首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 171 毫秒
1.
密钥托管密码体制不仅能保护用户的隐私权,同时以下的监听,本文基于Asmuth-Bloom门限体制提出了一种密钥托管体制,并分析了体制的安全性。  相似文献   

2.
王小云 《通信学报》1995,16(2):79-83
对某类素数P,Bert den Boer证明了Diffie-Hellman密钥交换体制等价于Zp中的离散对数问题,在本文中,我们建立Zn,a中密钥交换体制,其中n=pq,p,q为两个未知的大的素因子,a为选定的Z^*n中的伪原理。同样,在一定的限制下,此体制的安全性等价于Zn,a中离散对数问题。其中p,q应满足:(1)λ(λ(n))只含≤B的素因子,(2)n/λ(λ(n))≤B′。其中B=Q(k)  相似文献   

3.
密钥交换理论与算法研究   总被引:11,自引:0,他引:11  
韦卫  王行刚 《通信学报》1999,20(7):64-68
本文研究了基于乘法群 Zp 上的密钥交换协议的若干实用算法及其支持理论。生成安全的大素数 P 及其本原根 g 是协议安全的两个必要条件,为此,本文证明了在算术级数 P= 8i+ 3 和q= 4i+ 1 中可得到形如 P= 2q+ 1 的安全素数,且g= 2 是最小本原根。根据上述结果我们提出并实现了应用于 Internet安全通信( S K I P、 S S L 和 C A)中的生成密钥交换参数的三种实用算法。为保证密钥交换的效率和安全,根据费尔玛小定理,我们给出了在穷尽攻击意义下安全随机指数 x(私钥)位长的上界为 log2 P/2)的结论,同时分析了在 Pohlig Hellm an 攻击下 x 的位漏问题。  相似文献   

4.
基于RSA的门限密钥托管方案   总被引:4,自引:0,他引:4  
本文借鉴D.Boneh(1997)中密钥产生和Y.Desmedt(1991)中的密钥分拆思想,提出了一种有t个容错能力的(t+1,n)门限托管方案,方案可以避免阈下难用户的托管密钥正确性,有效地检查出失效的托管代理,并具有密钥备份的能力,方案可用于多种通信方式。  相似文献   

5.
高压氧化Ge_xSi_(1-x)/si过程中Ge分凝和陷阱之间的转换=TransitionbetweenGesegregationandtrappingduringhigh-pressureoxldationofGe_xSi_(1-x)/Si[刊.英...  相似文献   

6.
AlxGa1-xAs/GaAs合金型异质结价带偏移的研究中,采用以平均键能为参考能级的ΔEV理论计算方法,得到ΔEv(x)=0.531x+0.001x^2的理论计算结果。该计算结果与目前的一些实验结果符合较好。  相似文献   

7.
邹吕凡  何沙 《半导体学报》1996,17(9):717-720
用二次离子质谱对As+注入Si1-xGex的快速退火行为进行了研究,Si1-xGex样品中Ge组分分别为x=0.09,0.27和0.43,As注入剂量为2×10^16cm^-2,注放能量为100keV,快速退火温度分别为950℃和1050℃,时间均为18秒,实验结果表明,Si2-xGex样品,As浓度分布呈组分密切相关,Ge组分越大,As扩散越快,对于Ge组分较大的Si1-xGex样吕,Asdispla  相似文献   

8.
Si/Ge_xSi_(1-x)结构中的高分辨率反应离子刻蚀及损伤=High-resolutionreactiveionetchinganddamageeffectsintheSi/Ge_xSi_(1-x)system[刊,英]/Che-ung.R.…...  相似文献   

9.
本文分析了几个密钥分配体制的优劣,并提出了一种将身份鉴别和密钥交换有效结合起来的密钥分配制体制。该体制在分解整数以及求解复合数Diffie-Hellman问题都是困难的假定下是安全的。最后介绍一个新交互证明概念。  相似文献   

10.
双基极Si/Si_(1-x)Ge_x/Si异质结双极晶体管的电特性=Electricalcharacteristicsofdouble-baseSi/Si_(1-x)Ge_x/Siheterojunctionbipolartransis-tors[刊...  相似文献   

11.
This paper describes an extension of the so-called Rush-Larsen scheme, which is a widely used numerical method for solving dynamic models of cardiac cell electrophysiology. The proposed method applies a local linearization of nonlinear terms in combination with the analytical solution of linear ordinary differential equations to obtain a second-order accurate numerical scheme. We compare the error and computational load of the second-order scheme to the original Rush-Larsen method and a second-order Runge-Kutta (RK) method. The numerical results indicate that the new method outperforms the original Rush-Larsen scheme for all the test cases. The comparison with the RK solver reveals that the new method is more efficient for stiff problems.  相似文献   

12.
We consider the equations of isothermal motion for a compressible fluid in Lagrangian coordinates 0( ) 0t xt xw uu p w??? ? == (1) where u is the velocity ,w is the specific volume, and p is the pressure which is a monotone function: p′(w)<0 if w相似文献   

13.
Sleep scheduling with expected common coverage in wireless sensor networks   总被引:1,自引:0,他引:1  
Sleep scheduling, which is putting some sensor nodes into sleep mode without harming network functionality, is a common method to reduce energy consumption in dense wireless sensor networks. This paper proposes a distributed and energy efficient sleep scheduling and routing scheme that can be used to extend the lifetime of a sensor network while maintaining a user defined coverage and connectivity. The scheme can activate and deactivate the three basic units of a sensor node (sensing, processing, and communication units) independently. The paper also provides a probabilistic method to estimate how much the sensing area of a node is covered by other active nodes in its neighborhood. The method is utilized by the proposed scheduling and routing scheme to reduce the control message overhead while deciding the next modes (full-active, semi-active, inactive/sleeping) of sensor nodes. We evaluated our estimation method and scheduling scheme via simulation experiments and compared our scheme also with another scheme. The results validate our probabilistic method for coverage estimation and show that our sleep scheduling and routing scheme can significantly increase the network lifetime while keeping the message complexity low and preserving both connectivity and coverage.  相似文献   

14.
Variance-based thresholding method is a very effective technology for image segmentation. However, its performance is limited in traditional one-dimensional and two-dimensional scheme. In this paper, a novel two-dimensional variance thresholding scheme to improve image segmentation performance is proposed. The two-dimensional histogram of the original and local average image is projected to one-dimensional space in the proposed scheme firstly, and then the variance-based criterion is constructed for threshold selection. The experimental results on bi-level and multilevel thresholding for synthetic and real-world images demonstrate the success of the proposed image thresholding scheme, as compared with the Otsu method, the two-dimensional Otsu method and the minimum class variance thresholding method.  相似文献   

15.
针对双卫星中继协作通信系统中存在非符号周期整数倍的时延差问题,提出了一种双采样的差分空时正交频分复用(D-OFDM2)方案。所提方案在卫星信道条件未知的情况下,基于具有时延容忍的 D-OFDM编码,在接收端构造了一种双采样方法。该方法在以符号速率采样的同时,对当前主瓣大于相邻旁瓣的区间内增加一次采样,并将两次采样结果等增益合并。仿真结果表明,在系统时延差为非符号周期整数倍的情况下,该方法较单采样方法能获得更高的接收信噪比,同时改善了系统误码性能。  相似文献   

16.
In order to solve the problem of secure transmission of messages with multiple receivers,a code-based generalized signcryption scheme with multi-receiver was designed.Firstly,a multi-encrypted McEliece scheme that can meet the security of IND-CCA2 was designed.Combined with the CFS signature scheme,the multi-receiver signcryption and generalized signcryption scheme based on code were designed.The security analysis shows that the multi-receiver generalized signcryption scheme can meet the security of IND-CCA2 in terms of confidentiality and can meet EUF-CMA security in terms of unforgeability.Compared with other similar multi-receiver signcryption schemes,the proposed scheme does not include exponential,bilinear pairing operations,etc.,and has high computational efficiency and the advantage of anti-quantum computing.Compared with the method of signing-then-encrypting method,the proposed scheme has the smaller private key and higher efficiency.  相似文献   

17.
一种基于滑动窗的自适应帧率控制策略   总被引:1,自引:1,他引:0  
主要针对H.264/AVC视频编码技术,提出了一种基于滑动窗的自适应帧率控制策略,用来提供更好的编码效率.不同于常用的时域均匀下采样帧率控制策略,该策略采用滑动窗技术以及帧间MAD实时侦测视频序列的运动情况,并相应地改变跳帧间隔,从而达到自适应的帧率控制.最后将该方法与均匀间隔下采样的帧率控制技术在采用H.264/AVC视频编码技术和CBR信道的情况下进行了比较实验,验证了该策略具有更好的编码效果.  相似文献   

18.
基于灰色关联投影法的飞机生存力设计方案评估   总被引:1,自引:2,他引:1  
分析了飞机生存力设计方案的评价指标集并赋给每个指标不同的权重系数,提出了一种基于灰色关联投影法的飞机生存力设计方案评估方法。该方法采用灰色关联理论建立各生存力设计方案对评价指标集的加权灰色关联判断矩阵,然后利用矢量投影原理计算了各设计方案相对理想方案的灰色关联投影值,根据灰色关联投影值可以评价设计方案的优劣。  相似文献   

19.
由于Shamir的秘密共享方案并不具有乘法的同态性质, 因此针对安全分布式乘法计算中利用传统的Shamir线性多项式进行n个秘密乘积共享时需要不断调用两方秘密乘积子协议的缺点,首先用哥德尔数对保密数据进行编码,接着利用这种具有乘法同态的编码方法和一种加法同态承诺方案,实现了一种新的安全分布式一次性共享n个秘密乘积的方案,并证明了即使有恶意的参与者存在时,此方案仍为安全的。分析表明,本方案不但简单可行,而且相比传统方案效率明显提高。  相似文献   

20.
w波段器件插损的测试通常采用传输测量方法,该文提出了一种利用反射测量方法测试器件插损的方案,并对这一方案进行了一定的分析。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号