54 research outputs found

    Repudiable Ring Signature: Stronger Security and Logarithmic-Size

    Get PDF
    Ring signatures allow a person to generate a signature on behalf of an ad hoc group, and can hide the true identity of the signer among the group. Repudiable ring signatures are the more strongly defined ring signatures, which can allow every non-signer to prove to others that the signature was not generated by himself. This paper has two main areas of focus. First, we propose a new requirement for repudiable ring signatures, which is that no one can forge a valid repudiation for others. Second, as a breakthrough, we present the first logarithmic-size repudiable ring signatures which do not rely on a trusted setup or the random oracle model. Specifically, our scheme can be instantiated from standard assumptions and the size of signatures and repudiations only grows logarithmically in the number of ring members. Besides, our scheme also provides a new construction of logarithmic-size standard ring signatures

    Hardness of Entropic Module-LWE

    Get PDF
    The Learning with Errors (LWE) problem is a versatile basis for building various purpose post-quantum schemes. Goldwasser et al. [ISC 2010] initialized the study of a variant of this problem called the Entropic LWE problem, where the LWE secret is generated from a distribution with a certain min-entropy. Brakerski and D{\ o}ttling recently further extended the study in this field, and first proved the hardness of the Entropic LWE problem with unbounded secret [Eurocrypt 2020], then gave a similar result for the Entropic Ring-LWE problem [TCC 2020]. In this work, we systematically study the hardness of the Entropic Module-LWE problem. Adapting the ``lossiness approach to the module setting, we give lower entropy bounds for the secret distribution that guarantee the hardness of the Entropic Module-LWE problem in both search and decision cases, where results are divided into two settings: bounded and unbounded norm. We also present that our search entropy lower bound in the unbounded case is essentially tight. An application of our bounded result is to deduce the hardness for the Binary Module-LWE problem. One of our central techniques is a new generalized leftover hash lemma over rings, which might be of independent interest

    Study of nonlinear flow mechanisms and microfracture networks in low-permeability reservoirs

    Get PDF
    As efficient technologies boost oil yields and economic benefits, horizontal wells and hydraulic fracturing are widely used in low- permeability reservoirs. To better evaluate the reserve and improve recovery, it is essential to determine fluid flow patterns and transport mechanisms. Laboratory experiments, field operations, and analytical studies have identified nonlinear flow and microfracture networks during the fluid flow in a reservoir with fractured horizontal wells. However, the interactions between nonlinear flow and microfracture networks are still not fully understood. In this study, nonlinear flow experiments and triaxial compression tests were carried out to analyze nonlinear flow characteristics in the vicinity of microfracture networks. By analyzing the effects of microfracture networks on nonlinear flow, two-phase flow, rock stress sensitivity, and artificial fractures, we found that fluid capacity in capillaries with smaller dimensions decreased along with a drop in the pressure gradient, generating a nonlinear flow pattern. The area of nonlinear flow was diminished by the presence of microfractures, which improved flow efficiency and reservoir quality. Considering the size of fracture apertures, microfractures behave more like matrix pores than natural fractures. Also, microfractures significantly increase rock stress sensitivity and reduce the threshold permeability, which enhances fluid flow capacity. This study contributes to our understanding of flow behavior, predicting production and improving recovery in low-permeability reservoirs

    Vitamin D and cause-specific vascular disease and mortality:a Mendelian randomisation study involving 99,012 Chinese and 106,911 European adults

    Get PDF

    A chirp scaling algorithm based on the method of series reversion for bistatic SAR

    No full text
    Abstract For the problem that the existing chirp scaling algorithm based on the method of series reversion (MSRCSA) needs to approximate the range cell migration (RCM) into a linear term of range and causes a larger range cell migration correction (RCMC) error, we propose an improved MSRCSA, which is able to focus azimuth‐variation bistatic SAR. Firstly, to avoid the linear approximation for RCM, this paper derives a new curvature factor varying with the azimuth frequency and range, utilizing to describe RCM without any approximation. Secondly, since the new curvature factor is different with the traditional curvature factor varying only with the azimuth frequency, a new scaling function is given to modulate the echo signal so that the required range‐variant RCMC shift can be implemented by using phase multiplies. Thirdly, the proposed MSRCSA is implemented by utilizing three phase multiplications and four fast Fourier transforms (FFTs). Finally, the good performance of the proposed MSRCSA is examined by comparing the imaging result of the proposed MSRCSA with that of the existing MSRCSA
    corecore