首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
NSS是2001年提出的一个新的签名体制.文章首次给出了封闭潜信道的强和弱方法的定义,强方法可以完全阻止潜信息的发送,而弱方法只能以某个概率防止潜信息的传送.随后在NSS数字签名体制中建立了一个潜信道,并给出了封闭它的弱方法.  相似文献   

2.
A novel image hiding method based on the correlation analysis of bit plane is described in this paper. Firstly, based on the correlation analysis, different bit plane of a secret image is hided in different bit plane of several different open images. And then a new hiding image is acquired by a nesting "Exclusive-OR" operation on those images obtained from the first step. At last, by employing image fusion technique, the final hiding result is achieved. The experimental result shows that the method proposed in this paper is effec rive.  相似文献   

3.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

4.
In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.  相似文献   

5.
The experiments were conducted to assess the influences of thyroid hormone on cardiac protein kinase C(PKC) signal pathway with cultured cardiac myocytes and fibroblasts as the models. Cells were pretreated with 1% newborn calf serum (NCS) or angiotensin II (Ang II), and then following by a triiodothyronine (T3) treatment. The PKC activity, PKCα and PKCε expressions were analyzed and compared. In 1% NCS pretreatment, T3 could inhibit PKC activity and PKCε expression in cardiac myocytes. The AngII pretreatment led to an increase of PKC activity and PKCε expression in cardiac myocytes, and an increase of PKC activity in cardiac fibroblasts. Following by T3 treatment, the increased PKC activity and PKCε expression in cardiac myocytes were markedly decreased. In conclusion, whether in 1% NCS or in Ang II pretreatment, T3 could inhibit PKC activity and PKCε expression in cardiac myocytes. Foundation item: Supported by the Natural Science Foundation of Hubei Province (98091) Biography: WANG Bao-hua (1974-), female, Ph. D, research direction: cardiovascular pathophysiology.  相似文献   

6.
A vector space secret sharing scheme based on certificates is proposed in this paper. The difficulties of solving discrete logarithm assure confidential information's security, and the use of each participant's certificate makes the dealer have no need to transfer secret information to the participants. The proposed scheme is dynamic. It can effectively check cheaters and does not have secure channel requirements.  相似文献   

7.
A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess "good" cryptographie properties of 0-1 distribution, long period and large linear complexity. The results indicate that such se quences provide strong potential applications in cryptography.  相似文献   

8.
This paper describes the research results and development of fair off-line e~eash systems so far, and points out that in these systems, the bank can compute the doublespender‘s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender‘s account. This article utilizes anonymity control and group signature to address this shortcoming.  相似文献   

9.
We cryptanalyze Kim et al ‘ s onetime proxy signature scheme used in mobile agents, and then a successful forgery is introduced. It is showed that a dishonest customer can successfully forge a va[id onetime proxy signature by impersonating the server. Furthermore, he can request the server with responsibility for the forged bidding information.  相似文献   

10.
Asymptotic expressions for the fields scattered by an isotropic impedance wedge at skew incidence are derived in the frame of the uniform geometrical theory of diffraction (UTD). They are obtained by approximately solving the difference equations generated from impedance boundary con ditions (IBCs) in Maliuzhinets' approach. The method overcomes the discontinuity of the nonuniform evaluation given in the literature referred and can give out satisfactory numerical results.  相似文献   

11.
Web search engines are very useful information service tools in the Internet. The current web search engines produce search results relating to the search terms and the actual information collected hy them. Since the selections of the search results cannot affect the future ones. they may not cover most people‘s interests. In this paper, feedback informarion produced by the users‘ accessing lists will be represented By the rough set and can reconstruct the query string and influence the search results. And thus the search engines can provide self-adaptability.  相似文献   

12.
The most significant strategic development in information technology over the past years has been "trusted computing" and trusted computers have been produced. In this paper trusted mechanisms adopted by PC is imported into distributed system, such as chain of trust, trusted root and so on. Based on distributed database server system (DDSS), a novel model of trusted distributed database server system (TDDSS) is presented ultimately. In TDDSS role-based access control, two-level of logs and other technologies are adopted to ensure the trustworthiness of the system.  相似文献   

13.
Based on the analysis of the covert channel's working mechanism of the internet control message protocol (ICMP) in internet protocol version 4 (IPv4) and Internet Protocol version 6 (IPv6), the ICMP covert channd's algorithms of the IPv4 and IPv6 are presented, which enable automatic channeling upon IPv4/v6 nodes with non-IPv4-compatible address, and the key transmission is achieved by using this channel in the embedded Internet terminal. The result shows that the covert channel's algorithm, which we implemented if, set correct, the messages of this covert channel might go through the gateway and enter the local area network.  相似文献   

14.
Building Intrusion Tolerant Software System   总被引:1,自引:0,他引:1  
In this paper, we describe and analyze the hypothesis about intrusion tolerance software system, so that it can provide an intended server capability and deal with the impacts caused by the intruder exploiting the inherent security vulnerabilities. We present some intrusion tolerance technology by exploiting N-version module threshold method in con-structing multilevel secure software architecture, by detecting with hash value, by placing an ““““““““antigen““““““““ word next to the return address on the stack that is similar to human immune system, and by adding ““““““““Honey code““““““““ nonfunctional code to disturb intruder, so that the security and the availability of the software system are ensured.  相似文献   

15.
A vision based query interface annotation meth od is used to relate attributes and form elements in form based web query interfaces, this method can reach accuracy of 82%. And a user participation method is used to tune the result; user can answer "yes" or "no" for existing annotations, or manually annotate form elements. Mass feedback is added to the annotation algorithm to produce more accurate result. By this approach, query interface annotation can reach a perfect accuracy.  相似文献   

16.
A conspiracy attack is proposed to show that Wang-Li‘s scheme is insecure, because any t or more group members can impersonate other t members to sign any message without holding the responsibility. To avoid the conspiracy attack, this paper presents a new (t, n) threshold signature scheme with traceable signers.  相似文献   

17.
0Introduction Porphyrinderivativeshavebeenusedasphotosensitizersinphotodynamictherapy(PDT),anewapproachdevel opedforthetreatmentofcancer[1].Cationwater solublepor phyrinsareofconsiderableinterestowingtotheirpossiblebio medicalapplications[2].Inwhich,theinhibiteffectonthe growthmetabolismofE.coliandcancercellHL60ofmeso tetra(4N ethylacetatepyridyl)porphyrin(H2NEAE pp)and itsZn(Ⅱ)complexform(ZnNEAE pp)havebeenrecentlyin vestigated[3,4].Toenhancetumor locationandanticancerac tivitiesofdr…  相似文献   

18.
Hausdorff Measure of Linear Cantor Set   总被引:2,自引:0,他引:2  
We study the Hausdorff measure of linear Cantor set E,on the unit interval,under the strong seperated condition.We give a necessary and sufficient condition for (E) =|E|^α by using the contracting ratio and the first gap.This condition is easy to use.  相似文献   

19.
The mutual information function is used to describe the auto-correlation of amino acids in protein. We find two interesting phenomenon: (1) for any given big protein, the mutual information function l(k) is almost a const, where k is the length of gap. (2) for any two sequence similar proteins, the mutual information are nearly the same. As a consequent, we may use mutual information of protein as a character for sequences comparison. Foundation item: Supported by the National Natural Science Foundation of China (30170214) Biography: Shi Feng ( 1966-), male, Ph. D, Associate professor, research direction: bioinformatics.  相似文献   

20.
This paper studies the digit watermark technology of numeric attributes in relational database for database‘s information security. It proposes a new mechanism based on similar clouds watermark and gives the concept of similar clouds. The algorithm SCWA that can insert the meaning wa-termark and detect it from the watermarked data is described. The mechanism can effectively and broadly scatter the watermark in the database; therefore the watermark is very robust.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号