首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Democratic group signature (DGS) is a group-oriented primitive with great flexibilities, i.e., no group manager, anonymity, and traceability. In a DGS scheme with (t, n)-threshold traceability, any subset of not less than t members can jointly reveal the identity of the signer while preserving security even in the presence of an active adversary can corrupt up to t − 1 group members. This paper proposes an efficient DGS scheme. We use publicly verifiable secret sharing (PVSS) to distribute the trapdoor via which the real signer is revealed. The computation cost and communication overhead of our DGS signatures are greatly reduced, compared with the existing work. For example, the size of the resulting signature contains only 2n + 1 elements of Z q , except the PVSS output.  相似文献   

2.
Let (υ, u × c, λ)-splitting BIBD denote a (υ, u × c, λ)-splitting balanced incomplete block design of order υ with block size u × c and index λ. The necessary conditions for the existence of a (υ, u × c, λ)-splitting BIBD are υuc, λ(υ − 1) ≡ 0 0 mod (c(u − 1)) and λυ(υ − 1) ≡ 0 mod (c 2 u(u − 1)). In this paper, for 2 ⩽ λ ⩽ 9 the necessary conditions for the existence of a (υ, 3 × 3, λ)-splitting BIBD are also sufficient with one possible exception for (υ, λ) = (39, 9). Foundation item: the National Natural Science Foundation of China (No. 10771193); the Starter Foundation for the Doctors of Zhejiang Gongshang University (No. 1020XJ030517); the Natural Science Foundation of Universities of Jiangsu Province (No. 07KJB110090); the Starter Foundation for the Doctors of Nantong University (No. 07B12)  相似文献   

3.
To tackle the key-exposure problem in signature settings, this paper introduces a new cryptographic primitive named threshold key-insulated signature (TKIS) and proposes a concrete TKIS scheme. For a TKIS system, at least k out of n helpers are needed to update a user’s temporary private key. On the one hand, even if up to k−1 helpers are compromised in addition to the exposure of any of temporary private keys, security of the non-exposed periods is still assured. On the other hand, even if all the n helpers are compromised, we can still ensure the security of all periods as long as none of temporary private keys is exposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed TKIS scheme not only greatly enhances the security of the system, but also provides flexibility and efficiency.  相似文献   

4.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

5.
The B2-L21 ordering transitions in Au-Cu-Al shape-memory alloys are studied by the Monte Carlo exchange simulations, where a set of the first, the second and the third nearest-neighbor mixing potentials for Cu-Al in the Au-Cu-Al alloys are calculated from first principals using the Connolly-Williams methods. To ensure the phase stability of the β-Au-Cu-Al, the investigation includes the range of compositions Au2Cu1−x Al1+x (−0.15 ⩽ x ⩽ 0.15). The B2-L21 transition temperatures are predicted, and are in agreement with the experimental results. The atomic ordering around vacancy of the L21 structure is further discussed.  相似文献   

6.
Strongly regular (α, β)-reguli are a class of incidence structures with given conditions which were introduced by Hamilton and Mathon. We introduce two classes of codes constructed from strongly regular (α, β)-reguli within PG(k − 1, q). The codes are related with two-weight codes intimately. Foundation item: the Scientific Research Start-up Foundation of Qingdao University of Science and Technology in China (No. 0022327)  相似文献   

7.
A digital signature with message recovery is a signature that the message itself (or partial of the message) is not required to be transmitted together with the signature. It has the advantage of small data size of communication comparing with the traditional digital signatures. In this paper, combining both advantages of the message recovery signatures and the certificateless cryptography, we propose the first certificatelss signature scheme with message recovery. The remarkable feature of our scheme is that it can achieve Girault’s Level-3 security while the conventional certificateless signature scheme only achieves Level-2 security. The security of the scheme is rigorously proved in the random oracle model based on the hardness of the k bilinear Diffie-Hellman inverse (k-BDHI) problem.  相似文献   

8.
Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to average-case reductions. The first lattice-based group signature scheme with verifier-local revocation(VLR) is treated as the first quantum-resistant scheme supported member revocation, and was put forward by Langlois et al. This VLR group signature(VLR-GS) has group public key size of O(nm log N log q), and a signature size of O(tm log N log q log β). Nguyen et al. constructed a simple efficient group signature from lattice, with significant advantages in bit-size of both the group public key and the signature. Based on their work, we present a VLR-GS scheme with group public key size of O(nm log q) and signature size of O(tm log q). Our group signature has notable advantages: support of membership revocation, and short in both the public key size and the signature size.  相似文献   

9.
A high-performance, low cost inverse integer transform architecture for advanced video standard (AVS) video coding standard was presented. An 8×8 inverse integer transform is required in AVS video system which is compute-intensive. A hardware transform is inevitable to compute the transform for the real-time ap-plication. Compared with the 4×4 transform for H.264/AVC, the 8×8 integer transform is much more complex and the coefficient in the inverse transform matrix Ts is not inerratic as that in H.264/AVC. Dividing the Ts into matrix S8 and R8, the proposed architecture is implemented with the adders and the specific CSA-trees instead of multipliers, which are area and time consuming. The architecture obtains the data processing rate up to 8 pixels per-cycle at a low cost of area. Synthesized to TSMC 0.18 μm COMS process, the architecture attains the operating frequency of 300 MHz at cost of 34 252 gates with a 2-stage pipeline scheme. A reusable scheme is also introduced for the area optimization, which results in the operating frequency of 143 MHz at cost of only 19 758 gates.  相似文献   

10.
Recent studies suggest that the ratio of the shear modulus (G) to the bulk modulus (B) and the Poisson’s ratio (ν) are good indicators of ductility. Using the method of supercell and the first-principles pseudopotential plane-wave method, the G/B and ν of the β-type Ti-Mo binary alloys with Mo molar fraction (x Mo) ranging from 6.25% to 37.5% are calculated. The results show that the ductility of β-type Ti-Mo binary alloys first increases with increasing x Mo and reaches the maximum when x Mo is about 25%, and then reduces with more increasing x Mo. The charge density difference calculations suggest that the x Mo dependence of the ductility can be ascribed to the change of bonding characteristics between Ti and Mo atoms in the [111] direction.  相似文献   

11.
This paper considers the linear model effected by random disturbance, Y = XB + ɛ, where $ \left[ \begin{gathered} B \hfill \\ \varepsilon \hfill \\ \end{gathered} \right] \sim \left( {\left[ \begin{gathered} A\Theta \hfill \\ 0 \hfill \\ \end{gathered} \right],V \otimes \Sigma } \right) $ \left[ \begin{gathered} B \hfill \\ \varepsilon \hfill \\ \end{gathered} \right] \sim \left( {\left[ \begin{gathered} A\Theta \hfill \\ 0 \hfill \\ \end{gathered} \right],V \otimes \Sigma } \right) , and Θ T A T X T NXAΘΣ. It gives a definition for general admissible estimator of a linear function + GB of random regression coefficients and parameters. The necessary and sufficient conditions for LY and LY + C to be general admissible estimators of + GB in the class of both homogenous and non-homogenous linear estimators are obtained. The conclusion is not dependent of whether or not +GB is estimable.  相似文献   

12.
Techniques of Burton-Keane, developed earlier for independent percolation on ℤ d , are adapted to the setting of locally dependent percolation on ℤ d for d ⩾ 2. The main result of this paper is a uniqueness theorem, that there exists almost surely a unique infinite out-cluster in locally dependent percolation on ℤ d , under the finite energy condition.  相似文献   

13.
This paper introduces the influence factors of axial stiffness of tubular X-joints. The analysis model of tubular joints using plate and shell finite element method is also made. Systematic single-parameter analysis of tubular X-joints is performed using Ansys program. The influences of those factors, including ratio of brace diameter to chord diameter (β), ratio of chord diameter to twice chord thickness (γ), ratio of brace wall thickness to that of chord (τ), brace-to-chord intersection angle (θ), and chord stress ratio, ratio of another brace diameter to chord diameter, in-plane and out-of-plane moment of braces, etc., on stiffness of tubular X-joints are analyzed.Two non-dimensional parameters-joint axial stiffness factor ηN and axial force capacity factor ωN are proposed,and the relationship curve of the two factors is determined. Computational formulas of tubular X-joint axial stiffness are obtained by multi-element regression technology. The formulas can be used in design and analysis of steel tubular structures.  相似文献   

14.
We describe a batch RSA digital signature scheme in which a signer can sign messages for multiple recipients simultaneously. The construction is quite efficient due to the batch signing method. This is useful to improve the performance of a high-loaded signing server, for example a secure electronic transaction (SET) gateway. Theoretical calculations and experimental results show that the proposed scheme can improve the performance of the signing server significantly. Foundation item: the National Basic Research Program (973) of China (No. 2005CB321804)  相似文献   

15.
The properties and electronic structure of Fe under pressures of 0–30GPa have been studied by first principles employing the density functional theory (DFT), the ultra-soft pseudo-potentials (USPP) and the generalized gradient approximation (GGA). The calculating results show that there is a structural transition from magnetic body-centered cubic (bcc) to nonmagnetic hexagonal-close-packed (hcp) structure for Fe around 11GPa pressure. There is a pseudogap both in the density of states (DOS) for bcc and hcp Fe. The pseudogap of bcc Fe is deeper and wider than that of hcp Fe. The elastic modulus is obtained by Voigt-Reuss-Hill averaging scheme. The results indicate that the elastic properties of bcc Fe enhance with pressure except for elastic stiffness constant C 11, shear modulus G and elastic modulus E at the transition pressure, while the elastic properties of hcp Fe increase linearly with pressure. Magnetic bcc Fe is ductile, and hcp Fe becomes ductile from brittle around 25GPa.  相似文献   

16.
Red mud-fly ash based cementitious material mixed with different contents of oil shale calcined at 700°C is investigated in this paper. The effect of active Si and Al content on the solidification of Na+ during the hydration process is determined by using X-ray diffraction (XRD), 27Al and 29Si magic-angle-spinning nuclear magnetic resonance (MAS-NMR), infrared (IR), scanning electronic microscopy (SEM) and X-ray photoelectron spectroscopy (XPS). It is shown that the content of oil shale has a remarkable effect on the solidified content of Na+. The hydration process generates a highly reactive intermediate gel phase formed by co-polymerisation of individual alumina and silicate species. This kind of gel is primarily considered as 3D framework of SiO4 and AlO4 tetrahedra interlinked by the shared oxygen atoms randomly. The negative charges and four-coordinated Al inside the network are mainly charge-balanced by Na+. The solidifying mechanism of Na+ is greatly attributed to the forming of this kind of gel.  相似文献   

17.
Phase space can be constructed for N equal and distinguishable binary subsystems which are correlated in a scale-invariant manner. In the paper, correlation coefficient and reduced probability are introduced to characterize the scale-invariant correlated binary subsystems. Probabilistic sets for the correlated binary subsystems satisfy Leibnitz triangle rule in the sense that the marginal probabilities of N-system are equal to the joint probabilities of the (N −1)-system. For entropic index q ≠ 1, nonextensive entropy S q is shown to be additive in the scale-invariant occupation of phase space.  相似文献   

18.
Zn0.95?x Co0.05Cu x O (atomic ratio, x = 0?C8%) thin films are fabricated on Si(111) substrate by reactive magnetron sputtering method. Detailed characterizations indicate that the doped Cu ions substitute the Zn2+ ions in ZnO lattice. The doped Cu ions are in +1 and +2 mixture valent state. The ferromagnetism of the Zn0.95?x Co0.05Cu x O film increases gradually with the increase of the Cu+ ion concentration till x = 6%, but decreases for higher Cu concentration. Experimental results indicate that the increase of ferromagnetism is not owing to the magnetic contribution of Cu+ ions themselves, but owing to the enhancement of magnetic interaction between Co2+ ions, which suggests that p-type doping of Cu+ ions plays an important role in mediating the ferromagnetic coupling between Co ions.  相似文献   

19.
Cryptography is an important tool in the design and implementation of e-voting schemes since it can provide verifiability, which is not provided in the traditional voting. But in the real life, most voters can neither understand the profound theory of cryptography nor perform the complicated cryptographic computation. An e-voting system is presented in this paper to leverage the use of cryptography. It combines the advantages of voting scheme of Moran-Naor and voting scheme based on homomorphic encryption. It makes use of the cryptographic technique, but it hides the details of cryptographic computation from voters. Compared with voting scheme of Moran-Naor, the new system has three advantages: the ballots can be recovered when the voting machine breaks down, the costly cut-and-choose zero-knowledge proofs for shuffling votes made by the voting machine are avoided and the partial tally result in each voting machine can be kept secret. Foundation item: the National Natural Science Foundation of China (No. 60673076) and the National High Technology Research and Development Program (863) of China (No. 2008AA01Z403)  相似文献   

20.
The synchronization of time-delayed multi-agent networks with connected and directed topology is studied. Based on the correlative work about the agent synchronization, a modified model is presented, in which each communication receiver is distributed a delay τ. In addition, a proportional term k is introduced to modulate the delay range and to guarantee the synchronization of each agent. Two new parameters mentioned above are only correlative to the network topology, and a theorem about their connections is derived by both frequency domain method and geometric method. Finally, the theoretical result is illustrated by numerical simulations. Foundation item: the National Natural Science Foundation of China (No. 70571017) and the Research Foundation from Provincial Education Department of Zhejiang of China (No. 20070928)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号