首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
This paper presents a novel probability generation algorithm to predict attacks from an insider who exploits known system vulnerabilities through executing authorized operations. It is different from most intrusion detection systems (IDSs) because these IDSs are inefficient to resolve threat from authorized insiders. To deter cracker activities, this paper introduces an improved structure of augmented attack tree and a notion of "minimal attack tree", and proposes a new generation algorithm of minimal attack tree. We can provide a quantitative approach to help system administrators make sound decision.  相似文献   

2.
The most significant strategic development in information technology over the past years has been "trusted computing" and trusted computers have been produced. In this paper trusted mechanisms adopted by PC is imported into distributed system, such as chain of trust, trusted root and so on. Based on distributed database server system (DDSS), a novel model of trusted distributed database server system (TDDSS) is presented ultimately. In TDDSS role-based access control, two-level of logs and other technologies are adopted to ensure the trustworthiness of the system.  相似文献   

3.
Association rule mining is an important issue in data mining. The paper proposed an binary system based method to generate candidate frequent itemsets and corresponding supporting counts efficiently, which needs only some operations such as "and", "or" and "xor". Applying this idea in the existed distributed association rule mining al gorithm FDM, the improved algorithm BFDM is proposed. The theoretical analysis and experiment testify that BFDM is effective and efficient.  相似文献   

4.
In this paper, we lower the upper bound of the number of solutions of oracle transformation polynomial F(x) over GF(q). So one can also recover all the secrete keys with fewer calls. We use our generalized ““““““““even-and-odd test““““““““ method to recover the least significant p-adic ‘bits‘ of representations of the Lucas Cryptosystem secret keys x. Finally, we analyze the Efficient Compact Subgroup Trace Representation (XTR) Diffie-Hellmen secrete keys and point out that if the order of XTR subgroup has a special form then all the bits of the secrete key of XTR can be recovered form any bit of the exponent x.  相似文献   

5.
A novel image hiding method based on the correlation analysis of bit plane is described in this paper. Firstly, based on the correlation analysis, different bit plane of a secret image is hided in different bit plane of several different open images. And then a new hiding image is acquired by a nesting "Exclusive-OR" operation on those images obtained from the first step. At last, by employing image fusion technique, the final hiding result is achieved. The experimental result shows that the method proposed in this paper is effec rive.  相似文献   

6.
7.
A geometrical transformations resistant digital image watermarking based on quantization is described. Taking advantage of the rotation, scale and translation invariants of discrete Fourier transform(DFT), each watermark bit is embedded into each homocentric circles around the zero frequency term in DFT domain by quantizing the magnitude vector of Fourier spectrum. The embedded sequence can he extracted by ““““““““majority principles““““““““ without restoring to the original unmarked image. The experimental results show that the watermark is invisible and robust to any combination of geometrical transformations or common image processing techniques.  相似文献   

8.
An integrated fault tolerant approach for data encryption and digital signature based on elliptic curve cryptography is proposed. This approach allows the receiver to verify the sender‘s identity and can simultaneously deal with error detection and data correction. Up to three errors in our approach can be detected and corrected. This approach has atleast the same security as that based on RSA system, but smaller keys to achieve the same level of security. Our approach is more efficient than the known ones and more suited for limited environments like personal digital assistants (PDAs), mobile phones and smart cards without RSA coprocessors.  相似文献   

9.
Subliminal Channels in the NTRU and the Subliminal-Free Methods   总被引:1,自引:0,他引:1  
The construetion and destruction of subliminal channel are important problems in the information hiding. The subliminal channel can send secret information without notice. Two subliminal-free methods named weak (strong) subliminal-free on public-key cryptosystem (PKC) are proposed in this paper using the combinatorial method. The first method can only free the subliminal information with any minor probability and the second can free all. Moreover, the "traitor problem" which is same as the model of the subliminal channel in PKC is given. Two subliminal channels are embedded in N-th degree truncated polynomial ring (NTRU) cryptosystem, and their subliminal-free methods are also be obtained by the action of surveillant.  相似文献   

10.
An MLP(Multi-Layer Perceptron)/ Elman neural network is proposed in this paper, which realizes classification with memory of past events using the real-time classification of MI.P and the memorial functionality of Elman. The system‘s sensitivity for the memory of past events can be easily reconfigured without retraining the whole network. This approach can be used for both misuse and anomaly detection system. The intrusion detection systems(IDSs) using the hybrid MLP/Elman neural network are evaluated by the intrusion detection evaluation data sponsored by U. S. Defense Advanced Research Projects Agency (DARPA). The results of experiment are presented in Receiver Operating Characteristic (ROC) curves. The capabilites of these IDSs to identify Deny of Service(DOS) and probing attacks are enhanced.  相似文献   

11.
A vision based query interface annotation meth od is used to relate attributes and form elements in form based web query interfaces, this method can reach accuracy of 82%. And a user participation method is used to tune the result; user can answer "yes" or "no" for existing annotations, or manually annotate form elements. Mass feedback is added to the annotation algorithm to produce more accurate result. By this approach, query interface annotation can reach a perfect accuracy.  相似文献   

12.
0 IntroductionIPv6 ,as a new, widely available version of Internet proto-col , contains numerous features that make it attractivefroma securitystandpoint[1].IPv6is not a panaceafor securi-ty,though, because the basic mechanisms for transportingpackets across the network stay mostly unchanged,and theupper-layer protocols that transport the actual application dataare mostly unaffected.IPv6 is usually deployed without cryp-tographic protections of any kind in real environment[2].So,IPv6 securi…  相似文献   

13.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

14.
A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess "good" cryptographie properties of 0-1 distribution, long period and large linear complexity. The results indicate that such se quences provide strong potential applications in cryptography.  相似文献   

15.
One-dimensional carbon nano-materials (ODCNMs) synthesized from ethanol flames exhibit various agglomerated morphologies, such as "chrysanthemum-like", "hairball-like" or "orange-peel-like", "vertically aligned" and "wrinkling-pileup". The present work studied the agglomerating process and the growth mechanism by using scanning electron microscopy (SEM) and transmission electron microscopy (TEM). It is thought that the size and distribution of the catalyst particles produced from pretreatment of the substrates play a key role during the formation of agglomerations. It is expected that the steady growth of ODCNMs in flames will be improved through the preparation of the catalysts.  相似文献   

16.
This paper presents a lighter protocol, and it removes the multicast burdens from RSVP to adapt to unicast applications. At the same time, when RSVP is used in wireless networks, some issues about mobility raise popular concerns. The proposed protocol a lightweight mobile RSVP protocol, solves the problems by the following mechanisms: changeless flow identifier, a new state management and "refresh" mechanism.  相似文献   

17.
The focus of this paper is to build the damage identify system, which performs “system identification“ to detcct the positions and extents of structural damages. The identification of structural damage can be characterized as a nonlinear process which linear prediction models such as linear regression are not suitable. However. neural network techniques may provide an effective tool for system identification. The method of damage identification using the radial basis function neural network (P, BFNN) is presented in this paper. Using this method, a simple reinforced concrete structure has been tested both in the absence and presence of noise. The resuits show that the RBFNN identification technology can he used with related success for the solution of dynamic damage identification problems, even in the presence of a noisy identify data. Furthermore, a remote identification system based on that is set up with Java Technologies.  相似文献   

18.
This paper describes the research results and development of fair off-line e~eash systems so far, and points out that in these systems, the bank can compute the doublespender‘s account secret key, thus the bank can impersonate the double-spender to withdraw from the double-spender‘s account. This article utilizes anonymity control and group signature to address this shortcoming.  相似文献   

19.
This paper introduces an RTP-packets‘ loss recovery scheme in MPEG-4 playback type multicast application model, which is based on retransmission scheme. Through the auxiliary and coordinated buffer playing scheme of layered “buffer-routers”, the RTP-packets‘ loss recovery in limited time is made possible. We consider in the scheme to handle retransmission request with buffer waiting when network congestion occurs. Thus, neither the degree of congestion will be worsened nor the retransmission request will be lost when sending the request to higherlevel buffer router. The RTP-packets‘ loss recovery scheme suggested by us is not only applied to MPEG-4 muhieast application in LAN, but also can be extended to more spacious WAN (wide area network) when user groups comparatively centralize in certain number of local areas.  相似文献   

20.
According to the principle, “The failure data is the basis of software reliability analysis”, we built a software reliability expert system (SRES) by adopting the artificial intelligence technology. By reasoning out the conclusion from the fitting results of failure data of a software project, the SRES can recommend users “the most suitable model” as a software reliability measurement model. We believe that the SRES can overcome the inconsistency in applications of software reliability models well. We report investigation results of singularity and parameter estimation methods of experimental models in SRES. Foundation item: Supported by the National Natural Science Foundation of China Biography: XU Ren-zuo (1946-), male, Professor, research interests include software engineering software reliability engineering, software quality guarantee technology, reliability theory, software safety and security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号