首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
基于零知识证明的电子现金   总被引:5,自引:0,他引:5  
钟鸣  杨义先 《通信学报》2001,22(6):34-38
在零知识证明系统的基础上提出了一种不同于以往的构造电子现金的方案。它不基于特定的盲签名方案和零知识证明系统,从而提供了基于任意零知识证明系统和盲签名方案构筑电子现金的方法。在合理的密码学假设前提下,证明了方案的安全性。  相似文献   

2.
一个高效的门限共享验证签名方案及其应用   总被引:5,自引:1,他引:4  
张彰  蔡勉  肖国镇 《通信学报》2003,24(5):134-139
基于离散对数问题提出一个新的门限共享验证签名方案,该方案是EIGamal签名方案和Shamir门限方案的结合。在该方案中,n个验证者中任意t个可以验证签名的有效性,而t-1个或更少的验证者不能验证签名的有效性。伪造该方案的签名等价于伪造EIGamal签名。与已有方案相比,该方案的签名效率更高。最后基于该门限共享验证签名方案提出一个新的口令共享认证方案。  相似文献   

3.
针对已提出的一种基于椭圆曲线的前向安全数字签名方案进行安全性分析,发现该方案存在安全隐患,不具备前向安全性.利用椭圆曲线上Weil配对的双线性性质对原方案进行改进,构造了一种新的基于椭圆曲线的前向安全数字签名方案,方案的安全性建立在目前还没有有效攻击方法的有限域上的非超奇异椭圆曲线离散对数问题之上.新方案具有前向安全性、抗伪造性等性质,有一定的理论和实用价值.  相似文献   

4.
Fairness of exchange is a significant property for secure online transactions, and a fair exchange scheme is a useful tool for ensuring the fairness of exchanges conducted over networks. In this paper, we propose an ID‐based optimistic fair exchange scheme based on the RSA function, one which is designed by combining a well‐known RSA‐based signature scheme and the (naive) RSA function. Note that the main contribution of this paper is to give the first provably secure ID‐based fair exchange scheme based on the RSA function, whose security can be proved under fully formalized security models. Our scheme has the following additional strongpoints. The scheme is setup‐free; hence, there is no registration step between a user and an arbitrator. Moreover, the proposed scheme is designed in an ID‐based setting; thus, it is possible to eliminate the need for certificates and avoid some related problems.  相似文献   

5.
可完全脱离信赖第三方的认证系统   总被引:8,自引:0,他引:8  
本文基于最子密码提出了一种新的认证体系,并提出了几个基于最子密的认证方案,这些方案以最近提出的量子密码学为基础,实现了单钥体制认证方案和双钥体制认证方案中能实现的认证功能,并具有这两种体 中无法实现的优点,特点是该方案的认证性和可信赖第三方(trusted third party)无关,其认证体系的建立过程量种动态过程。  相似文献   

6.
本文基于Turbo码和协同通信的相关理论,提出一种新的基于Turbo协同分集的协同通信方案。在加性高斯白噪声和瑞利快衰落的两种信道条件下的仿真结果表明,基于Turbo协同分集的协同通信方案比现有的基于Turbo编码的协同通信方案具有更优的误比特率性能。  相似文献   

7.
G.Kabatianskii等在<基于随机纠错码的数字签名方案>一文中,基于随机纠错码构造了一数字签名方案.本文依据上述文章中的构造方法,基于最大秩距离码,构造一新的数字签名方案,说明了该方案比G.Kabatianskii等的方案更实用.  相似文献   

8.
针对前向译码(DF)协作无线传感器网络的特点和要求,探讨基于分集合并和差错控制两种技术的实用跨层设计方案。首先,研究支持DF中继协议的协作传感器网络在目的节点采用等增益合并(EGC)的检测方案。通过和传统的最大比合并(MRC)方案以及最近提出的协作MRC方案综合比较,说明等增益合并是一个具有良好性能的实用方案。然后,把物理层的EGC和数据链路层的自动请求重传(ARQ)结合起来,再进行系统分析。最后,基于EGC和截断ARQ提出一种实用跨层设计方案。  相似文献   

9.
光收发技术是EPON系统的关键技术之一。在OLT端,发射驱动采用ADN2841、接收数据恢复采用ADN2809,结合单芯双向组件HWT-4324-14313S的方案。在ONU端,发射驱动采用ADN2841、接收数据恢复采用ADN2809,结合单芯双向组件HWT-3424-14313S的方案。测试结果表明,主要指标符合国际标准IEEE802.3ah。成功地解决了EPON系统光的突发、突收问题,可以广泛应用于光接入网系统中。  相似文献   

10.
The statistical characteristics of the network state changes were analyzed by using the CTMC model.Considering the difference of each secondary user’s sensing ability,two integer programming problems on cooperative sensing scheduling scheme were established from two aspects:the primary users and the secondary users respectively.A discrete particle swarm optimization algorithm was proposed to solve the integer programming problems,and compared with the traditional random scheduling scheme and greedy scheduling scheme based on SNR.The simulation results show that the cooperative sensing scheduling scheme based on discrete particle swarm optimization algorithm is superior to random scheduling scheme and greedy scheduling scheme based on the SNR,which gets a higher spectrum sensing accuracy.  相似文献   

11.
成洁 《通信技术》2009,42(7):116-118
文中给出基于背包和有限域上圆锥曲线相结合的代理签名方案,并具体分析了该代理签名方案的安全性是基于求解有限域上圆锥曲线的离散对数问题和求解变形的背包问题,只有这两个问题都被攻破了,才能破解该代理签名方案,所以该代理签名方案具有很强的安全性。  相似文献   

12.
A channel estimation scheme, based on both pilot and traffic channels, is proposed for next generation DS/CDMA systems. This scheme has no channel estimation delay, and is found to perform significantly better than a scheme based on only the pilot channel  相似文献   

13.
蒋伟  王献 《通信技术》2014,(2):172-178
组寻呼方案有效的解决了大量机器类型通信(MTC,Machine—typeCommunications)设备同时接入LTE无线网络的拥塞问题。主要对MTC组寻呼基于提前退避的随机接入策略进行深入研究,通过对组寻呼基于提前退避策略进行理论建模,得到其性能分析表达式。数值分析结果表明,基于提前退避的随机接入策略比基于传统的随机接入策略更能提高组寻呼的接入性能。  相似文献   

14.
Improved group signature scheme based on discrete logarithm problem   总被引:6,自引:0,他引:6  
In 1998, an efficient group signature scheme (the Lee-Chang scheme) was proposed based on the discrete logarithm problem. In this scheme, different group signatures of a signer for different messages contain some identical information. Once one group signature is identified, all previous group signatures are also identified at the same time. This is impractical for applications of group signatures. The authors propose an improvement on the Lee-Chang scheme to solve the above problem. The improved group signature scheme preserves the main merits inherent in most of the Lee-Chang scheme. The security of the improved scheme is also based on the discrete logarithm problem  相似文献   

15.
该文针对无线传感器网络中能量有限问题,提出了一种基于有限反馈的协同MIMO策略。该策略基于梯度算法,用1bit反馈来自动地调整簇头节点和协同簇头节点的发射功率。对无线传感器网络中基于有限反馈的Alamouti码的协同MISO系统的误码率进行了理论分析,推导了基于有限反馈Alamouti码的协同MISO策略能耗的契尔诺夫上限表达式。理论分析和仿真结果都表明,该文提出的协同MISO策略与基于标准Alamouti码的协同策略相比,无线传感器网络的总能耗更低,能效更高,且当簇头节点和协同簇头节点一直选择较好信道对应的节点来发送信息时,即最优策略,无线传感器网络的总能耗更低。  相似文献   

16.
In order to solve the problem which fails to consider the degree of attribute dependence in current network access selection schemes, a novel heterogeneous network access selection scheme based on attribute dependence is proposed in this paper. The scheme translates the network access selection problem into the problem of multi-attribute decision making based on attribute dependence and solves it using the chaotic glowworm swarm based algorithm. First, the degree of attribute dependence is measured and the access selection model is established based on the degree of attribute dependence. Then, the chaotic glowworm swarm based algorithm is used to solve the optimal weight in the model. Finally, the user accesses the network with the best performance based on the access selection model. The simulation results demonstrate the improved performance of the proposed access selection scheme compared with other schemes. The proposed scheme can reduce blocking and handoff dropping rate, as well as the number of handoff. Moreover, the proposed scheme achieves the load balance of each network.  相似文献   

17.
With the fast development of the micro-electro-mechanical systems(MEMS),wireless sensor networks(WSNs)have been extensively studied.Most of the studies focus on saving energy consumption because of restricted energy supply in WSNs.Cluster-based node scheduling scheme is commonly considered as one of the most energy-efficient approaches.However,it is not always so efficient especially when there exist hot spot and network attacks in WSNs.In this article,a secure coverage-preserved node scheduling scheme for WSNs based on energy prediction is proposed in an uneven deployment environment.The scheme is comprised of an uneven clustering algorithm based on arithmetic progression,a cover set partition algorithm based on trust and a node scheduling algorithm based on energy prediction.Simulation results show that network lifetime of the scheme is 350 rounds longer than that of other scheduling algorithms.Furthermore,the scheme can keep a high network coverage ratio during the network lifetime and achieve the designed objective which makes energy dissipation of most nodes in WSNs balanced.  相似文献   

18.
提出了一种新的基于深亚微米总线功耗模型的总线低功耗编码方案--邻位反转编码.这一编码方案着重考虑了深亚微米工艺下线间耦合效应,相对于原有的基于孤立总线模型的编码方案更为有效.实验数据表明,可以有效减少总线传输功耗50%以上.对比传统的编码方案,在降低功耗方面有20%以上的提高.  相似文献   

19.
一种基于比特承诺的部分盲签名方案   总被引:13,自引:1,他引:13  
本文讨论了部分盲签名的概念,并提出了一种基于比特承诺的部分盲签名方案,该方案主要用于提高离线电子现金系统的效率,在基于离散对数假设的前提下,我们还证明了所提出的方案的安全性。  相似文献   

20.
等级系统中的访问控制方案研究   总被引:5,自引:0,他引:5  
本文基于Lagrange插值多项式,提出了等级系统中的一个访问控制方案,并从空间复杂度和时间复杂度角度分析了其性能.该方案具有很强的安全性,并且允许所有用户自主选择秘密密钥.提出了基于门限秘密共享体制的一般性访问控制方案,阐述了一般性的访问控制方案的基本思想、方案的构造算法及安全性.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号