首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Sparse data problems are prominent in applications of offline signature verification. By using a small number of training samples, the class statistics estimation errors may be significant, resulting in worsened verification performance. In this paper, we propose two methods to improve the statistics estimation. The first approach employs an elastic distortion model to artificially generate additional training samples for pairs of genuine signatures. These additional samples, together with original genuine samples, are used to compute statistic parameters for a Mahalanobis distance threshold classifier. The other approach is to adopt regularization techniques to overcome the problem of inverting an ill-conditioned sample covariance matrix due to insufficient training samples. A ridge-like estimator is modeled to add some constant values for diagonal elements of the sample covariance matrix. Experimental results showed that both methods were able to improve verification accuracy when they were incorporated with a set of peripheral features. Effectiveness of the methods was validated by quantity analysis.  相似文献   

2.
陈万军  鲁继文  梁敏 《现代电子技术》2007,30(12):105-107,114
利用伪Zernike矩和Hough变换提取了脱机中文签名图像的静态特征和动态特征,采用加权欧氏距离分类器完成签名鉴别。在690个真伪签名的较大规模样本库上进行测试,系统最高正确识别率为87.0%。利用签名图像不同特征能提供信息互补的特点,在决策层上进行了特征融合识别。系统在保持对伪样本拒绝率为71%的情况下,对真实签名的正确识别率仍可达80.4%。实验结果表明,多特征信息融合方法能较好地提高签名鉴别系统的识别性能。  相似文献   

3.
脱机手写签名纹理特征分析   总被引:3,自引:0,他引:3  
文章利用各种方法分析了脱机手写签名的纹理特征.并经比较后提出在签名灰度图像的基础上,利用CDTM(Cross—Diagonal Texture Matrix)方法得到签名的纹理矩阵。在此基础上,计算相关统计特征作为签名的纹理特征。然后建立了相应的鉴别系统,并对签名样本进行了鉴别,实验结果表明利用CDTM提取签名纹理特征的有效性。  相似文献   

4.
标准模型下的基于身份签名方案大多数是存在性不可伪造的,无法阻止攻击者对已经签名过的消息重新伪造一个合法的签名,并且验证签名需要执行耗时的双线性对运算。为了克服已有基于身份签名方案的安全性依赖强和计算代价大等缺陷,提出了一个强不可伪造的基于身份服务器辅助验证签名方案,并在标准模型下证明了新方案在合谋攻击、自适应选择身份和消息攻击下是安全的。分析结果表明,新方案有效减少了双线性对的计算量,大大降低了签名验证算法的计算复杂度,在效率上优于已有的基于身份签名方案。  相似文献   

5.
Input impedance characterizes the dynamic property of a linear system. A few existing technologies thus exploit input electrical impedance of wire bonders as the signature to monitor ultrasonic wire bonding processes. However, the waveforms of "impedance" in these technologies are evaluated only approximately. To overcome the shortcoming, we propose a method to detect the true waveforms of both the real and imaginary part of the input impedance. In the method, the voltage and current at the input port of a wire bonder are probed and processed to obtain impedance via Hilbert Transform. Because dynamics of a bonding process represented by these waveforms is fully responsible for the resulted bonding quality, a quality evaluation system based on pattern recognition of these waveforms is further proposed. An artificial neural network using back propagation as training scheme learns from a set of training data to correlate a few features of the impedance waveforms with the bonding strength of the corresponding bond identified by shearing tests. Through a set of verification data, the built system is validated to be capable of evaluating bonding quality right after a bonding process. The proposed method is not only in situ and real-time, but also sensorless, which means that the system is easy to be implemented without interfering operation  相似文献   

6.
国产密码算法SM9是我国自主设计的标识密码方案,现已受到各界的广泛关注。为了解决现有属性签名(ABS)方案验签效率不高这一问题,该文基于国密SM9算法构造新的支持树形访问策略的属性签名方案,该方案的验签操作仅需1次双线性对映射和1次指数运算。此外,所提方案具有签名者身份可追踪功能,防止恶意签名者利用属性签名的匿名性进行非法签名操作,从而避免传统属性签名中无条件匿名性下的签名滥用问题。安全分析结果表明所提方案在随机谕言机模型下具有不可伪造性,同时也可抗合谋攻击。与现有的可追踪属性签名方案相比,所提方案的追踪算法效率更高,签名与验签开销也更低。实验结果表明,所提方案验签算法的计算复杂度与策略规模无关,完成1次验签算法仅需2 ms。  相似文献   

7.
In wireless sensor networks (WSNs), broadcast authentication is a crucial security mechanism that allows a multitude of legitimate users to join in and disseminate messages into the networks in a dynamic and authenticated way. During the past few years, several public-key based multi-user broadcast authentication schemes have been proposed to achieve immediate authentication and to address the security vulnerability intrinsic to μTESLA-like schemes. Unfortunately, the relatively slow signature verification in signature-based broadcast authentication has also incurred a series of problems such as high energy consumption and long verification delay. In this contribution, we propose an efficient technique to accelerate the signature verification in WSNs through the cooperation among sensor nodes. By allowing some sensor nodes to release the intermediate computation results to their neighbors during the signature verification, a large number of sensor nodes can accelerate their signature verification process significantly. When applying our faster signature verification technique to the broadcast authentication in a 4 × 4 grid-based WSN, a quantitative performance analysis shows that our scheme needs 17.7-34.5% less energy and runs about 50% faster than the traditional signature verification method. The efficiency of the proposed technique has been tested through an experimental study on a network of MICAz motes.  相似文献   

8.
广播认证是无线传感器网络(WSN)的一种基本安全服务,针对现有认证方案的计算量大、认证速度慢等问题,提出一种基于椭圆曲线加密(ECC)和身份(ID)签名的WSN广播快速认证方案.对现有EIBAS签名认证方案进行改进,通过节点间的合作,共享中间计算结果来减少邻居节点的计算量,以此提高认证速度,减少能量消耗.同时,提出一种安全机制,通过对多个邻居共享数据的对比来抵御恶意节点的攻击.实验结果表明,该方案相对于传统的椭圆曲线加密算法能够提高约42%的签名认证速度,降低约36%的能耗,大大延长网络生命周期.  相似文献   

9.
通过分析基于大整数分解、离散对数和双线性对等数学问题的特殊可传递签名方案,抽象出了可传递签名实现方法的共性。以此为基础,提出了一个基于同态加密体制的通用可传递签名方案,该方案利用同态加密体制能支持密文运算的特性实现了可传递签名及验证的一般模型,为基于同态密码体制构造安全可靠的可传递签名方案提供了一种通用框架。其次,通过适当定义安全目标和设计安全性实验,完成了该通用可传递签名方案的可证明安全性,指出若使用的同态加密方案是CPA安全而标准签名是CMA安全的,则所提出的方案就达到CMA安全。最后,给出了该通用可传递签名方案并进行了性能分析与比较。  相似文献   

10.
该文提出适用于车载自组织网络的快速匿名消息认证协议。通过使用基于身份的签密技术,车辆行驶至某区域后,与该区域中心相互认证,获取其所维护的周期性群签名系统密钥材料。之后,该车辆能够使用获取的密钥材料对向网络中广播的携带有群签名的消息,实现消息的匿名认证。网络中的车辆收到其它车辆广播消息之后,仅需验证群签名的合法性,避免验证消息的签发者是否是撤销用户。此外,所采用的群签名算法支持批验证运算,能够快速处理短期内收到的多个消息。除了避免撤销验证特性之外,与已有的文献相比,文中的方案能够完善地保护撤销用户的后向隐私安全性。  相似文献   

11.
Pan  G. Zhang  Y. Wu  Z. 《Electronics letters》2009,45(22):1116-1118
A novel algorithm to recognise human identities via gait by body-worn accelerometers is presented. It uses acceleration information to measure human gait dynamics. Acceleration-based gait recognition is a non-intrusive biometric measurement, which is insensitive to changes of lighting conditions and viewpoint. The proposed algorithm first extracts signature points from gait acceleration signals, and then identifies the gait pattern using a signature point-based voting scheme. Experiments with a data set of 30 subjects show that the proposed algorithm significantly outperforms other existing methods and achieves a high recognition rate of 96.7% for the case of five accelerometers.  相似文献   

12.
The existing cross-dataset person re-identification methods were generally aimed at reducing the difference of data distribution between two datasets,which ignored the influence of background information on recognition performance.In order to solve this problem,a cross-dataset person re-ID method based on multi-pool fusion and background elimination network was proposed.To describe both global and local features and implement multiple fine-grained representations,a multi-pool fusion network was constructed.To supervise the network to extract useful foreground features,a feature-level supervised background elimination network was constructed.The final network loss function was defined as a multi-task loss,which combined both person classification loss and feature activation loss.Three person re-ID benchmarks were employed to evaluate the proposed method.Using MSMT17 as the training set,the cross-dataset mAP for Market-1501 was 35.53%,which was 9.24% higher than ResNet50.Using MSMT17 as the training set,the cross-dataset mAP for DukeMTMC-reID was 41.45%,which was 10.72% higher than ResNet50.Compared with existing methods,the proposed method shows better cross-dataset person re-ID performance.  相似文献   

13.
Digital content is easy to reproduce and manipulate. It is difficult to distinguish the original content from pirated copies. A cryptographic method is needed to protect content author’s ownership and secure content distribution. The method should be extended to the case of multiple authors since the content is completed with the assistance of many authors. In this paper, the biometric-based, convertible, and undeniable multi-signature scheme is proposed. The private and public keys are generated using a signer’s biometric data and a random secret value. Thus, lending the private key to the proxy signer is not possible. All the signers should participate in multi-signature generation and verification stages. The proposed scheme also provides a signature conversion process in which undeniable multi-signature is converted to the ordinary one. We demonstrate how our scheme is useful to ensure multi-author copyrights and profits.  相似文献   

14.
随着无线移动终端的广泛应用,漫游认证、身份保密等问题显得日益突出。该文分析了现有的各种漫游认证协议在匿名性及安全性上存在的问题,指出现有协议都无法同时满足移动终端的完全匿名与访问网络对非法认证请求的过滤,进而针对性地提出了一种新的匿名认证协议。该协议基于椭圆曲线加密和代理签名机制,通过让部分移动终端随机共享代理签名密钥对的方式,实现了完全匿名和非法认证请求过滤。此外,协议运用反向密钥链实现了快速重认证。通过分析比较以及形式化验证工具AVISPA验证表明,新协议实现了完全匿名,对非法认证请求的过滤,双向认证和会话密钥的安全分发,提高了安全性,降低了计算负载,适用于能源受限的移动终端。  相似文献   

15.
乳腺癌是全球女性发病率位居首位的恶性肿瘤,研究基于神经网络模型的乳腺癌诊断预测方法的目的是将临床与机器学习相结合,有助于医疗工作者更加快速准确地判断出患病与否,同时解决现有模型中存在的过拟合以及漏诊率和误诊率过高的问题,并提高预测模型的准确率。本文采用加州大学欧文分校(UCI)数据集,共669个样本,其中包含357个良性样本和212个恶性肿瘤样本,共计10个特征训练预测模型。将10个神经网络模型采用Adaboost方法相结合,即通过Adaboost算法组合多个弱分类器从而形成一个强分类器,最终输出一个具有更高准确率、有较强的自学习能力、自适应能力且泛化性能优良的集成预测模型。结论表明,该模型的预测准确率达到98.5507%,同时准确率(AUC)为0.9966,说明所建模型区分度较好,可以反映模型的诊断价值,且非常稳定,具有非常好的验证效果,为临床应用提供进一步的技术支持和保障。  相似文献   

16.
脱机手写签名鉴别的主要困难在于有效特征的提取,因此本文主要围绕提取能反映签名本质的特征进行了相关研究。在具体解决签名鉴别时,一方面要考虑签名的静态特征,另一方面寻找动态特征。重点研究了静态特征。提取静态特征时,利用伪Zernike矩的尺度及位移不变性,计算签名图像的0~10阶伪Zernike矩来组成特征向量。在此基础上,对基于上述两种不同特征的加权欧氏距离分类器进行性能比较,并找到了一个有效的数据融合方案。  相似文献   

17.
一种新的并行多消息签名方案   总被引:1,自引:0,他引:1  
李顺东  戴一奇 《通信学报》2003,24(10):153-158
在现有的数字签名方案中,一个人可以对一个文件签名,也可以同时对多个文件签名。如果需要多个人对多个文件签名,往往采用顺序签名或者需要一个第三者代理多个人签名。有时需要多个签名人在没有代理人的情况下对多个消息并行(同时)签名,现有的签名方案都满足不了这样的需要。本文给出一种能够满足这种需要的并行多消息签名方案,并给出了安全性证明,签名的验证也是并行的。  相似文献   

18.
属性基门限签名方案及其安全性研究   总被引:1,自引:0,他引:1       下载免费PDF全文
马春光  石岚  周长利  汪定 《电子学报》2013,41(5):1012-1015
 属性基门限签名方案要求用户的身份用一系列的属性来描述,签名者的权力由其所拥有的属性集合决定.验证者通过验证该签名,只能确定该签名者属性集与验签属性集合相同的属性数目超过门限值个,具有保护属性隐私的作用.本文分析了Li等人的灵活门限签名方案,发现其存在签名伪造的安全问题.针对该方案安全性方面的不足,本文设计了一个安全可证的属性基门限签名方案,并基于CDH困难假设,在标准模型下证明了该签名算法的安全性.  相似文献   

19.
杨棉绒  牛丽平 《红外与激光工程》2022,51(4):20210309-1-20210309-6
红外传感技术有效解决了夜间观测的难题,成为现代战场侦察的重要手段之一。不断提升基于红外图像的目标识别能力是实施精确打击、态势感知的有力途径。针对红外图像识别问题,提出基于轻量级梯度提升机(Light Gradient Boosting Machine, LGBM)的Zernike特征选取算法,并结合稀疏表示分类器(Sparse Representation-based Classification, SRC)完成目标类别确认。首先,基于红外图像中的目标区域提取多阶Zernike矩特征,表征待识别目标的本质特性;其次,采用LGBM特征选择算法对多阶矩特征进行二次筛选,减少冗余的同时提高特征的针对性;最后,基于SRC对最终选择的Zernike矩特征矢量进行分类。该方法通过LGBM的特征选择有效提高了最终特征的有效性,同时降低了分类的计算复杂度,有利于提高整体识别性能。采用公开的中波红外目标图像数据集(MWIR)开展验证实验,对10类典型军事目标进行区分识别。实验分别在原始样本、噪声干扰样本以及部分缺失样本三种条件下进行并与几类现有红外目标识别方法进行对比讨论。结果表明:所提方法可取得更优性能,证明其有效性。  相似文献   

20.
盲签名、批验证是密码学领域两个重要的概念。基于盲签名和批验证的思想,根据李国文博士所提出的盲签名方案,使用双线性对构造了一个新的可批验证的基于身份的盲签名方案。分析结果表明,该方案具有盲性、不可伪造性和强壮性等特性,与已提出的盲签名方案相比,具有更高的安全性和效率。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号