46 research outputs found

    ECGSC: Elliptic Curve based Generalized Signcryption Scheme

    Get PDF
    Signcryption is a new cryptographic primitive that simultaneously fulfills both the functions of signature and encryption. The definition of generalized signcryption is proposed in the paper firstly. Generalized signcryption has a special feature that provides confidentiality or authenticity separately under the condition of specific inputs. So it is more useful than common ones. Based on ECDSA, a signcryption scheme called ECGSC is designed. It will be equivalent to an AtE(OTP$,MAC) encryption scheme or ECDSA when one of party is absent. A third party can verify the signcryption text publicly in the method of ECDSA. Security properties are proven based on Random Oracle mode: confidentiality (CUF-CPA), unforgeability (UF-CMA) and non-repudiation. Compared with the others, ECGSC presents a 78% reduction in computational cost for typical security parameters for high level security applications

    Label-Noise Learning with Intrinsically Long-Tailed Data

    Full text link
    Label noise is one of the key factors that lead to the poor generalization of deep learning models. Existing label-noise learning methods usually assume that the ground-truth classes of the training data are balanced. However, the real-world data is often imbalanced, leading to the inconsistency between observed and intrinsic class distribution with label noises. In this case, it is hard to distinguish clean samples from noisy samples on the intrinsic tail classes with the unknown intrinsic class distribution. In this paper, we propose a learning framework for label-noise learning with intrinsically long-tailed data. Specifically, we propose two-stage bi-dimensional sample selection (TABASCO) to better separate clean samples from noisy samples, especially for the tail classes. TABASCO consists of two new separation metrics that complement each other to compensate for the limitation of using a single metric in sample separation. Extensive experiments on benchmarks demonstrate the effectiveness of our method. Our code is available at https://github.com/Wakings/TABASCO.Comment: Accepted by ICCV 202

    Logic Diffusion for Knowledge Graph Reasoning

    Full text link
    Most recent works focus on answering first order logical queries to explore the knowledge graph reasoning via multi-hop logic predictions. However, existing reasoning models are limited by the circumscribed logical paradigms of training samples, which leads to a weak generalization of unseen logic. To address these issues, we propose a plug-in module called Logic Diffusion (LoD) to discover unseen queries from surroundings and achieves dynamical equilibrium between different kinds of patterns. The basic idea of LoD is relation diffusion and sampling sub-logic by random walking as well as a special training mechanism called gradient adaption. Besides, LoD is accompanied by a novel loss function to further achieve the robust logical diffusion when facing noisy data in training or testing sets. Extensive experiments on four public datasets demonstrate the superiority of mainstream knowledge graph reasoning models with LoD over state-of-the-art. Moreover, our ablation study proves the general effectiveness of LoD on the noise-rich knowledge graph.Comment: 10 pages, 6 figure

    Extend FHEW to General Case

    Get PDF
    When talking about FHE, refresh process is a little different from bootstrapping process. Bootstrapping always means that a scheme homomorphic decrypting its process, while refresh imply that use another scheme, always in large scale, to perform its decryption process. In EUROCRYPT’2015, Ducas and Micciancio proposed a FHE which can perform refresh process in less than a second, called DM14, while the scheme only support bite plaintext space, which is cumbersome for many applications. Extending DM14 to a large plaintext space becomes an open problem. In order to solve it, we improved the msbExtract process to endure a large base, by mapping the element to position. As a result, we constructed an efficient FHE with large plaintext space and quickly refresh process. We implemented our scheme in computer, and made a comparison between our performance and DM14. The result is that the running time is almost same, when extend the plaintext space from 2 to 8

    Study on Noise Source Analysis and Control Method of Gas Station

    Get PDF
    With the rapid development of economy, environmental issues have attracted more and more attention from all walks of life. As a new type of efficient energy, urban gas plays a vital role in promoting the healthy development of cities and mitigating urban air pollution. As the hub of urban gas, gas stations play the role of gas distribution, peak regulation and pressure regulation, and are necessary facilities for the safe and stable operation of urban gas pipeline network. With the increase of the number of urban gas stations, the noise problem generated by the stations is becoming increasingly prominent, which seriously affects the quality of people’s life and social environment. Based on the analysis of the causes of gas station noise, this paper analyzes the noise control strategy of gas station

    Efficient Multi-key FHE with short extended ciphertexts and less public parameters

    Get PDF
    Multi-Key Full Homomorphic Encryption (MKFHE) can perform arbitrary operations on encrypted data under different public keys (users), and the final ciphertext can be jointly decrypted by all involved users. Therefore, MKFHE has natural advantages and application value in security multi-party computation (MPC). The MKFHE scheme based on Brakerski-Gentry-Vaikuntanathan (BGV) inherits the advantages of BGV FHE scheme in aspects of encrypting a ring element, the ciphertext/plaintext ratio, and supporting the Chinese Remainder Theorem (CRT)-based ciphertexts packing technique. However some weaknesses also exist such as large ciphertexts and keys, and complicated process of generating evaluation keys. In this paper, we present an efficient BGV-type MKFHE scheme. Firstly, we construct a nested ciphertext extension for BGV and separable ciphertext extension for Gentry-Sahai-Waters (GSW), which can reduce the size of the extended ciphertexts about a half. Secondly, we apply the hybrid homomorphic multiplication between RBGV ciphertext and RGSW ciphertext to the generation process of evaluation keys, which can significantly reduce the amount of input/output ciphertexts and improve the efficiency. Finally, we construct a directed decryption protocol which allows the evaluated ciphertext to be decrypted by any target user, thereby enhancing the ability of data owner to control their own plaintext, and abolish the limitation in current MKFHE schemes that the evaluated ciphertext can only be decrypted by users involved in homomorphic evaluation

    3D printing high interfacial bonding polyether ether ketone components via pyrolysis reactions

    Get PDF
    Recently, 3D-printed polyether-ether-ketone (PEEK) components have been shown to offer many applications in state-of-the-art electronics, 5G wireless communications, medical implantations, and aerospace components. Nevertheless, a critical barrier that limits the application of 3D printed PEEK components is their weak interfacial bonding strength. Herein, we propose a novel method to improve this unsatisfied situation via the interface plasticizing effect of benzene derivatives obtained from the thermal pyrolysis of trisilanolphenyl polyhedral oligomeric silsequioxane (POSS). Based on this method, the bonding strength of the filaments and interlayers of 3D-printed POSS/PEEK components can reach 82.9 MPa and 59.8 MPa, respectively. Moreover, the enhancing mechanism of the pyrolysis products derived from the POSS is characterized using pyrolysis-gas chromatography/mass spectrometry (Py-GC/MS), Fourier transform infrared spectroscopy (FTIR), and X-ray computed tomography (X-CT). Our proposed strategy broadens the novel design space for developing additional 3D-printed materials with satisfactory interfacial bonding strength

    Two round multiparty computation via Multi-key fully homomorphic encryption with faster homomorphic evaluations

    Get PDF
    Multi-key fully homomorphic encryption (MKFHE) allows computations on ciphertexts encrypted by different users (public keys), and the results can be jointly decrypted using the secret keys of all the users involved. The NTRU-based scheme is an important alternative to post-quantum cryptography, but the NTRU-based MKFHE has the following drawbacks, which cause it inefficient in scenarios such as secure multi-party computing (MPC). One is the relinearization technique used for key switching takes up most of the time of the scheme’s homomorphic evaluation, the other is that each user needs to decrypt in sequence, which makes the decryption process complicated. We propose an efficient leveled MKFHE scheme, which improves the efficiency of homomorphic evaluations, and constructs a two-round (MPC) protocol based on this. Firstly, we construct an efficient single key FHE with less relinearization operations. We greatly reduces the number of relinearization operations in homomorphic evaluations process by separating the homomorphic multiplication and relinearization techniques. Furthermore, the batching technique and a specialization of modulus can be applied to our scheme to improve the efficiency. Secondly, the efficient single-key homomorphic encryption scheme proposed in this paper is transformed into a multi-key vision according to the method in LTV12 scheme. Finally, we construct a distributed decryption process which can be implemented independently for all participating users, and reduce the number of interactions between users in the decryption process. Based on this, a two-round MPC protocol is proposed. Experimental analysis shows that the homomorphic evaluation of the single-key FHE scheme constructed in this paper is 2.4 times faster than DHS16, and the MKFHE scheme constructed in this paper can be used to implement a two-round MPC protocol effectively, which can be applied to secure MPC between multiple users under the cloud computing environment

    Effective Application of Solid Expandable Tubular During the Enhancement of Heavy Oil Recovery in China, Lessons Learned and Experience Shared

    Get PDF
    As the traditional thermal recovery became less effective in exploring the heavy oil reservoirs, some newly developed techniques such as chemical flooding, SAGD and HDCS are demonstrating their advantage in the recovery process in China. However, the ever increasingly used new techniques often compromised severely the well integrity as the flow of extremely high temperature fluid or gas caused quick damage to casing, leaving the wellbore less reliable. This compromise requires urgently a workover strategy that would maximize the well’s life span and guarantee the effectiveness of new techniques.Solid expandable tubular (SET) was field-proven in casing patching activities, but its application in the heavy oil recovery has not been attempted due to severe temperature challenge. We made innovations on the traditional structure of SET and got valuable results. The tubular after expansion was integrated with the original casing as a whole and the rubber was removed in-between, the wellbore size was maintained utmost and the casing was further strengthened. Meanwhile the expansion cone was put outside the tubular which is a big step forward in SET structure.Indoors experiments demonstrated sound performance of the new structure in the simulative temperature of 350 ℃, the plan for the field application was optimized based on the lessons collected in this experiment. High temperature well applications by SET were carried out in Liaohe oilfield which is famous for its heavy oil resource in China, and the detailed process as well as the outcome were compared and analyzed, finally the conclusions were drawn as a result of the whole study.We expect our work will help expand this enabling technology to better facilitate the enhancement of heavy oil recovery and maintain solid well integrity during the heavy oil production.Key words: Solid expandable tubular; Heavy oil recovery; Chin
    corecore