首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   6篇
  免费   0篇
综合类   6篇
  2022年   1篇
  2008年   1篇
  2006年   4篇
排序方式: 共有6条查询结果,搜索用时 15 毫秒
1
1.
The subliminal channel is used to send a secret message to an authorized receiver; the message cannot he discovered by any unauthorized receivers. Designated verifier signature (DVS) provide authentication of a message, we design a DVS scheme with message recovery mechanism and use it as a subliminal channel. In order to share a message among n users securely and allows t or more users can reconstruct the secret in dynamic groups, we combine both subliminal channel and (t, n) threshold cryptography. Then we proposed a threshold subliminal channel which can convey a subliminal message to a group of users based on message-recovery designated verifier signatures. Reconstructing the subliminal message relies on the cooperation of t or more users in the group and they can verify the validity of the subliminal message. Security and performance analysis show that the proposed scheme is secure and efficient.  相似文献   
2.
0 IntroductionShamir[1]and Blakley[2]proposed two (k, n) thresholdsecret sharing methods respectively in 1979 . After thatmany threshold cryptosystemis proposed,see Desmedt[3]fora survey. Most of those schemes have a common groundthat atrusted third party (TTP) or trusted dealer is need in thestage of generating secret shares . Because of the presence ofthe TTP,one has toface the problemof single point failure.Inthe recent decade,scholars paid more attention on de-vising secret sharing gen…  相似文献   
3.
Strong security in public key cryptography is not enongh; the encryption has to be achieved in an efficient way. OAEP or SAEP is only suitable for special applications (e. g. key transport), and securely transporting message of any length is a challenge. Motivated by the hybrid encryption, we present a practical approach to achieve the (adaptively) chosen eiphertext security. The time cost of encryption/decryption of proposed scheme is similar to OAEP and the bandwidth of message recovery is 92% for standard security parameter, while RSA-OAEP is 84%. The scheme is also provably secure against adaptively chosen ciphertext attacks in the random oracle model. We conclude that the approach is practical in more extensive application.  相似文献   
4.
0 IntroductionAmultisignature scheme is useful in the case thatplural signers generate a signaturefor a single mes-sage. Many multisignature schemes have been pro-posed[1-7]upto date.These schemes can be classifiedintotwo types by the basicintractable problemassumption aswell as single signature schemes ,i .e.discrete logarithmproblem(DLP) based schemes and RSA problem basedschemes .In an order-specified scheme the message and sig-ning order must be guaranteed. Mitomi and Miyaji[6]proposed…  相似文献   
5.
鹰眼系统在赛场上可对球类运动轨迹进行跟踪和记录并在辅助裁判对边界球的判罚中起着重要作用,然而由于网球提取过程存在目标小、飞行速度快、光照变化、广告字符以及其他的运动物体影响的问题,网球特征参数提取精准度有待进一步提升。针对这些问题,提出了一种鹰眼系统运动目标特征参数精确提取算法,该算法利用网球色彩一致性较好的特点,根据彩色训练获取网球色调的范围,在HSV色彩空间中对网球图像进行颜色分割,减少背景图像的干扰,采用帧间差分与混合高斯模型融合算法对网球图像进一步分割获取运动目标,对分割后的二值图像使用Sobel算子提取边缘信息减少后续目标圆检测的运算量提高效率,采用Hough圆变换检测轮廓边缘信息完成网球圆心和半径参数的精确提取。实验结果表明,该特征参数提取算法拟合准确率高、相对偏差小,具有一定的实际应用价值。  相似文献   
6.
对Ji-Yang签密方案进行了分析,指出一个仲裁者能利用持有的会话密钥伪造一个合法的签密,该方案不具备IND-CCA2安全性.针对Ji-Yang方案的安全缺陷,提出了一种改进的公开可验证签密方案.通过引入一个强抗碰撞哈希函数来提高加密部分和签名部分的耦合性,并对消息的哈希值进行数字签名处理,避免了仲裁者进行的存在性伪造攻击.改进方案在基本保持原方案计算和空间开销的同时,还具备强保密性、抗仲裁者攻击和公开可验证等特性.  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号