The notion of commitment is one of the most important primitives in cryptography. To meet various needs, there have been many kinds of commitment schemes among which non-malleable commitment scheme and selective decom...The notion of commitment is one of the most important primitives in cryptography. To meet various needs, there have been many kinds of commitment schemes among which non-malleable commitment scheme and selective decommitment scheme are important and in general use. And, the increasing security demands suggest a closer look at the relationship between the two schemes. For the convenience of our proof, a new definition for selective decommitment scheme is proposed, which is named as modified selective decommitment scheme. The security relation is deduced that a non-malleable commitment scheme implies a modified selective decommitment scheme, but the reverse is not true.展开更多
The cytoskeleton includes three main classes of networked filaments behaving as a coherent and complex structure that confers stability to cell shape while serving as sensor of internal/extracellular changes.Microenvi...The cytoskeleton includes three main classes of networked filaments behaving as a coherent and complex structure that confers stability to cell shape while serving as sensor of internal/extracellular changes.Microenvironmental stimuli interfere with the non-linear dynamics that govern cytoskeleton architecture,namely by fostering symmetry breakings and transitions across different phenotypic states.Such process induces a wholecoherent adaptive response,involving the reprogramming of biochemical and gene-expression patterns.These characteristics are especially relevant during development,and in those conditions in which a deregulated crosstalk between cells and the stroma is at the core of the pathological process.Therefore,studying how the cytoskeleton can be modified–both pharmacologically and/or through microenvironment-dependent changes–has become a major area of interest in cancer and developmental biology.展开更多
Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ...Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.展开更多
2015年6月,美洲人权法院的对"黄海勇案"(Wong Ho Yong v.Peru)作出最终裁决。该案的关键争议点在于中国作出的免除黄海勇死刑的承诺能否充分保证黄海勇回国后的人权。法院最终认可引渡承诺的有效性,认为秘鲁同意中国的引渡请...2015年6月,美洲人权法院的对"黄海勇案"(Wong Ho Yong v.Peru)作出最终裁决。该案的关键争议点在于中国作出的免除黄海勇死刑的承诺能否充分保证黄海勇回国后的人权。法院最终认可引渡承诺的有效性,认为秘鲁同意中国的引渡请求并未违反《美洲人权公约》。通过"黄海勇案",分析引渡承诺的性质和效力,引渡承诺可构成引渡条约的一部分、可作为国家单方承诺、或作为国家发表的政治性声明,引渡承诺也可以作为解释和修订引渡条约的国家实践,或作为证明国际习惯形成的国家实践。我国在打击跨国犯罪和开展海外追逃过程中应视情形作出引渡承诺。展开更多
基金This work is supported by the National Natural Science Foundation of China under Grant No. 90304013.
文摘The notion of commitment is one of the most important primitives in cryptography. To meet various needs, there have been many kinds of commitment schemes among which non-malleable commitment scheme and selective decommitment scheme are important and in general use. And, the increasing security demands suggest a closer look at the relationship between the two schemes. For the convenience of our proof, a new definition for selective decommitment scheme is proposed, which is named as modified selective decommitment scheme. The security relation is deduced that a non-malleable commitment scheme implies a modified selective decommitment scheme, but the reverse is not true.
文摘The cytoskeleton includes three main classes of networked filaments behaving as a coherent and complex structure that confers stability to cell shape while serving as sensor of internal/extracellular changes.Microenvironmental stimuli interfere with the non-linear dynamics that govern cytoskeleton architecture,namely by fostering symmetry breakings and transitions across different phenotypic states.Such process induces a wholecoherent adaptive response,involving the reprogramming of biochemical and gene-expression patterns.These characteristics are especially relevant during development,and in those conditions in which a deregulated crosstalk between cells and the stroma is at the core of the pathological process.Therefore,studying how the cytoskeleton can be modified–both pharmacologically and/or through microenvironment-dependent changes–has become a major area of interest in cancer and developmental biology.
基金supported by the National High-Tech Research and Development Plan of China under Grant Nos.863-317-01- 04-99, 2009AA01Z122 (863)the Natural Science Foundation of Shenyang City of China under Grant No. F10-205-1-12
文摘Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.
文摘2015年6月,美洲人权法院的对"黄海勇案"(Wong Ho Yong v.Peru)作出最终裁决。该案的关键争议点在于中国作出的免除黄海勇死刑的承诺能否充分保证黄海勇回国后的人权。法院最终认可引渡承诺的有效性,认为秘鲁同意中国的引渡请求并未违反《美洲人权公约》。通过"黄海勇案",分析引渡承诺的性质和效力,引渡承诺可构成引渡条约的一部分、可作为国家单方承诺、或作为国家发表的政治性声明,引渡承诺也可以作为解释和修订引渡条约的国家实践,或作为证明国际习惯形成的国家实践。我国在打击跨国犯罪和开展海外追逃过程中应视情形作出引渡承诺。