首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 968 毫秒
1.
This paper describes negative correlation learning for designing neural network ensembles. Negative correlation learning has been firstly analysed in terms of minimising mutual information on a regression task. By minimising the mutual information between variables extracted by two neural networks, they are forced to convey different information a-bout some features of their input. Based on the decision boundaries and correct response sets, negative correlation learning has been further studied on two pattern classification problems. The purpose of examining the decision boundaries and the correct response sets is not only to illustrate the learning behavior of negative correlation learning, but also to cast light on how to design more effective neural network ensembles. The experimental results showed the decision boundary of the trained neural network ensemble by correlation learning is almost as good as the optimum decision boundary. Foundation item: Supported by the National Natural Science Foundation of China (60133010) Biography: Liu Yong ( 1966-), male, Ph. D, Associate professor, research direction: evolutionary algorithms, neural networks, and evolvable hardware.  相似文献   

2.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

3.
In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.  相似文献   

4.
A conspiracy attack is proposed to show that Wang-Li‘s scheme is insecure, because any t or more group members can impersonate other t members to sign any message without holding the responsibility. To avoid the conspiracy attack, this paper presents a new (t, n) threshold signature scheme with traceable signers.  相似文献   

5.
Subliminal Channels in the NTRU and the Subliminal-Free Methods   总被引:1,自引:0,他引:1  
The construetion and destruction of subliminal channel are important problems in the information hiding. The subliminal channel can send secret information without notice. Two subliminal-free methods named weak (strong) subliminal-free on public-key cryptosystem (PKC) are proposed in this paper using the combinatorial method. The first method can only free the subliminal information with any minor probability and the second can free all. Moreover, the "traitor problem" which is same as the model of the subliminal channel in PKC is given. Two subliminal channels are embedded in N-th degree truncated polynomial ring (NTRU) cryptosystem, and their subliminal-free methods are also be obtained by the action of surveillant.  相似文献   

6.
The theory of detecling ridges in the modulus of the continuous wavelet transform is presented as well as reconstructing signal by using information on ridges,To periodic signal we suppose Morlet wavelet as basic wavelet, and research the local extreme point and extrema of the wavelet transform on periodic function for the collection of signal' s instantaneous amplitude and period.  相似文献   

7.
We cryptanalyze Kim et al ‘ s onetime proxy signature scheme used in mobile agents, and then a successful forgery is introduced. It is showed that a dishonest customer can successfully forge a va[id onetime proxy signature by impersonating the server. Furthermore, he can request the server with responsibility for the forged bidding information.  相似文献   

8.
The family of cubic Thue equation which depend on two parameters | x^3 + mx^2 y-(m+3) xy^2+y^3|=k is studied. Using rational approximation, we give a smaller upper bound of the solution of the equation, that is quite better than the present result. Moreover, we study two inequalities | x^3 + mx^2y-(m + 3) xy^2+y^3 | =k≤2m+3 and |x^3 +mx^2y- (m+3)xy^2 + y^3| = k≤ (2m+3)^2 separately. Our result of upper bound make it easy to solve those inequalities by simple method of continuous fraction expansion.  相似文献   

9.
0 IntroductionIdentity-based (ID-based) cryptography[1]is rapidly emer-gingin recent years .The concept of the proxy signature scheme was first in-troduced by Mamboet al[2]in 1996 .The concept of thresholdproxy signature was proposed[3 ,4]. Apractical and secure (t,n) threshold proxy signature scheme should satisfy the secre-cy,the proxy protected,the unforgeability,the non-repudia-tion,the ti me constraint ,andthe known signers[5].In 2006 , Baoet al[6]proposed an ID-based thresholdproxy si…  相似文献   

10.
A new point-tree data structure genetic programming (PTGP) method is proposed. For the discontinuous function regression problem, the proposed method is able to identify both the function structure and discontinuities points simultaneously. It is also easy to be used to solve the continuous function’s regression problems. The numerical experiment results demonstrate that the point-tree GP is an efficient alternative way to the complex function identification problems. Foundation item: Supported by the National Natural Science Foundation (60173046) and the Natural Science Foundation of Hubei Province (2002AB040) Biography: Xiong Sheng-wu (1966-), male, Associate professor, research direction: evolutionary computing, parallel computing.  相似文献   

11.
Coin flipping by telephone protocol(CFP) is utilized in a system to exchange a binary sequence at random between two person apart far from each other. However, CFP cannot he used in a system with many users like in a group environment system. A transmutation of CFP named T-CFP is proposed in this paper. The precondition of T-CFP is the system's user trusts the system center and center's cheating is meaningless at the same time. The significant difference between CFP and T-CFP is that CFP supports only two users while T-CFP can support many users to exchange special information. The security and efficiency of T-CFP are discussed with a detailed example on T-CFP utilization is demonstrated in this paper.  相似文献   

12.
With the frequent information accesses from users to the Internet, it is important to organize and allocate information resources properly on different web servers. This paper considers the following problem: Due to the capacity limitation of each single web server, it is impossible to put all information resources on one web server. Hence it is an important problem to put them on several different servers such as: (1) the amount of information resources assigned on any server is less than its capacity; (2) the access bottleneck can be avoided. In order to solve the problem in which the access frequency is variable. this paper proposes a dynamic optimal modeling. Based on the computational complexity results, the paper further focuses on the genetic algorithm for solving the dynamic problem. Finally we give the simulation results and conclusions. Foundation item: Supported by the Hi-tech Research and Development Program of China(2002AAlZ1490) Biography: Li Yuan-xiang( 1963-), male, Prof, research direction; parallel computing,evolutionary hardware.  相似文献   

13.
Orientl: A strategy of Web information integration   总被引:1,自引:1,他引:0  
We propose the OrientI approach for effectively building flexible applications on information integration. The system presents a fully visual development environment tobuild applications. With Orient I system, a user only needs to concentrate on the composition of components for building the InterPlan. and the detailed underlying operations and data streams are invisible to the user. A prototype system has been implemented and has partially proved the convenience hrought by the Orient] approach.  相似文献   

14.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

15.
This paper studies the digit watermark technology of numeric attributes in relational database for database‘s information security. It proposes a new mechanism based on similar clouds watermark and gives the concept of similar clouds. The algorithm SCWA that can insert the meaning wa-termark and detect it from the watermarked data is described. The mechanism can effectively and broadly scatter the watermark in the database; therefore the watermark is very robust.  相似文献   

16.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   

17.
This paper discusses a re-examinatlon of dual methods based on Gomory's cutting plane for the solution of the integer programming problem, in which the increment of objection function is allowed as a pivot variable to decide the search direction and stepsize. Meanwhile, we adopt the current equivalent face technique so that lattices are found in the discrete integral face and stronger valid inequalities are acquired easily.  相似文献   

18.
0 IntroductionAlnattie mdicfrroobmiala p wriodteei nvsar iheatdy boefe linv ifnogun odr gaanndis ismos--Bacteria[1], fungi[2 ,3], plants[4]and ani mals[5].Those proteins displayed a wide spectrumof anti mi-crobial activity against different species of viruses ,bacteria andfungi .Over the past few years ,several anti microbialpeptides and proteins were foundinfungus ,such asAFP fromAspergillus giganteus[6], Anafp fromAspergillus niger[7], Zygocin fromthe yeastZy-gosaccharomyces bailii[8],an…  相似文献   

19.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

20.
A Novel Digital Audio Watermarking Scheme in the Wavelet Domain   总被引:2,自引:0,他引:2  
We present a novel quantization-based digital audio watermarking scheme in wavelet domain. By quantizing a host audio‘s wavelet coefficients (Integer Lifting Wavelet Transform ) and utilizing the characteristics of human auditory system ( HAS), the gray image is embedded using our watermarking method. Experimental results show that the proposed watermarking scheme is inaudible and robust against various signal processing such as noising adding, lossy compression, low pass filtering, re-sampling, and re-quantifying.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号