22 research outputs found

    Incompressible limit of the Ericksen-Leslie hyperbolic liquid crystal model in compressible flow

    Full text link
    We justify the incompressible limit of the Ericksen-Leslie hyperbolic liquid crystal model in compressible flow in the framework of classical solutions. We first derive the uniform energy estimates on the Mach number \eps for both the compressible system and its differential system with respect to time under uniformly in \eps small initial data. Then, based on these uniform estimates, we pass to the limit \eps \rightarrow 0 in the compressible system, so that we establish the global classical solution of the incompressible system by the compactness arguments. Moreover, we also obtain the convergence rates associated with L2L^2-norm in the case of well-prepared initial data.Comment: 49 page

    Suppression of self-discharge in a non-flowing bromine battery via <i>in situ </i>generation of countercharged groups

    Get PDF
    Bromine is attractive for next-generation energy-storage systems because of its high capacity and natural abundance. However, because of issues relating to self-discharging processes, prototypes involving bromide/bromine redox couples are largely limited to the design of flow cells. Here we propose a method to exploit bromine redox chemistry and demonstrate the feasibility of mitigating ion depletion in a stationary device. A cell using polyaniline vapor-grown carbon fiber (PANI-VGCF) as the electrode material exhibits close to 100% Coulombic efficiency at a low current density (50 mA/g). Electrochemical results, operando Raman spectroscopy, and theoretical analysis provide clues that the strong interaction between protonated PANI and Br−/ Br3− makes their decoupling unfavorable, thereby suppressing self-discharge processes. This strategy could be utilized for rational design of other conjugated materials/bromine systems without self-discharge issues

    Fully Collusion Resistant Trace-and-Revoke Functional Encryption for Arbitrary Identities

    Get PDF
    Functional Encryption (FE) has been extensively studied in the recent years, mainly focusing on the feasibility of constructing FE for general functionalities, as well as some realizations for restricted functionalities of practical interest, such as inner-product. However, little consideration has been given to the issue of key leakage on FE. The property of FE that allows multiple users to obtain the same functional keys from the holder of the master secret key raises an important problem: if some users leak their keys or collude to create a pirated decoder, how can we identify at least one of those users, given some information about the compromised keys or the pirated decoder? Moreover, how do we disable the decryption capabilities of those users (i.e. traitors)? Two recent works have offered potential solutions to the above traitor scenario. However, the two solutions satisfy weaker notions of security and traceability, can only tolerate bounded collusions (i.e., there is an a priori bound on the number of keys the pirated decoder obtains), or can only handle a polynomially large universe of possible identities. In this paper, we study trace-and-revoke mechanism on FE and provide the first construction of trace-and-revoke FE that supports arbitrary identities, is both fully collusion resistant and fully anonymous. Our construction relies on a generic transformation from revocable predicate functional encryption with broadcast (RPFE with broadcast, which is an extension of revocable predicate encryption with broadcast proposed by Kim and J. Wu at ASIACRYPT\u272020) to trace-and-revoke FE. Since this construction admits a generic construction of trace-and-revoke inner-product FE (IPFE), we instantiate the trace-and-revoke IPFE from the well-studied Learning with Errors (LWE). This is achieved by proposing a new LWE-based attribute-based IPFE (ABIPFE) scheme to instantiate RPFE with broadcast

    Combination of Chinese herbal medicine and conventional western medicine for coronavirus disease 2019: a systematic review and meta-analysis

    Get PDF
    ObjectiveThis study aimed to assess the efficacy and safety of Chinese herbal medicine (CHM) plus conventional western medicine (CWM) in comparison with CWM against COVID-19.MethodsWe searched eight electronic databases and three trial registers spanning from January 1, 2020 to May 18, 2023. We included randomized controlled trials (RCTs) comparing the effectiveness and safety of CHM plus CWM and CWM against COVID-19 in our study. The Cochrane Risk of Bias tool 2.0 (RoB2) was applied to evaluate the methodological quality of the included RCTs. The Grading of Recommendations, Assessment, Development, and Evaluation (GRADE) system was employed to assess the certainty of evidence. Statistical analysis was implemented in R version 4.1.2.ResultsOur study included 50 RCTs involving 11,624 patients. In comparison with sole CWM, CHM plus CWM against COVID-19 significantly enhanced clinical effective rate (RR = 1.18, 95% CI [1.13, 1.22]), improved chest image (RR = 1.19, 95% CI [1.11, 1.28]), inhibited clinical deterioration (RR = 0.45, 95% CI [0.33, 0.60]), lowered mortality (RR = 0.53, 95% CI [0.40, 0.70]), and reduced the total score of TCM syndrome (SMD = −1.24, 95% CI [−1.82, −0.66]). SARS-CoV-2 nucleic acid conversion time (MD = −2.66, 95% CI [−3.88, −1.44]), duration of hospitalization (MD = −2.36, 95% CI [−3.89, −0.82]), and clinical symptom (fever, cough, fatigue, and shortness of breath) recovery times were shorter in CHM plus CWM groups than in CWM groups. Further, CHM plus CWM treatment was more conducive for some laboratory indicators returning to normal levels. No statistical difference was found in the incidence of total adverse reactions between the two groups (RR = 0.97, 95% CI [0.88, 1.07]). We assessed the risk of bias for 246 outcomes, and categorized 55 into “low risk”, 151 into “some concerns”, and 40 into “high risk”. Overall, the certainty of the evidence ranged from moderate to very low.ConclusionsPotentially, CHM listed in this study, as an adjunctive therapy, combining with CWM is an effective and safe therapy mode for COVID-19. However, more high-quality RCTs are needed to draw more accurate conclusions.Clinical trial registrationhttps://www.crd.york.ac.uk/PROSPERO/display_record.php?RecordID=293963

    Theoretical Study of Surrounding Rock Loose Zone Scope Based on Stress Transfer and Work&ndash;Energy Relationship Theory

    No full text
    In view of the actual gap between the theoretical solution and the measured value of the range of the surrounding rock loose zone excavated by blasting, the formation process and influencing factors of the surrounding rock loose zone after blasting are analyzed by combining theoretical analysis, numerical simulation, and field tests. It is proposed that the formation of the surrounding rock loose zone can be divided into two parts: the stress loose zone formed by in situ stress release after chamber excavation and the blasting&ndash;expansion loose zone formed by blasting, corresponding to the stress loose zone crack propagation. In this paper, the stress method and work&ndash;energy relationship method based on the Fenner solution were used to study the range of the surrounding rock loose zone formed after chamber excavation. A theoretical formula for determining the range of the surrounding rock loose zone is presented. These methods can clearly explain the formation mechanism of the loose zone, and the parameter selection method is simple and fast, which can be used for the theoretical prediction of the loose zone of surrounding rock in tunnel engineering in rock areas. Finally, the two methods were used to calculate the range of surrounding rock loose zone under three different working conditions in the Qingdao Metro single-track section, and the results were compared with the field monitoring results to verify the applicability of the proposed methods

    ABAEKS: Attribute-Based Authenticated Encryption with Keyword Search over Outsourced Encrypted Data

    No full text
    The widespread adoption of cloud computing and the exponential growth of data highlight the need for secure data sharing and querying. Attribute-based keyword search (ABKS) has emerged as an efficient means of searching encrypted data stored in the cloud. However, existing ABKS schemes are vulnerable to quantum computer attacks, (insider) keyword guessing attacks (KGA), or incur high end-to-end delay. To address these vulnerabilities, this paper introduces a new concept called attribute-based authenticated encryption with keyword search (ABAEKS) and proposes an efficient ABAEKS scheme. Our ABAEKS has low end-to-end delay, and is resistant to both quantum computer attacks and (insider) KGA. In addition, we formalize the security model of ABAEKS system and prove its security in the random oracle model. Finally, we conduct a comprehensive performance evaluation of ABAEKS, and the experimental results show that our ABAEKS is computationally efficient and outperforms current state-of-the-art ABKS schemes. </p

    LWR-Based Fully Homomorphic Encryption, Revisited

    No full text
    Very recently, Costache and Smart proposed a fully homomorphic encryption (FHE) scheme based on the Learning with Rounding (LWR) problem, which removes the noise (typically, Gaussian noise) sampling needed in the previous lattices-based FHEs. But their scheme did not work, since the noise of homomorphic multiplication is complicated and large, which leads to failure of decryption. More specifically, they chose LWR instances as a public key and the private key therein as a secret key and then used the tensor product to implement homomorphic multiplication, which resulted in a tangly modulus problem. Recall that there are two moduli in the LWR instances, and then the moduli will tangle together due to the tensor product. Inspired by their work, we built the first workable LWR-based FHE scheme eliminating the tangly modulus problem by cleverly adopting the celebrated approximate eigenvector method proposed by Gentry et al. at Crypto 2013. Roughly speaking, we use a specific matrix multiplication to perform the homomorphic multiplication, hence no tangly modulus problem. Furthermore, we also extend the LWR-based FHE scheme to the multikey setting using the tricks used to construct LWE-based multikey FHE by Mukherjee and Wichs at Eurocrypt 2016. Our LWR-based multikey FHE construction provides an alternative to the existing multikey FHEs and can also be applied to multiparty computation with higher efficiency

    Chosen-Ciphertext Secure Homomorphic Proxy Re-Encryption

    No full text
    Homomorphic Proxy Re-Encryption (HPRE) is an extension of Proxy Re-Encryption (PRE) which combines the advantages of both Homomorphic Encryption (HE) and PRE. A HPRE scheme allows arbitrary evaluations to be performed on ciphertexts under one (the delegator\u27s) public key and, using a re-encryption key, it transforms the resulting ciphertext to a new ciphertext under another (the delegatee\u27s) public key. Prior HPRE schemes are either CPA-secure or CCA-secure but only support partial homomorphic operations. We propose a generic construction of single-hop HPRE scheme which supports fully homomorphic operations. The proposed scheme is proven secure in our new index-based CCA-HPRE model. Our technique is to give a generic transformation that turns any multi-identity identity-based FHE (IBFHE) scheme with key switching into Fully Homomorphic Encryption (FHE) with key switching from which we can obtain the proposed single-hop HPRE scheme. We also present a concrete instantiation of multi-identity IBFHE with key switching from learning with errors (LWE) in the standard model
    corecore