Resource Type

Journal Article 929

Year

2024 1

2023 67

2022 72

2021 73

2020 58

2019 49

2018 66

2017 53

2016 39

2015 34

2014 13

2013 22

2012 21

2011 21

2010 23

2009 15

2008 26

2007 36

2006 43

2005 40

open ︾

Keywords

Multi-agent system 8

Artificial intelligence 7

system engineering 7

system integration 7

Multi-agent systems 6

open complex giant system 6

sustainable development 6

system 6

Intelligent manufacturing 4

Machine learning 4

Qian Xuesen 4

architecture 4

neural network 4

system science 4

Cyber-physical system 3

GPS 3

Geographic information system 3

decoupling control 3

simulation 3

open ︾

Search scope:

排序: Display mode:

Post-quantum blind signcryption scheme from lattice Research Articles

Huifang Yu, Lu Bai,yuhuifang@xupt.edu.cn

Frontiers of Information Technology & Electronic Engineering 2021, Volume 22, Issue 6,   Pages 891-901 doi: 10.1631/FITEE.2000099

Abstract: (BSC) can guarantee the blindness and untrackability of signcrypted messages, and moreover, it provides simultaneous unforgeability and confidentiality. Most traditional BSC schemes are based on the number theory. However, with the rapid development of quantum computing, traditional BSC systems are faced with severe security threats. As promising candidate cryptosystems with the ability to resist attacks from quantum computing, s have attracted increasing attention in academic fields. In this paper, a post-quantum scheme from lattice (PQ-LBSCS) is devised by applying BSC to s. PQ-LBSCS inherits the advantages of the and technique. PQ-LBSCS is provably secure under the hard assumptions of the learning with error problem and small integer solution problem in the standard model. Simulations are carried out using the Matlab tool to analyze the computational efficiency, and the simulation results show that PQ-LBSCS is more efficient than previous schemes. PQ-LBSCS has extensive application prospects in e-commerce, mobile communication, and smart cards.

Keywords: 格密码系统;盲签密;抗量子计算;带错误学习问题;最短向量问题    

Efficient hierarchical identity based encryption scheme in the standard model over lattices Article

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Frontiers of Information Technology & Electronic Engineering 2016, Volume 17, Issue 8,   Pages 781-791 doi: 10.1631/FITEE.1500219

Abstract: Using lattice basis delegation in a fixed dimension, we propose an efficient lattice-based hierarchical identity based encryption (HIBE) scheme in the standard model whose public key size is only ( ) log bits and whose message-ciphertext expansion factor is only log , where is the maximum hierarchical depth and ( ) are public parameters. In our construction, a novel public key assignment rule is used to averagely assign one random and public matrix to two identity bits, which implies that d random public matrices are enough to build the proposed HIBE scheme in the standard model, compared with the case in which 2 such public matrices are needed in the scheme proposed at Crypto 2010 whose public key size is (2 ) log . To reduce the message-ciphertext expansion factor of the proposed scheme to log , the encryption algorithm of this scheme is built based on Gentry’s encryption scheme, by which m bits of plaintext are encrypted into m log q bits of ciphertext by a one time encryption operation. Hence, the presented scheme has some advantages with respect to not only the public key size but also the message-ciphertext expansion factor. Based on the hardness of the learning with errors problem, we demonstrate that the scheme is secure under selective identity and chosen plaintext attacks.

Keywords: Hierarchical identity based encryption scheme     Lattice-based cryptography     Standard model     Learning with errors problem     Gaussian    

Identity-based threshold proxy re-encryption scheme from lattices and its applications Research Articles

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG,latticewj@163.com,hanyil@163.com

Frontiers of Information Technology & Electronic Engineering 2022, Volume 23, Issue 2,   Pages 258-277 doi: 10.1631/FITEE.2000366

Abstract: (TPRE) can prevent collusion between a single proxy and a delegatee from converting arbitrary files against the wishes of the delegator through multiple proxies, and can also provide normal services even when certain proxy servers are paralyzed or damaged. A non-interactive identity-based TPRE (IB-TPRE) scheme over is proposed which removes the public key certificates. To accomplish this scheme, Shamir‘s secret sharing is employed twice, which not only effectively hides the delegator‘s private key information, but also decentralizes the proxy power by splitting the re-encryption key. means that a combiner can detect a misbehaving proxy server that has sent an invalid transformed ciphertext share. This property is achieved by lattice-based fully homomorphic signatures. As a result, the whole scheme is thoroughly capable of resisting quantum attacks even when they are available. The security of the proposed scheme is based on the decisional learning with error hardness assumption in the standard model. Two typical application scenarios, including a file-sharing system based on a blockchain network and a robust key escrow system with threshold cryptography, are presented.

Keywords: Post-quantum cryptography     Threshold proxy re-encryption     Lattices     Robustness     Decentralization    

Verifier-local revocation group signatures with backward unlinkability from lattices Research Articles

Yanhua ZHANG, Ximeng LIU, Yupu HU, Yong GAN, Huiwen JIA

Frontiers of Information Technology & Electronic Engineering 2022, Volume 23, Issue 6,   Pages 876-892 doi: 10.1631/FITEE.2000507

Abstract:

For (GS) supporting membership revocation, (VLR) mechanism seems to be a more flexible choice, because it requires only that verifiers download up-to-date revocation information for signature verification, and the signers are not involved. As a post-quantum secure cryptographic counterpart of classical number-theoretic cryptographic constructions, the first lattice-based VLR (VLR-GS) was introduced by Langlois et al. (2014). However, none of the contemporary lattice-based VLR-GS schemes provide backward unlinkability (BU), which is an important property to ensure that previously issued signatures remain anonymous and unlinkable even after the corresponding signer (i.e., member) is revoked. In this study, we introduce the first lattice-based VLR-GS scheme with BU security (VLR-GS-BU), and thus resolve a prominent open problem posed by previous works. Our new scheme enjoys an (log) factor saving for bit-sizes of the group public-key (GPK) and the member's signing secret-key, and it is free of any public-key encryption. In the random oracle model, our scheme is proven secure under two well-known hardness assumptions of the (SIS) problem and learning with errors (LWE) problem.

Keywords: Group signature     Lattice-based cryptography     Verifier-local revocation     Backward unlikability     Short integer solution    

The Value Added Tax Anti-Fake and Control System and Its Security Design

Wei Qingfu

Strategic Study of CAE 2000, Volume 2, Issue 11,   Pages 84-87

Abstract:

The Value Added Tax (AVT) anti-fake and control system, which is one of the main parts of the National Golden Taxes Project, is developed for VAT supervising and preventing the tricks in VAT invoice that lead to the tax evasion. A special data encryption mechanism is adopted in the system to implement the detection and countercheck of the fake invoices. The “black box”,which is the combination of microprocessor, DSP, smart IC card and flash memory, can realize taxation supervising from the sources of the tax and invoice. The invention and popularization of the system greatly benefit the taxation and government finance. The system has been contributive to the national tax supervision.

As an especial commercial encryption application, the system must work properly under all kinds of complex condition. To obtain high security, the system adopts a systematic security design technique according to the secure model for the system in respect of the kernel hardware, encryption algorithm, key management, device connection channels protection, running conditions, information recording and auditing, system function and system management. The system now is proved safe enough to defend the attacks from the criminal organizations as well as any persons from the tax departments.

Keywords: value-added tax     anti-fake     encryption     security    

Design and implementation of various datapath architectures for the ANU lightweight cipher on an FPGA Personal View

Vijay DAHIPHALE, Gaurav BANSOD, Ankur ZAMBARE, Narayan PISHAROTY

Frontiers of Information Technology & Electronic Engineering 2020, Volume 21, Issue 4,   Pages 615-628 doi: 10.1631/FITEE.1800681

Abstract: Since the dawn of the Internet of Things (IoT), data and system security has been the major concern for developers. Because most IoT devices operate on 8-bit controllers with limited storage and computation power, encryption and decryption need to be implemented at the transmitting and receiving ends, respectively, using lightweight ciphers. We present novel architectures for hardware implementation for the ANU cipher and present results associated with each architecture. The ANU cipher is implemented at 4-, 8-, 16-, and 32-bit datapath sizes on four different field-programmable gate array (FPGA) platforms under the same implementation condition, and the results are compared on every performance metric. Unlike previous ANU architectures, the new architectures have parallel substitution boxes (S-boxes) for high throughput and hardware optimization. With these different datapath designs, ANU cipher proves to be the obvious choice for implementing security in extremely resourceconstrained systems.

Keywords: Lightweight cryptography     Internet of Things (IoT)     Embedded security     Encryption     FPGA     Datapath design    

Design and Implementation of Traceability System of Agricultural Product Quality and Safety Based on Grid Management

Hu Yunfeng,Dong Yu,Sun Jiulin

Strategic Study of CAE 2018, Volume 20, Issue 2,   Pages 63-71 doi: 10.15302/J-SSCAE-2018.02.010

Abstract:

In recent years, consumers have expressed higher requirements on the source and quality of agricultural products; purchased agricultural products need more traceability and their nutritional value characteristics need to be understood. Taking the production of wolfberry in Zhongning County as an example, the authors use a series of techniques and methods in spatial analysis, data grid, cloud computing, and mobile Internet to implement across the three dimensions of width, depth, and accuracy of the food traceability system. Leveraging and improving on the key technologies of localization and map display, data grid, early warning service and push notifications, two-dimensional code association, and back-tracing, the authors form a quality and safety traceability system of agricultural products that covers the entire process of agricultural production. Through the process of system construction and application demonstration, the system is generally shown to meet the crop quality needs of producers, managers, and consumers. In future, this system may be expanded to the quality and safety traceability business of all agricultural products. Additionally, further study can facilitate the establishment of a unified traceability standard at the national level.

Keywords: gridding     agricultural product     quality safety     traceability hierarchy     back-tracing system    

An Immune Agent-based Performance Rejuvenation for Grid

Xu Jian,Zhang Kun, Liu Fengyu

Strategic Study of CAE 2007, Volume 9, Issue 11,   Pages 87-91

Abstract:

Simulating biological immune mechanism to implement performance rejuvenation is a new research approach for computing grid.  This paper analyzes and compares the immune process's characteristics and computing system's rejuvenation,  sets up the logical model of system rejuvenation based on immune agent above simulates the biological immune mechanisms to monitor resource usage and diagnose performance degradation, constructs the mathematics model,  then puts forward a method to make decision for rejuvenation policy.  On the basis of above an application regarding audio-video resource transaction process system as background is studied,  a two-stage hyper-exponential model is proposed to evaluate system performance.  The results of case study indicate that this method is effective and feasible.

Keywords: grid     immune system     performance monitoring     software rejuvenation     immune agent    

Low-computation certificateless hybrid signcryption scheme Article

Hui-fang YU, Bo YANG

Frontiers of Information Technology & Electronic Engineering 2017, Volume 18, Issue 7,   Pages 928-940 doi: 10.1631/FITEE.1601054

Abstract: Hybrid signcryption is an important technique signcrypting bulk data using symmetric encryption. In this paper, we apply the technique of certificateless hybrid signcryption to an elliptic-curve cryptosystem, and construct a low-computation certificateless hybrid signcryption scheme. In the random oracle model, this scheme is proven to have indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the elliptic-curve computation Diffie-Hellman assumption. Also, it has a strong existential unforgeability against adaptive chosen-message attacks (sUF-CMA) under the elliptic-curve discrete logarithm assumption. Analysis shows that the cryptographic algorithm does not rely on pairing operations and is much more efficient than other algorithms. In addition, it suits well to applications in environments where resources are constrained, such as wireless sensor networks and ad hoc networks.

Keywords: Hybrid signcryption     Scalar multiplication     Certificateless cryptosystem     Provable security    

Quantum Cryptography via Satellite

Mitch Leslie

Engineering 2019, Volume 5, Issue 3,   Pages 353-354 doi: 10.1016/j.eng.2019.04.006

Analysis of A Block Cipher Based on Chaos

Jin Chenhui

Strategic Study of CAE 2001, Volume 3, Issue 6,   Pages 75-80

Abstract:

In this paper, it is pointed out that the block cipher proposed in “Design of Block Cipher substitution network on chaos” can be broken by attack with known plaintext and attack with ciphertext only, and the key of this cipher can be found by the divide-and-conquer attack with the encipher transformation. Furthermore, the mutual restriction between the successive values of the chaos sequences based on the Logistic mapping, and the property that the frontal values of the chaos sequences are not sensitive to the bits on the lower po-sitions of the initial value are also pointed out.

Keywords: chaos sequence     block cipher     transposition cipher     attack with known plaintext     attack with ciphertext only     divide-and-conquer attack    

Status of worldwide SOFC stacks and systems development

Subhash C Singhal

Strategic Study of CAE 2013, Volume 15, Issue 2,   Pages 7-14

Abstract:

Many companies worldwide are pursuing the development, manufacturing and commercialization of the solid oxide fuel cell (SOFC) technology for power generation for a variety of applications. This paper reviews and discusses the status of such development.

Keywords: solid oxide fuel cell (SOFC)     SOFC stack     tubular cell     combined heat and power (CHP)     auxiliary power units (APUs)    

Bio-inspired cryptosystem on the reciprocal domain: DNA strands mutate to secure health data Research Articles

S. Aashiq Banu, Rengarajan Amirtharajan,aashiqbanu@sastra.ac.in,amir@ece.sastra.edu

Frontiers of Information Technology & Electronic Engineering 2021, Volume 22, Issue 7,   Pages 940-956 doi: 10.1631/FITEE.2000071

Abstract: Healthcare and telemedicine industries are relying on technology that is connected to the Internet. Digital health data are more prone to cyber attacks because of the treasure trove of personal data they possess. This necessitates protection of digital medical images and their secure transmission. In this paper, an encryption technique based on mutated with Lorenz and Lü is employed to generate high pseudo-random key streams. The proposed chaos- cryptic system operates on the integer wavelet transform (IWT) domain and a bio-inspired , unit for enhancing the confusion and diffusion phase in an approximation coefficient. Finally, an XOR operation is performed with a quantised chaotic set from the developed combined attractors. The algorithm attains an average entropy of 7.9973, near-zero correlation with an NPCR of 99.642%, a UACI of 33.438%, and a keyspace of 10. Further, the experimental analyses and NIST statistical test suite have been designed such that the proposed technique has the potency to withstand any statistical, differential, and brute force attacks.

Keywords: 医学图像加密;DNA;混沌吸引子;交叉;突变;电子医疗    

Quantum Cryptography Competition Yields Next-Generation Standard Algorithms

Chris Palmer

Engineering 2023, Volume 21, Issue 2,   Pages 6-8 doi: 10.1016/j.eng.2022.12.002

Research Progress and Key Technologies of Quantum Network Systems

Li Jing, Gao Fei, Qin Sujuan, Wen Qiaoyan, Zhang Ping

Strategic Study of CAE 2023, Volume 25, Issue 6,   Pages 80-95 doi: 10.15302/J-SSCAE-2023.06.010

Abstract:

The rapid development of quantum information has brought new opportunities and challenges to modern information technologies. As one of the popular research directions in the field of quantum information, quantum networks aim to utilize the fundamental properties of quantum mechanics to achieve long-distance (secure) communications or provide computational capabilities superior to classical computing networks through distributed computing. The study of quantum networks holds great significance in advancing the practicality of quantum information. To gain a comprehensive understanding of the development trajectory of quantum networks, this study categorizes quantum networks into three types: quantum cryptography, quantum cloud computing, and quantum teleportation networks, based on different application scenarios and technical approaches. It provides comprehensive reviews of both domestic and international research progress and the challenges faced in each aspect. Furthermore, in conjunction with the practical implementation of quantum networks, the key technologies that need to be overcome in the development of quantum network systems, involving link establishment, information transmission, networking protocols, and physical hardware, are summarized. Overall, the development of quantum networks is still in the primary stage. At this stage, actively addressing challenges and seizing opportunities are of great significance to enhance the technological prowess of China. Therefore, to promote the development of quantum network systems in China, suggestions are proposed from three aspects: strengthening investment in the research and development of fundamental hardware infrastructure, attaching importance to the theoretical research of quantum networks, and enhancing interdisciplinary research and talent cultivation.

Keywords: quantum information     quantum network     quantum cryptography network     quantum cloud computing network     quantum teleportation network    

Title Author Date Type Operation

Post-quantum blind signcryption scheme from lattice

Huifang Yu, Lu Bai,yuhuifang@xupt.edu.cn

Journal Article

Efficient hierarchical identity based encryption scheme in the standard model over lattices

Feng-he WANG,Chun-xiao WANG,Zhen-hua LIU

Journal Article

Identity-based threshold proxy re-encryption scheme from lattices and its applications

Liqiang WU, Yiliang HAN, Xiaoyuan YANG, Minqing ZHANG,latticewj@163.com,hanyil@163.com

Journal Article

Verifier-local revocation group signatures with backward unlinkability from lattices

Yanhua ZHANG, Ximeng LIU, Yupu HU, Yong GAN, Huiwen JIA

Journal Article

The Value Added Tax Anti-Fake and Control System and Its Security Design

Wei Qingfu

Journal Article

Design and implementation of various datapath architectures for the ANU lightweight cipher on an FPGA

Vijay DAHIPHALE, Gaurav BANSOD, Ankur ZAMBARE, Narayan PISHAROTY

Journal Article

Design and Implementation of Traceability System of Agricultural Product Quality and Safety Based on Grid Management

Hu Yunfeng,Dong Yu,Sun Jiulin

Journal Article

An Immune Agent-based Performance Rejuvenation for Grid

Xu Jian,Zhang Kun, Liu Fengyu

Journal Article

Low-computation certificateless hybrid signcryption scheme

Hui-fang YU, Bo YANG

Journal Article

Quantum Cryptography via Satellite

Mitch Leslie

Journal Article

Analysis of A Block Cipher Based on Chaos

Jin Chenhui

Journal Article

Status of worldwide SOFC stacks and systems development

Subhash C Singhal

Journal Article

Bio-inspired cryptosystem on the reciprocal domain: DNA strands mutate to secure health data

S. Aashiq Banu, Rengarajan Amirtharajan,aashiqbanu@sastra.ac.in,amir@ece.sastra.edu

Journal Article

Quantum Cryptography Competition Yields Next-Generation Standard Algorithms

Chris Palmer

Journal Article

Research Progress and Key Technologies of Quantum Network Systems

Li Jing, Gao Fei, Qin Sujuan, Wen Qiaoyan, Zhang Ping

Journal Article