339 research outputs found

    A Study on Integrating Cultural Signs of “Global Village” into Cultivating Chinese English Major Students’ Foreign Language Competence with the Vision of Global Community of Shared Future

    Get PDF
    The fundamental task of cultivating foreign language talents in the new era is to cultivate talents. English major students are supposed to have solid Chinese language skills and cultural knowledge, to be able to skillfully apply language teaching skills related to foreign languages, and have the competence to adopt foreign languages for cross-cultural communication. This article aims to study the “global village” as a unique language practice base of Jilin International Studies University and integrate it into the instruction of higher education to nurture talents for international communication. Based on exploring the connotation of cultural signs that highlights the “global village” and their application of them in cultivating English major students’ foreign language competence, we intend to improve English major students’ humanistic and cultural literacy to nurture their sense of self-national identity under the internationality of globalization. Thus, they are prepared to possess the comprehensive language competence constituted mainly by the broad vision, international consciousness, global village outlook, and cross-culture consciousness and competence, etc. which will necessarily help them to actively and effectively participate in international communication and eventually dedicate themselves to constructing a global community with a shared future for mankind, which essentially makes up the core of cross-cultural competence

    Cultivation of Core Competences of English Major Students under the Inter-discinplinary Guidance A Case Study of “The Survey of British and American Culture” Course

    Get PDF
    The newly issued National Standards by the Ministry of National Education for the Quality of Foreign Language and Literature Teaching (hereinafter referred to as the “National Standards”) clearly points out that the curriculum system of foreign language majors should emphasize the cultivation of competences and the construction of professional knowledge, especially the cultivation of cross-cultural, critical, and innovative abilities. Therefore, in order to enhance college students’ autonomous study ability and cross-cultural skills, this study, based on the concepts of content and language integration, aims to explore the way to combine Willis’ outline of procedure for task-based learning with the five principles of intercultural teaching, and utilize task-based teaching method, and rely on the course—“British and American Culture: A Course to Develop Critical Thinking from a cross-cultural perspective” to respectively consider the design of autonomous study worksheets for English majors before, during, and after class, so as to improve their autonomous learning ability, cultural critical thinking and intercultural communication skills. It will be helpful for the implementation of similar courses

    8b,8c-Diphenyl-2,6-bis(4-pyridyl­meth­yl)­perhydro-2,3a,4a,6,7a,8a-hexa­aza­cyclo­penta­[def]fluorene-4,8-dithione chloro­form solvate

    Get PDF
    In the thio­glycoluril system of the title compound, C32H30N8S2·CHCl3, the two pyridine rings are roughly parallel, forming a dihedral angle of 7.2 (1)°, and the distance between the centroids of the two phenyl rings is 3.951 (5) Å. The chloro­form solvent mol­ecule is linked to the main mol­ecule via a weak C—H⋯N hydrogen bond

    The association of HDL-apoCIII with coronary heart disease and the effect of statin treatment on it

    Get PDF
    Effect of statin treatment on lipid variables in CHD patients with DM or not. (DOC 37 kb

    Efficient Zero-Knowledge for NP from Secure Two-Party Computation

    Get PDF
    Ishai et al. [28, 29] introduced a powerful technique that provided a general transformation from secure multiparty computation (MPC) protocols to zero-knowledge (ZK) proofs in a black-box way, called “MPC-in-the-head”. A recent work [27] extends this technique and shows two ZK proof protocols from a secure two-party computation (2PC) protocol. The works [28, 27] both show a basic three-round ZK proof protocol which can be made negligibly sound by standard sequential repetition [19]. Under general black-box zero knowledge notion, neither ZK proofs nor arguments with negligible soundness error can be achieved in less than four rounds without additional assumptions [15]. In this paper, we address this problem under the notion of augmented black-box zero knowledge [26], which is defined with a new simulation method, called augmented black-box simulation. It is presented by permitting the simulator to have access to the verifier’s current private state (i.e. “random coins” used to compute the current message) in a special manner. We first show a three-round augmented black-box ZK proof for the language graph 3-colorability, denoted G3C. And then we generalize the construction to a three-round augmented black-box ZK proof for any NP relation R(x, w) without relying on expensive Karp reductions. The two constructions are based on a family of claw-free permutations and the general construction is additionally based on a black-box use of a secure 2PC for a related two-party functionality. Besides, we show our protocols can be made negligibly sound by directly parallel repetition

    Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation

    Get PDF
    Differing-inputs obfuscation (diO), first proposed by Barak et. al. [4], provides stronger security than that provided by indistinguishability obfuscation (iO). An iO scheme provides indistinguishability between the obfuscations of two programs that are equivalent and have the same length of description. A diO scheme ensures that the obfuscations of two efficiently generated programs with the same description length are indistinguishable if it is hard to find an input on which their outputs differ. Ananth et. al. [1], provides stronger security than that provided by indistinguishability obfuscation (iO). An iO scheme provides indistinguishability between the obfuscations of two programs that are equivalent and have the same length of description. A diO scheme ensures that the obfuscations of two efficiently generated programs with the same description length are indistinguishable if it is hard to find an input on which their outputs differ. Ananth et. al. [1 showed the definition of diO with respect to arbitrary auxiliary inputs. However, Garg et al. [19] showed that the existence of this kind of diO contradicts a certain “special-purpose obfuscation” conjecture. Ishai, Pandey and Sahai [23] suggested a diO variant called public-coin diO, which requires the auxiliary input to be a public random string and given as input to all relevant algorithms. They gave a construction of public-coin diO by assuming the existence of public-coin differing-inputs obfuscator for NC^1 circuits. In this paper, we use a slightly different definition, called public-coin-dependent diO. It allows the obfuscation algorithm to additionally take as input the random coins used to sample the circuit pair (including the circuit to be obfuscated) and thus the obfuscation algorithm can use the property of the circuit pair. We first construct a public-coin differing-inputs obfuscator for a class of new defined function with iO and point obfuscation with auxiliary input (AIPO). And then we use it to complete the public-coin-dependent diO for any pair of circuits that are hard to be found an input on which their outputs differ. The constructions are based on secure iO schemes for NC^1, fully homomorphic encryption scheme, and the existence of AIPO. Besides, we show the applications of our constructions

    Some Low Round Zero Knowledge Protocols

    Get PDF
    In this paper, we focus on zero-knowledge protocols for NP with low round complexity under the augmented black-box simulation technique, in which the simulator has access to the verifier\u27s secret information, and obtain positive results on 3-round zero-knowledge proofs and 2-round zero-knowledge arguments for NP and 2-round zero-knowledge proofs for QNR. More precisely, our contributions are five-fold: (i) we propose the notion of generalized claw-free function and the notion of trapdoor generalized claw-free function, and then we show a construction of trapdoor generalized claw-free function under the discrete logarithm assumption and the knowledge of exponent assumption, (ii) we propose the notion of completely extractable bit-commitment and give a construction of it from trapdoor generalized claw-free functions, (iii) we present a 3-round zero-knowledge proof for NP based on the completely extractable bit-commitment schemes and Yao\u27s garbling circuit technique, (iv) we show a 2-round zero-knowledge argument for NP based on indistinguishable obfuscator, (v) we transform the basic 2-round honest verifier zero-knowledge proof protocol for quadratic non-residue into a 2-round zero-knowledge proof protocol

    Augmented Black-Box Simulation and Zero Knowledge Argument for NP

    Get PDF
    The standard zero knowledge notion is formalized by requiring that for any probabilistic polynomial-time (PPT) verifier VV^*, there is a PPT algorithm (simulator) SVS_{V^*}, such that the outputs of SVS_{V^*} is indistinguishable from real protocol views. The simulator is not permitted to access the verifier VV^*\u27s private state. So the power of SVS_{V^*} is, in fact, inferior to that of VV^*. In this paper, a new simulation method, called augmented black-box simulation, is presented by permitting the simulator to have access to the verifier\u27s current private state in a special manner. The augmented black-box simulator only has the same computing power as the verifier although it is given access to the verifier\u27s current private state. Therefore, augmented black-box simulation is a reasonable method to prove zero knowledge property, and brings results that hard to obtain with previous simulation techniques. Zero knowledge property, proved by means of augmented black-box simulation, is called augmented black-box zero-knowledge. We present a 5-round statistical augmented black-box zero-knowledge argument for Exact Cover Problem under the Decision Multilinear No-Exact-Cover Assumption. In addition, we show a 2-round computational augmented black-box zero-knowledge argument protocol for Exact Cover problem under the Decision Multilinear No-Exact-Cover Assumption and the assumption of the existence of hash functions. It is well known that 2-round zero knowledge protocols does not exist under general zero knowledge notion. Besides, following [19], we consider leakage-resilient property of augmented black-box zero knowledge, and prove that the presented statistical zero-knowledge protocol has optimal leakage-resilient property
    corecore