,public-key encryption with keyword search(PEKS)is developed to achieve the retrieval of the encrypted data without decrypting them.However,most PEKS schemes cannot resist quantum computing attack,because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers.Besides,the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack(KGA).In this attack,a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords.In the paper,we propose a lattice-based PEKS scheme that can resist quantum computing attacks.To resist inside KGA,this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext.Finally,some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.展开更多
This study intends to explore the effects of context clues in contextual guessing among 60 first-year non-English majors by using two guessing tests as the research instrument. According to the quantitative analysis o...This study intends to explore the effects of context clues in contextual guessing among 60 first-year non-English majors by using two guessing tests as the research instrument. According to the quantitative analysis of the statistics processed by SPSS (14.0), it is revealed that (1) context clues affect the outcome of contextual guessing significantly, and (2) English proficiency level plays a significant role in contextual guessing as well. On the basis of the major findings in this research, several pedagogical implications are drawn for college English teachers and students: (1) College English teachers should keep the students better informed of the significance and specific functions of context clues in contextual guessing; (2) College English teachers should encourage the students to guess word meanings from context instead of inhibiting it when there are adequate context clues offered.展开更多
Guessing strategy is a traditional and effective way for EFL students to improve their reading. Almost all readers apply this method, to a greater or lesser extent, when reading different kinds of materials. This is p...Guessing strategy is a traditional and effective way for EFL students to improve their reading. Almost all readers apply this method, to a greater or lesser extent, when reading different kinds of materials. This is partly because readers simply do not have the time to look up every new word in the dictionary. Linguistics developments in recent years make it possible to reconsider this kind of strategy in the framework of cognitive grammar. A number of theories have provided more evidence regarding the effectiveness of a guessing strategy. Linguistic theories dealing with terms such as schemata, prototype, etc. make it possible to reconsider the strategy in a broader context. Schemata theory tells us that the context of a given word is not the only source and basis of guessing. Other factors include background knowledge and the given word itself. Prototype theory, on the other hand, shows how readers guess the meaning of a familiar word form with a completely new part of speech or meaning. Even though cognitive linguistics has shown the effectiveness of a guessing strategy in reading, the applicability of the method needs to be reconsidered. Some materials may not be suitable for the application of a guessing strategy.展开更多
People across China have begun decorating their houses,pasting poetic couplets and auspicious words on the doors,buying new clothes,and getting ready to make dumplings.You guessed right-it’s time to celebrate the Spr...People across China have begun decorating their houses,pasting poetic couplets and auspicious words on the doors,buying new clothes,and getting ready to make dumplings.You guessed right-it’s time to celebrate the Spring Festival,and ring in the Chinese New Year-the Year of the Dragon.展开更多
研究了最优化理论与方法在摄像机标定中的应用,并以两步法的第二步为例,详细介绍了如何根据最小化重投影误差这一非线性最小二乘问题求出所有标定参数的最优解,给出了用G uses-N ew ton法进行求解的具体步骤,并在M atlab下实现对一组初...研究了最优化理论与方法在摄像机标定中的应用,并以两步法的第二步为例,详细介绍了如何根据最小化重投影误差这一非线性最小二乘问题求出所有标定参数的最优解,给出了用G uses-N ew ton法进行求解的具体步骤,并在M atlab下实现对一组初始数据的迭代优化。展开更多
Nowadays, the password-based remote user authentication mechanism using smart card is one of the simplest and convenient authentication ways to ensure secure communications over the public network environments. Recent...Nowadays, the password-based remote user authentication mechanism using smart card is one of the simplest and convenient authentication ways to ensure secure communications over the public network environments. Recently, Liu et al. proposed an efficient and secure smart card based password authentication scheme. However, we find that Liu et al.’s scheme is vulnerable to the off-line password guessing attack and user impersonation attack. Furthermore, it also cannot provide user anonymity. In this paper, we cryptanalyze Liu et al.’s scheme and propose a security enhanced user authentication scheme to overcome the aforementioned problems. Especially, in order to preserve the user anonymity and prevent the guessing attack, we use the dynamic identity technique. The analysis shows that the proposed scheme is more secure and efficient than other related authentication schemes.展开更多
A new authentication scheme based on a one-way hash function and Diffie-Hellman key exchange using smart card was propused by Yoon et al. in 2005. They claimed that the proposed protocol is against password guessing a...A new authentication scheme based on a one-way hash function and Diffie-Hellman key exchange using smart card was propused by Yoon et al. in 2005. They claimed that the proposed protocol is against password guessing attack. In this paper, the author demonstrate that Yoon's scheme is vulnerable to the off-line password guessing attack by using a stolen smart card and the DoS attack by computational load at the re, note system. An improvement of Yoon's scheme to resist the above attacks is also proposed.展开更多
This paper revises and expands the model Delta for estimating the knowledge level in multiple choice tests (MCT). This model was originally proposed by Martín and Luna in 1989 (British Journal of Mathematical and...This paper revises and expands the model Delta for estimating the knowledge level in multiple choice tests (MCT). This model was originally proposed by Martín and Luna in 1989 (British Journal of Mathematical and Statistical Psychology, 42: 251) considering conditional inference. Consequently, the aim of this paper is to obtain the unconditioned estimators by means of the maximum likelihood method. Besides considering some properties arising from the unconditional inference, some additional issues regarding this model are also going to be addressed, e.g. test-inversion confidence intervals and how to treat omitted answers. A free program that allows the calculations described in the document is available on the website http://www.ugr.展开更多
In this essay, the author has endeavored to present a detailed review on Chern's article Chinese students' word-solving strategies in reading in English from the aspects of research methods, findings and arguments. ...In this essay, the author has endeavored to present a detailed review on Chern's article Chinese students' word-solving strategies in reading in English from the aspects of research methods, findings and arguments. We generally agree on the results she drew, which were as follows: (1) Chinese EFL learners were similar to learners from other L I language backgrounds in strategies use in reading; (2) Both high proficient learners and low proficient learners made more use of sentence-bound strategies and backward cues; (3) The use of forward cues differentiated the good learners from the poor learners; (4) The use of global cues correlated with subjects' proficiency level. However, there are some deficiencies as well. Chern over-emphasized the importance of guessing in reading, forbidding the use of dictionary or skipping. Therefore, she could not show the readers a full picture of how Chinese EFL learners discover meanings of unknown words in reading. Thus the author proposes that a further research should be conducted to see if other strategies will be employed in a real-life reading.展开更多
基金supported by the National Natural Science Foundation of China under Grant Nos. 61772009 and U1736112the Natural Science Foundation of Jiangsu Province under Grant Nos. BK20161511 and BK20181304
文摘Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to encrypted data retrieval in cryptographic cloud storage. Certificateless public key cryptography (CLPKC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key cryptography (PKC). Motivated by the appealing features of CLPKC, several certificateless encryption with keyword search (CLEKS) schemes have been presented in the literature. But, our cryptanalysis demonstrates that the previously proposed CLEKS frameworks suffer from the security vulnerability caused by the keyword guessing attack. To remedy the security weakness in the previous frameworks and provide resistance against both inside and outside keyword guessing attacks, we propose a new CLEKS framework. Under the new framework, we design a concrete CLEKS scheme and formally prove its security in the random oracle model. Compared with previous two CLEKS schemes, the proposed scheme has better overall performance while offering stronger security guarantee as it withstands the existing known types of keyword guessing attacks.
基金The authors would like to thank the support from Fundamental Research Funds for the Central Universities(No.30918012204)The authors also gratefully acknowledge the helpful comments and suggestions of other researchers,which has improved the presentation.
文摘To save the local storage,users store the data on the cloud server who offers convenient internet services.To guarantee the data privacy,users encrypt the data before uploading them into the cloud server.Since encryption can reduce the data availability,public-key encryption with keyword search(PEKS)is developed to achieve the retrieval of the encrypted data without decrypting them.However,most PEKS schemes cannot resist quantum computing attack,because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers.Besides,the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack(KGA).In this attack,a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords.In the paper,we propose a lattice-based PEKS scheme that can resist quantum computing attacks.To resist inside KGA,this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext.Finally,some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.
文摘This study intends to explore the effects of context clues in contextual guessing among 60 first-year non-English majors by using two guessing tests as the research instrument. According to the quantitative analysis of the statistics processed by SPSS (14.0), it is revealed that (1) context clues affect the outcome of contextual guessing significantly, and (2) English proficiency level plays a significant role in contextual guessing as well. On the basis of the major findings in this research, several pedagogical implications are drawn for college English teachers and students: (1) College English teachers should keep the students better informed of the significance and specific functions of context clues in contextual guessing; (2) College English teachers should encourage the students to guess word meanings from context instead of inhibiting it when there are adequate context clues offered.
文摘Guessing strategy is a traditional and effective way for EFL students to improve their reading. Almost all readers apply this method, to a greater or lesser extent, when reading different kinds of materials. This is partly because readers simply do not have the time to look up every new word in the dictionary. Linguistics developments in recent years make it possible to reconsider this kind of strategy in the framework of cognitive grammar. A number of theories have provided more evidence regarding the effectiveness of a guessing strategy. Linguistic theories dealing with terms such as schemata, prototype, etc. make it possible to reconsider the strategy in a broader context. Schemata theory tells us that the context of a given word is not the only source and basis of guessing. Other factors include background knowledge and the given word itself. Prototype theory, on the other hand, shows how readers guess the meaning of a familiar word form with a completely new part of speech or meaning. Even though cognitive linguistics has shown the effectiveness of a guessing strategy in reading, the applicability of the method needs to be reconsidered. Some materials may not be suitable for the application of a guessing strategy.
文摘People across China have begun decorating their houses,pasting poetic couplets and auspicious words on the doors,buying new clothes,and getting ready to make dumplings.You guessed right-it’s time to celebrate the Spring Festival,and ring in the Chinese New Year-the Year of the Dragon.
基金supported by the Basic Science ResearchProgram through the National Research Foundation of Korea funded by the Ministry of Education under Grant No.NRF-2010-0020210
文摘Nowadays, the password-based remote user authentication mechanism using smart card is one of the simplest and convenient authentication ways to ensure secure communications over the public network environments. Recently, Liu et al. proposed an efficient and secure smart card based password authentication scheme. However, we find that Liu et al.’s scheme is vulnerable to the off-line password guessing attack and user impersonation attack. Furthermore, it also cannot provide user anonymity. In this paper, we cryptanalyze Liu et al.’s scheme and propose a security enhanced user authentication scheme to overcome the aforementioned problems. Especially, in order to preserve the user anonymity and prevent the guessing attack, we use the dynamic identity technique. The analysis shows that the proposed scheme is more secure and efficient than other related authentication schemes.
文摘A new authentication scheme based on a one-way hash function and Diffie-Hellman key exchange using smart card was propused by Yoon et al. in 2005. They claimed that the proposed protocol is against password guessing attack. In this paper, the author demonstrate that Yoon's scheme is vulnerable to the off-line password guessing attack by using a stolen smart card and the DoS attack by computational load at the re, note system. An improvement of Yoon's scheme to resist the above attacks is also proposed.
文摘This paper revises and expands the model Delta for estimating the knowledge level in multiple choice tests (MCT). This model was originally proposed by Martín and Luna in 1989 (British Journal of Mathematical and Statistical Psychology, 42: 251) considering conditional inference. Consequently, the aim of this paper is to obtain the unconditioned estimators by means of the maximum likelihood method. Besides considering some properties arising from the unconditional inference, some additional issues regarding this model are also going to be addressed, e.g. test-inversion confidence intervals and how to treat omitted answers. A free program that allows the calculations described in the document is available on the website http://www.ugr.
文摘In this essay, the author has endeavored to present a detailed review on Chern's article Chinese students' word-solving strategies in reading in English from the aspects of research methods, findings and arguments. We generally agree on the results she drew, which were as follows: (1) Chinese EFL learners were similar to learners from other L I language backgrounds in strategies use in reading; (2) Both high proficient learners and low proficient learners made more use of sentence-bound strategies and backward cues; (3) The use of forward cues differentiated the good learners from the poor learners; (4) The use of global cues correlated with subjects' proficiency level. However, there are some deficiencies as well. Chern over-emphasized the importance of guessing in reading, forbidding the use of dictionary or skipping. Therefore, she could not show the readers a full picture of how Chinese EFL learners discover meanings of unknown words in reading. Thus the author proposes that a further research should be conducted to see if other strategies will be employed in a real-life reading.