To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggre...To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the aggregation of n distinct signcryptions by n distinct users on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the random oracle models IND-CCA2 and EUF-CMA under the DBDHP assumption and the DLP assumption, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing ê computations. In addition, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by eliminating the interaction among the senders (signers) before the signcryption generation.展开更多
针对多个风电机组接入配电网带来的不确定性问题,采用基于拉丁超立方采样的Monte Carlo概率潮流计算方法(correlation Latin hypercube sampling Monte Carlo simulation,CLMCS)以及场景缩减技术得到风机组输出功率的典型场景,将不确定...针对多个风电机组接入配电网带来的不确定性问题,采用基于拉丁超立方采样的Monte Carlo概率潮流计算方法(correlation Latin hypercube sampling Monte Carlo simulation,CLMCS)以及场景缩减技术得到风机组输出功率的典型场景,将不确定性问题转化为单场景确定性潮流问题。并建立以有功网损最小、电压偏差最小作为目标函数的配电网无功优化数学模型。采用e正交多目标差分进化算法(e-orthogonal differential evolution multi-objective algorithm,e-ODEMO)进行计算得到非劣解集,该算法基于一般差分演化算法,结合正交实验方法使初始个体均匀分布在决策变量空间,利用e占优技术对Archive群体进行更新,能得到均匀分布的非劣解集。应用IEEE 33节点以及PG&E 69节点配电网系统进行了测试,结果验证了所提方法和模型的可行性与有效性。展开更多
基金supported by the National Grand Fundamental Research 973 Program of China under Grant No.2011CB302903 the National Natural Science Foundation of China under Grants No.61073188,No.61073115+1 种基金 the Key University Science Research Project of Jiangsu Province under Grant No.11KJA520002 the Priority Academic Program Development of Jiangsu Higher Education Institutions under Grant No.yx002001
文摘To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the aggregation of n distinct signcryptions by n distinct users on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the random oracle models IND-CCA2 and EUF-CMA under the DBDHP assumption and the DLP assumption, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing ê computations. In addition, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by eliminating the interaction among the senders (signers) before the signcryption generation.
文摘针对多个风电机组接入配电网带来的不确定性问题,采用基于拉丁超立方采样的Monte Carlo概率潮流计算方法(correlation Latin hypercube sampling Monte Carlo simulation,CLMCS)以及场景缩减技术得到风机组输出功率的典型场景,将不确定性问题转化为单场景确定性潮流问题。并建立以有功网损最小、电压偏差最小作为目标函数的配电网无功优化数学模型。采用e正交多目标差分进化算法(e-orthogonal differential evolution multi-objective algorithm,e-ODEMO)进行计算得到非劣解集,该算法基于一般差分演化算法,结合正交实验方法使初始个体均匀分布在决策变量空间,利用e占优技术对Archive群体进行更新,能得到均匀分布的非劣解集。应用IEEE 33节点以及PG&E 69节点配电网系统进行了测试,结果验证了所提方法和模型的可行性与有效性。