Carbonaceous aerosol,including organic carbon(OC)and elemental carbon(EC),has significant influence on human health,air quality and climate change.Accurate measurement of carbonaceous aerosol is essential to reduce th...Carbonaceous aerosol,including organic carbon(OC)and elemental carbon(EC),has significant influence on human health,air quality and climate change.Accurate measurement of carbonaceous aerosol is essential to reduce the uncertainty of radiative forcing estimation and source apportionment.The accurate separation of OC and EC is controversial due to the charring of OC.Therefore,the development of reference materials(RM)for the validation of OC/EC separation is an important basis for further study.Previous RMs were mainly based on ambient air sampling,which could not provide traceability of OC and EC concentration.To develop traceable RMs with known OC/EC contents,our study applied an improved aerosol generation and mixing technique,providing uniform deposition of particles on quartz filters.To generate OC aerosol with similar pyrolytic property of ambient aerosol,both water soluble organic carbon(WSOC)and water insoluble organic carbon(WIOC)were used,and amorphous carbon was selected for EC surrogate.The RMs were analyzed using different protocols.The homogeneity within the filter was validated,reaching below 2%.The long-term stability of RMs has been validated with RSD ranged from 1.7%–3.2%.Good correlationwas observed between nominal concentration of RMswithmeasured concentration by two protocols,while the difference of EC concentration was within 20%.The results indicated that the newly developed RMs were acceptable for the calibration of OC and EC,which could improve the accuracy of carbonaceous aerosol measurement.Moreover,the laboratory-generated EC-RMs could be suitable for the calibration of equivalent BC concentration by Aethalometers.展开更多
With the popularity of the Internet of Vehicles(IoV),a large amount of data is being generated every day.How to securely share data between the IoV operator and various value-added service providers becomes one of the...With the popularity of the Internet of Vehicles(IoV),a large amount of data is being generated every day.How to securely share data between the IoV operator and various value-added service providers becomes one of the critical issues.Due to its flexible and efficient fine-grained access control feature,Ciphertext-Policy Attribute-Based Encryption(CP-ABE)is suitable for data sharing in IoV.However,there are many flaws in most existing CP-ABE schemes,such as attribute privacy leakage and key misuse.This paper proposes a Traceable and Revocable CP-ABE-based Data Sharing with Partially hidden policy for IoV(TRE-DSP).A partially hidden access structure is adopted to hide sensitive user attribute values,and attribute categories are sent along with the ciphertext to effectively avoid privacy exposure.In addition,key tracking and malicious user revocation are introduced with broadcast encryption to prevent key misuse.Since the main computation task is outsourced to the cloud,the burden of the user side is relatively low.Analysis of security and performance demonstrates that TRE-DSP is more secure and practical for data sharing in IoV.展开更多
Xiong and Liu[21]gave a characterization of the graphs G for which the n-iterated line graph L^(n)(G)is hamiltonian,for n≥2.In this paper,we study the existence of a hamiltonian path in L^(n)(G),and give a characteri...Xiong and Liu[21]gave a characterization of the graphs G for which the n-iterated line graph L^(n)(G)is hamiltonian,for n≥2.In this paper,we study the existence of a hamiltonian path in L^(n)(G),and give a characterization of G for which L^(n)(G)has a hamiltonian path.As applications,we use this characterization to give several upper bounds on the hamiltonian path index of a graph.展开更多
In this paper,we give some sufficient conditions for a graph to be traceable in terms of its order and size.As applications,the normalized Laplacian spectral conditions for a graph to be traceable are established.
A traceable graph is a graph containing a Hamilton path.Let N[v]=N(v)∪{v}and J(u,v)={w∈N(u)∩N(v):N(w)■N[u]∪N[v]}.A graph G is cal_∑led quasi-claw-free if J(u,v)≠=?for any u,v∈V(G)with distance of two.Letσ_k(G...A traceable graph is a graph containing a Hamilton path.Let N[v]=N(v)∪{v}and J(u,v)={w∈N(u)∩N(v):N(w)■N[u]∪N[v]}.A graph G is cal_∑led quasi-claw-free if J(u,v)≠=?for any u,v∈V(G)with distance of two.Letσ_k(G)=min{∑_(v∈S)d(v):S is an independent set of V(G)with|S|=k},where d(v)denotes the degree of v in G.In this paper,we prove that if G is a connected quasi-claw-free graph of order n andσ_3(G)≥n-2,then G is traceable;moreover,we give an example to show the bound in our result is best possible.We obtain that if G is a connected quasi-claw-free graph of order n andσ_(2)(G)≥_(3)^(2(n-2)),then G is traceable.展开更多
According to the investigation data from 81 edible agricultural products enterprises in Sichuan Province,the influence factors of establishing quality tracing system are empirically analyzed from four aspects,includin...According to the investigation data from 81 edible agricultural products enterprises in Sichuan Province,the influence factors of establishing quality tracing system are empirically analyzed from four aspects,including the enterprise features,the attitudes of operators,management and market competition by using the Logistic model.The results show that the enterprise can establish the quality tracing system after the comprehensive function of a series of internal and external factors.The four factors include peer pressure;age of enterprise;export and the expectation on improving economic interests have the biggest impact on enterprise to establish the quality tracing system.The factors,including the quality safety certificate obtained by the enterprises,export of products,sampling frequency,peer pressure,the pressure from consumers and media,the expectation on improving the competition of products,the expectation on improving economic interests,play a promotion role in helping enterprises to establish quality tracing system.The countermeasures and suggestion are put forward from strengthening the social responsibility of enterprises;intensifying the law enforcement of government and expanding the experimental enterprises with the quality tracing system.展开更多
With continuous evolution in software industry, security is becoming very important in software projects. However, in many development methodologies, security is thought to be added in the project at later stages of t...With continuous evolution in software industry, security is becoming very important in software projects. However, in many development methodologies, security is thought to be added in the project at later stages of the development lifecycle. There are also many proposed methodologies where the security measures are considered at requirement engineering stage of the development lifecycle, but many of them still do not seem adequate for applicability due to the reason that these approaches do not provide sufficient support for mapping the security requirements to the later stages of development. So, we are in need of a software requirement engineering approach, which is not only helpful in security requirement specification at requirement engineering stage but also provides support for using the specified security requirements at later stages of development. To meet this requirement, we introduce a new method Secure and Traceable Requirement Engineering Process (STREP). This method also helps the non-security-expert requirement engineers to specify requirements in such a way that the specified requirements can be used to derive security related test cases. STREP method not only deals with security issues of the system at requirement engineering stage, but also makes the security requirements more traceable to be used at later stages of development lifecycle, and as a result, secure systems are produced that are also usable as the customer wishes.展开更多
Atom lithography with chromium can be utilized to fabricate a pitch standard, which is chrectly traceable to me wavelength of the laser standing waves. The result of a calibrated commercial AFM measurement demonstrate...Atom lithography with chromium can be utilized to fabricate a pitch standard, which is chrectly traceable to me wavelength of the laser standing waves. The result of a calibrated commercial AFM measurement demonstrates that the pitch standard is (212.8±0.1) nm with a peak-to-valley-height (PTVH) better than 20 nm. The measurement results show the high period accuracy of traceability with the standing laser wavelength (λ/2 = 212.78 nm). The Cr nano-grating covers a 1000μm×500 μm area, with a PTVH better than 10 nm. The feature width broadening of the Cr nanostructure has been experimentally observed along the direction of the standing waves. The PTVH along the Gaussian laser direction is similar to a Gaussian distribution. Highly uniform periodic nanostructures with a big area at the millimeter scale, and the surface growth uniformity of the Cr nano-grating, show its great potential in the application of a traceable pitch standard at trans-scales.展开更多
The traceability system can effectively reduce the food safety risks, however, it is confronted with various problems during its implementation. In this context, the paper carries out a case study of consumers in Weif...The traceability system can effectively reduce the food safety risks, however, it is confronted with various problems during its implementation. In this context, the paper carries out a case study of consumers in Weifang, Shandong Province, and studies their willingness to pay the traceable pork with different quality information. The results indicate that, the consumers show high expectations towards the introduction of traceability system, and they tend to buy the traceable pork only with breeding and slaughter information; their behaviors of purchase are greatly influenced by the following factors: the consumers education, age, income, attention on food safety and whether there are pregnant family members, etc..展开更多
By the survey of consumers' behaviour of purchasing fresh fruits, this paper researches the group characteristics of people who consume traceable fresh fruits, and analyses the main factors influencing consumers...By the survey of consumers' behaviour of purchasing fresh fruits, this paper researches the group characteristics of people who consume traceable fresh fruits, and analyses the main factors influencing consumers' willingness to purchase. Based on this, corresponding proposals are put forward as follows: first, the government should not only focus on supervision and regulation over food security, but also strengthen the education of food security knowledge, publicity and promotion of traceable system; second, the government and related enterprise should particularly pay attention to the impact of consumers' individual characteristics on willingness to purchase and purchase behaviours, and work out feasible strategy of traceable food marketing, according to consumers' preferences, consumers' attention to health, consumers' attention to the healthy growth of children and other factors; finally, when implementing the system, the state and the government should take into full account the average income level of consumers, give full play to the effect of scale merit, and work out the reasonable price that can be accepted by most of consumers.展开更多
Based on elliptic curve public key cryptosystem and with the help of ring signature,a traceable and anonymous authentication scheme is proposed.The security of the proposed scheme is based on the difficulty of solving...Based on elliptic curve public key cryptosystem and with the help of ring signature,a traceable and anonymous authentication scheme is proposed.The security of the proposed scheme is based on the difficulty of solving elliptic curve discrete logarithm problem(ECDLP)and the computational Diffie-Hellman assumption(CDHA).In order to prevent random tracing,the threshold technology is introduced into anonymous tracing.In addition,in the signature generation process,using the private key and the additional random number,the signature satisfies unforgeability.Compared with the existing schemes,the communication overhead of the proposed scheme is relatively small.In the case of similar calculational overhead,the proposed scheme not only has anonymous authentication,signature unforgeability,but also has threshold traceability.展开更多
Building information modeling(BIM)has become prevalent in construction engineering management.However,the efficiency of traditional file-based BIM exchange between multidisciplinary teams remains low due to the transm...Building information modeling(BIM)has become prevalent in construction engineering management.However,the efficiency of traditional file-based BIM exchange between multidisciplinary teams remains low due to the transmission of redundant data from mostly unchanged BIM objects.Additionally,the traceability of changes between BIM files is limited.This paper proposes a traceable semantic differential transaction(tSDT)approach for open BIM exchange,which minimizes data redundancy and enables semantic-level traceability of BIM changes.Furthermore,openBIMdisk implements the tSDT and provides a Blockchain 3.0 virtual disk to support efficient,traceable,and secure BIM exchanges across multiple blockchain services.A pilot study of a modular construction project demonstrated the effectiveness of tSDT and openBIMdisk.Experimental results indicated that tSDT achieved minimal BIM redundancy for storing and restoring all BIM changes,using a sheer 0.007%of disk space on average.openBIMdisk facilitated BIM version management and object-level semantic traceability with a response time of 5.3 ms.The contributions of this paper are twofold.First,tSDT offers a novel and efficient approach for semantic BIM change traceability.Second,openBIMdisk provides BIM practitioners with a Blockchain 3.0 application featuring intuitive and user-friendly interfaces for BIM exchange.展开更多
To prevent misuse of privacy,numerous anonymous authentication schemes with linkability and/or traceability have been proposed to ensure different types of accountabilities.Previous schemes cannot simultaneously achie...To prevent misuse of privacy,numerous anonymous authentication schemes with linkability and/or traceability have been proposed to ensure different types of accountabilities.Previous schemes cannot simultaneously achieve public linking and tracing while holding access control,therefore,a new tool named linkable and traceable anonymous authentication with fine-grained access control(LTAA-FGAC)is offered,which is designed to satisfy:(i)access control,i.e.,only authorized users who meet a designated authentication policy are approved to authenticate messages;(ii)public linkability,i.e.,anyone can tell whether two authentications with respect to a common identifier are created by an identical user;(iii)public traceability,i.e.,everyone has the ability to deduce a double-authentication user’s identity from two linked authentications without the help of other parties.We formally define the basic security requirements for the new tool,and also give a generic construction so as to satisfy these requirements.Then,we present a formal security proof and an implementation of our proposed LTAA-FGAC scheme.展开更多
Blockchain technology is generally immutable,but there are limita-tions to the practical application of this feature.Therefore,a redactable blockchain was introduced.Based on the literature and the practical needs of ...Blockchain technology is generally immutable,but there are limita-tions to the practical application of this feature.Therefore,a redactable blockchain was introduced.Based on the literature and the practical needs of redactable blockchains,we propose a new type of chameleon hash function with stronger securityfeatures,aTraceableDecentralizedPolicy-BasedChameleonHash,which is named TDPCH in this paper.Then,the TDPCH is applied to the design of redactable blockchain.Our scheme has a better application scenario,which can help realize the adaptation of the blockchain,and has the security characteristics of decentralization of authority management and accountability of modifiers.展开更多
Objective:The quality evaluation of herbal products remains a big challenge.Traceable markers are the core concept of the authentication of herbal products.However,the discovery of traceable markers is labor-intensive...Objective:The quality evaluation of herbal products remains a big challenge.Traceable markers are the core concept of the authentication of herbal products.However,the discovery of traceable markers is labor-intensive and time-consuming.The aim of this study is to develop a convenient approach to rapidly screen the traceable markers for herbal product authentication.Methods:Commercial Jing Liqueur and its 22 species of herbal ingredients were analyzed using HPLCQTOF-MS and GC–MS to characterize nonvolatile and volatile chemicals.The acquired data were imported into MZmine 2 software for mass detection,chromatogram building,deconvolution and alignment.The aligned data were exported into a csv file and then traceable markers were selected using the built-in filter function in Excel.Finally,the traceable markers were identified by searching against online databases or publications,some of which were confirmed by reference standards.Results:A total of 288 chemical features transferred from herbal materials to Jing Liqueur product were rapidly screened out.Among them,52 markers detected by HPLC-QTOF-MS were annotated,while nine volatile markers detected by GC–MS were annotated.Moreover,30 of these markers were confirmed by comparing with reference standards.A chemical fingerprint consisting of traceable markers was finally generated to ensure the authentication and quality consistency of Jing Liqueur.Conclusion:A strategy for rapid discovery of traceable markers in herbal products using MZmine 2 software was developed.展开更多
Traditional public key infrastructure(PKI)only provides authentication for network communication,and the standard X.509 certificate used in this architecture reveals the user’s identity.This lack of privacy protectio...Traditional public key infrastructure(PKI)only provides authentication for network communication,and the standard X.509 certificate used in this architecture reveals the user’s identity.This lack of privacy protection no longer satisfies the increasing demands for personal privacy.Though an optimized anonymous PKI certificate realizes anonymity,it has the potential to be abused due to the lack of identity tracking.Therefore,maintaining a balance between user anonymity and traceability has become an increasing requirement for current PKI.This paper introduces a novel traceable self-randomization certificate authentication scheme based on PKI architecture that achieves both anonymity and traceability.We propose a traceable self-randomization certificate authentication scheme based on the short randomizable signature.Specifically,certificate users can randomize the initial certificate and public key into multiple anonymous certificates and public keys by themselves under the premise of traceability,which possesses lower computational complexity and fewer interactive operations.Users can exhibit different attributes of themselves in different scenarios,randomizing the attributes that do not necessarily need to be displayed.Through security and performance analysis,we demonstrate the suitability of the improved PKI architecture for practical applications.Additionally,we provide an application of the proposed scheme to the permissioned blockchain for supervision.展开更多
With the rapid advancement of visual generative models such as Generative Adversarial Networks(GANs)and stable Diffusion,the creation of highly realistic Deepfake through automated forgery has significantly progressed...With the rapid advancement of visual generative models such as Generative Adversarial Networks(GANs)and stable Diffusion,the creation of highly realistic Deepfake through automated forgery has significantly progressed.This paper examines the advancements inDeepfake detection and defense technologies,emphasizing the shift from passive detection methods to proactive digital watermarking techniques.Passive detection methods,which involve extracting features from images or videos to identify forgeries,encounter challenges such as poor performance against unknown manipulation techniques and susceptibility to counter-forensic tactics.In contrast,proactive digital watermarking techniques embed specificmarkers into images or videos,facilitating real-time detection and traceability,thereby providing a preemptive defense againstDeepfake content.We offer a comprehensive analysis of digitalwatermarking-based forensic techniques,discussing their advantages over passivemethods and highlighting four key benefits:real-time detection,embedded defense,resistance to tampering,and provision of legal evidence.Additionally,the paper identifies gaps in the literature concerning proactive forensic techniques and suggests future research directions,including cross-domain watermarking and adaptive watermarking strategies.By systematically classifying and comparing existing techniques,this review aims to contribute valuable insights for the development of more effective proactive defense strategies in Deepfake forensics.展开更多
Objective To draw on the experience of the construction and development of drug traceability system in the USA and to provide reference for improving China’s drug traceability system.Methods Literature research and c...Objective To draw on the experience of the construction and development of drug traceability system in the USA and to provide reference for improving China’s drug traceability system.Methods Literature research and comparative study were used to sort out the background and development of drug traceability system in the USA,including drug traceability code,drug traceability model,drug traceability platform and the application of blockchain technology.On this basis,some suggestions on the construction of drug traceability system in China were put forward.Results and Conclusion The United States has a perfect system of laws and regulations on drug traceability,which encourages the construction of third-party traceability platforms to avoid the formation of monopolies.Besides,the application of blockchain technology in the construction of drug traceability system is also relatively mature.It is suggested that China strengthen the construction of drug traceability system,give play to the advantages of third-party traceability platforms,and improve the application of blockchain technology in drug traceability.展开更多
Almond is widely cultivated in the world thanks to the quality and healthy features of the kernel.Almond kernel is consumed fresh or employed in the food industry.Hundreds of almond cultivars were selected throughout ...Almond is widely cultivated in the world thanks to the quality and healthy features of the kernel.Almond kernel is consumed fresh or employed in the food industry.Hundreds of almond cultivars were selected throughout the long history of cultivation;in this context,an efficient method for varietal identification is essential to ensure cultivar traceability along the chain.This study surveyed the widely employed commercial kits and protocols for DNA extraction from several almond matrices including leaves,kernels(fresh and roasted)and several processed products.Commercial kits(though with minor modification)outperformed the other extraction methods for the isolation of DNA suitable for molecular analysis from all the tested matrices.In parallel,a germplasm collection composed of 140 accessions(123 Sicilian genotypes complemented with widely known national and international cultivars)was genotyped with the Axiom^(TM)60K almond SNP Array enabling the detection of 6374 unique SNPs that can be readily used for varietal traceability.A subset of unique SNPs was further validated employing a high-resolution melting(HRM)assay on a discovery panel encompassing ten of the most widely cultivated accessions.The DNA extracted from leaves and kernels of five cultivars was genotyped with eight SSRs allowing the identification of the maternal origin of each kernel.The paper integrates the survey of the widely employed protocols for DNA extraction with the high-throughput genotyping of 140 almond accessions.In this context,unique SNPs validated and optimized for an HRM assay and the availability of SSR markers demonstrated their efficacy in traceability analysis along the chain.展开更多
With the rapid adoption of artificial intelligence(AI)in domains such as power,transportation,and finance,the number of machine learning and deep learning models has grown exponentially.However,challenges such as dela...With the rapid adoption of artificial intelligence(AI)in domains such as power,transportation,and finance,the number of machine learning and deep learning models has grown exponentially.However,challenges such as delayed retraining,inconsistent version management,insufficient drift monitoring,and limited data security still hinder efficient and reliable model operations.To address these issues,this paper proposes the Intelligent Model Lifecycle Management Algorithm(IMLMA).The algorithm employs a dual-trigger mechanism based on both data volume thresholds and time intervals to automate retraining,and applies Bayesian optimization for adaptive hyperparameter tuning to improve performance.A multi-metric replacement strategy,incorporating MSE,MAE,and R2,ensures that new models replace existing ones only when performance improvements are guaranteed.A versioning and traceability database supports comparison and visualization,while real-time monitoring with stability analysis enables early warnings of latency and drift.Finally,hash-based integrity checks secure both model files and datasets.Experimental validation in a power metering operation scenario demonstrates that IMLMA reduces model update delays,enhances predictive accuracy and stability,and maintains low latency under high concurrency.This work provides a practical,reusable,and scalable solution for intelligent model lifecycle management,with broad applicability to complex systems such as smart grids.展开更多
基金supported by the National Natural Science Foundation of China(No.22206180)the funds for establishing basic quality and technology capabilities(No.ANL2203)the special fund for basic scientific research business of central public research institutes(No.AKYZD2207-4)。
文摘Carbonaceous aerosol,including organic carbon(OC)and elemental carbon(EC),has significant influence on human health,air quality and climate change.Accurate measurement of carbonaceous aerosol is essential to reduce the uncertainty of radiative forcing estimation and source apportionment.The accurate separation of OC and EC is controversial due to the charring of OC.Therefore,the development of reference materials(RM)for the validation of OC/EC separation is an important basis for further study.Previous RMs were mainly based on ambient air sampling,which could not provide traceability of OC and EC concentration.To develop traceable RMs with known OC/EC contents,our study applied an improved aerosol generation and mixing technique,providing uniform deposition of particles on quartz filters.To generate OC aerosol with similar pyrolytic property of ambient aerosol,both water soluble organic carbon(WSOC)and water insoluble organic carbon(WIOC)were used,and amorphous carbon was selected for EC surrogate.The RMs were analyzed using different protocols.The homogeneity within the filter was validated,reaching below 2%.The long-term stability of RMs has been validated with RSD ranged from 1.7%–3.2%.Good correlationwas observed between nominal concentration of RMswithmeasured concentration by two protocols,while the difference of EC concentration was within 20%.The results indicated that the newly developed RMs were acceptable for the calibration of OC and EC,which could improve the accuracy of carbonaceous aerosol measurement.Moreover,the laboratory-generated EC-RMs could be suitable for the calibration of equivalent BC concentration by Aethalometers.
基金supported by the National Natural Science Foundation of China(No.62272076)。
文摘With the popularity of the Internet of Vehicles(IoV),a large amount of data is being generated every day.How to securely share data between the IoV operator and various value-added service providers becomes one of the critical issues.Due to its flexible and efficient fine-grained access control feature,Ciphertext-Policy Attribute-Based Encryption(CP-ABE)is suitable for data sharing in IoV.However,there are many flaws in most existing CP-ABE schemes,such as attribute privacy leakage and key misuse.This paper proposes a Traceable and Revocable CP-ABE-based Data Sharing with Partially hidden policy for IoV(TRE-DSP).A partially hidden access structure is adopted to hide sensitive user attribute values,and attribute categories are sent along with the ciphertext to effectively avoid privacy exposure.In addition,key tracking and malicious user revocation are introduced with broadcast encryption to prevent key misuse.Since the main computation task is outsourced to the cloud,the burden of the user side is relatively low.Analysis of security and performance demonstrates that TRE-DSP is more secure and practical for data sharing in IoV.
基金Supported by the Natural Science Foundation of China(12131013,12371356)the special fund for Science and Technology Innovation Teams of Shanxi Province(202204051002015)the Fundamental Research Program of Shanxi Province(202303021221064).
文摘Xiong and Liu[21]gave a characterization of the graphs G for which the n-iterated line graph L^(n)(G)is hamiltonian,for n≥2.In this paper,we study the existence of a hamiltonian path in L^(n)(G),and give a characterization of G for which L^(n)(G)has a hamiltonian path.As applications,we use this characterization to give several upper bounds on the hamiltonian path index of a graph.
基金Supported by the National Natural Science Foundation of China(Grant Nos.11961041,12261055)the Natural Science Foundation of Gansu Province(Grant No.21JR11RA065)。
文摘In this paper,we give some sufficient conditions for a graph to be traceable in terms of its order and size.As applications,the normalized Laplacian spectral conditions for a graph to be traceable are established.
基金Supported by the National Natural Science Foundation of China(Grant No.11901268)the Ph.D Research Startup Foundation of Liaoning Normal University(Grant No.2021BSL011)。
文摘A traceable graph is a graph containing a Hamilton path.Let N[v]=N(v)∪{v}and J(u,v)={w∈N(u)∩N(v):N(w)■N[u]∪N[v]}.A graph G is cal_∑led quasi-claw-free if J(u,v)≠=?for any u,v∈V(G)with distance of two.Letσ_k(G)=min{∑_(v∈S)d(v):S is an independent set of V(G)with|S|=k},where d(v)denotes the degree of v in G.In this paper,we prove that if G is a connected quasi-claw-free graph of order n andσ_3(G)≥n-2,then G is traceable;moreover,we give an example to show the bound in our result is best possible.We obtain that if G is a connected quasi-claw-free graph of order n andσ_(2)(G)≥_(3)^(2(n-2)),then G is traceable.
基金Supported by National Philosophical Social Science Fund(09XJY-024)
文摘According to the investigation data from 81 edible agricultural products enterprises in Sichuan Province,the influence factors of establishing quality tracing system are empirically analyzed from four aspects,including the enterprise features,the attitudes of operators,management and market competition by using the Logistic model.The results show that the enterprise can establish the quality tracing system after the comprehensive function of a series of internal and external factors.The four factors include peer pressure;age of enterprise;export and the expectation on improving economic interests have the biggest impact on enterprise to establish the quality tracing system.The factors,including the quality safety certificate obtained by the enterprises,export of products,sampling frequency,peer pressure,the pressure from consumers and media,the expectation on improving the competition of products,the expectation on improving economic interests,play a promotion role in helping enterprises to establish quality tracing system.The countermeasures and suggestion are put forward from strengthening the social responsibility of enterprises;intensifying the law enforcement of government and expanding the experimental enterprises with the quality tracing system.
文摘With continuous evolution in software industry, security is becoming very important in software projects. However, in many development methodologies, security is thought to be added in the project at later stages of the development lifecycle. There are also many proposed methodologies where the security measures are considered at requirement engineering stage of the development lifecycle, but many of them still do not seem adequate for applicability due to the reason that these approaches do not provide sufficient support for mapping the security requirements to the later stages of development. So, we are in need of a software requirement engineering approach, which is not only helpful in security requirement specification at requirement engineering stage but also provides support for using the specified security requirements at later stages of development. To meet this requirement, we introduce a new method Secure and Traceable Requirement Engineering Process (STREP). This method also helps the non-security-expert requirement engineers to specify requirements in such a way that the specified requirements can be used to derive security related test cases. STREP method not only deals with security issues of the system at requirement engineering stage, but also makes the security requirements more traceable to be used at later stages of development lifecycle, and as a result, secure systems are produced that are also usable as the customer wishes.
基金supported by the Major Research Plan of the National Natural Science Foundation of China(Grant No.91123022)the Young Scientists Fund of the National Natural Science Foundation of China(Grant No.10804084)
文摘Atom lithography with chromium can be utilized to fabricate a pitch standard, which is chrectly traceable to me wavelength of the laser standing waves. The result of a calibrated commercial AFM measurement demonstrates that the pitch standard is (212.8±0.1) nm with a peak-to-valley-height (PTVH) better than 20 nm. The measurement results show the high period accuracy of traceability with the standing laser wavelength (λ/2 = 212.78 nm). The Cr nano-grating covers a 1000μm×500 μm area, with a PTVH better than 10 nm. The feature width broadening of the Cr nanostructure has been experimentally observed along the direction of the standing waves. The PTVH along the Gaussian laser direction is similar to a Gaussian distribution. Highly uniform periodic nanostructures with a big area at the millimeter scale, and the surface growth uniformity of the Cr nano-grating, show its great potential in the application of a traceable pitch standard at trans-scales.
基金Supported by the Youth Project for Humanities and Social Sciences of Ministry of Education in 2012(12YJC630326 and 12XJJC790003)
文摘The traceability system can effectively reduce the food safety risks, however, it is confronted with various problems during its implementation. In this context, the paper carries out a case study of consumers in Weifang, Shandong Province, and studies their willingness to pay the traceable pork with different quality information. The results indicate that, the consumers show high expectations towards the introduction of traceability system, and they tend to buy the traceable pork only with breeding and slaughter information; their behaviors of purchase are greatly influenced by the following factors: the consumers education, age, income, attention on food safety and whether there are pregnant family members, etc..
基金Supported by Shanghai College Student Innovation Activity Project in 2009
文摘By the survey of consumers' behaviour of purchasing fresh fruits, this paper researches the group characteristics of people who consume traceable fresh fruits, and analyses the main factors influencing consumers' willingness to purchase. Based on this, corresponding proposals are put forward as follows: first, the government should not only focus on supervision and regulation over food security, but also strengthen the education of food security knowledge, publicity and promotion of traceable system; second, the government and related enterprise should particularly pay attention to the impact of consumers' individual characteristics on willingness to purchase and purchase behaviours, and work out feasible strategy of traceable food marketing, according to consumers' preferences, consumers' attention to health, consumers' attention to the healthy growth of children and other factors; finally, when implementing the system, the state and the government should take into full account the average income level of consumers, give full play to the effect of scale merit, and work out the reasonable price that can be accepted by most of consumers.
基金Supported by the Key Natural Science Foundation of Anhui Higher Education Institutions(KJ2017A857,KJ2019A0727)the Nature Science Youth Foundation of Anhui Province(1708085QF157)the Key Projects of Support Program for Outstanding Youth Talent of Universities in Anhui Province(gxyq2017050)。
文摘Based on elliptic curve public key cryptosystem and with the help of ring signature,a traceable and anonymous authentication scheme is proposed.The security of the proposed scheme is based on the difficulty of solving elliptic curve discrete logarithm problem(ECDLP)and the computational Diffie-Hellman assumption(CDHA).In order to prevent random tracing,the threshold technology is introduced into anonymous tracing.In addition,in the signature generation process,using the private key and the additional random number,the signature satisfies unforgeability.Compared with the existing schemes,the communication overhead of the proposed scheme is relatively small.In the case of similar calculational overhead,the proposed scheme not only has anonymous authentication,signature unforgeability,but also has threshold traceability.
基金supported by HongKong Research Grants Council(RGC)(Grant No.17200221)in part by Hong Kong Innovationand Technology Commission(ITC)(No.ITP/029/20LP).
文摘Building information modeling(BIM)has become prevalent in construction engineering management.However,the efficiency of traditional file-based BIM exchange between multidisciplinary teams remains low due to the transmission of redundant data from mostly unchanged BIM objects.Additionally,the traceability of changes between BIM files is limited.This paper proposes a traceable semantic differential transaction(tSDT)approach for open BIM exchange,which minimizes data redundancy and enables semantic-level traceability of BIM changes.Furthermore,openBIMdisk implements the tSDT and provides a Blockchain 3.0 virtual disk to support efficient,traceable,and secure BIM exchanges across multiple blockchain services.A pilot study of a modular construction project demonstrated the effectiveness of tSDT and openBIMdisk.Experimental results indicated that tSDT achieved minimal BIM redundancy for storing and restoring all BIM changes,using a sheer 0.007%of disk space on average.openBIMdisk facilitated BIM version management and object-level semantic traceability with a response time of 5.3 ms.The contributions of this paper are twofold.First,tSDT offers a novel and efficient approach for semantic BIM change traceability.Second,openBIMdisk provides BIM practitioners with a Blockchain 3.0 application featuring intuitive and user-friendly interfaces for BIM exchange.
基金supported by the National Natural Science Foundation of China(Grant Nos.U2001205,61932010)Guangdong Basic and Applied Basic Research Foundation(Nos.2023B1515040020,2019B030302008)Guangdong Provincial Key Laboratory of Power System Network Security(No.GPKLPSNS-2022-KF-05).
文摘To prevent misuse of privacy,numerous anonymous authentication schemes with linkability and/or traceability have been proposed to ensure different types of accountabilities.Previous schemes cannot simultaneously achieve public linking and tracing while holding access control,therefore,a new tool named linkable and traceable anonymous authentication with fine-grained access control(LTAA-FGAC)is offered,which is designed to satisfy:(i)access control,i.e.,only authorized users who meet a designated authentication policy are approved to authenticate messages;(ii)public linkability,i.e.,anyone can tell whether two authentications with respect to a common identifier are created by an identical user;(iii)public traceability,i.e.,everyone has the ability to deduce a double-authentication user’s identity from two linked authentications without the help of other parties.We formally define the basic security requirements for the new tool,and also give a generic construction so as to satisfy these requirements.Then,we present a formal security proof and an implementation of our proposed LTAA-FGAC scheme.
基金supported by the National Natural Science Foundation of China under Grant No.61702570 and 61907042Beijing Natural Science Foundation under Grant No.4194090.
文摘Blockchain technology is generally immutable,but there are limita-tions to the practical application of this feature.Therefore,a redactable blockchain was introduced.Based on the literature and the practical needs of redactable blockchains,we propose a new type of chameleon hash function with stronger securityfeatures,aTraceableDecentralizedPolicy-BasedChameleonHash,which is named TDPCH in this paper.Then,the TDPCH is applied to the design of redactable blockchain.Our scheme has a better application scenario,which can help realize the adaptation of the blockchain,and has the security characteristics of decentralization of authority management and accountability of modifiers.
文摘Objective:The quality evaluation of herbal products remains a big challenge.Traceable markers are the core concept of the authentication of herbal products.However,the discovery of traceable markers is labor-intensive and time-consuming.The aim of this study is to develop a convenient approach to rapidly screen the traceable markers for herbal product authentication.Methods:Commercial Jing Liqueur and its 22 species of herbal ingredients were analyzed using HPLCQTOF-MS and GC–MS to characterize nonvolatile and volatile chemicals.The acquired data were imported into MZmine 2 software for mass detection,chromatogram building,deconvolution and alignment.The aligned data were exported into a csv file and then traceable markers were selected using the built-in filter function in Excel.Finally,the traceable markers were identified by searching against online databases or publications,some of which were confirmed by reference standards.Results:A total of 288 chemical features transferred from herbal materials to Jing Liqueur product were rapidly screened out.Among them,52 markers detected by HPLC-QTOF-MS were annotated,while nine volatile markers detected by GC–MS were annotated.Moreover,30 of these markers were confirmed by comparing with reference standards.A chemical fingerprint consisting of traceable markers was finally generated to ensure the authentication and quality consistency of Jing Liqueur.Conclusion:A strategy for rapid discovery of traceable markers in herbal products using MZmine 2 software was developed.
基金This work was supported by the National Key R&D Program of China(No.2020YFB1005600)Beijing Natural Science Foundation(No.M21031)+4 种基金the Natural Science Foundation of China(Nos.U21A20467,61932011,62002011,and 61972019)the Populus Euphratica Foundation(No.CCF-HuaweiBC2021009)the Open Research Fund of Key Laboratory of Cryptography of Zhejiang Province(No.ZCL21007)Zhejiang Soft Science Research Program(No.2023C35081)the Youth Top Talent Support Program of Beihang University(No.YWF-22-L-1272).
文摘Traditional public key infrastructure(PKI)only provides authentication for network communication,and the standard X.509 certificate used in this architecture reveals the user’s identity.This lack of privacy protection no longer satisfies the increasing demands for personal privacy.Though an optimized anonymous PKI certificate realizes anonymity,it has the potential to be abused due to the lack of identity tracking.Therefore,maintaining a balance between user anonymity and traceability has become an increasing requirement for current PKI.This paper introduces a novel traceable self-randomization certificate authentication scheme based on PKI architecture that achieves both anonymity and traceability.We propose a traceable self-randomization certificate authentication scheme based on the short randomizable signature.Specifically,certificate users can randomize the initial certificate and public key into multiple anonymous certificates and public keys by themselves under the premise of traceability,which possesses lower computational complexity and fewer interactive operations.Users can exhibit different attributes of themselves in different scenarios,randomizing the attributes that do not necessarily need to be displayed.Through security and performance analysis,we demonstrate the suitability of the improved PKI architecture for practical applications.Additionally,we provide an application of the proposed scheme to the permissioned blockchain for supervision.
基金supported by the National Fund Cultivation Project from China People’s Police University(Grant Number:JJPY202402)National Natural Science Foundation of China(Grant Number:62172165).
文摘With the rapid advancement of visual generative models such as Generative Adversarial Networks(GANs)and stable Diffusion,the creation of highly realistic Deepfake through automated forgery has significantly progressed.This paper examines the advancements inDeepfake detection and defense technologies,emphasizing the shift from passive detection methods to proactive digital watermarking techniques.Passive detection methods,which involve extracting features from images or videos to identify forgeries,encounter challenges such as poor performance against unknown manipulation techniques and susceptibility to counter-forensic tactics.In contrast,proactive digital watermarking techniques embed specificmarkers into images or videos,facilitating real-time detection and traceability,thereby providing a preemptive defense againstDeepfake content.We offer a comprehensive analysis of digitalwatermarking-based forensic techniques,discussing their advantages over passivemethods and highlighting four key benefits:real-time detection,embedded defense,resistance to tampering,and provision of legal evidence.Additionally,the paper identifies gaps in the literature concerning proactive forensic techniques and suggests future research directions,including cross-domain watermarking and adaptive watermarking strategies.By systematically classifying and comparing existing techniques,this review aims to contribute valuable insights for the development of more effective proactive defense strategies in Deepfake forensics.
文摘Objective To draw on the experience of the construction and development of drug traceability system in the USA and to provide reference for improving China’s drug traceability system.Methods Literature research and comparative study were used to sort out the background and development of drug traceability system in the USA,including drug traceability code,drug traceability model,drug traceability platform and the application of blockchain technology.On this basis,some suggestions on the construction of drug traceability system in China were put forward.Results and Conclusion The United States has a perfect system of laws and regulations on drug traceability,which encourages the construction of third-party traceability platforms to avoid the formation of monopolies.Besides,the application of blockchain technology in the construction of drug traceability system is also relatively mature.It is suggested that China strengthen the construction of drug traceability system,give play to the advantages of third-party traceability platforms,and improve the application of blockchain technology in drug traceability.
基金the PRIMA project:MEDPOMESTONE(Grant No.23A01284).
文摘Almond is widely cultivated in the world thanks to the quality and healthy features of the kernel.Almond kernel is consumed fresh or employed in the food industry.Hundreds of almond cultivars were selected throughout the long history of cultivation;in this context,an efficient method for varietal identification is essential to ensure cultivar traceability along the chain.This study surveyed the widely employed commercial kits and protocols for DNA extraction from several almond matrices including leaves,kernels(fresh and roasted)and several processed products.Commercial kits(though with minor modification)outperformed the other extraction methods for the isolation of DNA suitable for molecular analysis from all the tested matrices.In parallel,a germplasm collection composed of 140 accessions(123 Sicilian genotypes complemented with widely known national and international cultivars)was genotyped with the Axiom^(TM)60K almond SNP Array enabling the detection of 6374 unique SNPs that can be readily used for varietal traceability.A subset of unique SNPs was further validated employing a high-resolution melting(HRM)assay on a discovery panel encompassing ten of the most widely cultivated accessions.The DNA extracted from leaves and kernels of five cultivars was genotyped with eight SSRs allowing the identification of the maternal origin of each kernel.The paper integrates the survey of the widely employed protocols for DNA extraction with the high-throughput genotyping of 140 almond accessions.In this context,unique SNPs validated and optimized for an HRM assay and the availability of SSR markers demonstrated their efficacy in traceability analysis along the chain.
基金funded by Anhui NARI ZT Electric Co.,Ltd.,entitled“Research on the Shared Operation and Maintenance Service Model for Metering Equipment and Platform Development for the Modern Industrial Chain”(Grant No.524636250005).
文摘With the rapid adoption of artificial intelligence(AI)in domains such as power,transportation,and finance,the number of machine learning and deep learning models has grown exponentially.However,challenges such as delayed retraining,inconsistent version management,insufficient drift monitoring,and limited data security still hinder efficient and reliable model operations.To address these issues,this paper proposes the Intelligent Model Lifecycle Management Algorithm(IMLMA).The algorithm employs a dual-trigger mechanism based on both data volume thresholds and time intervals to automate retraining,and applies Bayesian optimization for adaptive hyperparameter tuning to improve performance.A multi-metric replacement strategy,incorporating MSE,MAE,and R2,ensures that new models replace existing ones only when performance improvements are guaranteed.A versioning and traceability database supports comparison and visualization,while real-time monitoring with stability analysis enables early warnings of latency and drift.Finally,hash-based integrity checks secure both model files and datasets.Experimental validation in a power metering operation scenario demonstrates that IMLMA reduces model update delays,enhances predictive accuracy and stability,and maintains low latency under high concurrency.This work provides a practical,reusable,and scalable solution for intelligent model lifecycle management,with broad applicability to complex systems such as smart grids.