首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
In a peer-to-peer file-sharing system, a free-rider is a node which downloads files from its peers but does not share files to other nodes. Analyzing the free-riders’ impact on system throughputs is essential in examining the performance of peer-to-peer file-sharing systems. We find that the free-riders’ impact largely depends on nodes behavior, including their online time and greed of downloading files. We extend an existing peer-to-peer system model and classify nodes according to their behavior. We focus on two peer-to-peer architectures: centralized indexing and distributed hash tables. We find that when the cooperators in a system are all greedy in downloading files, the system throughput has little room to increase while the cooperators throughput degrade badly with the increasing percent of greedy free-riders in the system. When all the cooperators are non-greedy with long average online time, the system throughput has much room to increase and the cooperators throughput degrade little with a high percent of greedy free-riders in the system. We also find that if a system can tolerate a high percent of greedy free-riders without suffering much throughput degradation, the system must contain some non-greedy cooperators that contribute great idle service capacity to the system. Foundation item: the National High Technology Research and Development Program (863) of China (No. 2007AA01Z457), and the Shanghai Science and Technology Development Funds (No. 07QA14033)  相似文献   

2.
This paper aims at analyzing the security issues that lie in the application layer (AL) protocols when users connect to the Internet via a wireless local area network (WLAN) through an access point. When adversaries launch deauthentication flood attacks cutting users’ connection, the connection managers will automatically research the last access point’s extended service set identifier (ESSID) and then re-establish connection. However, such re-connection can lead the users to a fake access point with the same ESSID set by attackers. As the attackers hide behind users’ access points, they can pass AL’s authentication and security schemes, e.g. secure socket layer (SSL). We have proved that they can even spy on users’ account details, passwords, data and privacy.  相似文献   

3.
在ADAMS/View中进行汽车平顺性仿真,需要根据不同的实验方法建立相应的路面文件,构造满足仿真要求的路面是该任务的一大难点。探讨在ADAMS仿真中生成各种路面文件的一些方法,生成常用车速下的路面文件,结合整车模型,对生成路面进行验证,仿真结果表明生成方法的可行性及生成路面的正确性。  相似文献   

4.
A file transfer algorithm based on ADP (autonomous decentralized protocol) was proposed to solve the problem that the ADS (autonomous decentralized system) middleware (NeXUS/Dlink) lacks of file transfer functions for Windows. The algorithm realizes the peer-to-peer file transfer, one-to-N inquiry/multi-response file transfer and one-to-N file distribution in the same data field based on communication patterns provided by the ADP. The peer-to-peer file transfer is implemented through a peer-to-peer communication path, one-to-N inquiry/multi-response file transfer and one-to-N file distribution are implemented through multicast commtmieation. In this algorithm, a file to be transferred is named with a GUID ( global unique identification), every data packet is marked with a sequence number, and file-receiving in parallel is implemented by caching DPOs (data processing objects) and multithread technologies. The algorithm is applied in a simulation system of the decentralized control platform, and the test results and long time stable mrming prove the feasibility of the algorithm.  相似文献   

5.
Distributed information systems require complex access control which depends upon attributes of protected data and access policies. Traditionally, to enforce the access control, a file server is used to store all data and act as a reference to check the user. Apparently, the drawback of this system is that the security is based on the file server and the data are stored in plaintext. Attribute-based encryption (ABE) is introduced first by Sahai and Waters and can enable an access control mechanism over encrypted data by specifying the users’ attributes. According to this mechanism, even though the file server is compromised, we can still keep the security of the data. Besides the access control, user may be deprived of the ability in some situation, for example paying TV. More previous ABE constructions are proven secure in the selective model of security that attacker must announce the target he intends to attack before seeing the public parameters. And few of previous ABE constructions realize revocation of the users’ key. This paper presents an ABE scheme that supports revocation and has full security in adaptive model. We adapt the dual system encryption technique recently introduced by Waters to ABE to realize full security.  相似文献   

6.
本文介绍了在Delphi开发环境下,通过Windows API两函数调用的编程,实现了学生机与教师机之间的网络通讯连接和文件的拷贝,满足了学生在计算机机房上课时向教师机上传电子作业的功能。  相似文献   

7.
With the increasing popularity of wireless sensor network and GPS (global positioning system) , uncertain data as a new type of data brings a new challenge for the traditional data processing methods. Data broadcast is an effective means for data dissemination in mobile networks. In this paper, the definition of the mean uncertainty ratio of data is presented and a broadcasting scheme is proposed for uncertain data dissemination. Simulation results show that the scheme can reduce the uncertainty of the broadcasted uncertain data effectively at the cost of a minor increase in data access time, in the case of no transmission error and presence of transmission errors. As a result, lower uncertainty of data benefits the qualities of the query results based on the data.  相似文献   

8.
为了解决移动云服务环境的互相认证和隐私保护问题,设计了一种改进的移动云服务环境下隐私保护认证协议.该协议结合基于身份的签密技术和多服务器认证技术,保证用户只需注册一次,就可以访问多个移动云服务提供者,同时认证过程不需要可信第三方参与;该协议在移动终端未使用计算复杂度高的双线性对运算和映射到域上的hash运算,其计算效率显著提高. 通过理论分析和实验结果可知:该协议与目前已有的同类协议相比,在移动端的计算时间为45.242 s,其计算效率约为已有同类协议的2倍;具有用户匿名和不可追踪等安全性质;能够抵抗错误口令登录、更改攻击.   相似文献   

9.
一种基于移动台位置的动态定位算法   总被引:3,自引:1,他引:2  
根据检测电波到达时间(TOA)的定位法提出了一种基于移动台位置的动态定位算法。该算法利用蜂窝网络系统中多个基站检测到的移动台电波TOA信息对移动台进行定位估计,参与定位估计的基站数目及其定位算法中相应的权值随移动台与服务基站的距离自动动态改变。计算机模拟结果表明,该算法在3种典型移动通信信道环境中都能得到较好的定位效果。  相似文献   

10.
AbstractClassification of intrusion attacks and normal network flow is a critical and challenging issue in network security study. Many intelligent intrusion detection models are proposed, but their performances and efficiencies are not satisfied to real computer networks. This paper presents a novel effective intrusion detection system based on statistic reference model and twin support vector machines (TWSVMs). Moreover, a network flow feature selection procedure has been studied and implemented with TWSVMs. The performances of proposed system are evaluated through using the fifth international conference on knowledge discovery and data mining in 1999 (KDD’99) data set collected at MIT’s Lincoln Labs and the results indicate that the proposed system is more efficient and effective than conventional support vector machines (SVMs) and TWSVMs.  相似文献   

11.
Secret sharing schemes are multi-party protocols related to key establishment. They also facilitate distributed trust or shared control for critical activities (e.g., signing corporate cheques and opening bank vaults), by gating the critical action on cooperation from t(tZ +) of n(nZ +) users. A (t, n) threshold scheme (t < n) is a method by which a trusted party computes secret shares Γ i (1 ⩽ in) from an initial secret Γ 0 and securely distributes Γ i to user. Any t or more users who pool their shares may easily recover Γ 0, but any group knowing only t−1 or fewer shares may not. By the ElGamal public key cryptophytes and the Schnorr’s signature scheme, this paper proposes a new (t, n) threshold signature scheme with (k,m) (k,mZ +) threshold verification based on the multivariate linear polynomial.  相似文献   

12.
AbstractA switched reluctance machine(SRM)drive is a time-varying,strongly nonlinear system.High performance control can no longer be achieved by using linear techniques.This paper describes the back-propagation (BP)neural network-based proportional-integral-derivative(PID)speed control of the SRM.It’s the interest of this paper to explore the utilization of the prior empirical knowledge as guidance in the initializing and training of the neural networks.The purpose is to make the networks less sensitive on the initial weights.Two modified algorithms are presented and simulation experiments show some interesting findings about their control effects and their corresponding sensitivity on the initial weights of the networks.  相似文献   

13.
基于分布式WebChart的船舶导航系统   总被引:2,自引:1,他引:1  
为了提高目前WebChart信息传输与交互的效率,分析了WebChart作为船舶导航系统需要解决的海图数据网络传输、实时获取本地导航设备数据、客户端之间信息交互等问题,提出并构建了一种基于分布式WebChart的船舶导航系统。该系统采用数字签名和Java本机接口方法解决了WebChart对本地资源的访问,实现了通过客户端串口对本地传感器信息的读取,并且系统采用了分布式体系结构,船舶用户不仅可以通过网络浏览器浏览海图数据,而且可以在海图平台上相互可见和交互,从而使船舶用户能够方便地通过网络实时、准确地分析和了解其周围的动静态航行环境,获取全面的导航服务。  相似文献   

14.
作为地铁接驳手段的公共自行车使用特性分析   总被引:1,自引:0,他引:1  
本文以苏州公共自行车为研究对象,利用刷卡数据及问卷调查数据分析公共自行车作为地铁接驳手段的使用特性.研究发现,地铁型站点公共自行车的用车时长较短且较为离散,与其他类型站点有显著差异.在接驳地铁的出行者中,公共自行车经常使用者的平均学历较高,也非低收入人群.利用离散选择模型分析地铁接驳方式选择行为可知,接驳方式使用时间是最重要的影响因素,年龄、职业和出行目的等对公共自行车的选择均有显著影响.研究还发现,经常使用公共自行车的出行者在接驳地铁时同样也倾向于选择公共自行车,而不使用者则倾向于选择步行或公交车.  相似文献   

15.
针对基站定位精度低、信令采样间隔长、轨迹不连续的手机信令,提出一种职 住及通勤OD(origin-destination)计算框架.对用户单日手机轨迹按时间排序,标识每个轨 迹点的进出时间及停留时间,剔除长距离漂移轨迹点,对邻近轨迹点进行空间聚合.将全 天划分为多个时窗,叠加用户多日轨迹,计算稳定指数并识别用户在各时窗内的多日稳 定点.综合工作日与节假日稳定点判断用户居住地、工作地.采用基于常住人口的扩样方 法,对街道通勤OD矩阵进行扩样.模型结果与重庆主城常住人口分布、2014 年居民出行 调查结果吻合.  相似文献   

16.
海量影像数据的快速浏览设计   总被引:1,自引:0,他引:1  
信息技术和传感器技术的飞速发展,使得遥感图像的数据量呈几何级数的递增.当浏览图像或缩放时传统的方法速度都比较慢,特别是缩小图像时要读取整个影像数据,而且还要间隔的抽取数据,速度之慢几乎难以忍受,当对影像数据进行数据矢量化的时候,工作效率就非常低.本文提出了一种在打开文件时花出一定时间对影像文件进行临时文件重建,做成倒金字分层结构,并通过内存映射文件读取数据,简化了文件读取操作.这样每次浏览或缩放图像时就可以无等待了.  相似文献   

17.
基于干扰对准的LTE上行虚拟MIMO系统   总被引:1,自引:0,他引:1  
提出在LTE上行采用2×2模式的虚拟MIMO(VirtualMIMO,V—MIMO)系统,即一个两天线的基站同时支持两个单天线的用户,并在此基础上,提出一种基于传输延时的干扰对准算法.这种算法将基站的双天线的接收信号按照奇、偶时隙分离,从而将期望信号与干扰信号分离.应用本文算法一个两天线的基站可以支持3个甚至4个用户同时接入LTE网络的上行链路.  相似文献   

18.
To give concurrent consideration both the efficiency and the security (intensity of intractable problem) in the standard model, a chosen ciphertext secure identity-based broadcast encryption is proposed. Against the chosen ciphertext security model, by using identity (ID) sequence and adding additional information in ciphertext, the self-adaptive chosen identity security (the full security) and the chosen ciphertext security are gained simultaneously. The reduction of scheme’s security is the decisional bilinear Diffie-Hellman (BDH) intractable assumption, and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption. So the security level is improved, and it is suitable for higher security environment.  相似文献   

19.
It has been a focus of debate for a large time on construction methods for large-span loess tunnel. Reasonable construction method has much effect on stability of tunnel and construction schedule. Deformation and failure of surrounding rock are quite complex. Associating with the large-span loess tunnel of Zhengzhou—Xi’an high-speed passenger rail line in China, large scale model test with geometric proportion 1:20 is applied to study on dynamic mechanical behavior of various construction methods. They include full-face excavation with support and no support, and benching method with support. It is found that pre-deformation and stress accumulation take place ahead of working face. The effects of three construction methods are further studied, particularly in terms of tunnel displacement and stress changes. It is revealed that benching method transfers load to an unexcavated area, limits horizontal deformation, reduces stress concentration effectively, lengthens the distance between location of peak for stress concentration and working face, and consequently increases stability. The model test results not only supply theoretical foundation for determination of reasonable construction method, but also can act as reference for similar tunnel and underground engineering construction.  相似文献   

20.
Precise zero-knowledge was introduced by Micali and Pass in STOC’06. This notion captures the idea that the view of a verifier can be reconstructed in almost same time. Following the notion, they constructed some precise zero-knowledge proofs and arguments, in which the communicated messages are polynomial bits. In this paper, we employ the new simulation technique introduced by them to provide a precise simulator for a modified Kilian’s zero-knowledge arguments with poly-logarithmic efficiency (this modification addressed by Rosen), and as a result we show this protocol is a precise zero-knowledge argument with poly-logarithmic efficiency. We also present an alternative construction of the desired protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号