The implicitly coupled pressure-based algorithm is widely acknowledged for its superior convergence and robustness in solving incompressible flow problems. However, the increased expansion scale of equations and diffi...
详细信息
Since data outsourcing poses privacy concerns with data leakage, searchable symmetric encryption (SSE) has emerged as a powerful solution that enables clients to perform query operations on encrypted data while preser...
Since data outsourcing poses privacy concerns with data leakage, searchable symmetric encryption (SSE) has emerged as a powerful solution that enables clients to perform query operations on encrypted data while preserving their privacy. Dynamic SSE schemes have been proposed to handle update operations. However, it is shown that updates might increase the risk of information leakage. Meanwhile, to meet the requirement of real-world applications, it is desirable to have the searchable encryption scheme which supports both multiple clients and multi-keyword queries. To address these issues, this paper proposes MMDSSE, a multi-client forward secure dynamic SSE scheme that supports multi-keyword queries. MMDSSE allows the clients narrow down the results by providing an arbitrary subset of the entire archive, and thus suitable for cloud storage environment. Security analysis and experimental evaluations show that MMDSSE is secure and efficient.
The feasibility of age estimation is explored using the ultrasound tongue image of the speakers. Motivated by the success of deep learning, a deep convolutional neural network model is trained on the UltraSuite datase...
The feasibility of age estimation is explored using the ultrasound tongue image of the speakers. Motivated by the success of deep learning, a deep convolutional neural network model is trained on the UltraSuite dataset. The deep model achieves mean absolute error (MAE) of 2.03 years for the data from typically developing children, while MAE is 4.87 for the data from the children with speech sound disorders, which suggest that age estimation using ultrasound is more challenging for the children with speech sound disorder. Also, we explore to visualize what does the deep model learn for the age estimation task. We firstly visualize the convolutional layers in the learned convolutional neural networks. We observe that the deep model not only focuses on the contour in the ultrasound tongue image, but also pays more attention to the regions corresponding to the tendon and tongue root regions, which may provide guidance for future ultrasound tongue imaging interpretation tasks. The developed method can be used a tool to evaluate the performance of speech therapy sessions.
Experiments on transcription analysis have resulted huge genes expression data related with specific temporal and spatial information. These data can be used in new genes identification, analysis of genes express patt...
详细信息
Experiments on transcription analysis have resulted huge genes expression data related with specific temporal and spatial information. These data can be used in new genes identification, analysis of genes express patterns and the annotation of genomes, which may provide the reference standard for experiment design and result analysis of transcription experiments. Since the alternative splicing of eukaryotic genes have found to be universal and play an important role in physiology and pathology, systematic analysis of alternative splicing is becoming a new hotspot of functional genome research. Facing the immense and exponential increase of experimental express data and more new genomes getting sequenced, there is exigent of the strategy which can handle transcription sequences in large scale and automatic way. We elucidate the algorithms, the computing requirements and programs in different transcription sequences analysis systems and propose a strategy more suitable for large scale analysis of alternative splicing.
Private Set Intersection (PSI) is one of the most important functions in secure multiparty computation (MPC). PSI protocols have been a practical cryptographic primitive and there are many privacy-preserving applicati...
Private Set Intersection (PSI) is one of the most important functions in secure multiparty computation (MPC). PSI protocols have been a practical cryptographic primitive and there are many privacy-preserving applications based on PSI protocols such as computing conversion of advertising and distributed computation. Private Set Intersection Cardinality (PSI-CA) is a useful variant of PSI protocol. PSI and PSI-CA allow several parties, each holding a private set, to jointly compute the intersection and cardinality, respectively without leaking any additional information. Nowadays, most PSI protocols mainly focus on two-party settings, while in multiparty settings, parties are able to share more valuable information and thus more desirable. On the other hand, with the advent of cloud computing, delegating computation to an untrusted server becomes an interesting problem. However, most existing delegated PSI protocols are unable to efficiently scale to multiple clients. In order to solve these problems, this paper proposes MDPPC, an efficient PSI protocol which supports scalable multiparty delegated PSI and PSI-CA operations. Security analysis shows that MDPPC is secure against semi-honest adversaries and it allows any number of colluding clients. For 15 parties with set size of 2 20 on server side and 2 16 on clients side, MDPPC costs only 81 seconds in PSI and 80 seconds in PSI-CA, respectively. The experimental results show that MDPPC has high scalability.
It is shown by particle-in-cell simulations that a narrow electron beam with high energy and charge density can be generated in a subcritical-density plasma by two consecutive laser pulses. Although the first laser pu...
详细信息
It is shown by particle-in-cell simulations that a narrow electron beam with high energy and charge density can be generated in a subcritical-density plasma by two consecutive laser pulses. Although the first laser pulse dissipates rapidly, the second pulse can propagate for a long distance in the thin wake channel created by the first pulse and can further accelerate the preaccelerated electrons therein. Given that the second pulse also self-focuses, the resulting electron beam has a narrow waist and high charge and energy densities. Such beams are useful for enhancing the target-back space-charge field in target normal sheath acceleration of ions and bremsstrahlung sources, among others.
暂无评论