The earliest known Chinese envoy to the Abbasid Caliphate was the Yang Liangyao mission during the Zhenyuan Era of Emperor Dezong of the Tang Dynasty,as recorded in the Inscription of Yang Liangyao's Spirit Way.Mr...The earliest known Chinese envoy to the Abbasid Caliphate was the Yang Liangyao mission during the Zhenyuan Era of Emperor Dezong of the Tang Dynasty,as recorded in the Inscription of Yang Liangyao's Spirit Way.Mr.Rong Xinjiang surmises,“As an official envoy of the Tang Dynasty,Yang Liangyao would likely have chosen to use the dynasty's ships”So,what did Yang Liangyao's sailboat look like?The Inscription of Yang Liangyao's Spirit Way provides only this basic description of Yang Liangyao's sea voyage:“Raising sails to cut through the mist-filled air,rowing across the vast expanse of water.By night,guided by divine lamps for direction.By day,led forward by mythical beasts”.展开更多
Ronald McDonald House in Beijing was filled with warmth and laughter as it celebrated its third anniversary on September 9.A group of children,along with their parents and many volunteers,gathered in this warm and car...Ronald McDonald House in Beijing was filled with warmth and laughter as it celebrated its third anniversary on September 9.A group of children,along with their parents and many volunteers,gathered in this warm and caring charitable organization to mark the occasion.Ronald McDonald delighted the kids with carefully chosen gifts,while volunteers organized a variety of engaging games.They all enjoyed cakes together,in an atmosphere of joy.展开更多
To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chos...To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chosen ciphertext security model,by using identity(ID) sequence and adding additional information in ciphertext,the self-adaptive chosen identity security(the full security) and the chosen ciphertext security are gained simultaneously.The reduction of scheme's security is the decisional bilinear Diffie-Hellman(BDH) intractable assumption,and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption.So the security level is improved,and it is suitable for higher security environment.展开更多
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover...Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.展开更多
Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how ...Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.展开更多
We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public...We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public key of a delegator (say Alice), into a new ciphertext that is protected under the public key of a delegatee (say Bob), and thus the same message can then be recovered with Bob's private key. In this paper, in the identity-based setting, we first investigate the relationship between so called mediated encryption and unidirectional PRE. We provide a general framework which converts any secure identity-based unidirectional PRE scheme into a secure identity-based mediated encryption scheme, and vice versa. Concerning the security for unidirectional PRE schemes, Ateniese et al. previously suggested an important property known as the master secret security, which requires that the coalition of the proxy and Bob cannot expose Alice's private key. In this paper, we extend the notion to the identity-based setting, and present an identity-based unidirectional PRE scheme, which not only is provably secure against the chosen eiphertext attack in the standard model but also achieves the master secret security at the same time.展开更多
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recove...A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.展开更多
This study discusses about the optimization of spray characteristics of biodiesel fuel in a spray chamber.Three factors namely,fuel injection pressure,fuel temperature and fuel blends were chosen as the influencing fa...This study discusses about the optimization of spray characteristics of biodiesel fuel in a spray chamber.Three factors namely,fuel injection pressure,fuel temperature and fuel blends were chosen as the influencing factor for the set objective.Four levels were chosen in each factor and spray tip penetration,spray cone angle and Sauter mean diameter(SMD) were taken as the response variables.Experiments were designed by employing design of experiments method and Taguchi full factorial array was used to conduct the tests with different levels of the chosen factors.Multi Response Signal to Noise ratio(MRSN) was calculated for the response variables and the optimum combination level of factors was obtained simultaneously using Taguchi's parametric design.Confirmation experiments were conducted for the obtained optimum combination level of factors and the results were compared with the normal operating conditions and significant improvement were observed in the response variables.展开更多
Shaanxi Electric Power(monthly issue)is a science and technology journal which is administrated by State Grid Corporation of China,sponsored by Shaanxi Electric Power Corporation.The journal mainly reflects the new ...Shaanxi Electric Power(monthly issue)is a science and technology journal which is administrated by State Grid Corporation of China,sponsored by Shaanxi Electric Power Corporation.The journal mainly reflects the new achievement,new technology,new trend in the fields ofdomestic&international energy,electric technology.The scopeofShaanxi Electric Power covers new energy and distributed power generation,展开更多
An image block encryption scheme based on spatiotemporal chaos has been proposed recently. In this paper, we analyse the security weakness of the proposal. The main problem of the original scheme is that the generated...An image block encryption scheme based on spatiotemporal chaos has been proposed recently. In this paper, we analyse the security weakness of the proposal. The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image. Based on the flaws, we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used. Finally, experimental results show the validity of our attack.展开更多
In an open network environment, the protection of group communication is a crucial problem. In this article, a novel broadcast group-oriented signcryption scheme is presented for group communication scenarios in distr...In an open network environment, the protection of group communication is a crucial problem. In this article, a novel broadcast group-oriented signcryption scheme is presented for group communication scenarios in distributed networks, Anyone in this scheme can signcrypt a message and distribute it to a designated group, and any member in the receiving group can unsigncrypt the ciphertext. The ciphertext and public key in the scheme are of constant size. In addition, this new scheme offers public verification of the ciphertext. This property is very important to the large-scale group communication since the gateway can filter the incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given to show that the scheme is secure against chosen ciphertext attack and existential forgery.展开更多
A map is a 2-cell embedding of a graph on the surface. If the surface is the plane, or the sphere, the map is called a planar map. A map is said to be rooted, if one of its edges is marked with a direction chosen befo...A map is a 2-cell embedding of a graph on the surface. If the surface is the plane, or the sphere, the map is called a planar map. A map is said to be rooted, if one of its edges is marked with a direction chosen beforchand. The marked edge is called the root-edge; its tail vertex, the root-vertex; the face on the right-hand side of the root-edge, the root-face. Without loss of generality, the root-face may be chosen as the infinite face.展开更多
A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in...A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in the designated group has the ability to independently decrypt a ciphertext. In contrast to traditional broadcast encryption, all the valid receivers in the proposed scheme compose the designated group. To take advantage of this property, a tab for the group is set and the matching private key for each member is generated. In addition, before decrypting a ciphertext, anyone in the scheme can verify the ciphertext, to ensure that the ciphertext is correct. This property is very important for large-scale group communication, as the gateway can filter incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack.展开更多
This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substituti...This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substitution of random oracles is also proposed. The partial and full instantiations of random oracles in optimal asymmetric encryption padding (OAEP) implemented by pseudorandom functions are described and the resulted schemes are proven to be indistinguishable secure against adaptive chosen ciphertext attack (IND-CCA2) secure. Using this method, one can transform a practical public key encryption scheme secure in the random oracle model into a standard-model secure scheme. The security of the scheme is based on computational assumptions, which is weaker than decisional assumptions used in Cramer- Shoup like schemes.展开更多
The images of "boat" and "ark" are often used as metaphors by all walks of life ranging from statesmen to the film makers in America.There are also many boats or arks in American society.From the N...The images of "boat" and "ark" are often used as metaphors by all walks of life ranging from statesmen to the film makers in America.There are also many boats or arks in American society.From the Noah Ark in old times to the ark in the film 2012,they all play an important role,because they reflect the different trends of values,faith and ideology in different periods of America.Based on the three following texts:Old Testaments,Lifeboat Ethnic and 2012:Doomsday,it will reveal the values of materialism and pragmatism which are shown in contemporary American.展开更多
A passive optical network(PON) monitoring system combined light pulse and frequency sweep techniques is proposed and verified in a field test. The light pulse surveys over the all whole network and the frequency swe...A passive optical network(PON) monitoring system combined light pulse and frequency sweep techniques is proposed and verified in a field test. The light pulse surveys over the all whole network and the frequency sweep are used to investigate any fault in the link. The field test is performed with 4 PONs. Each PON is monitored at 4 ports, one is the splitter port and the other three are arbitrary chosen multiple optical units(ONUs). All the tested PONs are monitored in turns once per hour. Faults at the feeder and branch fiber have been observed in this field test and have been analyzed with the monitoring system.展开更多
文摘The earliest known Chinese envoy to the Abbasid Caliphate was the Yang Liangyao mission during the Zhenyuan Era of Emperor Dezong of the Tang Dynasty,as recorded in the Inscription of Yang Liangyao's Spirit Way.Mr.Rong Xinjiang surmises,“As an official envoy of the Tang Dynasty,Yang Liangyao would likely have chosen to use the dynasty's ships”So,what did Yang Liangyao's sailboat look like?The Inscription of Yang Liangyao's Spirit Way provides only this basic description of Yang Liangyao's sea voyage:“Raising sails to cut through the mist-filled air,rowing across the vast expanse of water.By night,guided by divine lamps for direction.By day,led forward by mythical beasts”.
文摘Ronald McDonald House in Beijing was filled with warmth and laughter as it celebrated its third anniversary on September 9.A group of children,along with their parents and many volunteers,gathered in this warm and caring charitable organization to mark the occasion.Ronald McDonald delighted the kids with carefully chosen gifts,while volunteers organized a variety of engaging games.They all enjoyed cakes together,in an atmosphere of joy.
基金the National Natural Science Foundation of China (No.60970119)the National Basic Research Program (973) of China (No.2007CB311201)
文摘To give concurrent consideration both the efficiency and the security(intensity of intractable problem) in the standard model,a chosen ciphertext secure identity-based broadcast encryption is proposed.Against the chosen ciphertext security model,by using identity(ID) sequence and adding additional information in ciphertext,the self-adaptive chosen identity security(the full security) and the chosen ciphertext security are gained simultaneously.The reduction of scheme's security is the decisional bilinear Diffie-Hellman(BDH) intractable assumption,and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption.So the security level is improved,and it is suitable for higher security environment.
基金Project supported by the Natural Science Foundation of Shandong Province, China (Grant No Y2007G43)
文摘Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.
基金This work was supported by the Science and Technology on Communication Security Laboratory Foundation (9140C110301110C1103), the Weaponry Equipment Pre-Research Foundation, the PLA General Armament Department (9140A04020311DZ02), and the National Natural Science Foundation of China (61370203).
文摘Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.
基金partially supported by the National Natural Science Foundation of China under Grant No.60873229Shanghai Rising-Star Program under Grant No.09QA1403000the Office of Research,Singapore Management University
文摘We address the cryptographic topic of proxy re-encryption (PRE), which is a special public-key cryptosystem. A PRE scheme allows a special entity, known as the proxy, to transform a message encrypted with the public key of a delegator (say Alice), into a new ciphertext that is protected under the public key of a delegatee (say Bob), and thus the same message can then be recovered with Bob's private key. In this paper, in the identity-based setting, we first investigate the relationship between so called mediated encryption and unidirectional PRE. We provide a general framework which converts any secure identity-based unidirectional PRE scheme into a secure identity-based mediated encryption scheme, and vice versa. Concerning the security for unidirectional PRE schemes, Ateniese et al. previously suggested an important property known as the master secret security, which requires that the coalition of the proxy and Bob cannot expose Alice's private key. In this paper, we extend the notion to the identity-based setting, and present an identity-based unidirectional PRE scheme, which not only is provably secure against the chosen eiphertext attack in the standard model but also achieves the master secret security at the same time.
基金Project supported by the National Natural Science Foundation of China (Grant Nos. 61173183, 60973152, and 60573172)the Doctoral Program Foundation of Institution of Higher Education of China (Grant No. 20070141014)+2 种基金the Program for Excellent Talents in Universities of Liaoning Province, China (Grant No. LR2012003)the Natural Science Foundation of Liaoning Province, China (Grant No. 20082165)the Fundamental Research Funds for the Central Universities of China (Grant No. DUT12JB06)
文摘A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.
文摘This study discusses about the optimization of spray characteristics of biodiesel fuel in a spray chamber.Three factors namely,fuel injection pressure,fuel temperature and fuel blends were chosen as the influencing factor for the set objective.Four levels were chosen in each factor and spray tip penetration,spray cone angle and Sauter mean diameter(SMD) were taken as the response variables.Experiments were designed by employing design of experiments method and Taguchi full factorial array was used to conduct the tests with different levels of the chosen factors.Multi Response Signal to Noise ratio(MRSN) was calculated for the response variables and the optimum combination level of factors was obtained simultaneously using Taguchi's parametric design.Confirmation experiments were conducted for the obtained optimum combination level of factors and the results were compared with the normal operating conditions and significant improvement were observed in the response variables.
文摘Shaanxi Electric Power(monthly issue)is a science and technology journal which is administrated by State Grid Corporation of China,sponsored by Shaanxi Electric Power Corporation.The journal mainly reflects the new achievement,new technology,new trend in the fields ofdomestic&international energy,electric technology.The scopeofShaanxi Electric Power covers new energy and distributed power generation,
基金Project supported by the National Natural Science Foundation of China (Grant Nos. 61173183,60973152,and 60573172)the Doctoral Program Foundation of Institution of Higher Education of China (Grant No. 20070141014)the Natural Science Foundation of Liaoning Province,China (Grant No. 20082165)
文摘An image block encryption scheme based on spatiotemporal chaos has been proposed recently. In this paper, we analyse the security weakness of the proposal. The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image. Based on the flaws, we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used. Finally, experimental results show the validity of our attack.
文摘In an open network environment, the protection of group communication is a crucial problem. In this article, a novel broadcast group-oriented signcryption scheme is presented for group communication scenarios in distributed networks, Anyone in this scheme can signcrypt a message and distribute it to a designated group, and any member in the receiving group can unsigncrypt the ciphertext. The ciphertext and public key in the scheme are of constant size. In addition, this new scheme offers public verification of the ciphertext. This property is very important to the large-scale group communication since the gateway can filter the incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given to show that the scheme is secure against chosen ciphertext attack and existential forgery.
文摘A map is a 2-cell embedding of a graph on the surface. If the surface is the plane, or the sphere, the map is called a planar map. A map is said to be rooted, if one of its edges is marked with a direction chosen beforchand. The marked edge is called the root-edge; its tail vertex, the root-vertex; the face on the right-hand side of the root-edge, the root-face. Without loss of generality, the root-face may be chosen as the infinite face.
文摘A novel broadcast encryption scheme for group communication scenarios in distributed networks is presented. In the scheme, anyone is allowed to encrypt a message and distribute it to a designated group. Each member in the designated group has the ability to independently decrypt a ciphertext. In contrast to traditional broadcast encryption, all the valid receivers in the proposed scheme compose the designated group. To take advantage of this property, a tab for the group is set and the matching private key for each member is generated. In addition, before decrypting a ciphertext, anyone in the scheme can verify the ciphertext, to ensure that the ciphertext is correct. This property is very important for large-scale group communication, as the gateway can filter incorrect ciphertext and alleviate the receiver's workload. Finally, a proof in the random oracle model is given, to show that the proposed scheme is secure against the adaptively chosen ciphertext attack.
基金Supported by the National Basic Research Program of China (973 Program) (2007CB311201)the National High-Technology Research and Development Program of China (863 Program) (2006AA01Z427)the National Natural Science Foundation of China (60673073)
文摘This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substitution of random oracles is also proposed. The partial and full instantiations of random oracles in optimal asymmetric encryption padding (OAEP) implemented by pseudorandom functions are described and the resulted schemes are proven to be indistinguishable secure against adaptive chosen ciphertext attack (IND-CCA2) secure. Using this method, one can transform a practical public key encryption scheme secure in the random oracle model into a standard-model secure scheme. The security of the scheme is based on computational assumptions, which is weaker than decisional assumptions used in Cramer- Shoup like schemes.
文摘The images of "boat" and "ark" are often used as metaphors by all walks of life ranging from statesmen to the film makers in America.There are also many boats or arks in American society.From the Noah Ark in old times to the ark in the film 2012,they all play an important role,because they reflect the different trends of values,faith and ideology in different periods of America.Based on the three following texts:Old Testaments,Lifeboat Ethnic and 2012:Doomsday,it will reveal the values of materialism and pragmatism which are shown in contemporary American.
文摘A passive optical network(PON) monitoring system combined light pulse and frequency sweep techniques is proposed and verified in a field test. The light pulse surveys over the all whole network and the frequency sweep are used to investigate any fault in the link. The field test is performed with 4 PONs. Each PON is monitored at 4 ports, one is the splitter port and the other three are arbitrary chosen multiple optical units(ONUs). All the tested PONs are monitored in turns once per hour. Faults at the feeder and branch fiber have been observed in this field test and have been analyzed with the monitoring system.