期刊文献+
共找到23篇文章
< 1 2 >
每页显示 20 50 100
Effect of weak randomness flaws on security evaluation of practical quantum key distribution with distinguishable decoy states
1
作者 周雨 李宏伟 +5 位作者 周淳 汪洋 陆宜飞 江木生 张晓旭 鲍皖苏 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第5期254-260,共7页
Quantum key distribution provides an unconditional secure key sharing method in theory,but the imperfect factors of practical devices will bring security vulnerabilities.In this paper,we characterize the imperfections... Quantum key distribution provides an unconditional secure key sharing method in theory,but the imperfect factors of practical devices will bring security vulnerabilities.In this paper,we characterize the imperfections of the sender and analyze the possible attack strategies of Eve.Firstly,we present a quantized model for distinguishability of decoy states caused by intensity modulation.Besides,considering that Eve may control the preparation of states through hidden variables,we evaluate the security of preparation in practical quantum key distribution(QKD)scheme based on the weak-randomness model.Finally,we analyze the influence of the distinguishability of decoy state to secure key rate,for Eve may conduct the beam splitting attack and control the channel attenuation of different parts.Through the simulation,it can be seen that the secure key rate is sensitive to the distinguishability of decoy state and weak randomness,especially when Eve can control the channel attenuation. 展开更多
关键词 weak randomness quantum key distribution distinguishable decoy state
下载PDF
Analysis on the Resilience of Key Pre-distribution in Sensor Networks 被引量:1
2
作者 Shen Yulong Ma Jianfeng Pei Qingqi 《China Communications》 SCIE CSCD 2007年第3期30-37,共8页
Resilience against node capture is one of the main indicators of the key pre-distribution security in sensor networks.On providing the attack model and the definition of the resilience against node capture of sensor n... Resilience against node capture is one of the main indicators of the key pre-distribution security in sensor networks.On providing the attack model and the definition of the resilience against node capture of sensor networks,the resilience of basic random key pre-distribution,Q-composite random key pre-distribution and their reinforced schemes are analyzed and compared in depth.Research results show that the size of key pool,the numbers of the keys stored in nodes and the value of Q determine the resilience of random key pre-distribution.The tradeoff between the resilience,security connectivity and costs in sensor networks is presented.These researches lay a foundation on the design of the secure protocol and the algorithm in the specific application environment of sensor networks. 展开更多
关键词 SENSOR networks RESILIENCE ANALYSIS key pre-distribution
下载PDF
Effect of vitamin supplementation on polycystic ovary syndrome and key pathways implicated in its development:A Mendelian randomization study
3
作者 Jia-Yan Shen Li Xu +1 位作者 Yang Ding Xiao-Yun Wu 《World Journal of Clinical Cases》 SCIE 2023年第23期5468-5478,共11页
BACKGROUND Many epidemiologic investigations have explored the relationship between viatmins and polycystic ovary syndrome(PCOS).However,the effectiveness of vitamin,vitamin-like nutrient,or mineral supplementation in... BACKGROUND Many epidemiologic investigations have explored the relationship between viatmins and polycystic ovary syndrome(PCOS).However,the effectiveness of vitamin,vitamin-like nutrient,or mineral supplementation in reducing the risk of PCOS remains a subject of debate.AIM To investigate the impact of plasma levels of vitamins A,B12,D,E,and K on PCOS and key pathways implicated in its development,namely,insulin resistance,hyperlipidemia,and obesity,through Mendelian randomization(MR)analysis.METHODS Single nucleotide polymorphisms associated with vitamin levels were selected from genome-wide association studies.The primary analysis was performed using the random-effects inverse-variance-weighted approach.Complementary analyses were conducted using the weighted median,MR-Egger,MR-robust adjusted profile score,and MR-PRESSO approaches.RESULTS The results provided suggestive evidence of a decreased risk of PCOS with genetically predicted higher levels of vitamin E(odds ratio[OR]=0.118;95%confidence interval[CI]:0.071–0.226;P<0.001)and vitamin B12(OR=0.753,95%CI:0.568–0.998,P=0.048).An association was observed between vitamin E levels and insulin resistance(OR=0.977,95%CI:0.976–0.978,P<0.001).Additionally,genetically predicted higher concentrations of vitamins E,D,and A were suggested to be associated with a decreased risk of hyperlipidemia.Increased vitamins K and B12 levels were linked to a lower obesity risk(OR=0.917,95%CI:0.848–0.992,P=0.031).CONCLUSION The findings of this MR study suggest a causal relationship between increased vitamins A,D,E,K,and B12 levels and a reduced risk of PCOS or primary pathways implicated in its development. 展开更多
关键词 Vitamin levels Polycystic ovary syndrome key pathways Mendelian randomization Casual effect
下载PDF
Modelling Key Population Attrition in the HIV and AIDS Programme in Kenya Using Random Survival Forests with Synthetic Minority Oversampling Technique-Nominal Continuous
4
作者 Evan Kahacho Charity Wamwea +1 位作者 Bonface Malenje Gordon Aomo 《Journal of Data Analysis and Information Processing》 2023年第1期11-36,共26页
HIV and AIDS has continued to be a major public health concern, and hence one of the epidemics that the world resolved to end by 2030 as highlighted in sustainable development goals (SDGs). A colossal amount of effort... HIV and AIDS has continued to be a major public health concern, and hence one of the epidemics that the world resolved to end by 2030 as highlighted in sustainable development goals (SDGs). A colossal amount of effort has been taken to reduce new HIV infections, but there are still a significant number of new infections reported. HIV prevalence is more skewed towards the key population who include female sex workers (FSW), men who have sex with men (MSM), and people who inject drugs (PWID). The study design was retrospective and focused on key population enrolled in a comprehensive HIV and AIDS programme by the Kenya Red Cross Society from July 2019 to June 2021. Individuals who were either lost to follow up, defaulted (dropped out, transferred out, or relocated) or died were classified as attrition;while those who were active and alive by the end of the study were classified as retention. The study used density analysis to determine the spatial differences of key population attrition in the 19 targeted counties, and used Kilifi county as an example to map attrition cases in smaller administrative areas (sub-county level). The study used synthetic minority oversampling technique-nominal continuous (SMOTE-NC) to balance the datasets since the cases of attrition were much less than retention. The random survival forests model was then fitted to the balanced dataset. The model correctly identified attrition cases using the predicted ensemble mortality and their survival time using the estimated Kaplan-Meier survival function. The predictive performance of the model was strong and way better than random chance with concordance indices greater than 0.75. 展开更多
关键词 random Survival Forests Synthetic Minority Oversampling Technique-Nominal Continuous (SMOTE-NC) key Population Female Sex Workers (FSW) Men Who Have Sex with Men (MSM) People Who Inject Drugs (PWID)
下载PDF
A Cluster-Based Random Key Revocation Protocol for Wireless Sensor Networks 被引量:1
5
作者 Yi Jiang Hao-Shan Shi 《Journal of Electronic Science and Technology of China》 2008年第1期10-15,共6页
In recent years,several random key pre-distribution schemes have been proposed to bootstrap keys for encryption,but the problem of key and node revocation has received relatively little attention.In this paper,based o... In recent years,several random key pre-distribution schemes have been proposed to bootstrap keys for encryption,but the problem of key and node revocation has received relatively little attention.In this paper,based on a random key pre-distribution scheme using clustering,we present a novel random key revoca-tion protocol,which is suitable for large scale networks greatly and removes compromised information efficiently.The revocation protocol can guarantee network security by using less memory consumption and communication load,and combined by centralized and distributed revoca-tion,having virtues of timeliness and veracity for revoca-tion at the same time. 展开更多
关键词 Cluster-based key pre-distribution revocation wireless sensor networks.
下载PDF
Constructing Certificateless Encryption with Keyword Search against Outside and Inside Keyword Guessing Attacks 被引量:4
6
作者 Yang Lu Jiguo Li 《China Communications》 SCIE CSCD 2019年第7期156-173,共18页
Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to enc... Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to encrypted data retrieval in cryptographic cloud storage. Certificateless public key cryptography (CLPKC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key cryptography (PKC). Motivated by the appealing features of CLPKC, several certificateless encryption with keyword search (CLEKS) schemes have been presented in the literature. But, our cryptanalysis demonstrates that the previously proposed CLEKS frameworks suffer from the security vulnerability caused by the keyword guessing attack. To remedy the security weakness in the previous frameworks and provide resistance against both inside and outside keyword guessing attacks, we propose a new CLEKS framework. Under the new framework, we design a concrete CLEKS scheme and formally prove its security in the random oracle model. Compared with previous two CLEKS schemes, the proposed scheme has better overall performance while offering stronger security guarantee as it withstands the existing known types of keyword guessing attacks. 展开更多
关键词 searchable public key ENCRYPTION CERTIFICATELESS ENCRYPTION with keyWORD search INSIDE keyWORD guessing ATTACK OUTSIDE keyWORD guessing ATTACK random oracle model
下载PDF
Early filiform needle acupuncture for poststroke depression: a meta-analysis of 17 randomized controlled clinical trials 被引量:12
7
作者 Jiping Zhang Jing Chen +4 位作者 Junqi Chen Xiaohui Li Xueyan Lai Shaoqun Zhang Shengxu Wang 《Neural Regeneration Research》 SCIE CAS CSCD 2014年第7期773-784,共12页
OBJECTIVE: To evaluate the effectiveness and safety of filiform needle acupuncture for poststroke depression, and to compare acupuncture with the therapeutic efficacy of antidepressant drugs. DATA RETRIEVAL: We retr... OBJECTIVE: To evaluate the effectiveness and safety of filiform needle acupuncture for poststroke depression, and to compare acupuncture with the therapeutic efficacy of antidepressant drugs. DATA RETRIEVAL: We retrieved data from the Chinese National Knowledge Infrastructure (1979-2012), Wanfang (1980-2012), VIP (1989-2012), Chinese Biomedical Literature (1975- 2012), PubMed (1966-2012), Ovid Lww (-2012), and Cochrane Library (-2012) Database using the internet. SELECTION CRITERIA: Randomized controlled trials on filiform needle acupuncture versus antidepressant drugs for treatment of poststroke depression were included. Moreover, the in- cluded articles scored at least 4 points on the Jadad scale. Exclusion criteria: other acupuncture therapies as treatment group, not stroke-induced depression patients, score 〈 4 points, non-ran- domized controlled trials, or animal trials. MAIN OUTCOME MEASURES: These were the Hamilton Depression Scale scores, clinical ef- fective rate, Self-Rating Depression Scale scores, Side Effect Rating Scale scores, and incidence of adverse reaction and events. RESULTS: A total of 17 randomized controlled clinical trials were included. Meta-analysis results displayed that after 4 weeks of treatment, clinical effective rate was better in patients treated with fill- form needle acupuncture than those treated with simple antidepressant drugs [relative risk = 1.11, 95% confidence interval (C/): 1.03-1.21, P = 0.01]. At 6 weeks, clinical effective rate was similar between filiform needle acupuncture and antidepressant drug groups. At 2 weeks after filiform needle acupuncture, Hamilton Depression Scale (17 items) scores were lower than in the antide- pressant drug group (mean difference = -2.34, 95%CI: -3.46 to -1.22, P 〈 0.000,1). At 4 weeks, Hamilton Depression Scale (24 items) scores were similar between filiform needle acupuncture and antidepressant drug groups. Self-Rating Depression Scale scores were lower in filiform needle acupuncture group than in the antidepressant drug group. Side Effect Rating Scale was used in only two articles, and no meta-analysis was conducted. Safety evaluation of the 17 arti- cles showed that gastrointestinal tract reactions such as nausea and vomiting were very common in the antidepressant drug group. Incidence of adverse reaction and events was very low in the filiform needle acupuncture group. CONCLUSION: Early filiform needle acupuncture for poststroke depression can perfectly con- trol depression. Filiform needle acupuncture is safe and reliable. Therapeutic effects of filiform needle acupuncture were better than those of antidepressant drugs. 展开更多
关键词 nerve regeneration poststroke depression filiform needle acupuncture antidepressantdrugs randomized controlled trials clinical effective rate SAFETY META-ANALYSIS the GuangdongProvincial "211 Engineering" Stage-III key Disciplines Construction Project neural regeneration
下载PDF
Dynamic Cluster Key Management Scheme on Wireless Sensor Networks 被引量:2
8
作者 Pei Qingqi Li Hongning +2 位作者 Pang Liaojun Hao Yin Hong Tang 《China Communications》 SCIE CSCD 2010年第1期73-79,共7页
Wireless sensor networks are open architectures, so any potential threat can easily intercept, wiretap and counterfeit the information. Therefore, the safety of WSN is very important. Since any single key system canno... Wireless sensor networks are open architectures, so any potential threat can easily intercept, wiretap and counterfeit the information. Therefore, the safety of WSN is very important. Since any single key system cannot guarantee the security of the wireless sensor network for communications, this paper introduces a hierarchical key management scheme based on the different abilities of different sensor nodes in the clustered wireless sensor network. In this scheme, the nodes are distributed into several clusters, and a cluster head must be elected for each cluster. Private communication between cluster heads is realized through the encryption system based on the identity of each head while private communication between cluster nodes in a same cluster head is achieved through the random key preliminary distribution system. Considering the characteristics of WSN, we adopt dynamic means called dynamic cluster key management scheme to deal with master key, so master key will be updated according to the changed dynamic network topology. For cluster head node plays a pivotal role in this scheme, a trust manage-ment system should be introduced into the election of the cluster head which will exclude the malicious node from outside the cluster, thus improve the whole network security. 展开更多
关键词 wireless sensor networks IDENTITY-BASED ENCRYPTION SYSTEM random key PRELIMINARY distribution SYSTEM TRUST management SYSTEM
下载PDF
Review of Key Management Mechanisms in Wireless Sensor Networks 被引量:1
9
作者 SUN Dong-Mei HE Bing 《自动化学报》 EI CSCD 北大核心 2006年第6期900-906,共7页
Recent advancements in wireless communication and microchip techniques have accelerated the development of wireless sensor networks (WSN). Key management in WSN is a critical and challenging problem because of the inn... Recent advancements in wireless communication and microchip techniques have accelerated the development of wireless sensor networks (WSN). Key management in WSN is a critical and challenging problem because of the inner characteristics of sensor networks: deployed in hostile environments, limited resource and ad hoc nature. This paper investigates the constraints and special requirements of key management in sensor network environment, and some basic evaluation metrics are introduced. The key pre-distribution scheme is thought as the most suitable solution for key management problem in wireless sensor networks. It can be classified into four classes: pure probabilistic key pre-distribution, polynomial-based, Blom's matrix-based, and deterministic key pre-distribution schemes. In each class of methods, the related research papers are discussed based on the basic evaluation metrics. Finally, the possible research directions in key management are discussed. 展开更多
关键词 key management key pre-distribution wireless sensor networks
下载PDF
Improved quantum randomness amplification with finite number of untrusted devices based on a novel extractor
10
作者 徐明峰 潘炜 +4 位作者 闫连山 罗斌 邹喜华 穆鹏华 张力月 《Chinese Physics B》 SCIE EI CAS CSCD 2018年第1期263-266,共4页
Quantum randomness amplification protocols have increasingly attracted attention tbr their tantastic ability to ampllI~, weak randomness to almost ideal randomness by utilizing quantum systems. Recently, a realistic n... Quantum randomness amplification protocols have increasingly attracted attention tbr their tantastic ability to ampllI~, weak randomness to almost ideal randomness by utilizing quantum systems. Recently, a realistic noise-tolerant randomness amplification protocol using a finite number of untrusted devices was proposed. The protocol has the composable security against non-signalling eavesdroppers and could produce a single bit of randomness from weak randomness sources, which is certified by the violation of certain Bell inequalities. However, the protocol has a non-ignorable limitation on the min- entropy of independent sources. In this paper, we further develop the randomness amplification method and present a novel quantum randomness amplification protocol based on an explicit non-malleable two independent-source randomness extractor, which could remarkably reduce the above-mentioned specific limitation. Moreover, the composable security of our improved protocol is also proposed. Our results could significantly expand the application range for practical quantum randomness amplification, and provide a new insight on the practical design method for randomness extraction. 展开更多
关键词 quantum random number generation quantum randomness amplification quantum key distribu-tion
下载PDF
Unidirectional Identity-Based Proxy Re-Signature with Key Insulation in EHR Sharing System
11
作者 Yanan Chen Ting Yao +1 位作者 Haiping Ren Zehao Gan 《Computer Modeling in Engineering & Sciences》 SCIE EI 2022年第6期1497-1513,共17页
The introduction of the electronic medical record(EHR)sharing system has made a great contribution to the management and sharing of healthcare data.Considering referral treatment for patients,the original signature ne... The introduction of the electronic medical record(EHR)sharing system has made a great contribution to the management and sharing of healthcare data.Considering referral treatment for patients,the original signature needs to be converted into a re-signature that can be verified by the new organization.Proxy re-signature(PRS)can be applied to this scenario so that authenticity and nonrepudiation can still be insured for data.Unfortunately,the existing PRS schemes cannot realize forward and backward security.Therefore,this paper proposes the first PRS scheme that can provide key-insulated property,which can guarantee both the forward and backward security of the key.Although the leakage of the private key occurs at a certain moment,the forward and backward key will not be attacked.Thus,the purpose of key insulation is implemented.What’s more,it can update different corresponding private keys in infinite time periods without changing the identity information of the user as the public key.Besides,the unforgeability of our scheme is proved based on the extended Computational Diffie-Hellman assumption in the random oracle model.Finally,the experimental simulation demonstrates that our scheme is feasible and in possession of promising properties. 展开更多
关键词 Proxy re-signature key insulation electronic medical record(EHR) random oracle model
下载PDF
An Efficient Image Cipher Based on 2D Scrambled Image and Random Numbers
12
作者 Asghar Ali Sammia Ansar +2 位作者 Ashwag Albakri Nadeem Iqbal Shahid Yousaf 《Journal of Cyber Security》 2022年第3期169-183,共15页
Security of images plays an import role in communication in current era due to the popularity and high usage ofmultimedia content in the Internet.Image security is described as applying an encryption algorithm over th... Security of images plays an import role in communication in current era due to the popularity and high usage ofmultimedia content in the Internet.Image security is described as applying an encryption algorithm over the given plaintext images to produce cipher images that can be transmitted safely over the open channel,the Internet.The problem which plagues these image ciphers is that they are too much time consuming,and that do not meet the dictates of the present times.In this paper,we aim to provide an efficient image cipher.The previous studies employed many constructs like Langton’s Ant,15 puzzle game and Castle in the 2D scrambled image based image ciphers,which had grave implications related to the high execution time of the ciphers.The current study directly made use of the 2D scrambled image to realize the purpose.Moreover,no compromise has been made over the security of the proposed image cipher.Random numbers have been generated by triggering the Intertwining Logistic Chaotic map.The cipher has been subjected to many important validation metrics like key space,information entropy,correlation coefficient,crop attack and lastly time complexity to demonstrate its immunity to the various attacks,and its realworld application.In this paper,our proposed image cipher exhibits an encryption speed of 0.1797 s,which is far better than many of the existing encryption ciphers. 展开更多
关键词 ENCRYPTION CIPHER random numbers image processing secret key chaotic map
下载PDF
Random but System-Wide Unique Unlinkable Parameters
13
作者 Peter Schartner 《Journal of Information Security》 2012年第1期1-10,共10页
When initializing cryptographic systems or running cryptographic protocols, the randomness of critical parameters, like keys or key components, is one of the most crucial aspects. But, randomly chosen parameters come ... When initializing cryptographic systems or running cryptographic protocols, the randomness of critical parameters, like keys or key components, is one of the most crucial aspects. But, randomly chosen parameters come with the intrinsic chance of duplicates, which finally may cause cryptographic systems including RSA, ElGamal and Zero-Knowledge proofs to become insecure. When concerning digital identifiers, we need uniqueness in order to correctly identify a specific action or object. Unfortunately we also need randomness here. Without randomness, actions become linkable to each other or to their initiator’s digital identity. So ideally the employed (cryptographic) parameters should fulfill two potentially conflicting requirements simultaneously: randomness and uniqueness. This article proposes an efficient mechanism to provide both attributes at the same time without highly constraining the first one and never violating the second one. After defining five requirements on random number generators and discussing related work, we will describe the core concept of the generation mechanism. Subsequently we will prove the postulated properties (security, randomness, uniqueness, efficiency and privacy protection) and present some application scenarios including system-wide unique parameters, cryptographic keys and components, identifiers and digital pseudonyms. 展开更多
关键词 randomness System-Wide Uniqueness UNIQUE CRYPTOGRAPHIC PARAMETERS CRYPTOGRAPHIC keys DIGITAL Identifiers DIGITAL Pseudonyms UUID Universally UNIQUE Identifiers GUID Globally UNIQUE Identifiers
下载PDF
Navigating the Quantum Threat Landscape: Addressing Classical Cybersecurity Challenges
14
作者 Sabina Sokol 《Journal of Quantum Information Science》 2023年第2期56-77,共22页
This research paper analyzes the urgent topic of quantum cybersecurity and the current federal quantum-cyber landscape. Quantum-safe implementations within existing and future Internet of Things infrastructure are dis... This research paper analyzes the urgent topic of quantum cybersecurity and the current federal quantum-cyber landscape. Quantum-safe implementations within existing and future Internet of Things infrastructure are discussed, along with quantum vulnerabilities in public key infrastructure and symmetric cryptographic algorithms. Other relevant non-encryption-specific areas within cybersecurity are similarly raised. The evolution and expansion of cyberwarfare as well as new developments in cyber defense beyond post-quantum cryptography and quantum key distribution are subsequently explored, with an emphasis on public and private sector awareness and vigilance in maintaining strong security posture. 展开更多
关键词 Quantum Computing Post-Quantum Cryptography (PQC) Quantum Hacking CYBERSECURITY Internet of Things (IoT) Shor’s Algorithm Quantum random Number Generators (QRNGs) Pseudorandom Number Generators (RNGs) Quantum key Distribution (QKD) Symmetric key Cryp-tography Asymmetric key Cryptography
下载PDF
A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles 被引量:4
15
作者 田海博 Willy Susilo +1 位作者 明洋 王育民 《Journal of Computer Science & Technology》 SCIE EI CSCD 2008年第5期832-842,共11页
In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmatio... In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols. 展开更多
关键词 CRYPTOGRAPHY IDENTITY-BASED key agreement random oracles
原文传递
A Cumulative Authentication Method for Securing Source Routing Protocols in Ad Hoc Networks
16
作者 B.Moussakhani S.M.Safavi H.Ebrahimzad 《China Communications》 SCIE CSCD 2007年第1期40-47,共8页
Initial works in ad hoc routing have considered only the problem of providing efficient mechanisms for finding paths in such networks,without considering security as a major problem.In such a trusted environment,malic... Initial works in ad hoc routing have considered only the problem of providing efficient mechanisms for finding paths in such networks,without considering security as a major problem.In such a trusted environment,malicious behaviors can disturb routing process.We present the design and performance evaluation of a new secure on-demand routing protocol for ad hoc networks, called CASR.CASR is robust against attackers from outside of the network and even it prevents compromised nodes from tampering with uncompromised routes consisting of uncompromised nodes.Because of using symmetric cryptography in its structure,CASR is robust against large number of types of Denial-of -Service attacks.However,due to the applying of the random key predistributions method to the routing process our proposed scheme reaches a trade-off between the degree of security and complexity. 展开更多
关键词 ad HOC networks routing security CRYPTOGRAPHY random key predistributions
下载PDF
Characterization of Type p Banach Spaces by the Weak Law of Large Numbers
17
作者 Gan Shi-xin School of Mathematics and Statistics, Wuhan University, Wuhan 430072, Hubei, China 《Wuhan University Journal of Natural Sciences》 EI CAS 2002年第1期14-19,共6页
For weighted sums of the form ?j = 1kn anj Xnj\sum {_{j = 1}^{k_n } } a_{nj} X_{nj} where {a nj , 1 ?j?k n ↑∞,n?1} is a real constant array and {X aj , 1≤j≤k n, n≥1} is a rowwise independent, zero mean, rando... For weighted sums of the form ?j = 1kn anj Xnj\sum {_{j = 1}^{k_n } } a_{nj} X_{nj} where {a nj , 1 ?j?k n ↑∞,n?1} is a real constant array and {X aj , 1≤j≤k n, n≥1} is a rowwise independent, zero mean, random element array in a real separable Banach space of typep, we establishL r convergence theorem and a general weak law of large numbers respectively, conversely, we characterize Banach spaces of typep in terms of convergence inr-th mean and probability for such weighted sums. 展开更多
关键词 key words Banach space of typep array of random elements weighted sums weak law of large numbers {a nj } uniform integrability L r convergence convergence in probability
下载PDF
Achievable Secrecy Rate Region of Two-Way Communication with Secret Key Feedback 被引量:1
18
作者 Tao Li Shidong Zhou 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2018年第2期126-134,共9页
This paper investigates the achievable secrecy rate region of the Gaussian two-way wiretap channel,which describes the simultaneous secure two-way transmission of a confidential message. Through adjusting the time-sha... This paper investigates the achievable secrecy rate region of the Gaussian two-way wiretap channel,which describes the simultaneous secure two-way transmission of a confidential message. Through adjusting the time-sharing factor and the rate at which the random secret key is fed back, the allocation and optimization for the secrecy rates of two-way communication are achieved. Under peak and average power constraints, the achievable secrecy rate regions of the two-way communication are derived respectively. 展开更多
关键词 physical layer security two-way communication feed back one-time-pad random secret key secrecy rate region
原文传递
Quantum key distribution system against the probabilistic faint after-gate attack
19
作者 Meng Ye Jian-Hui Li +3 位作者 Yong Wang Peng Gao Xin-Xin Lu Yong-Jun Qian 《Communications in Theoretical Physics》 SCIE CAS CSCD 2020年第11期43-47,共5页
In practical quantum key distribution(QKD)systems,a single photon-detector(SPD)is one of the most vulnerable components.Faint after-gate attack is a universal attack against the detector.However,the original faint aft... In practical quantum key distribution(QKD)systems,a single photon-detector(SPD)is one of the most vulnerable components.Faint after-gate attack is a universal attack against the detector.However,the original faint after-gate attack can be discovered by monitoring the photocurrent.This paper presents a probabilistic generalization of the attack,which we refer to as probabilistic faint after-gate attack,by introducing probability control modules.Previous countermeasures for photocurrent monitoring may fail in detecting the eavesdropper under some specific probabilities.To mitigate this threat,we provide a method to determine the detectable boundary in the limitation of precision of photocurrent monitoring,and investigate the security of QKD systems under such boundaries using the weak randomness model. 展开更多
关键词 quantum key distribution practical security single photon-detector weak randomness model
原文传递
1980-2017年中国碳强度关键影响因子变化特征 被引量:6
20
作者 唐志鹏 梅子傲 +1 位作者 刘卫东 夏炎 《Journal of Geographical Sciences》 SCIE CSCD 2020年第5期743-756,共14页
The Chinese government ratified the Paris Climate Agreement in 2016.Accordingly,China aims to reduce carbon dioxide emissions per unit of gross domestic product(carbon intensity)to 60%–65%of 2005 levels by 2030.Howev... The Chinese government ratified the Paris Climate Agreement in 2016.Accordingly,China aims to reduce carbon dioxide emissions per unit of gross domestic product(carbon intensity)to 60%–65%of 2005 levels by 2030.However,since numerous factors influence carbon intensity in China,it is critical to assess their relative importance to determine the most important factors.As traditional methods are inadequate for identifying key factors from a range of factors acting in concert,machine learning was applied in this study.Specifically,random forest algorithm,which is based on decision tree theory,was employed because it is insensitive to multicollinearity,is robust to missing and unbalanced data,and provides reasonable predictive results.We identified the key factors affecting carbon intensity in China using random forest algorithm and analyzed the evolution in the key factors from 1980 to 2017.The dominant factors affecting carbon intensity in China from 1980 to 1991 included the scale and proportion of energy-intensive industry,the proportion of fossil fuel-based energy,and technological progress.The Chinese economy developed rapidly between 1992 and 2007;during this time,the effects of the proportion of service industry,price of fossil fuel,and traditional residential consumption on carbon intensity increased.Subsequently,the Chinese economy entered a period of structural adjustment after the 2008 global financial crisis;during this period,reductions in emissions and the availability of new energy types began to have effects on carbon intensity,and the importance of residential consumption increased.The results suggest that optimizing the energy and industrial structures,promoting technological advancement,increasing green consumption,and reducing emissions are keys to decreasing carbon intensity within China in the future.These approaches will help achieve the goal of reducing carbon intensity to 60%–65%of the 2005 level by 2030. 展开更多
关键词 MACHINE learning random FOREST carbon INTENSITY key FACTORS China
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部