In this paper, we point out that Libert and Quisquater’s signcryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over ell...In this paper, we point out that Libert and Quisquater’s signcryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over elliptic curves. It combines the functionalities of both public verifiability and forward security at the same time. Under the Bilinear Diffie-Hellman and quadratic residue assumption, we describe the new scheme that is more secure and can be some-what more efficient than Libert and Quisquater’s one.展开更多
In Cloud computing, data and service requests are responded by remote processes calls on huge data server clusters that are not totally trusted. The new computing pattern may cause many potential security threats. Thi...In Cloud computing, data and service requests are responded by remote processes calls on huge data server clusters that are not totally trusted. The new computing pattern may cause many potential security threats. This paper explores how to ensure the integrity and correctness of data storage in cloud computing with user's key pair. In this paper, we aim mainly at constructing of a quick data chunk verifying scheme to maintain data in data center by implementing a balance strategy of cloud computing costs, removing the heavy computing load of clients, and applying an automatic data integrity maintenance method. In our scheme, third party auditor (TPA) is kept in the scheme, for the sake of the client, to periodically check the integrity of data blocks stored in data center. Our scheme supports quick public data integrity verification and chunk redundancy strategy. Compared with the existing scheme, it takes the advantage of ocean data support and high performance.展开更多
Signcryption has been a rapidly emerging efficient approach to achieve authenticity and confidentiality within a logic single step. However, it is still a difficult problem to realize public verifiability of signcrypt...Signcryption has been a rapidly emerging efficient approach to achieve authenticity and confidentiality within a logic single step. However, it is still a difficult problem to realize public verifiability of signcryption in an efficient and secure way. Here, we present a generic solution to realize public verifiability based on quadratic residue.展开更多
Distributed data fusion is essential for numerous applications,yet faces significant privacy security challenges.Federated learning(FL),as a distributed machine learning paradigm,offers enhanced data privacy protectio...Distributed data fusion is essential for numerous applications,yet faces significant privacy security challenges.Federated learning(FL),as a distributed machine learning paradigm,offers enhanced data privacy protection and has attracted widespread attention.Consequently,research increasingly focuses on developing more secure FL techniques.However,in real-world scenarios involving malicious entities,the accuracy of FL results is often compromised,particularly due to the threat of collusion between two servers.To address this challenge,this paper proposes an efficient and verifiable data aggregation protocol with enhanced privacy protection.After analyzing attack methods against prior schemes,we implement key improvements.Specifically,by incorporating cascaded random numbers and perturbation terms into gradients,we strengthen the privacy protection afforded by polynomial masking,effectively preventing information leakage.Furthermore,our protocol features an enhanced verification mechanism capable of detecting collusive behaviors between two servers.Accuracy testing on the MNIST and CIFAR-10 datasets demonstrates that our protocol maintains accuracy comparable to the Federated Averaging Algorithm.In scheme efficiency comparisons,while incurring only a marginal increase in verification overhead relative to the baseline scheme,our protocol achieves an average improvement of 93.13% in privacy protection and verification overhead compared to the state-of-the-art scheme.This result highlights its optimal balance between overall overhead and functionality.A current limitation is that the verificationmechanismcannot precisely pinpoint the source of anomalies within aggregated results when server-side malicious behavior occurs.Addressing this limitation will be a focus of future research.展开更多
Theproliferation of Internet of Things(IoT)devices introduces substantial security challenges.Currently,privacy constitutes a significant concern for individuals.While maintaining privacy within these systems is an es...Theproliferation of Internet of Things(IoT)devices introduces substantial security challenges.Currently,privacy constitutes a significant concern for individuals.While maintaining privacy within these systems is an essential characteristic,it often necessitates certain compromises,such as complexity and scalability,thereby complicating management efforts.The principal challenge lies in ensuring confidentiality while simultaneously preserving individuals’anonymity within the system.To address this,we present our proposed architecture for managing IoT devices using blockchain technology.Our proposed architecture works on and off blockchain and is integrated with dashcams and closed-circuit television(CCTV)security cameras.In this work,the videos recorded by the dashcams and CCTV security cameras are hashed through the InterPlanetary File System(IPFS)and this hash is stored in the blockchain.When the accessors want to access the video,they must pass through multiple authentications which include web token authentication and verifiable credentials,to mitigate the risk of malicious users.Our contributions include the proposition of the framework,which works on the single key for every new video,and a novel chaincode algorithm that incorporates verifiable credentials.Analyses are made to show the system’s throughput and latency through stress testing.Significant advantages of the proposed architecture are shown by comparing them to existing schemes.The proposed architecture features a robust design that significantly enhances the security of blockchain-enabled Internet of Things(IoT)deviceswhile effectively mitigating the risk of a single point of failure,which provides a reliable solution for security concerns in the IoT landscape.Our future endeavors will focus on scaling the system by integrating innovative methods to enhance security measures further.展开更多
The wide application of smart contracts allows industry companies to implement some complex distributed collaborative businesses,which involve the calculation of complex functions,such as matrix operations.However,com...The wide application of smart contracts allows industry companies to implement some complex distributed collaborative businesses,which involve the calculation of complex functions,such as matrix operations.However,complex functions such as matrix operations are difficult to implement on Ethereum Virtual Machine(EVM)-based smart contract platforms due to their distributed security environment limitations.Existing off-chain methods often result in a significant reduction in contract execution efficiency,thus a platform software development kit interface implementation method has become a feasible way to reduce overheads,but this method cannot verify operation correctness and may leak sensitive user data.To solve the above problems,we propose a verifiable EVM-based smart contract cross-language implementation scheme for complex operations,especially matrix operations,which can guarantee operation correctness and user privacy while ensuring computational efficiency.In this scheme,a verifiable interaction process is designed to verify the computation process and results,and a matrix blinding technology is introduced to protect sensitive user data in the calculation process.The security analysis and performance tests show that the proposed scheme can satisfy the correctness and privacy of the cross-language implementation of smart contracts at a small additional efficiency cost.展开更多
Ciphertext-Policy Attribute-Based Encryption(CP-ABE)enables fine-grained access control on ciphertexts,making it a promising approach for managing data stored in the cloud-enabled Internet of Things.But existing schem...Ciphertext-Policy Attribute-Based Encryption(CP-ABE)enables fine-grained access control on ciphertexts,making it a promising approach for managing data stored in the cloud-enabled Internet of Things.But existing schemes often suffer from privacy breaches due to explicit attachment of access policies or partial hiding of critical attribute content.Additionally,resource-constrained IoT devices,especially those adopting wireless communication,frequently encounter affordability issues regarding decryption costs.In this paper,we propose an efficient and fine-grained access control scheme with fully hidden policies(named FHAC).FHAC conceals all attributes in the policy and utilizes bloom filters to efficiently locate them.A test phase before decryption is applied to assist authorized users in finding matches between their attributes and the access policy.Dictionary attacks are thwarted by providing unauthorized users with invalid values.The heavy computational overhead of both the test phase and most of the decryption phase is outsourced to two cloud servers.Additionally,users can verify the correctness of multiple outsourced decryption results simultaneously.Security analysis and performance comparisons demonstrate FHAC's effectiveness in protecting policy privacy and achieving efficient decryption.展开更多
Federated Learning(FL)has emerged as a promising distributed machine learning paradigm that enables multi-party collaborative training while eliminating the need for raw data sharing.However,its reliance on a server i...Federated Learning(FL)has emerged as a promising distributed machine learning paradigm that enables multi-party collaborative training while eliminating the need for raw data sharing.However,its reliance on a server introduces critical security vulnerabilities:malicious servers can infer private information from received local model updates or deliberately manipulate aggregation results.Consequently,achieving verifiable aggregation without compromising client privacy remains a critical challenge.To address these problem,we propose a reversible data hiding in encrypted domains(RDHED)scheme,which designs joint secret message embedding and extraction mechanism.This approach enables clients to embed secret messages into ciphertext redundancy spaces generated during model encryption.During the server aggregation process,the embedded messages from all clients fuse within the ciphertext space to form a joint embedding message.Subsequently,clients can decrypt the aggregated results and extract this joint embedding message for verification purposes.Building upon this foundation,we integrate the proposed RDHED scheme with linear homomorphic hash and digital signatures to design a verifiable privacy-preserving aggregation protocol for single-server architectures(VPAFL).Theoretical proofs and experimental analyses show that VPAFL can effectively protect user privacy,achieve lightweight computational and communication overhead of users for verification,and present significant advantages with increasing model dimension.展开更多
Dear Editor,We present a modified surgical technique to verify the chorion layer of the human amniotic membrane(hAM)in treating retinal detachment(RD)with vitrectomy.RD patients with pathological myopia where the tear...Dear Editor,We present a modified surgical technique to verify the chorion layer of the human amniotic membrane(hAM)in treating retinal detachment(RD)with vitrectomy.RD patients with pathological myopia where the tear is located within the posterior pole choroidal atrophy area are difficult to treat.Surgical procedures such as laser treatments,diathermy,cryopexy applications or long-term silicone oil endotamponade may not only be ineffective but also harmful in these cases^([1]).Amniotic membrane transplantation(AMT)is an effective technique in case of RD recurrences to seal retinal holes over high myopic chorioretinal atrophy^([2]).展开更多
In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be v...In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be verified by a designated person.Therefore, its wide applications are limited. For solving this problem, a new quantum proxy signature scheme using EPR quantumentanglement state and unitary transformation to generate proxy signature is presented. Proxy signer announces his public key whenhe generates the final signature. According to the property of unitary transformation and quantum one-way function, everyone canverify whether the signature is effective or not by the public key. So the quantum proxy signature scheme in our paper can be publicverified. The quantum key distribution and one-time pad encryption algorithm guarantee the unconditional security of this scheme.Analysis results show that this new scheme satisfies strong non-counterfeit and strong non-disavowal.展开更多
In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to u...In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to use essential secret image sharing schemes.In this article,a verifiable essential secret image sharing scheme based on HLRs is proposed.Shareholder's share consists of two parts.The first part is produced by the shareholders,which prevents the fraud of dealers.The second part is a shadow image that is produced by using HLRs and the first part of share.The verification of the first part of the shares is done for the first time by using multilinear and bilinear maps.Also,for verifying shadow images,Bloom Filters are used for the first time.The proposed scheme is more efficient than similar schemes,and for the first part of the shares,has formal security.展开更多
BACKGROUND Peripherally inserted central catheters(PICCs)are commonly used in hospitalized patients with liver cancer for the administration of chemotherapy,nutrition,and other medications.However,PICC-related thrombo...BACKGROUND Peripherally inserted central catheters(PICCs)are commonly used in hospitalized patients with liver cancer for the administration of chemotherapy,nutrition,and other medications.However,PICC-related thrombosis is a serious complication that can lead to morbidity and mortality in this patient population.Several risk factors have been identified for the development of PICC-related thrombosis,including cancer type,stage,comorbidities,and catheter characteristics.Understanding these risk factors and developing a predictive model can help healthcare providers identify high-risk patients and implement preventive measures to reduce the incidence of thrombosis.AIM To analyze the influencing factors of PICC-related thrombosis in hospitalized patients with liver cancer,construct a predictive model,and validate it.METHODS Clinical data of hospitalized patients with liver cancer admitted from January 2020 to December 2023 were collected.Thirty-five cases of PICC-related thrombosis in hospitalized patients with liver cancer were collected,and 220 patients who underwent PICC placement during the same period but did not develop PICC-related thrombosis were randomly selected as controls.A total of 255 samples were collected and used as the training set,and 77 cases were collected as the validation set in a 7:3 ratio.General patient information,case data,catheterization data,coagulation indicators,and Autar Thrombosis Risk Assessment Scale scores were analyzed.Univariate and multivariate unconditional logistic regression analyses were performed on relevant factors,and the value of combined indicators in predicting PICC-related thrombosis in hospitalized patients with liver cancer was evaluated using receiver operating characteristic(ROC)curve analysis.RESULTS Univariate analysis showed statistically significant differences(P<0.05)in age,sex,Karnofsky performance status score(KPS),bedridden time,activities of daily living impairment,parenteral nutrition,catheter duration,distant metastasis,and bone marrow suppression between the thrombosis group and the non-thrombosis group.Other aspects had no statistically significant differences(P>0.05).Multivariate regression analysis showed that age≥60 years,KPS score≤50 points,parenteral nutrition,stage III to IV,distant metastasis,bone marrow suppression,and activities of daily living impairment were independent risk factors for PICC-related thrombosis in hospitalized patients with liver cancer(P<0.05).Catheter duration of 1-6 months and catheter duration>6 months were protective factors for PICC-related thrombosis(P<0.05).The predictive model for PICC-related thrombosis was obtained as follows:P predictive probability=[exp(Logit P)]/[1+exp(Logit P)],where Logit P=age×1.907+KPS score×2.045+parenteral nutrition×9.467+catheter duration×0.506+tumor-node-metastasis(TNM)staging×2.844+distant metastasis×2.065+bone marrow suppression×2.082+activities of daily living impairment×13.926.ROC curve analysis showed an area under the curve(AUC)of 0.827(95%CI:0.724-0.929,P<0.001),with a corresponding optimal cut-off value of 0.612,sensitivity of 0.755,and specificity of 0.857.Calibration curve analysis showed good consistency between the predicted occurrence of PICC-related thrombosis and actual occurrence(P>0.05).ROC analysis showed AUCs of 0.888 and 0.729 for the training and validation sets,respectively.CONCLUSION Age,KPS score,parenteral nutrition,TNM staging,distant metastasis,bone marrow suppression,and activities of daily living impairment are independent risk factors for PICC-related thrombosis in hospitalized patients with liver cancer,while catheter duration is a protective factor for the disease.The predictive model has an AUC of 0.827,indicating high predictive accuracy and clinical value.展开更多
We propose an ansatz without adjustable parameters for the calculation of a dynamical structure factor.The ansatz combines the quasi-particle Green’s function,especially the contribution from the renormalization fact...We propose an ansatz without adjustable parameters for the calculation of a dynamical structure factor.The ansatz combines the quasi-particle Green’s function,especially the contribution from the renormalization factor,and the exchange-correlation kernel from time-dependent density functional theory together,verified for typical metals and semiconductors from a plasmon excitation regime to the Compton scattering regime.It has the capability to reconcile both small-angle and large-angle inelastic x-ray scattering(IXS)signals with muchimproved accuracy,which can be used as the theoretical base model,in inversely inferring electronic structures of condensed matter from IXS experimental signals directly.It may also be used to diagnose thermal parameters,such as temperature and density,of dense plasmas in x-ray Thomson scattering experiments.展开更多
Ciphertext-policy attribute-based encryption(CP-ABE) is widely employed for secure data sharing and access control. However, its dependence on a single authority introduces security and performance challenges. Despite...Ciphertext-policy attribute-based encryption(CP-ABE) is widely employed for secure data sharing and access control. However, its dependence on a single authority introduces security and performance challenges. Despite the existence of multi-authority CPABE approaches, persistent issues such as single points of failure and high computation cost on the user side remain. This study proposes a novel solution named blockchain-based and decentralized attribute-based encryption(BDAE) for data sharing. BDAE enhances traditional scheme by integrating blockchain and distributed key generation technology. The scheme employs an(n, t) threshold secret sharing algorithm, coupled with the Pedersen verifiable secret sharing method, for attribute key generation. This combination ensures key credibility,facilitates joint attribute management, and addresses single bottleneck and key verification issues. Integrated into a blockchain system, the scheme utilizes smart contracts for fine-grained access control and outsourced computing. Blockchain's decentralization and access logs make data sharing tamper-resistant and auditable. Moreover, simulation comparisons demonstrate that the scheme effectively reduces decryption overhead on the user side, meeting practical application requirements.展开更多
P_(c)(4457)has been discovered over five years,but the parity of this particle remains undetermined.We propose a new interpretation for P_(c)(4457),which is the state generated from the coupled-channel D^(0)Ac+(2595)...P_(c)(4457)has been discovered over five years,but the parity of this particle remains undetermined.We propose a new interpretation for P_(c)(4457),which is the state generated from the coupled-channel D^(0)Ac+(2595)andπ^(0)P_(c)(4312)since they can exchange an almost on-shell∑_(c)^(+).In this scenario,the parity of P_(c)(4457)will be positive,which is different from the candidate of the bound state of D*∑_(c).The main decay channel of P_(c)(4457)in this model is Pc(4312)π.We propose three processes∧_(b)^(0)→J/ψKapπ^(-),∧_(b)^(0)→J/ψK-pπ^(0),and∧_(b)^(0)→J/ψpπ^(-)π^(+)k^(-)to verify Pc(4457)→Pc(4312)π.展开更多
To prevent server compromise attack and password guessing attacks,an improved and efficient verifier-based key exchange protocol for three-party is proposed,which enables two clients to agree on a common session key w...To prevent server compromise attack and password guessing attacks,an improved and efficient verifier-based key exchange protocol for three-party is proposed,which enables two clients to agree on a common session key with the help of the server.In this protocol,the client stores a plaintext version of the password,while the server stores a verifier for the password.And the protocol uses verifiers to authenticate between clients and the server.The security analysis and performance comparison of the proposed protocol shows that the protocol can resist many familiar attacks including password guessing attacks,server compromise attacks,man-in-the-middle attacks and Denning-Sacco attacks,and it is more efficient.展开更多
Based on traveling ballot mode,we propose a secure quantum anonymous voting via Greenberger–Horne–Zeilinger(GHZ)states.In this scheme,each legal voter performs unitary operation on corresponding position of particle...Based on traveling ballot mode,we propose a secure quantum anonymous voting via Greenberger–Horne–Zeilinger(GHZ)states.In this scheme,each legal voter performs unitary operation on corresponding position of particle sequence to encode his/her voting content.The voters have multiple ballot items to choose rather than just binary options“yes”or“no”.After counting votes phase,any participant who is interested in voting results can obtain the voting results.To improve the efficiency of the traveling quantum anonymous voting scheme,an optimization method based on grouping strategy is also presented.Compared with the most existing traveling quantum voting schemes,the proposed scheme is more practical because of its privacy,verifiability and non-repeatability.Furthermore,the security analysis shows that the proposed traveling quantum anonymous voting scheme can prevent various attacks and ensure high security.展开更多
In a blind signcryption, besides the functions of digital signature and encryption algorithm for authentication and confidentiality, a user can delegates another user's capability with the anonymity of the participan...In a blind signcryption, besides the functions of digital signature and encryption algorithm for authentication and confidentiality, a user can delegates another user's capability with the anonymity of the participants guaranteed. Some blind signcryptions were proposed but without a blind signcryption with public public verifiability. In this paper, verifiability that is proved to be efficient and secure is proposed. Through the security analysis, we proved that the scheme can offer confidentiality, integrity, unforgeability, non-repudiation and public verifiability. The coming research direction is also summarized.展开更多
Li-air batteries have attracted extensive attention because of their ultrahigh theoretical energy density. However, the potential safety hazard of flammable organic liquid electrolytes hinders their practical applicat...Li-air batteries have attracted extensive attention because of their ultrahigh theoretical energy density. However, the potential safety hazard of flammable organic liquid electrolytes hinders their practical applications. Replacing liquid electrolytes with solidstate electrolytes(SSEs) is expected to fundamentally overcome the safety issues. In this work, we focus on the development and challenge of solid-state Li-air batteries(SSLABs). The rise of different types of SSEs, interfacial compatibility and verifiability in SSLABs are presented. The corresponding strategies and prospects of SSLABs are also proposed. In particular, combining machine learning method with experiment and in situ(or operando)techniques is imperative to accelerate the development of SSLABs.展开更多
文摘In this paper, we point out that Libert and Quisquater’s signcryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over elliptic curves. It combines the functionalities of both public verifiability and forward security at the same time. Under the Bilinear Diffie-Hellman and quadratic residue assumption, we describe the new scheme that is more secure and can be some-what more efficient than Libert and Quisquater’s one.
基金Supported by the National Natural Science Foundation of China (60633020, 60573036)the Fundamental Funding Research Project of the Engineering College of APF (WJY 201026)
文摘In Cloud computing, data and service requests are responded by remote processes calls on huge data server clusters that are not totally trusted. The new computing pattern may cause many potential security threats. This paper explores how to ensure the integrity and correctness of data storage in cloud computing with user's key pair. In this paper, we aim mainly at constructing of a quick data chunk verifying scheme to maintain data in data center by implementing a balance strategy of cloud computing costs, removing the heavy computing load of clients, and applying an automatic data integrity maintenance method. In our scheme, third party auditor (TPA) is kept in the scheme, for the sake of the client, to periodically check the integrity of data blocks stored in data center. Our scheme supports quick public data integrity verification and chunk redundancy strategy. Compared with the existing scheme, it takes the advantage of ocean data support and high performance.
基金Supported by the National Natural Science Foun-dation of China (60273049 ,60303026 ,90104005)
文摘Signcryption has been a rapidly emerging efficient approach to achieve authenticity and confidentiality within a logic single step. However, it is still a difficult problem to realize public verifiability of signcryption in an efficient and secure way. Here, we present a generic solution to realize public verifiability based on quadratic residue.
基金supported by National Key R&D Program of China(2023YFB3106100)National Natural Science Foundation of China(62102452,62172436)Natural Science Foundation of Shaanxi Province(2023-JCYB-584).
文摘Distributed data fusion is essential for numerous applications,yet faces significant privacy security challenges.Federated learning(FL),as a distributed machine learning paradigm,offers enhanced data privacy protection and has attracted widespread attention.Consequently,research increasingly focuses on developing more secure FL techniques.However,in real-world scenarios involving malicious entities,the accuracy of FL results is often compromised,particularly due to the threat of collusion between two servers.To address this challenge,this paper proposes an efficient and verifiable data aggregation protocol with enhanced privacy protection.After analyzing attack methods against prior schemes,we implement key improvements.Specifically,by incorporating cascaded random numbers and perturbation terms into gradients,we strengthen the privacy protection afforded by polynomial masking,effectively preventing information leakage.Furthermore,our protocol features an enhanced verification mechanism capable of detecting collusive behaviors between two servers.Accuracy testing on the MNIST and CIFAR-10 datasets demonstrates that our protocol maintains accuracy comparable to the Federated Averaging Algorithm.In scheme efficiency comparisons,while incurring only a marginal increase in verification overhead relative to the baseline scheme,our protocol achieves an average improvement of 93.13% in privacy protection and verification overhead compared to the state-of-the-art scheme.This result highlights its optimal balance between overall overhead and functionality.A current limitation is that the verificationmechanismcannot precisely pinpoint the source of anomalies within aggregated results when server-side malicious behavior occurs.Addressing this limitation will be a focus of future research.
基金supported by the Institute of Information&Communications Technology Planning&Evaluation(IITP)(Project Nos.RS-2024-00438551,30%,2022-11220701,30%,2021-0-01816,30%)the National Research Foundation of Korea(NRF)grant funded by the Korean Government(Project No.RS-2023-00208460,10%).
文摘Theproliferation of Internet of Things(IoT)devices introduces substantial security challenges.Currently,privacy constitutes a significant concern for individuals.While maintaining privacy within these systems is an essential characteristic,it often necessitates certain compromises,such as complexity and scalability,thereby complicating management efforts.The principal challenge lies in ensuring confidentiality while simultaneously preserving individuals’anonymity within the system.To address this,we present our proposed architecture for managing IoT devices using blockchain technology.Our proposed architecture works on and off blockchain and is integrated with dashcams and closed-circuit television(CCTV)security cameras.In this work,the videos recorded by the dashcams and CCTV security cameras are hashed through the InterPlanetary File System(IPFS)and this hash is stored in the blockchain.When the accessors want to access the video,they must pass through multiple authentications which include web token authentication and verifiable credentials,to mitigate the risk of malicious users.Our contributions include the proposition of the framework,which works on the single key for every new video,and a novel chaincode algorithm that incorporates verifiable credentials.Analyses are made to show the system’s throughput and latency through stress testing.Significant advantages of the proposed architecture are shown by comparing them to existing schemes.The proposed architecture features a robust design that significantly enhances the security of blockchain-enabled Internet of Things(IoT)deviceswhile effectively mitigating the risk of a single point of failure,which provides a reliable solution for security concerns in the IoT landscape.Our future endeavors will focus on scaling the system by integrating innovative methods to enhance security measures further.
基金supported in part by the National Natural Science Foundation of China under Grant 62272007,U23B2002in part by the Excellent Young Talents Project of the Beijing Municipal University Teacher Team Construction Support Plan under Grant BPHR202203031+1 种基金in part by the Yunnan Key Laboratory of Blockchain Application Technology under Grant 2021105AG070005(YNB202102)in part by the Open Topics of Key Laboratory of Blockchain Technology and Data Security,The Ministry of Industry and Information Technology of the People’s Republic of China under Grant 20243222。
文摘The wide application of smart contracts allows industry companies to implement some complex distributed collaborative businesses,which involve the calculation of complex functions,such as matrix operations.However,complex functions such as matrix operations are difficult to implement on Ethereum Virtual Machine(EVM)-based smart contract platforms due to their distributed security environment limitations.Existing off-chain methods often result in a significant reduction in contract execution efficiency,thus a platform software development kit interface implementation method has become a feasible way to reduce overheads,but this method cannot verify operation correctness and may leak sensitive user data.To solve the above problems,we propose a verifiable EVM-based smart contract cross-language implementation scheme for complex operations,especially matrix operations,which can guarantee operation correctness and user privacy while ensuring computational efficiency.In this scheme,a verifiable interaction process is designed to verify the computation process and results,and a matrix blinding technology is introduced to protect sensitive user data in the calculation process.The security analysis and performance tests show that the proposed scheme can satisfy the correctness and privacy of the cross-language implementation of smart contracts at a small additional efficiency cost.
基金supported in part by the National Key R&D Program of China(Grant No.2019YFB2101700)the National Natural Science Foundation of China(Grant No.62272102,No.62172320,No.U21A20466)+4 种基金the Open Research Fund of Key Laboratory of Cryptography of Zhejiang Province(Grant No.ZCL21015)the Qinghai Key R&D and Transformation Projects(Grant No.2021-GX-112)the Natural Science Foundation of Nanjing University of Posts and Telecommunications(Grant No.NY222141)the Natural Science Foundation of Jiangsu Higher Education Institutions of China under Grant(No.22KJB520029)Henan Key Laboratory of Network Cryptography Technology(No.LNCT2022-A10)。
文摘Ciphertext-Policy Attribute-Based Encryption(CP-ABE)enables fine-grained access control on ciphertexts,making it a promising approach for managing data stored in the cloud-enabled Internet of Things.But existing schemes often suffer from privacy breaches due to explicit attachment of access policies or partial hiding of critical attribute content.Additionally,resource-constrained IoT devices,especially those adopting wireless communication,frequently encounter affordability issues regarding decryption costs.In this paper,we propose an efficient and fine-grained access control scheme with fully hidden policies(named FHAC).FHAC conceals all attributes in the policy and utilizes bloom filters to efficiently locate them.A test phase before decryption is applied to assist authorized users in finding matches between their attributes and the access policy.Dictionary attacks are thwarted by providing unauthorized users with invalid values.The heavy computational overhead of both the test phase and most of the decryption phase is outsourced to two cloud servers.Additionally,users can verify the correctness of multiple outsourced decryption results simultaneously.Security analysis and performance comparisons demonstrate FHAC's effectiveness in protecting policy privacy and achieving efficient decryption.
基金supported in part by the National Natural Science Foundation of China under Grants 62102450,62272478the Independent Research Project of a Certain Unit under Grant ZZKY20243127.
文摘Federated Learning(FL)has emerged as a promising distributed machine learning paradigm that enables multi-party collaborative training while eliminating the need for raw data sharing.However,its reliance on a server introduces critical security vulnerabilities:malicious servers can infer private information from received local model updates or deliberately manipulate aggregation results.Consequently,achieving verifiable aggregation without compromising client privacy remains a critical challenge.To address these problem,we propose a reversible data hiding in encrypted domains(RDHED)scheme,which designs joint secret message embedding and extraction mechanism.This approach enables clients to embed secret messages into ciphertext redundancy spaces generated during model encryption.During the server aggregation process,the embedded messages from all clients fuse within the ciphertext space to form a joint embedding message.Subsequently,clients can decrypt the aggregated results and extract this joint embedding message for verification purposes.Building upon this foundation,we integrate the proposed RDHED scheme with linear homomorphic hash and digital signatures to design a verifiable privacy-preserving aggregation protocol for single-server architectures(VPAFL).Theoretical proofs and experimental analyses show that VPAFL can effectively protect user privacy,achieve lightweight computational and communication overhead of users for verification,and present significant advantages with increasing model dimension.
文摘Dear Editor,We present a modified surgical technique to verify the chorion layer of the human amniotic membrane(hAM)in treating retinal detachment(RD)with vitrectomy.RD patients with pathological myopia where the tear is located within the posterior pole choroidal atrophy area are difficult to treat.Surgical procedures such as laser treatments,diathermy,cryopexy applications or long-term silicone oil endotamponade may not only be ineffective but also harmful in these cases^([1]).Amniotic membrane transplantation(AMT)is an effective technique in case of RD recurrences to seal retinal holes over high myopic chorioretinal atrophy^([2]).
基金supported by the National Science and Technology Key Project (Grant No. 2010ZX03003-003-01)the National Basic Research Program of China (Grant No. 2007CB311203)
文摘In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be verified by a designated person.Therefore, its wide applications are limited. For solving this problem, a new quantum proxy signature scheme using EPR quantumentanglement state and unitary transformation to generate proxy signature is presented. Proxy signer announces his public key whenhe generates the final signature. According to the property of unitary transformation and quantum one-way function, everyone canverify whether the signature is effective or not by the public key. So the quantum proxy signature scheme in our paper can be publicverified. The quantum key distribution and one-time pad encryption algorithm guarantee the unconditional security of this scheme.Analysis results show that this new scheme satisfies strong non-counterfeit and strong non-disavowal.
文摘In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to use essential secret image sharing schemes.In this article,a verifiable essential secret image sharing scheme based on HLRs is proposed.Shareholder's share consists of two parts.The first part is produced by the shareholders,which prevents the fraud of dealers.The second part is a shadow image that is produced by using HLRs and the first part of share.The verification of the first part of the shares is done for the first time by using multilinear and bilinear maps.Also,for verifying shadow images,Bloom Filters are used for the first time.The proposed scheme is more efficient than similar schemes,and for the first part of the shares,has formal security.
文摘BACKGROUND Peripherally inserted central catheters(PICCs)are commonly used in hospitalized patients with liver cancer for the administration of chemotherapy,nutrition,and other medications.However,PICC-related thrombosis is a serious complication that can lead to morbidity and mortality in this patient population.Several risk factors have been identified for the development of PICC-related thrombosis,including cancer type,stage,comorbidities,and catheter characteristics.Understanding these risk factors and developing a predictive model can help healthcare providers identify high-risk patients and implement preventive measures to reduce the incidence of thrombosis.AIM To analyze the influencing factors of PICC-related thrombosis in hospitalized patients with liver cancer,construct a predictive model,and validate it.METHODS Clinical data of hospitalized patients with liver cancer admitted from January 2020 to December 2023 were collected.Thirty-five cases of PICC-related thrombosis in hospitalized patients with liver cancer were collected,and 220 patients who underwent PICC placement during the same period but did not develop PICC-related thrombosis were randomly selected as controls.A total of 255 samples were collected and used as the training set,and 77 cases were collected as the validation set in a 7:3 ratio.General patient information,case data,catheterization data,coagulation indicators,and Autar Thrombosis Risk Assessment Scale scores were analyzed.Univariate and multivariate unconditional logistic regression analyses were performed on relevant factors,and the value of combined indicators in predicting PICC-related thrombosis in hospitalized patients with liver cancer was evaluated using receiver operating characteristic(ROC)curve analysis.RESULTS Univariate analysis showed statistically significant differences(P<0.05)in age,sex,Karnofsky performance status score(KPS),bedridden time,activities of daily living impairment,parenteral nutrition,catheter duration,distant metastasis,and bone marrow suppression between the thrombosis group and the non-thrombosis group.Other aspects had no statistically significant differences(P>0.05).Multivariate regression analysis showed that age≥60 years,KPS score≤50 points,parenteral nutrition,stage III to IV,distant metastasis,bone marrow suppression,and activities of daily living impairment were independent risk factors for PICC-related thrombosis in hospitalized patients with liver cancer(P<0.05).Catheter duration of 1-6 months and catheter duration>6 months were protective factors for PICC-related thrombosis(P<0.05).The predictive model for PICC-related thrombosis was obtained as follows:P predictive probability=[exp(Logit P)]/[1+exp(Logit P)],where Logit P=age×1.907+KPS score×2.045+parenteral nutrition×9.467+catheter duration×0.506+tumor-node-metastasis(TNM)staging×2.844+distant metastasis×2.065+bone marrow suppression×2.082+activities of daily living impairment×13.926.ROC curve analysis showed an area under the curve(AUC)of 0.827(95%CI:0.724-0.929,P<0.001),with a corresponding optimal cut-off value of 0.612,sensitivity of 0.755,and specificity of 0.857.Calibration curve analysis showed good consistency between the predicted occurrence of PICC-related thrombosis and actual occurrence(P>0.05).ROC analysis showed AUCs of 0.888 and 0.729 for the training and validation sets,respectively.CONCLUSION Age,KPS score,parenteral nutrition,TNM staging,distant metastasis,bone marrow suppression,and activities of daily living impairment are independent risk factors for PICC-related thrombosis in hospitalized patients with liver cancer,while catheter duration is a protective factor for the disease.The predictive model has an AUC of 0.827,indicating high predictive accuracy and clinical value.
基金supported by the National Natural Science Foundation of China(Grant Nos.12375234,12005012,and U1930402)the Laboratory Youth Fund of Institute of Applied Physics and Computational Mathematics(Grant No.6142A05QN21005)。
文摘We propose an ansatz without adjustable parameters for the calculation of a dynamical structure factor.The ansatz combines the quasi-particle Green’s function,especially the contribution from the renormalization factor,and the exchange-correlation kernel from time-dependent density functional theory together,verified for typical metals and semiconductors from a plasmon excitation regime to the Compton scattering regime.It has the capability to reconcile both small-angle and large-angle inelastic x-ray scattering(IXS)signals with muchimproved accuracy,which can be used as the theoretical base model,in inversely inferring electronic structures of condensed matter from IXS experimental signals directly.It may also be used to diagnose thermal parameters,such as temperature and density,of dense plasmas in x-ray Thomson scattering experiments.
文摘Ciphertext-policy attribute-based encryption(CP-ABE) is widely employed for secure data sharing and access control. However, its dependence on a single authority introduces security and performance challenges. Despite the existence of multi-authority CPABE approaches, persistent issues such as single points of failure and high computation cost on the user side remain. This study proposes a novel solution named blockchain-based and decentralized attribute-based encryption(BDAE) for data sharing. BDAE enhances traditional scheme by integrating blockchain and distributed key generation technology. The scheme employs an(n, t) threshold secret sharing algorithm, coupled with the Pedersen verifiable secret sharing method, for attribute key generation. This combination ensures key credibility,facilitates joint attribute management, and addresses single bottleneck and key verification issues. Integrated into a blockchain system, the scheme utilizes smart contracts for fine-grained access control and outsourced computing. Blockchain's decentralization and access logs make data sharing tamper-resistant and auditable. Moreover, simulation comparisons demonstrate that the scheme effectively reduces decryption overhead on the user side, meeting practical application requirements.
基金supported by the National Natural Science Foundation of China(Grant Nos.12175239,12135011,and 12221005)the National Key Research and Development Program of China(Grant No.2020YFA0406400)+1 种基金the Chinese Academy of Sciences(Grant No.YSBR-101)the Xiaomi Foundation/Xiaomi Young Talents Program。
文摘P_(c)(4457)has been discovered over five years,but the parity of this particle remains undetermined.We propose a new interpretation for P_(c)(4457),which is the state generated from the coupled-channel D^(0)Ac+(2595)andπ^(0)P_(c)(4312)since they can exchange an almost on-shell∑_(c)^(+).In this scenario,the parity of P_(c)(4457)will be positive,which is different from the candidate of the bound state of D*∑_(c).The main decay channel of P_(c)(4457)in this model is Pc(4312)π.We propose three processes∧_(b)^(0)→J/ψKapπ^(-),∧_(b)^(0)→J/ψK-pπ^(0),and∧_(b)^(0)→J/ψpπ^(-)π^(+)k^(-)to verify Pc(4457)→Pc(4312)π.
基金The National High Technology Research and Development Program of China(863Program)(No.2001AA115300)the Natural Science Foundation of Liaoning Province(No.20031018,20062023)
文摘To prevent server compromise attack and password guessing attacks,an improved and efficient verifier-based key exchange protocol for three-party is proposed,which enables two clients to agree on a common session key with the help of the server.In this protocol,the client stores a plaintext version of the password,while the server stores a verifier for the password.And the protocol uses verifiers to authenticate between clients and the server.The security analysis and performance comparison of the proposed protocol shows that the protocol can resist many familiar attacks including password guessing attacks,server compromise attacks,man-in-the-middle attacks and Denning-Sacco attacks,and it is more efficient.
基金supported by the Tang Scholar Project of Soochow Universitythe National Natural Science Foundation of China(Grant No.61873162)+1 种基金the Fund from Jiangsu Engineering Research Center of Novel Optical Fiber Technology and Communication NetworkSuzhou Key Laboratory of Advanced Optical Communication Network Technology。
文摘Based on traveling ballot mode,we propose a secure quantum anonymous voting via Greenberger–Horne–Zeilinger(GHZ)states.In this scheme,each legal voter performs unitary operation on corresponding position of particle sequence to encode his/her voting content.The voters have multiple ballot items to choose rather than just binary options“yes”or“no”.After counting votes phase,any participant who is interested in voting results can obtain the voting results.To improve the efficiency of the traveling quantum anonymous voting scheme,an optimization method based on grouping strategy is also presented.Compared with the most existing traveling quantum voting schemes,the proposed scheme is more practical because of its privacy,verifiability and non-repeatability.Furthermore,the security analysis shows that the proposed traveling quantum anonymous voting scheme can prevent various attacks and ensure high security.
基金Supported by the Ministry of Railways Foundation of Science and Technology Development (2007X001-E)
文摘In a blind signcryption, besides the functions of digital signature and encryption algorithm for authentication and confidentiality, a user can delegates another user's capability with the anonymity of the participants guaranteed. Some blind signcryptions were proposed but without a blind signcryption with public public verifiability. In this paper, verifiability that is proved to be efficient and secure is proposed. Through the security analysis, we proved that the scheme can offer confidentiality, integrity, unforgeability, non-repudiation and public verifiability. The coming research direction is also summarized.
基金supported by National Key Research and Development Program of China (No.2021YFF0500600)NSFC (22279120)Key R&D projects in Henan Province (221111240100)。
文摘Li-air batteries have attracted extensive attention because of their ultrahigh theoretical energy density. However, the potential safety hazard of flammable organic liquid electrolytes hinders their practical applications. Replacing liquid electrolytes with solidstate electrolytes(SSEs) is expected to fundamentally overcome the safety issues. In this work, we focus on the development and challenge of solid-state Li-air batteries(SSLABs). The rise of different types of SSEs, interfacial compatibility and verifiability in SSLABs are presented. The corresponding strategies and prospects of SSLABs are also proposed. In particular, combining machine learning method with experiment and in situ(or operando)techniques is imperative to accelerate the development of SSLABs.