A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy...A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.展开更多
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signi...The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.展开更多
In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-...In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-based threshold signature which allows mobile nodes to jointly generate and distribute the secrets for social attributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by getting enough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist potential routing attacks.Simulation results show that:by implementing our security scheme,the network delivery probability of the social context-based routing protocol can be effectively improved when there are large numbers of compromised nodes in opportunistic networks.展开更多
This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on t...This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on the Chinese reminder theorem. In our scheme, group members are divided into different subgroups, and a positive weight is associated to each subgroup, where all members of the same subgroup have the same weight. The group signature can be generated if and only if the sum of the weights of members involved is greater than or equal to a fixed threshold value. Meanwhile, the private key of the group members and the public key of the group can be updated periodically by performing a simple operation aimed at refreshing the group signature message. This periodical refreshed individual signature message can enhance the security of the proposed weighted threshold signature scheme.展开更多
The conventional ring signature schemes cannot address the scenario where the rank of members of the ring needs to be distinguished, for example, in electronically commerce application. To solve this problem, we prese...The conventional ring signature schemes cannot address the scenario where the rank of members of the ring needs to be distinguished, for example, in electronically commerce application. To solve this problem, we presented a Trusted Platform Module (TPM)-based threshold ring signature schen. Employing a reliable secret Share Distribution Center (SDC), the proposed approach can authenticate the TPM-based identity rank of members of the ring but not track a specific member's identity. A subset including t members with the same identity rank is built. With the signing cooperation of t members of the subset, the ring signature based on Chinese remainder theorem is generated. We proved the anonymity and unforgeability of the proposed scheme and compared it with the threshold ring signature based on Lagrange interpolation polynomial. Our scheme is relatively simpler to calculate.展开更多
Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quant...Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quantum information,quantum threshold signatures are gradually becoming more popular.Recently,a quantum(t,n)threshold group signature scheme was analyzed that uses techniques such as quantum-controlled-not operation and quantum teleportation.However,this scheme cannot resist forgery attack and does not conform to the design of a threshold signature in the signing phase.Based on the original scheme,we propose an improved quantum(t,n)threshold signature scheme using quantum(t,n)threshold secret sharing technology.The analysis proves that the improved scheme can resist forgery attack and collusion attack,and it is undeniable.At the same time,this scheme reduces the level of trust in the arbitrator during the signature phase.展开更多
The accurate and intelligent identification of the working conditions of a sucker-rod pumping system is necessary. As onshore oil extraction gradually enters its mid-to late-stage, the cost required to train a deep le...The accurate and intelligent identification of the working conditions of a sucker-rod pumping system is necessary. As onshore oil extraction gradually enters its mid-to late-stage, the cost required to train a deep learning working condition recognition model for pumping wells by obtaining enough new working condition samples is expensive. For the few-shot problem and large calculation issues of new working conditions of oil wells, a working condition recognition method for pumping unit wells based on a 4-dimensional time-frequency signature (4D-TFS) and meta-learning convolutional shrinkage neural network (ML-CSNN) is proposed. First, the measured pumping unit well workup data are converted into 4D-TFS data, and the initial feature extraction task is performed while compressing the data. Subsequently, a convolutional shrinkage neural network (CSNN) with a specific structure that can ablate low-frequency features is designed to extract working conditions features. Finally, a meta-learning fine-tuning framework for learning the network parameters that are susceptible to task changes is merged into the CSNN to solve the few-shot issue. The results of the experiments demonstrate that the trained ML-CSNN has good recognition accuracy and generalization ability for few-shot working condition recognition. More specifically, in the case of lower computational complexity, only few-shot samples are needed to fine-tune the network parameters, and the model can be quickly adapted to new classes of well conditions.展开更多
基金Project supported by the National Basic Research Program of China (973 Program) (Grant No 2007CB311100)the National High Technology Research and Development Program of China (Grant Nos 2006AA01Z419 and 20060101Z4015)+4 种基金the Major Research plan of the National Natural Science Foundation of China (Grant No 90604023)2008 Scientific Research Common Program of Beijing Municipal Commission of Education The Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No 97007016200701)the National Research Foundation for the Doctoral Program of Higher Educationof China (Grant No 20040013007)the National Laboratory for Modern Communications Science Foundation of China (GrantNo 9140C1101010601)the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No 52007016200702)
文摘A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.
基金The National Natural Science Foundation of China (No60403027)
文摘The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.
基金the Major national S&T program under Grant No. 2011ZX03005-002National Natural Science Foundation of China under Grant No. 60872041,61072066the Fundamental Research Funds for the Central Universities under Grant No. JY10000903001,JY10000901034
文摘In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-based threshold signature which allows mobile nodes to jointly generate and distribute the secrets for social attributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by getting enough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist potential routing attacks.Simulation results show that:by implementing our security scheme,the network delivery probability of the social context-based routing protocol can be effectively improved when there are large numbers of compromised nodes in opportunistic networks.
基金supported by the National Natural Science Foundation of China under Grant No. 61103233
文摘This paper proposes a new proactive weighted threshold signature scheme based on Iflene's general secret sharing, the generalized Chinese remainder theorem, and the RSA threshold signature, which is itself based on the Chinese reminder theorem. In our scheme, group members are divided into different subgroups, and a positive weight is associated to each subgroup, where all members of the same subgroup have the same weight. The group signature can be generated if and only if the sum of the weights of members involved is greater than or equal to a fixed threshold value. Meanwhile, the private key of the group members and the public key of the group can be updated periodically by performing a simple operation aimed at refreshing the group signature message. This periodical refreshed individual signature message can enhance the security of the proposed weighted threshold signature scheme.
基金Acknowledgements This work was supported by the National Basic Research Program of China under Crant No. 2007CB311100, Core Electronic Devices, High-end General Purpose Chips and Basic Software Products in China under Oant No. 2010ZX01037-001-001 Ph.D. Start-up Fund of Beijing University of Technology under Grants No. X0007211201101 and No. X00700054R1764, National Soft Science Research Program under Crant No. 2010GXQ5D317 and the National Natural Science Foundation of China underGrant No. 91018008 ,Opening Project of Key Lab of Information Network Security, Ministry of Public Security under Crant No. C11610, Opening Project of State Key Laboratory of Information Security (Institute of Sottware, Chinese Academy of Sciences) under Cxant No. 04-04-1.
文摘The conventional ring signature schemes cannot address the scenario where the rank of members of the ring needs to be distinguished, for example, in electronically commerce application. To solve this problem, we presented a Trusted Platform Module (TPM)-based threshold ring signature schen. Employing a reliable secret Share Distribution Center (SDC), the proposed approach can authenticate the TPM-based identity rank of members of the ring but not track a specific member's identity. A subset including t members with the same identity rank is built. With the signing cooperation of t members of the subset, the ring signature based on Chinese remainder theorem is generated. We proved the anonymity and unforgeability of the proposed scheme and compared it with the threshold ring signature based on Lagrange interpolation polynomial. Our scheme is relatively simpler to calculate.
基金the National Natural Science Foundation of China(Grant Nos.61771294 and 61972235)。
文摘Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quantum information,quantum threshold signatures are gradually becoming more popular.Recently,a quantum(t,n)threshold group signature scheme was analyzed that uses techniques such as quantum-controlled-not operation and quantum teleportation.However,this scheme cannot resist forgery attack and does not conform to the design of a threshold signature in the signing phase.Based on the original scheme,we propose an improved quantum(t,n)threshold signature scheme using quantum(t,n)threshold secret sharing technology.The analysis proves that the improved scheme can resist forgery attack and collusion attack,and it is undeniable.At the same time,this scheme reduces the level of trust in the arbitrator during the signature phase.
基金supported in part by the National Natural Science Foundation of China under Grant U1908212,62203432 and 92067205in part by the State Key Laboratory of Robotics of China under Grant 2023-Z03 and 2023-Z15in part by the Natural Science Foundation of Liaoning Province under Grant 2020-KF-11-02.
文摘The accurate and intelligent identification of the working conditions of a sucker-rod pumping system is necessary. As onshore oil extraction gradually enters its mid-to late-stage, the cost required to train a deep learning working condition recognition model for pumping wells by obtaining enough new working condition samples is expensive. For the few-shot problem and large calculation issues of new working conditions of oil wells, a working condition recognition method for pumping unit wells based on a 4-dimensional time-frequency signature (4D-TFS) and meta-learning convolutional shrinkage neural network (ML-CSNN) is proposed. First, the measured pumping unit well workup data are converted into 4D-TFS data, and the initial feature extraction task is performed while compressing the data. Subsequently, a convolutional shrinkage neural network (CSNN) with a specific structure that can ablate low-frequency features is designed to extract working conditions features. Finally, a meta-learning fine-tuning framework for learning the network parameters that are susceptible to task changes is merged into the CSNN to solve the few-shot issue. The results of the experiments demonstrate that the trained ML-CSNN has good recognition accuracy and generalization ability for few-shot working condition recognition. More specifically, in the case of lower computational complexity, only few-shot samples are needed to fine-tune the network parameters, and the model can be quickly adapted to new classes of well conditions.