Group public key encryption with equality test (G-PKEET) scheme supports group granularity authorization on the equality test. An authorized proxy is able to check whether two ciphertexts belonging to the same group are encrypted from identical plaintext without decrypting them. However, in indistinguishability-based security notion, current existing PKEET and G-PKEET schemes do not allow adversary to invoke equality test as a service. In contrast, under practical circumstance, an adversary is probably able to exploit the equality test service offered by proxy to decipher a ciphertext, leading to unexpected and unwanted privacy leakage. In this paper, we propose a security definition that includes the abovementioned adversary ability. Through extending the functionality of current G-PKEET scheme, we design a concrete scheme that satisfies our new security definition. Furthermore, our G-PKEET scheme is the first G-PKEET scheme whose security properties can be proved under the standard model.
Transmission line parameters are the basis of power system calculation, and their accuracy directly affects the safe and stable operation of the system. At the same time, with the improvement of computing power and the rapid growth of the amount of power grid operation data, deep learning has developed rapidly and applied in power systems. However, there is little research on line parameter identification combined with deep learning. Therefore, from the perspective of line model and deep learning, combined with median estimation and modified Supervisory Control And Data Acquisition (SCADA) data based on line model, this paper proposes a robust method for parameter identification of transmission line based on Long Short-Term Memory (LSTM) and modified SCADA data. Speciffically, the overall process of the line parameter identification method based on LSTM is given first. Then the settings of the proposed method are introduced in detail. Combined with the line model, a modified input data based on the SCADA data is constructed, and a multi-case training set considering different operating conditions and different line parameters is established. According to a large number of tests, the optimized parameter configuration of the LSTM is given. Finally, the median estimation is used to give the parameter identification results. Case studies in simulated and measured data verify the effectiveness and robustness of the proposed method.
A blind signature is a very important technology in e-commerce. This paper uses an ideal cipher with a smaller block size to design a secure two-move blind signature with an optimal padding. Our new scheme has the message recovery property with less bandwidth, which means the user can recover the message from the signature signed by the signer, but costs no other bandwidth to save power and battery life. This blind signature can be implemented with a truly real block cipher. Besides this, We also give the scheme for longer message in our paper which uses one random oracles and an ideal cipher. Security analysis for the scheme is also provided in this paper.
Electronic healthcare (E-health) cloud system enables electronic health records (EHRs) sharing and improves efficiency of diagnosis and treatment. In order to address EHRs confidentiality and authorized user access control in E-health cloud, attribute-based proxy re-encryption (ABPRE) has been widely employed which provides dynamic fine-grained access control over encrypted EHRs. Unfortunately, existing ABPRE schemes still have the following defects: 1) capacity of attribute-universe is defined at setup; 2) verifiable mechanism for re-encryption reveals EHRs about patients; 3) traditional access policy reveals sensitive information pertaining to patients. This paper focuses on these issues and presents large-universe, verifiable and privacy-preserving dynamic fine-grained access control scheme for E-health cloud. More details, we solve limitation of attribute-universe to large-universe, which means that attributes aren't required to be enumerated at setup. Considering disclosure of underlying EHRs in verifiable mechanism, scheme introduces non-interactive zero-knowledge proof as verifiable mechanism that supports public validation and doesn't leak EHRs of patients. Furthermore, partially hidden policy is employed to protect privacy of patients in policy, which divides attribute into attribute name and attribute value, displaying attribute name and hiding attribute value. Finally, experimental evaluation is given that demonstrates the more comprehensive functionality of our scheme without sacrificing significant computational overhead.
Wang and Yu proposed a block cipher scheme based on dynamic sequences generated by multiple chaotic systems, which overcomes the problem of periodical degradation on random sequences due to computational precision. Their scheme has a feature that a plaintext is encrypted by a keystream created from several one‐dimensional chaotic maps. However, this feature results in some weaknesses of the encryption algorithm. We show three kinds of attacks in this paper, through which one can recover the plaintext from a given ciphertext without the secret key. We also present an improvement on their scheme, which prevents the three attacks mentioned above. Security of the enhanced cipher is presented and analyzed, which shows that our improved scheme is secure under the current attacks.