首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 318 毫秒
1.
Precise zero-knowledge was introduced by Micali and Pass in STOC’06. This notion captures the idea that the view of a verifier can be reconstructed in almost same time. Following the notion, they constructed some precise zero-knowledge proofs and arguments, in which the communicated messages are polynomial bits. In this paper, we employ the new simulation technique introduced by them to provide a precise simulator for a modified Kilian’s zero-knowledge arguments with poly-logarithmic efficiency (this modification addressed by Rosen), and as a result we show this protocol is a precise zero-knowledge argument with poly-logarithmic efficiency. We also present an alternative construction of the desired protocols.  相似文献   

2.
Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme.  相似文献   

3.
Many sensor network applications require location awareness,but it is often too expensive to equip a global positioning system(GPS) receiver for each network node.Hence,localization schemes for sensor networks typically use a small number of seed nodes that know their locations and protocols whereby other nodes estimate their locations from the messages they receive.For the inherent shortcomings of general particle filter(the sequential Monte Carlo method) this paper introduces particle swarm optimization a...  相似文献   

4.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

5.
Bounded Real Lemma for Generalized Linear System with Finite Discrete Jumps   总被引:1,自引:0,他引:1  
Introduction In the past decade, research interests on sam-pled-data systems are increasing with the wide ap-plication of digital control in the industry. Tradi-tional discretization technique is limited since failedto take into account intersample behavi…  相似文献   

6.
A novel decentralized service composition protocol was presented based on quality of service (QoS) for mobile ad hoc networks (MANETs). A service composition in MANETs is considered as a service path discovery in a service network. Based on the concept of source routing, the protocol integrates route discovery, service discovery and service composition and utilizes a constrained flooding approach to discover the optimal service path. A service path maintenance mechanism was exploited to recover broken service paths. Simulation experiments demonstrate that the proposed protocol outperforms existing service composition protocols.  相似文献   

7.
Smoothed particle hydrodynamics (SPH) is a useful meshless method. The first and second ordersare the most popular derivatives of the field function in the mechanical governing equations. New methodswere proposed to improve accuracy of SPH approximation by the lemma proved. The lemma describes therelationship of functions and their SPH approximation. Finally, the error comparison of SPH method with orwithout our improvement was carried out.  相似文献   

8.
Softwarereuseisalwaysanimportantissueto researchforimprovingtheproductivityofsoftware developmentinsoftwareengineeringfield.Free man[1]dividedthesoftwaredevelopmentprocessin to"developmentforreuse"and"developmentwith reuse",whichconsideredsoftwarereusew…  相似文献   

9.
基于椭圆曲线离散对数问题(ECDLP)和平方剩余问题,本文提出了一种新的具备消息自动恢复特性的数字签名方案,同时对该方案进行了各种安全性分析,得出结论:该方案具有前向安全性,而且在第三方仲裁时无需泄露密钥(即具有零知识特性).  相似文献   

10.
直径为5的树的优美性   总被引:1,自引:0,他引:1  
本文利用移边定理(引理1),对星型树进行移边操作,针对不同情况,得到了相应特殊标号点分布的双星型树,再技巧性地移边,最终得到一组具体的优美标号,证明了任一直径为5的树的优美性.  相似文献   

11.
Smoothed particle hydrodynamics (SPH) is a useful meshless method. The first and second orders are the most popular derivatives of the field function in the mechanical governing equations. New methods were proposed to improve accuracy of SPH approximation by the lemma proved. The lemma describes the relationship of functions and their SPH approximation. Finally, the error comparison of SPH method with or without our improvement was carried out. Foundation item: The National Natural Science Foundation of China (No. 50778111); The Key Project of Fund of Science and Technology Development of Shanghai (No. 07JC14023)  相似文献   

12.
As a continuate work,ideal-based resolution principle for lattice-valued first-order logic system LF(X) is proposed,which is an extension of α-resolution principle in lattice-valued logic system based on lattice implication algebra.In this principle,the resolution level is an ideal of lattice implication algebra,instead of an element in truth-value field.Moreover,the soundness theorem is given.In the light of lifting lemma,the completeness theorem is established.This can provide a new tool for automated reasoning.  相似文献   

13.
Cryptography is an important tool in the design and implementation of e-voting schemes since it can provide verifiability, which is not provided in the traditional voting. But in the real life, most voters can neither understand the profound theory of cryptography nor perform the complicated cryptographic computation. An e-voting system is presented in this paper to leverage the use of cryptography. It combines the advantages of voting scheme of Moran-Naor and voting scheme based on homomorphic encryption. It makes use of the cryptographic technique, but it hides the details of cryptographic computation from voters. Compared with voting scheme of Moran-Naor, the new system has three advantages: the ballots can be recovered when the voting machine breaks down, the costly cut-and-choose zero-knowledge proofs for shuffling votes made by the voting machine are avoided and the partial tally result in each voting machine can be kept secret. Foundation item: the National Natural Science Foundation of China (No. 60673076) and the National High Technology Research and Development Program (863) of China (No. 2008AA01Z403)  相似文献   

14.
In an ad hoc network, it is usually difficult to optimize the assignment of network routing resources using a single type of routing protocol due to the differences in network scale, node moving mode and node distribution. Therefore, it is desirable to have nodes run multiple routing protocols simultaneously so that more than one protocols can be chosen to work jointly. For this purpose,a multiple routing platform for Ad hoc networks is proposed on a higher level of current routing protocols. In order to ensure the security of the platform, a security mechanism and its formal analysis by BAN logic is given. The simulation results of the network performance demonstrate that the proposed multi-routing platform is practicable in some complex applications.  相似文献   

15.
为监测和控制航天器用电源控制器的工作状态,保障其正常运行,该系统接口采用协议芯片BU-61580.基于FPGA时序逻辑控制,设计一种MIL-STD-1553B.总线通信系统,并对该遥测遥控系统的通信硬件电路及时序逻辑控制进行了详细设计,在简化系统外围硬件电路设计的同时提高了集成度;最后,通过测试板卡对总线通信系统进行了遥测遥控测试,测试结果证明了系统的正确性.  相似文献   

16.
随着移动Ad Hoc网络的应用日趋广泛,如何有效节省移动节点的能量,提高网络生存时间成为了难题.针对现有的节能协议和机制很少考虑链路误码率的问题,分析了在端到端重传机制和逐跳重传机制下的理想能耗,定义了新的链路代价函数.仿真结果表明使用该机制的路由协议具有较好性能,在数据传输可靠性和能耗之间达到有效的平衡.  相似文献   

17.
移动Ad Hoc网络(MANET)是由移动节点组成的一个多跳的临时自治性网络,没有预先部署的网络基础设施,主要应用于需要临时、快速组网的场合.在Ad Hoc网络中,节点的随机移动性给网络协议的化设计带来了一定挑战.Ad Hoc网络的吞吐量很大程度上取决于路由协议算法.由于Ad Hoc网络的特殊性,其路由协议的设计与传统的具有固定基础设施的网络有很大不同.首先介绍了Ad hoc网络的特点,重点分析了几种常用的Ad Hoc网络路由协议,并对一些典型的路由协议进行了性能比较,最后得出结论.  相似文献   

18.
研究了带时变时滞的细胞神经网络的全局渐近稳定性问题,给出了带时变时滞细胞神经网络平衡点全局渐近稳定的新充分判定准则。首先,提出所研究的时滞细胞神经网络模型、系统激活函数所需满足的条件及需要的引理。然后,将所研究的系统通过一个等式进行线性变换,在定义一个与系统相关的映射操作基础上,基于Lya-punov-Krasovskii稳定性定理和线性矩阵不等式技术来讨论时滞细胞神经网络的全局渐近稳定性。所得条件是时滞相关的。最后,用一个数值例子验证所得的稳定性条件是有效的。  相似文献   

19.
模糊测试(Fuzzing)技术是一种很有效的自动化软件漏洞挖掘技术,将其运用到网络协议测试领域非常具有现实意义.本文结合网络协议本身的特点,分析了对网络协议进行模糊测试需要注意的关键问题,并在传统模糊测试框架的基础上,在代码覆盖和目标监控等方面加以改进,提出一个基于自动化的网络协议模糊测试框架;同时,针对私有网络协议,特别是经过编码的私有网络协议模糊测试提出有效的测试思路,以减少在协议解析过程中,对加密例程进行逆向工程的艰难过程,提高漏洞挖掘的效率.  相似文献   

20.
为将复值神经网络应用于模式识别,对一类具有混合时滞的复值神经网络平衡点的动态行为进行了探讨.在假定激活函数满足Lipschitz条件的情况下,利用同胚映射相关引理以及向量Lyapunov函数法,研究了确保该系统平衡点的存在性、唯一性以及指数稳定性的充分条件.研究结果表明,用复值神经网络的权系数、自反馈函数及激活函数所构造的判定矩阵是M矩阵.最后,通过一个数值仿真算例验证了所得结论的正确性.   相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号