Canetti and Herzog have already proposed universally composable symbolic analysis(UCSA) to analyze mutual authentication and key exchange protocols. However,they do not analyze group key exchange protocol. Therefore,t...Canetti and Herzog have already proposed universally composable symbolic analysis(UCSA) to analyze mutual authentication and key exchange protocols. However,they do not analyze group key exchange protocol. Therefore,this paper explores an approach to analyze group key exchange protocols,which realize automation and guarantee the soundness of cryptography. Considered that there exist many kinds of group key exchange protocols and the participants’ number of each protocol is arbitrary. So this paper takes the case of Burmester-Desmedt(BD) protocol with three participants against passive adversary(3-BD-Passive) . In a nutshell,our works lay the root for analyzing group key exchange protocols automatically without sacrificing soundness of cryptography.展开更多
Within the framework of universal composability,an appropriate ideal functionality that captures the basic security requirements of three party password-based key exchange was defined. An efficient real-word three par...Within the framework of universal composability,an appropriate ideal functionality that captures the basic security requirements of three party password-based key exchange was defined. An efficient real-word three party password-based key exchange protocol was also proposed.This protocol securely realizes the ideal functionality with respect to static party corruption.Thus it provides security guarantees under arbitrary composition with other protocols.展开更多
The simulation composability is one of important development directions in simulation domain. The key issue is the semantic composability. Currently there is no feasible approach to realize the effective semantic repr...The simulation composability is one of important development directions in simulation domain. The key issue is the semantic composability. Currently there is no feasible approach to realize the effective semantic representation and composition of simulation components. Based on domain knowledge and Web Ontology Language (OWL), this paper proposes a composable simulation framework, which includes conceptual model semantics, model components semantics, model framework semantics, and simulation scenario semantics. Additionally, all the semantics are utilized in the model components development process, the simulation system development process, and the simulation system execution process respectively. The consistency checking among those semantics is also proposed. The detailed mapping processes between different semantic models can help to build the domain ontology driven composable simulation system.展开更多
Ideal function is the fundamental component in the universally composable security model. However, the certification ideal function defined in the universally composable security model realizes the identity authentica...Ideal function is the fundamental component in the universally composable security model. However, the certification ideal function defined in the universally composable security model realizes the identity authentication by binding identity to messages and the signature, which fails to characterize the special security requirements of anonymous authentication with other kind of certificate. Therefore, inspired by the work of Marten, an anonymous hash certification ideal function and a more universal certificate CA model are proposed in this paper. We define the security requirements and security notions for this model in the framework of universal composable security and prove in the plain model (not in the random-oracle model) that these security notions can be achieved using combinations of a secure digital signature scheme, a symmetrical encryption mechanism, a family of pseudorandom functions, and a family of one-way collision-free hash functions. Considering the limitation of wireless environment and computation ability of wireless devices, this anonymous Hash certification ideal function is realized by using symmetry primitives.展开更多
As an important component of internet of things, electronic product code (EPC) system is widely used in many areas. However, the mass deployment of EPC system is frequently degraded by security and privacy problems....As an important component of internet of things, electronic product code (EPC) system is widely used in many areas. However, the mass deployment of EPC system is frequently degraded by security and privacy problems. Therefore, the major researches focus on the design of a secure EPC system with high efficiency. This paper discusses the security requirements of EPC system and presents a universal composable (UC) model for EPC system, the ideal functionality of EPC system is also formally defined with the UC framework. Then a secure protocol for EPC system under UC framework is proposed and the analysis of security and performance of the proposed protocol is given, in comparison with other protocols, the results show that the proposed protocol is UC secure and can provide privacy protection, untraceability, authorized access, anonymity and concurrent security for EPC system. Furthermore, less computation and storage resource are required by the proposed protocol.展开更多
As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune crypt...As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune cryptosystems by assuming the hardness of discrete logarithm or factoring problem, whose security will break down directly in the quantum setting. Therefore, as a subarea of postquantum cryptography, lattice-based cryptography is viewed as a promising alternative and cornerstone to support for building post-quantum protocols since it enjoys some attractive properties, such as provable security against quantum adversaries and lower asymptotic complexity. In this paper, we first build an efficient 1-out-of-2 OT protocol upon the hardness of ring learning with errors (RLWE) problem, which is at least as hard as some worst-case ideal lattice problems. We show that this 1-out-of-2 OT protocol can be universally composable and secure against static corruptions in the random oracle model. Then we extend it to a general case, i.e., 1-out-of-N OT with achieving the same level of security. Furthermore, on the basis of the above OT structure, we obtain two improved OT protocols using two improved lattice-based key exchange protocols (respectively relying on the RLWE problem and learning with errors (LWE) problem, and both achieving better efficiency by removing the Gaussian sampling for saving cost) as building blocks. To show that our proposed OT protocol indeed achieves comparable security and efficiency, we make a comparison with another two lattice-based OT protocols in the end of the paper. With concerning on the potential threat from quantum computing and expecting on the practical use of OT with high efficiency, an efficient post-quantum OT protocol is pressing needed. As shown in this paper, our proposed OT protocols may be considered as post-quantum OT candidates since they can both preserve provable security relying on lattice problems and enjoy practical efficiency.展开更多
Recently some efforts were made towards capturing the security requirements within the composable security framework. This modeling has some significant advantages in designing and analyzing complex systems. The thres...Recently some efforts were made towards capturing the security requirements within the composable security framework. This modeling has some significant advantages in designing and analyzing complex systems. The threshold signature was discussed and a definition was given based on the universal composability framework, which is proved to be equivalent to the standard security definition. Furthermore, a simple, efficient and proactive threshold RSA signature protocol was presented. It is proved to be correct, consistent and unforgeable relative to the environment that at most t - 1 parties are corrupted in each proactive stage. It is also secure under the universal composability framework. It is a UC based security and is proved to be equivalent to the standard security.展开更多
Modeling and simulation is pervasive throughout many different disciplines.As computing technology has provided more capability,the systems being modeled and simulated have grown larger and more complex.Often times,th...Modeling and simulation is pervasive throughout many different disciplines.As computing technology has provided more capability,the systems being modeled and simulated have grown larger and more complex.Often times,these large systems are managed as interacting subsystems.When it is necessary for the simulation to allow disparate subsystems to maintain their independence,then a hybrid model of the subsystems should be used.Furthermore,to ease the burden of verification and validation of simulation results,a proven system theoretical modeling specification should be used.However,many communities have already adopted nonsystem theoretical software solutions and established a group of domain experts familiar with these tools.This paper provides two things:a formal approach to building a hybrid model,and a discussion of how to incorporate a nonsystem theoretical software implementation into a proven framework.The first is done through the implementation of a Knowledge Interchange Broker(KIB)as an Interaction Model(IM).The second is accomplished by exemplifying the use of the IM in an agent-environment hybrid model.In the hybrid model,the agent is implemented in the Discrete-event System(DEVS)specification and the environment is implemented in the Geographical Resources Analysis Support System(GRASS)using a Composable Cellular Automaton(CCA)specification.This concept has been successfully applied to both example models and an interdisciplinary research project where the interactions between human activities and landscape processes are studied.展开更多
Four different types of three-body model composed of rock and coal with different strength and stiffness were established in order to study the failure characteristics of compound model such as roof-coal-floor. Throug...Four different types of three-body model composed of rock and coal with different strength and stiffness were established in order to study the failure characteristics of compound model such as roof-coal-floor. Through stress analysis of the element with variable strength and stiffness extracted from the strong-weak interface, the tri-axial compressive strength of the weak body and strong body near the interface as well as the areas away from the contact surface was found. Then, on the basis of three-dimensional fast Lagrangian method of continua and strain softening constitutive model composed of Coulomb-Mohr shear failure with tensile cut-off, stress and strain relationship of the four three-body combined models were analyzed under different confining pressures by numerical simulation. Finally, the different features of local shear zones and plastic failure areas of the four different models and their development trend with increasing confining pressure were discussed. The results show that additional stresses are derived due to the lateral deformation constraints near the strong-weak interface area, which results in the strength increasing in weak body and strength decreasing in strong body. The weakly consolidated soft rock and coal cementation exhibit significant strain softening behavior and bear compound tension-shear failure under uni-axial compression. With the increase of confining pressure, the tensile failure disappears from the model, and the failure type of composed model changes to local shear failure with different number of shearing bands and plastic failure zones. This work shows important guiding significance for the mechanism study of seismic, rock burst, and coal bump.展开更多
传统的镁熔液第一气泡检测结果存在较大滞后性,且以Matlab为代表的检测工具又受限于工程应用,本文提出一种基于DSP检测弱小目标的新思路,构建了一个以DM642为主处理器的嵌入式图像处理系统平台,并利用C语言在DSP集成开发软件Code Compos...传统的镁熔液第一气泡检测结果存在较大滞后性,且以Matlab为代表的检测工具又受限于工程应用,本文提出一种基于DSP检测弱小目标的新思路,构建了一个以DM642为主处理器的嵌入式图像处理系统平台,并利用C语言在DSP集成开发软件Code Composer Studio 3.3上进行算法编程,实现了镁熔液第一气泡的检测。实验结果验证了镁熔液第一气泡检测方法在实际应用中的可行性。展开更多
针对复杂背景下弱小目标检测的难题,提出一种基于DSP的自适应背景预测弱小目标检测新方法。该方法在DSP为核心的嵌入式图像处理系统平台上,以自适应背景预测算法为基础,在DSP集成开发软件Code Composer Studio 3.3上采用C语言编写弱小...针对复杂背景下弱小目标检测的难题,提出一种基于DSP的自适应背景预测弱小目标检测新方法。该方法在DSP为核心的嵌入式图像处理系统平台上,以自适应背景预测算法为基础,在DSP集成开发软件Code Composer Studio 3.3上采用C语言编写弱小目标检测程序。根据图像的相邻像素的灰度特性选取不同的背景预测模型对连续四帧原始图像进行自适应背景预测得到背景预测图像,背景预测图像与原始图像相减得到残差图像;对残差图像采用交叉差分算法和自适应阈值分割处理得到二值图像;对二值图像采用逻辑与运算和形态学开运算,获得真实弱小目标。实验结果表明,该方法可以有效地检测到弱小目标,且与中值滤波算法相比,该算法预处理时间减少22%,虚警概率降低6%,检测到的目标面积增大2.3倍,更有利于目标点的观察,为工业现场镁合金熔液中弱小目标实时检测奠定了基础。展开更多
针对传统的DSP代码开发周期较长、效率低等缺点,详细介绍了一种快速、高效的DSP代码开发流程。利用MAT-LAB、S imu link、Real-Tim e W orkshop、DSP B locksets工具箱和TI公司的开发工具CCS IDE,在S imu link环境下,用图形化的方式设计...针对传统的DSP代码开发周期较长、效率低等缺点,详细介绍了一种快速、高效的DSP代码开发流程。利用MAT-LAB、S imu link、Real-Tim e W orkshop、DSP B locksets工具箱和TI公司的开发工具CCS IDE,在S imu link环境下,用图形化的方式设计DSP程序,实现代码的自动生成。完成了DSP系统设计到实施的无缝集成,缩短了开发周期。利用该方法所设计的直流力矩电机控制系统已在TMS320F2812开发板上顺利运行。展开更多
基金supported by National Natural Science Foundation of China No.61003262,National Natural Science Foundation of China No.60873237Doctoral Fund of Ministry of Education of China No.20070007071
文摘Canetti and Herzog have already proposed universally composable symbolic analysis(UCSA) to analyze mutual authentication and key exchange protocols. However,they do not analyze group key exchange protocol. Therefore,this paper explores an approach to analyze group key exchange protocols,which realize automation and guarantee the soundness of cryptography. Considered that there exist many kinds of group key exchange protocols and the participants’ number of each protocol is arbitrary. So this paper takes the case of Burmester-Desmedt(BD) protocol with three participants against passive adversary(3-BD-Passive) . In a nutshell,our works lay the root for analyzing group key exchange protocols automatically without sacrificing soundness of cryptography.
基金Project(60573036)supported by the National Natural Science Foundation of china
文摘Within the framework of universal composability,an appropriate ideal functionality that captures the basic security requirements of three party password-based key exchange was defined. An efficient real-word three party password-based key exchange protocol was also proposed.This protocol securely realizes the ideal functionality with respect to static party corruption.Thus it provides security guarantees under arbitrary composition with other protocols.
文摘The simulation composability is one of important development directions in simulation domain. The key issue is the semantic composability. Currently there is no feasible approach to realize the effective semantic representation and composition of simulation components. Based on domain knowledge and Web Ontology Language (OWL), this paper proposes a composable simulation framework, which includes conceptual model semantics, model components semantics, model framework semantics, and simulation scenario semantics. Additionally, all the semantics are utilized in the model components development process, the simulation system development process, and the simulation system execution process respectively. The consistency checking among those semantics is also proposed. The detailed mapping processes between different semantic models can help to build the domain ontology driven composable simulation system.
基金the National Natural Science Foundation of China (Grant Nos. 90204012, 60573035, and 60573036)the MIC of Korea,under the ITRC support program supervised by the IITA (IITA-2006-C1090-0603-0026)
文摘Ideal function is the fundamental component in the universally composable security model. However, the certification ideal function defined in the universally composable security model realizes the identity authentication by binding identity to messages and the signature, which fails to characterize the special security requirements of anonymous authentication with other kind of certificate. Therefore, inspired by the work of Marten, an anonymous hash certification ideal function and a more universal certificate CA model are proposed in this paper. We define the security requirements and security notions for this model in the framework of universal composable security and prove in the plain model (not in the random-oracle model) that these security notions can be achieved using combinations of a secure digital signature scheme, a symmetrical encryption mechanism, a family of pseudorandom functions, and a family of one-way collision-free hash functions. Considering the limitation of wireless environment and computation ability of wireless devices, this anonymous Hash certification ideal function is realized by using symmetry primitives.
基金supported by the National Natural Science Foundation of China (60972077, 61121061)the Fundamental Research Funds for the Central Universities (BUPT2012RC0216)the National Science and technology key project(2010ZX03003-003-01)
文摘As an important component of internet of things, electronic product code (EPC) system is widely used in many areas. However, the mass deployment of EPC system is frequently degraded by security and privacy problems. Therefore, the major researches focus on the design of a secure EPC system with high efficiency. This paper discusses the security requirements of EPC system and presents a universal composable (UC) model for EPC system, the ideal functionality of EPC system is also formally defined with the UC framework. Then a secure protocol for EPC system under UC framework is proposed and the analysis of security and performance of the proposed protocol is given, in comparison with other protocols, the results show that the proposed protocol is UC secure and can provide privacy protection, untraceability, authorized access, anonymity and concurrent security for EPC system. Furthermore, less computation and storage resource are required by the proposed protocol.
基金the National Key R&D Program of China (2017YFB0802000)the National Natural Science Foundations of China (Grant Nos. 61472309, 61672412)+1 种基金the National Cryptography Development Fund (MMJJ20170104)the China Scholarship Council (201406960041).
文摘As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune cryptosystems by assuming the hardness of discrete logarithm or factoring problem, whose security will break down directly in the quantum setting. Therefore, as a subarea of postquantum cryptography, lattice-based cryptography is viewed as a promising alternative and cornerstone to support for building post-quantum protocols since it enjoys some attractive properties, such as provable security against quantum adversaries and lower asymptotic complexity. In this paper, we first build an efficient 1-out-of-2 OT protocol upon the hardness of ring learning with errors (RLWE) problem, which is at least as hard as some worst-case ideal lattice problems. We show that this 1-out-of-2 OT protocol can be universally composable and secure against static corruptions in the random oracle model. Then we extend it to a general case, i.e., 1-out-of-N OT with achieving the same level of security. Furthermore, on the basis of the above OT structure, we obtain two improved OT protocols using two improved lattice-based key exchange protocols (respectively relying on the RLWE problem and learning with errors (LWE) problem, and both achieving better efficiency by removing the Gaussian sampling for saving cost) as building blocks. To show that our proposed OT protocol indeed achieves comparable security and efficiency, we make a comparison with another two lattice-based OT protocols in the end of the paper. With concerning on the potential threat from quantum computing and expecting on the practical use of OT with high efficiency, an efficient post-quantum OT protocol is pressing needed. As shown in this paper, our proposed OT protocols may be considered as post-quantum OT candidates since they can both preserve provable security relying on lattice problems and enjoy practical efficiency.
基金the National Natural Science Foundation of China (Nos. 60573030, 90704004)the National Basic Research Program (973) of China(No. 2007CB311201)
文摘Recently some efforts were made towards capturing the security requirements within the composable security framework. This modeling has some significant advantages in designing and analyzing complex systems. The threshold signature was discussed and a definition was given based on the universal composability framework, which is proved to be equivalent to the standard security definition. Furthermore, a simple, efficient and proactive threshold RSA signature protocol was presented. It is proved to be correct, consistent and unforgeable relative to the environment that at most t - 1 parties are corrupted in each proactive stage. It is also secure under the universal composability framework. It is a UC based security and is proved to be equivalent to the standard security.
基金This research is supported by National Science Foundation grants#BCS-0140269 and#DEB-1313727.
文摘Modeling and simulation is pervasive throughout many different disciplines.As computing technology has provided more capability,the systems being modeled and simulated have grown larger and more complex.Often times,these large systems are managed as interacting subsystems.When it is necessary for the simulation to allow disparate subsystems to maintain their independence,then a hybrid model of the subsystems should be used.Furthermore,to ease the burden of verification and validation of simulation results,a proven system theoretical modeling specification should be used.However,many communities have already adopted nonsystem theoretical software solutions and established a group of domain experts familiar with these tools.This paper provides two things:a formal approach to building a hybrid model,and a discussion of how to incorporate a nonsystem theoretical software implementation into a proven framework.The first is done through the implementation of a Knowledge Interchange Broker(KIB)as an Interaction Model(IM).The second is accomplished by exemplifying the use of the IM in an agent-environment hybrid model.In the hybrid model,the agent is implemented in the Discrete-event System(DEVS)specification and the environment is implemented in the Geographical Resources Analysis Support System(GRASS)using a Composable Cellular Automaton(CCA)specification.This concept has been successfully applied to both example models and an interdisciplinary research project where the interactions between human activities and landscape processes are studied.
基金Project(51174128)supported by the National Natural Science Foundation of ChinaProject(20123718110007)supported by the Specialized Research Fund for the Doctoral Program of Higher Education of China
文摘Four different types of three-body model composed of rock and coal with different strength and stiffness were established in order to study the failure characteristics of compound model such as roof-coal-floor. Through stress analysis of the element with variable strength and stiffness extracted from the strong-weak interface, the tri-axial compressive strength of the weak body and strong body near the interface as well as the areas away from the contact surface was found. Then, on the basis of three-dimensional fast Lagrangian method of continua and strain softening constitutive model composed of Coulomb-Mohr shear failure with tensile cut-off, stress and strain relationship of the four three-body combined models were analyzed under different confining pressures by numerical simulation. Finally, the different features of local shear zones and plastic failure areas of the four different models and their development trend with increasing confining pressure were discussed. The results show that additional stresses are derived due to the lateral deformation constraints near the strong-weak interface area, which results in the strength increasing in weak body and strength decreasing in strong body. The weakly consolidated soft rock and coal cementation exhibit significant strain softening behavior and bear compound tension-shear failure under uni-axial compression. With the increase of confining pressure, the tensile failure disappears from the model, and the failure type of composed model changes to local shear failure with different number of shearing bands and plastic failure zones. This work shows important guiding significance for the mechanism study of seismic, rock burst, and coal bump.
文摘传统的镁熔液第一气泡检测结果存在较大滞后性,且以Matlab为代表的检测工具又受限于工程应用,本文提出一种基于DSP检测弱小目标的新思路,构建了一个以DM642为主处理器的嵌入式图像处理系统平台,并利用C语言在DSP集成开发软件Code Composer Studio 3.3上进行算法编程,实现了镁熔液第一气泡的检测。实验结果验证了镁熔液第一气泡检测方法在实际应用中的可行性。
文摘针对复杂背景下弱小目标检测的难题,提出一种基于DSP的自适应背景预测弱小目标检测新方法。该方法在DSP为核心的嵌入式图像处理系统平台上,以自适应背景预测算法为基础,在DSP集成开发软件Code Composer Studio 3.3上采用C语言编写弱小目标检测程序。根据图像的相邻像素的灰度特性选取不同的背景预测模型对连续四帧原始图像进行自适应背景预测得到背景预测图像,背景预测图像与原始图像相减得到残差图像;对残差图像采用交叉差分算法和自适应阈值分割处理得到二值图像;对二值图像采用逻辑与运算和形态学开运算,获得真实弱小目标。实验结果表明,该方法可以有效地检测到弱小目标,且与中值滤波算法相比,该算法预处理时间减少22%,虚警概率降低6%,检测到的目标面积增大2.3倍,更有利于目标点的观察,为工业现场镁合金熔液中弱小目标实时检测奠定了基础。
文摘针对传统的DSP代码开发周期较长、效率低等缺点,详细介绍了一种快速、高效的DSP代码开发流程。利用MAT-LAB、S imu link、Real-Tim e W orkshop、DSP B locksets工具箱和TI公司的开发工具CCS IDE,在S imu link环境下,用图形化的方式设计DSP程序,实现代码的自动生成。完成了DSP系统设计到实施的无缝集成,缩短了开发周期。利用该方法所设计的直流力矩电机控制系统已在TMS320F2812开发板上顺利运行。