623 results on '"XIMENG LIU"'
Search Results
2. Traditional and non-traditional lipid parameters as risk factors for sudden sensorineural hearing loss
- Author
-
Xiaoyan Chen, Zhong Zheng, Ximeng Liu, Jianuo Huang, Daoyu Xie, and Yanmei Feng
- Subjects
Sudden sensorineural hearing loss ,Lipids ,Biomarker ,Risk factor ,Otorhinolaryngology ,RF1-547 - Abstract
Objective: The purpose was to explore the effects of traditional and non-traditional lipid parameters on Sudden Sensorineural Hearing Loss (SSNHL). Methods: The study included 452 patients diagnosed with SSNHL, among whom 206 patients had a level of hearing improvement ≥10 dB after one month of follow-up. A propensity score-matched (2:1) control group was used. Conditional and unconditional logistic regression were used to analyze the risk factors for SSNHL. Results: Patients with SSNHL had a higher risk of concomitant hypertension and elevated atherosclerogenic lipid levels, with apolipoprotein B and apolipoprotein E identified as independent risk factors for the onset of SSNHL. Additionally, the Lipid Comprehensive Index (LCI) was an independent risk factor for the degree of hearing loss. A positive linear correlation was revealed between triglyceride, non-high-density lipoprotein cholesterol, atherogenic index, Castelli risk index, atherogenic index of plasma, LCI and hearing loss. However, no linear relationship was observed between hearing gain and any lipid parameters. When Total Cholesterol (TC) was in the range of borderline high, the treatment effect was the best. However, the statistical significance disappeared upon adjusting for confounding factors. Conclusion: Patients with SSNHL exhibited markedly dysregulated lipid metabolism. Elevated serum lipid levels may be a causative factor in auditory impairment and can influence the extent of hearing loss. Promptly improving cochlear microcirculation may benefit patients with borderline elevated TC. Level of evidence: 4.
- Published
- 2024
- Full Text
- View/download PDF
3. Functions, accumulation, and biosynthesis of important secondary metabolites in the fig tree (Ficus carica)
- Author
-
Yawen Wang, Ximeng Liu, Siyu Chen, Qingjie Wang, Biao Jin, and Li Wang
- Subjects
Ficus carica ,secondary metabolite ,anthocyanin ,coumarin ,biosynthesis ,Plant culture ,SB1-1110 - Abstract
Ficus carica is an economically important horticultural plant. Due to its abundant secondary metabolites, F. carica has gained interest for its applications in medicine and as a nutritional supplement. Both external and internal factors affect the accumulation of secondary metabolites in F. carica. The assembly of the F. carica genome has facilitated functional analysis of key genes and transcription factors associated with the biosynthesis of secondary metabolites, particularly anthocyanin. In this review, we summarize the various types and functions of secondary metabolites, with a particular focus on flavonoids, coumarins, and terpenes. We also explore the factors influencing their biosynthesis and accumulation, including varieties, tissue, environmental factors (e.g., light), stresses (e.g., high temperature, low temperature, drought, nutrient deficiencies, salinity), hormonal treatments, and developmental factors. Furthermore, we discuss the involvement of structural genes and transcription factors in the biosynthesis of secondary metabolites, specifically anthocyanin and furanocoumarins, knowledge of which will promote the breeding and genetic engineering of novel F. carica varieties.
- Published
- 2024
- Full Text
- View/download PDF
4. Rational-security and fair two-party comparison protocol
- Author
-
Bowen ZHAO, Yao ZHU, Yang XIAO, Qingqi PEI, Xiaoguo LI, and Ximeng LIU
- Subjects
secure comparison ,game theory ,homomorphic encryption ,threshold cryptography ,trusted computing ,Telecommunication ,TK5101-6720 - Abstract
Existing secure two-party comparison protocols usually allowed one party (e.g., Alice) to obtain a comparison result first, and then Alice informed the other one (e.g., Bob) of the comparison result.Obviously, if Alice refused or failed to send the comparison result to Bob, Bob learned nothing about the comparison result, which broke the fairness of the two-party comparison protocol.Based on this, a rational-security and fair two-party comparison protocol TEAM was proposed by seamlessly combining the threshold Paillier cryptosystem and game theory.Specifically, a novel secure two-party comparison protocol based on the threshold Paillier cryptosystem was designed and then searched for equilibrium points at which two parties could obtain comparison results.Strict theoretical analysis demonstrate that TEAM guarantees rational two-party to always obtain the comparison result without sacrificing any of their inputs.In other words, TEAM was correct, secure, and fair.In addition, the experimental results show that TEAM improves up to 50 times in terms of efficiency compared with previous methods under the same experimental settings.
- Published
- 2023
- Full Text
- View/download PDF
5. Analysis of Ginkgo biloba Root Exudates and Inhibition of Soil Fungi by Flavonoids and Terpene Lactones
- Author
-
Yawen Wang, Yanbing Jiang, Ximeng Liu, Yadi Chen, Qingxia Zhang, Li Wang, and Weixing Li
- Subjects
Ginkgo biloba ,secondary metabolites ,root exudate ,Fusarium oxysporum ,Rhizoctonia solani ,Botany ,QK1-989 - Abstract
Ginkgo biloba is abundant in secondary metabolites, including flavonoids and terpenoids. While the majority of research has focused on the role of these compounds in disease resistance, their specific contribution to pathogen defense has been rarely explored. In this study, we collected root exudates from hydroponically cultivated ginkgo seedlings and conducted a metabolomic analysis. We identified several primary metabolites mainly comprising amino acids and nucleotides, while secondary metabolites consisted of various compounds, including bioactive compounds such as flavonoids and terpenoids. Focusing on the secondary metabolites with relatively higher abundance in the exudates, we selected a mixture of flavonoids and terpenoids for in vitro inhibition experiments against two soil-borne fungal pathogens, Fusarium oxysporum f. sp. cucumerinum that causes cucumber wilt and Rhizoctonia solani AG-8 that causes wheat root rot. The results indicated that the growth rate of both fungus cells was significantly reduced with the increasing concentration of the flavonoid and terpenoid mixture extracted from ginkgo and was completely inhibited at a concentration of 5 mg/mL. Further experiments revealed that this mixture of flavonoids and terpenoids had a destructive effect on the cellular structure of both fungi, thereby reducing cell viability and achieving an antifungal effect. These findings provide a foundation for further research into the use of ginkgo extracts in biological control.
- Published
- 2024
- Full Text
- View/download PDF
6. Real-world treatment patterns in patients with nontuberculous mycobacterial lung disease in the Netherlands based on medication dispensing data
- Author
-
W Hoefsloot, E Dacheva, R van der Laan, M Krol, J van Ingen, M Obradovic, and Ximeng Liu
- Subjects
Nontuberculous mycobacterial lung disease ,Real-world data ,Guideline-based therapy ,Antibiotic ,Diseases of the respiratory system ,RC705-779 - Abstract
Abstract Purpose Real-world data on antibiotic management of nontuberculous mycobacterial lung disease (NTM-LD) is limited for many countries. This study aimed to evaluate real-world treatment practices of NTM-LD in the Netherlands using medication dispensing data. Methods A retrospective longitudinal real-world study was conducted using IQVIA’s Dutch pharmaceutical dispensing database. The data are collected monthly and include approximately 70% of all outpatient prescriptions in the Netherlands. Patients initiated on specific NTM-LD treatment regimens between October 2015 and September 2020 were included. The main areas of investigation were initial treatment regimens, persistence on treatment, treatment switching, treatment compliance in terms of medication possession rate (MPR) and restarts of treatment. Results The database included 465 unique patients initiated on triple- or dual-drug regimens for the treatment of NTM-LD. Treatment switches were common and occurred approximately 1.6 per quarter throughout the treatment period. The average MPR of patients initiated on triple-drug therapy was 90%. The median time on therapy for these patients was 119 days; after six months and one year, 47% and 20% of the patients, respectively, were still on antibiotic therapy. Of 187 patients initiated on triple-drug therapy, 33 (18%) patients restarted antibiotic therapy after the initial treatment had been stopped. Conclusion When on therapy, patients were compliant with the NTM-LD treatment; however, many patients stopped their therapy prematurely, treatment switches often occurred, and part of patients had to restart their therapy after a longer treatment gap. NTM-LD management should be improved through greater guideline adherence and appropriate involvement of expert centers.
- Published
- 2023
- Full Text
- View/download PDF
7. Frameworked electrolytes: Ionic transport behavior and high mobility for solid state batteries
- Author
-
Jianguo Sun, Hao Yuan, Jing Yang, Tuo Wang, Yulin Gao, Qi Zhao, Ximeng Liu, Haimei Wang, Yong‐Wei Zhang, and John Wang
- Subjects
frameworked electrolyte ,macroscopically solid with 3D ionic channels in sub‐nano‐scales ,solid‐state battery ,space confinement of Li ions ,Materials of engineering and construction. Mechanics of materials ,TA401-492 ,Information technology ,T58.5-58.64 - Abstract
Abstract All solid‐state batteries (ASSBs) are the holy grails of rechargeable batteries, where extensive searches are ongoing in the pursuit of ideal solid‐state electrolytes. Nevertheless, there is still a long way off to the satisfactorily high (enough) ionic conductivity, long‐term stability and especially being able to form compatible interfaces with the solid electrodes. Herein, we have explored ionic transport behavior and high mobility in the sub‐nano pore networks in the framework structures. Macroscopically, the frameworked electrolyte behaves as a solid, and however in the (sub)‐nano scales, the very limited number of solvent molecules in confinement makes them completely different from that in liquid electrolyte. Differentiated from a liquid‐electrolyte counterpart, the interactions between the mobile ions and surrounding molecules are subject to dramatic changes, leading to a high ionic conductivity at room temperature with a low activation energy. Li+ ions in the sub‐nano cages of the network structure are highly mobile and diffuse rather independently, where the rate‐limiting step of ions crossing cages is driven by the local concentration gradient and the electrostatic interactions between Li+ ions. This new class of frameworked electrolytes (FEs) with both high ionic conductivity and desirable interface with solid electrodes are demonstrated to work with Li‐ion batteries, where the ASSB with LiFePO4 shows a highly stable electrochemical performance of over 450 cycles at 2°C at room temperature, with an almost negligible capacity fade of 0.03‰ each cycle. In addition, the FE shows outstanding flexibility and anti‐flammability, which are among the key requirements of large‐scale applications.
- Published
- 2024
- Full Text
- View/download PDF
8. A fine-grained detection method for gate-level hardware Trojan base on bidirectional Graph Neural Networks
- Author
-
Dong Cheng, Chen Dong, Wenwu He, Zhenyi Chen, Ximeng Liu, and Hao Zhang
- Subjects
Hardware Trojan ,Static detection ,Gate-level ,Graph Neural Network ,Golden-free ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Due to technical barriers and economic costs, malicious circuits, known as hardware Trojans, are easily implanted in the complicated integrated circuit design and manufacturing process, which can lead to many disastrous consequences, such as denial of service, information leakage, performance degradation, etc. Research on how to detecting hardware Trojans has grown into a significantly open issue over the past decade. While, for very large scale integrated circuits, numerous new challenges deserve our full attention, including golden-free chip reference, automatic feature engineering, hardware Trojan localization, and scalable framework. In response to the above challenges, a fine-grained gate-level hardware Trojan detection approach is proposed in this paper, named GateDet, from improving earlier circuit graph modeling to developing a detection framework based on Bidirectional Graph Convolution Networks with a timely information fusion strategy. GateDet achieves automatic feature circuit extraction and further overcomes the original neighborhood limitation of Bidirectional Graph Convolution Network. Moreover, for large-scale training, it comprehensively considers the problems of sample imbalance and boundary network, and develops a circuit directed graph sampling method based on GraphSAINT, which improves the training performance of the directed graph framework. From experiments, GateDet shows high scalability on 24 benchmarks of TrustHub. It could be used to learn about adaptive structural feature extraction for different Trojans simultaneously. Compared to the existing gate-level detections, the fine-grained results of GateDet are more accurate and can be used to track suspicious structures, reducing manual review.
- Published
- 2023
- Full Text
- View/download PDF
9. DAGUARD: distributed backdoor attack defense scheme under federated learning
- Author
-
Shengxing YU, Zekai CHEN, Zhong CHEN, and Ximeng LIU
- Subjects
federated learning ,distributed backdoor attack ,cluster ,differential privacy ,Telecommunication ,TK5101-6720 - Abstract
In order to solve the problems of distributed backdoor attack under federated learning, a distributed backdoor attack defense scheme (DAGUARD) under federated learning was proposed based on the assumption that the server selected no more than half of malicious clients for global aggregation.The partial update strategy of the triple gradient optimization algorithm (TernGrad) was designed to solve the backdoor attack and inference attack, an adaptive density clustering defense scheme was designed to solve the backdoor attacks with relatively large angle deflection, the adaptive clipping scheme was designed to limit the enhancement backdoor attack that amplify the gradients and the adaptive noise-enhancing scheme was designed to weaken distributed backdoor attacks.The experimental results show that in the federated learning scenario, the proposed scheme has better defense performance and defense stability than existing defense strategies.
- Published
- 2023
- Full Text
- View/download PDF
10. Electrochromic-Induced Rechargeable Aqueous Batteries: An Integrated Multifunctional System for Cross-Domain Applications
- Author
-
Qi Zhao, Zhenghui Pan, Binbin Liu, Changyuan Bao, Ximeng Liu, Jianguo Sun, Shaorong Xie, Qing Wang, John Wang, and Yanfeng Gao
- Subjects
Electrochromic ,Aqueous batteries ,Multifunctional ,Integration ,Technology - Abstract
Highlights A timely and updated comprehensive overview focusing on integration of electrochromic aqueous batteries is provided. The key prerequisites of integration, basic operating mechanism, and compatibility of the respective components are examined. The latest advances and emerging applications are discussed, as well as the future roadmap.
- Published
- 2023
- Full Text
- View/download PDF
11. Two-Phase Fermentation Systems for Microbial Production of Plant-Derived Terpenes
- Author
-
Tuo Li, Ximeng Liu, Haoyu Xiang, Hehua Zhu, Xuan Lu, and Baomin Feng
- Subjects
two-phase fermentation ,plant-derived terpenes ,microbial cell factory ,in situ extraction ,biosynthesis ,downstream processing ,Organic chemistry ,QD241-441 - Abstract
Microbial cell factories, renowned for their economic and environmental benefits, have emerged as a key trend in academic and industrial areas, particularly in the fermentation of natural compounds. Among these, plant-derived terpenes stand out as a significant class of bioactive natural products. The large-scale production of such terpenes, exemplified by artemisinic acid—a crucial precursor to artemisinin—is now feasible through microbial cell factories. In the fermentation of terpenes, two-phase fermentation technology has been widely applied due to its unique advantages. It facilitates in situ product extraction or adsorption, effectively mitigating the detrimental impact of product accumulation on microbial cells, thereby significantly bolstering the efficiency of microbial production of plant-derived terpenes. This paper reviews the latest developments in two-phase fermentation system applications, focusing on microbial fermentation of plant-derived terpenes. It also discusses the mechanisms influencing microbial biosynthesis of terpenes. Moreover, we introduce some new two-phase fermentation techniques, currently unexplored in terpene fermentation, with the aim of providing more thoughts and explorations on the future applications of two-phase fermentation technology. Lastly, we discuss several challenges in the industrial application of two-phase fermentation systems, especially in downstream processing.
- Published
- 2024
- Full Text
- View/download PDF
12. Quasi‐Copper‐Mers Enable High‐Performance Catalysis for CO2 Reduction
- Author
-
Jing Yang, Ximeng Liu, Zhao Li, Shibo Xi, Jianguo Sun, Hao Yuan, Weihao Liu, Tuo Wang, Yulin Gao, Haimei Wang, Junjie Wang, Jun Song Chen, Rui Wu, Yong‐Wei Zhang, and John Wang
- Subjects
CO2 reduction ,copper atom ,quasi trimer ,Science - Abstract
Abstract As the atmospheric carbon dioxide (CO2) level keeps hitting the new record, humanity is facing an ever‐daunting challenge to efficiently mitigate CO2 from the atmosphere. Though electrochemical CO2 reduction presents a promising pathway to convert CO2 to valuable fuels and chemicals, the general lack of suitable electrocatalysts with high activity and selectivity severely constrains this approach. Herein, a novel class of electrocatalysts is investigated, the quasi‐copper‐mers, in which the CuN4 rather than Cu atom itself serve as the basic building block. The respective quasi‐copper‐monomers, ‐dimers, and ‐trimers hosted in a graphene‐like substrate are first synthesized and then performed both experimental characterization and density functional theory (DFT) calculations to examine their atomic structures, evaluate their electrocatalytical performance and understand their underlying mechanisms. The experimental results show that the quasi‐copper‐trimers not only outperform the quasi‐copper‐dimer and quasi‐copper‐monomer when catalyzing CO2 to CO, it also shows a superior selectivity against the competing hydrogen evolution reaction (HER). The DFT calculations not only support the experimental observations, but also reveal the volcano curve and the physical origin for the qausi‐copper‐trimer superiority. The present work thus presents a new strategy in the design of high‐performance electrocatalysts with high activity and selectivity.
- Published
- 2023
- Full Text
- View/download PDF
13. Privacy-preserving association rule mining via multi-key fully homomorphic encryption
- Author
-
Peiheng Jia, Jie Zhang, Bowen Zhao, Hongtao Li, and Ximeng Liu
- Subjects
Association rule mining ,Homomorphic encryption ,Multi-key TFHE ,Cloud computing ,Privacy protection ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Association rule mining is an efficient method to mine the association relationships between different items from large transaction databases, but is vulnerable to privacy leakage as operates over users’ sensitive data directly. Privacy-preserving association rule mining has emerged to protect users’ privacy during rule mining. Unfortunately, existing privacy-preserving association rule mining schemes suffer from high overhead, fail to support multiple users, and are challenging to prevent collusion attacks between twin-server. To this end, in this paper, we propose a privacy-preserving association rule mining solution via multi-key fully homomorphic encryption over the torus (MKTFHE), which efficiently supports multiple users through a single server only. Specifically, we first construct some multi-key homomorphic gates based on MKTFHE. Then, we designed a series of privacy-preserving computational protocols based on multi-key homomorphic gates. Finally, we build a privacy-preserving association rule mining system with a single cloud server to support multiple users. Moreover, privacy analysis and performance evaluation demonstrate our proposal is efficient and feasible. In contrast to existing solutions, the proposed scheme outperforms encryption and communication, saving approximately 8.5% running time.
- Published
- 2023
- Full Text
- View/download PDF
14. A Reliable and Secure Mobile Cyber-Physical Digital Microfluidic Biochip for Intelligent Healthcare
- Author
-
Yinan Yao, Decheng Qiu, Huangda Liu, Zhongliao Yang, Ximeng Liu, Yang Yang, and Chen Dong
- Subjects
DMFB ,security ,wireless ,mobile ,low-cost ,healthcare ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Digital microfluidic, as an emerging and potential technology, diversifies the biochemical applications platform, such as protein dilution sewage detection. At present, a vast majority of universal cyberphysical digital microfluidic biochips (DMFBs) transmit data through wires via personal computers and microcontrollers (like Arduino), consequently, susceptible to various security threats and with the popularity of wireless devices, losing competitiveness gradually. On the premise that security be ensured first and foremost, calls for wireless portable, safe, and economical DMFBs are imperative to expand their application fields, engage more users, and cater to the trend of future wireless communication. To this end, a new cyber-physical DMFB called PortableLab is proposed in this paper, which guarantees data security through wireless sensors at low cost. After considering the security, computing consumption, and cost, a mobile module is added. In addition, the improved Advanced Encryption Standard (AES) and Cyclic Redundancy Check (CRC) algorithms are utilized to ensure the integrity and confidentiality of data transmission. Ultimately, all the security analysis, cost analysis, and experimental results on multiple protocols demonstrate the feasibility of the proposed PortableLab DMFB in time and space.
- Published
- 2023
- Full Text
- View/download PDF
15. Network security of the National Natural Science Foundation of China: today and prospects
- Author
-
Dong LI, Yanni HAO, Shenghui PENG, Ruijie ZI, and Ximeng LIU
- Subjects
information construction ,network security ,natural science fund ,big data ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
The National Natural Science Foundation of China (hereinafter referred to as the Natural Science Foundation of China) is responsible for effectively utilizing the National Natural Science Foundation of China, supporting basic research, adhering to free exploration, playing a guiding role, and discovering and cultivating science and technology in accordance with the national guidelines, policies and plans for the promotion of scientific and technological progress and coordinated economic and social development.With the continuous development of new productive forces represented by information technology, the Natural Science Foundation of China has been committed to promoting the informatization and intelligence of fund management.With the increasing complexity of business types, various types of network attacks, such as information leakage attacks, are encountered in the construction of informatization and make network security face severe challenges.The network security construction of the Natural Science Foundation of China was took as the main line and the network security construction of the existing platform was introduced.At present, a network security system structure with the science fund project management as the core has been established to ensure the safe and stable operation of the network system.The main information systems of the Natural Science Foundation of China (Natural Science Foundation Shared Service Network, business department website, email system) and its main threats were analyzed and introduced.Then the thoughts and suggestions in the follow-up informatization and network security construction were given.The Natural Science Foundation of China will start the construction of a new generation of secure network.Under the premise of fully considering the characteristics of science fund review, management, and open sharing, it will achieve the overall goal of “smarter, safer, and better” and carry out network security system construction for relevant units.
- Published
- 2022
- Full Text
- View/download PDF
16. Adversarial training driven malicious code detection enhancement method
- Author
-
Yanhua LIU, Jiaqi LI, Zhengui OU, Xiaoling GAO, Ximeng LIU, Weizhi MENG, and Baoxu LIU
- Subjects
adversarial training ,detection enhancement ,generative adversarial network ,perturbation reduction ,Telecommunication ,TK5101-6720 - Abstract
To solve the deficiency of the malicious code detector’s ability to detect adversarial input, an adversarial training driven malicious code detection enhancement method was proposed.Firstly, the applications were preprocessed by a decompiler tool to extract API call features and map them into binary feature vectors.Secondly, the Wasserstein generative adversarial network was introduced to build a benign sample library to provide a richer combination of perturbations for malicious sample evasion detectors.Then, a perturbation reduction algorithm based on logarithmic backtracking was proposed.The benign samples were added to the malicious code in the form of perturbations, and the added benign perturbations were culled dichotomously to reduce the number of perturbations with fewer queries.Finally, the adversarial malicious code samples were marked as malicious and the detector was retrained to improve its accuracy and robustness of the detector.The experimental results show that the generated malicious code adversarial samples can evade the detector well.Additionally, the adversarial training increases the target detector’s accuracy and robustness.
- Published
- 2022
- Full Text
- View/download PDF
17. FedECG: A federated semi-supervised learning framework for electrocardiogram abnormalities prediction
- Author
-
Zuobin Ying, Guoyang Zhang, Zijie Pan, Chiawei Chu, and Ximeng Liu
- Subjects
Electrocardiogram ,Cardiovascular diseases ,Personal privacy ,Label scarcity ,Federated learning ,Semi-supervised learning ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
The soaring popularity of smart devices equipped with electrocardiograms (ECG) is driving a nationwide craze for predicting heart abnormalities. Smart ECG monitoring system has achieved significant success by training machine learning models on massive amounts of user data. However, three issues arise accordingly: 1) ECG data collected from various devices may display personal characteristic variations, leading to non-independent and identically distributed (non-i.i.d.) data. These differences can impact the accuracy and reliability of data analysis and interpretation; 2) Most ECG data on smart devices is unlabeled, and data labeling is resource-consuming as it requires heavy-loaded labeling from professionals; 3) While centralizing data for machine learning can address above issues like non-i.i.d. data and labeling difficulties, it may compromise personal privacy. To tackle these three issues, we introduce a novel federated semi-supervised learning (FSSL) framework named FedECG for ECG abnormalities prediction. Specifically, we adopt a pre-processing module to better utilize the ECG data. Next, we devise a novel model based on ResNet-9 in FSSL to accurately predict abnormal signals from ECG recordings. In addition, we incorporate pseudo-labeling and data augmentation techniques to enhance our implemented semi-supervised learning. We also develop a model aggregation algorithm to improve the model convergence performance in federated learning. Finally, we conduct simulations on a real-world dataset. Experiments demonstrate that FedECG obtains 94.8% accuracy with only 50% of the data labeled. FedECG achieved slightly lower accuracy than traditional centralized methods in ECG monitoring, with a 2% reduction. In contrast, FedECG outperforms the state-of-the-art distributed methods by about 3%. Moreover, FedECG can also support unlabeled data and preserve data privacy as well.
- Published
- 2023
- Full Text
- View/download PDF
18. Further results on permutation polynomials and complete permutation polynomials over finite fields
- Author
-
Qian Liu, Jianrui Xie, Ximeng Liu, and Jian Zou
- Subjects
finite field ,agw criterion ,permutation polynomial ,complete permutation polynomial ,Mathematics ,QA1-939 - Abstract
In this paper, by employing the AGW criterion and determining the number of solutions to some equations over finite fields, we further investigate nine classes of permutation polynomials over $ \mathbb{F}_{p^n} $ with the form $ (x^{p^m}-x+\delta)^{s_1}+(x^{p^m}-x+\delta)^{s_2}+x $ and propose five classes of complete permutation polynomials over $ \mathbb{F}_{p^{2m}} $ with the form $ ax^{p^m}+bx+h(x^{p^m}-x) $.
- Published
- 2021
- Full Text
- View/download PDF
19. 3D printed pure carbon-based electrodes for zinc-ion hybrid supercapacitor
- Author
-
Qilin Huang, Ximeng Liu, and John Wang
- Subjects
3D-Printing ,Zinc ion hybrid supercapacitor ,Extrusion-based 3DP ,Carbon-based electrode ,Chemistry ,QD1-999 - Abstract
Portable electronics and electric vehicles demand for high-performing, safe and low-cost energy storage devices. Recently, zinc-ion hybrid supercapacitors (ZHS) have gained considerable attention, which is due to their excellent electrochemical performance, high safety and low price. Activated carbon (AC) is one of the most commonly used materials for the cathode in ZHS. However, the lack of properly engineered hierarchical porous conducting electrodes for AC cathode has largely restricted the electrochemical performance of assembled ZHS at present. Herein, a hierarchically porous and self-standing carbon framework is developed by extrusion 3D-printing of activated carbon-Pluronic F127 ink, followed by appropriate thermal annealing to fabricate pure carbon-based electrode. Through formulating the 3D printable pastes, the ratio between the AC and F127 is shown to be crucial for affecting the electrochemical performance. The morphology, pore structure, and surface area of the thus-derived carbon cathode materials are investigated in conjunction with the performance of the zinc-ion supercapacitor. The mechanical stability is discovered to be optimized at the solid concentration range of 35%-40%. Within this range, a higher content of AC in the paste gives rise to better electrochemical performance of the zinc-ion supercapacitor, which is 323.79 mF cm−2 at 3.4 mA/cm−2 (0.1 A/g).
- Published
- 2022
- Full Text
- View/download PDF
20. A Cost-Driven Method for Deep-Learning-Based Hardware Trojan Detection
- Author
-
Chen Dong, Yinan Yao, Yi Xu, Ximeng Liu, Yan Wang, Hao Zhang, and Li Xu
- Subjects
integrated circuit security ,hardware Trojan ,deep learning ,computational consumption ,gate level ,semantic analysis ,Chemical technology ,TP1-1185 - Abstract
The Cyber-Physical System and even the Metaverse will become the second space in which human beings live. While bringing convenience to human beings, it also brings many security threats. These threats may come from software or hardware. There has been a lot of research on managing malware, and there are many mature commercial products, such as antivirus software, firewalls, etc. In stark contrast, the research community on governing malicious hardware is still in its infancy. Chips are the core component of hardware, and hardware Trojans are the primary and complex security issue faced by chips. Detection of hardware Trojans is the first step for dealing with malicious circuits. Due to the limitation of the golden chip and the computational consumption, the existing traditional detection methods are not applicable to very large-scale integration. The performances of traditional machine-learning-based methods depend on the accuracy of the multi-feature representation, and most of the methods may lead to instability because of the difficulty of extracting features manually. In this paper, employing deep learning, a multiscale detection model for automatic feature extraction is proposed. The model is called MHTtext and provides two strategies to balance the accuracy and computational consumption. After selecting a strategy according to the actual situations and requirements, the MHTtext generates the corresponding path sentences from the netlist and employs TextCNN for identification. Further, it can also obtain non-repeated hardware Trojan component information to improve its stability performance. Moreover, a new evaluation metric is established to intuitively measure the model’s effectiveness and balance: the stabilization efficiency index (SEI). In the experimental results for the benchmark netlists, the average accuracy (ACC) in the TextCNN of the global strategy is as high as 99.26%, and one of its stabilization efficiency index values ranks first with a score of 71.21 in all comparison classifiers. The local strategy also achieved an excellent effect, according to the SEI. The results show that the proposed MHTtext model has high stability, flexibility, and accuracy, in general.
- Published
- 2023
- Full Text
- View/download PDF
21. Lightweight privacy protection data auditing scheme for regenerating-coding-based distributed storage
- Author
-
Guangjun LIU, Wangmei GUO, Jinbo XIONG, Ximeng LIU, and Changyu DONG
- Subjects
data auditing ,privacy protection ,regenerating code ,network coding ,distributed storage ,Telecommunication ,TK5101-6720 - Abstract
To reduce the security implementation cost of the outsourcing data audit mechanism for the regenerating-coding-based distributed storage systems, an orthogonal algebraic coding method was put forward to construct a lightweight privacy-preserving audit scheme based on linear homomorphic authentication.The homomorphic authentication tags were generated with the orthogonalization between the file encoded data and the private secret key vector, and the privacy protection of the auditing response message was achieved by using the random masking that was constructed by randomizing the orthogonal basis vectors of the specific sub-vector of the user’s secret key.The work realized the effective integration of algebraic coding, privacy protection, and security auditing.Theoretical analysis shows that the proposed scheme can realize the information-theoretic security in the regenerating-coding-based storage applications.Compared with the existing works, the proposed scheme is of low computational complexity and communication overhead, and better performance advantages.
- Published
- 2021
- Full Text
- View/download PDF
22. Approximation method of multiple consistency constraint under differential privacy
- Author
-
Jianping CAI, Ximeng LIU, Jinbo XIONG, Zuobin YING, and Yingjie WU
- Subjects
differential privacy ,consistency constraint ,approximation method ,convergence ,parallel computing ,Telecommunication ,TK5101-6720 - Abstract
Under differential privacy, to solve the optimal publishing problem with multiple consistency constraints, an approximation method of multiple consistency constraints was proposed by the theoretical analysis of the principle of optimal consistency release.The main idea was to divide the consistency constraint problem into several consistency constraint sub-problems and then achieve the original problem's optimal consistency release by solving each consistency constraint sub-problem repeatedly and independently.The advantage was that after the consistency constraint problem divided, the sub-problems were often easier to solve, or the technology to achieve optimal and consistent release of sub-problems is quite mature.Therefore more complex differential privacy optimal release problem could be solved.After analysis, the approximation method's convergence was fully demonstrated, ensuring that any partition of consistency constrained sub-problems can always achieve the optimal consistency release of the original problem.Furthermore, taking the sales histogram publishing as an example, based on the approximation method of multiple consistency constraints, a parallel algorithm was designed with optimal consistency release under differential privacy.The experimental results show that the algorithm's efficiency is 400 times higher than that of the general solution, and the algorithm can process millions of large-scale data.
- Published
- 2021
- Full Text
- View/download PDF
23. Blockchain-based distributed EHR fine-grained traceability scheme
- Author
-
Zuobin YING, Yuanping SI, Jianfeng MA, and Ximeng LIU
- Subjects
EHR ,blockchain ,tracking ,key management ,fine-grained access control ,Telecommunication ,TK5101-6720 - Abstract
Aiming at the key management of electronic health records (EHR) in a distributed system and user identity tracing issues, a distributed EHR fine-grained traceability scheme based on blockchain was proposed.Combining chameleon hash and zero-knowledge proof technology, the registration of nodes on the blockchain and the generation of identity certificates were realized, and the traceability of malicious users on the blockchain was realized.Besides, given the single point of failure problem of key management, the attribute-based encryption scheme of distributed ciphertext strategy was designed to achieve secure and fine-grained data access control, and multiple decryption agency blockchain nodes were set up to jointly distribute the attribute private keys of user nodes.The security analysis shows that the traceable distributed key generation attribute-based encryption algorithm based on the blockchain is adaptively secure under the random oracle model, and through experiments, the feasibility and practicability of the proposed scheme are shown.
- Published
- 2021
- Full Text
- View/download PDF
24. Design strategies for MOF-derived porous functional materials: Preserving surfaces and nurturing pores
- Author
-
Ximeng Liu, Lei Zhang, and John Wang
- Subjects
MOF-derived porous material ,Conversion process ,Design strategy ,Structures and properties ,Materials of engineering and construction. Mechanics of materials ,TA401-492 - Abstract
MOFs are among the most popular precursors and templates for deriving various porous materials, where the derivatives can inherit a large surface area, abundant active sites for targeted functionalities and a high degree of porosity inherited from their parent MOFs. Those unique structural features make them promising candidates in multiple applications. More interestingly, the structure and properties of these MOF derivatives can be modulated by the choice of the parent MOFs and the design in the conversion process. In this overview, the transformation pathways from MOFs into their porous derivatives, the principles underlying these transformations, and the behavior of the MOF components in the transition process are discussed. Recently, there has been tremendous progress in preserving and enhancing the surface area, the amount of active sites and the level of porosity of the MOF-derived materials for targeted applications, from the perspectives of both customizing the parent MOFs and tailoring the transformation process. To develop the rationally designed MOF-derived materials and thus to elucidate the precursor-process-product correlations, some typical examples of the MOF derivatives applied in electrochemical energy storage and conversion, water treatment, gas sensing, and biomedicine are discussed to demonstrate the effectiveness of the key design strategies.
- Published
- 2021
- Full Text
- View/download PDF
25. Reliability evaluation of hierarchical hypercube network
- Author
-
Ximeng LIU, Yufang ZHANG, Shuming ZHOU, and Xiaoyan LI
- Subjects
h-extra conditional diagnosability ,t/s-diagnosability ,t/s-diagnosis algorithm ,hierarchical hypercube network ,reliability ,Telecommunication ,TK5101-6720 - Abstract
Aiming at the problem that the reliability research on hierarchical hypercube networks was not yet systematic, which severely restricted its application and popularization, the hierarchical hypercube network was taken as studying object, on the basis of obtaining the relevant topological properties of the hierarchical hypercube network, the h-extra conditional diagnosability and t/s-diagnosability of the n-dimension hierarchical hypercube (HHCn) network under the PMC model and MM* model were obtained by theoretical deduction.In addition, the t/s-diagnosis algorithm of HHCn under the PMC model and MM* model was designed and its time complexity was analyzed.The research results show that the h-extra conditional diagnosability of HHCn is about h+1 times of its traditional diagnosability, and the t/s-diagnosability of HHCn is about s+1 times of its traditional diagnosability.Those results improve the reliability index of the hierarchical hypercube network and provide an important theoretical basis for its application and popularization.
- Published
- 2021
- Full Text
- View/download PDF
26. Cloud-Assisted Private Set Intersection via Multi-Key Fully Homomorphic Encryption
- Author
-
Cunqun Fan, Peiheng Jia, Manyun Lin, Lan Wei, Peng Guo, Xiangang Zhao, and Ximeng Liu
- Subjects
private set intersection ,homomorphic encryption ,multi-key TFHE ,cloud computing ,privacy protection ,Mathematics ,QA1-939 - Abstract
With the development of cloud computing and big data, secure multi-party computation, which can collaborate with multiple parties to deal with a large number of transactions, plays an important role in protecting privacy. Private set intersection (PSI), a form of multi-party secure computation, is a formidable cryptographic technique that allows the sender and the receiver to calculate their intersection and not reveal any more information. As the data volume increases and more application scenarios emerge, PSI with multiple participants is increasingly needed. Homomorphic encryption is an encryption algorithm designed to perform a mathematical-style operation on encrypted data, where the decryption result of the operation is the same as the result calculated using unencrypted data. In this paper, we present a cloud-assisted multi-key PSI (CMPSI) system that uses fully homomorphic encryption over the torus (TFHE) encryption scheme to encrypt the data of the participants and that uses a cloud server to assist the computation. Specifically, we design some TFHE-based secure computation protocols and build a single cloud server-based private set intersection system that can support multiple users. Moreover, security analysis and performance evaluation show that our system is feasible. The scheme has a smaller communication overhead compared to existing schemes.
- Published
- 2023
- Full Text
- View/download PDF
27. Privacy and Security Issues in Deep Learning: A Survey
- Author
-
Ximeng Liu, Lehui Xie, Yaopeng Wang, Jian Zou, Jinbo Xiong, Zuobin Ying, and Athanasios V. Vasilakos
- Subjects
Deep learning ,DL privacy ,DL security ,model extraction attack ,model inversion attack ,adversarial attack ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Deep Learning (DL) algorithms based on artificial neural networks have achieved remarkable success and are being extensively applied in a variety of application domains, ranging from image classification, automatic driving, natural language processing to medical diagnosis, credit risk assessment, intrusion detection. However, the privacy and security issues of DL have been revealed that the DL model can be stolen or reverse engineered, sensitive training data can be inferred, even a recognizable face image of the victim can be recovered. Besides, the recent works have found that the DL model is vulnerable to adversarial examples perturbed by imperceptible noised, which can lead the DL model to predict wrongly with high confidence. In this paper, we first briefly introduces the four types of attacks and privacy-preserving techniques in DL. We then review and summarize the attack and defense methods associated with DL privacy and security in recent years. To demonstrate that security threats really exist in the real world, we also reviewed the adversarial attacks under the physical condition. Finally, we discuss current challenges and open problems regarding privacy and security issues in DL.
- Published
- 2021
- Full Text
- View/download PDF
28. Seamless alloying stabilizes solid-electrolyte interphase for highly reversible lithium metal anode
- Author
-
Yunpeng Jiang, Qiang Lv, Changyuan Bao, Bo Wang, Penghui Ren, Haoyin Zhong, Yi Yang, Ximeng Liu, Yichao Dong, Fan Jin, Dianlong Wang, Ting Xiong, Huakun Liu, Shixue Dou, John Wang, and Junmin Xue
- Subjects
Li metal anodes ,3D-printed host-coated nanoscale Ag layer ,seamless alloying ,stabilizes SEI ,epitaxial growth ,Physics ,QC1-999 - Abstract
Summary: Despite their widespread study, lithium metal anodes still face the bottleneck problem of low average Coulombic efficiency. Herein, we adopt an electroless plating method and introduce additive (vanillin) to develop nanoscale silver hosts. The uniform nanoscale silver layer is conducive to seamless Li/Ag alloying process, thereby enabling flat lithium deposition. Since the Li/Ag alloying process occurs after the formation of solid electrolyte interphase (SEI), the seamless alloying process stabilizes the SEI, which improves the reversibility of the lithium metal anode. On this basis, a 3D-printed copper host-coated dense nanoscale silver layer is constructed, which reduces the effective current density and hence lowers the polarization of lithium deposition or stripping. Moreover, the 3D structure induces the epitaxial growth of lithium and thus alleviates the volume change of lithium metal. As a result, an average Coulombic efficiency of 99.61% is achieved in the Li/3D Ag half-cell.
- Published
- 2022
- Full Text
- View/download PDF
29. Towards edge-collaborative,lightweight and secure region proposal network
- Author
-
Jinbo XIONG, Renwan BI, Qianxin CHEN, and Ximeng LIU
- Subjects
edge-collaborative ,region proposal network ,object detection ,additive secret sharing ,secure computing protocol ,Telecommunication ,TK5101-6720 - Abstract
Aiming at the problem of image privacy leakage and computing efficiency in edge environment,a lightweight and secure region proposal network (SecRPN) was proposed.A series of secure computing protocols were designed based on the additive secret sharing scheme.Two non-collusive edge servers cooperate to perform calculation modules such as secure feature processing,secure anchor transformation,secure bounding-box correction,and secure non-maximum suppression.Theoretical analysis guarantees the correctness and security of SecRPN.The actual performance evaluation shows that SecRPN is outstanding in the computational cost and communication overhead compared with the existing works.
- Published
- 2020
- Full Text
- View/download PDF
30. Adversarial attacks and defenses in deep learning
- Author
-
Ximeng LIU, Lehui XIE, Yaopeng WANG, and Xuru LI
- Subjects
adversarial examples ,adversarial attacks ,adversarial defenses ,deep learning security ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
The adversarial example is a modified image that is added imperceptible perturbations,which can make deep neural networks decide wrongly.The adversarial examples seriously threaten the availability of the system and bring great security risks to the system.Therefore,the representative adversarial attack methods were analyzed,including white-box attacks and black-box attacks.According to the development status of adversarial attacks and defenses,the relevant domestic and foreign defense strategies in recent years were described,including pre-processing,improving model robustness,malicious detection.Finally,future research directions in the field of adversarial attacks and adversarial defenses were given.
- Published
- 2020
- Full Text
- View/download PDF
31. Lightning-fast and privacy-preserving outsourced computation in the cloud
- Author
-
Ximeng Liu, Robert H. Deng, Pengfei Wu, and Yang Yang
- Subjects
Privacy-preserving ,Secure outsourced computation ,Homomorphic encryption ,Secret sharing technique ,Against side-channel attack ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract In this paper, we propose a framework for lightning-fast privacy-preserving outsourced computation framework in the cloud, which we refer to as LightCom. Using LightCom, a user can securely achieve the outsource data storage and fast, secure data processing in a single cloud server different from the existing multi-server outsourced computation model. Specifically, we first present a general secure computation framework for LightCom under the cloud server equipped with multiple Trusted Processing Units (TPUs), which face the side-channel attack. Under the LightCom, we design two specified fast processing toolkits, which allow the user to achieve the commonly-used secure integer computation and secure floating-point computation against the side-channel information leakage of TPUs, respectively. Furthermore, our LightCom can also guarantee access pattern protection during the data processing and achieve private user information retrieve after the computation. We prove that the proposed LightCom can successfully achieve the goal of single cloud outsourced data processing to avoid the extra computation server and trusted computation server, and demonstrate the utility and the efficiency of LightCom using simulations.
- Published
- 2020
- Full Text
- View/download PDF
32. Design method of secure computing protocol for deep neural network
- Author
-
Renwan BI, Qianxin CHEN, Jinbo XIONG, and Ximeng LIU
- Subjects
deep neural network ,additive secret sharing ,secure computing protocol ,add-multiply transformation ,array unit ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Aiming at the information leakage problem in the process of deep neural network model calculation,a series of secure and efficient interactive computing protocols were designed between two non-collusive edge servers in combination with the additive secret sharing scheme.Since the nonlinear function cannot be split directly,a set of basic conversion protocols were proposed to realize the secure conversion of additive and multiplicative shares.After a few invokes,the power,comparison,exponential,logarithm,division and other low-level functions can be calculated securely.Due to the characteristics of data transfer and computation,the proposed protocols can be extended to array computation.Theoretical analysis ensures the correctness,efficiency and security of these protocols.The experimental results show that the error of these protocols is negligible,and the computational costs and communication overhead are better than the existing schemes.
- Published
- 2020
- Full Text
- View/download PDF
33. Privacy-preserving real-time road conditions monitoring scheme based on intelligent traffic
- Author
-
Jiayin LI, Wenzhong GUO, Xiaoyan LI, and Ximeng LIU
- Subjects
intelligent traffic ,privacy-preserving ,space distance ,KNN ,Telecommunication ,TK5101-6720 - Abstract
To alleviate the traffic pressure on roads,reduce the appearance of road congestion,and avoid the occurrence of traffic accidents,a privacy-preserving intelligent monitoring (PPIM) scheme based on intelligent traffic was proposed in combination with the safe and k-nearest neighbor (KNN) algorithm.To ensure the security of traffic data,the data content was randomly divided into independent parts via the secure multi-party computing strategy,and the data components were stored and encrypted separately by non-colluding multi-servers.To improve the accuracy of road condition monitoring,an improved KNN traffic monitoring algorithm was proposed.By virtue of the similarity calculation of data,the correlation value to measure the degree of traffic condition relationship between roads was obtained.And it was integrated with the KNN as the weight coefficient.To speed up the processing of dense data,a series of data security computing protocols were designed,and the data security processing was realized.In addition,real traffic data were used to verify the algorithm.The results show that the improved KNN algorithm is helpful to improve the accuracy of traffic monitoring.The analysis shows that the algorithm can not only guarantee the safety of data but improve the accuracy of traffic monitoring.
- Published
- 2020
- Full Text
- View/download PDF
34. Lightweight Revocable Hierarchical Attribute-Based Encryption for Internet of Things
- Author
-
Mohammad Ali, Mohammad-Reza Sadeghi, and Ximeng Liu
- Subjects
Internet of Things ,cloud computing ,fine-grained access control ,attribute-based encryption ,light weight computation ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The Internet of Things (IoT) is an emerging technology that can benefit from cloud infrastructure. In a cloud-based IoT network, a variety of data is collected by smart devices and transmitted to a cloud server. However, since the data may contain sensitive information about individuals, providing confidentiality and access control is essential to protect the users' privacy. Attribute-based encryption (ABE) is a promising tool to provide these requirements. However, most of ABE schemes neither provide efficient encryption and decryption mechanisms nor offer flexible and efficient key delegation and user revocation approaches. In this paper, to address these issues, we propose a lightweight revocable hierarchical ABE (LW-RHABE) scheme. In our scheme, computation overhead on the user side is very efficient, and most of the computational operations are performed by the cloud server. Also, using the hierarchical model, our scheme offers flexible and scalable key delegation and user revocation mechanisms. Indeed, in our scheme, key delegation and user revocation associated with each attribute can be handled by several key authorities. We provide the security definition for LW-RHABE, and we prove its security in the standard model and under the hardness assumption of the decisional bilinear Diffie-Hellman (DBDH) problem.
- Published
- 2020
- Full Text
- View/download PDF
35. An Unsupervised Detection Approach for Hardware Trojans
- Author
-
Chen Dong, Yulin Liu, Jinghui Chen, Ximeng Liu, Wenzhong Guo, and Yuzhong Chen
- Subjects
Hardware security ,hardware Trojan detection ,integrated circuit ,unsupervised machine learning ,LOF ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With the booming development of the cyber-physical system, human society is much more dependent on information technology. Unfortunately, like software, hardware is not trusted at all, due to so many third parties involved in the separated integrated circuit's (IC) design and manufacturing stages for the high profit. The malicious circuits (named Hardware Trojans) can be implanted during any stage of the ICs' design and manufacturing process. However, the existing pre-silicon approaches based on machine learning theory have good performance, they all belong to supervised learning methods, which have a key prerequisite that is numerous already known information. Meanwhile, hardware Trojans are even more unimaginable because today's ICs are becoming more complicated. The known information is even harder to gain. Furthermore, the training process for supervised learning methods tends to be time-consuming and generally requires a huge amount of balanced training data. Therefore, this paper proposes an unsupervised hardware Trojans detection approach by combined the principal component analysis (PCA) and local outlier factor (LOF) algorithm, called PL-HTD. We firstly visualize the distribution features of normal nets and Trojan nets, and then reveal the differences between the two types of nets to reduce the dimension of the feature set. According to the outliers of each net, the abnormal nets are selected and verified by professionals later to confirm whether it is a true Trojan relative to the host circuit to realize the detection. The experiments show that the proposed method can detect hardware Trojans effectively and reduce the cost of manual secondary detection. For the Trust-HUB benchmarks, the PL-HTD achieves up to 73.08% TPR and 97.52% average TNR, moreover, it achieves average 96.00% accuracy, which shows the feasibility and efficiency of hardware Trojans detecting by employing a method without the guidance of class label information.
- Published
- 2020
- Full Text
- View/download PDF
36. A Secure Enhanced Key-Policy Attribute-Based Temporary Keyword Search Scheme in the Cloud
- Author
-
Kai Zhang, Ximeng Liu, Yanping Li, Tao Zhang, and Shuhua Yang
- Subjects
Cloud computing ,fine-grained search control ,searchable encryption ,temporary keyword search ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Attribute-based keyword search (ABKS), as an important type of searchable encryption, has been widely utilized for secure cloud storage. In a key-policy attribute-based temporary keyword search (KP-ABTKS) scheme, a private key is associated with an access policy that controls the search ability of the user, while a search token is associated with a time interval that controls the search time of the cloud server. However, after a careful study, we uncover that the only existing KP-ABTKS construction [1] is not secure. Through two carefully designed attacks, we first show that the cloud server can search the ciphertext in any time. As a result, their scheme cannot support temporary keyword search. To address this problem, we present an enhanced KP-ABTKS scheme and prove that it is selectively secure against chosen-keyword attack in the random oracle model. The proposed scheme achieves both fine-grained search control and temporary keyword search simultaneously. In addition, the performance evaluation indicates that our scheme is practical.
- Published
- 2020
- Full Text
- View/download PDF
37. DVIT—A Decentralized Virtual Items Trading Forum with Reputation System
- Author
-
Zuobin Ying, Wusong Lan, Chen Deng, Lu Liu, and Ximeng Liu
- Subjects
metaverse ,blockchain ,DPoS ,video games ,virtual economy ,virtual worlds ,Mathematics ,QA1-939 - Abstract
The metaverse provides us with an attractive virtual space in which the value of the virtual property has been increasingly recognized. However, the lack of effective cross-metaverse trading tools and the reputation guarantee makes it difficult to trade items among different metaverses. To this end, a decentralized reputation system for virtual items trading forum named DVIT is devised. To the best of our knowledge, DVIT is the first decentralized cross-metaverse item trading prototype inspired by the online-game trading system. We designed the corresponding transaction function and realized the autonomous governance of the community by introducing the reputation mechanism. An improved election mechanism is proposed to improve efficiency based on Delegated Proof-of-Stake (DPoS). Through token rewards associated with activity levels, users’ motivation can be stimulated. The experiments indicate that our proposed scheme could dynamically measure the trustworthiness degree of the users through the dynamic reputation value and thereby exclude malicious users from the blockchain within 20 epochs.
- Published
- 2023
- Full Text
- View/download PDF
38. Quasi‐Paired Pt Atomic Sites on Mo2C Promoting Selective Four‐Electron Oxygen Reduction
- Author
-
Lei Zhang, Tong Yang, Wenjie Zang, Zongkui Kou, Yuanyuan Ma, Moaz Waqar, Ximeng Liu, Lirong Zheng, Stephen J. Pennycook, Zhaolin Liu, Xian Jun Loh, Lei Shen, and John Wang
- Subjects
cleavage of O─O bond ,electrocatalysts ,oxygen reduction reaction ,quasi‐paired Pt atoms ,single atom catalysts ,Science - Abstract
Abstract Atomically dispersed Pt species are advocated as a promising electrocatalyst for the oxygen reduction reaction (ORR) to boost noble metal utilization efficiency. However, when assembled on various substrates, isolated Pt single atoms are often demonstrated to proceed through the two‐electron ORR pathway due to the unfavorable O─O bond cleavage thermodynamics in the absence of catalytic ensemble sites. In addition, although their distinct local coordination environments at the exact single active sites are intensively explored, the interactions and synergy between closely neighboring single atom sites remain elusive. Herein, atomically dispersed Pt monomers strongly interacting on a Mo2C support is demonstrated as a model catalyst in the four‐electron ORR, and the beneficial interactions between two closely neighboring and yet non‐contiguous Pt single atom sites (named as quasi‐paired Pt single atoms) are shown. Compared to isolated Pt single atom sites, the quasi‐paired Pt single atoms deliver a superior mass activity of 0.224 A mg−1Pt and near‐100% selectivity toward four‐electron ORR due to the synergistic interaction from the two quasi‐paired Pt atom sites in modulating the binding mode of reaction intermediates. Our first‐principles calculations reveal a unique mechanism of such quasi‐paired configuration for promoting four‐electron ORR.
- Published
- 2021
- Full Text
- View/download PDF
39. The Sensitivity Design of Piezoresistive Acceleration Sensor in Industrial IoT
- Author
-
Chen Dong, Yin Ye, Ximeng Liu, Yang Yang, and Wenzhong Guo
- Subjects
Industrial Internet of Things ,piezoresistive acceleration sensor ,structural sensitivity optimization ,grasshopper optimization algorithm ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Piezoresistive acceleration sensors are widely used in various fields of the industrial Internet of Things because of their lightweight, fast response, and small size. The structural sensitivity of the sensor affects the accuracy of the measurement. And the sensitivity that the traditional method designs are only a feasible solution, not an optimal solution. Due to the differences in factory processes, the optimization of structural sensitivity is an NP-hard problem. To solve the design problem of structural sensitivity, we adopt the swarm intelligence algorithm in this paper, and we design a model for the structural sensitivity of the piezoresistive acceleration sensor. In addition, an improved grasshopper optimization algorithm (CC-GOA) that combines chaos strategy and Cauchy mutation is proposed to optimize the structural sensitivity of the piezoresistive acceleration sensor, and the structure of the sensor is composed of four beams and mass block. The experiments are compared with six well-known algorithms on 16 benchmark functions to verify the algorithm performance of CC-GOA, and then, the structural sensitivity of the piezoresistive acceleration sensor is optimized by CC-GOA. The results indicate that the piezoresistive acceleration sensor is designed with high sensitivity and superiority.
- Published
- 2019
- Full Text
- View/download PDF
40. A Multi-Layer Hardware Trojan Protection Framework for IoT Chips
- Author
-
Chen Dong, Guorong He, Ximeng Liu, Yang Yang, and Wenzhong Guo
- Subjects
Internet of Things ,protection framework ,hardware security ,hardware Trojan ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Since integrated circuits are performed by several untrusted manufacturers, malicious circuits (hardware Trojans) can be implanted in any stage of the Internet-of-Things (IoT) devices. With the globalization of the IoT device manufacturing technologies, protecting the system-on-chip (SoC) security is always the keys issue for scientists and IC manufacturers. The existing SoC high-level synthesis approaches cannot guarantee both register-transfer-level and gate-level security, such as some formal verification and circuit characteristic analysis technologies. Based on the structural characteristics of hardware Trojans, we propose a multi-layer hardware Trojan protection framework for the Internet-of-Things perception layer called RG-Secure, which combines the third-party intellectual property trusted design strategy with the scan-chain netlist feature analysis technology. Especially at the gate level of chip design, our RG-Secure is equipped with a distributed, lightweight gradient lifting algorithm called lightGBM. The algorithm can quickly process high-dimensional circuit feature information and effectively improve the detection efficiency of hardware Trojans. In the meanwhile, a common evaluation index F-measure is used to prove the effectiveness of our method. The experiments show that RG-Secure framework can simultaneously detect register-transfer-level and gate-level hardware Trojans. For the trust-HUB benchmarks, the optimized lightGBM classifier achieves up to 100% true positive rate and 94% true negative rate; furthermore, it achieves 99.8% average F-measure and 99% accuracy, which shows a promising approach to ensure security during the design stage.
- Published
- 2019
- Full Text
- View/download PDF
41. Dual-Search Artificial Bee Colony Algorithm for Engineering Optimization
- Author
-
Chen Dong, Ziqi Xiong, Ximeng Liu, Yin Ye, Yang Yang, and Wenzhong Guo
- Subjects
Artificial bee colony algorithm ,dual search mechanism ,Lévy flight ,differential self-disturbance mechanism ,engineering optimization ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With the development of science and technology, the accuracy requirements for solving engineering problems are getting stricter than before. Most structural design optimization problems in civil and mechanical engineering have proven to be the non-deterministic polynomial hard problems. The artificial bee colony (ABC) algorithm has been proven to be an effective method of design optimization problems. This paper proposes an improved ABC algorithm (DSM-ABC) combined with dual-search mechanism containing Lévy flight and differential self-perturbation and applies it to three classical structural design problems, including cantilever beam design, gear train design, and three-bar truss design. The experimental results of benchmark functions from CEC2005 reveal that the proposed DSM-ABC algorithm accelerates the convergence and improves the performance. Eventually, the obtained results of optimization structural design problems prove that the DSM-ABC algorithm has a strong superiority compared with the state-of-the-art algorithms in solving optimization engineering design problems.
- Published
- 2019
- Full Text
- View/download PDF
42. Privacy-Preserving Collaborative Model Learning Scheme for E-Healthcare
- Author
-
Fengwei Wang, Hui Zhu, Ximeng Liu, Rongxing Lu, Jiafeng Hua, Hui Li, and Hao Li
- Subjects
Online medical diagnosis ,privacy-preserving ,collaborative model learning ,skyline computation ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With the advances of data mining and the pervasiveness of cloud computing, online medical diagnosis service has been extensively applied in e-heathcare field, and brought great conveniences to people's life. However, due to the insufficient data sharing among healthcare centers under the security and privacy concerns of medical information, the flourish of online medical diagnosis service still faces many severe challenges including diagnostic accuracy issues. In this paper, in order to address the security issues and improve the accuracy of online medical diagnosis service, we propose a new privacy-preserving collaborative model learning scheme with skyline computation, called PCML. With PCML, healthcare centers can securely learn a global diagnosis model with their local diagnosis models in the assistance of cloud, and the sensitive medical data of each healthcare center is well protected. Specifically, with a secure multi-party vector comparison algorithm (SMVC), all local diagnosis models are encrypted by their owners before being sent to the cloud, and can be directly operated without decryption. Detailed security analysis shows that PCML can resist security threats in the semi-honest model. Moreover, PCML is implemented with medical datasets from UCI machine learning repository, and extensive simulation results demonstrate that PCML is efficient and can be implemented effectively.
- Published
- 2019
- Full Text
- View/download PDF
43. Secure Encrypted Data With Authorized Deduplication in Cloud
- Author
-
Jinbo Xiong, Yuanyuan Zhang, Shaohua Tang, Ximeng Liu, and Zhiqiang Yao
- Subjects
Role re-encryption ,role authorized tree ,privacy leakage ,authorized deduplication ,proof of ownership ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In this paper, we propose a novel secure role re-encryption system (SRRS), which is based on convergent encryption and the role re-encryption algorithm to prevent the privacy data leakage in cloud and it also achieves the authorized deduplication and satisfies the dynamic privilege updating and revoking. Meanwhile, our system supports ownership checking and achieves the proof of ownership for the authorized users efficiently. Specifically, we introduce a management center to handle with the authorized request and establish a role authorized tree (RAT) mapping the relationship of the roles and keys. With the convergent encryption algorithm and the role re-encryption technique, it can be guaranteed that only the authorized user who has the corresponding role re-encryption key can access the specific file without any data leakage. Through role re-encryption key updating and revoking, our system achieves the dynamic updating of the authorized user's privilege. Furthermore, we exploit the dynamic count filters (DCF) to implement the data updating and improve the retrieval of ownership verifying effectively. We conduct the security analysis and the simulation experiment to demonstrate the security and efficiency of our proposed system.
- Published
- 2019
- Full Text
- View/download PDF
44. Blockchain-Based Verifiable Multi-Keyword Ranked Search on Encrypted Cloud With Fair Payment
- Author
-
Yang Yang, Hongrui Lin, Ximeng Liu, Wenzhong Guo, Xianghan Zheng, and Zhiquan Liu
- Subjects
Blockchain ,cloud computing ,fair payment ,verifiable searchable encryption ,top-k ranked search ,multiple keywords ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In traditional cloud computing system, searchable encryption is deemed as a core technology to realize data confidentiality protection and information retrieval functions. However, the online payment problem and mutual distrust between cloud platforms and users may hinder the wide adoption of cloud service. In this paper, we construct a blockchain based multi-keyword ranked search with fair payment (BMFP) system, which leverages smart contracts to verify the correctness and completeness of the search result, and automatically execute the fair payment operations. The system realizes public verifiability on a multi-keyword ranked search result. The data owner manages the search authority, and a concrete fair payment smart contract is designed. The BMFP is compatible with Ethereum, and the verification algorithm executed by the smart contract is cost-efficient.
- Published
- 2019
- Full Text
- View/download PDF
45. A Comprehensive Survey on Secure Outsourced Computation and Its Applications
- Author
-
Yang Yang, Xindi Huang, Ximeng Liu, Hongju Cheng, Jian Weng, Xiangyang Luo, and Victor Chang
- Subjects
Secure outsourced computing ,privacy preserving ,homomorphic encryption ,secure outsourced machine learning ,data processing ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
With the ever-increasing requirement of storage and computation resources, it is unrealistic for local devices (with limited sources) to implement large-scale data processing. Therefore, individuals or corporations incline to outsource their computation requirements to the cloud. However, data outsourcing brings security and privacy concerns to users when the cloud servers are not fully trusted. Recently, extensive research works are conducted, aiming at secure outsourcing schemes for diverse computational tasks via different technologies. In this survey, we provide a technical review and comparison of existing outsourcing schemes using diverse secure computation methods. Specifically, we begin the survey by describing security threats and requirements of secure outsourcing computation. Meanwhile, we introduce four secure techniques (i.e., secure multi-party computation, pseudorandom functions, software guard extensions, and perturbation approaches) and their related works. Then, we focus on the theories and evolution of homomorphic encryption, as well as the applications of the basic operations and application-specific tasks. Finally, we discuss the security and performance of existing works and give future directions in this field.
- Published
- 2019
- Full Text
- View/download PDF
46. A Locating Method for Multi-Purposes HTs Based on the Boundary Network
- Author
-
Chen Dong, Fan Zhang, Ximeng Liu, Xing Huang, Wenzhong Guo, and Yang Yang
- Subjects
Hardware trojan ,Integrated circuit ,boundary network ,static detection ,ML-HTCL ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Recently, there are various methods for detecting the hardware trojans (HTs) in the integrated circuits (ICs). The circuit's logic representations of different types, structures, and functional characteristics should be different. Each type of circuit has its' own performance characteristics according to its' purpose. However, the traditional HTs detection methods adopt the same approach to deal with the multi-purpose hardware trojan. At the same time, as the scale of integrated circuits growing, the structures are more complex, and the functions are more refined. The current situation makes the traditional HTs detection methods weaker and even unfeasible. Therefore, we propose an HTs classified locating method based on machine learning, named ML-HTCL, which belongs to the static detection and locating method. In ML-HTCL, different purpose HTs were represented by different features. Due to the different features, the ML-HTCL employs the multi-layer BP neural network for the control signal type HTs and the one-class SVM for the information leakage HTs, respectively. To deal with the HTs completely, the boundary nets are considered for all data set, while those were ignored by the most existing methods due to the high detection error rate. After detection, the HTs' precise locations were achieved. To evaluate the ML-HTCL, 17 gate-level netlist benchmarks are used for training and testing by leave-one-out cross-validation. From the results, the ML-HTCL reaches 85.05% of TPR and 73.91% of TNR for all kinds of HTs, which performs better than the most existing methods.
- Published
- 2019
- Full Text
- View/download PDF
47. Direct Pyrolysis of a Manganese‐Triazolate Metal–Organic Framework into Air‐Stable Manganese Nitride Nanoparticles
- Author
-
Yating Hu, Changjian Li, Shibo Xi, Zeyu Deng, Ximeng Liu, Anthony K. Cheetham, and John Wang
- Subjects
air‐stable nanoparticles ,electrocatalysis ,metal–organic frameworks ,pyrolysis ,transition‐metal nitrides ,Science - Abstract
Abstract Although metal–organic frameworks (MOFs) are being widely used to derive functional nanomaterials through pyrolysis, the actual mechanisms involved remain unclear. In the limited studies to date, elemental metallic species are found to be the initial products, which limits the variety of MOF‐derived nanomaterials. Here, the pyrolysis of a manganese triazolate MOF is examined carefully in terms of phase transformation, reaction pathways, and morphology evolution in different conditions. Surprisingly, the formation of metal is not detected when manganese triazolate is pyrolyzed in an oxygen‐free environment. Instead, a direct transformation into nanoparticles of manganese nitride, Mn2Nx embedded in N‐doped graphitic carbon took place. The electrically conductive Mn2Nx nanoparticles show much better air stability than bulk samples and exhibit promising electrocatalytic performance for the oxygen reduction reaction. The findings on pyrolysis mechanisms expand the potential of MOF as a precursor to derive more functional nanomaterials.
- Published
- 2021
- Full Text
- View/download PDF
48. A Class of New Permutation Polynomials over F2n
- Author
-
Qian Liu, Ximeng Liu, and Jian Zou
- Subjects
Mathematics ,QA1-939 - Abstract
In this paper, according to the known results of some normalized permutation polynomials with degree 5 over F2n, we determine sufficient and necessary conditions on the coefficients b1,b2∈F2n2 such that fx=x3x¯2+b1x2x¯+b2x permutes F2n. Meanwhile, we obtain a class of complete permutation binomials over F2n.
- Published
- 2021
- Full Text
- View/download PDF
49. Metastatic Tumor Cell-Specific FABP7 Promotes NSCLC Metastasis via Inhibiting β-Catenin Degradation
- Author
-
Qiaorui Bai, Xia Yang, Quanfeng Li, Weizhong Chen, Han Tian, Rong Lian, Ximeng Liu, Shuang Wang, and Yi Yang
- Subjects
NSCLC ,metastasis ,FABP7 ,β-catenin ,single-cell RNA sequencing ,Cytology ,QH573-671 - Abstract
Metastasis accounts for 90% of cancer-related deaths and represents a prominent malignant feature in non-small cell lung cancer (NSCLC), while tumor cell-specific mechanisms and molecules pivotal for the metastatic capacity remain unclear. By analyzing single-cell RNA sequencing data, we found that fatty acid binding protein 7 (FABP7) was specifically up-regulated in tumor cells of metastatic NSCLC patients and might be a prognostic indicator for poor survival. Experimental studies based on NSCLC cell lines showed that FABP7 promoted the metastatic competencies of NSCLC cells in vitro and in vivo. Mechanistically, we demonstrated that FABP7 was important to canonical Wnt signaling activation and competitively inhibited the interaction between β-catenin and components of its cytoplasmic degradation complex, thereby repressing the phosphorylation-dependent ubiquitination and degradation of β-catenin. Our present study identifies FABP7 as a metastatic tumor cell-specific pro-metastatic gene and uncovers a previously unknown regulatory mechanism underlying Wnt hyperactivation via FABP7-impaired cytoplasmic β-catenin degradation, implicating a novel molecule in regulating NSCLC metastasis.
- Published
- 2022
- Full Text
- View/download PDF
50. An Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing
- Author
-
Liehuang Zhu, Chuan Zhang, Chang Xu, Ximeng Liu, and Cheng Huang
- Subjects
Biometric identification ,data outsourcing ,privacy-preserving ,cloud computing ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Biometric identification has become increasingly popular in recent years. With the development of cloud computing, database owners are motivated to outsource the large size of biometric data and identification tasks to the cloud to get rid of the expensive storage and computation costs, which, however, brings potential threats to users' privacy. In this paper, we propose an efficient and privacy-preserving biometric identification outsourcing scheme. Specifically, the biometric To execute a biometric identification, the database owner encrypts the query data and submits it to the cloud. The cloud performs identification operations over the encrypted database and returns the result to the database owner. A thorough security analysis indicates that the proposed scheme is secure even if attackers can forge identification requests and collude with the cloud. Compared with previous protocols, experimental results show that the proposed scheme achieves a better performance in both preparation and identification procedures.
- Published
- 2018
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.