In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SP-netw...In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SP-network. The substitution layer consists of 16 4 × 4 S-boxes in parallel. The permutation layer is composed of 3 rotations. As shown in this paper, RECTANGLE offers great performance in both hardware and software environment, which provides enough flexibility for different application scenario. The following are3 main advantages of RECTANGLE. First, RECTANGLE is extremely hardware-friendly. For the 80-bit key version, a one-cycle-per-round parallel implementation only needs 1600 gates for a throughput of 246 Kbits/s at100 k Hz clock and an energy efficiency of 3.0 p J/bit. Second, RECTANGLE achieves a very competitive software speed among the existing lightweight block ciphers due to its bit-slice style. Using 128-bit SSE instructions,a bit-slice implementation of RECTANGLE reaches an average encryption speed of about 3.9 cycles/byte for messages around 3000 bytes. Last but not least, we propose new design criteria for the RECTANGLE S-box.Due to our careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff. Our extensive and deep security analysis shows that the highest number of rounds that we can attack, is 18(out of 25).展开更多
This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far....This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for Camellia, whereas only 7-round impossible differentials were previously known. By using the 8-round impossible differentials, we presented an attack on 12-round Camellia without FL/FL^-1 layers.展开更多
The spectral absorption features of three amphetamine-type stimulants (ATS) belonging to illicit drugs have been studied with terahertz (THz) time-domain spectroscopy (THz-TDS) and the characteristic absorption ...The spectral absorption features of three amphetamine-type stimulants (ATS) belonging to illicit drugs have been studied with terahertz (THz) time-domain spectroscopy (THz-TDS) and the characteristic absorption spectra (fingerprint spectra) are obtained in the range from 0.2 to 2.5 THz. Fingerprint spectra of illicit drugs in terahertz band are bases to detect and to inspect nondestructively illicit drugs with terahertz technique. With fingerprint spectra of illicit drugs and strong penetrability for cloths, paper bags and leathered or plastic luggage terahertz technique would be better than other techniques in illicit drugs detection and inspection. Thus, this work would contribute to the building of corresponding fingerprint spectra database of illicit drugs and provide experimental bases for using of terahertz detection apparatus in drugs nondestructive detection and inspection in the future.展开更多
SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theo...SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theorems and one corollary that reflect relationships of 5- and 6-round SMS4. Next, by these relationships, we clarify the minimum number of active S-boxes in 6-, 7- and 12-round SMS4 respectively. Finally, based on the above results, we present a family of about 2^14 differential characteristics for 19-round SMS4, which leads to an attack on 23-round SMS4 with 2^118 chosen plaintexts and 2^126.7 encryptions.展开更多
DNA cryptography is a new field which has emerged with progress in the research of DNA computing. In our study, a symmetric-key cryptosystem was designed by applying a modern DNA biotechnology, microarray, into crypto...DNA cryptography is a new field which has emerged with progress in the research of DNA computing. In our study, a symmetric-key cryptosystem was designed by applying a modern DNA biotechnology, microarray, into cryptographic technologies. This is referred to as DNA symmetric-key cryptosystem (DNASC). In DNASC, both encryption and decryption keys are formed by DNA probes, while its ciphertext is embedded in a specially designed DNA chip (microarray). The security of this system is mainly rooted in difficult biology processes and problems, rather than conventional computing technology, thus it is unaffected by changes from the attack of the coming quantum computer. The encryption process is a fabrication of a specially designed DNA chip and the decryption process is the DNA hybridization. In DNASC, billions of DNA probes are hybridized and identified at the same time, thus the decryption process is conducted in a massive, parallel way. The great potential in vast parallelism computation and the extraordinary information density of DNA are displayed in DNASC to some degree.展开更多
The growing interest in the application of formal methods of cryptographic pro-tocol analysis has led to the development of a number of different ways for analyzing protocol. Inthis paper, it is strictly proved that i...The growing interest in the application of formal methods of cryptographic pro-tocol analysis has led to the development of a number of different ways for analyzing protocol. Inthis paper, it is strictly proved that if for any strand, there exists at least one bundle containingit, then an entity authentication protocol is secure in strand space model (SSM) with some smallextensions. Unfortunately, the results of attack scenario demonstrate that this protocol and the Yahalom protocol and its modification are de facto insecure. By analyzing the reasons of failure offormal inference in strand space model, some deficiencies in original SSM are pointed out. In orderto break through these limitations of analytic capability of SSM, the generalized strand space model(GSSM) induced by some protocol is proposed. In this model, some new classes of strands, oraclestrands, high order oracle strands etc., are developed, and some notions are formalized strictly in GSSM, such as protocol attacks, valid protocol run and successful protocol run. GSSM can thenbe used to further analyze the entity authentication protocol. This analysis sheds light on why thisprotocol would be vulnerable while it illustrates that GSSM not only can prove security protocolcorrect, but also can be efficiently used to construct protocol attacks. It is also pointed out thatusing other protocol to attack some given protocol is essentially the same as the case of using themost of protocol itself.展开更多
Recently,some blind quantum signature(BQS) protocols have been proposed.But the previous schemes have security and efficiency problems.Based on the entangled Greenberger-Horne-Zeilinger(GHZ) states,a new weak BQS prot...Recently,some blind quantum signature(BQS) protocols have been proposed.But the previous schemes have security and efficiency problems.Based on the entangled Greenberger-Horne-Zeilinger(GHZ) states,a new weak BQS protocol is proposed.Compared with some existing schemes,our protocol has 100% efficiency.Besides,the protocol is simple and easy to implement.The security of the protocol is guaranteed by the correlation of the GHZ particles held by each participant.In our protocol,the signatory is kept blind from the content of the message.According to the security analysis,the signatory cannot disavowal his/her signature while the signature cannot be forged by others.展开更多
As a future energy system,the smart grid is designed to improve the efficiency of traditional power systems while providing more stable and reliable services.However,this efficient and reliable service relies on colle...As a future energy system,the smart grid is designed to improve the efficiency of traditional power systems while providing more stable and reliable services.However,this efficient and reliable service relies on collecting and analyzing users’electricity consumption data frequently,which induces various security and privacy threats.To address these challenges,we propose a double-blockchain assisted secure and anonymous data aggregation scheme for fog-enabled smart grid named DA-SADA.Specifically,we design a three-tier architecture-based data aggregation framework by integrating fog computing and the blockchain,which provides strong support for achieving efficient and secure data collection in smart grids.Subsequently,we develop a secure and anonymous data aggregation mechanism with low computational overhead by jointly leveraging the Paillier encryption,batch aggregation signature and anonymous authentication.In particular,the system achieves fine-grained data aggregation and provides effective support for power dispatching and price adjustment by the designed double-blockchain and two-level data aggregation.Finally,the superiority of the proposed scheme is illustrated by a series of security and computation cost analyses.展开更多
The weight hierarchy of a linear [n, k;q] code C over GF(q) is the sequence (d1,d2,..., dk) where dr is the size of the smallest support of an r-dimensional subcode of C. An [n,k;q] code satisfies the chain condition ...The weight hierarchy of a linear [n, k;q] code C over GF(q) is the sequence (d1,d2,..., dk) where dr is the size of the smallest support of an r-dimensional subcode of C. An [n,k;q] code satisfies the chain condition if there exists subcodes D1 D2 … Dk = C of C such that Dr has dimension r and support of size dr for all r. Further, C satisfies the almost chain condition if it does not satisfy the chain condition, but there exist subcodes Dr of dimension r and support of size dr for all r such that D2 D3 Dk = C and D1 D3. A simple necessary condition for a sequence to be the weight hierarchy of a code satisfying the almost chain condition is given. Further, explicit constructions of such codes are given, showing that in almost all cases, the necessary conditions are also sufficient.展开更多
AIM: To figure out the contributed factors of the hospitalization expenses of senile cataract patients(HECP) and build up an area-specified senile cataract diagnosis related group(DRG) of Shanghai thereby formula...AIM: To figure out the contributed factors of the hospitalization expenses of senile cataract patients(HECP) and build up an area-specified senile cataract diagnosis related group(DRG) of Shanghai thereby formulating the reference range of HECP and providing scientific basis for the fair use and supervision of the health care insurance fund.METHODS: The data was collected from the first page of the medical records of 22 097 hospitalized patients from tertiary hospitals in Shanghai from 2010 to 2012 whose major diagnosis were senile cataract. Firstly, we analyzed the influence factors of HECP using univariate and multivariate analysis. DRG grouping was conducted according to the exhaustive Chi-squared automatic interaction detector(E-CHAID) model, using HECP as target variable. Finally we evaluated the grouping results using non-parametric test such as Kruskal-Wallis H test, RIV, CV, etc.RESULTS: The 6 DRGs were established as well as criterion of HECP, using age, sex, type of surgery and whether complications/comorbidities occurred as the key variables of classification node of senile cataract cases.CONCLUSION: The grouping of senile cataract cases based on E-CHAID algorithm is reasonable. And the criterion of HECP based on DRG can provide a feasible way of management in the fair use and supervision of medical insurance fund.展开更多
Traditional watermark embedding schemes inevitably modify the data in a host audio signal and lead to the degradation of the host signal.In this paper,a novel audio zero-watermarking algorithm based on discrete wavele...Traditional watermark embedding schemes inevitably modify the data in a host audio signal and lead to the degradation of the host signal.In this paper,a novel audio zero-watermarking algorithm based on discrete wavelet transform(DWT),discrete cosine transform(DCT),and singular value decomposition(SVD) is presented.The watermark is registered by performing SVD on the coefficients generated through DWT and DCT to avoid data modification and host signal degradation.Simulation results show that the proposed zero-watermarking algorithm is strongly robust to common signal processing methods such as requantization,MP3 compression,resampling,addition of white Gaussian noise,and low-pass filtering.展开更多
In recent years,with the rapid growth of social network services(SNS),social networks pervade nearly every aspect of our daily lives.Social networks are influencing today’s societal and cultural issues,and changing t...In recent years,with the rapid growth of social network services(SNS),social networks pervade nearly every aspect of our daily lives.Social networks are influencing today’s societal and cultural issues,and changing the way of people seeing themselves.To fully understand the running mechanisms of social networks,in this paper,we aim at series of high knitted and important elements of online social networks.We mainly focus on 3 important but also open research problems,they are(1)structural properties and evolving laws,(2)social crowds and their interaction behaviors and(3)information and its diffusion.In this paper,we review the related work on the 3 problems.Then,we briefly introduce some interesting research directions and our progress on these research problems.展开更多
Zero-watermark technique,embedding watermark without modifying carriers,has been broadly applied for copyright protection of images.However,there is little research on audio zerowatermark.This paper proposes an audio ...Zero-watermark technique,embedding watermark without modifying carriers,has been broadly applied for copyright protection of images.However,there is little research on audio zerowatermark.This paper proposes an audio zero-watermark scheme based on energy relationship between adjacent audio sections.Taking use of discrete wavelet transformation(DWT),it gets power approximations,or energies,of audio segments.Then,it extracts the audio profile,i.e.the zero-watermark,according to the relative size of energies of consecutive fragments.The experimental results demonstrate that the proposed scheme is robust against general malicious attacks including noise addition,resampling,low-pass filtering,etc.,and this approach effectively solves the contradiction between inaudibility and robustness.展开更多
In this paper,we first propose a hidden rule among the secure message,the initial tensor product of two Bell states and the final tensor product when respectively applying local unitary transformations to the first pa...In this paper,we first propose a hidden rule among the secure message,the initial tensor product of two Bell states and the final tensor product when respectively applying local unitary transformations to the first particle of the two initial Bell states,and then present a high-efficiency quantum steganography protocol under the control of the hidden rule.In the proposed quantum steganography scheme,a hidden channel is established to transfer a secret message within any quantum secure direct communication(QSDC) scheme that is based on 2-level quantum states and unitary transformations.The secret message hiding/unhiding process is linked with the QSDC process only by unitary transformations.To accurately describe the capacity of a steganography scheme,a quantitative measure,named embedding efficiency,is introduced in this paper.The performance analysis shows that the proposed steganography scheme achieves a high efficiency as well as a good imperceptibility.Moreover,it is shown that this scheme can resist all serious attacks including the intercept-resend attack,measurement-resend attack,auxiliary particle attack and even the Denial of Service attack.To improve the efficiency of the proposed scheme,the hidden rule is extended based on the tensor product of multiple Bell states.展开更多
With the development of network and information technologies, information security is more and more widely researched in China. To know where the work is and where it goes, we focus on comprehensively surveying the tw...With the development of network and information technologies, information security is more and more widely researched in China. To know where the work is and where it goes, we focus on comprehensively surveying the twenty years of important fundamental research by Chinese scholars, and giving, from our point of view, the significance as well as the outlook of future work. Some of the reviewed work, including the researches on fundamental theory of cryptography, cryptographic algorithm, security protocol, security infrastructure and information hiding, greatly advances the related sub-fields, and is highly recognized in and outside of China. Nevertheless, the overall work, we think, is still facing the problems of unbalanced development of sub-areas, limited scope of research, lack of systematic work and application, etc., leaving much room for improvement in the near future.展开更多
To warn the cascading failures caused by cyberattacks(CFCAs)in real time and reduce their damage on cyber-physical power systems(CPPSs),a novel early warning method based on attack gains and cost principle(AGCP)is pro...To warn the cascading failures caused by cyberattacks(CFCAs)in real time and reduce their damage on cyber-physical power systems(CPPSs),a novel early warning method based on attack gains and cost principle(AGCP)is proposed.Firstly,according to the CFCA characteristics,the leading role of attackers in the whole evolutionary process is discussed.The breaking out of a CFCA is deduced based on the AGCP from the view of attackers,and the priority order of all CFCAs is then provided.Then,the method to calculate the probability of CFCAs is proposed,and an early warning model for CFCA is designed.Finally,to verify the effectiveness of this method,a variety of CFCAs are simulated in a local CPPS model based on the IEEE 39-bus system.The experimental results demonstrate that this method can be used as a reliable assistant analysis technology to facilitate early warning of CFCAs.展开更多
In this paper, we present a new lightweight block cipher named eight-sided fortress(ESF), which is suitable for resource-constrained environments such as sensor networks and low-cost radio rrequency identification(...In this paper, we present a new lightweight block cipher named eight-sided fortress(ESF), which is suitable for resource-constrained environments such as sensor networks and low-cost radio rrequency identification(RFID) tags. Meanwhile, we present the specification, design rationale and evaluation results in terms of the hardware implementation. For realizing both efficiency and security in embedded systems, similar to the other lightweight block ciphers, ESF is 64 bits block length and key size is 80 bits. It is inspired from existing block cipher, PRESENT and LBlock. The encryption algorithm of ESF is based on variant Feistel structure with SPN round function, used Feistel network as an overall structure with the purpose of minimizing computational resources.展开更多
The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to interact.Nowadays,IoT has become an integral part of our lives,offering convenience and smart functio...The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to interact.Nowadays,IoT has become an integral part of our lives,offering convenience and smart functionality.However,the growing number of IoT devices has brought about a corresponding increase in cybersecurity threats,such as device vulnerabilities,data privacy concerns,and network susceptibilities.Integrating blockchain technology with IoT has proven to be a promising approach to enhance IoT security.Nevertheless,the emergence of quantum computing poses a significant challenge to the security of traditional classical cryptography used in blockchain,potentially exposing it to quantum cyber-attacks.To support the growth of the IoT industry,mitigate quantum threats,and safeguard IoT data,this study proposes a robust blockchain solution for IoT that incorporates both classical and post-quantum security measures.Firstly,we present the Quantum-Enhanced Blockchain Architecture for IoT(QBIoT)to ensure secure data sharing and integrity protection.Secondly,we propose an improved Proof of Authority consensus algorithm called“Proof of Authority with Random Election”(PoARE),implemented within QBIoT for leader selection and new block creation.Thirdly,we develop a publickey quantum signature protocol for transaction verification in the blockchain.Finally,a comprehensive security analysis of QBIoT demonstrates its resilience against cyber threats from both classical and quantum adversaries.In summary,this research introduces an innovative quantum-enhanced blockchain solution to address quantum security concernswithin the realmof IoT.The proposedQBIoT framework contributes to the ongoing development of quantum blockchain technology and offers valuable insights for future research on IoT security.展开更多
To address the increasing need for detecting and validating protein biomarkers in clinical specimens,mass spectrometry(MS)-based targeted proteomic techniques,including the selected reaction monitoring(SRM),parallel r...To address the increasing need for detecting and validating protein biomarkers in clinical specimens,mass spectrometry(MS)-based targeted proteomic techniques,including the selected reaction monitoring(SRM),parallel reaction monitoring(PRM),and massively parallel dataindependent acquisition(DIA),have been developed.For optimal performance,they require the fragment ion spectra of targeted peptides as prior knowledge.In this report,we describe a MS pipeline and spectral resource to support targeted proteomics studies for human tissue samples.To build the spectral resource,we integrated common open-source MS computational tools to assemble a freely accessible computational workflow based on Docker.We then applied the workflow to generate DPHL,a comprehensive DIA pan-human library,from 1096 data-dependent acquisition(DDA)MS raw files for 16 types of cancer samples.This extensive spectral resource was then applied to a proteomic study of 17 prostate cancer(PCa)patients.Thereafter,PRM validation was applied to a larger study of 57 PCa patients and the differential expression of three proteins in prostate tumor was validated.As a second application,the DPHL spectral resource was applied to a study consisting of plasma samples from 19 diffuse large B cell lymphoma(DLBCL)patients and 18 healthy control subjects.Differentially expressed proteins between DLBCL patients and healthy control subjects were detected by DIA-MS and confirmed by PRM.These data demonstrate that the DPHL supports DIA and PRM MS pipelines for robust protein biomarker discovery.DPHL is freely accessible at https://www.iprox.org/page/project.html?id=IPX0001400000.展开更多
Recently,backscatter communication(BC)has been introduced as a green paradigm for Internet of Things(IoT).Meanwhile,unmanned aerial vehicles(UAVs)can serve as aerial base stations(BSs)to enhance the performance of BC ...Recently,backscatter communication(BC)has been introduced as a green paradigm for Internet of Things(IoT).Meanwhile,unmanned aerial vehicles(UAVs)can serve as aerial base stations(BSs)to enhance the performance of BC system thanks to their high mobility and flexibility.In this paper,we investigate the problem of energy efficiency(EE)for an energy-limited backscatter communication(BC)network,where backscatter devices(BDs)on the ground harvest energy from the wireless signal of a flying rotary-wing quadrotor.Specifically,we first reformulate the EE optimization problem as a Markov decision process(MDP)and then propose a deep reinforcement learning(DRL)algorithm to design the UAV trajectory with the constraints of the BD scheduling,the power reflection coefficients,the transmission power,and the fairness among BDs.Simulation results show the proposed DRL algorithm achieves close-to-optimal performance and significant EE gains compared to the benchmark schemes.展开更多
基金supported by National Natural Science Foundation of China(Grant No.61379138)Research Fund KU Leuven(OT/13/071)+1 种基金"Strategic Priority Research Program"of the Chinese Academy of Sciences(Grant No.XDA06010701)National High-tech R&D Program of China(863 Program)(Grant No.2013AA014002)
文摘In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE uses an SP-network. The substitution layer consists of 16 4 × 4 S-boxes in parallel. The permutation layer is composed of 3 rotations. As shown in this paper, RECTANGLE offers great performance in both hardware and software environment, which provides enough flexibility for different application scenario. The following are3 main advantages of RECTANGLE. First, RECTANGLE is extremely hardware-friendly. For the 80-bit key version, a one-cycle-per-round parallel implementation only needs 1600 gates for a throughput of 246 Kbits/s at100 k Hz clock and an energy efficiency of 3.0 p J/bit. Second, RECTANGLE achieves a very competitive software speed among the existing lightweight block ciphers due to its bit-slice style. Using 128-bit SSE instructions,a bit-slice implementation of RECTANGLE reaches an average encryption speed of about 3.9 cycles/byte for messages around 3000 bytes. Last but not least, we propose new design criteria for the RECTANGLE S-box.Due to our careful selection of the S-box and the asymmetric design of the permutation layer, RECTANGLE achieves a very good security-performance tradeoff. Our extensive and deep security analysis shows that the highest number of rounds that we can attack, is 18(out of 25).
基金This work is supported by the National Natural Science Foundation of China under Grant No.90604036the National Grand Fundamental Research 973 Program of China under Grant No.2004CB318004.
文摘This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for Camellia, whereas only 7-round impossible differentials were previously known. By using the 8-round impossible differentials, we presented an attack on 12-round Camellia without FL/FL^-1 layers.
文摘The spectral absorption features of three amphetamine-type stimulants (ATS) belonging to illicit drugs have been studied with terahertz (THz) time-domain spectroscopy (THz-TDS) and the characteristic absorption spectra (fingerprint spectra) are obtained in the range from 0.2 to 2.5 THz. Fingerprint spectra of illicit drugs in terahertz band are bases to detect and to inspect nondestructively illicit drugs with terahertz technique. With fingerprint spectra of illicit drugs and strong penetrability for cloths, paper bags and leathered or plastic luggage terahertz technique would be better than other techniques in illicit drugs detection and inspection. Thus, this work would contribute to the building of corresponding fingerprint spectra database of illicit drugs and provide experimental bases for using of terahertz detection apparatus in drugs nondestructive detection and inspection in the future.
基金supported by the National Natural Science Foundation of China under Grant Nos.60873259 and 60903212the Knowledge Innovation Project of the Chinese Academy of Sciences
文摘SMS4 is a 128-bit block cipher used in the WAPI standard for wireless networks in China. In this paper, we analyze the security of the SMS4 block cipher against differential cryptanalysis. Firstly, we prove three theorems and one corollary that reflect relationships of 5- and 6-round SMS4. Next, by these relationships, we clarify the minimum number of active S-boxes in 6-, 7- and 12-round SMS4 respectively. Finally, based on the above results, we present a family of about 2^14 differential characteristics for 19-round SMS4, which leads to an attack on 23-round SMS4 with 2^118 chosen plaintexts and 2^126.7 encryptions.
文摘DNA cryptography is a new field which has emerged with progress in the research of DNA computing. In our study, a symmetric-key cryptosystem was designed by applying a modern DNA biotechnology, microarray, into cryptographic technologies. This is referred to as DNA symmetric-key cryptosystem (DNASC). In DNASC, both encryption and decryption keys are formed by DNA probes, while its ciphertext is embedded in a specially designed DNA chip (microarray). The security of this system is mainly rooted in difficult biology processes and problems, rather than conventional computing technology, thus it is unaffected by changes from the attack of the coming quantum computer. The encryption process is a fabrication of a specially designed DNA chip and the decryption process is the DNA hybridization. In DNASC, billions of DNA probes are hybridized and identified at the same time, thus the decryption process is conducted in a massive, parallel way. The great potential in vast parallelism computation and the extraordinary information density of DNA are displayed in DNASC to some degree.
基金National Key Basic Research Program of China under,国家自然科学基金,国家杰出青年科学基金
文摘The growing interest in the application of formal methods of cryptographic pro-tocol analysis has led to the development of a number of different ways for analyzing protocol. Inthis paper, it is strictly proved that if for any strand, there exists at least one bundle containingit, then an entity authentication protocol is secure in strand space model (SSM) with some smallextensions. Unfortunately, the results of attack scenario demonstrate that this protocol and the Yahalom protocol and its modification are de facto insecure. By analyzing the reasons of failure offormal inference in strand space model, some deficiencies in original SSM are pointed out. In orderto break through these limitations of analytic capability of SSM, the generalized strand space model(GSSM) induced by some protocol is proposed. In this model, some new classes of strands, oraclestrands, high order oracle strands etc., are developed, and some notions are formalized strictly in GSSM, such as protocol attacks, valid protocol run and successful protocol run. GSSM can thenbe used to further analyze the entity authentication protocol. This analysis sheds light on why thisprotocol would be vulnerable while it illustrates that GSSM not only can prove security protocolcorrect, but also can be efficiently used to construct protocol attacks. It is also pointed out thatusing other protocol to attack some given protocol is essentially the same as the case of using themost of protocol itself.
基金supported by the National Natural Science Foundation of China (Grant Nos.61003287,61170272,61121061 and 61272514)the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No.20100005120002)+2 种基金the Fok Ying Tong Education Foundation (Grant No.131067)the Asia Foresight Program under NSFC (Grant No.61161140320)the Fundamental Research Funds for the Central Universities (Grant No.BUPT2012RC0221)
文摘Recently,some blind quantum signature(BQS) protocols have been proposed.But the previous schemes have security and efficiency problems.Based on the entangled Greenberger-Horne-Zeilinger(GHZ) states,a new weak BQS protocol is proposed.Compared with some existing schemes,our protocol has 100% efficiency.Besides,the protocol is simple and easy to implement.The security of the protocol is guaranteed by the correlation of the GHZ particles held by each participant.In our protocol,the signatory is kept blind from the content of the message.According to the security analysis,the signatory cannot disavowal his/her signature while the signature cannot be forged by others.
基金the National Natural Science Foundation of China(61971235,61871412,and 61771258)the Six Talented Eminence Foundation of Jiangsu Province(XYDXXJS-044)+4 种基金the China Postdoctoral Science Foundation(2018M630590)the 333 High-level Talents Training Project of Jiangsu Province,the 1311 Talents Plan of Nanjing University of Posts and Telecommunications(NUPT)the Open Research Fund of Jiangsu Engineering Research Center of Communication and Network Technology,NUPT(JSGCZX17011)the Scientific Research Foundation of NUPT(NY218058)the Open Research Fund of Anhui Provincial Key Laboratory of Network and Information Security(AHNIS2020001).
文摘As a future energy system,the smart grid is designed to improve the efficiency of traditional power systems while providing more stable and reliable services.However,this efficient and reliable service relies on collecting and analyzing users’electricity consumption data frequently,which induces various security and privacy threats.To address these challenges,we propose a double-blockchain assisted secure and anonymous data aggregation scheme for fog-enabled smart grid named DA-SADA.Specifically,we design a three-tier architecture-based data aggregation framework by integrating fog computing and the blockchain,which provides strong support for achieving efficient and secure data collection in smart grids.Subsequently,we develop a secure and anonymous data aggregation mechanism with low computational overhead by jointly leveraging the Paillier encryption,batch aggregation signature and anonymous authentication.In particular,the system achieves fine-grained data aggregation and provides effective support for power dispatching and price adjustment by the designed double-blockchain and two-level data aggregation.Finally,the superiority of the proposed scheme is illustrated by a series of security and computation cost analyses.
基金supported by the Norwegian Research Council and the National Natural Science Foundation of China(Grant No.10271116).
文摘The weight hierarchy of a linear [n, k;q] code C over GF(q) is the sequence (d1,d2,..., dk) where dr is the size of the smallest support of an r-dimensional subcode of C. An [n,k;q] code satisfies the chain condition if there exists subcodes D1 D2 … Dk = C of C such that Dr has dimension r and support of size dr for all r. Further, C satisfies the almost chain condition if it does not satisfy the chain condition, but there exist subcodes Dr of dimension r and support of size dr for all r such that D2 D3 Dk = C and D1 D3. A simple necessary condition for a sequence to be the weight hierarchy of a code satisfying the almost chain condition is given. Further, explicit constructions of such codes are given, showing that in almost all cases, the necessary conditions are also sufficient.
基金Supported by the Key Research and Development Program of Hunan Province(No.2017SK2011)
文摘AIM: To figure out the contributed factors of the hospitalization expenses of senile cataract patients(HECP) and build up an area-specified senile cataract diagnosis related group(DRG) of Shanghai thereby formulating the reference range of HECP and providing scientific basis for the fair use and supervision of the health care insurance fund.METHODS: The data was collected from the first page of the medical records of 22 097 hospitalized patients from tertiary hospitals in Shanghai from 2010 to 2012 whose major diagnosis were senile cataract. Firstly, we analyzed the influence factors of HECP using univariate and multivariate analysis. DRG grouping was conducted according to the exhaustive Chi-squared automatic interaction detector(E-CHAID) model, using HECP as target variable. Finally we evaluated the grouping results using non-parametric test such as Kruskal-Wallis H test, RIV, CV, etc.RESULTS: The 6 DRGs were established as well as criterion of HECP, using age, sex, type of surgery and whether complications/comorbidities occurred as the key variables of classification node of senile cataract cases.CONCLUSION: The grouping of senile cataract cases based on E-CHAID algorithm is reasonable. And the criterion of HECP based on DRG can provide a feasible way of management in the fair use and supervision of medical insurance fund.
基金supported by the Open Foundation of Jiangsu Engineering Center of Network Monitoring(Nanjing University of Information Science&Technology)(Grant No.KJR1509)the PAPD fundthe CICAEET fund
文摘Traditional watermark embedding schemes inevitably modify the data in a host audio signal and lead to the degradation of the host signal.In this paper,a novel audio zero-watermarking algorithm based on discrete wavelet transform(DWT),discrete cosine transform(DCT),and singular value decomposition(SVD) is presented.The watermark is registered by performing SVD on the coefficients generated through DWT and DCT to avoid data modification and host signal degradation.Simulation results show that the proposed zero-watermarking algorithm is strongly robust to common signal processing methods such as requantization,MP3 compression,resampling,addition of white Gaussian noise,and low-pass filtering.
基金supported by National BasicResearch Program of China(2013CB329601 and 2013CB329606)the National Natural Science Foundation of China(91124002,61372191,and 61303190)
文摘In recent years,with the rapid growth of social network services(SNS),social networks pervade nearly every aspect of our daily lives.Social networks are influencing today’s societal and cultural issues,and changing the way of people seeing themselves.To fully understand the running mechanisms of social networks,in this paper,we aim at series of high knitted and important elements of online social networks.We mainly focus on 3 important but also open research problems,they are(1)structural properties and evolving laws,(2)social crowds and their interaction behaviors and(3)information and its diffusion.In this paper,we review the related work on the 3 problems.Then,we briefly introduce some interesting research directions and our progress on these research problems.
基金This work is supported by the National Natural Science Foundation of China under Grant No. 61170269, No. 61170272, No. 61202082, Beijing Natural Science Foundation under Grant No. 4122026, the Fundamental Research Funds for the Central Universities under Grant No. BUPT2013RC0308, No. BUPT2013RC0311, and Scientific Research Common Program of Beijing Municipal Commission of Education under Grant No. KM201210015007, KM201210015006.
文摘Zero-watermark technique,embedding watermark without modifying carriers,has been broadly applied for copyright protection of images.However,there is little research on audio zerowatermark.This paper proposes an audio zero-watermark scheme based on energy relationship between adjacent audio sections.Taking use of discrete wavelet transformation(DWT),it gets power approximations,or energies,of audio segments.Then,it extracts the audio profile,i.e.the zero-watermark,according to the relative size of energies of consecutive fragments.The experimental results demonstrate that the proposed scheme is robust against general malicious attacks including noise addition,resampling,low-pass filtering,etc.,and this approach effectively solves the contradiction between inaudibility and robustness.
基金supported by the National Natural Science Foundation of China (Grant Nos.61170272,61272514,61003287 and 61070163)the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No.20100005120002)+3 种基金the Fok Ying Tong Education Foundation (Grant No.131067)the Shandong Provincial Natural Science Foundation,China (Grant Nos.ZR2011FM023 and ZR2009GM036)the Shandong Province Outstanding Research Award Fund for Young Scientists of China (Grant No.BS2011DX034)the Fundamental Research Funds for the Central Universities (Grant No.BUPT2012RC0221)
文摘In this paper,we first propose a hidden rule among the secure message,the initial tensor product of two Bell states and the final tensor product when respectively applying local unitary transformations to the first particle of the two initial Bell states,and then present a high-efficiency quantum steganography protocol under the control of the hidden rule.In the proposed quantum steganography scheme,a hidden channel is established to transfer a secret message within any quantum secure direct communication(QSDC) scheme that is based on 2-level quantum states and unitary transformations.The secret message hiding/unhiding process is linked with the QSDC process only by unitary transformations.To accurately describe the capacity of a steganography scheme,a quantitative measure,named embedding efficiency,is introduced in this paper.The performance analysis shows that the proposed steganography scheme achieves a high efficiency as well as a good imperceptibility.Moreover,it is shown that this scheme can resist all serious attacks including the intercept-resend attack,measurement-resend attack,auxiliary particle attack and even the Denial of Service attack.To improve the efficiency of the proposed scheme,the hidden rule is extended based on the tensor product of multiple Bell states.
基金Supported by the National Natural Science Foundation of China under Grant No. 60025205. Acknowledgements Xian-Feng Zhao et al. for of the survey. We would like to thank Dr. their assistance in our writing
文摘With the development of network and information technologies, information security is more and more widely researched in China. To know where the work is and where it goes, we focus on comprehensively surveying the twenty years of important fundamental research by Chinese scholars, and giving, from our point of view, the significance as well as the outlook of future work. Some of the reviewed work, including the researches on fundamental theory of cryptography, cryptographic algorithm, security protocol, security infrastructure and information hiding, greatly advances the related sub-fields, and is highly recognized in and outside of China. Nevertheless, the overall work, we think, is still facing the problems of unbalanced development of sub-areas, limited scope of research, lack of systematic work and application, etc., leaving much room for improvement in the near future.
基金supported by the National Key Research and Development Program of China(No.2017YFB0903000)National Natural Science Foundation of China(No.61471328)Natural Science Foundation of Tianjin City(No.15JCQNJC07000).
文摘To warn the cascading failures caused by cyberattacks(CFCAs)in real time and reduce their damage on cyber-physical power systems(CPPSs),a novel early warning method based on attack gains and cost principle(AGCP)is proposed.Firstly,according to the CFCA characteristics,the leading role of attackers in the whole evolutionary process is discussed.The breaking out of a CFCA is deduced based on the AGCP from the view of attackers,and the priority order of all CFCAs is then provided.Then,the method to calculate the probability of CFCAs is proposed,and an early warning model for CFCA is designed.Finally,to verify the effectiveness of this method,a variety of CFCAs are simulated in a local CPPS model based on the IEEE 39-bus system.The experimental results demonstrate that this method can be used as a reliable assistant analysis technology to facilitate early warning of CFCAs.
基金supported by the the National Science Foundation of China(61272434)the Natural Science Foundation of Shandong Province(ZR2012FM004,ZR2013FQ021)the Project of Senior Visiting Scholar of Shandong Province and Foundation of Science and Technology on Information Assume Laboratory(KJ-13-004)
文摘In this paper, we present a new lightweight block cipher named eight-sided fortress(ESF), which is suitable for resource-constrained environments such as sensor networks and low-cost radio rrequency identification(RFID) tags. Meanwhile, we present the specification, design rationale and evaluation results in terms of the hardware implementation. For realizing both efficiency and security in embedded systems, similar to the other lightweight block ciphers, ESF is 64 bits block length and key size is 80 bits. It is inspired from existing block cipher, PRESENT and LBlock. The encryption algorithm of ESF is based on variant Feistel structure with SPN round function, used Feistel network as an overall structure with the purpose of minimizing computational resources.
基金supported by National Key RD Program of China(Grant No.2022YFB3104402,the Research on Digital Identity Trust System for Massive Heterogeneous Terminals in Road Traffic System)the Fundamental Research Funds for the Central Universities(Grant Nos.3282023015,3282023035,3282023051)National First-Class Discipline Construction Project of Beijing Electronic Science and Technology Institute(No.3201012).
文摘The Internet of Things(IoT)is a network system that connects physical devices through the Internet,allowing them to interact.Nowadays,IoT has become an integral part of our lives,offering convenience and smart functionality.However,the growing number of IoT devices has brought about a corresponding increase in cybersecurity threats,such as device vulnerabilities,data privacy concerns,and network susceptibilities.Integrating blockchain technology with IoT has proven to be a promising approach to enhance IoT security.Nevertheless,the emergence of quantum computing poses a significant challenge to the security of traditional classical cryptography used in blockchain,potentially exposing it to quantum cyber-attacks.To support the growth of the IoT industry,mitigate quantum threats,and safeguard IoT data,this study proposes a robust blockchain solution for IoT that incorporates both classical and post-quantum security measures.Firstly,we present the Quantum-Enhanced Blockchain Architecture for IoT(QBIoT)to ensure secure data sharing and integrity protection.Secondly,we propose an improved Proof of Authority consensus algorithm called“Proof of Authority with Random Election”(PoARE),implemented within QBIoT for leader selection and new block creation.Thirdly,we develop a publickey quantum signature protocol for transaction verification in the blockchain.Finally,a comprehensive security analysis of QBIoT demonstrates its resilience against cyber threats from both classical and quantum adversaries.In summary,this research introduces an innovative quantum-enhanced blockchain solution to address quantum security concernswithin the realmof IoT.The proposedQBIoT framework contributes to the ongoing development of quantum blockchain technology and offers valuable insights for future research on IoT security.
基金supported by the National Natural Science Foundation of China(Grant No.81972492)National Science Fund for Young Scholars(Grant No.21904107)+7 种基金Zhejiang Provincial Natural Science Foundation for Distinguished Young Scholars(Grant No.LR19C050001)Hangzhou Agriculture and Society Advancement Program(Grant No.20190101A04)Westlake Startup Grantresearch funds from the National Cancer Centre Singapore and Singapore General Hospital,Singaporethe National Key R&D Program of China(Grant No.2016YFC0901704)Zhejiang Innovation Discipline Project of Laboratory Animal Genetic Engineering(Grant No.201510)the Netherlands Cancer Society(Grant No.NKI 2014-6651)The Netherlands Organization for Scientific Research(NWO)-Middelgroot(Grant No.91116017)
文摘To address the increasing need for detecting and validating protein biomarkers in clinical specimens,mass spectrometry(MS)-based targeted proteomic techniques,including the selected reaction monitoring(SRM),parallel reaction monitoring(PRM),and massively parallel dataindependent acquisition(DIA),have been developed.For optimal performance,they require the fragment ion spectra of targeted peptides as prior knowledge.In this report,we describe a MS pipeline and spectral resource to support targeted proteomics studies for human tissue samples.To build the spectral resource,we integrated common open-source MS computational tools to assemble a freely accessible computational workflow based on Docker.We then applied the workflow to generate DPHL,a comprehensive DIA pan-human library,from 1096 data-dependent acquisition(DDA)MS raw files for 16 types of cancer samples.This extensive spectral resource was then applied to a proteomic study of 17 prostate cancer(PCa)patients.Thereafter,PRM validation was applied to a larger study of 57 PCa patients and the differential expression of three proteins in prostate tumor was validated.As a second application,the DPHL spectral resource was applied to a study consisting of plasma samples from 19 diffuse large B cell lymphoma(DLBCL)patients and 18 healthy control subjects.Differentially expressed proteins between DLBCL patients and healthy control subjects were detected by DIA-MS and confirmed by PRM.These data demonstrate that the DPHL supports DIA and PRM MS pipelines for robust protein biomarker discovery.DPHL is freely accessible at https://www.iprox.org/page/project.html?id=IPX0001400000.
基金the National Natural Science Foundation of China 61661021,61971191,61902214,and 61871321,in part by the Beijing Natural Science Foundation under Grant L182018,in part by the National Science and Technology Major Project of the Ministry of Science and Technology of China under Grant 2016ZX03001014-006in part by the open project of Shanghai Institute of Microsystem and Information Technology(20190910)+1 种基金in part by the Key project of Natural Science Foundation of Jiangxi Province(20202ACBL202006)in part by the open project of Key Laboratory of Wireless Sensor Network&Communication,Shanghai Institute of Microsystem and Information Technology,Chinese Academy of Sciences,865 Changning Road,Shanghai 200050 China,and in part by the Tsinghua University Initiative Scientific Research Program 2019Z08QCX19.
文摘Recently,backscatter communication(BC)has been introduced as a green paradigm for Internet of Things(IoT).Meanwhile,unmanned aerial vehicles(UAVs)can serve as aerial base stations(BSs)to enhance the performance of BC system thanks to their high mobility and flexibility.In this paper,we investigate the problem of energy efficiency(EE)for an energy-limited backscatter communication(BC)network,where backscatter devices(BDs)on the ground harvest energy from the wireless signal of a flying rotary-wing quadrotor.Specifically,we first reformulate the EE optimization problem as a Markov decision process(MDP)and then propose a deep reinforcement learning(DRL)algorithm to design the UAV trajectory with the constraints of the BD scheduling,the power reflection coefficients,the transmission power,and the fairness among BDs.Simulation results show the proposed DRL algorithm achieves close-to-optimal performance and significant EE gains compared to the benchmark schemes.