共查询到20条相似文献,搜索用时 46 毫秒
1.
2.
提出了一种高效的可信网络存储协议,协议只需两轮交互就实现了服务器与用户间的身份认证和密钥协商,同时在协议的第一轮交互中实现了对客户端平台身份的认证和平台完整性校验,改进了原来系统服务器遭受攻击易导致整个系统瘫痪的缺点,提高了系统的可靠性和协议的执行效率,在此基础上建立了用户与智能磁盘间的安全信道。最后利用CK模型证明了协议是SK安全的,用户与磁盘间的信道是安全信道,提高了系统数据的保密性、完整性和不可抵赖性。 相似文献
3.
4.
可计算的图像复杂度评价是让计算机模拟人类视觉感知,从而对图像视觉复杂度进行决策的研究,该研究属于多学科交叉的创新性研究课题,在图像工程领域具有重要意义.本文针对可计算的图像复杂度评价方法进行了全面的梳理和分析,文中首先回顾了图像复杂度的应用领域,并详细阐述了图像复杂度评价方法,从信息论、图像压缩理论、图像特征分析、眼动数据等方面进行总结;随后,着重阐述基于图像特征的图像复杂度评价方法中所使用的图像特征;归纳图像复杂度建模中的分类和回归问题;最后,总结当前图像视觉复杂度评价方法存在的问题和挑战,展望图像复杂度的计算化发展方向. 相似文献
5.
6.
7.
随着计算机可重构器件的飞速发展以及迅速普及,其内部存储内容可以实现全面共享的可重构计算机软硬件通信已经隧慢地变成世界计算机领域所瞩目的一个问题。由于可重构器件不单单具备硬件电路所拥有的超高计算效率,还可以与此同时具备可进行多次分段编程等硬件电路所不具备的特点,硬件任务以及软件任务近似相等的这一概念逐渐在计算机系统设计的过程中普及开来,共享存储可以以比较灵活的方式来进行一些十分复杂缜密的大型运算工作,并且还打破了常规在设计的过程中将计算机的软硬件协同设计模块进行了大型的修改,这为计算机领域带来了十分巨大的改变。 相似文献
8.
9.
Turbo均衡是一种通过反复均衡和信道译码来提高接收性能的迭代接收机算法。通常的Turbo均衡算法采用均衡与软输出译码的迭代运算,由于均衡和译码的重复计算,使得复杂度大大提高。文中提出了2种降低复杂度的Turbo均衡器:第一种采用软判决维特比译码,第二种采用软输入硬输出的维特比译码。通过仿真表明,这2种算法在几乎没有损失接收性能的情况下,大大降低了计算复杂度,并且第二种的性能要好于第一种。 相似文献
10.
随着信息技术的不断完善和发展,计算机已经成为生活和工作当中不可缺少的一部分,借助计算机进行数据的处理和优化,能够在很大程度上提高信息处理的效率.在计算机进行数据处理的过程当中,人们对于计算机处理数据的效率以及使用性能有了越来越多的要求.所以可重构器件得到了快速的发展,共享存储可重构计算机软硬件通信逐渐成为国际计算机领域新的风向标.可重构器件不仅能够实现多编程任务,同时还具有良好的硬件电路计算效率高的性能,使修正工作更加的灵活,并且还能够使软件任务和硬件任务同时共存于同一设计系统当中,实现信息的共享和通信,打破了传统计算机软硬件不能协同设计的问题.本文将对共享存储可重构计算机软硬件通信进行详细的探讨. 相似文献
11.
Nowadays , an increasing number of persons choose to outsource their computing demands and storage demands to the Cloud. In order to ensure the integrity of the data in the untrusted Cloud, especially the dynamic files which can be updated online, we propose an improved dynamic provable data possession model. We use some homomorphic tags to verify the integrity of the file and use some hash values generated by some secret values and tags to prevent replay attack and forgery attack. Compared with previous works , our proposal reduces the computational and communication complexity from O (logn ) to O (1). We did some experiments to ensure this improvement and extended the model to file sharing situation. 相似文献
12.
To resist the attacks from the malicious Cloud service providers and the organizer, an integrality verification of completeness and zero‐knowledge property (IVCZKP) scheme for multi‐Cloud environment is proposed. First, the bilinear pairing maps are adopted as a basis of theoretical support for IVCZKP scheme. Second, the change of file blocks is recorded, and the hash value of each block is generated through the index‐hash table in the verification process. Finally, the hash value of each block is updated through this index‐hash table to support the dynamic updates to user's data, such as data modification, data insertion, and data deletion. Compared with the original scheme, IVCZKP scheme can resist the forgery attacks and has the completeness and zero‐knowledge property. Theory analysis and the experimental results show that this scheme can reduce the computation time and has more performance on integrity verification in multi‐Cloud environment. 相似文献
13.
To satisfy the requirements of identity authentication and data possession proven in the cloud application scenarios,a provable data possession scheme with authentication was proposed.Based on data tag signature and randomness reusing,the proposed scheme could accomplish several issues with three interactions,including the possession proof of cloud data,the mutual authentication between user and cloud computing server,the session key agreement and confirmation.Compared to the simple combination of authentication key agreement and provable data possession schemes,the proposed scheme has less computation and interactions,and better provable securities.In the random oracle model,the security proof of the proposed scheme is given under the computational Diffie-Hellman assumption. 相似文献
14.
15.
16.
More and more users choose to transfer their applications and data into the cloud.Data security is a key issue for cloud storage systems.To ensure the integrity and validity of the data stored in the cloud,provable data possession (PDP) scheme is particularly important.In order to verify whether the cloud storage service provider had stored the data of the user completely,a scheme on the basis of NRPDP (non-repudiable PDP) was improved and extended,and a data retention scheme based on public authentication and private authentication was proposed.The scheme can verify the trustworthiness of the service provider and the user in the cloud storage at the same time,which satisfies the non-repudiation of the verification.The theory proves the non-repudiation of the proposed scheme.The experiment proves that the efficiency of each stage is better than that of the existing single public verification method or private authentication method. 相似文献
17.
Cloud computing and storage services allow clients to move their data center and applications to centralized large data centers and thus avoid the burden of local data storage and maintenance.However,this poses new challenges related to creating secure and reliable data storage over unreliable service providers.In this study,we address the problem of ensuring the integrity of data storage in cloud computing.In particular,we consider methods for reducing the burden of generating a constant amount of metadata at the client side.By exploiting some good attributes of the bilinear group,we can devise a simple and efficient audit service for public verification of untrusted and outsourced storage,which can be important for achieving widespread deployment of cloud computing.Whereas many prior studies on ensuring remote data integrity did not consider the burden of generating verification metadata at the client side,the objective of this study is to resolve this issue.Moreover,our scheme also supports data dynamics and public verifiability.Extensive security and performance analysis shows that the proposed scheme is highly efficient and provably secure. 相似文献
18.
Cloud computing and storage services allow clients to move their data center and applications to centralized large data centers and thus avoid the burden of local data storage and maintenance. However, this poses new challenges related to creating secure and reliable data storage over unreliable service providers. In this study, we address the problem of ensuring the integrity of data storage in cloud computing. In particular, we consider methods for reducing the burden of generating a constant amount of metadata at the client side. By exploiting some good attributes of the bilinear group, we can devise a simple and efficient audit service for public verification of untrusted and outsourced storage, which can be important for achieving widespread deployment of cloud computing. Whereas many prior studies on ensuring remote data integrity did not consider the burden of generating verification metadata at the client side, the objective of this study is to resolve this issue. Moreover, our scheme also supports data dynamics and public verifiability. Extensive security and performance analysis shows that the proposed scheme is highly efficient and provably secure. 相似文献
19.
针对云计算中数据位置验证存在的共谋攻击,本文提出了抗共谋攻击的数据位置验证协议.首先给出了数据位置验证的系统模型,分析了安全威胁,并给出了数据位置验证的安全定义.随后,将安全定位协议与数据持有性证明协议相结合,设计了一维空间下的数据位置验证协议,并证明了所提协议满足安全定义且能抵御共谋攻击.在一维协议基础之上,构建了三维空间下的数据位置验证协议.最后,在三维空间下将本文所提协议与Lost协议和Geoproof协议进行了性能的测试和比较.结果表明所提协议能够验证服务器具体位置且能抵御共谋攻击. 相似文献
20.
视频监控系统对海量视频数据存储和智能视频分析的需求日益突出.针对系统硬件计算能力有限,用户需求的多样性,系统扩展性复杂等问题,云存储技术有很大突破.通过虚拟化技术构建资源池,使用Hadoop分布式文件系统存储海量视频数据,使用Map/Reduce编程模型实现大数据并行计算,为用户提供实时视频监控和智能视频分析服务. 相似文献