期刊文献+
共找到9篇文章
< 1 >
每页显示 20 50 100
A discussion of the bi-directional ranking of occurrence-frequency based non-interactive literature method for knowledge discovery
1
作者 ZHANG Yunqiu GUO Kelei 《Chinese Journal of Library and Information Science》 2009年第4期31-42,共12页
Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interact... Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interactive literature-based discovery, this article proposes a bi-directional document occurrence frequency based ranking method according to the 'concurrence theory' and the degree and extent of the subject relevancy. This method explores and further refines the ranking method that is based on the occurrence frequency of the usage of certain terminologies and documents and injects a new insightful perspective of the concurrence of appropriate terminologies/documents in the 'low occurrence frequency component' of three non-interactive document collections. A preliminary experiment was conducted to analyze and to test the significance and viability of our newly designed operational method. 展开更多
关键词 non-interactive literature-based knowledge discovery B collection Frequency of terminology occurrence
下载PDF
Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs 被引量:5
2
作者 TANG ChunMing PEI DingYi +1 位作者 WANG XiaoFeng LIU ZhuoJun 《Science in China(Series F)》 2008年第2期128-144,共17页
A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., r... A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NlWl) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses em- ployed in these two protocols (NlWl and NIWT) cannot also be distinguished by the verifiers. Combined with the E-protocol, we then construct NlWl and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations, Finally, based on our NlWl and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak's scheme under the existence of trapdoor permutations. 展开更多
关键词 delegateable signature non-interactive zero-knowledge non-interactive witness indistinguishable non-interactive witness hiding ∑-protocol
原文传递
The Influence of the Exchange-Correlation Functional on the Non-Interacting Kinetic Energy and Its Implications for Orbital-Free Density Functional Approximations
3
作者 FINZEL Kati BULTINCK Patrick 《物理化学学报》 SCIE CAS CSCD 北大核心 2018年第6期650-655,共6页
In this work it is shown that the kinetic energy and the exchange-correlation energy are mutual dependent on each other.This aspect is first derived in an orbital-free context.It is shown that the total Fermi potentia... In this work it is shown that the kinetic energy and the exchange-correlation energy are mutual dependent on each other.This aspect is first derived in an orbital-free context.It is shown that the total Fermi potential depends on the density only,the individual parts,the Pauli kinetic energy and the exchange-correlation energy,however,are orbital dependent and as such mutually influence each other.The numerical investigation is performed for the orbital-based non-interacting Kohn-Sham system in order to avoid additional effects due to further approximations of the kinetic energy.The numerical influence of the exchange-correlation functional on the non-interacting kinetic energy is shown to be of the orderof a few Hartrees.For chemical purposes,however,the energetic performance as a function of the nuclear coordinates is much more important than total energies.Therefore,the effect on the bond dissociation curve was studied exemplarily for the carbon monoxide.The data reveals that,the mutual influence between the exchange-correlation functional and the kinetic energy has a significant influence on bond dissociation energies and bond distances.Therefore,the effect of the exchange-correlation treatment must be considered in the design of orbital-free density functional approximations for the kinetic energy. 展开更多
关键词 The Influence of the EXCHANGE-CORRELATION FUNCTIONAL the non-interacting Kinetic Energy Density FUNCTIONAL APPROXIMATIONS
下载PDF
基于非交互式零知识证明的组签名方案(英文) 被引量:2
4
作者 周福才 徐剑 +1 位作者 李慧 王兰兰 《China Communications》 SCIE CSCD 2011年第2期34-41,共8页
Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ... Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times. 展开更多
关键词 group signature non-interactive zero-knowledge proofs commitment scheme groth-sahai proofs system
下载PDF
Server-Aided Multi-Secret Sharing Scheme for Weak Computational Devices
5
作者 En Zhang Xintao Duan +4 位作者 Siuming Yiu Junbin Fang Zoe L.Jiang Tsz HonYuen Jie Peng 《Computers, Materials & Continua》 SCIE EI 2018年第9期401-414,共14页
In the setting of(t,n)threshold secret sharing,at least t parties can reconstruct the secret,and fewer than t parties learn nothing about the secret.However,to achieve fairness,the existing secret sharing schemes eith... In the setting of(t,n)threshold secret sharing,at least t parties can reconstruct the secret,and fewer than t parties learn nothing about the secret.However,to achieve fairness,the existing secret sharing schemes either assume a trusted party exists or require running multi-round,which is not practical in a real application.In addition,the cost of verification grows dramatically with the number of participants and the communication complexity is O(t),if there is not a trusted combiner in the reconstruction phase.In this work,we propose a fair server-aided multi-secret sharing scheme for weak computational devices.The malicious behavior of clients or server providers in the scheme can be verified,and the server provider learns nothing about the secret shadows and the secrets.Unlike other secret sharing schemes,our scheme does not require interaction among users and can work in asynchronous mode,which is suitable for mobile networks or cloud computing environments since weak computational mobile devices are not always online.Moreover,in the scheme,the secret shadow is reusable,and expensive computation such as reconstruction computation and homomorphic verification computation can be outsourced to the server provider,and the users only require a small amount of computation. 展开更多
关键词 SECRET SHARING server-aided non-interactive FAIRNESS
下载PDF
Next Frontier in Physics—Space as a Complex Tension Field 被引量:1
6
作者 Chandrasekhar Roychoudhuri 《Journal of Modern Physics》 2012年第10期1357-1368,共12页
We hypothesize that 100% of the energy of our cosmic system is held by a physically real Complex Tension Field (CTF). We are using an old methodology of thinking used by our forefather engineers long before the advent... We hypothesize that 100% of the energy of our cosmic system is held by a physically real Complex Tension Field (CTF). We are using an old methodology of thinking used by our forefather engineers long before the advent of modern scientific thinking. We call it Interaction Process Mapping Epistemology or IPM-E. We apply this IPM-E on to the prevailing Measurable Data Modeling Epistemology or MDM-E. This approach helped us analyze the “Measurement Problem”, recognized during the rise of quantum mechanics (QM), and helped us recover a universal property of all linear waves, that they do not interact, or interfere, with each other. This Non-Interaction of Waves, or the NIW-property, should be obvious through daily observations and through the Huygens-Fresnel diffraction integral and through critical evaluation of contradictory hypotheses we have been assigning to photons through ages. This implicates that the time-frequency Fourier theorem, although mathematically correct, and is used universally in all branches of science;does not map the real physical interaction processes for most optical phenomena. Accordingly, we present the necessary modifications for a few selected phenomena in classical and quantum optics to validate the NIW-property. In the process we find that accepting photons as non-interacting, but diffractively propagating linear wave packets crossing the entire cosmic space, requires CTF as a physical medium. Then we develop logical arguments in support of stable elementary particles as nonlinear but resonant vortex-like undulations of this same CTF. These vortex-like particles impose various secondary potential gradients around themselves giving rise to the four forces we know. Thus, CTF can serve as the cosmic substrate to develop a unified field theory without the need of dark matter and dark energy. In the process, we demonstrate a path to add ontologic thinking on our biologically successful epistemic thinking. 展开更多
关键词 non-interaction of Waves COSMIC Tension FIELD DARK Energy and MATTER Platform for UNIFIED FIELD Theory
下载PDF
CompactChain:an efficient stateless chain for UTXO-model blockchain
7
作者 B Swaroopa REDDY T Uday Kiran REDDY 《Frontiers of Computer Science》 SCIE EI CSCD 2024年第2期167-179,共13页
In this work,we propose a stateless blockchain called CompactChain,which compacts the entire state of the UTXO(Unspent Transaction Output)based blockchain systems into two RSA accumulators.The first accumulator is cal... In this work,we propose a stateless blockchain called CompactChain,which compacts the entire state of the UTXO(Unspent Transaction Output)based blockchain systems into two RSA accumulators.The first accumulator is called Transaction Output(TXO)commitment which represents the TXO set.The second one is called Spent Transaction Output(STXO)commitment which represents the STXO set.In this work,we discuss three algorithms:(i)To update the TXO and STXO commitments by the miner.The miner also provides the proofs for the correctness of the updated commitments;(ii)To prove the transaction’s validity by providing a membership witness in TXO commitment and non-membership witness against STXO commitment for a coin being spent by a user;(iii)To update the witness for the coin that is not yet spent;The experimental results evaluate the performance of the CompactChain in terms of time taken by a miner to update the commitments and time taken by a validator to verify the commitments and validate the transactions.We compare the performance of CompactChain with the existing state-of-the-art works on stateless blockchains.CompactChain shows a reduction in commitments update complexity and transaction witness size which inturn reduces the mempool size and propagation latency without compromising the system throughput(Transactions per second(TPS)). 展开更多
关键词 stateless blockchain RSA Accumulator STXO commitment TXO commitment UTXO non-interactive Proof of Exponentiation(NI-PoE) Transactions per second(TPS)
原文传递
PrivBV:Distance-Aware Encoding for Distributed Data with Local Differential Privacy 被引量:1
8
作者 Lin Sun Guolou Ping Xiaojun Ye 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2022年第2期412-421,共10页
Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical infor... Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical information about the entire population from sensitive data.For the first time in the literature,we use LDP for distance estimation between distributed data to support more complicated data analysis.Specifically,we propose PrivBV—a locally differentially private bit vector mechanism with a distance-aware property in the anonymized space.We also present an optimization strategy for reducing privacy leakage in the high-dimensional space.The distance-aware property of PrivBV brings new insights into complicated data analysis in distributed environments.As study cases,we show the feasibility of applying PrivBV to privacy-preserving record linkage and non-interactive clustering.Theoretical analysis and experimental results demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 local differential privacy privacy-preserving data publishing non-interactive clustering
原文传递
Primitives towards verifiable computation: a survey
9
作者 Haseeb AHMAD Licheng WANG +4 位作者 Haibo HONG Jing LI Hassan DAWOOD Manzoor AHMED Yixian YANG 《Frontiers of Computer Science》 SCIE EI CSCD 2018年第3期451-478,共28页
Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations ... Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations to securely outsource expensive computations to untrusted service providers, while acquiring the publicly or privately verifiable results. Many mainstream solutions have been proposed to address the diverse problems within the VC domain. Some of them imposed assumptions over performed computations, while the others took advantage of interactivity /non-interactivity, zero knowledge proofs, and arguments. Further proposals utilized the powers of probabilistic checkable or computationally sound proofs. In this survey, we present a chronological study and classify the VC proposals based on their adopted domains. First, we provide a broader overview of the theoretical advancements while critically analyzing them. Subsequently, we present a comprehensive view of their utilization in the state of the art VC approaches. Moreover, a brief overview of recent proof based VC systems is also presented that lifted up the VC domain to the verge of practicality. We use the presented study and reviewed resuits to identify the similarities and alterations, modifications, and hybridization of different approaches, while comparing their advantages and reporting their overheads. Finally, we discuss implementation of such VC based systems, their applications, and the likely future directions. 展开更多
关键词 verifiable computation cloud computation INTERACTIVE non-interactive zero knowledge probabilisticcheckable proofs computationally sound proofs
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部