首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we re-formalize the security notions of universal designated multi verifier signature (UDMVS) schemes. Then the first UDMVS scheme is presented in the standard model (i.e. without random oracles) based on Waters' signature scheme. In this setting, a signature holder can to designate the signature to multi verifiers. Moreover, the security of our proposed scheme is based on the Gap Bilinear Difffie-Hellman assumption.  相似文献   

2.
R-Tree is a good structure for spatial searching. But in this indexing structure,either the sequence of nodes in the same level or sequence of traveling these nodes when queries are made is random. Since the possibility that the object appears in different MBR which have the same parents node is different,if we make the subnode who has the most possibility be traveled first,the time cost will be decreased in most of the cases. In some case,the possibility of a point belong to a rectangle will shows direct proportion with the size of the rectangle. But this conclusion is based on an assumption that the objects are symmetrically distributing in the area and this assumption is not always coming into existence. Now we found a more direct parameter to scale the possibility and made a little change on te structure of R-tree,to increase te possibility of founding te satisfying answer in the front sub trees. We names this structure probability based arranged R-tree (PBAR-tree).  相似文献   

3.
Previous mechanical analytical theories of superplastic bulge into a shaped die are all based on uniform thinning assumption, but in fact, the thinning process is obviously non-uniform. In this paper, the non-uniform thinning mechanical analytical equations of superplastic bulge in a cylindrical die based on superplastic bulge constitutive equation with variable m are established and verified by experiments performed on typical superplastic material ZnAl4Cu alloy sheet. Experimental results show that the non-uniform thinning mechanical analytical model can reflect the deformation process of bulging in a cylindrical die.  相似文献   

4.
Transmission lines (T-Lines) are widely used in millimeter wave applications on silicon-based complementary metal-oxide semiconductor (CMOS) technology. Accurate modeling of T-lines to capture the related electrical effects has, therefore, become increasingly important. This paper describes a method to model the capacitance and conductance of T-Lines on CMOS multilayer, lossy substrates based on confor- mal mapping, and region subdivision. Tests show that the line parameters (per unit length) obtained by the method are frequency dependent and very accurate. The method is also suitable for parallel multiconductor interconnect modeling for high frequency circuits.  相似文献   

5.
Forward secrecy is an important security property in key agreement protocol. Based on Ham's protocol, in this paper a new authenticated Diffie-Hellman key agreement protocol with half forward secrecy is proposed. This protocol is also based on a single cryptographic assumption, and is user authentication and shared key authentication. More importantly, our protocol provides forward secrecy with respect to one of the parties. For this reason, besides the advantages of Ham's protocol, in practice, our protocol can reduce the damages resulted from the disclosure of the user's secret key and it is very beneficial to today's communication with portable devices.  相似文献   

6.
A group-oriented (t, n) threshold signature scheme employs the cryptographic techniques of secret share, allows any subset of t players out of n players to sign message on behalf of the group and disallows the creation of a valid signature if fewer than t players take part in the signature protocol. In this paper, we proposed a new group-oriented (t, n) threshold signature schemes with traceable signers based on Schnorr signature. The proposed scheme is proved traceable, robust and unforgeable against the "static" adversary with the discrete logarithm assumption in the random oracle model and existence of broadcast channel. The proofs of the strongest security (existential unforgeability against adaptively chosen message attacks under the discrete logarithm assumption) are provided in the random oracle model.  相似文献   

7.
A fair off-line electronic cash scheme was presented based on a provable secure restrictive partially blind signature. The scheme is more efficient than those of previous works as the expiry date and denomination information are embedded in the electronic cash, which alleviates the storage pressure for the bank to check double spending, and the bank need not use different public keys for different coin values, shops and users need not carry a list of bank‘s public keys to verify in their electronic wallet. The modular exponentiations are reduced for both the user and the bank by letting the trustee publish the public values with different structure as those of previous electronic cash schemes. The scheme security is based on the random oracle model and the decision Diffie-Hellman assumption. The scheme can be easily extended to multi-trustees and multi-banks using threshold cryptography.  相似文献   

8.
A novel cryptosystem based on subband decomposition independent component analysis (SDICA) is proposed in this work, where no assumption of independence for the ciphers and the plaintexts is required. In the proposed cryptosystem, the encryption is asynchronous, i.e. the plaintexts are mixed mutually firstly and then mixed with the ciphers. In addition, the decryption is asynchronous, such that the decryption accuracy of the plaintexts can be enhanced. Some special information about the original mixing matrix is used for solving the indeterminacy of the permutation and scale of columns of the recovered mixing matrix in SDICA, instead of the characteristics of the plaintexts. Simulations are given to illustrate security and availability of our cryptosystem.  相似文献   

9.
Under the standard model,an IND-sID-CPA secure IBE (Identity Based Encryption) scheme is proposed,which is based on an improved trapdoor generation function over ring and decisional R-LWE (ring-learning with errors) assumption,thus the hardness of recovering system master key can be reduced to solve the Ideal-SIS (small integer solution) problem,and the attack to the ciphertext is equivalent to solving the SVP (the shortest vector problem) in the worst case on ideal lattice to within a fixed poly(n) factor.Moreover,the proposed scheme has advantages of high encryption and decryption speed and low encryption blowup factor compared with all known IBE scheme from the standard lattice under the standard model.  相似文献   

10.
The paper review the public-key cryptosystems based on the error correcting codes such as Goppa code, BCH code, RS code, rank distance code, algebraic geometric code as well as LDPC code, and made the comparative analyses of the merits and drawbacks of them. The cryptosystem based on Goppa code has high security, but can be achieved poor. The cryptosystems based on other error correcting codes have higher performance than Goppa code. But there are still some disadvantages to solve. At last, the paper produce an assumption of the Niederreiter cascade combination cryptosystem based on double public-keys under complex circumstances, which has higher performance and security than the traditional cryptosystems.  相似文献   

11.
A new local cost function is proposed in this paper based on the linear relationship assumption between the values of the color components and the intensity component in each local image window,then a new quadratic objective function is derived from it and the globally optimal chrominance values can be computed by solving a sparse linear system of equations.Through the colorization experiments on various test images,it is confirmed that the colorized images obtained by our proposed method have more vivid colors and sharper boundaries than those obtained by the traditional method.The peak signal to noise ratio (PSNR) of the colorized images and the average estimation error of the chrominance values relative to the original images also show that our proposed method gives more precise estimation than the traditional method.  相似文献   

12.
In order to improve the transmission rate of the compression system , a real-time video lossy compression system based on multiple ADV 212 is proposed and achieved .Considering the CMOS video format and the working principle of ADV 212 , a Custom-specific mode is used for various video formats firstly .The data can be cached through the FPGA internal RAM and SDRAM Ping-Pong op-eration.And the working efficiency is greatly promoted .Secondly, this method can realize direct code stream transmission or do it after storage .Through the error correcting coding , the correction ability of the flash memory is highly improved .Lastly, the compression and de-compression circuit boards are involved to specify the performance of the method .The results show that the compression system has a real-time and stable performance .And the compression ratio can be changed arbitrarily by configuring the program .The compression system can be realized and the real-time performance is good with large amount of data .  相似文献   

13.
In order to realize the aircraft trajectory prediction,a modified interacting multiple model(M-IMM) algorithm is proposed,which is based on the performance analysis of the standard interacting multiple model(IMM) algorithm.In the proposed M-IMM algorithm,a new likelihood function is defined for the sake of updating flight mode probabilities,in which the influences of interacting to residual’s mean error are taken into account and the assumption of likelihood function being a zero mean Gaussian function is discarded.Finally,the proposed M-IMM algorithm is applied to the simulation of the aircraft trajectory prediction,and the comparative studies are conducted to existing algorithms.The simulation results indicate the proposed M-IMM algorithm can predict aircraft trajectory more quickly and accurately.  相似文献   

14.
The theory of three-dimensional deformation is used.Based on rigid plastic assumption, the theory of stick friction and the sheet crown curve at the entry and the exit are used. The mathematical analytical formula of the rolling force in lateral distribution is deriven.  相似文献   

15.
Based on decisional Diffie-Hellman problem, we propose a simple proxy-protected signature scheme. In the random oracle model, we also carry out the strict security proof for the proposed scheme. The security of the proposed scheme is not loosely related to the discrete logarithm assumption but tightly related to the decisional Diffie-Hellman assumption in the random oracle model.  相似文献   

16.
A new approach based on stereo vision technology is introduced to analyze sheet metal deformation. By measuring the deformed circle grids that are printed on the sheet surface before forming, the strain distribution of the workpiece is obtained. The measurement and analysis results can be used to verify numerical simulation results and guide production. To get good accuracy,some new techniques are employed: camera calibration based on genetic algorithm, feature abstraction based on self-adaptive technology, image matching based on structure feature and camera modeling pre-constrains, and parameter calculation based on curve and surface optimization. The experimental values show that the approach proposed is rational and practical, which can provide better measurement accuracy with less time than the conventional method.  相似文献   

17.
An efficient way to improve the efficiency of the applications based on formal concept analysis (FCA) is to construct the needed part of concept lattice used by applications. Inspired by this idea, an approach that constructs lower concept semi-lattice called non-frequent concept semi-lattice in this paper is introduced, and the method is based on subposition assembly. Primarily, we illustrate the theoretical framework of subposition assembly for non-frequent concept semi-lattice. Second, an algorithm called Nocose based on this framework is proposed. Experiments show both theoretical correctness and practicability of the algorithm Nocose.  相似文献   

18.
Due to e-business‘ s variety of customers with different navigational patterns and demands, multiclass queuing network is a natural performance model for it. The open multi-class queuing network(QN) models are based on the assumption that no service center is saturated as a result of the combined loads of all the classes. Several formulas are used to calculate performance measures, including throughput, residence time, queue length, response time and the average number of requests. The solution technique of closed multi-class QN models is an approximate mean value analysis algorithm (MVA) based on three key equations, because the exact algorithm needs huge time and space requirement. As mixed multi-class QN models, include some open and some closed classes, the open classes should be eliminated to create a closed multi-class QN so that the closed model algorithm can be applied. Some corresponding examples are given to show how to apply the algorithms mentioned in this article. These examples indicate that multi-class QN is a reasonably accurate model of e-business and can be solved efficiently.  相似文献   

19.
In this paper, we point out that Libert and Quisquater‘s signeryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over elliptic curves. It combines the functionalities of both public verifiability and forward security at the same time. Under the Bilinear Diffie-Hellman and quadratic residue assumption, we describe the new scheme that is more secure and can be some what more efficient than Libert and Quisquater‘s one.  相似文献   

20.
In this paper, architecture of softswitch-based Next Generation Network (NGN) system and Session Initiation Protocol (SIP) are studied briefly, and the problems on the openness and extensibility of normal remote video-monitoring system (RVMS) are analyzed. Then a RVMS framework model based on softswitch is given. Furthermore, designation and realization of the system based on T 6000 Softswitch Platform is provided. The innovation is considering the RVMS as a part of softswitch system. It is a feasible scheme for implementing next generation video-monitoring system based on broadband IP technique.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号