Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ...Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.展开更多
This article is based on research on pre-service teachers' perspectives on their mathematics knowledge of proof in geometry. The study was framed using tile mathematical knowledge for teaching framework. This qualita...This article is based on research on pre-service teachers' perspectives on their mathematics knowledge of proof in geometry. The study was framed using tile mathematical knowledge for teaching framework. This qualitative study employed the use of a task-based worksheet, focus group sessions and semi-structured individual interviews. The task-based worksheet was completed by 180 pre-service mathematics teachers (second, third and fourth year mathematics education students). Pre-service mathematics teachers are student teachers who have not yet completed their training to become teachers. After the analysis of the task-based worksheet, 20 participants were invited to participate in focus group sessions and individual interviews. The findings of the study reveal that the participants possess peripheral mathematics knowledge of proof in geometry. The study aims at assisting pre-service teachers and interested educationists to explore innovative methods of acquiring and imparting mathematics knowledge of proof in geometry. The study proposes possible changes in curriculum at school and university level.展开更多
A variety of knowledge-related disputes emerged during the formulation of China's fertility policy.As the core epistemological element of policy decision-making,the reliability of data proof was gradually confirme...A variety of knowledge-related disputes emerged during the formulation of China's fertility policy.As the core epistemological element of policy decision-making,the reliability of data proof was gradually confirmed in this process.In this study,we find that data proof became a crucial consideration when the Chinese government initiated a onechild policy in the 1980s.The government used Song Jian's population cybernetics and the centennial projection of Chinese population growth as decisive support for the promulgation of this policy.The government subsequently planned to introduce a two-child policy in 2011.During this process,fierce competition arose between the knowledge claims advanced by Zhai Zhenwu and Wang Guangzhou,who differed significantly on the measurement of the fertility rate and the willingness of women to bear children.The accuracy of data proof came to be gradually realized by both the government and the public.By drawing on a co-productionist analysis of the interactions among the stakeholders,epistemology and China's agenda in this process,we conclude that a new civic epistemology of data proof for public policymaking was created in the formulation of the two public policies on fertility.This has transformed knowledge production as well as political institutions,identities and representations.展开更多
基金supported by the National High-Tech Research and Development Plan of China under Grant Nos.863-317-01- 04-99, 2009AA01Z122 (863)the Natural Science Foundation of Shenyang City of China under Grant No. F10-205-1-12
文摘Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times.
文摘This article is based on research on pre-service teachers' perspectives on their mathematics knowledge of proof in geometry. The study was framed using tile mathematical knowledge for teaching framework. This qualitative study employed the use of a task-based worksheet, focus group sessions and semi-structured individual interviews. The task-based worksheet was completed by 180 pre-service mathematics teachers (second, third and fourth year mathematics education students). Pre-service mathematics teachers are student teachers who have not yet completed their training to become teachers. After the analysis of the task-based worksheet, 20 participants were invited to participate in focus group sessions and individual interviews. The findings of the study reveal that the participants possess peripheral mathematics knowledge of proof in geometry. The study aims at assisting pre-service teachers and interested educationists to explore innovative methods of acquiring and imparting mathematics knowledge of proof in geometry. The study proposes possible changes in curriculum at school and university level.
基金supported by the Beijing Social Science Fund under grant no.21ZXA002the Fundamental Research Funds for the Central Universities under grant no.E2E40903X2
文摘A variety of knowledge-related disputes emerged during the formulation of China's fertility policy.As the core epistemological element of policy decision-making,the reliability of data proof was gradually confirmed in this process.In this study,we find that data proof became a crucial consideration when the Chinese government initiated a onechild policy in the 1980s.The government used Song Jian's population cybernetics and the centennial projection of Chinese population growth as decisive support for the promulgation of this policy.The government subsequently planned to introduce a two-child policy in 2011.During this process,fierce competition arose between the knowledge claims advanced by Zhai Zhenwu and Wang Guangzhou,who differed significantly on the measurement of the fertility rate and the willingness of women to bear children.The accuracy of data proof came to be gradually realized by both the government and the public.By drawing on a co-productionist analysis of the interactions among the stakeholders,epistemology and China's agenda in this process,we conclude that a new civic epistemology of data proof for public policymaking was created in the formulation of the two public policies on fertility.This has transformed knowledge production as well as political institutions,identities and representations.