945 research outputs found

    Enhancing Cooperative Coevolution for Large Scale Optimization by Adaptively Constructing Surrogate Models

    Full text link
    It has been shown that cooperative coevolution (CC) can effectively deal with large scale optimization problems (LSOPs) through a divide-and-conquer strategy. However, its performance is severely restricted by the current context-vector-based sub-solution evaluation method since this method needs to access the original high dimensional simulation model when evaluating each sub-solution and thus requires many computation resources. To alleviate this issue, this study proposes an adaptive surrogate model assisted CC framework. This framework adaptively constructs surrogate models for different sub-problems by fully considering their characteristics. For the single dimensional sub-problems obtained through decomposition, accurate enough surrogate models can be obtained and used to find out the optimal solutions of the corresponding sub-problems directly. As for the nonseparable sub-problems, the surrogate models are employed to evaluate the corresponding sub-solutions, and the original simulation model is only adopted to reevaluate some good sub-solutions selected by surrogate models. By these means, the computation cost could be greatly reduced without significantly sacrificing evaluation quality. Empirical studies on IEEE CEC 2010 benchmark functions show that the concrete algorithm based on this framework is able to find much better solutions than the conventional CC algorithms and a non-CC algorithm even with much fewer computation resources.Comment: arXiv admin note: text overlap with arXiv:1802.0974

    Towards Stronger Functional Signatures

    Get PDF
    Functional digital Signatures (FS) schemes introduced by Boyle, Goldwasser and Ivan (PKC 2014) providea method to generate fine-grained digital signatures in which a master key-pair (\msk,\mvk) is used togenerate a signing secret-key \sk_\function for a function ff that allows to sign any message \msginto the message f(\msg) and signature σ\sigma.The verification algorithm takes the master verification-key \mvk and checks that the signature σ\sigmacorresponding to f(\msg) is valid.In this paper, we enhance the FS primitive by introducing a function public-key \pk_f that acts asa commitment for the specific signing key \sk_f. This public-key is used during the verificationphase and guarantees that the message-signature pair is indeed the result generated by employing the specific key \sk_fin the signature phase, a property not achieved by the original FS scheme.This enhanced FS scheme is defined as Strong Functional Signatures\ua0(SFS) for which we definethe properties of unforgeability as well as the function hiding property.Finally, we provide an unforgeable, function hiding SFS instance in the random oracle model basedon Boneh-Lynn-Shacham signature scheme (ASIACRYPT 2001) and Fiore-Gennaro\u27s publicly verifiablecomputation scheme (CCS 2012)

    Statically Aggregate Verifiable Random Functions and Application to E-Lottery

    Get PDF
    Cohen, Goldwasser, and Vaikuntanathan (TCC\u2715) introduced the concept of aggregate pseudo-random functions (PRFs), which allow efficiently computing the aggregate of PRF values over exponential-sized sets. In this paper, we explore the aggregation augmentation on verifiable random function (VRFs), introduced by Micali, Rabin and Vadhan (FOCS\u2799), as well as its application to e-lottery schemes. We introduce the notion of static aggregate verifiable random functions (Agg-VRFs), which perform aggregation for VRFs in a static setting. Our contributions can be summarized as follows: (1) we define static aggregate VRFs, which allow the efficient aggregation of VRF values and the corresponding proofs over super-polynomially large sets; (2) we present a static Agg-VRF construction over bit-fixing sets with respect to product aggregation based on the q-decisional Diffie-Hellman exponent assumption; (3) we test the performance of our static Agg-VRFs instantiation in comparison to a standard (non-aggregate) VRF in terms of costing time for the aggregation and verification processes, which shows that Agg-VRFs lower considerably the timing of verification of big sets; and (4) by employing Agg-VRFs, we propose an improved e-lottery scheme based on the framework of Chow et al.\u27s VRF-based e-lottery proposal (ICCSA\u2705). We evaluate the performance of Chow et al.\u27s e-lottery scheme and our improved scheme, and the latter shows a significant improvement in the efficiency of generating the winning number and the player verification

    Temperature-insensitive detection of low-concentration nanoparticles using a functionalized high-Q microcavity

    Get PDF
    The ability to detect nanoparticles in extremely dilute solutions in the presence of environmental noise is crucial for biosensing applications. In this paper we propose a scheme for detecting target nanoparticles through their scattering effects in a high-Q whispering gallery microcavity. The detection signal, defined as the total linewidth broadening of the two new split modes that appear upon nanoparticle adsorption, is highly sensitive and proportional to the nanoparticle concentration. Furthermore, this new method of detection eliminates the requirement for strict temperature control and is capable of distinguishing the signal from the biorecognitions (e.g., antibodies) initially attached to the resonator and that from the target nanoparticles (e.g., antigens)

    Homomorphic signcryption with public plaintext-result checkability

    Get PDF
    Signcryption originally proposed by Zheng (CRYPTO \u27 97) is a useful cryptographic primitive that provides strong confidentiality and integrity guarantees. This article addresses the question whether it is possible to homomorphically compute arbitrary functions on signcrypted data. The answer is affirmative and a new cryptographic primitive, homomorphic signcryption (HSC) with public plaintext-result checkability is proposed that allows both to evaluate arbitrary functions over signcrypted data and makes it possible for anyone to publicly test whether a given ciphertext is the signcryption of the message under the key. Two notions of message privacy are also investigated: weak message privacy and message privacy depending on whether the original signcryptions used in the evaluation are disclosed or not. More precisely, the contributions are two-fold: (i) two different definitions of HSC with public plaintext-result checkability is provided for arbitrary functions in terms of syntax, unforgeability and message privacy depending on if the homomorphic computation is performed in a private or in a public evaluation setting, (ii) two HSC constructions are proposed: one for a public evaluation setting and another for a private evaluation setting and security is formally proved
    • …
    corecore