Searched for: +
(1 - 20 of 35)

Pages

document
Zheng, Yubo (author), Xu, Peng (author), Wang, Wei (author), Chen, Tianyang (author), Susilo, Willy (author), Liang, K. (author), Jin, Hai (author)
Many practical secure systems have been designed to prevent real-world attacks via maximizing the attacking cost so as to reduce attack intentions. Inspired by this philosophy, we propose a new concept named delay encryption with keyword search (DEKS) to resist the notorious keyword guessing attack (KGA), in the context of secure cloud-based...
conference paper 2022
document
Zhao, Zhendong (author), Chen, Xiaojun (author), Xuan, Yuexin (author), Dong, Ye (author), Wang, Dakui (author), Liang, K. (author)
Backdoor attack is a type of serious security threat to deep learning models. An adversary can provide users with a model trained on poisoned data to manipulate prediction behavior in test stage using a backdoor. The backdoored models behave normally on clean images, yet can be activated and output incorrect prediction if the input is stamped...
conference paper 2022
document
Yue, X. (author), Zou, Yiwei (author), Chen, Zhelun (author), Liang, Junrui (author), Du, S. (author)
Synchronized switch harvesting on inductor (SSHI) is an efficient active rectifier to extract energy generated from piezoelectric transducer in piezoelectric energy harvesting system. Unlike passive rectifiers, SSHI rectifiers require a power supply to drive synchronized switches. Unfortunately, there is no stable supply when the system starts...
conference paper 2022
document
Liang, Yansong (author), Wang, Ruizhi (author), Chen, Zhongsheng (author), Du, S. (author)
This paper presents a boost converter for thermo-electric energy harvesting with photovoltaic (PV)-assisted startup. The converter employs a new two-phase startup architecture and the PV cell is used in the first phase to provide an initial high voltage for startup. This high voltage drives the boost converter to charge a startup capacitor,...
conference paper 2022
document
Tjiam, Kevin (author), Wang, R. (author), Chen, H. (author), Liang, K. (author)
Smart contracts on Ethereum enable billions of dollars to be transacted in a decentralized, transparent and trustless environment. However, adversaries lie await in the Dark Forest, waiting to exploit any and all smart contract vulnerabilities in order to extract profits from unsuspecting victims in this new financial system. As the...
conference paper 2021
document
Lambregts, Steven (author), Chen, H. (author), Ning, Jianting (author), Liang, K. (author)
Searchable Encryption schemes provide secure search over encrypted databases while allowing admitted information leakages. Generally, the leakages can be categorized into access and volume pattern. In most existing SE schemes, these leakages are caused by practical designs but are considered an acceptable price to achieve high search...
conference paper 2022
document
Chen, H. (author), Fu, S. (author), Liang, K. (author)
Updatable encryption (UE) enables the cloud server to update the previously sourced encrypted data to a new key with only an update token received from the client. Two interesting works have been proposed to clarify the relationships among various UE security notions. Jiang (ASIACRYPT 2020) proved the equivalence of every security notion in...
conference paper 2022
document
Chen, X.P. (author), Jiang, J.K. (author), Liang, Q.H. (author), Yang, N. (author), Ye, H.Y. (author), Cai, M. (author), Shen, L. (author), Yang, D.G. (author), Ren, T.L. (author)
We present a first-principles density functional theory study focused on how the chemical and electronic properties of polyaniline are adjusted by introducing suitable substituents on a polymer backbone. Analyses of the obtained energy barriers, reaction energies and minimum energy paths indicate that the chemical reactivity of the polyaniline...
journal article 2015
document
Hou, D. (author), Han, B. (author), Chen, W. (author), Liang, H. (author), Su, Q. (author), Dorenbos, P. (author), Huang, Y. (author), Gao, Z. (author), Tao, Y. (author)
A series of Ce3+ doped ?-Sr2?2xCexNaxP2O7 phosphor compounds has been prepared using a high-temperature solid-state reaction technique. The luminescence properties under vacuum ultraviolet-UV and x-ray excitation were studied. Luminescence spectra reveal three UV-emitting peaks at about 310, 330, and 350 nm from which we conclude that Ce3+...
journal article 2010
document
Xu, Peng (author), Susilo, Willy (author), Wang, Wei (author), Chen, Tianyang (author), Wu, Qianhong (author), Liang, K. (author), Jin, Hai (author)
Dynamic searchable symmetric encryption (DSSE) has been widely recognized as a promising technique to delegate update and search queries over an outsourced database to an untrusted server while guaranteeing the privacy of data. Many efforts on DSSE have been devoted to obtaining a good tradeoff between security and performance. However, it...
journal article 2022
document
He, Cyuan Lun (author), Liang, Fang Cheng (author), Veeramuthu, Loganathan (author), Cho, Chia Jung (author), Benas, Jean Sebastien (author), Tzeng, Yung Ru (author), Tseng, Yen Lin (author), Chen, Wei Cheng (author), Rwei, A.Y. (author), Kuo, Chi Ching (author)
Self-healing soft electronic material composition is crucial to sustain the device long-term durability. The fabrication of self-healing soft electronics exposed to high moisture environment is a significant challenge that has yet to be fully achieved. This paper presents the novel concept of a water-assisted room-temperature autonomous self...
journal article 2021
document
Liang, M. (author), Chang, Z. (author), He, S. (author), Chen, Y. (author), Gan, Y. (author), Schlangen, E. (author), Šavija, B. (author)
Early-age stress (EAS) is an important index for evaluating the early-age cracking risk of concrete. This paper encompasses a thermo-chemo-mechanical (TCM) model and active ensemble learning (AEL) for predicting the EAS evolution. The TCM model provides the data for the AEL model. First, based on Fourier's law, Arrhenius’ equation, and rate...
journal article 2022
document
Chen, E. (author), Zhu, Yan (author), Liang, K. (author), Yin, Hongjian (author)
The increasing popularity of remote Cloud File Sharing (CFS) has become a major concern for privacy breach of sensitive data. Aiming at this concern, we present a new resource sharing framework by integrating enterprise-side Attribute-Based Access Control/eXtensible Access Control Markup Language (ABAC/XACML) model, client-side Ciphertext...
journal article 2023
document
Ma, Jiliang (author), van Ommen, J.R. (author), Liu, Daoyin (author), Mudde, R.F. (author), Chen, Xiaoping (author), Wagner, E.C. (author), Liang, Cai (author)
Due to the presence of inter-particle cohesive force, cohesive particles reveal totally different fluidization behaviors as compared to the non-cohesive system. This paper studies the fluidization dynamics of Geldart B particles with varying thermal-induced cohesive forces. Multi-source X-ray tomography was applied to reconstruct 3D temporal...
journal article 2019
document
Li, Z. (author), Liang, X. (author), Chen, Y. (author), Ye, G. (author)
The high autogenous shrinkage of alkali-activated materials made from slag and fly ash is recognised as a major drawback with regard to the use as construction materials. In this study, metakaolin was introduced into the alkali-activated slag-fly ash (AASF) paste to mitigate the autogenous shrinkage. The shrinkage mitigation mechanism of...
journal article 2021
document
Liu, C. (author), Liang, X. (author), Chen, Y. (author), Li, Z. (author), Ye, G. (author)
In this study, the impacts of tap water immersion on the pore solution, phase assemblages, gel chemistry and structure, and pore structure of alkali-activated slag (AAS) pastes were studied. AAS degrades under such condition and the potential mechanisms can be concluded as lower reaction rates, gel decomposition and carbonation. The leaching...
journal article 2023
document
He, S. (author), Chen, Y. (author), Liang, M. (author), Yang, En-Hua (author), Schlangen, E. (author)
This study investigates the microstructural changes of cement paste due to the inclusion of polymeric microfiber at different water-to-cement (w/c) ratios. A procedure to quantify the porosity of epoxy impregnated interfacial transition zone (ITZ) is also presented. Results show that the microstructures of the ITZ beneath and above a...
journal article 2023
document
Bai, Wei (author), Xu, X. (author), Liu, Yaolan (author), Liang, Yunxiao (author), Shen, Yijie (author), Han, Zhenyu (author), Sheng, Zhendong (author), Chen, Rong (author), Zhu, Minhao (author)
Systematic experimental investigations were conducted to study the microstructures and impact toughness of each heat affected zone (HAZ) formed during rail flash-butt welding. A high-strength carbide-free bainitic rail steel was subjected to different thermal simulation cycles to separately reproduce each HAZ subzone by tailoring the peak...
journal article 2023
document
Chen, Y. (author), Zhang, Y. (author), He, S. (author), Liang, X. (author), Schlangen, E. (author), Copuroglu, Oguzhan (author)
In 3D concrete printing, fast structuration is a prerequisite for ideal buildability. This paper aims to study the impact of inorganic additives, i.e., CaCl<sub>2</sub> and gypsum, on structural build-up and very early-age hydration of limestone-calcined clay-cement (LC3) pastes within the first 70–80 min. Results show that, increasing the...
journal article 2023
document
Lu, T. (author), Liang, X. (author), Liu, C. (author), Chen, Y. (author), Li, Z. (author)
This study experimentally investigated the effects of surfactants and water-repelling agents on the hydration process, relative humidity, and mechanical properties of Portland cement pastes. Based on the measurement results, the degree of hydration, degree of saturation, capillary tension of autogenous shrinkage, and magnitude of autogenous...
journal article 2023
Searched for: +
(1 - 20 of 35)

Pages