An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and b...An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and based on the recently proposed identity-based signature scheme of Cha and Cheon. Due to the sound properties of m-torsion groups and the base scheme, it turns out that our schemes are very simple and efficient. Both schemes are proven to be secure against adaptive chosen message attack in the random oracle model under the normal security notions with the assumption that the Computational Diffie-Hellman problem is hard in the m-torsion groups.展开更多
We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems wit...We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems without trusted PKG (Private Key Generator) from bilinear pairings. In our new ID-based systems, if the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems. Therefore, our systems reach the Girault’s trusted level 3. We then propose a group signature scheme under the new ID-based systems, the security and performance of which rely on the new systems. The size of the group public key and the length of the signature are independent on the numbers of the group.展开更多
Two digital multisignature schemes based on bilinear pairings were proposed. One of them is the sequential digital multisignature, and the other is the broadcasting digital multisignature. The scheme has the same secu...Two digital multisignature schemes based on bilinear pairings were proposed. One of them is the sequential digital multisignature, and the other is the broadcasting digital multisignature. The scheme has the same security as JI and LIs multisignature scheme, but the new scheme has the lower computation. So the new scheme is the multisignature which has high security and low computation. It has the theory meaning and extensive application under the condition of SmartCard, etc.展开更多
The primary objective of this work is to explore how drivers react to flashing green at signalized intersections. Through video taping and data procession based on photogrammetry, the operating speeds of vehicles befo...The primary objective of this work is to explore how drivers react to flashing green at signalized intersections. Through video taping and data procession based on photogrammetry, the operating speeds of vehicles before and after the moment when flashing green started was compared using paired-samples T-test. The critical distances between go and stop decisions was defined through cumulative percentage curve. The boundary of dilemma zone was determined by comparing stop distance and travel distance.Amber-running violation was analyzed on the basis of the travel time to the stop line. And finally, a logistic model for stop and go decisions was constructed. The results shows that the stopping ratios of the first vehicles of west-bound and east-bound approaches are 41.3% and 39.8%, respectively; the amber-light running violation ratios of two approaches are 31.6% and 25.4%, respectively;the operating speed growth ratios of first vehicles selecting to cross intersection after the moment when flashing green started are26.7% and 17.7%, respectively; and the critical distances are 48 m and 46 m, respectively, which are close to 44 m, the boundary of dilemma zone. The developed decision models demonstrate that the probability of go decision is higher when the distance from the stop line is shorter or operating speed is higher. This indicates that flashing green is an effective way to enhance intersection safety,but it should work together with a strict enforcement. In addition, traffic signs near critical distance and reasonable speed limitation are also beneficial to the safety of intersections.展开更多
We show asymmetric multi-channel sampling on a series of a shift invariant spaces ∑a^m=1v(φ(ta)) with a series of Riesz generators ∑a^m=1φ(ta) in L2(R), where each channeled signal is assigned a uniform bu...We show asymmetric multi-channel sampling on a series of a shift invariant spaces ∑a^m=1v(φ(ta)) with a series of Riesz generators ∑a^m=1φ(ta) in L2(R), where each channeled signal is assigned a uniform but distinct sampling rate. We use Fourier duality between ∑a^m=1v(φ(ta))and L2[0, 2π] to find conditions under which there is a stable asymmetric multi-channel sampling formula on ∑a^m=1v(φ(ta)).展开更多
We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the...We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the Zhang-Yang-Zhu-Zhang scheme.The improved scheme has shorter ciphertext size than the Zhang-Yang-Zhu-Zhang scheme.We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability.展开更多
基金Supported by the National 973 Project of China (No.G1999035803), the National Natural Science Foundation of China (No.60373104) and the National 863 Project of China (No.2002AA143021).
文摘An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and based on the recently proposed identity-based signature scheme of Cha and Cheon. Due to the sound properties of m-torsion groups and the base scheme, it turns out that our schemes are very simple and efficient. Both schemes are proven to be secure against adaptive chosen message attack in the random oracle model under the normal security notions with the assumption that the Computational Diffie-Hellman problem is hard in the m-torsion groups.
基金Supported by National Natural Science Foundation of China (No.60503006 and No.60403007) and Natural Science Foundation of Guangdong, China (No. 04205407).
文摘We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems without trusted PKG (Private Key Generator) from bilinear pairings. In our new ID-based systems, if the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems. Therefore, our systems reach the Girault’s trusted level 3. We then propose a group signature scheme under the new ID-based systems, the security and performance of which rely on the new systems. The size of the group public key and the length of the signature are independent on the numbers of the group.
基金Natural Science Foundation of Fujian Province of China( Z0511024)
文摘Two digital multisignature schemes based on bilinear pairings were proposed. One of them is the sequential digital multisignature, and the other is the broadcasting digital multisignature. The scheme has the same security as JI and LIs multisignature scheme, but the new scheme has the lower computation. So the new scheme is the multisignature which has high security and low computation. It has the theory meaning and extensive application under the condition of SmartCard, etc.
基金Project(51208451)supported by the National Natural Science Foundation of ChinaProject(10KJB580004)supported by the Natural Science Foundation for Colleges and Universities of Jiangsu Province,ChinaProject supported by the New Century Talents Project of Yangzhou University,China
文摘The primary objective of this work is to explore how drivers react to flashing green at signalized intersections. Through video taping and data procession based on photogrammetry, the operating speeds of vehicles before and after the moment when flashing green started was compared using paired-samples T-test. The critical distances between go and stop decisions was defined through cumulative percentage curve. The boundary of dilemma zone was determined by comparing stop distance and travel distance.Amber-running violation was analyzed on the basis of the travel time to the stop line. And finally, a logistic model for stop and go decisions was constructed. The results shows that the stopping ratios of the first vehicles of west-bound and east-bound approaches are 41.3% and 39.8%, respectively; the amber-light running violation ratios of two approaches are 31.6% and 25.4%, respectively;the operating speed growth ratios of first vehicles selecting to cross intersection after the moment when flashing green started are26.7% and 17.7%, respectively; and the critical distances are 48 m and 46 m, respectively, which are close to 44 m, the boundary of dilemma zone. The developed decision models demonstrate that the probability of go decision is higher when the distance from the stop line is shorter or operating speed is higher. This indicates that flashing green is an effective way to enhance intersection safety,but it should work together with a strict enforcement. In addition, traffic signs near critical distance and reasonable speed limitation are also beneficial to the safety of intersections.
文摘We show asymmetric multi-channel sampling on a series of a shift invariant spaces ∑a^m=1v(φ(ta)) with a series of Riesz generators ∑a^m=1φ(ta) in L2(R), where each channeled signal is assigned a uniform but distinct sampling rate. We use Fourier duality between ∑a^m=1v(φ(ta))and L2[0, 2π] to find conditions under which there is a stable asymmetric multi-channel sampling formula on ∑a^m=1v(φ(ta)).
基金the National Natural Science Foundation of China (No. 60673075)the National High Technology Research and Development Program (863) of China (No. 2006AA01Z428)the State Key Laboratoryof Information Security,and the Youth Science and Technology Foundation of UESTC
文摘We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the Zhang-Yang-Zhu-Zhang scheme.The improved scheme has shorter ciphertext size than the Zhang-Yang-Zhu-Zhang scheme.We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability.