This study presents a hybrid framework to predict stability solutions of buried structures under active trapdoor conditions in natural clays with anisotropy and heterogeneity by combining physics-based and data-driven...This study presents a hybrid framework to predict stability solutions of buried structures under active trapdoor conditions in natural clays with anisotropy and heterogeneity by combining physics-based and data-driven modeling.Finite-element limit analysis(FELA)with a newly developed anisotropic undrained shear(AUS)failure criterion is used to identify the underlying active failure mechanisms as well as to develop a numerical(physics-based)database of stability numbers for both planar and circular trapdoors.Practical considerations are given for natural clays to three linearly increasing shear strengths in compression,extension,and direct simple shear in the AUS material model.The obtained numerical solutions are compared and validated with published solutions in the literature.A multivariate adaptive regression splines(MARS)algorithm is further utilized to learn the numerical solutions to act as fast FELA data-driven surrogates for stability evaluation.The current MARS-based modeling provides both relative importance index and accurate design equations that can be used with confidence by practitioners.展开更多
Most geotechnical stability research is linked to“active”failures,in which soil instability occurs due to soil self-weight and external surcharge applications.In contrast,research on passive failure is not common,as...Most geotechnical stability research is linked to“active”failures,in which soil instability occurs due to soil self-weight and external surcharge applications.In contrast,research on passive failure is not common,as it is predominately caused by external loads that act against the soil self-weight.An earlier active trapdoor stability investigation using the Terzaghi’s three stability factor approach was shown to be a feasible method for evaluating cohesive-frictional soil stability.Therefore,this technical note aims to expand“active”trapdoor research to assess drained circular trapdoor passive stability(blowout condition)in cohesive-frictional soil under axisymmetric conditions.Using numerical finite element limit analysis(FELA)simulations,soil cohesion,surcharge,and soil unit weight effects are considered using three stability factors(Fc,Fs,and Fγ),which are all associated with the cover-depth ratio and soil internal friction angle.Both upper-bound(UB)and lower-bound(LB)results are presented in design charts and tables,and the large dataset is further studied using an artificial neural network(ANN)as a predictive model to produce accurate design equations.The proposed passive trapdoor problem under axisymmetric conditions is significant when considering soil blowout stability owing to faulty underground storage tanks or pipelines with high internal pressures.展开更多
Attribute-Based Encryption (ABE) has been widely used for ciphertext retrieval in the cloud environment.However,bi-flexible attribute control and privacy keywords are difficult problems that have yet to be solved.In t...Attribute-Based Encryption (ABE) has been widely used for ciphertext retrieval in the cloud environment.However,bi-flexible attribute control and privacy keywords are difficult problems that have yet to be solved.In this paper,we introduce the denial of access policy and the mutual matching algorithm of a dataset used to realize bidirectional control of attributes in the cloud server.To solve the problem of keyword privacy,we construct a security trapdoor by adding random numbers that effectively resist keyword guessing attacks from cloud servers and external attackers.System security is reduced to the Deterministic Bilinear Diffie-Hellman (DBDH) hypothesis problem.We validate our scheme through theoretical security analysis and experimental verification.Experiments are conducted on a real dataset,and results show that the scheme has higher security and retrieval efficiency than previous methods.展开更多
Digital signature is one of the most important cryptographic primitives. We proposed a new digital signature scheme based on Catalano’s trapdoor. Since Catalano’s trapdoor is more efficient than existing trapdoors i...Digital signature is one of the most important cryptographic primitives. We proposed a new digital signature scheme based on Catalano’s trapdoor. Since Catalano’s trapdoor is more efficient than existing trapdoors in number theory, our scheme need not modular exponentiation but several modular multiplications in the signing algorithm. We also proved our scheme is provably secure against adap-tively chosen message attack by using the Forking lemma.展开更多
A highly practical parallel signcrypUon scheme named PLSC from trapdoor permutations (TDPs for short) was built to perform long messages directly. The new scheme follows the Idea "scramble all, and encrypt small",...A highly practical parallel signcrypUon scheme named PLSC from trapdoor permutations (TDPs for short) was built to perform long messages directly. The new scheme follows the Idea "scramble all, and encrypt small", using some scrambling operation on message m along with the user's Identities, and then passing, In paraliel, small parts of the scrambling result through corresponding TOPs. This design enables the scheme to flexibly perform long messages of arbitrary length while avoid repeatedly invoking TDP operations such as the CBC mode, or verbosely black-box composing symmetric encryption and slgncryption, resulting in noticeable practical sevlngs in both message bandwidth and efficiency. Concretely, the signcryptlon scheme requires exactly one computation of the "receiver's TDP" (for "encryptlon") and one Inverse computation of the "sender's TDP" (for "authentication"), which Is of great practical significance in directly performing long messages, since the major bottleneck for many public encryptlon schemes is the excessive computational overhead of performing TDP operations. Cutting out the verbosely repeated padding, the newly proposed scheme Is more efficient than a black-box hybrid scheme. Most importantly, the proposed scheme has been proven to be tightly semanUcaiiy secure under adaptive chosen clphertext attacks (iND-CCA2) and to provide integrity of clphertext (INT-CTXT) as well as non-repudiation in the random oracle model. All of these security guarantees are provided in the full multi-user, insider-security setting. Moreover, though the scheme is designed to perform long messages, it may also be appropriate for settings where It is Impractical to perform large block of messages (i.e. extremely low memory environments such as smart cards).展开更多
Chameleon all-but-one trapdoor functions(ABO-TDFs) were introduced by Lai et al. An important component of the existing constructions of chameleon ABO-TDFs based on the decisional Diffie-Hellman(DDH)assumption was the...Chameleon all-but-one trapdoor functions(ABO-TDFs) were introduced by Lai et al. An important component of the existing constructions of chameleon ABO-TDFs based on the decisional Diffie-Hellman(DDH)assumption was the chameleon hash functions. In this paper, we instantiate the first chameleon ABO-TDFs based on DDH free of chameleon hash functions.展开更多
Trapdoor stability has been widely studied by many researchers in the field of tunneling engineering.A general question being fre-quently asked is that why most sinkholes have a near-perfect circular shape on the grou...Trapdoor stability has been widely studied by many researchers in the field of tunneling engineering.A general question being fre-quently asked is that why most sinkholes have a near-perfect circular shape on the ground surface.This could be possibly explained by the current numerical study using finite element limit analysis under axisymmetric condition,where upper and lower bound solutions of active circular trapdoors are determined.The failure study of sinkholes and the associated failure mechanisms in this paper are for non-homogeneous clay with a linear increase of strength with depth under various cover depth ratios and dimensionless strength gra-dients.A design equation for predicting the stability solutions is also developed based on the novel three dimensional solutions using axisymmetry.展开更多
The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for ...The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for two party key agreement protocol, however most of the current secure protocols can not be prove to secure without Gap assumption. To avoid this phenomenon, by using twinning key technology we propose a new two party key agreement protocol TUP which is obtained by modifying the UP protocol, then in conjunction with the trapdoor test, we prove strictly that the new protocol is secure in eCK model. Compared with previous protocols, the security assumption of new proposal is more standard and weaker, and it also solves an open problem in ProvSec'09.展开更多
In our today’s life, it is obvious that cloud computing is one of the new and most important innovations in the field of information technology which constitutes the ground for speeding up the development in great si...In our today’s life, it is obvious that cloud computing is one of the new and most important innovations in the field of information technology which constitutes the ground for speeding up the development in great size storage of data as well as the processing and distribution of data on the largest scale. In other words, the most important interests of any data owner nowadays are related to all of the security as well as the privacy of data, especially in the case of outsourcing private data on a cloud server publicly which has not been one of the well-trusted and reliable domains. With the aim of avoiding any leakage or disclosure of information, we will encrypt any information important or confidential prior to being uploaded to the server and this may lead to an obstacle which encounters any attempt to support any efficient keyword query to be and ranked with matching results on such encrypted data. Recent researches conducted in this area have focused on a single keyword query with no proper ranking scheme in hand. In this paper, we will propose a new model called Secure Model for Preserving Privacy Over Encrypted Cloud Computing (SPEC) to improve the performance of cloud computing and to safeguard privacy of data in comparison to the results of previous researches in regard to accuracy, privacy, security, key generation, storage capacity as well as trapdoor, index generation, index encryption, index update, and finally files retrieval depending on access frequency.展开更多
A 16-year-old girl was accidentally kicked in her right eye by her cheerleading teammate in an exercise. Upward gaze ability of her right eye was severely impaired and computed tomography (CT) showed a trapdoor fractu...A 16-year-old girl was accidentally kicked in her right eye by her cheerleading teammate in an exercise. Upward gaze ability of her right eye was severely impaired and computed tomography (CT) showed a trapdoor fracture of the right orbital floor. After surgical exploration, a silicone implant was inserted. No bleeding was confirmed at this time. The next day, CT detected a hematoma on the right orbital floor. The hematoma was drained and meticulous cautery was used to control any potential bleeding. The same silicone implant was re-inserted. Irrespective of attempts to avoid hemorrhage, this occurred twice after the respective evacuations. During a fourth operation, we removed the silicone implant simultaneously with hematoma evacuation. No hematoma has occurred since, and the patient’s ocular movement has dramatically improved to a normal binocular single vision field. When repeated hemorrhages occur after an orbital floor fracture repair with insertion of a silicone implant, removal of the implant is an effective strategy to resolve the hemorrhage.展开更多
One of the most important and challenging cryptographic primitives in Public Key Cryptography is Key Agreement Protocol where two or more parties share secret values and establish the session key. Many authors have pr...One of the most important and challenging cryptographic primitives in Public Key Cryptography is Key Agreement Protocol where two or more parties share secret values and establish the session key. Many authors have proposed key agreement protocols. In this article, we have viewed some authenticated Key Agreement Protocols and presented a comparative study. We have also described the design principle, security requirement and various attacks on Key Agreement Protocol.展开更多
基金the funding support provided by National Natural Science Foundation of China(Grant No.42177121)Thammasat University Research Unit in Structural and Foundation Engineering.
文摘This study presents a hybrid framework to predict stability solutions of buried structures under active trapdoor conditions in natural clays with anisotropy and heterogeneity by combining physics-based and data-driven modeling.Finite-element limit analysis(FELA)with a newly developed anisotropic undrained shear(AUS)failure criterion is used to identify the underlying active failure mechanisms as well as to develop a numerical(physics-based)database of stability numbers for both planar and circular trapdoors.Practical considerations are given for natural clays to three linearly increasing shear strengths in compression,extension,and direct simple shear in the AUS material model.The obtained numerical solutions are compared and validated with published solutions in the literature.A multivariate adaptive regression splines(MARS)algorithm is further utilized to learn the numerical solutions to act as fast FELA data-driven surrogates for stability evaluation.The current MARS-based modeling provides both relative importance index and accurate design equations that can be used with confidence by practitioners.
文摘Most geotechnical stability research is linked to“active”failures,in which soil instability occurs due to soil self-weight and external surcharge applications.In contrast,research on passive failure is not common,as it is predominately caused by external loads that act against the soil self-weight.An earlier active trapdoor stability investigation using the Terzaghi’s three stability factor approach was shown to be a feasible method for evaluating cohesive-frictional soil stability.Therefore,this technical note aims to expand“active”trapdoor research to assess drained circular trapdoor passive stability(blowout condition)in cohesive-frictional soil under axisymmetric conditions.Using numerical finite element limit analysis(FELA)simulations,soil cohesion,surcharge,and soil unit weight effects are considered using three stability factors(Fc,Fs,and Fγ),which are all associated with the cover-depth ratio and soil internal friction angle.Both upper-bound(UB)and lower-bound(LB)results are presented in design charts and tables,and the large dataset is further studied using an artificial neural network(ANN)as a predictive model to produce accurate design equations.The proposed passive trapdoor problem under axisymmetric conditions is significant when considering soil blowout stability owing to faulty underground storage tanks or pipelines with high internal pressures.
文摘Attribute-Based Encryption (ABE) has been widely used for ciphertext retrieval in the cloud environment.However,bi-flexible attribute control and privacy keywords are difficult problems that have yet to be solved.In this paper,we introduce the denial of access policy and the mutual matching algorithm of a dataset used to realize bidirectional control of attributes in the cloud server.To solve the problem of keyword privacy,we construct a security trapdoor by adding random numbers that effectively resist keyword guessing attacks from cloud servers and external attackers.System security is reduced to the Deterministic Bilinear Diffie-Hellman (DBDH) hypothesis problem.We validate our scheme through theoretical security analysis and experimental verification.Experiments are conducted on a real dataset,and results show that the scheme has higher security and retrieval efficiency than previous methods.
基金Supported by the National Natural Science Foundation of China (No. 60703086)Program for Excellent Talents in Nanjing University of Posts and Telecommunications(No. NY209014)
文摘Digital signature is one of the most important cryptographic primitives. We proposed a new digital signature scheme based on Catalano’s trapdoor. Since Catalano’s trapdoor is more efficient than existing trapdoors in number theory, our scheme need not modular exponentiation but several modular multiplications in the signing algorithm. We also proved our scheme is provably secure against adap-tively chosen message attack by using the Forking lemma.
基金Supported by the National Basic Research Program (Grant No. 2004CB318004)the National Natural Science Foundation of China (Grant Nos. 60373047 and 90604036)
文摘A highly practical parallel signcrypUon scheme named PLSC from trapdoor permutations (TDPs for short) was built to perform long messages directly. The new scheme follows the Idea "scramble all, and encrypt small", using some scrambling operation on message m along with the user's Identities, and then passing, In paraliel, small parts of the scrambling result through corresponding TOPs. This design enables the scheme to flexibly perform long messages of arbitrary length while avoid repeatedly invoking TDP operations such as the CBC mode, or verbosely black-box composing symmetric encryption and slgncryption, resulting in noticeable practical sevlngs in both message bandwidth and efficiency. Concretely, the signcryptlon scheme requires exactly one computation of the "receiver's TDP" (for "encryptlon") and one Inverse computation of the "sender's TDP" (for "authentication"), which Is of great practical significance in directly performing long messages, since the major bottleneck for many public encryptlon schemes is the excessive computational overhead of performing TDP operations. Cutting out the verbosely repeated padding, the newly proposed scheme Is more efficient than a black-box hybrid scheme. Most importantly, the proposed scheme has been proven to be tightly semanUcaiiy secure under adaptive chosen clphertext attacks (iND-CCA2) and to provide integrity of clphertext (INT-CTXT) as well as non-repudiation in the random oracle model. All of these security guarantees are provided in the full multi-user, insider-security setting. Moreover, though the scheme is designed to perform long messages, it may also be appropriate for settings where It is Impractical to perform large block of messages (i.e. extremely low memory environments such as smart cards).
基金the National Natural Science Foundation of China(Nos.61373153 and 61170229)the Specialized Research Fund for the Doctoral Program of Higher Education(No.20110073110016)the Scientific Innovation Projects of Shanghai Municipal Education Committee(No.12ZZ021)
文摘Chameleon all-but-one trapdoor functions(ABO-TDFs) were introduced by Lai et al. An important component of the existing constructions of chameleon ABO-TDFs based on the decisional Diffie-Hellman(DDH)assumption was the chameleon hash functions. In this paper, we instantiate the first chameleon ABO-TDFs based on DDH free of chameleon hash functions.
文摘Trapdoor stability has been widely studied by many researchers in the field of tunneling engineering.A general question being fre-quently asked is that why most sinkholes have a near-perfect circular shape on the ground surface.This could be possibly explained by the current numerical study using finite element limit analysis under axisymmetric condition,where upper and lower bound solutions of active circular trapdoors are determined.The failure study of sinkholes and the associated failure mechanisms in this paper are for non-homogeneous clay with a linear increase of strength with depth under various cover depth ratios and dimensionless strength gra-dients.A design equation for predicting the stability solutions is also developed based on the novel three dimensional solutions using axisymmetry.
文摘The design and analysis of authenticated key exchange protocol is an important problem in information security area. At present, extended Canetti-Krawczyk (eCK) model provides the strongest definition of security for two party key agreement protocol, however most of the current secure protocols can not be prove to secure without Gap assumption. To avoid this phenomenon, by using twinning key technology we propose a new two party key agreement protocol TUP which is obtained by modifying the UP protocol, then in conjunction with the trapdoor test, we prove strictly that the new protocol is secure in eCK model. Compared with previous protocols, the security assumption of new proposal is more standard and weaker, and it also solves an open problem in ProvSec'09.
文摘In our today’s life, it is obvious that cloud computing is one of the new and most important innovations in the field of information technology which constitutes the ground for speeding up the development in great size storage of data as well as the processing and distribution of data on the largest scale. In other words, the most important interests of any data owner nowadays are related to all of the security as well as the privacy of data, especially in the case of outsourcing private data on a cloud server publicly which has not been one of the well-trusted and reliable domains. With the aim of avoiding any leakage or disclosure of information, we will encrypt any information important or confidential prior to being uploaded to the server and this may lead to an obstacle which encounters any attempt to support any efficient keyword query to be and ranked with matching results on such encrypted data. Recent researches conducted in this area have focused on a single keyword query with no proper ranking scheme in hand. In this paper, we will propose a new model called Secure Model for Preserving Privacy Over Encrypted Cloud Computing (SPEC) to improve the performance of cloud computing and to safeguard privacy of data in comparison to the results of previous researches in regard to accuracy, privacy, security, key generation, storage capacity as well as trapdoor, index generation, index encryption, index update, and finally files retrieval depending on access frequency.
文摘A 16-year-old girl was accidentally kicked in her right eye by her cheerleading teammate in an exercise. Upward gaze ability of her right eye was severely impaired and computed tomography (CT) showed a trapdoor fracture of the right orbital floor. After surgical exploration, a silicone implant was inserted. No bleeding was confirmed at this time. The next day, CT detected a hematoma on the right orbital floor. The hematoma was drained and meticulous cautery was used to control any potential bleeding. The same silicone implant was re-inserted. Irrespective of attempts to avoid hemorrhage, this occurred twice after the respective evacuations. During a fourth operation, we removed the silicone implant simultaneously with hematoma evacuation. No hematoma has occurred since, and the patient’s ocular movement has dramatically improved to a normal binocular single vision field. When repeated hemorrhages occur after an orbital floor fracture repair with insertion of a silicone implant, removal of the implant is an effective strategy to resolve the hemorrhage.
文摘One of the most important and challenging cryptographic primitives in Public Key Cryptography is Key Agreement Protocol where two or more parties share secret values and establish the session key. Many authors have proposed key agreement protocols. In this article, we have viewed some authenticated Key Agreement Protocols and presented a comparative study. We have also described the design principle, security requirement and various attacks on Key Agreement Protocol.