Catassembly is a new concept in molecular assembly that is analogous to catalysis in chemical synthesis. However, for most molecular-assembled processes, the catassembler contributions are rather inconspicuous due to ...Catassembly is a new concept in molecular assembly that is analogous to catalysis in chemical synthesis. However, for most molecular-assembled processes, the catassembler contributions are rather inconspicuous due to the low activation barriers. As a result, few systems dealing with the catassembly are available until now. In this paper, we report that naphthalene diimide coordination networks are formed under the catassembly of lone-pair-bearing catassemblers(e.g., N,N-dimethylacetamide, N-methylpyrrolidin-2-one). During such molecular assembly, a stable transition state between the electron-deficient naphthalene diimide tectons and catassemblers via the less common lone pair-π interactions was observed, which is supposed to play the key role in the enhancement of coordination abilities of organic tectons and thus formation of the final coordination networks.展开更多
Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and p...Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its se- curity in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pair- ing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is signif- icantly more efficient than the first scheme, which was de- veloped by Baek and Zheng, at the expense of a slightly in- creased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.展开更多
基金supported by the National Natural Science Foundation of China (21202020, 21572032)the Doctoral Fund of Ministry of Education of China (20123514120002)+1 种基金the Natural Science Foundation of Fujian Province (2014J01040)the Science & Technical Development Foundation of Fuzhou University (2012-XQ-10, 2013-XQ-14)
文摘Catassembly is a new concept in molecular assembly that is analogous to catalysis in chemical synthesis. However, for most molecular-assembled processes, the catassembler contributions are rather inconspicuous due to the low activation barriers. As a result, few systems dealing with the catassembly are available until now. In this paper, we report that naphthalene diimide coordination networks are formed under the catassembly of lone-pair-bearing catassemblers(e.g., N,N-dimethylacetamide, N-methylpyrrolidin-2-one). During such molecular assembly, a stable transition state between the electron-deficient naphthalene diimide tectons and catassemblers via the less common lone pair-π interactions was observed, which is supposed to play the key role in the enhancement of coordination abilities of organic tectons and thus formation of the final coordination networks.
文摘Using Shamir's secret sharing scheme to indi- rectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its se- curity in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pair- ing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is signif- icantly more efficient than the first scheme, which was de- veloped by Baek and Zheng, at the expense of a slightly in- creased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek-Zheng secret sharing tools based on pairings.