首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Some new q-ary sequences with period q3ek-1 (q=pm, p an odd prime, m, e, k integers) are first constructed and then, inspired by Antweiler’s method, their linear complexity is examined. The exact value of linear complexity k(6e)w is determined when . Furthermore, an upper bound of the linear complexity is given for the other values of r. Our results show that this sequence has larger linear span than GMW sequence with the same parameters. Finally, the results of a Maple program are included to illustrate the validity of the results.  相似文献   

2.
At Crypto 96 Cramer and Damgård proposed an efficient, tree-based, signature scheme that is provably secure against adaptive chosen message attacks under the assumption that inverting RSA is computationally infeasible.

In this paper we show how to modify their basic construction in order to achieve a scheme that is provably secure under the assumption that factoring large composites of a certain form is hard. Our scheme is as efficient as the original Cramer Damgård solution while relying on a seemingly weaker intractability assumption.  相似文献   


3.
In some situations, a user wants to sign a message in such a way that only a designated verifier is convinced of the validity of the signature, whereas other users cannot distinguish whether the signer has signed this message at all. In some cases, the signer may want to preserve this level of privacy forever, which means that the initial verifier should not be able to convince anyone else of the fact that the signer signed the message. In some other cases, the signer may want to give the initial verifier the possibility to transfer his conviction to someone else (maybe to everybody), when/if desired.In this paper we review this notion of private signatures, focusing on the level of transferability desired by the signer. We first consider the two extreme cases (non-transferability and complete transferability) which can be generically and efficiently solved by using very basic cryptographic primitives, as we show in this paper. Then we consider a case with partial transferability, for which we propose a generic solution based on the primitive of distributed ring signatures.  相似文献   

4.
Chomsky and Schützenberger showed in 1963 that the sequence dL(n)dL(n), which counts the number of words of a given length n in a regular language L, satisfies a linear recurrence relation with constant coefficients for n  , i.e., it is C-finite. It follows that every sequence s(n)s(n) which satisfies a linear recurrence relation with constant coefficients can be represented as dL1(n)−dL2(n)dL1(n)dL2(n) for two regular languages. We view this as a representation theorem for C-finite sequences. Holonomic or P-recursive sequences are sequences which satisfy a linear recurrence relation with polynomial coefficients. q-Holonomic sequences are the q-analog of holonomic sequences. In this paper we prove representation theorems of holonomic and q-holonomic sequences based on position specific weights on words, and for holonomic sequences, without using weights, based on sparse regular languages.  相似文献   

5.
量子计算理论和实践的快速发展导致基于传统数论困难问题的密码安全性存在很大不确定性.编码困难问题是公认的NP完全问题,求解复杂度呈指数级增长,且目前未发现量子计算对基于编码密码算法的威胁.因此,基于编码的密码算法有望抵抗量子算法攻击,是抗量子密码的主流方向之一.设计安全高效的基于编码的数字签名一直是公开问题.多年来,国内...  相似文献   

6.
采用通用可组合的方法,首次提出了数字签名的框架体系,根据数字签名的特点,在数字签名框架体系下划分成六大模块,将这些模块有机组合,对数字签名进行分类。这种分类方法有利于对已有的数字签名的研究,也有助于对新签名的探索研究。  相似文献   

7.
对于图书馆来说,数字资源和网络安全是非常重要的一个问题,所以一定要采取正确对策和有效措施来对其进行安全管理.本文分析了图书馆资源网络安全的现状,并对如何加强图书馆资源网络安全提出自己的一些建议.  相似文献   

8.
A classification problem is a decision-making task that many researchers have studied. A number of techniques have been proposed to perform binary classification. Neural networks are one of the artificial intelligence techniques that has had the most successful results when applied to this problem. Our proposal is the use of q-Gaussian Radial Basis Function Neural Networks (q-Gaussian RBFNNs). This basis function includes a supplementary degree of freedom in order to adapt the model to the distribution of data. A Hybrid Algorithm (HA) is used to search for a suitable architecture for the q-Gaussian RBFNN. The use of this type of more flexible kernel could greatly improve the discriminative power of RBFNNs. In order to test performance, the RBFNN with the q-Gaussian basis functions is compared to RBFNNs with Gaussian, Cauchy and Inverse Multiquadratic RBFs, and to other recent neural networks approaches. An experimental study is presented on 11 binary-classification datasets taken from the UCI repository. Moreover, aerial imagery taken in mid-May, mid-June and mid-July was used to evaluate the potential of the methodology proposed for discriminating Ridolfia segetum patches (one of the most dominant and harmful weeds in sunflower crops) in two naturally infested fields in southern Spain.  相似文献   

9.
提出了一种基于椭圆曲线离散对数问题的Fail-stop签名方案,保证了签名者的安全性。提出了一次性签名方案,给出了多重消息签名方案,并且这两种方案都具有Fail-stop的性质。  相似文献   

10.
During the past 20 years the research of digital surfaces has proceeded to find their properties in the digital space Zn, such as a topological number, a simple k-point, the 3D-Jordan theorem, a k-separating set, a boundary detecting algorithm and so on. Actually, unlike surfaces in a continuous space, the features of digital surfaces have different characteristics. The aim of this paper is to introduce the notion of a digital closed k-surface in Znn ? 3, with the general k-adjacency relations as a generalization of Malgouyres’ and Morgenthaler’s k-surfaces in Z3, to establish some minimal simple closed k-surfaces in Z3 and to find their digital topological properties in relation with the k-fundamental group and k-contractibility. Moreover, a connected sum of two digital closed surfaces is introduced and its digital topological properties are investigated.  相似文献   

11.
零知识数字水印检测协议研究   总被引:4,自引:0,他引:4  
1 引言数字媒体(数字图像、数字视频、数字音频等)的版权保护已成为一个迫切需要解决的问题。传统的加密系统在数据传输过程中虽有保护作用,但数据一旦被接收并解密,其保护作用也随着消失,因此只能满足有限的要求。近几年来发展起来的数字水印技术作为多媒体信息安全问题的一种解决方案已引起了人们的极大关注,它是在数字信息产品(如图像、声音、视频等)中通过某种算法嵌入不可感知的标记信息(即水印)。数字水印技术在数字知识产权保护、  相似文献   

12.
Simulatability and security of certificateless threshold signatures   总被引:1,自引:0,他引:1  
We analyze the relationship between the notion of certificateless public key cryptography (CL-PKC) and identity-based schemes without a trusted private key generator (PKG), formally define the security of certificateless threshold signatures, and propose a concrete implementation based on bilinear pairings. To exhibit the security of our proposal, we develop the theory of simulatability and relationship between the certificateless threshold signatures and the underlying (non-threshold) ID-based signatures. We show that the proposed scheme is robust and existentially unforgeable against adaptively chosen message attacks under CDH assumption in the random oracle model.  相似文献   

13.
本文分析了RSA签名方案和ELGAMAL签名方案的局限性,提出了一种基于离散对数的高效的数字签名方案。克服了RSA方案效率低下和ELGAMAL方案不能用一个K值对不同文件签名的局限。  相似文献   

14.
随着网络的普及和信息技术的发展,人们对电子档案使用需求更加广泛,也对电子档案信息管理要求越来越高。因此,电子档案管理尤其是信息安全管理越来越重要。本文讨论如何确保电子档案信息的质量,并提出几点措施。  相似文献   

15.
李伟  范明钰 《控制与决策》2010,25(9):1426-1430
评估属性的选择是安全评估中的一个重要问题,目前常用的标准通常会造成评估节点过多,从而影响评估模型的可用性和准确性.目前的属性约简算法通常会产生多个结果,而在安全评估中这些算法并未给出结果选择的准则.针对信息安全评估的具体问题,根据粗糙集的理论和方法提出一种安全属性的近似约简算法.该算法以互信息和冗余协同系数作为冗余属性的度量,根据实际情况设定具体的阀值参数,从而可以得到不同规模的约简属性集以及更加简洁有效的安全评估模型.  相似文献   

16.
随着信息技术和网络技术的迅猛发展,数字信息尤其是视频数据日益丰富,成为人们获取信息和相互交流的重要方式.但是由于视频数据的数据量非常大、数据的结构复杂以及视频内容非常丰富等特点,使得对视频进行有效的分析和处理变得非常困难.怎样高效的组织、管理和使用这些多媒体数据,逐渐引起了人们的关注.视频检索就是从海量的视频数据中搜索出所需要的视频.对视频监控场景的实时监控预警的需求和对监控视频流基于内容的结构化处理的需求,促使我们开展了基于内容的自动视频监控研究.  相似文献   

17.
曹从军  孙静 《计算机应用》2010,30(8):2108-2110
由设备无关的色彩空间CIE L*a*b*与设备相关色彩空间CMYK转换是图像输出设备特征化和色彩管理模块的关键技术。基于数码打样样张的测量数据采用广义回归网络分别建立了CMYK与CIE L*a*b*色彩空间转换的正反向模型,并分别应用色差公式进行精度检验,研究结果表明基于广义回归网络建立起来的CMYK与CIE L*a*b*色彩空间转换模型是实现色空间转换的有效方法,该模型无论从训练的简便性、训练速度、还是精度上都比BP神经网络模型有优势。  相似文献   

18.
Improvement of a proxy multi-signature scheme without random oracles   总被引:2,自引:0,他引:2  
A proxy multi-signature scheme permits two or more original singers to delegate their signing powers to the same proxy signer. Recently, Liu et al. proposed the first proxy multi-signature that be proven secure in the standard model [Liu et al. (2008) [20]], which can be viewed as a two-level hierarchical signature due to Waters. However, because of the direct employment of Waters’ signature, their scheme needs a relatively large number of public parameters and is not tightly reduced to the security assumption. In this paper, inspired by Boneh, Boyen’s technique and Waters’ technique, we propose a new proxy multi-signature scheme without random oracles, whose unforgeability can be tightly reduced to the CDH assumption in bilinear groups. The new scheme can be regarded as an improvement to overcome the weaknesses of Liu et al.’s scheme. Compared with Liu et al.’s scheme, the improvement has three merits, tighter security reduction, shorter system parameters and higher efficiency.  相似文献   

19.
Color quantization is an important operation with many applications in graphics and image processing. Most quantization methods are essentially based on data clustering algorithms. However, despite its popularity as a general purpose clustering algorithm, k-means has not received much respect in the color quantization literature because of its high computational requirements and sensitivity to initialization. In this paper, we investigate the performance of k-means as a color quantizer. We implement fast and exact variants of k-means with several initialization schemes and then compare the resulting quantizers to some of the most popular quantizers in the literature. Experiments on a diverse set of images demonstrate that an efficient implementation of k-means with an appropriate initialization strategy can in fact serve as a very effective color quantizer.  相似文献   

20.
The use of architectures based on services and multi-agent systems has become an increasingly important part of the solution set used for the development of distributed systems. Nevertheless, these models pose a variety of problems with regards to security. This article presents the Adaptive Intrusion Detection Multi-agent System (AIDeMaS), a mechanism that has been designed to detect and block malicious SOAP messages within distributed systems built by service based architectures. AIDeMaS has been implemented as part of FUSION@, a multi-agent architecture that facilitates the integration of distributed services and applications to optimize the construction of highly-dynamic multi-agent systems. One of the main features of AIDeMaS is that is employs case-based reasoning mechanisms, which provide it with great learning and adaptation capabilities that can be used for classifying SOAP messages. This research presents a case study that uses the ALZ-MAS system, a multi-agent system built around FUSION@, in order to confirm the effectiveness of AIDeMaS. The preliminary results are presented in this paper.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号