
The current manuscript critically examines the propagation of horizontally polarized shear waves on the dispersion of a highly inhomogeneous thin bonded bi-material plate when a load due to the Winkler's elastic foundation is prescribed. An analytical procedure of solution is deployed for the study; in addition to the exploitation of effective boundary conditions approach for the asymptotic examination. The overall inference of the current study is the realization of the fact that the vibrational displacements in both layers are enhanced by an increase in the inhomogeneity parameter; at the same time lessened with an increment in the foundation parameter. Moreover, a perfect approximation of the dispersion relation has been realized, with its validity extending to almost the entire low-frequency range. Lastly, the influence of the material inhomogeneity has been noted to affect fundamental mode, as against the presence of the foundation parameter which affects the first harmonic curve. More so, an increase in the two parameters narrows the chances of low-frequency propagation.
Citation: Maha M. Helmi, Ali M. Mubaraki, Rahmatullah Ibrahim Nuruddeen. Analysis of horizontally polarized shear waves on a highly inhomogeneous loaded bi-material plate[J]. AIMS Mathematics, 2023, 8(1): 2117-2136. doi: 10.3934/math.2023109
[1] | Mohd. Rehan Ghazi, N. S. Raghava . Securing cloud-enabled smart cities by detecting intrusion using spark-based stacking ensemble of machine learning algorithms. Electronic Research Archive, 2024, 32(2): 1268-1307. doi: 10.3934/era.2024060 |
[2] | Huanyu Wu, Yingpin Chen, Changhui Wu, Ronghuan Zhang, Kaiwei Chen . A multi-scale cyclic-shift window Transformer object tracker based on fast Fourier transform. Electronic Research Archive, 2025, 33(6): 3638-3672. doi: 10.3934/era.2025162 |
[3] | Shuang Yao, Dawei Zhang . A blockchain-based privacy-preserving transaction scheme with public verification and reliable audit. Electronic Research Archive, 2023, 31(2): 729-753. doi: 10.3934/era.2023036 |
[4] | Jian Gao, Hao Liu, Yang Zhang . Intelligent traffic safety cloud supervision system based on Internet of vehicles technology. Electronic Research Archive, 2023, 31(11): 6564-6584. doi: 10.3934/era.2023332 |
[5] | Mohammed Alshehri . Blockchain-assisted cyber security in medical things using artificial intelligence. Electronic Research Archive, 2023, 31(2): 708-728. doi: 10.3934/era.2023035 |
[6] | Peng Ren, Qunli Xia . Classification method for imbalanced LiDAR point cloud based on stack autoencoder. Electronic Research Archive, 2023, 31(6): 3453-3470. doi: 10.3934/era.2023175 |
[7] | Nishui Cai, Guofeng He . Multi-cloud resource scheduling intelligent system with endogenous security. Electronic Research Archive, 2024, 32(2): 1380-1405. doi: 10.3934/era.2024064 |
[8] | Yejin Yang, Miao Ye, Qiuxiang Jiang, Peng Wen . A novel node selection method for wireless distributed edge storage based on SDN and a maldistributed decision model. Electronic Research Archive, 2024, 32(2): 1160-1190. doi: 10.3934/era.2024056 |
[9] | Youqun Long, Jianhui Zhang, Gaoli Wang, Jie Fu . Hierarchical federated learning with global differential privacy. Electronic Research Archive, 2023, 31(7): 3741-3758. doi: 10.3934/era.2023190 |
[10] | Jiping Xing, Xiaohong Jiang, Yu Yuan, Wei Liu . Incorporating mobile phone data-based travel mobility analysis of metro ridership in aboveground and underground layers. Electronic Research Archive, 2024, 32(7): 4472-4494. doi: 10.3934/era.2024202 |
The current manuscript critically examines the propagation of horizontally polarized shear waves on the dispersion of a highly inhomogeneous thin bonded bi-material plate when a load due to the Winkler's elastic foundation is prescribed. An analytical procedure of solution is deployed for the study; in addition to the exploitation of effective boundary conditions approach for the asymptotic examination. The overall inference of the current study is the realization of the fact that the vibrational displacements in both layers are enhanced by an increase in the inhomogeneity parameter; at the same time lessened with an increment in the foundation parameter. Moreover, a perfect approximation of the dispersion relation has been realized, with its validity extending to almost the entire low-frequency range. Lastly, the influence of the material inhomogeneity has been noted to affect fundamental mode, as against the presence of the foundation parameter which affects the first harmonic curve. More so, an increase in the two parameters narrows the chances of low-frequency propagation.
Healthcare systems have the advantages of convenience and long-term data storage. In addition, the medical data can help doctors and health consultants analyze and keep track of the patients' health status. Healthcare data mining has many potential applications in not only theoretical studies, but also in various aspects, such as disease diagnosing, medicine development, and illness detection [1]. Different kinds of healthcare data may get involved in further analyses like health check data and daily body monitoring data. Moreover, many health statuses can be measured by various wearable devices. Taking the resource-limited property of these devices into consideration, the health data needs to be uploaded to medical centers or hospitals. For centralized management and to release the burden of establishing and maintaining data storage infrastructure in each medical center or hospital, these data can be stored at central servers. This can save costs for the data owners and guarantee conveniences for doctors and health consultants to reviewing data. The system users (patients, doctors, consultants, etc.) or data owners (hospitals, medical centers, etc.) do not need to store or maintain the data in their local devices.
Security is one of the issues people are most concerned about regarding outsourced data [2]. Integrity is one of the most fundamental security requirements in information systems. In particular, the precise value of healthcare data is important for diagnoses, data analyses, medicine evaluation etc. and can cause severe consequences if the integrity is not guaranteed. Many techniques exist to achieve data integrity. As for outsourced data, cloud auditing is the most commonly adopted method. In such a system (e.g., healthcare system), users' electronic health records (EHRs) are remotely stored on the server, and the data integrity can be verified through an auditing process. The auditing process is an interactive process that consists of a challenge phase and a response phase. It can be undertaken between the data owner and the storage server, or between a third-party auditor (TPA) and the server. As discussed before, an intended established party that deals with the auditing requests from data owners is preferred.
The basic idea of data auditing is composed of a challenge-response interaction between the cloud server and TPA. The data owner first generates a tag for each data block and uploads the data together with the tag to the server. Then, the TPA can launch an auditing task on behalf of the data owner by sending the server a challenge. Next, the server computes the correct response according to the challenge with valid data-tag pairs and returns the response. After receiving the response, the TPA verifies its validness and provides the data owner the results.
In practice, the data can be transferred frequently in the system. For example, when a patient changes the hospital or a client signs a contract with new insurance company, the user's personal EHRs should be transferred from the original data owner to the new data owner. Taking all the aforementioned situations into consideration, the system framework of a cloud auditing scheme for healthcare systems consists of four basic components, namely the system user, data owner, cloud server, and TPA, as shown in Figure 1. The system user generates EHRs at the hospital or medical organizations and enjoys the services. The hospital or medical organizations control the users' data and serves as data owner on behalf of its clients according to relevant laws and regulations. The cloud server and TPA provide the outsourced storage and auditing functionality as traditional cloud platform. The core requirement in the system is how to maintain efficiency during data transfer process when the data is frequently transferred among data owners.
As for the real-world cases of transfer for healthcare data, examples include patient transmission, coordinating treatment, remote consultation, disease surveillance etc. Many public datasets or open sources are available, such as global data like Global Health Observatory (GHO), Global Burden of Disease (GBD), Johns Hopkins COVID-19 Dashboard, Global Health Data Exchange (GHDx); regional data like European Center for Disease Prevention and Control (ECDC), American CDC WONDER; and open source data like Kaggle Health Datasets. According to the public information, the data size of the aforementioned cases ranges from 1 GB to 30 PB. Even a single subset or the data of one indicator, e.g., a GBD subset for medical research may reach 10 GB. The transfer for such size data requires heavy costs. Efficient construction not only has theoretical benefits but also enjoys advantages in practical implementations, such as energy saving [3].
A straightforward approach for cloud auditing with data transfer is to recompute the corresponding tags by the new data owner and conduct auditing tasks with the new data owner's public key after the transfer process. However, this causes heavy computational burden for the data owner and requires complete download and upload operations, which also brings heavy transmission costs. An alternative method is to move the computational operations to the server side. The original owner generates a token and uploads the token to the server, then the server can update the tag. The updated tag is equivalent to the tag that generated by the new owner. The basic idea in dealing with the tag is similar to proxy re-signature technique [4], and the remaining auditing processes are the same. The outline of traditional cloud auditing that supports data transfer is shown in Figure 2. The concept of data ownership transfer was proposed by Shen et al. [5] and extended by follow-up researches, including multi-ownership transfer [6], threshold transfer [7], and in the certificateless cryptography setting [8]. Other related schemes, such as designated ownership transfer [9], E-Health data transfer [10], block-chain based transfer [11], anonymous transfer [12], and in the IoT setting [13], are also available in the literature.
Despite the basic functionality provided by current transfer techniques, heavy computational cost occurs either at the owner side or the server side when the data transfer operation take places. If the system has frequent data transfer requirements, such as in a healthcare system, it brings heavy burden to the system. How to reduce the overall computational cost is an essential factor in improving the system efficiency.
Efficiency issues. As discussed, frequent data (together with the ownership) transfer can cause heavy computation and transmission burdens. In this paper, we attempt to remove these operations by keeping the tag unchanged during the transfer process. Therefore, both the aforementioned two costs can be relieved. To achieve this goal, we modify the transfer process as follows: The token is sent to the new data owner instead of the server, and the auditing request is generated by the token and new owner's public key. The TPA also updates the challenge with the auditing request from a new owner. Then, the server computes the response with the unchanged data and tag. As a result, the response computed with the updated challenge can be verified using the new owner's public key. Since there is no need to change the data or tag on both the owner and the server side, we refer to this process as static transfer. The technical overview is summarized in Figure 3. Please note that when the data owner changes during transfer, the challenge-response phases also need to be modified. Otherwise, the response computed by the same data and tag cannot be verified by the new owner's public key. According to Figures 2 and 3, the advantages of static data transfer can be summarized as Table 1.
Transfer Technique | Transmission Cost | Computation Cost | |
Between Owners | With Server | ||
Recompute & Reupload | - | download & upload | tag recomputation |
Tag Update | - | token | tag update |
Static Transfer | token | - | - |
Download & upload represents the transmission cost between data owner and the server, the cost includes the size of both data and tag. Token represents the transmission cost which only includes the size of transfer token. Tag recomputation and tag update involve heavy computation costs at the data owner side and server side, respectively. |
In particular, the improvement with respect to end-to-end system latency and throughput in large-scale systems can be quite substantial. For instance, the Global Health Observatory (GHO) database contains 10 GB total data amount with a 100 MB size single dataset for a certain research purpose. According to the simulation result (with a laptop computer) in Section 4.3, the size of a block is 64 Byte, the computation cost of tag generation, response, and verification for each block is around 0.04 s, 0.04 s, and 0.01 s, respectively. A single dataset (100 MB) consists of roughly 1.5 million blocks, and taking the challenge ratio as 1%, the number of challenged block is 15 k. The end-to-end system latency between the TPA and server (with respect to challenge-response interaction) takes more than 600 seconds, while the latency between new data owner and the server (with respect to recompute & reupload operations) takes more than 16 hours with additional double throughput occupation.
There are two branches of data auditing following the above idea, namely the proof of data possession (PDP) by Ateniese et al. (ACM CCS 2007) [14] and proof of retrievability (PoR) by Juels and Kaliski (ACM CCS 2007) [15]. Later, Shacham and Waters (Asiacrypt 2008) [16] proposed an improved PoR scheme that supports arbitrary number of auditing. Many following studies [17,18,19,20,21,22,23,24,25] and other further improvements extended from these studies are currently available in the literature. In [18], Ateniese et al. first considered scalable PDP, which supports data update operations. Later, Erway et al. [26] introduced dynamic PDP that allows insert, update, and delete operations. Other dynamic auditing schemes can be found in [27,28,29]. Data auditing with multi-replicas [20] was proposed to increase data retrieving probability and further improved by Armknecht et al. [30]. As for the auditing schemes in the identity-based settings, [22,31,32,33] are introduced with different motivations; Li et al. [34] presented a fuzzy identity-based auditing scheme; examples of attribute-based auditing are [35,36]. Shen and Tzeng [37] achieved delegatable PDP, where the data owner can grant auditing power to an auditor it identifies. More efficient delegatable constructions [38,39] with lightweight tag generations are proposed. Post-quantum auditing schemes can be found in [40,41,42].
As shown, two popular constructions that work as the underlying building blocks are available among most cloud auditing schemes. In [14], the tag is similar to a RSA-type signature, and the ratio of data size to tag size can be n:1 for a proper parameter n. It has high storage efficiency; however, the size of response is not compact enough since it is mainly a RSA-type signature. On the other hand, the tag in [16] is similar to a BLS-type signature, and the size of the response is compact. Nevertheless, the tag cannot be compressed in a straightforward way and so the ratio of data size to tag size is 1:1. The storage efficiency can achieve 50% at most. Since these two constructions have been proposed, it seems that an inherent tradeoff between storage and response size is inevitable, and we can choose only one aspect to improve efficiency. Until recently, a revolutionary technique named evolution tag was introduced in [43] to solve the aforementioned problem. It achieved high storage efficiency and compact response simultaneously for the first time.
Static data transfer has efficient transfer process since no change on data or tag is required. However, the BLS-type auditing structure faces the storage efficiency problem. Moreover, the evolution tag technique [43] can improve storage efficiency but cannot be directly applied to support data transfer. In the healthcare systems, a patient may often transfer from one hospital to another; or the experimental data needs to be transferred to the next medical center in a joint medicine development procedure. There is much data that is involved in transfers. On one hand, efficient transfer is preferred to relieve the system computational burden. On the other hand, the storage efficiency is another aspect that we should pay attention to. As illustrated above, static data transfer requires less computation during the transfer process; while evolution tag can improve storage efficiency by aggregating tags. Coincidentally, both the two techniques are based on the HLA structure. We can combine these two techniques to achieve static data transfer and aggregated tags simultaneously.
In this paper, we show how to combine the static data transfer with the evolution tag technique. It is feasible because the two structures both rely on the BLS-type structure. By elaborately designing the transfer token, the tags can be aggregated and then extracted as evolution tags before or after data transfer. There is no extra computations or transmissions during the challenge and response phases. The major contributions of this paper are summarized as follows.
1) We first present the basic scheme for cloud auditing that supports static data transfer. The transfer token is introduced and the challenge phase needs to update. Neither the data nor the tags need to change during data transfer process.
2) To further improve storage efficiency, we combine the static data transfer with evolution tag technique. The definitions of static data transfer and the corresponding threat model are proposed.
3) We put forward a concrete construction of static data transfer auditing. The efficiency with respect to public key, tag, challenge, and response is comparable with other schemes.
The rest of this paper is organized as follows. In Section 2, we review some mathematical preliminaries, including homomorphic linear authenticator (HLA) and hardness assumption. Then, we give the definition of static data transfer auditing and the corresponding threat model in Section 3. Next, our concrete construction is presented in Section 4, together with the security and efficiency analysis. Finally, the conclusion part comes in Section 5.
The core construction of homomorphic linear authenticator (HLA) in [16] is as follows.
Parameter. The public parameter includes pairing groups (G1,G2,GT,p,e,g1,h2) and hash function H, with g1∈G1,h2∈G2,e:G1×G2→GT. The pairing has an isomorphism ψ:G2→G1 and g1=ψ(h2).
Keystructure. The public and secret key pair is pk=ha2,sk=a for a∈Zp.
Tagstructure. A message M with file name f, parse M into (m1,m2,…), where mi∈Zp to be stored at index i and the tag is
ti=(H(f||i)⋅gmi1)a. |
Challengestructure. Choose a set of indexes I, randomly pick ri∈Zp for each i∈I, and the challenge is chal={(i,ri)}.
Responsestructure. For each i∈chal, find the message mi and tag ti, then compute
μ=∑(i,ri)∈chalmi⋅ri mod p,σ=∏(i,ri)∈chaltrii. |
The response is res=(μ,σ).
The core idea to improve storage efficiency in the homomorphic linear authenticator (HLA) is to aggregate tags into an aggregated tag; and then "recover'' tags from the aggregated tag for computing response. Please note that we cannot simply recover the original tags from the aggregated tags since the entropy of an aggregated tag is much smaller than the original tags. This is the reason why evolution tag is introduced and the evolution tags are the real input to compute responses. The innovation of utilizing evolution tags paved the way to achieving high storage efficiency and does not sacrifice the size of response. The comparison between the traditional HLA and evolution tag technique is shown in Figure 4. The underlying structures are both BLS-type. The sketch of evolution tag technique is described as follows.
Parameter. The public parameter is the same as the scheme in [16] with an additional hash function H2:{0,1}∗→Zp and a parameter n. This parameter determines the size of public and secret key pair and the storage efficiency.
Keystructure. The public and secret key pair is
pk=(ha2,ha22,…,han2,han+12,…,ha2n2), sk=a |
Tagstructure. For a message M with file name f, parse M into (m1,m2,…), where mi∈Zp to be stored at index i. First, compute i=j⋅n+k, where k∈[1,n]*. The tag is
*Please note the integer k must between 1 to n, which is similar to the modular operation but different when n|i since k cannot be 0 but can be n. To be more specific, k can be defined as k={n, if n|i,i mod n, if n∤i.
ti=(H(f||i)⋅gmi1)ak. |
Then, aggregate every n tags into one aggregated tag T1=n∏l=1tl,T2=2n∏l=n+1tl,… and these aggregated tags {Tj} will be uploaded.
Challengestructure. Choose a set of indexes I, randomly pick c∈Zp and ri∈Zp for each i∈I. Compute (hca2,hca22,…,hcan2,hcan+22,…,hca2n2) and the challenge is
chal=({(i,ri)},hca2,hca22,…,hcan2,hcan+22,…,hca2n2). |
Please note the item hcan+12 serves as the secret value and is not included in the challenge.
Responsestructure. For each i∈chal, find the message mi and the aggregated tag Tj+1 that includes ti. Then, compute the evolution tag
ei=e(Tj+1,hcan+1−k2)(j+1)n∏l=jn+1,l≠ie(H(f||l)⋅gml1,hcan+1−i+l2)=e(H(f||i)⋅gmi1,hcan+12). |
Next, compute μ=∑(i,ri)∈chalmi⋅ri mod p,σ=∏(i,ri)∈chalerii and the response is res=(μ,σ).
In this section, we first sketch the core idea to achieve static transfer. The data and tags remain "static" because the token is directly given from the original data owner to the new data owner. Moreover, the challenge algorithm is updated if the auditing request is launched by a new data owner. To achieve this goal, the token generation algorithm is added. Namely, the original owner A (pkA=ha2,skA=a) computes the transfer token tkA→B with its secret key a and the new owner B's public key pkB=hb2, where the token tkA→B=hba2. Then, the original owner gives the token to the new owner. The new owner can send the auditing request with the token tkA→B to the TPA. The token can also be verified by checking whether the equation e(ψ(tkA→B),pkA)=e(g1,pkB) holds. On the other hand, the challenge and response phases also need to update to support data transfer.
As analyzed, the static transfer process is guaranteed because the challenge phase is updated with the public key and token of the new data owner. Consequently, the difference between auditing before and after data transfer is implicitly conducted by distinguishing the challenge generation. Next, we give the description of the concrete construction as the basic scheme in this paper to illustrate how static transfer is obtained.
Parameter. The public parameter includes pairing groups (G1,G2,GT,p,e,g1,h2) and hash function H, with g1∈G1,h2∈G2,e:G1×G2→GT. The pairing has an isomorphism ψ:G2→G1 and g1=ψ(h2).
Keystructure. The public and secret key pair is pk=ha2,sk=a for a∈Zp.
Tagstructure. For a message M with file name f, parse M into (m1,m2,…), where mi∈Zp to be stored at index i and the tag is
ti=(H(f||i)⋅gmi1)a. |
Tokenstructure. The transfer token tkA→B from the original owner A (pkA=ha2,skA=a) to new owner B (pkB=hb2) is tkA→B=hba2.
Challengestructure. Choose a set of indexes I, randomly pick ri∈Zp For each i∈I, and the challenge is further divided as
● For data before transfer, pick a random c∈Zp, compute cpk=hc2 and s=hac2 with pkA=ha2;
● For data after transfer, pick a random c∈Zp, compute cpk=hbca2 and s=hbc2 with tkA→B=hba2 and pkB=hb2.
The challenge is chal=({(i,ri)},cpk), and the value s is kept secret for verifying the response.
Responsestructure. For each i∈chal, find the message mi and tag ti, compute
μ=∑(i,ri)∈chalmi⋅ri mod p,σ=e(∏(i,ri)∈chaltrii,cpk). |
The response is res=(μ,σ).
Verificationstructure. Given response res=(μ,σ) and the secret value s, check whether the equation σ=e(∏(i,ri)∈chalH(f||i)ri⋅gμ1,s) holds.
Our basic scheme can be seen as the combination of the Shacham-Waters auditing scheme [16] with an additional token generation algorithm. To make it easier for comprehension, we give the comparison of scheme constructions in Figure 5.
Next, we summarize the core structures in HLA, evolution tag, and static data transfer in Table 2.
Shacham-Waters [16] | Static Transfer | Evolution Tag [43] | |
Key | pk=ha2,sk=a | pkA=ha2,pkB=hb2skA=a,skB=b | pk=(ha2,ha22,…,han2,han+12,…,ha2n2),sk=a |
Tag | ti=(H(f||i)⋅gmi1)a | ti=(H(f||i)⋅gmi1)a | ti=(H(f||i)⋅gmi1)ak |
Token | - | hba2 | - |
Challenge | chal={(i,ri)} | chal=({(i,ri)},cpk),cpk=hc2 or hbca2 | chal=({(i,ri)},cpk),cpk=(hca2,hca22,…,hcan2,hcan+22,…,hca2n2) |
Response | σ=∏(i,ri)∈chaltrii∈G1 | σ=e(∏(i,ri)∈chaltrii,cpk)∈GT | ei=e(H(f||i)⋅gmi1,hcan+12)σ=∏(i,ri)∈chalerii∈GT |
In [44], Boneh et al. defined the Bilinear Diffie-Hellman Exponent (BDHE) problem for the pairing group G in a symmetric pairing e:G×G→GT. The detailed definition comes as follows.
Definition 1 (Bilinear Diffie-Hellman Exponent (BDHE) Problem) Given the following instances
(lg,h∈G,ga,ga2,…,gan−1,gan+1,…,ga2n∈G), |
the BDHE problem is to compute e(g,h)an∈GT.
Based on the above definition, the n-General Diffie-Hellman Exponent (n-GDHE) problem was introduced in [43] for (G1,G2,GT,p,e,g1,h2), where g1∈G1,h2∈G2 and e:G1×G2→GT.
Definition 2 (n-General Diffie-Hellman Exponent (n-GDHE) Problem) Given the following instances
([l]g1,gr1∈G1,h2,hc2∈G2,ga1,ga21,…,gan1∈G1,ha2,ha22,…,han2,han+12,han+22,…,ha2n2∈G2,hca2,hca22,…,hcan2, ,hcan+22,…,hca2n2∈G2), |
the n-GDHE problem is to compute e(gr1,h2)can+1.
We say an algorithm A has advantage ϵ in solving the n-GDHE problem if
Pr[A→e(gr1,h2)can+1]≥ϵ. |
The n-GDHE assumption holds in pairing groups (G1,G2,GT), if no P.P.T. algorithm that runs within time t has advantage ϵ in solving the n-GDHE problem.
A cloud auditing scheme with static data transfer is composed of the following seven algorithms.
Setup (1κ,n)→params: The setup algorithm is run by the system organizer. It inputs the security parameter 1κ and a parameter n, which determines the data storage efficiency, and outputs the system public parameter params.
KeyGen (params)→(pk,sk): The key generation algorithm is run by a user in the system. It inputs the system public parameter params and outputs a pair of public and secret key (pk,sk) for the user.
TokenGen (params,skA,pkB)→tkA→B: The transfer token generation algorithm is run by the original data owner. It inputs the system public parameter params, the original data owner's secret key skA, and the new owner's public key pkB, and outputs a transfer token tkA→B.
TagGen (params,sk,M)→T: The tag generation algorithm is run by the data owner. It inputs the system public parameter params, the data owner's secret key sk, and the message M, and outputs the aggregated tag T for the message.
Challenge (params,I,pkA/(tkA→B,pkB))→(chal,s): The challenge algorithm is run by the third party auditor. It inputs the system public parameter params, a set of indexes I selected for data auditing, and can be further divided into the following two types.
● For auditing data before transferring, the challenge algorithm also takes the original data owner's public key pkA as input;
● For auditing data after transferring, the challenge algorithm also takes the transfer token tkA→B provided by the new owner and its public key pkB as input.
Then, the challenge algorithm outputs the challenge chal and a secret value s, which will be used in later verification.
Respond (params,chal,{mi},{Tj})→res: The response algorithm is run by the cloud server. It inputs the system public parameter params, challenge chal, and the message block set {mi} with aggregated tag set {Tj} (the tag ti for message block mi is aggregated into Tj) that is stored in the locations that correspond to the indexes indicated in the challenge, and outputs the response res.
Verify (params,chal,res,s)→1/0: The verification algorithm is run by the third-party auditor. It inputs the system public parameter params, challenge chal, response res, and the secret value s generated during the challenge phase, and outputs the verification result 1/0. Specifically, if the response passes the verification, it outputs 1; otherwise, it outputs 0.
Correctness. The correctness requirement of a transferable data auditing scheme is defined as follows. If the auditing request is launched by the original data owner before transferring, it is required that, for any public and secret key pair (pk,sk) generated by the key generation algorithm KeyGen, any message M and the corresponding tag T generated by the tag generation algorithm TagGen with the secret key sk, any challenge chal generated by the challenge algorithm Challenge with the public key pk, and any response res generated by the response algorithm Respond with valid message blocks and aggregated tags, the verification is valid, i.e.,
Pr[Verify(params,chal,res,s)=1]=1. |
If the auditing request is launched by the transfer target user after transferring, it is required that, for any public and secret key pairs (pkA,skA),(pkB,skB) generated by the key generation algorithm KeyGen, any transfer token tkA→B generated by the transfer token generation algorithm TokenGen, any message M and the corresponding tag T generated by the tag generation algorithm TagGen with the secret key skA, any challenge chal generated by the challenge algorithm Challenge with the transfer token tkA→B and public key pkB, and any response res generated by the response algorithm Respond with valid message blocks and aggregated tag, the verification is valid, i.e.,
Pr[Verify(params,chal,res,s)=1]=1. |
The threat model of a cloud auditing scheme with static data transfer is defined through the following game.
Setup. The challenger runs the Setup and KeyGen algorithms of the scheme to get the public parameter params and two key pairs of data owners (pkA,skA),(pkB,skB). Then, it runs the TokenGen algorithm to get a transfer token tkA→B. Next, it returns (params,pkA,pkB) to the adversary.
Tag query. The adversary can adaptively query tags for a message M, and the challenger runs the TagGen algorithm with the secret key skA to get the tag T and returns T to the adversary.
Verification query. This query involves the interactions between the challenger and the adversary. The adversary can adaptively make challenge requests, including the challenges before data transfer and after data transfer. The challenger runs the Challenge algorithm to get the challenge chal and secret s will be used later for verification. Then, it gives the challenge chal to the adversary. Next, the adversary sends the response res to the challenger. Finally, the challenger runs the Verify algorithm to get the result and returns it to the adversary.
Challenge. The adversary indicates a challenge request for an auditing before or after data transfer. The challenger runs the Challenge algorithm according to the adversary's choice to get the challenge chal∗ and secret value s∗ used for later verification. Then, it returns chal∗ to the adversary.
Forge. Finally, the adversary outputs a response res∗.
The adversary wins the game if the following conditions hold.
1) The response is valid, i.e., Verify(params,chal∗,res∗,s∗)=1;
2) The adversary never queries the tag for the message stored in the index used to generate the challenge chal∗.
We say adversary A has advantage ϵ in breaking the scheme if
Pr[Verify(params,chal∗,res∗,s∗)=1|(params,pkA,pkB),chal∗←Cres∗←A(Otag,Ovrf)]≥ϵ. |
Definition 3. We say the cloud auditing scheme with static data transfer is (t,ϵ)-secure, if for any P.P.T. adversary that runs within time t, its advantage in winning the above game is at most ϵ.
In this section, we present the concrete construction of the cloud auditing scheme with static data transfer. The details of the seven algorithms are depicted as follows.
Setup(1κ,n). On input the security parameter 1κ and another parameter n, the setup algorithm first generates pairing groups PG=(G1,G2,GT,p,g1,h2,e) with an admissible pairing e:G1×G2→GT and generators g1∈G1,h2∈G2. Then, it selects cryptographic hash functions H:{0,1}∗→G1,H2:{0,1}∗→Zp and publishes the system public parameter params=(PG,H,H2,n).
KeyGen(params). On input the system public parameter params, the key generation algorithm selects a random a∈Zp and computes (ha2,ha22,…,han2,han+12,…,ha2n2). Then, it outputs a pair of public key and secret key
pk=(ha2,ha22,…,han2,han+12,…,ha2n2),sk=a. |
TokenGen(params,skA,pkB). On input the system public parameter params, the original data owner's secret key skA=a, and the new owner's public key pkB=(hb2,hb22,…,hbn2,hbn+12,…,hb2n2), the transfer token generation algorithm computes
(hbn+12)1a=hbn+1a2,…,(hbn+12)1an=hbn+1an2,(hbn+12)a=habn+12,…,(hbn+12)an=hanbn+12. |
Then, it outputs the transfer token tkA→B=(hbn+1a2,…,hbn+1an2,habn+12,…,hanbn+12).
TagGen(params,sk,M). On input the system public parameter params, secret key sk, and message M, the tag generation algorithm parses message M into elements in Zp, i.e., M=(m1,m2,…),mi∈Zp. Suppose the file name of the message is f, it first computes i=j⋅n+k, for k∈[1,n]; then computes the tag ti for mi as
ti=(H(f||i)⋅gmi1)ak. |
Next, it aggregates every n tags into one aggregated tag as
T1=n∏l=1tl, T2=2n∏l=n+1tl,…,Tj+1=(j+1)n∏l=jn+1tl. |
The final tag T for message M consists of the aggregated tags T={T1,…,Tj+1}.
Challenge(params,I,pkA/(tkA→B,pkB)). On input the system public parameter params, a randomly selected set of indexes I, the challenge algorithm picks a random ri∈Zp for each index i from set I and then proceeds as one of the following two branches.
● For auditing data before transferring, it additionally inputs the original data owner's public key pkA=(ha2,ha22,…,han2,han+12,…,ha2n2). Next, it picks a random c∈Zp and computes
chal=({(i,ri)},hca2,hca22,…,hcan2,hcan+22,…,hca2n2). |
Please note the item hcan+12 serves as the secret value s that will be used in later verification and is not included in the above tuple.
● For auditing data after transferring, it additionally inputs the transfer key
tkA→B=(hbn+1a2,…,hbn+1an2,habn+12,…,han−1bn+12), |
and the transfer target user's public key pkB=(hb2,hb22,…,hbn2,hbn+12,…,hb2n2). Next, it picks a random c∈Zp and computes
chal=({(i,ri)},hcbn+1a2,…,hcbn+1an2,hcabn+12,…,hcan−1bn+12). |
Please note that the item hcbn+12 (computed from hbn+12∈pkB and c) serves as the secret value s that will be used in later verification and is not included in the above tuple.
It outputs the challenge chal and secret value s.
Respond(params,chal,{mi},{Tj}). On input, the system public parameter is params and challenge is chal, and the response algorithm parses the challenge chal to get the index set I and for each i∈I computes i=j⋅n+k, where k∈[1,n]. Then, it finds the message blocks mi and the aggregated tags {Tj+1} (contains ti). Suppose the file name is f; then, it proceeds as one of the following two branches.
● For a challenge on the data before transferring, the challenge
chal=({(i,ri)},hca2,hca22,…,hcan2,hcan+22,…,hca2n2). |
Compute the evolution tag ei from the aggregated tag Tj+1=(j+1)n∏l=jn+1tl as
ei=e(Tj+1,hcan+1−k2)(j+1)n∏l=jn+1,l≠ie(H(f||l)⋅gml1,hcan+1−i+l2)=e(H(f||i)⋅gmi1,hcan+12). |
● For a challenge on the data after transferring, the challenge
chal=({(i,ri)},hcbn+1a2,…,hcbn+1an2,hcabn+12,…,hcan−1bn+12). |
Compute the evolution tag ei from the aggregated tag Tj+1=(j+1)n∏l=jn+1tl as
ei=e(Tj+1,hcbn+1ak2)(j+1)n∏l=jn+1,l≠ie(H(f||l)⋅gml1,hcal−ibn+12)=e(H(f||i)⋅gmi1,hcbn+12). |
Next, it computes μ=∑(i,ri)∈chalmi⋅ri mod p,σ=∏(i,ri)∈chalerii and outputs the response as res=(μ,σ).
Verify(params,chal,res,s). On input, the system public parameter params, challenge chal, response res, and the secret value s, the verification algorithm parses res=(μ,σ) and checks whether the following equation holds:
σ=e(∏i,ri∈chalH(f||i)ri⋅gμ1,s). |
If the above equation holds, it outputs 1; otherwise, it outputs 0.
Correctness. For simplicity, we consider one index i in the challenge and the general case that involves arbitrary number of indexes can be easily extended. For an auditing request before data transfer, the challenge is
chal=(i,ri,hca2,hca22,…,hcan2,hcan+22,…,hca2n2), |
and the secret is s=hcan+12. For message mi and valid aggregated tag Tj+1 stored at index i that includes tag ti, the evolution tag ei=e(H(f||i)⋅gmi1,hcan+12) is recovered during the response phase. Then, the response is computed as μ=mi⋅ri mod p,σ=erii and res=(μ,σ). Given the response and secret s, it is easy to see
σ=erii=e(H(f||i)⋅gmi1,hcan+12)ri=e(H(f||i)ri⋅gμ1),s). |
For an auditing request after data transfer, the challenge is
chal=(i,ri,hcbn+1a2,…,hcbn+1an2,hcabn+12,…,hcan−1bn+12), |
and the secret is s=hcbn+12. Similarly, for message mi and valid aggregated tag Tj+1, evolution tag ei=e(H(f||i)⋅gmi1,hcbn+12) is recovered during the response phase. Response μ=mi⋅ri mod p,σ=erii are computed and res=(μ,σ). It is easy to see that
σ=erii=e(H(f||i)⋅gmi1,hcbn+12)ri=e(H(f||i)ri⋅gμ1),s). |
Therefore, in both cases, we have Pr[Verify(params,chal,res,s)=1]=1. The correctness of the scheme holds.
In this section, we present the security analysis of our proposed scheme construction. As discussed, our scheme is built by combining the basic scheme with the evolution tag technique [43]. Next, we show that its security can also be reduced to the scheme in [43] and hence is based on the n-GDHE assumption.
Theorem 1. If the cloud auditing scheme in [43] is (t,ϵ)-secure under the defined threat model, then our scheme is (t′,ϵ′)-secure under the threat model defined in Section 3.2, where t′≈t and ϵ′≈ϵ.
Please refer to the appendix for the details of proof.
In this section, we give the performance comparison of our proposed scheme with related research in terms of computation and transmission costs. In addition to the underlying evolution tag technique in [43] that acts as the baseline, we also present comparisons with the scheme by Yan and Gui [45] of an identity-based cloud auditing, the scheme by Wang et al. [46] of a revocable cloud auditing, that are both designed for data sharing scenario, and the scheme by Shen et al. [5] that is proposed for data transfer purposes.
As for the computation costs, the detailed comparison in terms of tag generation, response, verification, and data transfer phases are presented in Table 3 as follows: From the table, we can see that there is not too much computational overhead in tag generation and verification phases of our scheme compared with other schemes that do not support data transfer or tag aggregation. Our scheme and [43] have a more complicated response phase since there is the need of computing the evolution tag. Nevertheless, these computations are conducted on the server side and do not involve any system user. Our scheme has an efficient transfer process, and O(1) means it requires only simple and constant number operations on the server side. On the other hand, the schemes in [46] and [5] require linear number operations with respect to the size of the data to be transferred.
Scheme | TagGen | Respond | Verify | Data Transfer(tag calculating) |
Susilo et al. [43] | 2nTe | cnTp+cnTe | Tp+(c+1)Te | – |
Yan & Gui [45] | 2nTe | (c+1)Tp+2cTe | 2Tp+(c−1)Te | – |
Wang et al. [46] | 2nTe | cTe | 3Tp+(c+2)Te | nTe |
Shen et al. [5] | (3n+2)Te | cTe | 3Tp+(c+3)Te | 4nTe |
Our Scheme | 2nTe | cnTp+cnTe | Tp+(c+1)Te | O(1) |
Te and Tp represent the time cost for pairing and exponentiation in G1, respectively. n is the number of tags that will be aggregated, which is an important index of storage efficiency in our scheme and [43]. c denotes the number of blocks that are selected in challenge. For fair comparison, the tag generation shows the computation complexity of generating n tags. The multiplication in group G1 is omitted since the exponentiation is the dominant factor that mainly determines the computational cost. |
As for transmission costs, the detailed comparison in terms of data upload, challenge, response, and data transfer phases are presented in Table 4 as follows: From the table, we can see that the storage efficiency and cost during data upload phase of our scheme is the same as [43], which is more efficient compared with other schemes. The challenge phase requires more bandwidth since the public key and token consist of multiple elements, which is linear with parameter n. This can also be further improved using the same random c∈Zp during the challenge phase and denoting the tuple (hca2,hca22,…,hca2n2) as tpk used by TPA for every challenge. For data transfer, only the token needs to be delivered and is done once and for all. This means the cost is independent of the size of data or the time involved in the transfer.
Scheme | Data Upload | Challenge | Response | Data Transfer |
Susilo et al. [43] | |G1|+n|Zp| | 2c|Zp| | 2|Zp| | – |
Yan & Gui [45] | (n+1)|G1|+n|Zp|+|SIG| | 3|Zp| | 2|G1|+|Zp| | – |
Wang et al. [46] | n|G1|+n|Zp| | 2c|Zp| | 2|G1|+(2c+2)|Zp| | 3|Zp| |
Shen et al. [5] | n|G1|+n|Zp|+|SIG| | 2c|Zp| | 2|G1|+|Zp| | 3|Zp| |
Ours | |G1|+n|Zp| | 2c|Zp|+(2n−1)|G2| | 2|Zp| | 2n|G2| |
|G1|, |G2|, and |Zp| denote the size of an element in group G1, G2, and Zp, respectively. |SIG| represents the size of the signature such as the BLS signature or RSA signature. For simplicity, we assume the message M contains exactly n blocks. Please note in the description of our scheme that we use the traditional HLA construction with respect to the response (μ∈Zp,σ∈GT) and it can be easily improved to achieve the same size as [43] by adding a hash function and setting res=(μ,H(σ)). |
Next, we give the simulation results of our scheme together with the aforementioned schemes. The implementation details are as follows: The experiment is conducted on a laptop with Intel(R) Core(TM) i7-9750H CPU 2.60 GHz and a 16.0 GB RAM. All the algorithms are implemented with Java language with IDEA2024 compiler and 2.0.0 JPBC library. We use the symmetric bilinear pairing e:G1×G1→G2 with 80-bit security, which is known as the Type A curves in JPBC library. The curve is defined in equation y2=x3+x (modp), where p is a prime of 512 bits, and the order of the group is of rBits = 160 bits, with the embedding degree k = 2. We run each algorithm 50 times to get the average running time.
To show the effectiveness of the TagGen, Respond, and Verify algorithms, the simulation results of our scheme, [45], and [43] are presented, and their time costs are shown in Figures 6–8, respectively. The number of data blocks is incremented from 50 to 500. In the tag generation phase, we assume the message is composed of exactly the number of data blocks; in response and verification phases, we also set the number of challenged blocks from 50 to 500. The costs of tag generation, response, and verification increase linearly with the number of data blocks. The cost of scheme [45] is slightly higher since the scheme is in the shared data scenario. From Figures 6–8, we can see that our scheme and [43] behaves almost the same in terms of the three phases, which means that there is very little extra computation burden that gets involved to achieve static data transfer.
To demonstrate the advantage of efficient data transfer in the static way, we give the simulation result of data transfer among our scheme, [46], and [5]. The number of data blocks is incremented from 500 to 5000. From Figure 9, we can see that the costs of scheme [46] and [5] increase linearly with the number of data blocks while it remains constant, and almost no computation operation is needed in our scheme. Due to static transfer property, efficiency is guaranteed.
In this paper, we focused on how to achieve cloud auditing that supports efficient data transfer. We first introduced the notion of static transfer and defined the threat model. Since the data and tags remain unchanged during the transfer process, which is referred to as "static'', the computation and transmission efficiency is guaranteed. A basic scheme was proposed to demonstrate the core technique. Furthermore, to pursue storage efficiency, we combined the evolution tag technique, which is also built upon the BLS-type. By elaborately designing the key, token, and challenge structure, we presented our complete cloud auditing scheme with static data transfer. According to the experimental results, the key, tag, challenge, and response phases remained the same, without computation or transmission efficiency. Moreover, the storage efficiency can also be improved since the tags are aggregated.
Nevertheless, there are limitations and possible improvements for the scheme. First, the parameter that indicates how many tags can be aggregated in evolution tag technique is settled when the system is setup. If the parameter can be adaptively updated, then the tradeoff between storage efficiency and computation costs can be more flexible. Second, when the data is transferred to the new owner, the new owner needs to store the transfer token for later use. This modifies the scheme from stateless to stateful. Although the size of the token is much smaller than the data or lower than the transmission cost, this may bring a passive influence to practical applications. Third, when the transfer is complete, the original owner may be able to grant a transfer token with its secret key. This situation can be avoided by introducing supervision mechanisms and taking responsibility for token abuse. Overall, the aforementioned extensions of the current construction are future research directions.
The authors declare they have not used Artificial Intelligence (AI) tools in the creation of this article.
This paper is supported by National Natural Science Foundation of China (Nos. 62372103 and 62002058), Natural Science Foundation of Jiangsu Province (No. BK20200391), and Fundamental Research Funds for the Central Universities (No. 2242021R40011).
The authors declare there is no conflict of interest.
Proof. Suppose there exists an algorithm A that has advantage ϵ′ in breaking our scheme. We show how to construct an efficient algorithm B that has advantage ϵ≈ϵ′ in breaking the scheme in [43]. The algorithm B interacts with algorithm A as follows.
Setup phase. Upon receiving the public parameter params and public key pk of the scheme in [43], where pk=(ha2,ha22,…,han2,han+12,…,ha2n2), B sets pkA=pk, picks a random t∈Zp, and sets pkB=((ha2)t,…,(han2)tn,…,(ha2n2)t2n). Then, B returns (params,pkA,pkB) to algorithm A. Please note that the secret key skB=b for data owner B is implicitly set as b=a⋅t, which is also not known to B.
Tag query phase. When A submits a tag query on a message block m∈Zp, B transmits the tag query to the challenger C and receives the tag t. Then, B returns t to A. It is easy to see that B can always correctly answer tag queries without abort.
Verification query phase. When A submits a challenge request for verification query,
● If the challenge is before data transfer, B transmits the request to C and receives the challenge chal. Then, it gives chal to A and receives the response res. Next, it transmits res to C and receives the result. Finally, B returns the result to A. B can always correctly answer verification queries before data transfer.
● If the challenge is after data transfer, B transmits the request to C and receives the challenge chal, where chal=(i,ri,hca2,hca22,…,hcan2,hcan+22,…,hca2n2). Then, B computes
((hca2)tn+1,(hca22)tn+1,…,(hcan2)tn+1,(hcan+22)tn+1,…,(hca2n2)tn+1), |
and it is easy to see that all the components required in the challenge can be reformulated as
hcbn+1a2=hcan+1⋅tn+1a2=hcan⋅tn+12,…,hcbn+1an2=hcan+1⋅tn+1an2=hca⋅tn+12, |
hcabn+12=hcaan+1⋅tn+12=hcan+2⋅tn+12,…,hcan−1bn+12=hcan−1an+1⋅tn+12=hca2n⋅tn+12. |
Next, B sets chalB=(i,ri,hca⋅tn+12,…,hcan⋅tn+12,hcan+2⋅tn+12,…,hca2n⋅tn+12) and returns chalB to A. On receiving the response res from A, which contain the item ei=e(H(f||i)⋅gmi1,hcbn+12)=e(H(f||i)⋅gmi1,hcan+1⋅tn+12), B first computes e1/tn+1i=e(H(f||i)⋅gmi1,hcan+12) and then transmits the updated item e1/tn+1i to C. Finally, B receives the result from C and returns the result to A. The validness of the results to both B and A are the same and hence B can always correctly answer verification queries after data transfer.
Challenge phase. A submits the challenge request on an index i∗ that it never makes a tag query before and identifies the challenge is before or after data transfer.
● If the challenge is before data transfer, B transmits the request to C and receives the challenge chalA. Then, B sets the challenge chal∗ as chal∗=chalA;
● If the challenge is after data transfer, B transmits the request to C and receives the challenge chalA. Similar to the above phase, B parses chalA as (i∗,r∗i,hca2,hca22,…,hcan2,hcan+22,…,hca2n2), computes and sets chal∗=(i∗,r∗i,hcan⋅tn+12,…,hca⋅tn+12,hcan+2⋅tn+12,…,hca2n⋅tn+12).
Then, it returns the challenge chal∗ to A.
Forge phase. A outputs a valid response res∗=(μ∗,σ∗).
● If A chooses the challenge before data transfer, then res∗ is also valid for the challenge chalA received from challenger C. B transmits res∗ to C;
● If A chooses the challenge after data transfer, then from the analysis above, we have
σ∗=e(H(f||i∗)⋅gmi∗1,hcbn+12)=e(H(f||i∗)⋅gmi∗1,hcan+1⋅tn+12). |
Next, B computes (σ∗)1/tn+1=e(H(f||i∗)⋅gmi∗1,hcan+12), updates the response as res∗=(μ∗,(σ∗)1/tn+1) with the above item, and transmits res∗ to C.
Since res∗ outputted by A is valid, the updated response submitted by B is also valid and hence B also wins the game against the challenger of scheme in [43].
During the above phases, B can answer the queries and there is no abort. Therefore, we construct an algorithm that runs within polynomial time t′ and has an advantage ϵ′, which is approximately to ϵ. This completes the proof of Theorem 1.
[1] | J. D. Kaplunov, L. Y. Kossovich, E. V. Nolde, Dynamics of thin walled elastic bodies, San Diego, CA: Academic Press, 1998. https://doi.org/10.1016/C2009-0-20923-8 |
[2] | I. V. Andrianov, J. Awrejcewicz, V. V. Danishevs'kyy, O. A. Ivankov, Asymptotic methods in the theory of plates with mixed boundary conditions, Hoboken, NJ: John Wiley & Sons, Ltd., 2014. https://doi.org/10.1002/9781118725184 |
[3] |
W. M. Ewing, W. S. Jardetzky, F. Press, Elastic waves in layered media, Phys. Today, 10 (1957), 27. https://doi.org/10.1063/1.3060203 doi: 10.1063/1.3060203
![]() |
[4] | I. M. Daniel, O. Ishai, Engineering mechanics of composite materials, New York: Oxford University Press, 2006. |
[5] |
N. P. Padture, M. Gell, E. H. Jordan, Thermal barrier coatings for gas-turbine engine application, Science, 296 (2002), 280–284. https://doi.org/10.1126/science.1068609 doi: 10.1126/science.1068609
![]() |
[6] |
A. Palermo, S. Krodel, A. Marzani, C. Daraio, Engineered metabarrier as shield from seismic surface waves, Sci. Rep., 6 (2016), 39356. https://doi.org/10.1038/srep39356 doi: 10.1038/srep39356
![]() |
[7] |
Y. S. Cho, Non-destructive testing of high strength concrete using spectral analysis of surface waves, NDT & E Int., 36 (2003), 229–235. https://doi.org/10.1016/S0963-8695(02)00067-1 doi: 10.1016/S0963-8695(02)00067-1
![]() |
[8] | V. V. Krylov, Noise and vibration from high-speed trains, London: Thomas Telford, 2001. |
[9] |
G. Yigit, A. Sahin, M. Bayram, Modelling of vibration for functionally graded beams, Open Math., 14 (2016), 661–671. https://doi.org/10.1515/math-2016-0057 doi: 10.1515/math-2016-0057
![]() |
[10] |
S. Althobaiti, M. A. Hawwa, Flexural edge waves in a thick piezoelectric film resting on a Winkler foundation, Crystals, 12 (2022), 640. https://doi.org/10.3390/cryst12050640 doi: 10.3390/cryst12050640
![]() |
[11] |
B. Erbas, J. Kaplunov, A. Nobili, G. Kilic, Dispersion of elastic waves in a layer interacting with a Winkler foundation, J. Acoust Soc. Am., 144 (2018), 2918–2925. https://doi.org/10.1121/1.5079640 doi: 10.1121/1.5079640
![]() |
[12] | A. Mandi, S. Kundu, P. Chandra Pal, P. Pati, An analytic study on the dispersion of Love wave propagation in double layers lying over inhomogeneous half-space, Journal of Solid Mechanics, 11 (2019), 570–580. |
[13] |
A. M. Abd-Alla, S. M. Abo-Dahab, A. Khan, Rotational effects on magneto-thermoelastic Stoneley, Love, and Rayleigh waves in fibre-reinforced anisotropic general viscoelastic media of higher order, CMC-Comput. Mater. Con., 53 (2017), 49–72. https://doi.org/10.3970/cmc.2017.053.052 doi: 10.3970/cmc.2017.053.052
![]() |
[14] | P. Alam, S. Kundu, Influences of heterogeneities and initial stresses on the propagation of love-type waves in a transversely isotropic layer over an inhomogeneous half-space, Journal of Solid Mechanics, 9 (2017), 783–793. |
[15] |
S. Althobaiti, A. Mubaraki, R. I. Nuruddeen, J. F. Gomez-Aguilar, Wave propagation in an elastic coaxial hollow cylinder when exposed to thermal heating and external load, Results Phys., 38 (2022), 105582. https://doi.org/10.1016/j.rinp.2022.105582 doi: 10.1016/j.rinp.2022.105582
![]() |
[16] |
R. I. Nuruddeen, R. Nawaz, Q. M. Zaigham Zia, Effects of thermal stress, magnetic field and rotation on the dispersion of elastic waves in an inhomogeneous five-layered plate with alternating components, Sci. Progress, 103 (2020), 1–22. https://doi.org/10.1177/0036850420940469 doi: 10.1177/0036850420940469
![]() |
[17] |
J. Kaplunov, D. A. Prikazchikov, L. A. Prikazchikov, O. Sergushova, The lowest vibration spectra of multi-component structures with contrast material properties, J. Sound Vib., 445 (2019), 132–147. https://doi.org/10.1016/j.jsv.2019.01.013 doi: 10.1016/j.jsv.2019.01.013
![]() |
[18] |
Y. Z. Wang, M. F. Li, K. Kishimoto, Thermal effects on vibration properties of double-layered nanoplates at small scales, Compos. Part B: Eng., 42 (2011), 1311–1317. https://doi.org/10.1016/j.compositesb.2011.01.001 doi: 10.1016/j.compositesb.2011.01.001
![]() |
[19] |
S. Kundu, A. Kumari, Torsional wave propagation in an initially stressed anisotropic heterogeneous crustal layer lying over a viscoelastic half-space, Procedia Engineering, 173 (2017), 980–987. https://doi.org/10.1016/j.proeng.2016.12.166 doi: 10.1016/j.proeng.2016.12.166
![]() |
[20] |
J. Kaplunov, L. Prikazchikova, M. Alkinidri, Antiplane shear of an asymmetric sandwich plate, Continuum Mech. Thermodyn., 33 (2021), 1247–1262. https://doi.org/10.1007/s00161-021-00969-6 doi: 10.1007/s00161-021-00969-6
![]() |
[21] | J. Vinson, The behavior of sandwich structures of isotropic and composite materials, London: Routledge, 2018. |
[22] |
M. Asif, R. Nawaz, R. I. Nuruddeen, Dispersion of elastic waves in an inhomogenous multilayered plate over a Winkler elastic foundation with imperfect interfacial conditions, Phys. Scr., 96 (2021), 125026. https://doi.org/10.1088/1402-4896/ac36a1 doi: 10.1088/1402-4896/ac36a1
![]() |
[23] | J. D. Achenbach, Wave propagation in elastic solids, eight impression, Amsterdam: Elsevier, 1999. |
[24] | A. N. Dutta, Longitudinal propagation of elastic disturbance for linear vibrations of elastic parameters, Indian Journal of Theoretical Physics, 4 (1956), 43–50. |
[25] |
R. K. Bhattacharyya, R. K. Bera, Application of Adomian method on the solution of the elastic wave propagation in elastic bars of finite length with randomly and linearly varying Young's modulus, Appl. Math. Lett., 17 (2004), 703–709. https://doi.org/10.1016/S0893-9659(04)90108-5 doi: 10.1016/S0893-9659(04)90108-5
![]() |
[26] | F. Ahmad, F. D. Zaman, Exact and asymptotic solutions of the elastic wave propagation problem in a rod, International Journal of Pure and Applied Mathematics, 27 (2006), 123–127. |
[27] |
A. S. M. Alzaidi, A. M. Mubaraki, R. I. Nuruddeen, Effect of fractional temporal variation on the vibration of waves on elastic substrates with spatial non-homogeneity, AIMS Mathematics, 7 (2022), 13746–13762. https://doi.org/10.3934/math.2022757 doi: 10.3934/math.2022757
![]() |
[28] |
J. Kaplunov, D. Prikazchikov, L. Prikazchikova, Dispersion of elastic waves in a strongly inhomogeneous three-layered plate, Int. J. Solids Struct., 113–114 (2017), 169–179. https://doi.org/10.1016/j.ijsolstr.2017.01.042 doi: 10.1016/j.ijsolstr.2017.01.042
![]() |
[29] |
H.-H. Dai, J. Kaplunov, D. A. Prikachikov, long-wave model for the surface wave in a coated half-space, Proc. R. Soc. A, 466 (2010), 3097–3116. https://doi.org/10.1098/rspa.2010.0125 doi: 10.1098/rspa.2010.0125
![]() |
[30] | A. M. Mubaraki, Asymptotic models for surface waves in coated elastic solids, Ph.D. Thesis of Keel University, Keele, 2021. |
[31] |
R. I. Nuruddeen, R. Nawaz, Q. M. Zaigham Zia, Asymptotic approach to anti-plane dynamic problem of asymmetric three-layered composite plate, Math. Method. Appl. Sci., 44 (2021), 10933–10947. https://doi.org/10.1002/mma.7456 doi: 10.1002/mma.7456
![]() |
[32] | A. Mubaraki, D. Prikazchikov, A. Kudaibergenov, Explicit model for surface waves on an elastic half-space coated by a thin vertically inhomogeneous layer, In: DSTA 2019: Perspectives in dynamical systems I: mechatronics and life sciences, Cham: Springer, 2019,267–275. https://doi.org/10.1007/978-3-030-77306-9_23 |
[33] |
A. Mubariki, D. Prikazchikov, On Rayleigh wave field induced by surface stresses under the effect of gravity, Math. Mech. Solids, 27 (2022), 1771–1782. https://doi.org/10.1177/10812865221080550 doi: 10.1177/10812865221080550
![]() |
[34] |
A. M. Mubaraki, M. M. Helmi, R. I. Nuruddeen, Surface wave propagation in a rotating doubly coated nonhomogeneous half space with application, Symmetry, 14 (2022), 1000. https://doi.org/10.3390/sym14051000 doi: 10.3390/sym14051000
![]() |
[35] |
P. C. Vinh, N. T. K. Linh, An approximate secular equation of Rayleigh waves propagating in an orthotropic elastic half-space coated by a thin orthotropic elastic layer, Wave Motion, 49 (2012) 681–689. https://doi.org/10.1016/j.wavemoti.2012.04.005 doi: 10.1016/j.wavemoti.2012.04.005
![]() |
[36] |
P. C. Vinh, V. T. N. Anh, V. P. Thanh, Rayleigh waves in an isotropic elastic half-space coated by a thin isotropic elastic layer with smooth contact, Wave Motion, 51 (2014), 496–504. https://doi.org/10.1016/j.wavemoti.2013.11.008 doi: 10.1016/j.wavemoti.2013.11.008
![]() |
[37] |
V. M. Tiainen, Amorphous carbon as a bio-mechanical coating-mechanical properties and biological applications, Diam. Relat. Mater., 10 (2001), 153–160. https://doi.org/10.1016/S0925-9635(00)00462-3 doi: 10.1016/S0925-9635(00)00462-3
![]() |
[38] |
M. Li, Q. Liu, Z. Jia, X. Xu, Y. Cheng, Y. Zheng, et al., Graphene oxide/hydroxyapatite composite coatings fabricated by electrophoretic nanotechnology for biological applications, Carbon, 67 (2014), 185–197. https://doi.org/10.1016/j.carbon.2013.09.080 doi: 10.1016/j.carbon.2013.09.080
![]() |
[39] |
S. Manna, T. Halder, S. N. Althobait, Dispersion of Love-type wave and its limitation in a nonlocal elastic model of nonhomogeneous layer upon an orthotropic extended medium, Soil Dyn. Earthq. Eng., 153 (2022), 107117. https://doi.org/10.1016/j.soildyn.2021.107117 doi: 10.1016/j.soildyn.2021.107117
![]() |
[40] | S. Manna, D. Pramanik, S. N. Althobaiti, Love-type surface wave propagation due to interior impulsive point source in a homogenous-coated anisotropic poroelastic layer over a non-homogenous extended substance, Wave. Random Complex Media, in press. https://doi.org/10.1080/17455030.2022.2081737 |
[41] |
M. M. Selim, S. Althobaiti, Wave-based method for longitudinal vibration analysis for irregular single-walled carbon nanotube with elastic-support boundary conditions, Alex. Eng. J., 61 (2022), 12129–12138. https://doi.org/10.1016/j.aej.2022.06.001 doi: 10.1016/j.aej.2022.06.001
![]() |
[42] |
D. K. Guo, T. Chen, Seismic metamaterials for energy attenuation of shear horizontal waves in transversely isotropic media, Mater. Today Commun., 28 (2021), 102526. https://doi.org/10.1016/j.mtcomm.2021.102526 doi: 10.1016/j.mtcomm.2021.102526
![]() |
[43] |
A. M. Mubaraki, S. Althobaiti, R. I. Nuruddeen, Heat and wave interactions in a thermoelastic coaxial solid cylinder driven by laser heating sources, Case Stud. Therm. Eng., 38 (2022), 102338. https://doi.org/10.1016/j.csite.2022.102338 doi: 10.1016/j.csite.2022.102338
![]() |
[44] |
C. O. Horgan, K. L. Miller, Antiplane shear deformations for homogeneous and inhomogeneous anisotropic linearly elastic solids, J. Appl. Mech., 61 (1994), 23–29. https://doi.org/10.1115/1.2901416 doi: 10.1115/1.2901416
![]() |
[45] |
C. O. Horgan, Anti-plane shear deformations in linear and nonlinear solid mechanics, SIAM Rev., 37 (1995), 53–81. https://doi.org/10.1137/1037003 doi: 10.1137/1037003
![]() |
[46] |
S. Shekhar, I. A. Parvez, Propagation of torsional surface waves in an inhomogeneous anisotropic fluid saturated porous layered half space under initial stress with varying properties, Appl. Math. Model., 40 (2016), 1300–1314. https://doi.org/10.1016/j.apm.2015.07.015 doi: 10.1016/j.apm.2015.07.015
![]() |
[47] |
Y. Shen, C. E. S. Cesnik, Hybrid local FEM/global LISA modeling of damped guided wave propagation in complex composite structures, Smart Mater. Struct., 25 (2016), 095021. https://doi.org/10.1088/0964-1726/25/9/095021 doi: 10.1088/0964-1726/25/9/095021
![]() |
[48] |
W. Hu, M. Xu, F. Zhang, C. Xiao, Z. Deng, Dynamic analysis on flexible hub-beam with step-variable cross-section, Mech. Syst. Signal Proc., 180 (2022), 109423. https://doi.org/10.1016/j.ymssp.2022.109423 doi: 10.1016/j.ymssp.2022.109423
![]() |
[49] |
W. Hu, C. Zhang, Z. Deng, Vibration and elastic wave propagation in spatial flexible damping panel attached to four special springs, Commun. Nonlinear Sci. Numer. Simul., 84 (2020), 105199. https://doi.org/10.1016/j.cnsns.2020.105199 doi: 10.1016/j.cnsns.2020.105199
![]() |
[50] |
W. Hu, J. Ye, Z. Deng, Internal resonance of a flexible beam in a spatial tethered system, J. Sound Vib., 475 (2020), 115286. https://doi.org/10.1016/j.jsv.2020.115286 doi: 10.1016/j.jsv.2020.115286
![]() |
[51] |
W. Hu, M. Xu, J. Song, Q. Gao, Z. Deng, Coupling dynamic behaviors of flexible stretching hub-beam system, Mech. Syst. Signal Proc., 151 (2021), 107389. https://doi.org/10.1016/j.ymssp.2020.107389 doi: 10.1016/j.ymssp.2020.107389
![]() |
[52] |
W. Hu, Y. Huai, M. Xu, Z. Deng, Coupling dynamic characteristics of simplified model for tethered satellite system, Acta Mech. Sin., 37 (2021), 1245–1254. https://doi.org/10.1007/s10409-021-01108-9 doi: 10.1007/s10409-021-01108-9
![]() |
[53] |
Y. Dong, X. Li, K. Gao, Y. Li, J. Yang, Harmonic resonances of graphene-reinforced nonlinear cylindrical shells: effects of spinning motion and thermal environment, Nonlinear Dyn., 99 (2020), 981–1000. https://doi.org/10.1007/s11071-019-05297-8 doi: 10.1007/s11071-019-05297-8
![]() |
[54] |
Y. Dong, H. Hu, L. Wang, A comprehensive study on the coupled multi-mode vibrations of cylindrical shells, Mech. Syst. Signal Proc., 169 (2022), 108730. https://doi.org/10.1016/j.ymssp.2021.108730 doi: 10.1016/j.ymssp.2021.108730
![]() |
[55] |
M. R. Zarastvand, M. Ghassabi, R. Talebitooti, Acoustic insulation characteristics of shell structures: a review, Arch. Comput. Methods Eng., 28 (2021), 505–523. https://doi.org/10.1007/s11831-019-09387-z doi: 10.1007/s11831-019-09387-z
![]() |
Transfer Technique | Transmission Cost | Computation Cost | |
Between Owners | With Server | ||
Recompute & Reupload | - | download & upload | tag recomputation |
Tag Update | - | token | tag update |
Static Transfer | token | - | - |
Download & upload represents the transmission cost between data owner and the server, the cost includes the size of both data and tag. Token represents the transmission cost which only includes the size of transfer token. Tag recomputation and tag update involve heavy computation costs at the data owner side and server side, respectively. |
Shacham-Waters [16] | Static Transfer | Evolution Tag [43] | |
Key | pk=ha2,sk=a | pkA=ha2,pkB=hb2skA=a,skB=b | pk=(ha2,ha22,…,han2,han+12,…,ha2n2),sk=a |
Tag | ti=(H(f||i)⋅gmi1)a | ti=(H(f||i)⋅gmi1)a | ti=(H(f||i)⋅gmi1)ak |
Token | - | hba2 | - |
Challenge | chal={(i,ri)} | chal=({(i,ri)},cpk),cpk=hc2 or hbca2 | chal=({(i,ri)},cpk),cpk=(hca2,hca22,…,hcan2,hcan+22,…,hca2n2) |
Response | σ=∏(i,ri)∈chaltrii∈G1 | σ=e(∏(i,ri)∈chaltrii,cpk)∈GT | ei=e(H(f||i)⋅gmi1,hcan+12)σ=∏(i,ri)∈chalerii∈GT |
Scheme | TagGen | Respond | Verify | Data Transfer(tag calculating) |
Susilo et al. [43] | 2nTe | cnTp+cnTe | Tp+(c+1)Te | – |
Yan & Gui [45] | 2nTe | (c+1)Tp+2cTe | 2Tp+(c−1)Te | – |
Wang et al. [46] | 2nTe | cTe | 3Tp+(c+2)Te | nTe |
Shen et al. [5] | (3n+2)Te | cTe | 3Tp+(c+3)Te | 4nTe |
Our Scheme | 2nTe | cnTp+cnTe | Tp+(c+1)Te | O(1) |
Te and Tp represent the time cost for pairing and exponentiation in G1, respectively. n is the number of tags that will be aggregated, which is an important index of storage efficiency in our scheme and [43]. c denotes the number of blocks that are selected in challenge. For fair comparison, the tag generation shows the computation complexity of generating n tags. The multiplication in group G1 is omitted since the exponentiation is the dominant factor that mainly determines the computational cost. |
Scheme | Data Upload | Challenge | Response | Data Transfer |
Susilo et al. [43] | |G1|+n|Zp| | 2c|Zp| | 2|Zp| | – |
Yan & Gui [45] | (n+1)|G1|+n|Zp|+|SIG| | 3|Zp| | 2|G1|+|Zp| | – |
Wang et al. [46] | n|G1|+n|Zp| | 2c|Zp| | 2|G1|+(2c+2)|Zp| | 3|Zp| |
Shen et al. [5] | n|G1|+n|Zp|+|SIG| | 2c|Zp| | 2|G1|+|Zp| | 3|Zp| |
Ours | |G1|+n|Zp| | 2c|Zp|+(2n−1)|G2| | 2|Zp| | 2n|G2| |
|G1|, |G2|, and |Zp| denote the size of an element in group G1, G2, and Zp, respectively. |SIG| represents the size of the signature such as the BLS signature or RSA signature. For simplicity, we assume the message M contains exactly n blocks. Please note in the description of our scheme that we use the traditional HLA construction with respect to the response (μ∈Zp,σ∈GT) and it can be easily improved to achieve the same size as [43] by adding a hash function and setting res=(μ,H(σ)). |
Transfer Technique | Transmission Cost | Computation Cost | |
Between Owners | With Server | ||
Recompute & Reupload | - | download & upload | tag recomputation |
Tag Update | - | token | tag update |
Static Transfer | token | - | - |
Download & upload represents the transmission cost between data owner and the server, the cost includes the size of both data and tag. Token represents the transmission cost which only includes the size of transfer token. Tag recomputation and tag update involve heavy computation costs at the data owner side and server side, respectively. |
Shacham-Waters [16] | Static Transfer | Evolution Tag [43] | |
Key | pk=ha2,sk=a | pkA=ha2,pkB=hb2skA=a,skB=b | pk=(ha2,ha22,…,han2,han+12,…,ha2n2),sk=a |
Tag | ti=(H(f||i)⋅gmi1)a | ti=(H(f||i)⋅gmi1)a | ti=(H(f||i)⋅gmi1)ak |
Token | - | hba2 | - |
Challenge | chal={(i,ri)} | chal=({(i,ri)},cpk),cpk=hc2 or hbca2 | chal=({(i,ri)},cpk),cpk=(hca2,hca22,…,hcan2,hcan+22,…,hca2n2) |
Response | σ=∏(i,ri)∈chaltrii∈G1 | σ=e(∏(i,ri)∈chaltrii,cpk)∈GT | ei=e(H(f||i)⋅gmi1,hcan+12)σ=∏(i,ri)∈chalerii∈GT |
Scheme | TagGen | Respond | Verify | Data Transfer(tag calculating) |
Susilo et al. [43] | 2nTe | cnTp+cnTe | Tp+(c+1)Te | – |
Yan & Gui [45] | 2nTe | (c+1)Tp+2cTe | 2Tp+(c−1)Te | – |
Wang et al. [46] | 2nTe | cTe | 3Tp+(c+2)Te | nTe |
Shen et al. [5] | (3n+2)Te | cTe | 3Tp+(c+3)Te | 4nTe |
Our Scheme | 2nTe | cnTp+cnTe | Tp+(c+1)Te | O(1) |
Te and Tp represent the time cost for pairing and exponentiation in G1, respectively. n is the number of tags that will be aggregated, which is an important index of storage efficiency in our scheme and [43]. c denotes the number of blocks that are selected in challenge. For fair comparison, the tag generation shows the computation complexity of generating n tags. The multiplication in group G1 is omitted since the exponentiation is the dominant factor that mainly determines the computational cost. |
Scheme | Data Upload | Challenge | Response | Data Transfer |
Susilo et al. [43] | |G1|+n|Zp| | 2c|Zp| | 2|Zp| | – |
Yan & Gui [45] | (n+1)|G1|+n|Zp|+|SIG| | 3|Zp| | 2|G1|+|Zp| | – |
Wang et al. [46] | n|G1|+n|Zp| | 2c|Zp| | 2|G1|+(2c+2)|Zp| | 3|Zp| |
Shen et al. [5] | n|G1|+n|Zp|+|SIG| | 2c|Zp| | 2|G1|+|Zp| | 3|Zp| |
Ours | |G1|+n|Zp| | 2c|Zp|+(2n−1)|G2| | 2|Zp| | 2n|G2| |
|G1|, |G2|, and |Zp| denote the size of an element in group G1, G2, and Zp, respectively. |SIG| represents the size of the signature such as the BLS signature or RSA signature. For simplicity, we assume the message M contains exactly n blocks. Please note in the description of our scheme that we use the traditional HLA construction with respect to the response (μ∈Zp,σ∈GT) and it can be easily improved to achieve the same size as [43] by adding a hash function and setting res=(μ,H(σ)). |