Dynamic signature is a biometric modality that recognizes an individual’s anatomic and behavioural characteristics when signing their name. The rampant case of signature falsification (Identity Theft) was the key mot...Dynamic signature is a biometric modality that recognizes an individual’s anatomic and behavioural characteristics when signing their name. The rampant case of signature falsification (Identity Theft) was the key motivating factor for embarking on this study. This study was necessitated by the damages and dangers posed by signature forgery coupled with the intractable nature of the problem. The aim and objectives of this study is to design a proactive and responsive system that could compare two signature samples and detect the correct signature against the forged one. Dynamic Signature verification is an important biometric technique that aims to detect whether a given signature is genuine or forged. In this research work, Convolutional Neural Networks (CNNsor ConvNet) which is a class of deep, feed forward artificial neural networks that has successfully been applied to analysing visual imagery was used to train the model. The signature images are stored in a file directory structure which the Keras Python library can work with. Then the CNN was implemented in python using the Keras with the TensorFlow backend to learn the patterns associated with the signature. The result showed that for the same CNNs-based network experimental result of average accuracy, the larger the training dataset, the higher the test accuracy. However, when the training dataset are insufficient, better results can be obtained. The paper concluded that by training datasets using CNNs network, 98% accuracy in the result was recorded, in the experimental part, the model achieved a high degree of accuracy in the classification of the biometric parameters used.展开更多
High-speed railway bridges are subjected to normative limitations concerning maximum permissible deck accelerations.For the design of these structures,the European norm EN 1991-2 introduces the high-speed load model(H...High-speed railway bridges are subjected to normative limitations concerning maximum permissible deck accelerations.For the design of these structures,the European norm EN 1991-2 introduces the high-speed load model(HSLM)—a set of point loads intended to include the effects of existing high-speed trains.Yet,the evolution of current trains and the recent development of new load models motivate a discussion regarding the limits of validity of the HSLM.For this study,a large number of randomly generated load models of articulated,conventional,and regular trains are tested and compared with the envelope of HSLM effects.For each type of train,two sets of 100,000 load models are considered:one abiding by the limits of the EN 1991-2 and another considering wider limits.This comparison is achieved using both a bridge-independent metric(train signatures)and dynamic analyses on a case study bridge(the Canelas bridge of the Portuguese Railway Network).For the latter,a methodology to decrease the computational cost of moving loads analysis is introduced.Results show that some theoretical load models constructed within the stipulated limits of the norm can lead to effects not covered by the HSLM.This is especially noted in conventional trains,where there is a relation with larger distances between centres of adjacent vehicle bogies.展开更多
How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divi...How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divisibility is given and a novel membership revocation method in ACJT group signature scheme is proposed: the group manager issues the product E of the public keys of current members in the group, when a group member wants to sign, he should not only proves that he has a membership certificate, but also proves that the public key in his certificate divides exactly the public key product E with zero knowledge. The proposed method is efficient since the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn't be changed.展开更多
A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly rel...A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members.展开更多
A new multi-signature scheme was proposed with the extension of the direct anonymous attestation (DAA) protocol supported by trusted computing (TC) technology. Analysis and simulation results show that the signer...A new multi-signature scheme was proposed with the extension of the direct anonymous attestation (DAA) protocol supported by trusted computing (TC) technology. Analysis and simulation results show that the signer's privacy is well protected with dynamic anonymity, the public key and signatures have length independent of the number of signature members, new signers are allowed to join the signature without modifying the public key, and attacks caused by secret key dumping or leaking can be avoided.展开更多
The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which ...The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which was obtained by combining the ElGamal encryption scheme with the ElGamal signature scheme,is efficient and simple.The protocol is proven secure against passive attack by using indistinguishable method.Moreover,both perfect forward secrecy(PFS)and key independence(KI)were achieved.Because the protocol is based on the broadcast channel,it is also suitable for key agreement in wireless communications,especially in ad-hoc networks.展开更多
With sufficiently high cooling rates,liquids will cross their equilibrium melting temperatures and can be maintained in a metastable undercooled state before solidifying.Studies of undercooled liquids reveal several i...With sufficiently high cooling rates,liquids will cross their equilibrium melting temperatures and can be maintained in a metastable undercooled state before solidifying.Studies of undercooled liquids reveal several intriguing dynamic phenomena and because explicit connections between liquid structure and liquids dynamics are difficult to identify,it remains a major challenge to capture the underlying structural link to these phenomena.Ab initio molecular dynamics(AIMD)simulations are yet especially powerful in providing atomic-scale details otherwise not accessible in experiments.Through the AIMD-based study of Cr additions in Al-based liquids,we evidence for the first time a close relationship between the decoupling of component diffusion and the emergence of dynamic heterogeneities in the undercooling regime.In addition,we demonstrate that the origin of both phenomena is related to a structural heterogeneity caused by a strong interplay between chemical short-range order(CSRO)and local fivefold topology(ISRO)at the short-range scale in the liquid phase that develops into an icosahedral-based medium-range order(IMRO)upon undercooling.Finally,our findings reveal that this structural signature is also captured in the temperature dependence of partial pair-distribution functions which opens up the route to more elaborated experimental studies.展开更多
文摘Dynamic signature is a biometric modality that recognizes an individual’s anatomic and behavioural characteristics when signing their name. The rampant case of signature falsification (Identity Theft) was the key motivating factor for embarking on this study. This study was necessitated by the damages and dangers posed by signature forgery coupled with the intractable nature of the problem. The aim and objectives of this study is to design a proactive and responsive system that could compare two signature samples and detect the correct signature against the forged one. Dynamic Signature verification is an important biometric technique that aims to detect whether a given signature is genuine or forged. In this research work, Convolutional Neural Networks (CNNsor ConvNet) which is a class of deep, feed forward artificial neural networks that has successfully been applied to analysing visual imagery was used to train the model. The signature images are stored in a file directory structure which the Keras Python library can work with. Then the CNN was implemented in python using the Keras with the TensorFlow backend to learn the patterns associated with the signature. The result showed that for the same CNNs-based network experimental result of average accuracy, the larger the training dataset, the higher the test accuracy. However, when the training dataset are insufficient, better results can be obtained. The paper concluded that by training datasets using CNNs network, 98% accuracy in the result was recorded, in the experimental part, the model achieved a high degree of accuracy in the classification of the biometric parameters used.
基金This work was financially supported by the Portuguese Foundation for Science and Technology(FCT)through the PhD scholarship PD/BD/143007/2018The authors would like also to acknowledge the financial support of the projects IN2TRACK2-Research into enhanced track and switch and crossing system 2 and IN2TRACK3-Research into optimised and future railway infrastructure funded by European funds through the H2020(SHIFT2RAIL Innovation Programme)and of the Base Funding-UIDB/04708/2020 of the CONSTRUCT-Instituto de I&D em Estruturas e Construções-funded by national funds through the FCT/MCTES(PIDDAC).
文摘High-speed railway bridges are subjected to normative limitations concerning maximum permissible deck accelerations.For the design of these structures,the European norm EN 1991-2 introduces the high-speed load model(HSLM)—a set of point loads intended to include the effects of existing high-speed trains.Yet,the evolution of current trains and the recent development of new load models motivate a discussion regarding the limits of validity of the HSLM.For this study,a large number of randomly generated load models of articulated,conventional,and regular trains are tested and compared with the envelope of HSLM effects.For each type of train,two sets of 100,000 load models are considered:one abiding by the limits of the EN 1991-2 and another considering wider limits.This comparison is achieved using both a bridge-independent metric(train signatures)and dynamic analyses on a case study bridge(the Canelas bridge of the Portuguese Railway Network).For the latter,a methodology to decrease the computational cost of moving loads analysis is introduced.Results show that some theoretical load models constructed within the stipulated limits of the norm can lead to effects not covered by the HSLM.This is especially noted in conventional trains,where there is a relation with larger distances between centres of adjacent vehicle bogies.
基金supported in part by the National Nature Science Foundation of China under Grant No. 60473027
文摘How to find efficient and secure member- ship revocation algorithms is one of the most important issues standing in the way of real-world applications of group signatures. In this paper, the proof of knowledge of divisibility is given and a novel membership revocation method in ACJT group signature scheme is proposed: the group manager issues the product E of the public keys of current members in the group, when a group member wants to sign, he should not only proves that he has a membership certificate, but also proves that the public key in his certificate divides exactly the public key product E with zero knowledge. The proposed method is efficient since the group manager only needs one division and one exponentiation when a group member is deleted, while the signing and verifying procedure are independent of the number of current group members and excluded members, as well as the original group public key and membership certificates needn't be changed.
基金This work is supported by the Major Program of Guangdong Basic and Applied Research(2019B030302008)National Natural Science Foundation of China(61872152)Science and Technology Program of Guangzhou(201902010081)。
文摘A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members.
基金the National High Technology Research and Development Program of China(863 Program) (2005AA145110, 2006AA01Z436)the Natural Science Foundation of Shanghai (05ZR14083)the Pudong New Area Technology Innovation Public Service Platform of China (PDPT2005-04)
文摘A new multi-signature scheme was proposed with the extension of the direct anonymous attestation (DAA) protocol supported by trusted computing (TC) technology. Analysis and simulation results show that the signer's privacy is well protected with dynamic anonymity, the public key and signatures have length independent of the number of signature members, new signers are allowed to join the signature without modifying the public key, and attacks caused by secret key dumping or leaking can be avoided.
基金supported by the National Natural Science Foundation of China(Grant No.90304009).
文摘The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which was obtained by combining the ElGamal encryption scheme with the ElGamal signature scheme,is efficient and simple.The protocol is proven secure against passive attack by using indistinguishable method.Moreover,both perfect forward secrecy(PFS)and key independence(KI)were achieved.Because the protocol is based on the broadcast channel,it is also suitable for key agreement in wireless communications,especially in ad-hoc networks.
基金the CINES and IDRIS under Project N°INP2227/72914 as well as PHYNUM CIMENT for computational resourcesperformed within the framework of the Centre of Excellence of Multifunctional Architectured Materials“CEMAM”n°ANR-10-LABX-44-01 funded by the“Investments for the Future”Program.
文摘With sufficiently high cooling rates,liquids will cross their equilibrium melting temperatures and can be maintained in a metastable undercooled state before solidifying.Studies of undercooled liquids reveal several intriguing dynamic phenomena and because explicit connections between liquid structure and liquids dynamics are difficult to identify,it remains a major challenge to capture the underlying structural link to these phenomena.Ab initio molecular dynamics(AIMD)simulations are yet especially powerful in providing atomic-scale details otherwise not accessible in experiments.Through the AIMD-based study of Cr additions in Al-based liquids,we evidence for the first time a close relationship between the decoupling of component diffusion and the emergence of dynamic heterogeneities in the undercooling regime.In addition,we demonstrate that the origin of both phenomena is related to a structural heterogeneity caused by a strong interplay between chemical short-range order(CSRO)and local fivefold topology(ISRO)at the short-range scale in the liquid phase that develops into an icosahedral-based medium-range order(IMRO)upon undercooling.Finally,our findings reveal that this structural signature is also captured in the temperature dependence of partial pair-distribution functions which opens up the route to more elaborated experimental studies.