首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
In this paper, we propose a new attribute-based proxy re-encryption scheme, where a semi-trusted proxy, with some additional information, can transform a ciphertext under a set of attributes into a new ciphertext under another set of attributes on the same message, but not vice versa, furthermore, its security was proved in the standard model based on decisional bilinear Diffie-Hellman assumption. This scheme can be used to realize fine-grained selectively sharing of encrypted data, but the general proxy rencryption scheme severely can not do it, so the proposed schemecan be thought as an improvement of general traditional proxy re-encryption scheme.  相似文献   

2.
The trust in distributed environment is uncertain, which is variation for various factors. This paper introduces TDTM, a model for time-based dynamic trust. Every entity in the distribute environment is endowed with a trust-vector, which figures the trust intensity between this entity and the others. The trust intensity is dynamic due to the time and the inter-operation between two entities, a method is proposed to quantify this change based on the mind of ant colony algorithm and then an algorithm for the transfer of trust relation is also proposed. Furthermore, this paper analyses the influence to the trust intensity among all entities that is aroused by the change of trust intensity between the two entities, and presents an algorithm to resolve the problem. Finally, we show the process of the trusts' change that is aroused by the time's lapse and the inter-operation through an instance.  相似文献   

3.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

4.
To improve trustworthiness in grid authentication, a novel trust enhanced grid authentication mechanism (TEGAM) is proposed in this paper where trust is divided into trust on grid entity (GE) and trust on third party (TP). In order to obtain precise trust evaluation on GE's behaviors, trust on GE is further subdi- vided into trust as service consumer and trust as service provider. Details for the structure of TEGAM and related TEGAM-based authentication process are also given. Simulation results and prop- erty analysis show that, compared with current trust-based grid authentication techniques, TEGAM can not only help establish explicit and dynamic trust relationships among grid entities but also will significantly increase the efficacy of grid authentication.  相似文献   

5.
Based on the outstanding characteristics of Cloud Model on the process of transforming a qualitative concept to a set of quantitative numerical values, a formalized model of subjective trust is introduced by which we can transform between qualitative reputation and quantitative voting data. The present paper brings forward algorithms to compute direct trust and recommender trust. Further more, an effective similarity measuring method used to distinguish two users' reputation on knowledge level is also proposed. The given model properly settles the uncertainty and fuzziness properties of subjective trust which is always the weakness of traditional subjective trust model, and provides a step in the direction of proper understanding and definition of human trust.  相似文献   

6.
Based on the definition of tamper evidence, the authors define a new notion of tamper evidence forward secure signature scheme (TE-FSig), and propose a general method to build a TE-FSig scheme. Based on this method, they also give out a concrete instance. A TE-FSig scheme is constructed by the standard signature scheme, forward secures signature scheme and the aggregate signature scheme. It has an additional property of tamper evidence besides the property of forward secure, which can detect the time period when the key is exposed. In the standard model, the scheme constructed in the paper is proved to satisfy the prop- erties of forward secure, strong forward tamper-evidence secure, and strongly unforgeable under the chosen-message attack.  相似文献   

7.
资源限制信任协商   总被引:6,自引:2,他引:4  
提出了资源限制信任协商方法.陌生的双方在建立信任关系时,仅仅交换一次信任书,随后多次交换对称密钥,直到协商完成或者失败.在资源限制信任协商过程中,用Hash函数验证信任书中的属性,用对称密码保护敏感属性.敏感属性是在自己的控制下逐步显示给对方的.资源限制信任协商避免了传统信任协商中双方多次交换信任书,以及多次验证信任书和策略的一致性检验所带来的大量公钥密码操作负担.同时也避免了传统信任协商中双方必须存储多个信任书的问题.因此资源限制信任协商比较适合在计算能力有限的移动设备之间建立信任关系.由于双方交互的信任书是保密的,因此资源限制信任协商能防止传统信任协商存在的中间人攻击问题.  相似文献   

8.
Combining with the research on the linear complexity of explicit nonlinear generators of pseudorandom sequences, we study the stability on linear complexity of two classes of explicit inversive generators and two classes of explicit nonlinear generators. We present some lower bounds in theory on the k-error linear complexity of these explicit generatol's, which further improve the cryptographic properties of the corresponding number generators and provide very useful information when they are applied to cryptography.  相似文献   

9.
商务谈判,是一种为了达成协议或寻求解决问题的方法,也是在谈判人员之间进行的交谈、讨论、阐述乃至质疑、争辩的过程.谈判的任何一方在与对方合作的同时,都力图赢得最大利益.因此,使用有效的谈判策略是必要的.其中,礼貌原则策略在商务谈判中应用极为广泛的,也是一种行之有效的方法.礼貌语言策略能增加谈判者之间的信任度,提高谈判中的自觉性,增加谈判成功的机会,本文试从商务谈判的例子中分析礼貌策略的合理运用,及其恰当表达方式.  相似文献   

10.
Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC's notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.  相似文献   

11.
Many practical problems in commerce and industry involve finding the best way to allocate scarce resources a-mong competing activities. This paper focuses on the problem of integer programming, and describes an evolutionary soft a-gent model to solve it. In proposed model, agent is composed of three components: goal, environment and behavior. Experimental shows the model has the characters of parallel computing and goal driving. Foundation item: Supported by the National Natural Science Foundation of China( 60205007) , Natural Science Foundation of Guangdong Province(001264), Research Foundation of Software Technology Key Laboratory in Guangdong Province and Research Foundation of State Key Laboratory for Novel Software Technology at Nanjing University Biography: Yin Jian ( 1968-), male, Associate professor, research direction: artificial intelligence, data mining.  相似文献   

12.
A new point-tree data structure genetic programming (PTGP) method is proposed. For the discontinuous function regression problem, the proposed method is able to identify both the function structure and discontinuities points simultaneously. It is also easy to be used to solve the continuous function’s regression problems. The numerical experiment results demonstrate that the point-tree GP is an efficient alternative way to the complex function identification problems. Foundation item: Supported by the National Natural Science Foundation (60173046) and the Natural Science Foundation of Hubei Province (2002AB040) Biography: Xiong Sheng-wu (1966-), male, Associate professor, research direction: evolutionary computing, parallel computing.  相似文献   

13.
A watermarking algorithm of binary images using adaptable matrix is presented. An adaptable matrix is designed to evaluate the smoothness and the connectivity of binary images. The watermark is embedded according to the adaptable matrix in this algorithm. In the proposed watermarking algorithm, each image block implements a XOR operation with the binary adaptable matrix, which has the same size with the image block, and in order to embed the watermark data, a multiplication operation are also implemented with the weight matrix. The experimental results show that proposed scheme has a good performance.  相似文献   

14.
The most significant strategic development in information technology over the past years has been "trusted computing" and trusted computers have been produced. In this paper trusted mechanisms adopted by PC is imported into distributed system, such as chain of trust, trusted root and so on. Based on distributed database server system (DDSS), a novel model of trusted distributed database server system (TDDSS) is presented ultimately. In TDDSS role-based access control, two-level of logs and other technologies are adopted to ensure the trustworthiness of the system.  相似文献   

15.
Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-realm C2C-PAKE protocol with signature and optimal number of rounds for a client (only 2-rounds between a client and a server). Finally, it is proved that the new protocol can be resistant to all known attacks through heuristic analysis and that it brings more security through the comparisons of security properties with other protocols.  相似文献   

16.
The current multicast model provides no access control mechanism. Any host can send data directly to a multicast address or join a multicast group to become a member, which brings safety problems to multicast. In this paper, we present a new active multicast group access control mechanism that is founded on trust management. This structure can solve the problem that exists in multicast members' access control and distributing authorization of traditional IP multicast.  相似文献   

17.
Though K-means is very popular for general clustering, its performance which generally converges to numerous local minima depends highly on initial cluster centers. In this paper a novel initialization scheme to select initial cluster centers for K-means clustering is proposed. This algorithm is based on reverse nearest neighbor (RNN) search which retrieves all points in a given data set whose nearest neighbor is a given query point. The initial cluster centers computed using this methodology are found to be very close to the desired cluster centers for iterative clustering algorithms. This procedure is applicable to clustering algorithms for continuous data. The application of proposed algorithm to K-means clustering algorithm is demonstrated. Experiment is carried out on several popular datasets and the results show the advantages of the proposed method. Foundation item: Supported by the National Natural Science Foundation of China (60503020, 60503033, 60703086), the Natural Science Foundation of Jiangsu Province (BK2006094), the Opening Foundation of Jiangsu Key Laboratory of Computer Information Processing Technology in Soochow University (KJS0714) and the Research Foundation of Nanjing University of Posts and Telecommunications (NY207052, NY207082)  相似文献   

18.
To build a trusted platform based on Trusted Computing Platform Alliance (TCPA)‘s recommendation, we analyze the integrity mechanism for such a PC platform in this paper. By combinning access control model with information flow model, we put forward a combined process-based lattice model to enforce security. This model creates a trust chain by which we can manage a series of processes from a core root of trust module to some other application modules. In the model,once the trust chain is created and managed correctly,the integrity of the computer‘s hardware and sofware has been mainfained, so does the confidentiality and authenticity. Moreover, a relevant implementation of the model is explained.  相似文献   

19.
Describing Service-Oriented Architecture (SOA) is critical in the development of Web based system, in this paper, an approach for describing SOA by extended Darwin is proposed. The requirements for describing SOA, which are different from that of ordinary architecture, are highlighted firstly, and then a solution for extending Darwin is presented. Using the extended Darwin, service components and connectors can be described explicit by the extended construct, as well as precise operational semantics of SOA by the π-calculus. Finally an example of supply-chain management system is given for manifesting the effect of the extended Darwin.  相似文献   

20.
A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over finite fields. This problem has been shown to be NP-complete and can't be solved with polynomial time algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号