首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
《Computer Networks》2007,51(12):3525-3548
With the advent of digital technologies and widening Internet bandwidth in recent years there has been a marked rise in new multimedia services, including teleconferencing, pay-per-view TV, interactive simulations, software updates and real-time delivery of stock market information. Multicast data distribution has been used in controlled environments to deliver such services. However, the lack of secure, accountable multicast data distribution has prevented its use in general Internet environments. Proposals for multicast security solutions so far are complex and often require trust in intermediate components or are inefficient. A secure multicast protocol suite must provide data confidentiality and multicast packet source authentication. In this paper we present a robust, simple and efficient multicast key management protocol based on proxy encryption and a multicast data source authentication mechanism based on symmetric message authentication codes. The solutions are analyzed and compared to previously published schemes. The results show that the proposed schemes are efficient and scalable relative to existing schemes.  相似文献   

2.
At the present time, best rules and patterns have reached a zenith in popularity and diffiusion, thanks to the software community’s efforts to discover, classify and spread knowledge concerning all types of rules and patterns. Rules and patterns are useful elements, but many features remain to be studied if we wish to apply them in a rational manner. The improvement in quality that rules and patterns can inject into design is a key issue to be analyzed, so a complete body of empirical knowledge dealing with...  相似文献   

3.
群密钥协商(GKA)协议在构建安全多播信道中扮演着主要角色。由于公钥管理的简洁性和高效性,基于身份的认证群密钥协商协议密码系统近年来成为热门研究方向。提出了一个基于Weil对和完全三叉树结构的群密钥协商协议,同时提出了成员加入和离开子协议。对新方案的安全性进行了分析,结果显示,新方案可以抵抗常见的攻击。在性能方面,新方案在参与者较多时有较明显的计算优势。  相似文献   

4.
M. Burger  E. Resmerita  L. He 《Computing》2007,81(2-3):109-135
Summary In this paper, we consider error estimation for image restoration problems based on generalized Bregman distances. This error estimation technique has been used to derive convergence rates of variational regularization schemes for linear and nonlinear inverse problems by the authors before (cf. Burger in Inverse Prob 20: 1411–1421, 2004; Resmerita in Inverse Prob 21: 1303–1314, 2005; Inverse Prob 22: 801–814, 2006), but so far it was not applied to image restoration in a systematic way. Due to the flexibility of the Bregman distances, this approach is particularly attractive for imaging tasks, where often singular energies (non-differentiable, not strictly convex) are used to achieve certain tasks such as preservation of edges. Besides the discussion of the variational image restoration schemes, our main goal in this paper is to extend the error estimation approach to iterative regularization schemes (and time-continuous flows) that have emerged recently as multiscale restoration techniques and could improve some shortcomings of the variational schemes. We derive error estimates between the iterates and the exact image both in the case of clean and noisy data, the latter also giving indications on the choice of termination criteria. The error estimates are applied to various image restoration approaches such as denoising and decomposition by total variation and wavelet methods. We shall see that interesting results for various restoration approaches can be deduced from our general results by just exploring the structure of subgradients.   相似文献   

5.
A comparative analysis of some aspects inherent in methods of mathematical statistics and synergetic methods of data complexation is carried out. The results obtained are used to increase the efficiency of statistical estimates computed from a small sample and also to determine estimates of characteristics of objects and processes in synergetic systems of data complexation when the number of channels is limited. __________ Translated from Kibernetika i Sistemnyi Analiz, No. 3, pp. 14–24, May–June 2006.  相似文献   

6.
IP多播组密钥管理方案分类体系研究   总被引:10,自引:1,他引:10       下载免费PDF全文
IP多播组密钥管理问题是IP多播安全的核心问题。本文通过对现有组密钥管理方案和密钥管理本身规律的研究,给出了组密钥管理方案的详细分类,该分类对分析和改进已有方案、设计新的方案具有重要的指导意义。  相似文献   

7.
武涛  郑雪峰  姚宣霞 《计算机工程》2007,33(18):151-153
组密钥管理作为安全组播的核心问题之一,已成为近年来研究的热点。该文在分析了已有组密钥管理方案的基础上,针对一对多的通信方式提出了一种有效的密钥管理方案,该方案在有成员变动时,与以往的密钥管理方案相比,大大降低了计算量及通信量,对时延敏感的多播应用来讲,具有非常重要的实用价值。  相似文献   

8.
Dynamic group communication   总被引:1,自引:0,他引:1  
Group communication is the basic infrastructure for implementing fault-tolerant replicated servers. While group communication is well understood in the context of static groups (in which the membership does not change), current specifications of dynamic group communication (in which processes can join and leave groups during the computation) have not yet reached the same level of maturity. The paper proposes new specifications – in the primary partition model – for dynamic reliable broadcast (simply called “reliable multicast”), dynamic atomic broadcast (simply called “atomic multicast”) and group membership. In the special case of a static system, the new specifications are identical to the well known static specifications. Interestingly, not only are these new specifications “syntactically” close to the static specifications, but they are also “semantically” close to the dynamic specifications proposed in the literature. We believe that this should contribute to clarify a topic that has always been difficult to understand by outsiders. Finally, the paper shows how to solve atomic multicast, group membership and reliable broadcast. The solution of atomic multicast is close to the (static) atomic broadcast solution based on reduction to consensus. Group membership is solved using atomic multicast. Reliable multicast can be efficiently solved by relying on a thrifty generic multicast algorithm. Andrée Schiper graduated in Physics from the ETHZ in Zurich in 1973 and received the PhD degree in Computer Science from the EPFL (Federal Institute of Technology in Lausanne, Switzerland) in 1980. He has been a professor of computer science at EPFL since 1985, leading the Distributed Systems Laboratory. During the academic year 1992–1993, he was on sabbatical leave at the University of Cornell, Ithaca, New York, and in 2004-2005 at the Ecole Polytechnique near Paris. His research interests are in the area of dependable distributed systems, middleware support for dependable systems, replication techniques (including for database systems), group communication, distributed transactions, and, recently MANETs (mobile ad-hoc networks). From 2000 to 2002, he was the chair of the steering committee of the International Symposium on Distributed Computing (DISC). He has taken part in several European projects. He is currently a member of the editorial board of Distributed Computing, and of IEEE Transactions on Dependable and Secure Computing.  相似文献   

9.
宣文霞  窦万峰 《计算机应用》2006,26(6):1334-1336
分析了已有基于两层结构的密钥管理方案的优缺点,在此基础上综合了上述方案和PE方案的特点,提出了一个新的密钥管理方案,并给出了相应的更新算法。通过对本方案和其他方案的密钥存储量、加密计算量、网络通信量等性能的分析结果表明,该方案在组控制器和子组控制器方面都具有良好的通信效率、较低的计算开销和可扩展性,适用于大型的动态多播环境。  相似文献   

10.
The problem of estimating parameters of a linear regression with allowance for inequality constraints on the parameters is considered in the special case when its variables have a trend. A parameter estimation algorithm is described. The consistency of parameter estimates is proved and their asymptotic distribution is found. Consistent estimates are proposed for the mean-square error matrix of estimates of regression parameters and noise dispersion under rather general assumptions on the law of noise distribution. Translated from Kibernetika i Sistemnyi Analiz, No. 3, pp. 50–64, May–June 2009.  相似文献   

11.
分布式安全组播在互联网上有广泛的应用,但密钥生成和密钥更新的计算开销以及密钥带宽是主要的制约因素.表文提出基于椭圆曲线加密的组共享密钥生成机制,并将其应用到组播中提出两种分布式安全组播方案.组共享密钥嵌入所有用户的私钥.安全性高,与已有的技术相比,在同等安全强度下.计算开销和带宽开销较小,组共享密钥更新效率高.  相似文献   

12.
分析了常见的几种分层分布式密钥管理方案,并且在前人的基础上提出了一种新的基于分层分布式结构的组播密钥管理构想,介绍了这种方案的基本思想。通过实验分析比较了这种方案与前人方案的不同点及相同点,以及各自的优缺点。  相似文献   

13.
随着物联网技术的发展, 组播通信的需求日益增大。异或加密作为最简单高效的加密方法之一, 在信息安全方面有着广泛的应用。本文针对组播通信安全需求, 设计了一种基于异或自反性和射频指纹的组密钥生成方法。为解决多个终端在密钥生成过程中的传输资源选择冲突问题, 提出基于扩频和公私钥密码体系的用户标识方法。先利用射频指纹对用户认证, 并在组播用户间形成密钥随机源; 然后, 利用异或的自反特性实现分布式密钥生成。将射频指纹与公私钥密码体系结合, 不仅为射频指纹的识别结果提供了参考, 还为组播通信下密钥协商时的通信资源选择提供了方法。为评估射频指纹识别的影响, 提出并实验验证了一种基于时频分析与深度学习的射频指纹识别算法。最后, 分析了所提方法的密钥生成率、资源选择冲突和密钥生成效率,展示了所提方法的可行性和有效性。分析发现所提方法相比于传统方法, 分布式的密钥源使得密钥生成效率随着节点数的增大而提高。对组密钥被攻破概率的窃听模型仿真结果表明, 在生成同样长度的密钥时, 与遍历搜索密钥空间比较, 基于窃听者遍历搜索设备射频指纹特性的条件, 破解所提方法组密钥的复杂度要高出一至四个数量级, 验证了本文方法的安全性。  相似文献   

14.
Asymmetric coding schemes are developed that are constructed with the use of algebraic geometric codes. Basic analytical expressions are obtained that connect the parameters of algebraic geometric codes with the parameters of asymmetric coding schemes based on these codes. __________ Translated from Kibernetika i Sistemnyi Analiz, No. 3, pp. 47–57, May–June 2005.  相似文献   

15.
Efficient key distribution is an important problem for secure group communications. The communication and storage complexity of multicast key distribution problem has been studied extensively. In this paper, we propose a new multicast key distribution scheme whose computation complexity is significantly reduced. Instead of using conventional encryption algorithms, the scheme employs MDS codes, a class of error control codes, to distribute multicast key dynamically. This scheme drastically reduces the computation load of each group member compared to existing schemes employing traditional encryption algorithms. Such a scheme is desirable for many wireless applications where portable devices or sensors need to reduce their computation as much as possible due to battery power limitations. Easily combined with any key-tree-based schemes, this scheme provides much lower computation complexity while maintaining low and balanced communication complexity and storage complexity for secure dynamic multicast key distribution.  相似文献   

16.
针对大型动态群组组播通信密钥更新开销大的问题,提出一种高效的混合组播密钥管理方案.结合SKDC、LKH和Iolus的优点,构造分层分组式结构密钥树,采用RSA算法进行密钥加密传输,提高可扩展性和安全性.在多个成员变动情况下采取批量密钥更新,降低子组控制器的负担.实验结果表明,该方案在存储开销、通信开销和计算开销方面优于...  相似文献   

17.
inverse subdivision algorithms , with linear time and space complexity, to detect and reconstruct uniform Loop, Catmull–Clark, and Doo–Sabin subdivision structure in irregular triangular, quadrilateral, and polygonal meshes. We consider two main applications for these algorithms. The first one is to enable interactive modeling systems that support uniform subdivision surfaces to use popular interchange file formats which do not preserve the subdivision structure, such as VRML, without loss of information. The second application is to improve the compression efficiency of existing lossless connectivity compression schemes, by optimally compressing meshes with Loop subdivision connectivity. Our Loop inverse subdivision algorithm is based on global connectivity properties of the covering mesh, a concept motivated by the covering surface from Algebraic Topology. Although the same approach can be used for other subdivision schemes, such as Catmull–Clark, we present a Catmull–Clark inverse subdivision algorithm based on a much simpler graph-coloring algorithm and a Doo–Sabin inverse subdivision algorithm based on properties of the dual mesh. Straightforward extensions of these approaches to other popular uniform subdivision schemes are also discussed. Published online: 3 July 2002  相似文献   

18.
A major hurdle in building a quantum computer is overcoming noise, since quantum superpositions are fragile. Developed over the last couple of years, schemes for achieving fault tolerance based on error detection, rather than error correction, appear to tolerate as much as 3–6% noise per gate—an order of magnitude higher than previous procedures. However, proof techniques could not show that these promising fault-tolerance schemes tolerated any noise at all; the distribution of errors in the quantum state has correlations that conceivably could grow out of control. With an analysis based on decomposing complicated probability distributions into mixtures of simpler ones, we rigorously prove the existence of constant tolerable noise rates (“noise thresholds”) for error-detection-based schemes. Numerical calculations indicate that the actual noise threshold this method yields is lower-bounded by 0.1% noise per gate.  相似文献   

19.
可扩展的实时流媒体应用层组播系统设计   总被引:4,自引:1,他引:4       下载免费PDF全文
徐敏  李仁发  乐光学 《计算机工程》2006,32(20):218-220
分析应用层组播在流媒体分发领域的研究,设计了可扩展的实时流媒体应用层组播系统ALMLS。该系统基于非结构化Overlay,采用基于Gossip思想的节点加入算法和消息散播机制;设计了基于流媒体技术的数据缓存和获取策略;通过故障检测和恢复机制增强系统的健壮性。系统的特点是易于实现和具有良好的扩展性。  相似文献   

20.
大型动态多播群组的分布式密钥管理方案   总被引:2,自引:0,他引:2  
多播是一种基于Internet的一对多或多对多的有效通信技术,随着各种大型多播应用的迅速发展,在Internet上提供一个分布式的多播密钥管理协议成了一个亟待解决的重要课题.首先分析了已有的一些典型协议,讨论了它们的优点及其存在的问题,在研究了大型动态多播群组的特点及密钥管理要求的基础上,对这些协议进行了综合和扩展,提出了一个具有分布式特点的大型动态多播群组密钥管理方案,并给出了它的算法.对密钥服务器的存储量、加密计算量及通信量等的分析结果表明,该方案具有良好的有效性和可扩展性,适用于大型的多播群组.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号