In Multi-user MIMO (MU-MIMO) downlink system, suitable user selection schemes can improve spatial diversity gain. In most of previous studies, it is always assumed that the base station (BS) knows full channel state i...In Multi-user MIMO (MU-MIMO) downlink system, suitable user selection schemes can improve spatial diversity gain. In most of previous studies, it is always assumed that the base station (BS) knows full channel state information (CSI) of each user, which does not consider the reality. However, there are only limited feedback bits in real system. Besides, user fairness is often ignored in most of current user selection schemes. To discuss the user fairness and limited feedback, in this paper, the user selection scheme with limited feedback bits is proposed. The BS utilizes codebook precoding transmitting strategy with LTE codebook. Furthermore, this paper analyzes the influence of the number of feedback bits and the number of users on user fairness and system sum capacity. Simulation results show that in order to achieve better user fairness, we can use fewer bits for feedback CSI when the number of user is small, and more feedback bits when the number of users is large.展开更多
The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first prese...The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first presents a new blind signature scheme from Weil pairing on elliptic curves. Based on this scheme, a threshold blind signature scheme is proposed. It is efficient and has the security properties of robustness and unforgeability. In the proposed scheme, the group manger is introduced to take the role of distributing the group secret key to each player. However, he cannot forge the players to generate partial blind signatures (Each partial blind signature depends on not only the secret key of the player, but also a random number the player picks). Compared with a threshold signature with a trusted third party, its advantage is obvious; Compared with a threshold signature without a trusted third party, it is more simple and efficient.展开更多
Threshold blind signature is playing an important role in cryptography as well as in practical applications such as e-cash and e-voting systems, etc. In this paper, we present an efficient and practical threshold bind...Threshold blind signature is playing an important role in cryptography as well as in practical applications such as e-cash and e-voting systems, etc. In this paper, we present an efficient and practical threshold bind signature from Weil pairing on super-singular elliptic curves or hyper-elliptic curves over finite field and prove that our scheme is provably secure in the random oracle model.展开更多
We investigate theoretically two photon entanglement processes in a photonic-crystal cavity embedding a quantum dot in tile strong-coupling regime. The model proposed by Johne et al. (Johne R, Gippius N A, Pavlovic G...We investigate theoretically two photon entanglement processes in a photonic-crystal cavity embedding a quantum dot in tile strong-coupling regime. The model proposed by Johne et al. (Johne R, Gippius N A, Pavlovic G, Solnyshkov D D, Shelykh I A and Malpuech G 2008 Phys. Rev. Lett. 100 240404), and by Robert et al. (Robert J, Gippius N A and Malpuech G 2009 Phys. Rev. B 79 155317) is modified by considering irreversible dissipation and incoherent continuous pumping for the quantum dot, which is necessary to connect the realistic experiment. The dynamics of tile system is analysed by employing the Born Markov master equation, through which the spectra for the system are computed as a fnnction of various parameters. By means of this analysis the photon-reabsorption process in the strong- coupling regime is first observed and analysed from the perspective of radiation spectrum and the optimal parameters for observing energy-entangled photon pairs are identified.展开更多
Selecting the optimal one from similar schemes is a paramount work in equipment design.In consideration of similarity of schemes and repetition of characteristic indices,the theory of set pair analysis(SPA)is proposed...Selecting the optimal one from similar schemes is a paramount work in equipment design.In consideration of similarity of schemes and repetition of characteristic indices,the theory of set pair analysis(SPA)is proposed,and then an optimal selection model is established.In order to improve the accuracy and flexibility,the model is modified by the contribution degree.At last,this model has been validated by an example,and the result demonstrates the method is feasible and valuable for practical usage.展开更多
An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, b...An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model.展开更多
As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptograp...As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.展开更多
Based on the GDH signature (short signature scheme) a probabilistic signature scheme is proposed in this paper with security proof.Then a new threshold proxy signature from bilinear pairings is proposed as well by us ...Based on the GDH signature (short signature scheme) a probabilistic signature scheme is proposed in this paper with security proof.Then a new threshold proxy signature from bilinear pairings is proposed as well by us ing the new probabilistic signature scheme and the properties of the Gap Diffie-Hellman (GDH)group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy to solve).Our constructions are based on the recently proposed GDH signature scheme of Bonel et al.s article.Bilinear pairings could be built from Weil pairing or Tate pairing.So most our constructions would be simpler,but still with high security.The proposed threshold proxy signature is the first one which is built from bilinear pairings.At the end of this paper security and performance of the threshold proxy signature scheme is also analyzed.展开更多
文摘In Multi-user MIMO (MU-MIMO) downlink system, suitable user selection schemes can improve spatial diversity gain. In most of previous studies, it is always assumed that the base station (BS) knows full channel state information (CSI) of each user, which does not consider the reality. However, there are only limited feedback bits in real system. Besides, user fairness is often ignored in most of current user selection schemes. To discuss the user fairness and limited feedback, in this paper, the user selection scheme with limited feedback bits is proposed. The BS utilizes codebook precoding transmitting strategy with LTE codebook. Furthermore, this paper analyzes the influence of the number of feedback bits and the number of users on user fairness and system sum capacity. Simulation results show that in order to achieve better user fairness, we can use fewer bits for feedback CSI when the number of user is small, and more feedback bits when the number of users is large.
基金Supported by the National 973 Project of China(No.G1999035803)the National Natural Science Foundation of China (No.60373104)the National 863 Project of China (No.2002AA143021)
文摘The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first presents a new blind signature scheme from Weil pairing on elliptic curves. Based on this scheme, a threshold blind signature scheme is proposed. It is efficient and has the security properties of robustness and unforgeability. In the proposed scheme, the group manger is introduced to take the role of distributing the group secret key to each player. However, he cannot forge the players to generate partial blind signatures (Each partial blind signature depends on not only the secret key of the player, but also a random number the player picks). Compared with a threshold signature with a trusted third party, its advantage is obvious; Compared with a threshold signature without a trusted third party, it is more simple and efficient.
文摘Threshold blind signature is playing an important role in cryptography as well as in practical applications such as e-cash and e-voting systems, etc. In this paper, we present an efficient and practical threshold bind signature from Weil pairing on super-singular elliptic curves or hyper-elliptic curves over finite field and prove that our scheme is provably secure in the random oracle model.
基金supported by the National High Technology Research and Development Program of China (Grant No. 2009AA03Z405)the National Natural Science Foundation of China (Grant Nos. 60908028, 60971068, and 10979065)+1 种基金the Program for New Century Excellent Talents in University (Grant No. NTCE-10-0261)the Chinese Universities Scientific Fund (Grant No. 2011RC0402)
文摘We investigate theoretically two photon entanglement processes in a photonic-crystal cavity embedding a quantum dot in tile strong-coupling regime. The model proposed by Johne et al. (Johne R, Gippius N A, Pavlovic G, Solnyshkov D D, Shelykh I A and Malpuech G 2008 Phys. Rev. Lett. 100 240404), and by Robert et al. (Robert J, Gippius N A and Malpuech G 2009 Phys. Rev. B 79 155317) is modified by considering irreversible dissipation and incoherent continuous pumping for the quantum dot, which is necessary to connect the realistic experiment. The dynamics of tile system is analysed by employing the Born Markov master equation, through which the spectra for the system are computed as a fnnction of various parameters. By means of this analysis the photon-reabsorption process in the strong- coupling regime is first observed and analysed from the perspective of radiation spectrum and the optimal parameters for observing energy-entangled photon pairs are identified.
文摘Selecting the optimal one from similar schemes is a paramount work in equipment design.In consideration of similarity of schemes and repetition of characteristic indices,the theory of set pair analysis(SPA)is proposed,and then an optimal selection model is established.In order to improve the accuracy and flexibility,the model is modified by the contribution degree.At last,this model has been validated by an example,and the result demonstrates the method is feasible and valuable for practical usage.
基金The National Hi-Tech Research and Development Program (863) of China (No. 2005AA145110)The Pudong New Area Technology Innovation Public Service Platform of China (No. PDP2005-04)
文摘An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model.
基金This research was supported by the National Natural Science Foundation of China (Grant No. 61202447), Natural Science Foundation of Hebei Province of China (F2013501066), Northeastern University at Qinhuangdao Science and Technology Support Program (xnk201307).
文摘As an improtant cryptographic scheme, signcryption scheme has been widely used in applications since it could provide both of signature and encryption. With the development of the certificateless public key cryptography (CLPKC), many certificatelss signcryption (CLSC) schemes using bilinear pairing hve been proposed. Comparated other operations, the bilinear pairing operaion is much more compulicated. Therefore, CLSC scheme without bilinear pairing is more suitable for applications. Recently, Jing et al. proposed a CLSC scheme without bilinear pairing and claimed their scheme is secure against two types of adversaries. In this paper, we will show their scheme provide neither unforgeability property nor confidentiality property. To improve security, we also propose a new CLSC scheme without pairing and demonstrate it is provably secure in the random oracle model.
文摘Based on the GDH signature (short signature scheme) a probabilistic signature scheme is proposed in this paper with security proof.Then a new threshold proxy signature from bilinear pairings is proposed as well by us ing the new probabilistic signature scheme and the properties of the Gap Diffie-Hellman (GDH)group (where the Computational Diffie-Hellman problem is hard but the Decisional Diffie-Hellman problem is easy to solve).Our constructions are based on the recently proposed GDH signature scheme of Bonel et al.s article.Bilinear pairings could be built from Weil pairing or Tate pairing.So most our constructions would be simpler,but still with high security.The proposed threshold proxy signature is the first one which is built from bilinear pairings.At the end of this paper security and performance of the threshold proxy signature scheme is also analyzed.