首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

2.
Zhou et al give an attack on Ham's modified authenticated multi-key agreement protocol, and give a protocol that can prevent the unknown key-share attack. The paper points out that the protocol is vulnerable to a concatenation attack. This paper proposes an improved authenticated multi-key agreement protocol which shows how to make Harn's protocol more secure by modifying the signature and verification. And this protocol can escape the concatenation attack.  相似文献   

3.
This paper presents a lighter protocol, and it removes the multicast burdens from RSVP to adapt to unicast applications. At the same time, when RSVP is used in wireless networks, some issues about mobility raise popular concerns. The proposed protocol a lightweight mobile RSVP protocol, solves the problems by the following mechanisms: changeless flow identifier, a new state management and "refresh" mechanism.  相似文献   

4.
0 IntroductionIdentity-based (ID-based) cryptography[1]is rapidly emer-gingin recent years .The concept of the proxy signature scheme was first in-troduced by Mamboet al[2]in 1996 .The concept of thresholdproxy signature was proposed[3 ,4]. Apractical and secure (t,n) threshold proxy signature scheme should satisfy the secre-cy,the proxy protected,the unforgeability,the non-repudia-tion,the ti me constraint ,andthe known signers[5].In 2006 , Baoet al[6]proposed an ID-based thresholdproxy si…  相似文献   

5.
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme.  相似文献   

6.
In view of the fact that the problem of sorting unsigned permutation by reversal is NP-hard, while the problem of sorting signed permutation by reversal can be solved easily, in this paper, we first transform an unsigned permutation of length n,π (π1 ,… ,πn), into a set S(π) containing 2^n signed permutations, so that the reversal distance of π is equal to the reversal distance of the optimal signed permutation in S(π). Then analyze the structural features of S(π) by creating a directed graph and induce a new computing model of this question. Finally, an improved genetic algorithm for solving the new model is proposed. Experimental results show that the proposed model and algorithm is very efficient in practice.  相似文献   

7.
A trusted third party introduced in watermarking protocols would decrease the security and affect the implementation of the protocols. In this paper, a new watermarking protocol with an un-trusted third party (UTTP) was proposed. Based on the idea of all-or-nothing disclosure of secret (ANDOS), all of the buyer, the seller and the third party didn't know the exact watermark, which was embedded in a digital content for tracing piracy. The proposed protocol provided mechanisms to trace piracy and protect customer's right. In addition, the problem that a seller colluded with UTTP to frame the buyer, namely, the conspiracy problem, could be avoided.  相似文献   

8.
Though K-means is very popular for general clustering, its performance which generally converges to numerous local minima depends highly on initial cluster centers. In this paper a novel initialization scheme to select initial cluster centers for K-means clustering is proposed. This algorithm is based on reverse nearest neighbor (RNN) search which retrieves all points in a given data set whose nearest neighbor is a given query point. The initial cluster centers computed using this methodology are found to be very close to the desired cluster centers for iterative clustering algorithms. This procedure is applicable to clustering algorithms for continuous data. The application of proposed algorithm to K-means clustering algorithm is demonstrated. Experiment is carried out on several popular datasets and the results show the advantages of the proposed method. Foundation item: Supported by the National Natural Science Foundation of China (60503020, 60503033, 60703086), the Natural Science Foundation of Jiangsu Province (BK2006094), the Opening Foundation of Jiangsu Key Laboratory of Computer Information Processing Technology in Soochow University (KJS0714) and the Research Foundation of Nanjing University of Posts and Telecommunications (NY207052, NY207082)  相似文献   

9.
We propose an efficient multicast source authentication protocol called efficient multi-tree-chains scheme (EMTC), which shows more loss resistibility, less communication cost, and no delay at receivers. The EMTC scheme is based on combination of single Chain scheme and Hash Tree Chains scheme, and integrates the advantages of both. In this scheme, stream is firstly divided into blocks with n packets, and each block consists of m clusters, everyone of which contains a tree of packets. All clusters are chained together. Through EMTC, packets of one cluster can be authenticated by any packet of the previous cluster. Compared to other multicast authentication protocols, the proposed scheme has the following advantages: ① dramatically improves the resistance to burst packets loss; ② low computation and communication overhead; ③ imposes low delay on the sender side and no delay on the receiver side.  相似文献   

10.
A conspiracy attack is proposed to show that Wang-Li‘s scheme is insecure, because any t or more group members can impersonate other t members to sign any message without holding the responsibility. To avoid the conspiracy attack, this paper presents a new (t, n) threshold signature scheme with traceable signers.  相似文献   

11.
To overcome the drawbacks such as high computational cost, unreasonable security model and long signature length in existing certificateless ring signature schemes, we propose an efficient certificateless ring signature scheme in this paper. Our construction is inspired by some efficient ID-based ring signature schemes, and uses bilinear pairings as a basic tool. Using a reasonable security model, the unforgeability of the proposed scheme is proven based on the intractability of the computational Diffie-Hellman (CDH) problem. The signature length of the new scheme is only |G2|+n|G1| (|Gi| is the bit length of an element in group Gi, i =1, 2). Compared with other existing certificateless ring signature schemes, the newly proposed scheme has a shorter signature length and is more efficient and practical.  相似文献   

12.
Coin flipping by telephone protocol(CFP) is utilized in a system to exchange a binary sequence at random between two person apart far from each other. However, CFP cannot he used in a system with many users like in a group environment system. A transmutation of CFP named T-CFP is proposed in this paper. The precondition of T-CFP is the system's user trusts the system center and center's cheating is meaningless at the same time. The significant difference between CFP and T-CFP is that CFP supports only two users while T-CFP can support many users to exchange special information. The security and efficiency of T-CFP are discussed with a detailed example on T-CFP utilization is demonstrated in this paper.  相似文献   

13.
14.
Association rule mining is an important issue in data mining. The paper proposed an binary system based method to generate candidate frequent itemsets and corresponding supporting counts efficiently, which needs only some operations such as "and", "or" and "xor". Applying this idea in the existed distributed association rule mining al gorithm FDM, the improved algorithm BFDM is proposed. The theoretical analysis and experiment testify that BFDM is effective and efficient.  相似文献   

15.
Towards the Idealization Procedure of BAN-Like Logics   总被引:1,自引:0,他引:1  
We demonstrate the flaws of Mao‘s method, which is an augmentation of protocol idealization in BAN-like logics, and then offer some new idealization rules based on Mao‘s method. Furthermore, we give some theoretical analysis of our rules using the strand space formalism, and show the soundness of our idealization rules under strand spaces. Some examples on using the new rules to analyze security protocols are also concerned. Our idealization method is more effective than Mao‘s method towards many protocol instances, and is supported by a formal model.  相似文献   

16.
How to integrate heterogeneous semi-structured Web records into relational database is an important and challengeable research topic. An improved model of conditional random fields was presented to combine the learning of labeled samples and unlabeled database records in order to reduce the dependence on tediously hand-labeled training data. The pro- posed model was used to solve the problem of schema matching between data source schema and database schema. Experimental results using a large number of Web pages from diverse domains show the novel approach's effectiveness.  相似文献   

17.
To solve the problems of current IP multicast which includes poor inter-domain many-to-many group support, security vulnerabilities and dependency to specific multicast infrastructure, a mobile accessible closed multi-part group (MACMPG) communication protocol in IPv6 network is proposed. By extending the single source multicast protocol, the communication channel for multi-part group communication across domains is established. Based on lPv6 CGA, the secure closed group communication scheme is designed. The access to the multicast traffic only confined to the authorized senders and receivers and only trusted routers are allowed to be the branch points of MACMPG tree. By tunneling mechanism, the MACMPG traffic can be transmitted across non-MACMPG routing area, and the mobile nodes can join the group remotely and roam freely between domains, which eliminates the dependency on specific IP multicast routing.  相似文献   

18.
We investigated the directed graph self similar sets under some weak overlapping condition. We get the multifractal decomposition formulas for these sets, i. e.,dim Ku^a DimKu^a =f(a), where fis the multifractal spectral function of the directed graph self similar measure. Especially, the results improve that of Edgar and Mauldin to the case which allows certain overlapping.  相似文献   

19.
Subliminal Channels in the NTRU and the Subliminal-Free Methods   总被引:1,自引:0,他引:1  
The construetion and destruction of subliminal channel are important problems in the information hiding. The subliminal channel can send secret information without notice. Two subliminal-free methods named weak (strong) subliminal-free on public-key cryptosystem (PKC) are proposed in this paper using the combinatorial method. The first method can only free the subliminal information with any minor probability and the second can free all. Moreover, the "traitor problem" which is same as the model of the subliminal channel in PKC is given. Two subliminal channels are embedded in N-th degree truncated polynomial ring (NTRU) cryptosystem, and their subliminal-free methods are also be obtained by the action of surveillant.  相似文献   

20.
0 IntroductionThetechnologyofthermalanalysishasbeenwidelyusedinthestudyofthermalbehaviorandthermalcharacterofsolidstatereaction ,theprimaryintentionofthermalanalysiskineticsistoestablishseparatevaluesofapparentactivationenergyE ,themostprobablemechanism g(α)andthepre exponentialfactorA ,meanwhilethedeterminationofg(α)hasgraduallybeenthefocusofthisfield .Inthisfield ,therearemostlygeneralkineticsmethodsused presently ,suchasCoats Redfern’s[1 ] integralmethod ,Achar’s[2 \〗differentialmet…  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号