A key problem of electronic commerce (for short e-commerce) is fair exchange which guarantees that at the end of the transaction, either both parties involved in the trausaction receive each other's items or none d...A key problem of electronic commerce (for short e-commerce) is fair exchange which guarantees that at the end of the transaction, either both parties involved in the trausaction receive each other's items or none do. A non-interactive optimistic fair exchange e-commerce protocol model based on the publicly verifiable secret sharing is presented. The main idea of our exchange protocol is to interchange verifiable and recoverable keys of the symmetric encryption for participants' items. So it is especially suitable for exchange of large-size items. Furthermore, our protocol is efficient and simple as it does not need interactive proof system which has been adopted by a large quantity of previously proposed fair exchange protocols. Based on a modified (2,2) secret sharing scheme, a concrete non-interactive fair exchange e-commerce protocol is designed.展开更多
Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC...Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC's notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.展开更多
Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect ...Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect private keys. To deal with the private (signing) key exposure problem in identity-based signature systems, we propose an identity-based threshold key-insulated signature (IBTKIS) scheme. It strengthens the security and flexibility of existing identity-based key-insulated signature schemes. Our scheme' s security is proven in the random oracle model and rests on the hardness of the computational Diffie-Helhnan problem in groups equipped with a pairing. To the best of our knowledge, it is the first IBTKIS scheme up to now.展开更多
An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It ...An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It is a novel approach to mitigate the (inherent) key escrow problem in identity-based cryptosystems. In this work, the concept of accountable authority to attribute-based encryption (ABE) setting is generalized for the first time, and then a construction is given. The scheme non-trivially integrates an A-IBE scheme proposed by Libert et al. with an ABE scheme. In our construction, a user will be identified by a pair ( id, o~), where id denotes the user' s identity and ω denotes the set of attributes associated to the user. In addition, our construction is shown to be secure under some reasonable assumptions.展开更多
Residual bitumen in organic-rich shale of oil windows exists widely, and its effect on the gas storage capacity of shale could be two-fold. Bitumen could occupy and block the nanopores of shale, thereby reducing the g...Residual bitumen in organic-rich shale of oil windows exists widely, and its effect on the gas storage capacity of shale could be two-fold. Bitumen could occupy and block the nanopores of shale, thereby reducing the gas storage capacity. On the other hand, gas could be dissolved in bitumen in shale gas reservoirs, leading to enhanced gas storage capacity. To quantify the effect of bitumen on the gas-in-place(GIP) estimation of lacustrine organic-rich shale, the micropore characteristics and methane sorption capacity of original and bitumen-free shale from the Triassic Yangchang Formation of the Ordos Basin, combined with the methane dissolution capacity for the isolated bitumen, were analyzed and compared. GIP for the original and bitumen-free shale in the depth range of 500–2500 m was evaluated. The results show that micropores in the shale samples were mainly related to organic matter. Clay mineral-hosted pores contributed slightly to microporosity. Bitumen significantly reduced the micropore surface area and volume of the original shale, with average percentages of 28.09% and 51.26%, respectively. The methane sorption capacity decreased after bitumen removal. When normalized to the original shale mass, the sum of the methane sorption capacity for bitumen-free shale and the methane dissolution capacity for isolated bitumen was similar to the methane sorption capacity of the original shale, indicating that the lack of methane absorbed on bitumen is the main reason for the decrease in methane sorption capacity after bitumen removal. The contribution of absorbed methane on bitumen to sorbed methane in shale could be higher than 36.23%. Dual effects of bitumen on shale GIP were observed. A high content of bitumen(1.12%) increased the GIP of the shale samples, with an average percentage of 23.5% in the depth range of 500–2500 m, while a low content of bitumen(0.06%) decreased the GIP, with an average percentage of 13.6%.展开更多
文摘已有的短比较加密(SCE,short comparable encryption)方案能在确保物联网数据安全的前提下通过比较密文数据大小而推出明文数据大小。但SCE方案在密文比较以及生成标签的过程中会引入大量的计算和存储开销。为此,提出一种基于滑动窗口技术统一开窗的高效短比较加密(SCESW,short comparable encryption based on sliding window)方案。严格的安全分析表明,SCESW方案在标准模型下满足弱不可区分性且保障了数据的完整性和机密性。同时,实验性能分析表明,SCESW方案的存储开销是SCE方案的1(t1)t>且效率高于SCE方案。
基金This project was partially supported by the National Natural Science Foundation of China (60273049, 90104005).
文摘A key problem of electronic commerce (for short e-commerce) is fair exchange which guarantees that at the end of the transaction, either both parties involved in the trausaction receive each other's items or none do. A non-interactive optimistic fair exchange e-commerce protocol model based on the publicly verifiable secret sharing is presented. The main idea of our exchange protocol is to interchange verifiable and recoverable keys of the symmetric encryption for participants' items. So it is especially suitable for exchange of large-size items. Furthermore, our protocol is efficient and simple as it does not need interactive proof system which has been adopted by a large quantity of previously proposed fair exchange protocols. Based on a modified (2,2) secret sharing scheme, a concrete non-interactive fair exchange e-commerce protocol is designed.
基金Supported by the National Natural Science Foun-dation of China (60573030 ,60303026 ,60473020) the Institutefor Infocomm Research 21 Heng Mui Keng Terrace ,Singapore .
文摘Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC's notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.
基金Supported by the National Natural Science Foundation of China (No. 60970111, 61133014, 60903189, 60903020).
文摘Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect private keys. To deal with the private (signing) key exposure problem in identity-based signature systems, we propose an identity-based threshold key-insulated signature (IBTKIS) scheme. It strengthens the security and flexibility of existing identity-based key-insulated signature schemes. Our scheme' s security is proven in the random oracle model and rests on the hardness of the computational Diffie-Helhnan problem in groups equipped with a pairing. To the best of our knowledge, it is the first IBTKIS scheme up to now.
基金Supported by the National Natural Science Foundation of China(No.60970111,60903189,60903020)the National High Technology Research and Development Programme of China(No.2009AA012418)+1 种基金the National Basic Research Program of China(No.2007CB311201)the Foundation of NLMC(No.9140C1103020803)
文摘An accountable authority attribute-based encryption (A-ABE) scheme is presented in this paper. The notion of accountable authority identity-based encryption (A-IBE) was first introduced by Goyal at Crypto'07. It is a novel approach to mitigate the (inherent) key escrow problem in identity-based cryptosystems. In this work, the concept of accountable authority to attribute-based encryption (ABE) setting is generalized for the first time, and then a construction is given. The scheme non-trivially integrates an A-IBE scheme proposed by Libert et al. with an ABE scheme. In our construction, a user will be identified by a pair ( id, o~), where id denotes the user' s identity and ω denotes the set of attributes associated to the user. In addition, our construction is shown to be secure under some reasonable assumptions.
基金supported by the National Natural Science Foundation of China(Grant No.42172178,41402128)the“Light of West China”Program of the Chinese Academy of Sciences and the Key Laboratory Project of Gansu Province(Grant No.1309RTSA041)。
文摘Residual bitumen in organic-rich shale of oil windows exists widely, and its effect on the gas storage capacity of shale could be two-fold. Bitumen could occupy and block the nanopores of shale, thereby reducing the gas storage capacity. On the other hand, gas could be dissolved in bitumen in shale gas reservoirs, leading to enhanced gas storage capacity. To quantify the effect of bitumen on the gas-in-place(GIP) estimation of lacustrine organic-rich shale, the micropore characteristics and methane sorption capacity of original and bitumen-free shale from the Triassic Yangchang Formation of the Ordos Basin, combined with the methane dissolution capacity for the isolated bitumen, were analyzed and compared. GIP for the original and bitumen-free shale in the depth range of 500–2500 m was evaluated. The results show that micropores in the shale samples were mainly related to organic matter. Clay mineral-hosted pores contributed slightly to microporosity. Bitumen significantly reduced the micropore surface area and volume of the original shale, with average percentages of 28.09% and 51.26%, respectively. The methane sorption capacity decreased after bitumen removal. When normalized to the original shale mass, the sum of the methane sorption capacity for bitumen-free shale and the methane dissolution capacity for isolated bitumen was similar to the methane sorption capacity of the original shale, indicating that the lack of methane absorbed on bitumen is the main reason for the decrease in methane sorption capacity after bitumen removal. The contribution of absorbed methane on bitumen to sorbed methane in shale could be higher than 36.23%. Dual effects of bitumen on shale GIP were observed. A high content of bitumen(1.12%) increased the GIP of the shale samples, with an average percentage of 23.5% in the depth range of 500–2500 m, while a low content of bitumen(0.06%) decreased the GIP, with an average percentage of 13.6%.