A directed signature is a type of signature with restricted verification ability.Directed signatures allow only a designated verifier to check the validity of the signature issued to him,and at the time of trouble or ...A directed signature is a type of signature with restricted verification ability.Directed signatures allow only a designated verifier to check the validity of the signature issued to him,and at the time of trouble or if necessary,any third party can verify the signature with the help of the signer or the designated verifier.Directed signature schemes are widely used in situations where the receiver's privacy should be protected.Proxy signatures allow an entity to delegate its signing capability to another entity in such a way that the latter can sign message on behalf of the former when the former is not available.Proxy signature schemes have found numerous practical applications such as distributed systems and mobile agent applications.In this paper,we firstly define the notion of the directed proxy signature by combining the proxy signature and directed signature.Then,we formalize its security model and present a concrete scheme in the standard model.Finally,we use the techniques from provable security to show that the proposed scheme is unforgeable under the gap Diffie-Hellman assumption,and invisible under the decisional Diffie-Hellman assumption.展开更多
Wellbore instability is one of the concerns in the field of drilling engineering.This phenomenon is affected by several factors such as azimuth,inclination angle,in-situ stress,mud weight,and rock strength parameters....Wellbore instability is one of the concerns in the field of drilling engineering.This phenomenon is affected by several factors such as azimuth,inclination angle,in-situ stress,mud weight,and rock strength parameters.Among these factors,azimuth,inclination angle,and mud weight are controllable.The objective of this paper is to introduce a new procedure based on elastoplastic theory in wellbore stability solution to determine the optimum well trajectory and global minimum mud pressure required(GMMPR).Genetic algorithm(GA) was applied as a main optimization engine that employs proportional feedback controller to obtain the minimum mud pressure required(MMPR).The feedback function repeatedly calculated and updated the error between the simulated and set point of normalized yielded zone area(NYZA).To reduce computation expenses,an artificial neural network(ANN) was used as a proxy(surrogate model) to approximate the behavior of the actual wellbore model.The methodology was applied to a directional well in southwestern Iranian oilfield.The results demonstrated that the error between the predicted GMMPR and practical safe mud pressure was 4%for elastoplastic method,and 22%for conventional elastic solution.展开更多
How to protect the database, the kernel resources of information warfare, is becoming more and more important since the rapid development of computer and communication technology. As an application-level firewall, dat...How to protect the database, the kernel resources of information warfare, is becoming more and more important since the rapid development of computer and communication technology. As an application-level firewall, database security proxy can successfully repulse attacks originated from outside the network, reduce to zerolevel damage from foreign DBMS products. We enhanced the capability of the COAST' s firewall reference model by adding a transmission unit modification function and an attribute value mapping function,describes the schematic and semantic layer reference model, and finally forms a reference model for DBMS security proxy which greatly helps in the design and implementation of database security proxies. This modeling process can clearly separate the system functionality into three layers, define the possible security functions for each layer, and estimate the computational cost for each layer.展开更多
Using artificial intelligence(AI) and machine learning(ML) techniques, we developed and validated the smart proxy models for history matching of reservoir simulation, sensitivity analysis, and uncertainty assessment b...Using artificial intelligence(AI) and machine learning(ML) techniques, we developed and validated the smart proxy models for history matching of reservoir simulation, sensitivity analysis, and uncertainty assessment by artificial neural network(ANN). The smart proxy models were applied on two cases, the first case study investigated the application of a proxy model for calibrating a reservoir simulation model based on historical data and predicting well production while the second case study investigated the application of an ANN-based proxy model for fast-track modeling of CO2 enhanced oil recovery, aiming at the prediction of the reservoir pressure and phase saturation distribution at injection stage and post-injection stage. The prediction effects for both cases are promising. While a single run of basic numerical simulation model takes hours to days, the smart proxy model runs in a matter of seconds, saving 98.9% of calculating time. The results of these case studies demonstrate the advantage of the proposed workflow for addressing the high run-time, computational time and computational cost of numerical simulation models. In addition, these proxy models predict the outputs of reservoir simulation models with high accuracy.展开更多
Currently available proxies were studied as networks for building reconstruction models of the Atlantic Multidecadal Oscillation (AMO). Only proxies that would double the current record length (backwards in time from ...Currently available proxies were studied as networks for building reconstruction models of the Atlantic Multidecadal Oscillation (AMO). Only proxies that would double the current record length (backwards in time from AD 1564) were included. We present two proxy networks and corresponding reconstruction (transfer) models, one for tree-growth based proxies only and another for multiproxies. Both of them show a useful match in timing as well as amplitude with the AMO. These model structures demonstrated reasonable model performance (overall r<sup>2</sup> = 0.45 - 0.36). The time stability of proxy-AMO relationships was also validated. The new models produced acceptable results in cross-calibration-verification (reduction of error and coefficient of efficiency statistics in 1856-1921 and 1922-1990 vary between 0.41 and 0.21). The spatial distribution of these data series indicate that proxies respond to an AMO-like climatic oscillation over much of the Northern Hemisphere.展开更多
建立了一个中等规模的结构向量自回归模型,系统探讨了货币政策不确定性对宏观经济波动与银行系统金融风险的影响。首先,比较现阶段我国主流货币政策不确定性及经济政策不确定性代理指标,发现Huang&Luk (2020)所测度MPU与EPU并不能...建立了一个中等规模的结构向量自回归模型,系统探讨了货币政策不确定性对宏观经济波动与银行系统金融风险的影响。首先,比较现阶段我国主流货币政策不确定性及经济政策不确定性代理指标,发现Huang&Luk (2020)所测度MPU与EPU并不能对我国宏观经济波动做出较好解释。比较而言,Baker et al.(2016)与Davis et al.(2019)的EPU对我国宏观经济波动影响更符合预期,EPU的影响类似于紧缩性供给冲击,导致产出、固定资产投资以及社会零售消费降低,通货膨胀上升。特别是在EPU_Davis指标存在意外正向冲击时,可能导致银行系统金融风险上升。其次,利用条件波动率思想,重新估计货币政策不确定性(MPU_Volatility),发现无论是简约形式或结构形式估计,所获得MPU_Volatility在波动趋势上大体一致,且MPU_Volatility与EPU_Baker及EPU_Davis对宏观经济作用效果存在较大一致,其中MPU_Volatility与EPU_Davis对银行系统金融风险影响一致。最后,进一步将叙事性EPU_Davis指标与MPU_Volatility结合使用,选用Proxy SVAR对货币政策不确定性结构冲击进行识别,这保证了即使存在测量误差情况下,估计偏误也会大幅降低。实证发现MPU对宏观经济变量造成不利影响,导致银行系统金融风险上升并持续较长时间。脉冲响应结果与EPU_Davis及MPU_Volatility结果相似,这一定程度上支持之前结论的稳健。展开更多
To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy b...To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The pro- posed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assump- tions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
Based on decisional Difiie-Hcllman problem, we propose a simpleproxy-protected signature scheme In the random oracle model, we also carry out the strict securityproof for the proposed scheme. The security of the propo...Based on decisional Difiie-Hcllman problem, we propose a simpleproxy-protected signature scheme In the random oracle model, we also carry out the strict securityproof for the proposed scheme. The security of the proposed scheme is not loosely related to thediscrete logarithm assumption hut tightly related to the decisional Diffie-Hellman assumption in therandom oracle model.展开更多
In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are ...In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are kept perfectly secure. However, due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure in IBPS, we propose an identity-based key-insulated proxy signature (IBKIPS) scheme in the standard model, i.e. without random oracles.展开更多
In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. Th...In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. The scheme is non-interactive, unidirectional and collude "safe". Furthermore, it is compatible with current IBE (identity-based encryption) deployments. The scheme has chosen ciphertext security in the random oracle model assuming the hardness of the Decisional Bilinear Diffie-Hellman problem.展开更多
An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two shor...An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two short secure signature schemes. One is used for delegating the signing rights and computing the standard signature; the other is used for computing proxy signature. Finally, a security proof of the proposed proxy signature scheme is showed by reducing tightly the security of the proposed proxy signature scheme to the security of the two basic signature schemes. The proposed proxy signature scheme has the shortest ordinary signatures and proxy signatures. Moreover, the proxy signature generation needs no pairing operation and verification needs just two pairing operation.展开更多
The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizati...The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizations outsource their data computing tasks to cloud servers to obtain efficient and accurate computation while avoiding the cost of local data computing.One of the most important challenges facing outsourcing computing is how to ensure the correctness of computation results.Linearly homomorphic proxy signature(LHPS)is a desirable solution to ensure the reliability of outsourcing computing in the case of authorized signing right.Blockchain has the characteristics of tamper-proof and traceability,and is a new technology to solve data security.However,as far as we know,constructions of LHPS have been few and far between.In addition,the existing LHPS scheme does not focus on homomorphic unforgeability and does not use blockchain technology.Herein,we improve the security model of the LHPS scheme,and the usual existential forgery and homomorphic existential forgery of two types of adversaries are considered.Under the new model,we present a blockchain-based LHPS scheme.The security analysis shows that under the adaptive chosen message attack,the unforgeability of the proposed scheme can be reduced to the CDH hard assumption,while achieving the usual and homomorphic existential unforgeability.Moreover,comparedwith the previous LHPS scheme,the performance analysis shows that our scheme has the same key size and comparable computational overhead,but has higher security.展开更多
Web Service Composition provides an opportunity for enterprises to increase the ability to adapt themselves to frequent changes in users' requirements by integrating existing services. Our research has focused on ...Web Service Composition provides an opportunity for enterprises to increase the ability to adapt themselves to frequent changes in users' requirements by integrating existing services. Our research has focused on proposing a framework to support dynamic composition and to use both SOAP-based and RESTful Web services simultaneously in composite services. In this paper a framework called "Model-driven Dynamic Composition of Heterogeneous Service" (MDCHeS) is introduced. It is elaborated in three different ways;each represents a particular view of the framework: data view, which consists of a Meta model and composition elements as well their relationships;process view, which introduces composition phases and used models in each phase;and component view, which shows an abstract view of the components and their interactions. In order to increase the dynamicity of MDCHeS framework, Model Driven Architecture and proxy based ideas are used.展开更多
The introduction of the electronic medical record(EHR)sharing system has made a great contribution to the management and sharing of healthcare data.Considering referral treatment for patients,the original signature ne...The introduction of the electronic medical record(EHR)sharing system has made a great contribution to the management and sharing of healthcare data.Considering referral treatment for patients,the original signature needs to be converted into a re-signature that can be verified by the new organization.Proxy re-signature(PRS)can be applied to this scenario so that authenticity and nonrepudiation can still be insured for data.Unfortunately,the existing PRS schemes cannot realize forward and backward security.Therefore,this paper proposes the first PRS scheme that can provide key-insulated property,which can guarantee both the forward and backward security of the key.Although the leakage of the private key occurs at a certain moment,the forward and backward key will not be attacked.Thus,the purpose of key insulation is implemented.What’s more,it can update different corresponding private keys in infinite time periods without changing the identity information of the user as the public key.Besides,the unforgeability of our scheme is proved based on the extended Computational Diffie-Hellman assumption in the random oracle model.Finally,the experimental simulation demonstrates that our scheme is feasible and in possession of promising properties.展开更多
基金the Natural Science Foundation of Shaanxi Province (No.2010JQ8017)the China Postdoctoral Science Foundation (No.2011M501427)the Special Found for Basic Scientific Research of Central Colleges of Chang’an University(No.CHD2012JC047)
文摘A directed signature is a type of signature with restricted verification ability.Directed signatures allow only a designated verifier to check the validity of the signature issued to him,and at the time of trouble or if necessary,any third party can verify the signature with the help of the signer or the designated verifier.Directed signature schemes are widely used in situations where the receiver's privacy should be protected.Proxy signatures allow an entity to delegate its signing capability to another entity in such a way that the latter can sign message on behalf of the former when the former is not available.Proxy signature schemes have found numerous practical applications such as distributed systems and mobile agent applications.In this paper,we firstly define the notion of the directed proxy signature by combining the proxy signature and directed signature.Then,we formalize its security model and present a concrete scheme in the standard model.Finally,we use the techniques from provable security to show that the proposed scheme is unforgeable under the gap Diffie-Hellman assumption,and invisible under the decisional Diffie-Hellman assumption.
文摘Wellbore instability is one of the concerns in the field of drilling engineering.This phenomenon is affected by several factors such as azimuth,inclination angle,in-situ stress,mud weight,and rock strength parameters.Among these factors,azimuth,inclination angle,and mud weight are controllable.The objective of this paper is to introduce a new procedure based on elastoplastic theory in wellbore stability solution to determine the optimum well trajectory and global minimum mud pressure required(GMMPR).Genetic algorithm(GA) was applied as a main optimization engine that employs proportional feedback controller to obtain the minimum mud pressure required(MMPR).The feedback function repeatedly calculated and updated the error between the simulated and set point of normalized yielded zone area(NYZA).To reduce computation expenses,an artificial neural network(ANN) was used as a proxy(surrogate model) to approximate the behavior of the actual wellbore model.The methodology was applied to a directional well in southwestern Iranian oilfield.The results demonstrated that the error between the predicted GMMPR and practical safe mud pressure was 4%for elastoplastic method,and 22%for conventional elastic solution.
文摘How to protect the database, the kernel resources of information warfare, is becoming more and more important since the rapid development of computer and communication technology. As an application-level firewall, database security proxy can successfully repulse attacks originated from outside the network, reduce to zerolevel damage from foreign DBMS products. We enhanced the capability of the COAST' s firewall reference model by adding a transmission unit modification function and an attribute value mapping function,describes the schematic and semantic layer reference model, and finally forms a reference model for DBMS security proxy which greatly helps in the design and implementation of database security proxies. This modeling process can clearly separate the system functionality into three layers, define the possible security functions for each layer, and estimate the computational cost for each layer.
文摘Using artificial intelligence(AI) and machine learning(ML) techniques, we developed and validated the smart proxy models for history matching of reservoir simulation, sensitivity analysis, and uncertainty assessment by artificial neural network(ANN). The smart proxy models were applied on two cases, the first case study investigated the application of a proxy model for calibrating a reservoir simulation model based on historical data and predicting well production while the second case study investigated the application of an ANN-based proxy model for fast-track modeling of CO2 enhanced oil recovery, aiming at the prediction of the reservoir pressure and phase saturation distribution at injection stage and post-injection stage. The prediction effects for both cases are promising. While a single run of basic numerical simulation model takes hours to days, the smart proxy model runs in a matter of seconds, saving 98.9% of calculating time. The results of these case studies demonstrate the advantage of the proposed workflow for addressing the high run-time, computational time and computational cost of numerical simulation models. In addition, these proxy models predict the outputs of reservoir simulation models with high accuracy.
文摘Currently available proxies were studied as networks for building reconstruction models of the Atlantic Multidecadal Oscillation (AMO). Only proxies that would double the current record length (backwards in time from AD 1564) were included. We present two proxy networks and corresponding reconstruction (transfer) models, one for tree-growth based proxies only and another for multiproxies. Both of them show a useful match in timing as well as amplitude with the AMO. These model structures demonstrated reasonable model performance (overall r<sup>2</sup> = 0.45 - 0.36). The time stability of proxy-AMO relationships was also validated. The new models produced acceptable results in cross-calibration-verification (reduction of error and coefficient of efficiency statistics in 1856-1921 and 1922-1990 vary between 0.41 and 0.21). The spatial distribution of these data series indicate that proxies respond to an AMO-like climatic oscillation over much of the Northern Hemisphere.
文摘建立了一个中等规模的结构向量自回归模型,系统探讨了货币政策不确定性对宏观经济波动与银行系统金融风险的影响。首先,比较现阶段我国主流货币政策不确定性及经济政策不确定性代理指标,发现Huang&Luk (2020)所测度MPU与EPU并不能对我国宏观经济波动做出较好解释。比较而言,Baker et al.(2016)与Davis et al.(2019)的EPU对我国宏观经济波动影响更符合预期,EPU的影响类似于紧缩性供给冲击,导致产出、固定资产投资以及社会零售消费降低,通货膨胀上升。特别是在EPU_Davis指标存在意外正向冲击时,可能导致银行系统金融风险上升。其次,利用条件波动率思想,重新估计货币政策不确定性(MPU_Volatility),发现无论是简约形式或结构形式估计,所获得MPU_Volatility在波动趋势上大体一致,且MPU_Volatility与EPU_Baker及EPU_Davis对宏观经济作用效果存在较大一致,其中MPU_Volatility与EPU_Davis对银行系统金融风险影响一致。最后,进一步将叙事性EPU_Davis指标与MPU_Volatility结合使用,选用Proxy SVAR对货币政策不确定性结构冲击进行识别,这保证了即使存在测量误差情况下,估计偏误也会大幅降低。实证发现MPU对宏观经济变量造成不利影响,导致银行系统金融风险上升并持续较长时间。脉冲响应结果与EPU_Davis及MPU_Volatility结果相似,这一定程度上支持之前结论的稳健。
基金Supported by the National Natural Science Foundation of China(61272501)the National Key Basic Research Program(973Program)(2012CB315905)the Specialized Research Fund for the Doctoral Program of Higher Education(20091102110004)
文摘To support withdrawing and storing money from all levels of the bank for the customers in the real world, in this paper, we propose a proxy blind signature scheme and an off-line e-cash scheme based on the new proxy blind signature scheme. The pro- posed proxy blind signature is proven secure in the random oracle model under chosen-target computational Diffie-Hellman assump- tions, and the e-cash scheme can satisfy the security requirements of unforgeability, anonymity, and traceability.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
文摘Based on decisional Difiie-Hcllman problem, we propose a simpleproxy-protected signature scheme In the random oracle model, we also carry out the strict securityproof for the proposed scheme. The security of the proposed scheme is not loosely related to thediscrete logarithm assumption hut tightly related to the decisional Diffie-Hellman assumption in therandom oracle model.
基金the National Natural Science Foundation of China (Nos. 60970111, 60903189 and 60903020)the National High Technology Research and Development Program (863) of China (No. 2009AA01Z418)the National Basic Research Program (973) of China (No. 2007CB311201)
文摘In an identity based proxy signature (IBPS) scheme, a designated proxy signer can generate the signature on behalf of an original signer. Traditional IBPS schemes normally rely on the assumption that private keys are kept perfectly secure. However, due to viruses, worms or other break-ins allowed by operating-system holes, key exposure seems inevitable. To minimize the damage caused by key exposure in IBPS, we propose an identity-based key-insulated proxy signature (IBKIPS) scheme in the standard model, i.e. without random oracles.
基金Supported by the National Natural Science Foundation of China (60673070)the Natural Science Foundation of Jiangsu Province, China (BK2006217)
文摘In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. The scheme is non-interactive, unidirectional and collude "safe". Furthermore, it is compatible with current IBE (identity-based encryption) deployments. The scheme has chosen ciphertext security in the random oracle model assuming the hardness of the Decisional Bilinear Diffie-Hellman problem.
基金The National Natural Science Foundationof China (No.60703048)the Natural Science Foundationof Hubei Province (No.2007ABA313)
文摘An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two short secure signature schemes. One is used for delegating the signing rights and computing the standard signature; the other is used for computing proxy signature. Finally, a security proof of the proposed proxy signature scheme is showed by reducing tightly the security of the proposed proxy signature scheme to the security of the two basic signature schemes. The proposed proxy signature scheme has the shortest ordinary signatures and proxy signatures. Moreover, the proxy signature generation needs no pairing operation and verification needs just two pairing operation.
基金funded by the Special Innovation Project forGeneral Colleges and Universities in Guangdong Province (Grant No.2020KTSCX126).
文摘The mushroom growth of IoT has been accompanied by the generation of massive amounts of data.Subject to the limited storage and computing capabilities ofmost IoT devices,a growing number of institutions and organizations outsource their data computing tasks to cloud servers to obtain efficient and accurate computation while avoiding the cost of local data computing.One of the most important challenges facing outsourcing computing is how to ensure the correctness of computation results.Linearly homomorphic proxy signature(LHPS)is a desirable solution to ensure the reliability of outsourcing computing in the case of authorized signing right.Blockchain has the characteristics of tamper-proof and traceability,and is a new technology to solve data security.However,as far as we know,constructions of LHPS have been few and far between.In addition,the existing LHPS scheme does not focus on homomorphic unforgeability and does not use blockchain technology.Herein,we improve the security model of the LHPS scheme,and the usual existential forgery and homomorphic existential forgery of two types of adversaries are considered.Under the new model,we present a blockchain-based LHPS scheme.The security analysis shows that under the adaptive chosen message attack,the unforgeability of the proposed scheme can be reduced to the CDH hard assumption,while achieving the usual and homomorphic existential unforgeability.Moreover,comparedwith the previous LHPS scheme,the performance analysis shows that our scheme has the same key size and comparable computational overhead,but has higher security.
文摘Web Service Composition provides an opportunity for enterprises to increase the ability to adapt themselves to frequent changes in users' requirements by integrating existing services. Our research has focused on proposing a framework to support dynamic composition and to use both SOAP-based and RESTful Web services simultaneously in composite services. In this paper a framework called "Model-driven Dynamic Composition of Heterogeneous Service" (MDCHeS) is introduced. It is elaborated in three different ways;each represents a particular view of the framework: data view, which consists of a Meta model and composition elements as well their relationships;process view, which introduces composition phases and used models in each phase;and component view, which shows an abstract view of the components and their interactions. In order to increase the dynamicity of MDCHeS framework, Model Driven Architecture and proxy based ideas are used.
基金supported by the Network and Data Security Key Laboratory of Sichuan Province under the Grant No.NDS2021-2in part by Science and Technology Project of Educational Commission of Jiangxi Province under the Grant No.GJJ190464in part by National Natural Science Foundation of China under the Grant No.71661012.
文摘The introduction of the electronic medical record(EHR)sharing system has made a great contribution to the management and sharing of healthcare data.Considering referral treatment for patients,the original signature needs to be converted into a re-signature that can be verified by the new organization.Proxy re-signature(PRS)can be applied to this scenario so that authenticity and nonrepudiation can still be insured for data.Unfortunately,the existing PRS schemes cannot realize forward and backward security.Therefore,this paper proposes the first PRS scheme that can provide key-insulated property,which can guarantee both the forward and backward security of the key.Although the leakage of the private key occurs at a certain moment,the forward and backward key will not be attacked.Thus,the purpose of key insulation is implemented.What’s more,it can update different corresponding private keys in infinite time periods without changing the identity information of the user as the public key.Besides,the unforgeability of our scheme is proved based on the extended Computational Diffie-Hellman assumption in the random oracle model.Finally,the experimental simulation demonstrates that our scheme is feasible and in possession of promising properties.