Urban public infrastructure is an important basis for urban development.It is of great significance to deepen the research on intelligent management and control of urban public infrastructure.Spatio-temporal informati...Urban public infrastructure is an important basis for urban development.It is of great significance to deepen the research on intelligent management and control of urban public infrastructure.Spatio-temporal information contains the law of state evolution of urban public infrastructure,which is the information base of intelligent control of infrastructure.Due to the needs of operation management and emergency response,efficient sharing and visualization of spatio-temporal information are important research contents of comprehensive management and control of urban public infrastructure.On the basis of summarizing the theoretical research and application in recent years,the basic methods and current situation of the acquisition and analysis of spatio-temporal information,the forecast and early warning,and the intelligent control of urban public infrastructure are reviewed in this paper.展开更多
A critical method of ensuring grain production is to increase the total factor productivity(TFP),and the key measure to increase the TFP of grain production lies in the construction of agricultural public infrastructu...A critical method of ensuring grain production is to increase the total factor productivity(TFP),and the key measure to increase the TFP of grain production lies in the construction of agricultural public infrastructure.For this topic,existing literature lacks systematic and empirical analysis.Therefore,research on the influence of agricultural public infrastructure on the TFP of China’s grain production has relatively strong policy implications and theoretical value.For this study,we collected panel data for grain inputs and outputs as well as for agricultural public infrastructure in China’s provinces(autonomous regions/municipalities)from 1990 to 2017,and adopted the stochastic frontier function(SFF)approach to measure the TFP of provincial-level grain production.Through this empirical study,we analyzed the influence of agricultural public infrastructures,such as irrigation,roads,and electric power facilities on the TFP of China’s agriculture.We found that such facilities have a positive influence on the TFP of grain production.Specifically,when the input for irrigation facilities is increased by 1 percent,the TFP of grain production will rise by 5.74 percent.Based on this finding,policy recommendations are proposed for enhancing grain TFP through agricultural public infrastructure construction.展开更多
With the growth of the online market,demand for logistics and courier cargo is increasing rapidly.Accordingly,in the case of urban areas,road congestion and environmental problems due to cargo vehicles are mainly occu...With the growth of the online market,demand for logistics and courier cargo is increasing rapidly.Accordingly,in the case of urban areas,road congestion and environmental problems due to cargo vehicles are mainly occurring.The joint courier logistics system,a plan to solve this problem,aims to establish an efficient logistics transportation system by utilizing one joint logistics delivery terminal by several logistics and delivery companies.However,several courier companies use different types of courier invoices.Such a system has a problem of information data transmission interruption.Therefore,the data processing process was systematically analyzed,a practically feasible methodology was devised,and delivery invoice information processing standards were established for this.In addition,the importance of this paper can be emphasized in terms of data processing in the logistics sector,which is expected to grow rapidly in the future.The results of this study can be used as basic data for the implementation of the logistics joint delivery terminal system in the future.And it can be used as a basis for securing the operational reliability of the joint courier logistics system.展开更多
Internet key exchange (IKE) is an automated key exchange mechanism that is used to facilitate the transfer of IPSec security associations (SAs). Public key infrastructure (PKI) is considered as a key element for provi...Internet key exchange (IKE) is an automated key exchange mechanism that is used to facilitate the transfer of IPSec security associations (SAs). Public key infrastructure (PKI) is considered as a key element for providing security to new distributed communication networks and services. In this paper, we concentrate on the properties of the protocol of Phase 1 IKE. After investigating IKE protocol and PKI technology, we combine IKE protocol and PKI and present an implementation scheme of the IKE based on PKI. Then, we give a logic analysis of the proposed protocol with the BAN-logic and discuss the security of the protocol. The result indicates that the protocol is correct and satisfies the security requirements of Internet key exchange.展开更多
Public Key Infrastructure (PKI) is a comprehensive information security framework for providing secure information and communication over the internet. Its need and use has grown over the years and continually grows. ...Public Key Infrastructure (PKI) is a comprehensive information security framework for providing secure information and communication over the internet. Its need and use has grown over the years and continually grows. This research work examines the current PKI framework’s validation process as operated by vendors and subscribers to identify the drawbacks and propose enhanced approaches to its validation mechanism. Using an approach of reviewing secondary data, critical weaknesses of integrity, proof of trust and single point-of-failure were identified with the current PKI framework. This study therefore advances proposed solutions to address the identified weaknesses by specifically introducing multiple Certificate Authorities, storage, visibility and searchability of subscriber information in public repository. A comprehensive detail of its implementation is proposed to address the identified weaknesses of uncertain integrity, trust for certificate authorities and prevent a single point of failure. Furthermore, the proposed enhancements are validated with the protection motivation theory and a framework for empirically testing the enhancements is suggested. Further research would be required to factor in multi-factor authentication without compromising performance.展开更多
Zimbabwe has serious financial constraints so the only viable option to procure infrastructure is through engaging the private sector in public-private partnerships to enhance the chances of successfully undertaking p...Zimbabwe has serious financial constraints so the only viable option to procure infrastructure is through engaging the private sector in public-private partnerships to enhance the chances of successfully undertaking public projects like sustainable transport. This study creates the basis for a potential public-private partnership with a trackless tram/solar energy project in Bulawayo which has multiple advantages for sustainable development goals. It identifies six other projects in Zimbabwe that can provide some guidance for developing an appropriate PPP that could assist procure such infrastructure. The projects are drawn from the three critical sectors of the economy: power generation, highways/transport, and water/sanitation. Empirical investigations of these projects reveal the effectiveness of the PPP concept to deliver infrastructure for emerging economies. This suggests an ideal PPP arrangement that increases the likelihood of getting projects like the proposed sustainable transport project in Bulawayo implemented quickly and efficiently, especially if formulated to incorporate the project’s local socio-economic dynamics.展开更多
In the proposed photo certificate, the principal component is the image, for example, the user's photo. User-related fields, such as the subject's name, the issuer's name, and the expiration period, which are meani...In the proposed photo certificate, the principal component is the image, for example, the user's photo. User-related fields, such as the subject's name, the issuer's name, and the expiration period, which are meaningful to users, are embedded into the surface of the photo by using a visible watermark algorithm, so that the reader can capture this information without the requirement for special software. The remaining fields in the certificate are embedded into a marked photo. Later, the whole photo certificate is eryptographically signed by certification authority (CA) private key to guarantee the integrity of our photo certificate. By such arrangement, the eertificate's verification is divided into two layers. The first layer is human visual system oriented and the second layer is the software-oriented. User can determine whether the user's photo and its subject's name are consistent and cheek whether the expired period is valid first. The second layer's verification is lunched only when the first layer's verification is passed. To sum up, the proposed photo certificate not only inherits the functions of a traditional certificate, but also provides a friendlier operational environment of X.509 certificate.展开更多
Wireless body area networks(WBANs)are an emerging technology for the real-time monitoring of physiological signals.WBANs provide a mechanism for collecting,storing,and transmitting physiological data to healthcare pro...Wireless body area networks(WBANs)are an emerging technology for the real-time monitoring of physiological signals.WBANs provide a mechanism for collecting,storing,and transmitting physiological data to healthcare providers.However,the open wireless channel and limited resources of sensors bring security challenges.To ensure physiological data security,this paper provides an efficient Certificateless Public Key Infrastructure Heterogeneous Ring Signcryption(CP-HRSC)scheme,in which sensors are in a certificateless cryptosystem(CLC)environment,and the server is in a public key infrastructure(PKI)environment.CLC could solve the limitations of key escrow in identity-based cryptography(IBC)and certificate management for public keys in PKI.While PKI is suited for the server because it is widely used on the Internet.Furthermore,this paper designs a ring signcryption method that allows the controller to anonymously encrypt physiological data on behalf of a set of sensors,but the server does not exactly know who the sensor is.The construction of this paper can achieve anonymity,confidentiality,authentication,non-repudiation,and integrity in a logically single step.Under the computational Diffie-Hellman(CDH)problem,the formal security proof is provided in the random oracle model(ROM).This paper demonstrates that this scheme has indistinguishability against adaptive chosen ciphertext attacks(IND-CCA2)and existential unforgeability against adaptive chosen message attacks(EUF-CMA).In terms of computational cost and energy usage,a comprehensive performance analysis demonstrates that the proposed scheme is the most effective.Compared to the three existing schemes,the computational cost of this paper’s scheme is reduced by about 49.5%,4.1%,and 8.4%,and the energy usage of our scheme is reduced by about 49.4%,3.7%,and 14.2%,respectively.展开更多
Exploring innovative cellular architectures to achieve enhanced system capacity and good coverage has become a critical issue towards realizing the next generation of wireless communications. In this context, this pap...Exploring innovative cellular architectures to achieve enhanced system capacity and good coverage has become a critical issue towards realizing the next generation of wireless communications. In this context, this paper proposes a novel concept of Universal Intelligent Small Cell (UnISCell) for enabling the densification of the next generation of cellular networks. The proposed novel concept envisions an integrated platform of providing a strong linkage between different stakeholders such as street lighting networks, landline telephone networks and future wireless networks, and is universal in nature being independent of the operating frequency bands and traffic types. The main motivating factors for the proposed small cell concept are the need of public infrastructure re-engineering, and the recent advances in several enabling technologies. First, we highlight the main concepts of the proposed UnISCell platform. Subsequently, we present two deployment scenarios for the proposed UnISCell concept considering infrastructure sharing and service sharing as important aspects. We then describe the key future technologies for enabling the proposed UnISCell concept and present a use case example with the help of numerical results. Finally, we conclude this article by providing some interesting future recommendations.展开更多
With the rising popularity of the Internet and the development of big data technology,an increasing number of organizations are opting to cooperate across domains to maximize their benefits.Most organizations use publ...With the rising popularity of the Internet and the development of big data technology,an increasing number of organizations are opting to cooperate across domains to maximize their benefits.Most organizations use public key infrastructure to ensure security in accessing their data and applications.However,with the continuous development of identity-based encryption(IBE)technology,small-and medium-sized enterprises are increasingly using IBE to deploy internal authentication systems.To solve the problems that arise when crossing heterogeneous authentication domains and to guarantee the security of the certification process,we propose using blockchain technology to establish a reliable cross-domain authentication scheme.Using the distributed and tamper-resistant characteristics of the blockchain,we design a cross-domain authentication model based on blockchain to guarantee the security of the heterogeneous authentication process and present a cross-domain authentication protocol based on blockchain.This model does not change the internal trust structure of each authentication domain and is highly scalable.Furthermore,on the premise of ensuring security,the process of verifying the signature of the root certificate in the traditional cross-domain authentication protocol is improved to verify the hash value of the root certificate,thereby improving the authentication efficiency.The developed prototype exhibits generality and simplicity compared to previous methods.展开更多
We propose a digital rights management (DRM) system based on mobile agent to protect the copyrights of content providers. In the system, the content provider creates a time limited blackbox out of an original agent ...We propose a digital rights management (DRM) system based on mobile agent to protect the copyrights of content providers. In the system, the content provider creates a time limited blackbox out of an original agent and dispatches it to the user end to enforce DRM functions. The blackbox is an agent that can resist the attacks from the malicious user in a certain time interval. Owing to digital rights redistribution support, the user whose rights belong to redistribution category can transfer his rights to other users. Moreover, by introducing public key infrastructure (PKI) and certificate authority (CA) role, the security of the session can be ensured. An analysis of system security and performance and a comparison with traditional DRM system is given.展开更多
Vehicular Ad-hoc NETworks(VANETs)enable cooperative behaviors in vehicular environments and are seen as an integral component of Intelligent Transportation Systems(ITSs).The security of VANETs is crucial for their suc...Vehicular Ad-hoc NETworks(VANETs)enable cooperative behaviors in vehicular environments and are seen as an integral component of Intelligent Transportation Systems(ITSs).The security of VANETs is crucial for their successful deployment and widespread adoption.A critical aspect of preserving the security and privacy of VANETs is the efficient revocation of the ability of misbehaving or malicious vehicles to participate in the network.This is usually achieved by revoking the validity of the digital certificates of the offending nodes and by maintaining and distributing an accurate Certificate Revocation List(CRL).The immediate revocation of misbehaving vehicles is of prime importance for the safety of other vehicles and users.In this paper,we present a decentralized revocation approach based on Shamir’s secret sharing to revoke misbehaving vehicles with very low delays.Besides enhancing VANETs’security,our proposed protocol limits the size of the revocation list to the number of the revoked vehicles.Consequently,the authentication process is more efficient,and the communication overhead is reduced.We experimentally evaluate our protocol to demonstrate that it provides a reliable solution to the scalability,efficiency and security of VANETs.展开更多
Brazilian city beaches are public spaces favoring citizens well-being.Urban studies relate built form and infrastructure with urban vitality and coastal studies underline uses as important for beach management,yet few...Brazilian city beaches are public spaces favoring citizens well-being.Urban studies relate built form and infrastructure with urban vitality and coastal studies underline uses as important for beach management,yet few researches relate form and infrastructure with beach uses.Understanding daily life as essential for public spaces and that spatial form relates with uses,this paper assesses time-based relationships between built and natural physical attributes and social life on the beaches of João Pessoa,a coastal city in North-east Brazil.Physical attributes are investigated at city scale-beach type,street network centrality and topography-and seafront scale-land uses,public/private interfaces,public infrastructure,beach sections and water quality.Beach social life was surveyed online,enquiring peoples’beach choice,visiting time and place,activities and evaluation.Infrastructure and street network follow topography and help configure shore and promenade for different landscapes.More central beaches have diverse land uses,well-equipped promenades and lighting and were popular night and day,while less central beaches had less infrastructure and were visited only by day.Findings highlight how physical attributes facilitate uses and,together with peoples’evaluation,can inform urban beach design and planning.展开更多
Traditional public key infrastructure(PKI)only provides authentication for network communication,and the standard X.509 certificate used in this architecture reveals the user’s identity.This lack of privacy protectio...Traditional public key infrastructure(PKI)only provides authentication for network communication,and the standard X.509 certificate used in this architecture reveals the user’s identity.This lack of privacy protection no longer satisfies the increasing demands for personal privacy.Though an optimized anonymous PKI certificate realizes anonymity,it has the potential to be abused due to the lack of identity tracking.Therefore,maintaining a balance between user anonymity and traceability has become an increasing requirement for current PKI.This paper introduces a novel traceable self-randomization certificate authentication scheme based on PKI architecture that achieves both anonymity and traceability.We propose a traceable self-randomization certificate authentication scheme based on the short randomizable signature.Specifically,certificate users can randomize the initial certificate and public key into multiple anonymous certificates and public keys by themselves under the premise of traceability,which possesses lower computational complexity and fewer interactive operations.Users can exhibit different attributes of themselves in different scenarios,randomizing the attributes that do not necessarily need to be displayed.Through security and performance analysis,we demonstrate the suitability of the improved PKI architecture for practical applications.Additionally,we provide an application of the proposed scheme to the permissioned blockchain for supervision.展开更多
Purchases of electric vehicles have been increasing in recent years. These vehicles differ from traditional fossil-fuel-based vehicles especially in the time consumed to keep them running. Electric-Vehicle-charging Se...Purchases of electric vehicles have been increasing in recent years. These vehicles differ from traditional fossil-fuel-based vehicles especially in the time consumed to keep them running. Electric-Vehicle-charging Service Providers(EVSPs) must arrange reasonable charging times for users in advance. Most EVSP services are based on third-party platforms, but reliance on third-party platforms creates a lack of security, leaving users vulnerable to attacks and user-privacy leakages. In this paper, we propose an anonymous blockchain-based system for charging-connected electric vehicles that eliminates third-party platforms through blockchain technology and the establishment of a multi-party security system between electric vehicles and EVSPs. In our proposed system, digital certificates are obtained by completing distributed Public Key Infrastructure(distributed-PKI) identity registration,with the user registration kept separate from the verification process, which eliminates dependence on the EVSP for information security. In the verification process, we adopt smart contracts to solve problems associated with centralized verification and opaque services. Furthermore, we utilize zero-knowledge proof and ring-signature superposition to realize completely anonymous verification, which ensures undeniability and unforgeability with no detriment to anonymity. The evaluation results show that the user anonymity, information authenticity, and system security of our system fulfill the necessary requirements.展开更多
Shared development is an important means by which to improve people’s livelihood and well-being in the new era. During the 13th Five-Year Plan period (2016–2020), China has made great achievements in the three major...Shared development is an important means by which to improve people’s livelihood and well-being in the new era. During the 13th Five-Year Plan period (2016–2020), China has made great achievements in the three major aspects of targeted poverty alleviation through industrial development, development of special rural areas, and equalization of urban and rural infrastructure and basic public services. In addition, the important experience of multi-agent participation, multi-mode guidance, and multi-line promotion has been accumulated in the individual, regional and urbanrural dimensions. However, there remain some deficiencies, such as low policy efficiency, poor matching ability, and prominent structural problems. At the beginning of the 14th Five-Year Plan (2021–2025), the task of enriching farmers through sharing has been faced with many challenges, such as major changes in the focus of poverty governance, greater numbers of restraints on the development of special rural areas, and heavy responsibilities of equalizing urban and rural infrastructure and basic public services. Therefore, it is necessary to acquire a profound understanding of the new development concept, and to continuously enrich farmers through sharing in terms of accelerating the improvement of the institutionalized poverty reduction system in the new era, actively building a green development system of agriculture and animal husbandry in special rural areas, and striving to create a fair and complementary urban and rural infrastructure and basic public service system.展开更多
基金Jinqiao Project Seed Fund of Beijing Association for Science and Technology(No.ZZ19018)。
文摘Urban public infrastructure is an important basis for urban development.It is of great significance to deepen the research on intelligent management and control of urban public infrastructure.Spatio-temporal information contains the law of state evolution of urban public infrastructure,which is the information base of intelligent control of infrastructure.Due to the needs of operation management and emergency response,efficient sharing and visualization of spatio-temporal information are important research contents of comprehensive management and control of urban public infrastructure.On the basis of summarizing the theoretical research and application in recent years,the basic methods and current situation of the acquisition and analysis of spatio-temporal information,the forecast and early warning,and the intelligent control of urban public infrastructure are reviewed in this paper.
基金the project of the Sichuan Center for Rural Development Research titled “Research on Constraints of Moderate Scale Management of Sichuan Agriculture Under the Supply-side Reform”(CR1705)
文摘A critical method of ensuring grain production is to increase the total factor productivity(TFP),and the key measure to increase the TFP of grain production lies in the construction of agricultural public infrastructure.For this topic,existing literature lacks systematic and empirical analysis.Therefore,research on the influence of agricultural public infrastructure on the TFP of China’s grain production has relatively strong policy implications and theoretical value.For this study,we collected panel data for grain inputs and outputs as well as for agricultural public infrastructure in China’s provinces(autonomous regions/municipalities)from 1990 to 2017,and adopted the stochastic frontier function(SFF)approach to measure the TFP of provincial-level grain production.Through this empirical study,we analyzed the influence of agricultural public infrastructures,such as irrigation,roads,and electric power facilities on the TFP of China’s agriculture.We found that such facilities have a positive influence on the TFP of grain production.Specifically,when the input for irrigation facilities is increased by 1 percent,the TFP of grain production will rise by 5.74 percent.Based on this finding,policy recommendations are proposed for enhancing grain TFP through agricultural public infrastructure construction.
基金supported by a grant from R&D program of the Korea Evaluation Institute of Industrial Technology(20015047).
文摘With the growth of the online market,demand for logistics and courier cargo is increasing rapidly.Accordingly,in the case of urban areas,road congestion and environmental problems due to cargo vehicles are mainly occurring.The joint courier logistics system,a plan to solve this problem,aims to establish an efficient logistics transportation system by utilizing one joint logistics delivery terminal by several logistics and delivery companies.However,several courier companies use different types of courier invoices.Such a system has a problem of information data transmission interruption.Therefore,the data processing process was systematically analyzed,a practically feasible methodology was devised,and delivery invoice information processing standards were established for this.In addition,the importance of this paper can be emphasized in terms of data processing in the logistics sector,which is expected to grow rapidly in the future.The results of this study can be used as basic data for the implementation of the logistics joint delivery terminal system in the future.And it can be used as a basis for securing the operational reliability of the joint courier logistics system.
文摘Internet key exchange (IKE) is an automated key exchange mechanism that is used to facilitate the transfer of IPSec security associations (SAs). Public key infrastructure (PKI) is considered as a key element for providing security to new distributed communication networks and services. In this paper, we concentrate on the properties of the protocol of Phase 1 IKE. After investigating IKE protocol and PKI technology, we combine IKE protocol and PKI and present an implementation scheme of the IKE based on PKI. Then, we give a logic analysis of the proposed protocol with the BAN-logic and discuss the security of the protocol. The result indicates that the protocol is correct and satisfies the security requirements of Internet key exchange.
文摘Public Key Infrastructure (PKI) is a comprehensive information security framework for providing secure information and communication over the internet. Its need and use has grown over the years and continually grows. This research work examines the current PKI framework’s validation process as operated by vendors and subscribers to identify the drawbacks and propose enhanced approaches to its validation mechanism. Using an approach of reviewing secondary data, critical weaknesses of integrity, proof of trust and single point-of-failure were identified with the current PKI framework. This study therefore advances proposed solutions to address the identified weaknesses by specifically introducing multiple Certificate Authorities, storage, visibility and searchability of subscriber information in public repository. A comprehensive detail of its implementation is proposed to address the identified weaknesses of uncertain integrity, trust for certificate authorities and prevent a single point of failure. Furthermore, the proposed enhancements are validated with the protection motivation theory and a framework for empirically testing the enhancements is suggested. Further research would be required to factor in multi-factor authentication without compromising performance.
文摘Zimbabwe has serious financial constraints so the only viable option to procure infrastructure is through engaging the private sector in public-private partnerships to enhance the chances of successfully undertaking public projects like sustainable transport. This study creates the basis for a potential public-private partnership with a trackless tram/solar energy project in Bulawayo which has multiple advantages for sustainable development goals. It identifies six other projects in Zimbabwe that can provide some guidance for developing an appropriate PPP that could assist procure such infrastructure. The projects are drawn from the three critical sectors of the economy: power generation, highways/transport, and water/sanitation. Empirical investigations of these projects reveal the effectiveness of the PPP concept to deliver infrastructure for emerging economies. This suggests an ideal PPP arrangement that increases the likelihood of getting projects like the proposed sustainable transport project in Bulawayo implemented quickly and efficiently, especially if formulated to incorporate the project’s local socio-economic dynamics.
文摘In the proposed photo certificate, the principal component is the image, for example, the user's photo. User-related fields, such as the subject's name, the issuer's name, and the expiration period, which are meaningful to users, are embedded into the surface of the photo by using a visible watermark algorithm, so that the reader can capture this information without the requirement for special software. The remaining fields in the certificate are embedded into a marked photo. Later, the whole photo certificate is eryptographically signed by certification authority (CA) private key to guarantee the integrity of our photo certificate. By such arrangement, the eertificate's verification is divided into two layers. The first layer is human visual system oriented and the second layer is the software-oriented. User can determine whether the user's photo and its subject's name are consistent and cheek whether the expired period is valid first. The second layer's verification is lunched only when the first layer's verification is passed. To sum up, the proposed photo certificate not only inherits the functions of a traditional certificate, but also provides a friendlier operational environment of X.509 certificate.
基金supported by the Postgraduate Research&Practice Innovation Program of Jiangsu Province (Grant No.SJCX22_1677).
文摘Wireless body area networks(WBANs)are an emerging technology for the real-time monitoring of physiological signals.WBANs provide a mechanism for collecting,storing,and transmitting physiological data to healthcare providers.However,the open wireless channel and limited resources of sensors bring security challenges.To ensure physiological data security,this paper provides an efficient Certificateless Public Key Infrastructure Heterogeneous Ring Signcryption(CP-HRSC)scheme,in which sensors are in a certificateless cryptosystem(CLC)environment,and the server is in a public key infrastructure(PKI)environment.CLC could solve the limitations of key escrow in identity-based cryptography(IBC)and certificate management for public keys in PKI.While PKI is suited for the server because it is widely used on the Internet.Furthermore,this paper designs a ring signcryption method that allows the controller to anonymously encrypt physiological data on behalf of a set of sensors,but the server does not exactly know who the sensor is.The construction of this paper can achieve anonymity,confidentiality,authentication,non-repudiation,and integrity in a logically single step.Under the computational Diffie-Hellman(CDH)problem,the formal security proof is provided in the random oracle model(ROM).This paper demonstrates that this scheme has indistinguishability against adaptive chosen ciphertext attacks(IND-CCA2)and existential unforgeability against adaptive chosen message attacks(EUF-CMA).In terms of computational cost and energy usage,a comprehensive performance analysis demonstrates that the proposed scheme is the most effective.Compared to the three existing schemes,the computational cost of this paper’s scheme is reduced by about 49.5%,4.1%,and 8.4%,and the energy usage of our scheme is reduced by about 49.4%,3.7%,and 14.2%,respectively.
文摘Exploring innovative cellular architectures to achieve enhanced system capacity and good coverage has become a critical issue towards realizing the next generation of wireless communications. In this context, this paper proposes a novel concept of Universal Intelligent Small Cell (UnISCell) for enabling the densification of the next generation of cellular networks. The proposed novel concept envisions an integrated platform of providing a strong linkage between different stakeholders such as street lighting networks, landline telephone networks and future wireless networks, and is universal in nature being independent of the operating frequency bands and traffic types. The main motivating factors for the proposed small cell concept are the need of public infrastructure re-engineering, and the recent advances in several enabling technologies. First, we highlight the main concepts of the proposed UnISCell platform. Subsequently, we present two deployment scenarios for the proposed UnISCell concept considering infrastructure sharing and service sharing as important aspects. We then describe the key future technologies for enabling the proposed UnISCell concept and present a use case example with the help of numerical results. Finally, we conclude this article by providing some interesting future recommendations.
基金This work was supported in part by Beijing Municipal Natural Science Foundation(19L2020)Foundation of Science and Technology on Information Assurance Laboratory(614211204031117)Industrial Internet Innovation and Development Project(Typical Application and Promotion Project of the Security Technology for the Electronics Industry)of the Ministry of Industry and Information Technology of China in 2018,Foundation of Shanxi Key Laboratory of Network and System Security(NSSOF1900105).
文摘With the rising popularity of the Internet and the development of big data technology,an increasing number of organizations are opting to cooperate across domains to maximize their benefits.Most organizations use public key infrastructure to ensure security in accessing their data and applications.However,with the continuous development of identity-based encryption(IBE)technology,small-and medium-sized enterprises are increasingly using IBE to deploy internal authentication systems.To solve the problems that arise when crossing heterogeneous authentication domains and to guarantee the security of the certification process,we propose using blockchain technology to establish a reliable cross-domain authentication scheme.Using the distributed and tamper-resistant characteristics of the blockchain,we design a cross-domain authentication model based on blockchain to guarantee the security of the heterogeneous authentication process and present a cross-domain authentication protocol based on blockchain.This model does not change the internal trust structure of each authentication domain and is highly scalable.Furthermore,on the premise of ensuring security,the process of verifying the signature of the root certificate in the traditional cross-domain authentication protocol is improved to verify the hash value of the root certificate,thereby improving the authentication efficiency.The developed prototype exhibits generality and simplicity compared to previous methods.
基金the National Natural Science Foundation of China (60502024)the Electronic Development Fund of Ministry of Informa-tion Industry of China ([2007]329)the Natural Science Foundation of Hubei Province (2005ABA267)
文摘We propose a digital rights management (DRM) system based on mobile agent to protect the copyrights of content providers. In the system, the content provider creates a time limited blackbox out of an original agent and dispatches it to the user end to enforce DRM functions. The blackbox is an agent that can resist the attacks from the malicious user in a certain time interval. Owing to digital rights redistribution support, the user whose rights belong to redistribution category can transfer his rights to other users. Moreover, by introducing public key infrastructure (PKI) and certificate authority (CA) role, the security of the session can be ensured. An analysis of system security and performance and a comparison with traditional DRM system is given.
文摘Vehicular Ad-hoc NETworks(VANETs)enable cooperative behaviors in vehicular environments and are seen as an integral component of Intelligent Transportation Systems(ITSs).The security of VANETs is crucial for their successful deployment and widespread adoption.A critical aspect of preserving the security and privacy of VANETs is the efficient revocation of the ability of misbehaving or malicious vehicles to participate in the network.This is usually achieved by revoking the validity of the digital certificates of the offending nodes and by maintaining and distributing an accurate Certificate Revocation List(CRL).The immediate revocation of misbehaving vehicles is of prime importance for the safety of other vehicles and users.In this paper,we present a decentralized revocation approach based on Shamir’s secret sharing to revoke misbehaving vehicles with very low delays.Besides enhancing VANETs’security,our proposed protocol limits the size of the revocation list to the number of the revoked vehicles.Consequently,the authentication process is more efficient,and the communication overhead is reduced.We experimentally evaluate our protocol to demonstrate that it provides a reliable solution to the scalability,efficiency and security of VANETs.
文摘Brazilian city beaches are public spaces favoring citizens well-being.Urban studies relate built form and infrastructure with urban vitality and coastal studies underline uses as important for beach management,yet few researches relate form and infrastructure with beach uses.Understanding daily life as essential for public spaces and that spatial form relates with uses,this paper assesses time-based relationships between built and natural physical attributes and social life on the beaches of João Pessoa,a coastal city in North-east Brazil.Physical attributes are investigated at city scale-beach type,street network centrality and topography-and seafront scale-land uses,public/private interfaces,public infrastructure,beach sections and water quality.Beach social life was surveyed online,enquiring peoples’beach choice,visiting time and place,activities and evaluation.Infrastructure and street network follow topography and help configure shore and promenade for different landscapes.More central beaches have diverse land uses,well-equipped promenades and lighting and were popular night and day,while less central beaches had less infrastructure and were visited only by day.Findings highlight how physical attributes facilitate uses and,together with peoples’evaluation,can inform urban beach design and planning.
基金This work was supported by the National Key R&D Program of China(No.2020YFB1005600)Beijing Natural Science Foundation(No.M21031)+4 种基金the Natural Science Foundation of China(Nos.U21A20467,61932011,62002011,and 61972019)the Populus Euphratica Foundation(No.CCF-HuaweiBC2021009)the Open Research Fund of Key Laboratory of Cryptography of Zhejiang Province(No.ZCL21007)Zhejiang Soft Science Research Program(No.2023C35081)the Youth Top Talent Support Program of Beihang University(No.YWF-22-L-1272).
文摘Traditional public key infrastructure(PKI)only provides authentication for network communication,and the standard X.509 certificate used in this architecture reveals the user’s identity.This lack of privacy protection no longer satisfies the increasing demands for personal privacy.Though an optimized anonymous PKI certificate realizes anonymity,it has the potential to be abused due to the lack of identity tracking.Therefore,maintaining a balance between user anonymity and traceability has become an increasing requirement for current PKI.This paper introduces a novel traceable self-randomization certificate authentication scheme based on PKI architecture that achieves both anonymity and traceability.We propose a traceable self-randomization certificate authentication scheme based on the short randomizable signature.Specifically,certificate users can randomize the initial certificate and public key into multiple anonymous certificates and public keys by themselves under the premise of traceability,which possesses lower computational complexity and fewer interactive operations.Users can exhibit different attributes of themselves in different scenarios,randomizing the attributes that do not necessarily need to be displayed.Through security and performance analysis,we demonstrate the suitability of the improved PKI architecture for practical applications.Additionally,we provide an application of the proposed scheme to the permissioned blockchain for supervision.
基金supported by the Natural Science Foundation of Beijing (No.M21029)the National Key Basic R&D Program of China (No.2018YFB1800302)the National Natural Science Foundation of China (No.61802005)。
文摘Purchases of electric vehicles have been increasing in recent years. These vehicles differ from traditional fossil-fuel-based vehicles especially in the time consumed to keep them running. Electric-Vehicle-charging Service Providers(EVSPs) must arrange reasonable charging times for users in advance. Most EVSP services are based on third-party platforms, but reliance on third-party platforms creates a lack of security, leaving users vulnerable to attacks and user-privacy leakages. In this paper, we propose an anonymous blockchain-based system for charging-connected electric vehicles that eliminates third-party platforms through blockchain technology and the establishment of a multi-party security system between electric vehicles and EVSPs. In our proposed system, digital certificates are obtained by completing distributed Public Key Infrastructure(distributed-PKI) identity registration,with the user registration kept separate from the verification process, which eliminates dependence on the EVSP for information security. In the verification process, we adopt smart contracts to solve problems associated with centralized verification and opaque services. Furthermore, we utilize zero-knowledge proof and ring-signature superposition to realize completely anonymous verification, which ensures undeniability and unforgeability with no detriment to anonymity. The evaluation results show that the user anonymity, information authenticity, and system security of our system fulfill the necessary requirements.
基金This article is supported by the“Special Fund Projects for the Construction of World-Class Universities(Disciplines)Characteristic Development Guidance in Central Universities"(No.15XNL004)of Renmin University of ChinaNational Natural Science Foundation of China(No.72073135&No.71773134).
文摘Shared development is an important means by which to improve people’s livelihood and well-being in the new era. During the 13th Five-Year Plan period (2016–2020), China has made great achievements in the three major aspects of targeted poverty alleviation through industrial development, development of special rural areas, and equalization of urban and rural infrastructure and basic public services. In addition, the important experience of multi-agent participation, multi-mode guidance, and multi-line promotion has been accumulated in the individual, regional and urbanrural dimensions. However, there remain some deficiencies, such as low policy efficiency, poor matching ability, and prominent structural problems. At the beginning of the 14th Five-Year Plan (2021–2025), the task of enriching farmers through sharing has been faced with many challenges, such as major changes in the focus of poverty governance, greater numbers of restraints on the development of special rural areas, and heavy responsibilities of equalizing urban and rural infrastructure and basic public services. Therefore, it is necessary to acquire a profound understanding of the new development concept, and to continuously enrich farmers through sharing in terms of accelerating the improvement of the institutionalized poverty reduction system in the new era, actively building a green development system of agriculture and animal husbandry in special rural areas, and striving to create a fair and complementary urban and rural infrastructure and basic public service system.