期刊文献+
共找到1,258篇文章
< 1 2 63 >
每页显示 20 50 100
A Trusted Distributed Oracle Scheme Based on Share Recovery Threshold Signature 被引量:1
1
作者 Shihao Wang Xuehui Du +4 位作者 Xiangyu Wu Qiantao Yang Wenjuan Wang Yu Cao Aodi Liu 《Computers, Materials & Continua》 2025年第2期3355-3379,共25页
With the increasing popularity of blockchain applications, the security of data sources on the blockchain is gradually receiving attention. Providing reliable data for the blockchain safely and efficiently has become ... With the increasing popularity of blockchain applications, the security of data sources on the blockchain is gradually receiving attention. Providing reliable data for the blockchain safely and efficiently has become a research hotspot, and the security of the oracle responsible for providing reliable data has attracted much attention. The most widely used centralized oracles in blockchain, such as Provable and Town Crier, all rely on a single oracle to obtain data, which suffers from a single point of failure and limits the large-scale development of blockchain. To this end, the distributed oracle scheme is put forward, but the existing distributed oracle schemes such as Chainlink and Augur generally have low execution efficiency and high communication overhead, which leads to their poor applicability. To solve the above problems, this paper proposes a trusted distributed oracle scheme based on a share recovery threshold signature. First, a data verification method of distributed oracles is designed based on threshold signature. By aggregating the signatures of oracles, data from different data sources can be mutually verified, leading to a more efficient data verification and aggregation process. Then, a credibility-based cluster head election algorithm is designed, which reduces the communication overhead by clarifying the function distribution and building a hierarchical structure. Considering the good performance of the BLS threshold signature in large-scale applications, this paper combines it with distributed oracle technology and proposes a BLS threshold signature algorithm that supports share recovery in distributed oracles. The share recovery mechanism enables the proposed scheme to solve the key loss issue, and the setting of the threshold value enables the proposed scheme to complete signature aggregation with only a threshold number of oracles, making the scheme more robust. Finally, experimental results indicate that, by using the threshold signature technology and the cluster head election algorithm, our scheme effectively improves the execution efficiency of oracles and solves the problem of a single point of failure, leading to higher scalability and robustness. 展开更多
关键词 Blockchain threshold signature distributed oracle data submission share recovery
在线阅读 下载PDF
Adaptor signature based on randomized EdDSA in blockchain 被引量:1
2
作者 Yixing Zhu Huilin Li +1 位作者 Mengze Li Yong Yu 《Digital Communications and Networks》 2025年第3期689-699,共11页
Adaptor signature,a new primitive that alleviates the scalability issue of blockchain to some extent,has been widely adopted in the off-chain payment channel and atomic swap.As an extension of standard digital signatu... Adaptor signature,a new primitive that alleviates the scalability issue of blockchain to some extent,has been widely adopted in the off-chain payment channel and atomic swap.As an extension of standard digital signature,adaptor signature can bind the release of a complete digital signature with the exchange of a secret value.Existing constructions of adaptor signatures are mainly based on Schnorr or ECDSA signature algorithms,which suffer low signing efficiency and long signature length.In this paper,to address these issues,we propose a new construction of adaptor signature using randomized EdDSA,which has Schnorr-like structure with higher signing efficiency and shorter signature length.We prove the required security properties,including unforgeability,witness extractability and pre-signature adaptability,of the new adaptor signature scheme in the random oracle model.We conduct a comparative analysis with an ECDSA-based adaptor signature scheme to demonstrate the effectiveness and feasibility of our new proposal. 展开更多
关键词 Blockchain Adaptor signature Randomized EdDSA Payment channel
在线阅读 下载PDF
An Efficient Anti-Quantum Blind Signature with Forward Security for Blockchain-Enabled Internet of Medical Things
3
作者 Gang Xu Xinyu Fan +4 位作者 Xiu-Bo Chen Xin Liu Zongpeng Li Yanhui Mao Kejia Zhang 《Computers, Materials & Continua》 2025年第2期2293-2309,共17页
Blockchain-enabled Internet of Medical Things (BIoMT) has attracted significant attention from academia and healthcare organizations. However, the large amount of medical data involved in BIoMT has also raised concern... Blockchain-enabled Internet of Medical Things (BIoMT) has attracted significant attention from academia and healthcare organizations. However, the large amount of medical data involved in BIoMT has also raised concerns about data security and personal privacy protection. To alleviate these concerns, blind signature technology has emerged as an effective method to solve blindness and unforgeability. Unfortunately, most existing blind signature schemes suffer from the security risk of key leakage. In addition, traditional blind signature schemes are also vulnerable to quantum computing attacks. Therefore, it remains a crucial and ongoing challenge to explore the construction of key-secure, quantum-resistant blind signatures. In this paper, we introduce lattice-based forward-secure blind signature (LFSBS), a lattice-based forward-secure blind signature scheme for medical privacy preservation in BIoMT. LFSBS achieves forward security by constructing a key evolution mechanism using a binary tree structure. This mechanism ensures that even if future encryption keys are leaked, past data can still remain secure. Meanwhile, LFSBS realizes post-quantum security based on the hardness assumption of small integer solution (SIS), making it resistant to potential quantum computing attacks. In addition, we formally define and prove the security of LFSBS in a random oracle model, including blindness and forward-secure unforgeability. Comprehensive performance evaluation shows that LFSBS performs well in terms of computational overhead, with a reduction of 22%–73% compared to previous schemes. 展开更多
关键词 Internet of Things blockchain forward-secure blind signature
在线阅读 下载PDF
Impact of the chaotic semiconductor laser output power on time-delay-signature of chaos and random bit generation
4
作者 Chenpeng Xue Xu Wang +3 位作者 Likai Zheng Haoyu Zhang Yanhua Hong Zuxing Zhang 《Chinese Physics B》 2025年第3期325-330,共6页
We experimentally analyze the effect of the optical power on the time delay signature identification and the random bit generation in chaotic semiconductor laser with optical feedback.Due to the inevitable noise durin... We experimentally analyze the effect of the optical power on the time delay signature identification and the random bit generation in chaotic semiconductor laser with optical feedback.Due to the inevitable noise during the photoelectric detection and analog-digital conversion,the varying of output optical power would change the signal to noise ratio,then impact time delay signature identification and the random bit generation.Our results show that,when the optical power is less than-14 dBm,with the decreasing of the optical power,the actual identified time delay signature degrades and the entropy of the chaotic signal increases.Moreover,the extracted random bit sequence with lower optical power is more easily pass through the randomness testing. 展开更多
关键词 CHAOS time delay signature entropy estimation random bit generation
原文传递
Hydrothermal signatures in sediments along the South Mid Atlantic Ridge from 18°S to 22°S:implications for potential hydrothermal fields
5
作者 Peng YANG Chuanshun LI +5 位作者 Jihua LIU Baoju YANG Jun YE Bing LI Yuan DANG Dewen DU 《Journal of Oceanology and Limnology》 2025年第3期746-763,共18页
The hydrothermal signatures of mid-ocean ridge sediments are crucial geochemical data providing insights into investigating hydrothermal anomalies and locating seafloor massive sulfide deposits.This paper outlines the... The hydrothermal signatures of mid-ocean ridge sediments are crucial geochemical data providing insights into investigating hydrothermal anomalies and locating seafloor massive sulfide deposits.This paper outlines the geochemical features of 24 surface sediments and one sediment core(26 V-GC 01,294 cm)along the South Mid-Atlantic Ridge(SMAR)from 18°S to 22°S,an area where hydrothermal active fields have yet to be discovered.The surface sediments mainly consist of biogenic carbonates,aluminosilicates,and hydrothermal Fe-Mn(oxy)oxides.The core sediments primarily comprise organic matter,detrital materials,hydrothermal components,and substances scavenged from seawater.The rare Earth element(REE)patterns suggest the presence of hydrothermal contributions within the surface and core sediments.The enrichment factors for Fe,Mn,Cu,and Zn in surface sediments suggest these metals are concentrated at the 19°S,21°S,and 21.5°S segments,further indicating their potential as hydrothermal active fields.Downcore variations of Fe,Mn,P,Cu,Pb,V,and Co suggest at least six episodes of hydrothermal activity.The impact of hydrothermal processes on the sediments from SMAR 18°S to 22°S indicates that the study area has the potential to host a significant number of hydrothermal active fields. 展开更多
关键词 South Mid-Atlantic Ridge hydrothermal signature sediment geochemistry 18°S-22°S hydrothermal activity
在线阅读 下载PDF
Smart Contract-Aided Attribute-Based Signature Algorithm with Non-Monotonic Access Structures
6
作者 Xin Xu Zhen Yang Yongfeng Huang 《Computers, Materials & Continua》 2025年第6期5019-5035,共17页
Attribute-Based Signature(ABS)is a powerful cryptographic primitive that enables fine-grained access control in distributed systems.However,its high computational cost makes it unsuitable for resource-constrained envi... Attribute-Based Signature(ABS)is a powerful cryptographic primitive that enables fine-grained access control in distributed systems.However,its high computational cost makes it unsuitable for resource-constrained environments,and traditional monotonic access structures are inadequate for handling increasingly complex access policies.In this paper,we propose a novel smart contract-assisted ABS(SC-ABS)algorithm that supports nonmonotonic access structures,aiming to reduce client computing overhead while providingmore expressive and flexible access control.The SC-ABS scheme extends the monotonic access structure by introducing the concept of negative attributes,allowing for more complex and dynamic access policies.By utilizing smart contracts,the algorithmsupports distributed trusted assisted computation,and the computation code is transparent and auditable.Importantly,this design allows information about user attributes to be deployed on smart contracts for computation,both reducing the risk of privacy abuse by semi-honest servers and preventing malicious users from attribute concealment to forge signatures.We prove that SC-ABS satisfies unforgeability and anonymity under a random oracle model,and test the scheme’s cost.Comparedwith existing schemes,this scheme has higher efficiency in client signature and authentication.This scheme reduces the computing burden of users,and the design of smart contracts improves the security of aided computing further,solves the problem of attribute concealment,and expresses a more flexible access structure.The solution enables permission control applications in resource-constrained distributed scenarios,such as the Internet of Things(IoT)and distributed version control systems,where data security and flexible access control are critical. 展开更多
关键词 Attribute-based signature non-monotone smart contract
在线阅读 下载PDF
华晖音响璀璨呈现:YG Acoustics XV 3 Signature音箱震撼HIGH END臻品展
7
《视听前线》 2025年第8期81-81,共1页
2025年7月5日下午,广州HIGH END臻品展现场,华晖音响携手国际顶级音响品牌YG Acoustics,成功举办了-场别开生面的XV 3 Signature音箱演示会,为现场的音响发烧友及音乐爱好者带来了一场前所未有的听觉盛宴。
关键词 XV 3 signature 华晖音响 YG Acoustics
在线阅读 下载PDF
Side-channel free quantum digital signature with source monitoring
8
作者 Luo-Jia Ma Ming-Shuo Sun +4 位作者 Chun-Hui Zhang Hua-Jian Ding Xing-Yu Zhou Jian Li Qin Wang 《Chinese Physics B》 2025年第1期53-58,共6页
Quantum digital signature(QDS)can guarantee the information-theoretical security of a signature with the fundamental laws of quantum physics.However,most current QDS protocols do not take source security into account,... Quantum digital signature(QDS)can guarantee the information-theoretical security of a signature with the fundamental laws of quantum physics.However,most current QDS protocols do not take source security into account,leading to an overestimation of the signature rate.In this paper,we propose to utilize Hong–Ou–Mandel interference to characterize the upper bound of the source imperfections,and further to quantify information leakage from potential side-channels.Additionally,we combine decoy-state methods and finite-size analysis in analyzing the signature rate.Simulation results demonstrate the performance and feasibility of our approach.Our current work can improve the practical security of QDS systems,thereby promoting their further networked applications. 展开更多
关键词 Hong-Ou-Mandel interference side-channel free quantum digital signature
原文传递
A novel Wnt/β-catenin signaling gene signature for progression and metastasis of gastric cancer
9
作者 JIA CHEN FEI JIANG +3 位作者 KAIYI NIU HAODONG ZHAO LI LI HONGZHU YU 《Oncology Research》 2025年第5期1199-1215,共17页
Backgrounds:As cancer progresses through various stages of malignancy,metastasis,and drug resistance,the Wnt/-catenin signaling is frequently dysregulated.Despite advancements in medical technology and therapeutic str... Backgrounds:As cancer progresses through various stages of malignancy,metastasis,and drug resistance,the Wnt/-catenin signaling is frequently dysregulated.Despite advancements in medical technology and therapeutic strategies,the prognosis for numerous gastric cancer patients remains unfavorable.Methods:For the analysis of prognostic signature genes associated with Wnt signaling in GC,we used LASSO(least absolute shrinkage and selection operator)regression.To explore the function,cell specificity,and transcriptional regulation of the signature gene Carboxypeptidase Z(CPZ),we conducted co-expression analysis,single-cell RNA sequencing data analysis,transcription factor prediction,and dual luciferase reporter assay.The knockdown and overexpression experiments were also performed to observe the changes in the downstream gene expression,as well as the influence on the biological functions of GC cells.Results:We identified a five-gene signature,including CPZ,Collagen Triple Helix Repeat Containing-1(CTHRC1),Dickkopf-1(DKK1),Epidermal Growth Factor(EGF),and Glypican Proteoglycan-3(GPC3),with risk scores predictive of the prognosis of GC patients.We found that the adipocyte enhancer binding protein 1(AEBP1)and transcription factor 3(TCF3)could interact in the nucleus and synergistically enhance the expression of Wnt signaling-associated genes,including WNT2/FZD2(Wnt family member 2/frizzled class receptor 2)and VIM(vimentin),thus promoting the invasion,migration,and malignant metastasis of GC.Conclusions:Our study offers a precise gene-signature prediction method for the prognosis of GC.We discovered the synergistic effect of AEBP1 and TCF3 in the nucleus on GC metastasis.GC may benefit from the identification of this potential therapeutic target. 展开更多
关键词 Gastric Cancer(GC) signature genes Prognosis Carboxypeptidase Z(CPZ) Adipocyte Enhancer Binding Protein 1(AEBP1)
暂未订购
Genomic signatures of local adaptation to precipitation and solar radiation in kiwifruit
10
作者 Quan Jiang Yufang Shen +2 位作者 Lianhai Wu Zhengwang Jiang Xiaohong Yao 《Plant Diversity》 2025年第5期733-745,共13页
Local adaptation is critical for plant survivals and reproductions in the context of global environmental change.Heterogeneous environments impose various selection pressures that influence the fitness of organisms an... Local adaptation is critical for plant survivals and reproductions in the context of global environmental change.Heterogeneous environments impose various selection pressures that influence the fitness of organisms and leave genomic signatures during the process of adaptation to local environments.However,unveiling the genomic signatures of adaptation still poses a major challenge especially for perennials due to limited genomic resources.Here,we utilized Actinidia eriantha,a Chinese endemic liana,as a model case to detect drivers of local adaptation and adaptive signals through landscape genomics for 311 individuals collected from 25 populations.Our results demonstrated precipitation and solar radiation were two crucial factors influencing the patterns of genetic variations and driving adaptive processes.We further uncovered a set of genes involved in adaptation to heterogeneous environments.Among them,AeERF110 showed high genetic differentiation between populations and was confirmed to be involved in local adaptation via changes in allele frequency along with precipitation(Prec_03)and solar radiation(Srad_03)in native habitats separately,implying that adaptive loci frequently exhibited environmental and geographic signals.In addition,we assessed genetic offsets of populations under four future climate models and revealed that populations from middle and east clusters faced higher risks in adapting to future environments,which should address more attentions.Taken together,our study opens new perspectives for understanding the genetic underpinnings of local adaptation in plants to environmental changes in a more comprehensive fashion and offered the guides on applications in conservation efforts. 展开更多
关键词 Local adaptation KIWIFRUIT Genotype-environment association study Genomic signatures Conservation application
在线阅读 下载PDF
Whole-genome sequencing reveals genetic architecture and selection signatures of Kazakh cattle
11
作者 Zhannur Niyazbekova Yuan Xu +11 位作者 Min Qiu Hao-Ping Wang Ibragimov Primkul Hojjat Asadollahpour Nanaei Yessengali Ussenbekov Kuanysh Kassen Yi Liu Cai-Yue Gao Shynar Akhmetsadykova Nuriddin Ruzikulov Yu Jiang Yu-Dong Cai 《Zoological Research》 2025年第2期301-311,共11页
Local cattle breeds play a critical role in breeding programs due to their genetic adaptations to diverse environmental conditions.However,the genomic architecture of local cattle breeds in Kazakhstan remains largely ... Local cattle breeds play a critical role in breeding programs due to their genetic adaptations to diverse environmental conditions.However,the genomic architecture of local cattle breeds in Kazakhstan remains largely unexplored.This study utilized whole-genome sequencing data from Kazakh cattle to elucidate their genetic composition,uncovering three primary ancestral components:European,Eurasian,and East Asian taurine.The East Asian taurine lineage likely represents the earliest genetic contribution to Kazakh cattle but was largely replaced by subsequent waves of cattle migrations across Eurasia,leaving only a minor genetic signature in the current cattle population.In contrast,Eurasian taurine ancestry predominated in the Alatau and Kazakh local breeds,while the European taurine component was most prevalent in Kazakh white-headed cattle,consistent with their documented breeding history.Kazakh cattle exhibited higher genetic diversity and lower inbreeding coefficients compared to European commercial breeds,reflecting reduced exposure to intense artificial selection.A strong selection signal was identified on chromosome 6 at a locus encompassing PDGFRA,KIT,and KDR,which may be associated with the white-headed pigmentation characteristic of Kazakh white-headed cattle.Additional genes under selection were linked to lipid metabolism(IRS1,PRKG1,and ADCY8),meat production traits(KCNMA1,PDGFRA,HIF1A,and ANTXR1),and dairy production(ATP2B1,DHX15,FUK,NEGR1,CCDC91,COG4,and PTK2B).This study represents the first comprehensive analysis of nuclear genome data from local Kazakh cattle.It highlights the impact of historical cattle migrations across Eurasia on their genetic landscape and identifies key genomic regions under selection.These findings advance our understanding of the evolutionary history of cattle and offer valuable genetic resources for future breeding strategies. 展开更多
关键词 Kazakh white-headed cattle Alatau cattle Local breed Genetic diversity Whole-genome sequencing Selection signatures
在线阅读 下载PDF
Working condition recognition of sucker rod pumping system based on 4-segment time-frequency signature matrix and deep learning 被引量:2
12
作者 Yun-Peng He Hai-Bo Cheng +4 位作者 Peng Zeng Chuan-Zhi Zang Qing-Wei Dong Guang-Xi Wan Xiao-Ting Dong 《Petroleum Science》 SCIE EI CAS CSCD 2024年第1期641-653,共13页
High-precision and real-time diagnosis of sucker rod pumping system(SRPS)is important for quickly mastering oil well operations.Deep learning-based method for classifying the dynamometer card(DC)of oil wells is an eff... High-precision and real-time diagnosis of sucker rod pumping system(SRPS)is important for quickly mastering oil well operations.Deep learning-based method for classifying the dynamometer card(DC)of oil wells is an efficient diagnosis method.However,the input of the DC as a two-dimensional image into the deep learning framework suffers from low feature utilization and high computational effort.Additionally,different SRPSs in an oil field have various system parameters,and the same SRPS generates different DCs at different moments.Thus,there is heterogeneity in field data,which can dramatically impair the diagnostic accuracy.To solve the above problems,a working condition recognition method based on 4-segment time-frequency signature matrix(4S-TFSM)and deep learning is presented in this paper.First,the 4-segment time-frequency signature(4S-TFS)method that can reduce the computing power requirements is proposed for feature extraction of DC data.Subsequently,the 4S-TFSM is constructed by relative normalization and matrix calculation to synthesize the features of multiple data and solve the problem of data heterogeneity.Finally,a convolutional neural network(CNN),one of the deep learning frameworks,is used to determine the functioning conditions based on the 4S-TFSM.Experiments on field data verify that the proposed diagnostic method based on 4S-TFSM and CNN(4S-TFSM-CNN)can significantly improve the accuracy of working condition recognition with lower computational cost.To the best of our knowledge,this is the first work to discuss the effect of data heterogeneity on the working condition recognition performance of SRPS. 展开更多
关键词 Sucker-rod pumping system Dynamometer card Working condition recognition Deep learning Time-frequency signature Time-frequency signature matrix
原文传递
A linkable signature scheme supporting batch verification for privacy protection in crowd-sensing 被引量:1
13
作者 Xu Li Gwanggil Jeon +1 位作者 Wenshuo Wang Jindong Zhao 《Digital Communications and Networks》 SCIE CSCD 2024年第3期645-654,共10页
The maturity of 5G technology has enabled crowd-sensing services to collect multimedia data over wireless network,so it has promoted the applications of crowd-sensing services in different fields,but also brings more ... The maturity of 5G technology has enabled crowd-sensing services to collect multimedia data over wireless network,so it has promoted the applications of crowd-sensing services in different fields,but also brings more privacy security challenges,the most commom which is privacy leakage.As a privacy protection technology combining data integrity check and identity anonymity,ring signature is widely used in the field of privacy protection.However,introducing signature technology leads to additional signature verification overhead.In the scenario of crowd-sensing,the existing signature schemes have low efficiency in multi-signature verification.Therefore,it is necessary to design an efficient multi-signature verification scheme while ensuring security.In this paper,a batch-verifiable signature scheme is proposed based on the crowd-sensing background,which supports the sensing platform to verify the uploaded multiple signature data efficiently,so as to overcoming the defects of the traditional signature scheme in multi-signature verification.In our proposal,a method for linking homologous data was presented,which was valuable for incentive mechanism and data analysis.Simulation results showed that the proposed scheme has good performance in terms of security and efficiency in crowd-sensing applications with a large number of users and data. 展开更多
关键词 5G network Crowd-sensing Privacy protection Ring signature Batch verification
在线阅读 下载PDF
Signature of Superconductivity in Pressurized La_(4)Ni_(3)O_(10) 被引量:1
14
作者 李庆 张英杰 +3 位作者 项浙宁 张宇航 祝熙宇 闻海虎 《Chinese Physics Letters》 SCIE EI CAS CSCD 2024年第1期77-84,共8页
The discovery of high-temperature superconductivity near 80K in bilayer nickelate La_(3)Ni_(2)O_(7)under high pressures has renewed the exploration of superconducting nickelate in bulk materials.The extension of super... The discovery of high-temperature superconductivity near 80K in bilayer nickelate La_(3)Ni_(2)O_(7)under high pressures has renewed the exploration of superconducting nickelate in bulk materials.The extension of superconductivity in other nickelates in a broader family is also essential.Here,we report the experimental observation of superconducting signature in trilayer nickelate La_(4)Ni_(3)O_(10)under high pressures.By using a modified solgel method and post-annealing treatment under high oxygen pressure,we successfully obtained polycrystalline La_(4)Ni_(3)O_(10)samples with different transport behaviors at ambient pressure.Then we performed high-pressure electrical resistance measurements on these samples in a diamond-anvil-cell apparatus.Surprisingly,the signature of possible superconducting transition with a maximum transition temperature(T_(c))of about 20K under high pressures is observed,as evidenced by a clear drop of resistance and the suppression of resistance drops under magnetic fields.Although the resistance drop is sample-dependent and relatively small,it appears in all of our measured samples.We argue that the observed superconducting signal is most likely to originate from the main phase of La_(4)Ni_(3)O_(10).Our findings will motivate the exploration of superconductivity in a broader family of nickelates and shed light on the understanding of the underlying mechanisms of high-T_(c) superconductivity in nickelates. 展开更多
关键词 MATERIALS SUPERCONDUCTIVITY signature
原文传递
An Efficient and Provably Secure SM2 Key-Insulated Signature Scheme for Industrial Internet of Things 被引量:1
15
作者 Senshan Ouyang Xiang Liu +3 位作者 Lei Liu Shangchao Wang Baichuan Shao Yang Zhao 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第1期903-915,共13页
With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smar... With the continuous expansion of the Industrial Internet of Things(IIoT),more andmore organisations are placing large amounts of data in the cloud to reduce overheads.However,the channel between cloud servers and smart equipment is not trustworthy,so the issue of data authenticity needs to be addressed.The SM2 digital signature algorithm can provide an authentication mechanism for data to solve such problems.Unfortunately,it still suffers from the problem of key exposure.In order to address this concern,this study first introduces a key-insulated scheme,SM2-KI-SIGN,based on the SM2 algorithm.This scheme boasts strong key insulation and secure keyupdates.Our scheme uses the elliptic curve algorithm,which is not only more efficient but also more suitable for IIoT-cloud environments.Finally,the security proof of SM2-KI-SIGN is given under the Elliptic Curve Discrete Logarithm(ECDL)assumption in the random oracle. 展开更多
关键词 KEY-INSULATED SM2 algorithm digital signature Industrial Internet of Things(IIoT) provable security
在线阅读 下载PDF
Digital Signature Based on ISRSAC 被引量:10
16
作者 Teng Yang Yanshuo Zhang +1 位作者 Song Xiao Yimin Zhao 《China Communications》 SCIE CSCD 2021年第1期161-168,共8页
Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system ... Digital signature has recently played an increasingly important role in cyberspace security.Most of them are based on the public key cryptography.Public key cryptography is a mainstream cryptographic algorithm system that has been widely used in cyberspace security in recent years.The most classic public key cryptography algorithm is RSA and its difficulty is based on the large integer decomposition problem.In 2017,ISRSAC was proposed by M.Thangaval.ISRSAC has made security improvements to the RSA algorithm by increasing the complexity in factoring the value of modulus‘n’.A digital signature algorithm based on ISRSAC algorithm was completed in this paper,and furthermore,a proxy signature algorithm based on ISRSAC and two kinds of multi-signature algorithms were presented,which include sequential multi-signature and broadcasting multi-signature. 展开更多
关键词 ISRSAC digital signature proxy signature sequential multi-signature broadcasting multisignature
在线阅读 下载PDF
IMPROVEMENT OF NONREPUDIABLE THRESHOLD MULTI-PROXY THRESHOLD MULTI-SIGNATURE SCHEME WITH SHARED VERIFICATION 被引量:2
17
作者 Xie Qi Wang Jilin Yu Xiuyuan 《Journal of Electronics(China)》 2007年第6期806-811,共6页
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improv... In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme. 展开更多
关键词 Digital signature Proxy signature Threshold proxy signature Threshold multi-proxy threshold multi-signature Threshold verification
在线阅读 下载PDF
A quantum blind signature scheme based on dense coding for non-entangled states
18
作者 邢柯 殷爱菡 薛勇奇 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第6期220-228,共9页
In some schemes, quantum blind signatures require the use of difficult-to-prepare multiparticle entangled states. By considering the communication overhead, quantum operation complexity, verification efficiency and ot... In some schemes, quantum blind signatures require the use of difficult-to-prepare multiparticle entangled states. By considering the communication overhead, quantum operation complexity, verification efficiency and other relevant factors in practical situations, this article proposes a non-entangled quantum blind signature scheme based on dense encoding. The information owner utilizes dense encoding and hash functions to blind the information while reducing the use of quantum resources. After receiving particles, the signer encrypts the message using a one-way function and performs a Hadamard gate operation on the selected single photon to generate the signature. Then the verifier performs a Hadamard gate inverse operation on the signature and combines it with the encoding rules to restore the message and complete the verification.Compared with some typical quantum blind signature protocols, this protocol has strong blindness in privacy protection,and higher flexibility in scalability and application. The signer can adjust the signature operation according to the actual situation, which greatly simplifies the complexity of the signature. By simultaneously utilizing the secondary distribution and rearrangement of non-entangled quantum states, a non-entangled quantum state representation of three bits of classical information is achieved, reducing the use of a large amount of quantum resources and lowering implementation costs. This improves both signature verification efficiency and communication efficiency while, at the same time, this scheme meets the requirements of unforgeability, non-repudiation, and prevention of information leakage. 展开更多
关键词 quantum blind signature dense coding non-entanglement Hadamard gate
原文传递
Identification of an immune-related gene signature for predicting prognosis and immunotherapy efficacy in liver cancer via cell-cell communication
19
作者 Jun-Tao Li Hong-Mei Zhang +1 位作者 Wei Wang Dong-Qing Wei 《World Journal of Gastroenterology》 SCIE CAS 2024年第11期1609-1620,共12页
BACKGROUND Liver cancer is one of the deadliest malignant tumors worldwide.Immunotherapy has provided hope to patients with advanced liver cancer,but only a small fraction of patients benefit from this treatment due t... BACKGROUND Liver cancer is one of the deadliest malignant tumors worldwide.Immunotherapy has provided hope to patients with advanced liver cancer,but only a small fraction of patients benefit from this treatment due to individual differences.Identifying immune-related gene signatures in liver cancer patients not only aids physicians in cancer diagnosis but also offers personalized treatment strategies,thereby improving patient survival rates.Although several methods have been developed to predict the prognosis and immunotherapeutic efficacy in patients with liver cancer,the impact of cell-cell interactions in the tumor microenvir-onment has not been adequately considered.AIM To identify immune-related gene signals for predicting liver cancer prognosis and immunotherapy efficacy.METHODS Cell grouping and cell-cell communication analysis were performed on single-cell RNA-sequencing data to identify highly active cell groups in immune-related pathways.Highly active immune cells were identified by intersecting the highly active cell groups with B cells and T cells.The significantly differentially expressed genes between highly active immune cells and other cells were subsequently selected as features,and a least absolute shrinkage and selection operator(LASSO)regression model was constructed to screen for diagnostic-related features.Fourteen genes that were selected more than 5 times in 10 LASSO regression experiments were included in a multivariable Cox regression model.Finally,3 genes(stathmin 1,cofilin 1,and C-C chemokine ligand 5)significantly associated with survival were identified and used to construct an immune-related gene signature.RESULTS The immune-related gene signature composed of stathmin 1,cofilin 1,and C-C chemokine ligand 5 was identified through cell-cell communication.The effectiveness of the identified gene signature was validated based on experi-mental results of predictive immunotherapy response,tumor mutation burden analysis,immune cell infiltration analysis,survival analysis,and expression analysis.CONCLUSION The findings suggest that the identified gene signature may contribute to a deeper understanding of the activity patterns of immune cells in the liver tumor microenvironment,providing insights for personalized treatment strategies. 展开更多
关键词 Liver cancer Cell-cell communication Gene signature PROGNOSIS IMMUNOTHERAPY Single-cell RNA sequencing
暂未订购
Source localization based on field signatures:Laboratory ultrasonic validation
20
作者 Mahmoud Eissa Dmitry Sukhanov 《Journal of Electronic Science and Technology》 EI CAS CSCD 2024年第3期47-56,共10页
Location awareness in wireless networks is essential for emergency services,navigation,gaming,and many other applications.This article presents a method for source localization based on measuring the amplitude-phase d... Location awareness in wireless networks is essential for emergency services,navigation,gaming,and many other applications.This article presents a method for source localization based on measuring the amplitude-phase distribution of the field at the base station.The existing scatterers in the target area create unique scattered field interference at each source location.The unique field interference at each source location results in a unique field signature at the base station which is used for source localization.In the proposed method,the target area is divided into a grid with a step of less than half the wavelength.Each grid node is characterized by its field signature at the base station.Field signatures corresponding to all nodes are normalized and stored in the base station as fingerprints for source localization.The normalization of the field signatures avoids the need for time synchronization between the base station and the source.When a source transmits signals,the generated field signature at the base station is normalized and then correlated with the stored fingerprints.The maximum correlation value is given by the node to which the source is the closest.Numerical simulations and results of experiments on ultrasonic waves in the air show that the ultrasonic source is correctly localized using broadband field signatures with one base station and without time synchronization.The proposed method is potentially applicable for indoor localization and navigation of mobile robots. 展开更多
关键词 Base station Field signature FINGERPRINTS Localization Ultrasonic frequencies
在线阅读 下载PDF
上一页 1 2 63 下一页 到第
使用帮助 返回顶部