首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 46 毫秒
1.
彩铃业务的市场规模日益扩大.在彩铃平台中,彩铃铃音占据十分重要的地位.本文深入分析了彩铃业务对彩铃铃音的要求和彩铃业务运营过程中彩铃铃音出现的问题,提出了一种新的彩铃铃音管理系统.该系统的铃音列表生成模块以后台脚本的形式定时生成铃音列表文件,相比一般从数据库直接荻取数据的方式,大大减少了忙时占用的数据库服务器资源数,提高了数据获取的速度.铃音文件处理模块,降低了彩铃平台与铃音相关故障的发生率.该铃音管理系统在整个彩铃平台中具有相对独立性,因此,对其他类似实体的管理系统具有很强的借鉴意义和参考价值.  相似文献   

2.
提出一种基于PESQ算法的彩铃铃音质量评估系统,将通过网络传输后录制的音频文件与上传到彩铃平台上的对应的音频文件通过音质评价模块进行算法比较,得出客观评价,预知传输网络对该彩铃的影响到底有多大,从而得出该铃音是否适合作为彩铃铃音使用的结论.同时,通过对录制铃音的主观评价以及通过该系统对铃音的客观评价对比,最后确定该系统的主观和客观相关度达到95%以上,证明该系统可以以较高的准确率判断某音乐文件是否适合在某一地区作为彩铃铃音使用.  相似文献   

3.
中学生管理系统主要包括前端用户界面与后台数据库两个方面。该管理系统由用户管理模块、档案管理模块、课程管理模块、成绩管理模块、奖惩管理模块、数据管理模块、系统设置模块、系统说明8部分组成。前端用户界面采用visual studio 2008平台中C#语言设计,数据库采用Access2003建立,具有功能完善操作灵活等优点。  相似文献   

4.
多维关联规则挖掘在彩铃推荐中的应用   总被引:3,自引:3,他引:0  
随着彩铃业务的迅猛发展,彩铃精细化营销的需求日渐突出,单维关联规则难以满足新上线铃音、重点铃音的推荐需求。本文提出了基于数据立方体的多维关联规则挖掘算法在彩铃推荐方面的具体应用方法,有效解决了新上线铃音的推荐问题;并在彩铃推荐过程中提出了铃音的“推荐权重”概念,解决了重点铃音的重点推荐问题。  相似文献   

5.
1月9日,北京电信宣布即日起在北京地区推出固话彩铃业务,到2月28日,北京地区所有的电信固话用户可以免费开通此业务。据了解,此次推出的彩铃业务包括个人用户和集团用户,其中针对企业的商务七彩铃音业务,北京电信可以根据客户不同的需求为企业制作背景音乐丰富的个性化商务铃音,也可以根据企业部门的构成,为不同部门的电话设置不同的商务铃音,针对特定的主叫号码可设置个性化的铃音。北京座机用户开通彩铃  相似文献   

6.
卢照  何志    孙永   《微型机与应用》2014,(3):8-11
设计了基于XML的业务建模平台,该平台能在短时间内构建复杂的业务模型,同时以较低成本进行系统的运营维护。在平台中,将业务单据抽象为一个表单对象模型,该模型定义了表单与数据库的接口、定义了表单的属性、表单操作界面的具体属性等,实现了表单参照定义、字典参照定义、公式计算定义、列表查询定义等功能。通过对铁路发运系统管理进行深入分析,实现了铁路发运管理系统中流程自定义,很好地完成了采购管理、销售管理、结算管理、计量管理等功能模块,满足了企业的各种业务需求,在企业发运物资管理中具有很强的实用价值。  相似文献   

7.
彩铃统一管理业务生成平台的设计与实现   总被引:2,自引:2,他引:0  
彩铃业务目前发展势头迅猛,本文在深入分析现有彩铃平台和彩铃管理平台的基础上,提出了改进方案,在彩铃管理平台基础上形成彩铃统一管理业务生成平台,该平台统一生成"管理业务"对彩铃业务进行管理.详细阐述了彩铃统一管理业务生成平台的设计原理和实现机制,最终达到增强彩铃业务可维护性,稳定性和可控性的目的,并最大限度保证了彩铃业务管理与接入方式无关.  相似文献   

8.
在个人计算机数据库管理系统中,美国FOXSOFTWARE公司的FOXBASE 关系型数据库管理系统最成功,它不但完全与dbaseⅢplus兼容,而且具有功能强,速度快等特点,是我国目前理想的dabseⅢ用户的换档产品.该系统内的编译模块FOXPCOMP,EXE可对扩展名为.PRG的命令文件进行编译,生成扩展名为FOX的目标模块,加快了程序的响应  相似文献   

9.
本文介绍了一种声像资料的计算机管理系统,并对该系统的数据结构,倒排文件生成.数据库模块结构以及运行环境等了具体论述。  相似文献   

10.
彩铃业务管理系统改进   总被引:1,自引:1,他引:0  
随着彩铃业务的迅速发展,彩铃业务系统提供的彩铃服务形式也变得越来越多样化,如何有效地管理彩铃业务系统显得日趋重要。本文基于原有的彩铃业务系统,针对多种形式的接入管理模块,提出了在新的彩铃业务系统结构下的各个模块的改进方案。该方案统一了各个接入管理模块的核心功能,并由一个核心业务模块负责向外提供统一的业务支持,接入控制模块只负责表现层的管理和调整。大大提高了软件系统的复用度并有效地降低了软件系统的维护费用。  相似文献   

11.
弹性分组环是(RPR)是基于分组业务优化的城域网络体系结构,其环形结构属于寄存器插入环。寄存器插入环同时具有时分复用和空分复用的特点,而且环形结构的调度简单,很适合作为交换结构使用。本文将寄存器插入环结构用于交换结构。以排队论为工具对环形交换结构进行建模,分析环形交换结构的性能。结果表明寄存器插入环结构是一种适合高速分组交换的结构。  相似文献   

12.
Ring signature was first introduced in 2001. In a ring signature, instead of revealing the actual identity of the message signer, it specifies a set of possible signers. The verifier can be convinced that the signature was indeed generated by one of the ring members, however, she is unable to tell which member actually produced the signature. In this paper, we propose a generalized ring signature scheme and a generalized multi-signer ring signature based on the original ElGamal signature scheme. The proposed ring signature can achieve unconditional signer ambiguity and is secure against adaptive chosen-message attacks in the random oracle model. Comparing to ring signature based on RSA algorithm, the proposed generalized ring signature scheme has three advantages: (1) all ring members can share the same prime number and all operations can be performed in the same domain; (2) by combining with multi-signatures, we can develop the generalized multi-signer ring signature schemes to enforce cross-organizational involvement in message leaking. It may result in a higher level of confidence or broader coverage on the message source; and (3) the proposed ring signature is a convertible ring signature. It enables the actual message signer to prove to a verifier that only she is capable of generating the ring signature.  相似文献   

13.
Revocable Ring Signature   总被引:1,自引:0,他引:1       下载免费PDF全文
Group signature allows the anonymity of a real signer in a group to be revoked by a trusted party called group manager.It also gives the group manager the absolute power of controlling the formation of the group.Ring signature,on the other hand,does not allow anyone to revoke the signer anonymity,while allowing the real signer to form a group(also known as a ring)arbitrarily without being controlled by any other party.In this paper,we propose a new variant for ring signature,called Revocable Ring Signature.The signature allows a real signer to form a ring arbitrarily while allowing a set of authorities to revoke the anonymity of the real signer.This new variant inherits the desirable properties from both group signature and ring signature in such a way that the real signer will be responsible for what it has signed as the anonymity is revocable by authorities while the real signer still has the freedom on ring formation. We provide a formal security model for revocable ring signature and propose an efficient construction which is proven secure under our security model.  相似文献   

14.
无证书的环签名方案   总被引:3,自引:0,他引:3  
在传统数字签名机制中,用户的公钥需要由经过可信第三方(TTP)签名的证书来保证其可靠性,而Shamir的基于身份的签名机制尽管不再需要证书,但用户的私钥将无法避免地被TTP所托管。在2003年Asiacrypt上无证书签名的概念被提出,采用这种签名机制不仅无需证书,而且也解决了密钥托管的问题。文章在此基础上,首次提出了无证书环签名的概念,并且给出了一种构造无证书环签名方案的一般性方法.安全性分析表明用该方法构造的方案是安全的.作为例子,文章中还给出了一个具体的无证书环签名方案的实例。  相似文献   

15.
总结了环签名的签名过程和研究进展状况,提出了一种基于XTR的环签名方案,环签名方案与已有的XTR环签名方案相比,具有相同的计算复杂度和安全性。还对XTR在Ad hoc网络中的应用进行了分析。  相似文献   

16.
Shuang Chang  Yi Mu 《Information Sciences》2009,179(20):3685-3283
We propose a t-out-of-n Certificateless Threshold Ring Signature (CL-TRS) scheme and prove its security under a new and stronger set of security models. The models capture a new adversarial capability called User Partial Key Replacement Attack, which has been considered practical and realistic but has never been formalized before. The new scheme requires only a constant number of bilinear pairing operations for signature verification. It also has a compact signature size which is linear to the number of non-signers (i.e. n − t) rather than that of actual signers. We also propose a 1-out-of-n CL-TRS (i.e. a certificateless ring signature scheme) which has the most efficient verification among all the certificateless ring signature schemes currently known.  相似文献   

17.
对于一个密码方案而言,如何在安全证明中降低归约损失、实现紧归约是一个重要的问题。因为一般来说归约损失越大,就需要更大的参数来保证方案的理论安全强度,而在部署一个紧安全的密码方案的时候,则不需要牺牲效率来弥补归约损失。在这篇文章中,我们关注紧安全的环签名构造。环签名在2001年由Rivest等人首次提出,它允许用户在隐藏自己身份的同时进行签名,任何人都不能破坏环签名的匿名性,同时敌手不能冒充任意一个环成员生成相应的有效签名。虽然目前已有多种环签名的构造方案,但证明过程中的归约损失是高效实现的一大阻碍。在本文中,我们基于DDH假设在随机预言机模型下提出了一种环签名方案,其中安全证明的归约损失仅为常数,因此称为紧安全的环签名构造。在构造中,我们令每个用户的公钥由两个子公钥构成,用户私钥为其中一个子公钥对应的子私钥,再基于Goh与Jarecki提出的紧安全的EDL签名方案,我们利用标准的CDS变换构造了一个1/N-DDH非交互零知识证明系统,从而证明用户拥有有效的私钥,得到相应的环签名方案。得益于这种特殊的构造,在安全证明中我们不必使用分叉引理,也不必猜测敌手的目标公钥,从而实现了紧安全归约。此外,我们的方案可以用来构造附加其他性质的环签名方案,如可链接环签名,同时对于其他匿名签名方案的紧安全设计也具有启发意义。  相似文献   

18.
Bitcoin has gained its popularity for almost 10 years as a “secure and anonymous digital currency”. However, according to several recent researches, we know that it can only provide pseudonymity rather than real anonymity, and privacy has been one of the main concerns in the system similar to Bitcoin. Ring signature is a good method for those users who need better anonymity in cryptocurrency. It was first proposed by Rivest et al. based upon the discrete logarithm problem (DLP) assumption in 2006, which allows a user to sign a message anonymously on behalf of a group of users even without their coordination. The size of ring signature is one of the dominating parameters, and constant-size ring signature (where signature size is independent of the ring size) is much desirable. Otherwise, when the ring size is large, the resultant ring signature becomes unbearable for power limited devices or leads to heavy burden over the communication network. Though being extensively studied, currently there are only two approaches for constant-size ring signature. Achieving practical constant-size ring signature is a long-standing open problem since its introduction. In this work, we solve this open question. We present a new constant-size ring signature scheme based on bilinear pairing and accumulator, which is provably secure under the random oracle (RO) model. To the best of our knowledge, it stands for the most practical ring signature up to now.  相似文献   

19.
A Hierarchical Ring Network is obtained from a ring network by appending at most one subsidiary ring to each node of the ring and, recursively, to each node of each subsidiary ring. The depth d is the number of levels of the recursive appending of subsidiary rings. There are different definitions according to which rings are appended to nodes created at the preceding level (called an HRN) or to any node (called here an HBN for Hierarchical Bubble Network). The case of an HRN was considered by Aiello et al. who give bounds (not tight) on the diameter of such an HRN as a function of the depth and the number of nodes. Here we determine the exact order of the diameter both for an HRN and an HBN. In fact we consider the optimization problem of maximizing the number of nodes of an HBN (or an HRN) of given depth d and diameter D. We reduce the problem to a system of equations with a complex objective function. Solving this system enables us to determine precisely the structure of an optimal HBN and to show that the maximum number of nodes is of order D d /d!.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号