首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 156 毫秒
1.
时间戳协议研究   总被引:5,自引:0,他引:5  
电子文档容易被窜改,并且难以检测,为了证明该文档产生的时间,由时间戳机构加上时间戳。介绍了目前主要的四个时间戳协议,并分析了它们各自的优缺点,提出它们适用的条件。  相似文献   

2.
安全协议用于实现开放互连网的通讯安全,时间戳可以保证协议传榆消息时的新鲜性.但目前对含有时间特性的协议的研究还很不成熟,还没有有效的方法来验证带时间戳的安全协议.这使得一些大规模复杂协议的安全性质无法通过形式化方法进行全面的验证.详细说明了时间戳的起因和研究时间戳的原因;详细介绍了国际上时间戳特性的几种主流研究方法--MSR方法、归纳法、CSP方法和BAN逻辑在时间敏感安全协议验证方面的工作,对它们的优缺点进行了评述,并指出了进一步的研究方向.  相似文献   

3.
基于PKI体系的数字时间认证方案   总被引:2,自引:0,他引:2  
韩玮  冯飞  陈晓峰  王育民 《计算机学报》2003,26(10):1355-1360
数字时间认证是指对电子文档产生或更改的时间进行认证,它在电子商务和知识产权保护中有着重要而广泛的应用.目前采用的主要技术手段是对电子文档加盖数字时戳.该文介绍了现有的数字时戳方案,根据PKI技术的发展,提出了一个基于PKI-TSA体系的数字时间认证方案.它使用持有数字证书的TSA充当可信第三方见证,可以实现对单方及多方的时间认证请求进行公正.由于使用数字证书进行数字签名和身份认证,该方案在运算量、存储量及实现难度上都要优于现有的方案.  相似文献   

4.
李锋  周明 《计算机工程》2012,38(10):125-127
在简单对象访问协议(SOAP)中,若时间戳签发机构(TSA)存在欺诈行为,协议的安全性就无法保证。针对该问题,提出基于二次数字签名的SOAP时间戳协议TPSS。TSA在签发时间戳时会留下不可否认的证据,其他实体可通过该证据检验时间戳的真实性,由此规范TSA的行为。在Hulft 7系统中的应用结果证明,利用该协议可有效规范TSA和发送方的行为,建立更加安全、稳定的网络传输机制。  相似文献   

5.
SET协议是由MasterCard和VISA制定的电子商务的一个国际标准。在SET协议基础上提出了带有时间戳的安全电子交易协议。该协议增加了时间戳服务,为交易提供了时间证据,对电子商务的健康发展提供了有力保障。  相似文献   

6.
郭朝锋 《福建电脑》2006,(8):137-138
数字签名方案采用公钥加密技术确保了文档数据的完整性、真实性和不可抵赖性,但是它是时间不敏感性的.可能使得签名含有相同的时间而发生冲突。本文引入了可信时间戳概念来解决这个问题,设计了一种带有时间戳的XML数字签名方案。  相似文献   

7.
基于RSA签名的安全数字时间戳方案   总被引:2,自引:0,他引:2  
张亚玲  禹勇  王晓峰  王铁英 《计算机应用》2005,25(2):381-382,389
已存在的时间戳机制没有解决服务付费问题,即客户在请求时间戳服务机构给他的文档Hash值加盖时间戳时,应该如何向时间戳服务机构支付费用。介绍了已经存在的时间戳机制,基于盲数字签名,提出了一个解决问题的新方案,该方案引入了一个售票实体,解决了服务付费问题,并且基于RSA数字签名,构造了一个完整的时间戳系统。  相似文献   

8.
无线通讯技术的进步和市场的广大使得在移动环境中进行商务活动广受关注,而数字时间戳技术是保障安全的重要措施之一。考虑到目前移动环境下数据通信的一些限制,主要是移动终端有限的能力和无线传输有限的带宽,分析比较了现有的几种时间戳协议(线性链接协议,分布式信任协议和树型链接协议)在移动环境中的应用,并引入WPKI实现移动环境中的数字时间戳服务。  相似文献   

9.
在数字水印设计中加入时间戳协议是对抗解释攻击的一种有效方法。针对数字水印方案中时间戳协议存在的弊端,结合位承诺协议对其进行改进。在保证原有时间戳协议安全性的前提下,降低引入时间戳对数字作品健壮性带来的压力。引入这种新的时间戳方案的数字水印具有更强的实用性。  相似文献   

10.
随着公钥基础设施PKI技术的发展与应用,重要文档、商业合同和电子交易等信息都需要一种准确、权威的时间戳服务,本文主要分析了时间戳服务系统设计的方法和关键技术,提出了一种时间戳服务系统的设计方案,指出了对时间戳管理的基本要求。  相似文献   

11.
Scalable search and retrieval over numerous web document collections distributed across different sites can be achieved by adopting a peer-to-peer (P2P) communication model. Terms and their document frequencies are the main components of text information retrieval and as such need to be computed, aggregated, and distributed throughout the system. This is a challenging problem in the context of unstructured P2P networks, since the local document collections may not reflect the global collection in an accurate way. This might happen due to skews in the distribution of documents to peers. Moreover, central assembly of the total information is not a scalable solution due to the excessive cost of storage and maintenance, and because of issues related to digital rights management. In this paper, we present an efficient hybrid approach for aggregation of document frequencies using a hierarchical overlay network for a carefully selected set of the most important terms, together with gossip-based aggregation for the remaining terms in the collections. Furthermore, we present a cost analysis to compute the communication cost of hybrid aggregation. We conduct experiments on three document collections, in order to evaluate the quality of the proposed hybrid aggregation.  相似文献   

12.
There has been little concern for the security of stand-alone and shared-logic word processor systems although the threats are there and the loss from breaches of security can be very expensive. Word processors usually store processed information rather than data and modification or destruction of a document can lead to poor or delayed decisions. Inherent controls of paper-based systems are lost when the typing function is automated. Word processing networks are particularly vulnerable with reliance placed on the software system to secure documents. The weakest configuration in distributed word processing systems is in moderate size networks which cannot justify sophisticated hardware to support sophisticated operating systems and security software. Therefore, either additional physical security for each terminal or a more sophisticated authorization routine must be provided. The first is nearly impossible and the second rarely exists on these systems. As the trend toward hard disks for these units continues, the best solution may be the inclusion of a cryptographic routine.  相似文献   

13.
本文主要详细地分析了一种基于MQ问题的数字签名方案TTS及其研究现状,讨论了TTS方案的安全性和相关的应用前景。最后提出了相关的今后值得研究的方向。  相似文献   

14.
许多协同与分布式应用涉及到在不安全网络上的通信,因此,安全性是这些应用的重要需求。组密钥协商协议是进行安全组通信的基本构造块。基于树结构与门限的思想,王志伟等人提出了一个高效的组密钥协商协议(TTS协议),并认为他们的协议是安全的。但是,这一协议存在严重的安全漏洞,因此是不可以使用的。  相似文献   

15.
The study investigated the segmental intelligibility of four text-to-speech (TTS) products under 0 dB and 5 dB signal-to-noise ratios in a group of native and nonnative speakers of English. Each product—AT&T Next-Gen™, Festival version 1.4.2, FlexVoice™ 2, and IBM ViaVoice™ Version 5.1—uses a different algorithm for generating speech from text. The results, which benefit developers of TTS technology as well as developers of products that utilize TTS, showed that (1) all TTS products were less intelligible to nonnative speakers of English than native speakers, (2) the “hybrid” TTS product that combined concatenative and formant synthesis methods was the least intelligible of the four products investigated, (3) the remaining three products, which used formant, concatenative diphone based LPC, and concatenative waveform synthesis methods respectively, were equally intelligible to nonnative speakers, (4) none of the four TTS products was better at resisting intelligibility loss due to noise than others, and (5) listening to currently available unrestricted TTS under high noise conditions would probably require a greater amount of cognitive resources on the part of both native and nonnative speakers of English and may be difficult when other demanding activities are concurrently performed.  相似文献   

16.
The number of mobile agents and total execution time are two factors used to represent the system overhead that must be considered as part of mobile agent planning (MAP) for distributed information retrieval. In addition to these two factors, the time constraints at the nodes of an information repository must also be taken into account when attempting to improve the quality of information retrieval. In previous studies, MAP approaches could not consider dynamic network conditions, e.g., variable network bandwidth and disconnection, such as are found in peer-to-peer (P2P) computing. For better performance, mobile agents that are more sensitive to network conditions must be used. In this paper, we propose a new MAP approach that we have named Timed Mobile Agent Planning (Tmap). The proposed approach minimizes the number of mobile agents and total execution time while keeping the turnaround time to a minimum, even if some nodes have a time constraint. It also considers dynamic network conditions to reflect the dynamic network condition more accurately. Moreover, we incorporate a security and fault-tolerance mechanism into the planning approach to better adapt it to real network environments.  相似文献   

17.
DCFLA: A distributed collaborative-filtering neighbor-locating algorithm   总被引:1,自引:0,他引:1  
Although collaborative filtering (CF) has proved to be one of the most successful techniques in recommendation systems, it suffers from a lack of scalability as the time complexity rapidly increases when the number of the records in the user database increases. As a result, distributed collaborative filtering (DCF) is attracting increasing attention as an alternative implementation scheme for CF-based recommendation systems. In this paper, we first propose a distributed user-profile management scheme using distributed hash table (DHT)-based routing algorithms, which is one of the most popular and effective approaches in peer-to-peer (P2P) overlay networks. In this DCF scheme, an efficient DCF neighbor-locating algorithm (DCFLA) is proposed, together with two improvements, most same opinion (MSO) and average rating normalization (ARN), to reduce the network traffic and time cost. Finally, we analyze the performance of one baseline and three novel CF algorithms are being proposed: (1) a traditional memory-based CF (baseline); (2) a basic DHT-based CF; (3) a DHT-based CF with MSO; and (4) a DHT-based CF with MSO and ARN. The experimental results show that the scalability of our proposed DCFLA is much better than the traditional centralized CF algorithm and the prediction accuracies of these two systems are comparable.  相似文献   

18.
Two-time-scale (TTS) distributions are introduced. For a class of stable systems, it is shown that every TTS distribution has a two-frequency-scale (TFS) Laplace transform. Conversely, it is shown that the impulse response of any stable TFS transfer function, and hence any stable (standard) singularly perturbed system, can be characterized in terms of a stable TTS distribution. A time domain decomposition for TTS distributions is obtained which parallels the slow and fast decomposition of singularly perturbed systems and also the frequency domain decomposition of TFS transfer functions. It is shown that every stable TTS distribution can be decomposed in terms of two simpler distributions represented in two different time scales. A composite distribution is constructed from these two which approximates the TTS distribution arbitrarily closely in the L 1 norm.  相似文献   

19.
随着信息化社会的不断发展,文档的电子化成为大势所趋.电子文档在给我们提供便利的同时,也带来了诸多安全隐患.涉密电子文档面临的安全威胁有非授权访问、知密范围难控和泄密主体难追踪等,而目前关于涉密电子文档的解决方案仅满足了身份认证、访问控制等安全需求,未能实现对用户身份的实时认证和涉密文档的有效控制.针对以上安全威胁及用户需求,通过对面部认证、单向传输和眼球追踪等技术的研究,文章设计了一款基于面部认证的涉密文档阅读器.使用OpenCV实现的面部认证技术用于完成对用户的身份认证和阅读权限的实时认证,可有效防止非授权访问、偷窥等行为,实现可靠的访问控制.专用接口提供对USB移动存储数据的安全处理,提供单向数据传输功能,通过专用接口向涉密文档阅读器单向传输涉密文档,可有效解决阅读器丢失、拷贝复制等造成的安全隐患.文中设计的阅读器在提高数据安全性和可靠性的同时,为用户提供一个安全便携的涉密文档阅读平台.系统采用技术手段弥补制度上的漏洞,实现涉密电子文档管控的安全性和实用性的平衡.  相似文献   

20.
首先从混合式P2P网络拓扑结构出发,结合DHT思想,提出了基于DHT的层次化P2P网络模型.其次根据在文档集巨大的情况下,用户提交的查询不可能"面面俱到",实际用来回答查询的文档仅仅是文档集中很小的一部分这一思想,在层次化P2P模型的超级节点中建立了分布式缓存,运用分布式索引与缓存技术,提出一种新的方法来解决多项查询问题.即由多项查询中的某个关键字key,根据hash函数定位到负责该key的超级节点,查询该节点上的分布式索引得到缓存具体存储位置,最终将结果返回给用户,如若缓存中没有所要查询的内容,则广播该查询,同时根据系统中的历史广播查询信息来计算某个待选缓存项的利益值,利益最大的待选项加入缓存.一般针对多项查询的泛洪算法往往会造成巨大的网络信息量,提出的方法牺牲了超级节点上一小部分的存储力,缓解了多项查询造成的网络拥挤现象.同时,基于DHT的层次化P2P模型也具有很好的稳定性,不会因为大量节点的动态加入或者退出而无法进行多项查询.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号