首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Distributed cryptography deals with scenarios where a cryptographic operation is performed by a collective of persons. In a distributed signature scheme, a group of players share some secret information in such a way that only authorized subsets of players can compute valid signatures. We propose methods to construct some computationally secure protocols from distributed signature schemes, namely, we construct metering schemes from distributed noninteractive signature schemes. We also show that distributed deterministic signature schemes can be used to design distributed key distribution schemes. In particular, we construct the first metering and distributed key distribution schemes based on the RSA primitive.  相似文献   

2.
Qin Meng-Zhao  Zhu Wen-Jie 《Computing》1992,47(3-4):309-321
In this paper we will introduce the concept of adjoint methods and some properties of them. We will show that there is a self-adjoint scheme of even order corresponding to every method. Using the self-adjoint schemes with lower order, we can construct higher order schemes by “composing” a method, and this constructing process can be continued to get arbitrary even order schemes. The “composing” method presented here can be used to non-symplectic schemes as well as symplectic ones.  相似文献   

3.
对六个签密方案进行了安全性分析,指出它们都存在保密性的安全问题,其中两个方案还存在不可伪造性的安全问题。对每一个安全问题都给出了具体的攻击方法,并使用加密部分绑定发送者、签名部分绑定接收者、验证等式不含明文信息和部分私钥生成时绑定公钥的方法对每一个方案给出了改进措施。对改进后的方案给出了随机预言机模型下的安全性证明。安全分析表明,改进方案是安全的。最后提出了设计签密方案时必须注意的几个问题。  相似文献   

4.
In this paper we study numerical solutions for a hyperbolic system of equations using finite differences. In this setting, we propose the method of lines, with high precision in space. A class of some explicit, implicit and also semi-implicit schemes, with code variable methods, are presented. Finally, the analysis of some qualitative and quantitative proprieties of these methods is included.  相似文献   

5.
In this work we introduce a multiparametric family of stable and accurate numerical schemes for 1D shallow water equations. These schemes are based upon the splitting of the discretization of the source term into centered and decentered parts. These schemes are specifically designed to fulfill the enhanced consistency condition of Bermúdez and Vázquez, necessary to obtain accurate solutions when source terms arise. Our general family of schemes contains as particular cases the extensions already known of Roe and Van Leer schemes, and as new contributions, extensions of Steger–Warming, Vijayasundaram, Lax–Friedrichs and Lax–Wendroff schemes with and without flux-limiters. We include some meaningful numerical tests, which show the good stability and consistency properties of several of the new methods proposed. We also include a linear stability analysis that sets natural sufficient conditions of stability for our general methods.  相似文献   

6.
L. Lopez 《Calcolo》1986,23(3):249-263
In this paper we propose some implicit methods for stiff Volterra integral equations of second kind. The methods are constructed on the integro-differential equation obtained by differentiation of the Volterra equation. The numerical schemes are derived using a class of A-stable and L-stable methods for ordinary differential equations (proposed by Liniger and Willoughby in [3]) associated with the Gregory quadrature formula. Related to the test equation: $$y(t) = 1 + \int_0^t {[\lambda + \mu (t - s)] y(s)ds \lambda , \mu< 0} $$ we give the definition ofA-stability and ?-stability for the proposed numerical methods how natural extension of the A-stability and L-stability for the schemes for solving ordinary differential equations. We show how we have to choose the parameters of the methods in order to obtainA-stability and ?-stability schemes. Because of these properties the proposed schemes are particularly advantageous in the case of stiff Volterra integral equations.  相似文献   

7.
云计算中的身份认证技术研究   总被引:4,自引:0,他引:4  
文章对目前云计算中典型的身份认证技术——基于安全凭证的身份认证和基于单点登录的联合认证,进行了系统的综述,并对现有的几种方案进行了深入的分析和比较,提出了一些改进意见。  相似文献   

8.
In 2004, Hwang and Chen demonstrated new multi-proxy multi-signature schemes that allow a group of authorized proxy signers to sign messages on behalf of a group of original signers. Later, Lyuu and Wu pointed out Hwang et al.’s schemes were not secure and then proposed a modified scheme. They claimed that their modified schemes were secure. But in this paper we show a new attack on the Lyuu-Wu et al.’s schemes. Moreover, the original Hwang-Chen’s schemes are also vulnerable to this insider attack. Furthermore, we point out some improvements for the Lyuu-Wu scheme and Hwang-Chen schemes according to Wang et al.’s methods [Wang GL, Han XX, Zhu B. On the security of two threshold signature schemes with traceable signers. In: Applied Cryptography and Network Security (ACNS 2003). Lect Notes Comput Sci (LNCS), vol. 2846, Springer-Verlag; 2003. p. 111-222]. These improvements can resist our insider attack.  相似文献   

9.
In this work, we are trying to propose fast algorithms for Mumford-Shah image segmentation using some recently proposed piecewise constant level set methods (PCLSM). Two variants of the PCLSM will be considered in this work. The first variant, which we call the binary level set method, needs a level set function which only takes values ±1 to identify the regions. The second variant only needs to use one piecewise constant level set function to identify arbitrary number of regions. For the Mumford-Shah image segmentation model with these new level set methods, one needs to minimize some smooth energy functionals under some constrains. A penalty method will be used to deal with the constraint. AOS (additive operator splitting) and MOS (multiplicative operator splitting) schemes will be used to solve the Euler-Lagrange equations for the minimization problems. By doing this, we obtain some algorithms which are essentially applying the MBO scheme for our segmentation models. Advantages and disadvantages are discussed for the proposed schemes. We acknowledge support from the Norwegian Research Council and IMS of the National University of Singapore.  相似文献   

10.
隐私保护技术是云计算环境中防止隐私信息泄露的重要保障,通过度量这种泄露风险可反映隐私保护技术的隐私保护强度,以便构建更好的隐私保护方案。因此,隐私度量对隐私保护具有重大意义。主要对现有面向云数据的隐私度量方法进行综述:首先,对隐私保护技术和隐私度量进行概述,给出攻击者背景知识的量化方法,提出云数据隐私保护技术的性能评价指标和一种综合评估框架;然后,提出一种云数据隐私度量抽象模型,从工作原理和具体实施的角度对基于匿名、信息熵、集对分析理论和差分隐私四类隐私度量方法进行详细阐述;再从隐私度量指标和度量效果方面分析与总结这四类方法的优缺点及其适用范围;最后,从隐私度量的过程、效果和方法三方面指出云数据隐私度量技术的发展趋势及有待解决的问题。  相似文献   

11.
In the present work we study the appropriateness of a number of linear and non-linear regression methods, employed on the task of speech segmentation, for combining multiple phonetic boundary predictions which are obtained through various segmentation engines. The proposed fusion schemes are independent of the implementation of the individual segmentation engines as well as from their number. In order to illustrate the practical significance of the proposed approach, we employ 112 speech segmentation engines based on hidden Markov models (HMMs), which differ in the setup of the HMMs and in the speech parameterization techniques they employ. Specifically we relied on sixteen different HMMs setups and on seven speech parameterization techniques, four of which are recent and their performance on the speech segmentation task have not been evaluated yet. In the evaluation experiments we contrast the performance of the proposed fusion schemes for phonetic boundary predictions against some recently reported methods. Throughout this comparison, on the established for the phonetic segmentation task TIMIT database, we demonstrate that the support vector regression scheme is capable of achieving more accurate predictions, when compared to other fusion schemes reported so far.  相似文献   

12.
强不可伪造性和对安全信道依赖性的分析是对LKK代理签名方案安全性分析的重要内容之一。对文献[6-8]中的改进的LKK代理签名方案进行安全性分析,指出文献[6,7]中的方案仍存在缺陷并给出攻击方法,指出文献[8]中方案是一个具有强不可伪造性的不需要安全信道的方案。  相似文献   

13.
针对五个文献中的六个签密方案,分析了它们在内部安全模型下的保密性和不可伪造性。分析表明有五个方案存在保密性攻击,有四个方案存在伪造性攻击,提出了一些针对这些方案的攻击方法,并分析了攻击成功的原因。针对这些方案的安全缺陷,使用签名部分绑定接收者和加密部分绑定发送者的方法,分别给出了能有效克服攻击的改进措施。  相似文献   

14.
We review some methods for high precision time integration: it is not easy to ensure stability, precision and numerical efficiency at the same time. Operator splitting—when it works—can be a good way to satisfy all these constraints; in some cases, the order of the splitting schemes can be enhanced by extrapolation; nevertheless, the applicability of splitting is limited due to non commutativity. As an alternative to splitting, we introduce preconditioned Runge–Kutta (PRK) schemes: the preconditioning is included in the scheme, instead of being put aside for implementation. Examples of PRK schemes are given including the extrapolation of the residual smoothing scheme, and sufficient conditions for stability are described.  相似文献   

15.
Subdivision offers a way to increase the resolution of models, while reverse subdivision possesses the opposite ability. Combining the two theories could realize the multiresolution (MR) representation of models. Based on two ternary subdivision schemes, we present the trial and refined filters and an algorithm to realize MR representation for curves, which has some difference compared with the work relating to binary schemes. And the filters yield biorthogonal wavelet systems which are the underlying theory fundament of curves MR. By experiments and numerical calculations, we demonstrate that by using the ternary methods one can accomplish the MR representation for curves and the low-resolution results obtained by reverse subdivision can approximate the original curves well. Besides, ternary methods need smaller number of decomposition times than binary methods to get low-resolution results at similar levels of resolution for the same original curve.  相似文献   

16.
《Computers & Security》1987,6(4):339-341
In large secure networks where each node needs to have the capability to communicate securely with every other node, the key storage requirement can become a significant problem. Various authors have suggested methods for using combinatorial and algebraic techniques to ease this storage problem. However, the use of such schemes can result in an unacceptable reduction of security. Therefore in this paper we list some formal requirements for a key distribution scheme and show that one of the proposed schemes fails to satisfy them.  相似文献   

17.
In some quality control applications, quality of a product or process can be characterized by a relationship between two or more variables that is typically referred to as profile. Moreover, in some situations, there are several correlated quality characteristics, which can be modeled as a set of linear functions of one explanatory variable. We refer to this as multivariate simple linear profiles structure. In this paper, we propose the use of three control chart schemes for Phase II monitoring of multivariate simple linear profiles. The statistical performance of the proposed methods is evaluated in term of average run length criterion and reveals that the control chart schemes are effective in detecting shifts in the process parameters. In addition, the applicability of the proposed methods is illustrated using a real case of calibration application.  相似文献   

18.
In this paper we design, by using the weight function technique, two families of iterative schemes with order of convergence eight. These weight functions depend on one, two and three variables and they are used in the second and third step of the iterative expression. Dynamics on polynomial and non-polynomial functions is analysed and they are applied on the problem of preliminary orbit determination by using a modified Gauss method. Finally, some standard test functions are to check the reliability of the proposed schemes and allow us to compare them with other known methods.  相似文献   

19.
We examine some symplectic and multisymplectic methods for the notorious Korteweg-de Vries equation, with the question whether the added structure preservation that these methods offer is key in providing high quality schemes for the long time integration of nonlinear, conservative partial differential equations. Concentrating on second order discretizations, several interesting schemes are constructed and studied. Our essential conclusions are that it is possible to design very stable, conservative difference schemes for the nonlinear, conservative KdV equation. Among the best of such schemes are methods which are symplectic or multisymplectic. Semi-explicit, symplectic schemes can be very effective in many situations. Compact box schemes are effective in ensuring that no artificial wiggles appear in the approximate solution. A family of box schemes is constructed, of which the multisymplectic box scheme is a prominent member, which are particularly stable on coarse space-time grids.  相似文献   

20.
IP网络中积极队列管理综述   总被引:4,自引:0,他引:4  
积极队列管理是IP网络拥塞控制的主要手段之一.本文从控制理论的角度描述带有 积极队列管理的端到端的拥塞控制系统结构,介绍了网络系统受控对象的一种传递函数模型 ,综述了基于该模型的RED参数整定,以及P、PI、自适应控制等积极队列管理算法的设计和 分析,指出受控网络模型精度、控制器的鲁棒性等进一步的研究方向.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号