94 research outputs found

    Quasi-unit regularity and QB-rings

    No full text
    Some relations for quasiunit regular rings and QB-rings, as well as for pseudounit regular rings and QB ∞-rings, are obtained. In the first part of the paper, we prove that (an exchange ring R is a QB-ring) ⟺ (whenever x ∈ R is regular, there exists a quasiunit regular element w ∈ R such that x = xyx = xyw for some y ∈ R) ⟺ (whenever aR + bR = dR in R; there exists a quasiunit regular element w ∈ R such that a + bz = dw for some z ∈ R). Similarly, we also give necessary and sufficient conditions for QB ∞-rings in the second part of the paper.Отримано деякi спiввiдношення для квазiодиничних регулярних кiлець та QB-кiлець, а також для псевдоодиничних регулярних кiлець та QB∞-кiлець. У першiй частинi статтi доведено, що (кiльце R з властивiстю замiни є QB-кiльцем) ⇔ (якщо x∈R є регулярним, то iснує квазiодиничний регулярний елемент w∈R такий, що x=xyx=xyw для деякого y∈R) ⇔ (якщо aR+bR=dR in R в R, то iснує квазiодиничний регулярний елемент w∈R такий, що a+bz=dw для деякого z∈R). Аналогiчним чином отриманi необхiднi та достатнi умови для QB∞-кiлець наведено у другiй частинi статтi

    Compact Supercell Method Based on Opposite Parity for Bragg Fibers

    Get PDF
    The supercell- based orthonormal basis method is proposed to investigate the modal properties of the Bragg fibers. A square lattice is constructed by the whole Bragg fiber which is considered a supercell, and the periodical dielectric structure of the square lattice is decomposed using periodic functions (cosine). The modal electric field is expanded as the sum of the orthonormal set of Hermite-Gaussian basis functions based on the opposite parity of the transverse electric field. The propagation characteristics of Bragg fibers can be obtained after recasting the wave equation into an eigenvalue system. This method is implemented with very high efficiency and accuracy

    Modelling and Simulation of Asynchronous Real-Time Systems using Timed Rebeca

    Full text link
    In this paper we propose an extension of the Rebeca language that can be used to model distributed and asynchronous systems with timing constraints. We provide the formal semantics of the language using Structural Operational Semantics, and show its expressiveness by means of examples. We developed a tool for automated translation from timed Rebeca to the Erlang language, which provides a first implementation of timed Rebeca. We can use the tool to set the parameters of timed Rebeca models, which represent the environment and component variables, and use McErlang to run multiple simulations for different settings. Timed Rebeca restricts the modeller to a pure asynchronous actor-based paradigm, where the structure of the model represents the service oriented architecture, while the computational model matches the network infrastructure. Simulation is shown to be an effective analysis support, specially where model checking faces almost immediate state explosion in an asynchronous setting.Comment: In Proceedings FOCLASA 2011, arXiv:1107.584

    Forward-Secure Identity-based Broadcast Encryption Scheme from Lattice

    No full text
    Motivated by an identity-based broadcast encryption scheme from lattice[1] and a forward-secure identity-based encryption scheme[2], we propose a forward-secure identity-based broadcast encryption scheme from lattice by adding the forward-security mechanism on broadcast encryption scheme. Our scheme satisfies the security requirements of both the broadcast encryption scheme and forward-security scheme, that is, it is forward-secure for the secret keys used previously, and we prove that it is semantic secure based on LWE (Learning With Error)assumption[3] in the random oracle model. In addition, our construction is believed to be secure against quantum computer

    A Novel Epoch-Based Transaction Consistency Sorting Protocol for DAG Distributed Ledger

    No full text
    Because of the characteristics of decentralization, immutability, and transparency, blockchain has gradually become a new and revolutionary technology, which has far-reaching significance for the development of modern technology. However, the traditional Bitcoin blockchain that supports synchronous consensus suffers from the fatal flaw of low throughput. To improve throughput, a number of DAG distributed ledgers have been proposed that support asynchronous consensus, all of which allow multiple nodes to process concurrent transactions asynchronously. However, most DAG distributed ledgers do not implement consistent sorting of transactions, making it difficult to deploy smart contracts. To overcome this problem, in this paper, an epoch-based transaction consistency sorting protocol for DAG distributed ledger is proposed, which not only provides the possibility for the deployment of smart contracts but also can be used to resolve conflicting transactions in the ledger. Transaction consistency sorting protocol provides a more reasonably ordered list of all transactions by taking scalars, such as the set of their own past and future, parent block, and timestamp. In addition, through theoretical analysis, the stability and rationality of the transaction consistency sorting protocol are proved, and there is no Condorcet cycle. Finally, the simulation results demonstrate the protocol is efficient and achieve a throughput of at least 2000 transactions per second

    Attribute-based encryption scheme with multi-keyword search and supporting attribute revocation in cloud storage.

    No full text
    We propose an attribute-based encryption scheme with multi-keyword search and supporting attribute revocation in cloud storage environment, in which binary attributes and AND-gate access policy are used. Our proposal enjoys several advantages. Firstly, multi-keyword search is available, and only when a data user's attribute set satisfies access policy in keyword index, and keyword token generated by data user matches index successfully, then data user can obtain ciphertext containing keywords. In this way, more accurate keyword search is achievable. Secondly, the search privacy of data user is protected owing to cloud servers cannot obtain any knowledge of keywords which data user is interested in. Meanwhile, the ciphertext is able to be decrypted when data user's attribute set satisfies access policy specified in the ciphertext, which can both improve security of encryption and achieve secure fine-grained access control. Thirdly, the proposed scheme supports attribute revocation, in our scheme when a data user's attribute is revoked, the version number of attribute, non-revoked data users' secret keys and related ciphertexts will be updated, such that data user whose attribute is revoked does not decrypt updated ciphertext anymore. In addition, based on the assumption of decisional linear (DL) and decisional Diffie-Hellman (DDH), our scheme is proved to be secure against selectively chosen-keyword attacks and selectively chosen-plaintext attacks respectively, and it also ensures token privacy security

    Efficiently Multi-User Searchable Encryption Scheme with Attribute Revocation and Grant for Cloud Storage.

    No full text
    Cipher-policy attribute-based encryption (CP-ABE) focus on the problem of access control, and keyword-based searchable encryption scheme focus on the problem of finding the files that the user interested in the cloud storage quickly. To design a searchable and attribute-based encryption scheme is a new challenge. In this paper, we propose an efficiently multi-user searchable attribute-based encryption scheme with attribute revocation and grant for cloud storage. In the new scheme the attribute revocation and grant processes of users are delegated to proxy server. Our scheme supports multi attribute are revoked and granted simultaneously. Moreover, the keyword searchable function is achieved in our proposed scheme. The security of our proposed scheme is reduced to the bilinear Diffie-Hellman (BDH) assumption. Furthermore, the scheme is proven to be secure under the security model of indistinguishability against selective ciphertext-policy and chosen plaintext attack (IND-sCP-CPA). And our scheme is also of semantic security under indistinguishability against chosen keyword attack (IND-CKA) in the random oracle model
    corecore