首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
There have been many digital signature schemes were developed based on the discrete logarithm problem on a finite field. In this study, we use the elliptic curve discrete logarithm problem to build new collective signature schemes. The cryptosystem on elliptic curve allows to generate digital signatures with the same level of security as other cryptosystems but with smaller keys. To extend practical applicability and enhance the security level of the group signature protocols, we propose two new types of collective digital signature schemes based on the discrete logarithm problem on the elliptic curve: i) the collective digital signature scheme shared by several signing groups and ii) the collective digital signature scheme shared by several signing groups and several individual signers. These two new types of collective signatures have combined the advantages of group digital signatures and collective digital signatures. These signatures have a fixed size and do not depend on the number of members participating in the creation of the final collective signature. One of the advantages of the proposed collective signature protocols is that they can be deployed on top of the available public key infrastructures.  相似文献   

2.
The RSA cryptosystem and elliptic curve cryptography (ECC) have been used practically and widely in public key cryptography. The security of RSA and ECC respectively relies on the computational hardness of the integer factorization problem (IFP) and the elliptic curve discrete logarithm problem (ECDLP). In this paper, we give an estimate of computing power required to solve each problem by state-of-the-art of theory and experiments. By comparing computing power required to solve the IFP and the ECDLP, we also estimate bit sizes of the two problems that can provide the same security level.  相似文献   

3.
We show how the discrete logarithm problem in some finite cyclic groups can easily be reduced to the discrete logarithm problem in a finite field. The cyclic groups that we consider are the set of points on a singular elliptic curve over a finite field, the set of points on a genus 0 curve over a finite field given by the Pell equation, and certain subgroups of the general linear group.  相似文献   

4.
陈娟  袁丁 《中国测试技术》2006,32(4):109-112
随着网络的迅速发展,电子选举已经成为了电子政务的一个重要应用方面。但电子选举具有海量数据和实时性的特点,并且对安全要求高,而椭圆曲线密码算法具有安全性更高、计算量小和处理速度快、存储空间占用少、带宽要求低的优点,这就势必要用椭圆曲线密码算法来取代原电子选举系统的身份认证和选票验证阶段。因此,文章提出了一种基于椭圆曲线的数字签名算法,并且将其应用用于电子选举系统,从而提高了电子选举系统的安全性。  相似文献   

5.
最近,Lin和Wu提出了一个防欺诈多秘共享方案。在该方案中,他们声称该方案是基于求解大整数分解和离散对数问题是不可行的。本文对Lin-Wu方案进行了分析,指出他们的方案有两个缺点:一.它不能抵抗来自内部参加者的攻击,二.它的安全性只相当于求解离散对数问题。针对该方案中存在的缺点,我们对其进行了改进。改进后的方案不仅可以抵抗来自内部参加者的攻击,而且使它的安全性真正建立在大整数分解和求解离散对数问题的双重困难数学问题上。  相似文献   

6.
A quadratic assignment problem (QAP), which is a combinatorial optimisation problem, is developed to model the problem of locating facilities with material flows between them. The aim of solving the QAP formulation for a facility layout problem (FLP) is to increase a system’s operating efficiency by reducing material handling costs, which can be measured by interdepartmental distances and flows. The QAP-formulated FLP can be viewed as a discrete optimisation problem, where the quadratic objective function is optimised with respect to discrete decision variables subject to linear equality constraints. The conventional approach for solving this discrete optimisation problem is to use the linearisation of the quadratic objective function whereby additional discrete variables and constraints are introduced. The adoption of the linearisation process can result in a significantly increased number of variables and constraints; solving the resulting problem can therefore be challenging. In this paper, a new approach is introduced to solve this discrete optimisation problem. First, the discrete optimisation problem is transformed into an equivalent nonlinear optimisation problem involving only continuous decision variables by introducing quadratic inequality constraints. The number of variables, however, remains the same as the original problem. Then, an exact penalty function method is applied to convert this transformed continuous optimisation problem into an unconstrained continuous optimisation problem. An improved backtracking search algorithm is then developed to solve the unconstrained optimisation problem. Numerical computation results demonstrate the effectiveness of the proposed new approach.  相似文献   

7.
基于椭圆拟合的相位生成载波(Phase Generated Carrier,PGC)解调方法是消除非线性因素对光纤水听器PGC解调结果影响的一种有效手段,椭圆曲线参数的最优估计问题是实现该方法的关键。扩展卡尔曼粒子滤波(Extended Kalman Particle Filter,EPF)是解决此类非线性估计问题的一种常用的最优估计算法。但传统的EPF算法在用于常参数过程方程的参数或状态估计问题时,过程噪声的方差通常设置为一个常量,这使得算法难以兼顾收敛速度和估计精度,一定程度上限制了算法的整体性能。为了解决这个问题,文章对现有的EPF进行了改进,提出了一种自适应扩展卡尔曼粒子滤波(Adaptive Extended Kalman Particle Filter,AEPF)算法。模拟仿真和实验结果表明,文中所提出的AEPF算法能根据基于椭圆拟合的PGC解调方法有效地解调出待测声信号,相比EKF算法和EPF算法,AEPF算法的收敛速度和估计精度都得到了提升。此外,文章所提出的AEPF算法也适用于其他具有常参数过程方程的参数或状态估计问题,具有一定的通用性。  相似文献   

8.
An optimal order algebraic multilevel iterative method for solving system of linear algebraic equations arising from the finite element discretization of certain boundary value problems, that have their weak formulation in the space H(div), is presented. The algorithm is developed for the discrete problem obtained by using the lowest‐order Raviart–Thomas space. The method is theoretically analyzed and supporting numerical examples are presented. Furthermore, as a particular application, the algorithm is used for the solution of the discrete minimization problem which arises in the functional‐type a posteriori error estimates for the discontinuous Galerkin approximation of elliptic problems. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

9.
In this paper, the motion of a deformable body sliding on a half-plane is considered. The solid undergoes large displacements but small strains. An orthotropic friction model described by an elliptic cone is considered. This model allows to describe the sliding-direction dependence of the frictional behavior observed in experience. The algorithm used to solve the problem is based on a weak variational statement of the frictional contact law. The Uzawa algorithm is used to solve the discrete problem. The corresponding algorithm is robust and can deal with large sliding increments. The study shows that frictional properties can influence significantly the trajectory of a deformable body sliding on a frictional surface. Supported by the Australian Research Council  相似文献   

10.
侯玲娟  周泓 《工业工程》2014,17(3):101-107
针对差分进化算法求解组合优化问题存在的局限性,引入计算机语言中的2种按位运算符,对差分进化算法的变异算子进行重新设计,用来求解不确定需求和旅行时间下同时取货和送货的随机车辆路径问题(SVRPSPD)。通过对车辆路径问题的benchmark问题和SVRPSPD问题进行路径优化,并同差分进化算法和遗传算法的计算结果进行比较,验证了离散差分进化算法的性能。结果表明,离散差分进化算法在解决复杂的SVRPSPD问题时,具有较好的优化性能,不仅能得到更好的优化结果,而且具有更快的收敛速度。  相似文献   

11.
To address the problem of network security situation assessment in the Industrial Internet, this paper adopts the evidential reasoning (ER)algorithm and belief rule base (BRB) method to establish an assessment model. First, this paper analyzes the influencing factors of the Industrial Internet and selects evaluation indicators that contain not only quantitative data but also qualitative knowledge. Second, the evaluation indicators are fused with expert knowledge and the ER algorithm. According to the fusion results, a network security situation assessment model of the Industrial Internet based on the ER and BRB method is established, and the projection covariance matrix adaptive evolution strategy (P-CMA-ES) is used to optimize the model parameters. This method can not only utilize semiquantitative information effectively but also use more uncertain information and prevent the problem of combinatorial explosion. Moreover, it solves the problem of the uncertainty of expert knowledge and overcomes the problem of low modeling accuracy caused by insufficient data. Finally, a network security situation assessment case of the Industrial Internet is analyzed to verify the effectiveness and superiority of the method. The research results show that this method has strong applicability to the network security situation assessment of complex Industrial Internet systems. It can accurately reflect the actual network security situation of Industrial Internet systems and provide safe and reliable suggestions for network administrators to take timely countermeasures, thereby improving the risk monitoring and emergency response capabilities of the Industrial Internet.  相似文献   

12.
We consider the linearized scalar potential formulation of the magnetostatic field problem in this paper. Our approach involves a reformulation of the continuous problem as a parametric boundary problem. By the introduction of a spherical interface and the use of spherical harmonics, the infinite boundary condition can also be satisfied in the parametric framework. The reformulated problem is discretized by finite element techniques and a discrete parametric problem is solved by conjugate gradient iteration. This approach decouples the problem in that only standard Neumann type elliptic finite element systems on separate bounded domains need be solved. The boundary conditions at infinity and the interface conditions are satisfied during the boundary parametric iteration.  相似文献   

13.
Elliptic curve cryptosystems (ECCs) are utilised as an alternative to traditional public-key cryptosystems, and are more suitable for resource-limited environments because of smaller parameter size. In this study, the authors carry out a thorough investigation of side-channel attack aware ECC implementations over finite fields of prime characteristic including the recently introduced Edwards formulation of elliptic curves. The Edwards formulation of elliptic curves is promising in performance with built-in resiliency against simple side-channel attacks. To our knowledge the authors present the first hardware implementation for the Edwards formulation of elliptic curves. The authors also propose a technique to apply non-adjacent form (NAF) scalar multiplication algorithm with side-channel security using the Edwards formulation. In addition, the authors implement Joye's highly regular add-always scalar multiplication algorithm both with the Weierstrass and Edwards formulation of elliptic curves. Our results show that the Edwards formulation allows increased area-time performance with projective coordinates. However, the Weierstrass formulation with affine coordinates results in the simplest architecture, and therefore has the best area-time performance as long as an efficient modular divider is available.  相似文献   

14.
The single-machine total weighted tardiness (SMTWT) problem is a typical discrete combinatorial optimization problem in the scheduling literature. This problem has been proved to be NP hard and thus provides a challenging area for metaheuristics, especially the variable neighbourhood search algorithm. In this article, a multiple variable neighbourhood search (m-VNS) algorithm with multiple neighbourhood structures is proposed to solve the problem. Special mechanisms named matching and strengthening operations are employed in the algorithm, which has an auto-revising local search procedure to explore the solution space beyond local optimality. Two aspects, searching direction and searching depth, are considered, and neighbourhood structures are systematically exchanged. Experimental results show that the proposed m-VNS algorithm outperforms all the compared algorithms in solving the SMTWT problem.  相似文献   

15.
Zou  D. Jin  H. Park  J.H. Chao  H.-C. Li  Y. 《Communications, IET》2008,2(10):1311-1319
Group communication is an important technique for many network computing applications. In group communication, a member in a group sends a message to others normally by multicast. Group signature guarantees the integrity of the exchanged data and provides source authentication. In a virtual machine (VMs) based computing system, a virtual machine monitor (VMM) allows applications to run in different VMs strongly isolated from each other. A trusted VMM (TVMM) based platform can provide stronger security protection for group signature systems than traditional computing platforms can. The authors first introduce a TVMM-based group signature architecture and a TVMM security protection mechanism for group signature components. Then, the authors propose a group signature scheme using the function of message checking based on the discrete logarithm problem. Finally, the authors prove the correctness of the group signature scheme and analyse its security in virtual computing environments.  相似文献   

16.
Task Scheduling is a complex combinatorial optimization problem and known to be an NP hard. It is an important challenging issue in multiprocessor computing systems. Discrete Particle Swarm Optimization (DPSO) is a newly developed swarm intelligence technique for solving discrete optimization problems efficiently. In DPSO, each particle should limit its communication with the previous best solution and the best solutions of its neighbors. This learning restriction may reduce the diversity of the algorithm and also the possibility of occurring premature convergence problem. In order to address these issues, the proposed work presents a hybrid version of DPSO which is a combination of DPSO and Cyber Swarm Algorithm (CSA). The efficiency of the proposed algorithm is evaluated based on a set of benchmark instances and the performance criteria such as makespan, mean flow time and reliability cost.  相似文献   

17.
Given an ordinary elliptic curve on Hesse form over a finite field of characteristic three, we give a sequence of elliptic curves which leads to an effective construction of the canonical lift, and obtain an algorithm for computing the number of points. Our methods are based on the study of an explicitly and naturally given 3-isogeny between elliptic curves on Hesse form.  相似文献   

18.
The representative collective digital signature scheme allows the creation of a unique collective signature on document M that represents an entire signing community consisting of many individual signers and many different signing groups, each signing group is represented by a group leader. On document M, a collective signature can be created using the representative digital signature scheme that represents an entire community consisting of individual signers and signing groups, each of which is represented by a group leader. The characteristic of this type of letter is that it consists of three elements (U, E, S), one of which (U) is used to store the information of all the signers who participated in the formation of the collective signature on document M. While storing this information is necessary to identify the signer and resolve disputes later, it greatly increases the size of signatures. This is considered a limitation of the collective signature representing 3 elements. In this paper, we propose and build a new type of collective signature, a collective signature representing 2 elements (E, S). In this case, the signature has been reduced in size, but it contains all the information needed to identify the signer and resolve disputes if necessary. To construct the approved group signature scheme, which is the basic scheme for the proposed representative collective signature schemes, we use the discrete logarithm problem on the prime finite field. At the end of this paper, we present the security analysis of the AGDS scheme and a performance evaluation of the proposed collective signature schemes.  相似文献   

19.
A multilevel genetic algorithm (MLGA) is proposed in this paper for solving the kind of optimization problems which are multilevel structures in nature and have features of mixed‐discrete design variables, multi‐modal and non‐continuous objective functions, etc. Firstly, the formulation of the mixed‐discrete multilevel optimization problems is presented. Secondly, the architecture and implementation of MLGA are described. Thirdly, the algorithm is applied to two multilevel optimization problems. The first one is a three‐level optimization problem in which the optimization of the number of actuators, the positions of actuators and the control parameters are considered in different levels. An actively controlled tall building subjected to strong wind action is considered to investigate the effectiveness of the proposed algorithm. The second application considers a combinatorial optimization problem in which the number and configuration of actuators are optimized simultaneously, an actively controlled building under earthquake excitations is adopted for this case study. Finally, some results and discussions about the application of the proposed algorithm are presented. Copyright © 2002 John Wiley & Sons, Ltd.  相似文献   

20.
Identifying unknown components of an object that emits radiation is an important problem for national and global security. Radiation signatures measured from an object of interest can be used to infer object parameter values that are not known. This problem is called an inverse transport problem. An inverse transport problem may have multiple solutions and the most widely used approach for its solution is an iterative optimization method. This paper proposes a stochastic derivative-free global optimization algorithm to find multiple solutions of inverse transport problems. The algorithm is an extension of a multilevel single linkage (MLSL) method where a mesh adaptive direct search (MADS) algorithm is incorporated into the local phase. Numerical test cases using uncollided fluxes of discrete gamma-ray lines are presented to show the performance of this new algorithm.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号