首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
A digital signature with message recovery is a signature that the message itself (or partial of the message) is not required to be transmitted together with the signature. It has the advantage of small data size of communication comparing with the traditional digital signatures. In this paper, combining both advantages of the message recovery signatures and the certificateless cryptography, we propose the first certificatelss signature scheme with message recovery. The remarkable feature of our scheme is that it can achieve Girault’s Level-3 security while the conventional certificateless signature scheme only achieves Level-2 security. The security of the scheme is rigorously proved in the random oracle model based on the hardness of the k bilinear Diffie-Hellman inverse (k-BDHI) problem.  相似文献   

2.
Introduction Inrecentyears,groupcommunicationshave becomethefocusofresearchandapplicationsde-velopment[1-4].Usingminimumresources,wecan employbroadcasttechniquescanbeemployedto transmitdatatoallngroupmemberssimultane-ously.Themajorsecuritychallengeforgroupcom-municationistoprovideefficientmethodsforcon-trollingauthorizedaccess.Anefficientmethodoflimitingaccessto broadcastmessagesisthroughasymmetricencryp-tion.Asymmetricencryptionusestransposition andsubstitutionskillstoprocesstheoriginalmes-s…  相似文献   

3.
提出了用数字计算机对电力电子电路进行仿真的一种新的方法,半导体开关被描述成一种二元电感模型,在它导通期间,共电感值很小;而在它截止期间,其电感值为穷大,本文中给出了如何确定此小电感值的方法,采用改进节点法来建立方程,再利用BackwardEuler积分方法来求解以确保值其收敛性,该方法能有效监控开关的状态,拓扑结构的变化通过量少的计算予以解决。  相似文献   

4.
Most efficient indeces and query techniques over XML (extensible markup language) data are based on a certain labeling scheme, which can quickly determine ancestor-descendant and parent-child relationship between two nodes. The current basic labeling schemes such as containment scheme and prefix scheme cannot avoid relabeling when XML documents are updated. After analyzing the essence of existing dynamic XML labels such as compact dynamic binary string (CDBS) and vector encoding, this paper gives a common unifying framework for the numeric-based generalized dynamic label, which can be implemented into a variety of dynamic labels according to the different user-defined value comparison methods. This paper also proposes a novel dynamic labeling scheme called radical sign label. Extensive experiments show that the radical sign label performs well for the initialization, insertion and query operations, and especially for skewed insertion where the storage cost of the radical sign label is better than that of former methods.  相似文献   

5.
An asynchronous wrapper with novel handshake circuits for data communication in globally asynchronous locally synchronous (GALS) systems is proposed. The handshake circuits include two communication ports and a local clock generator. Two approaches for the implementation of communication ports are presented, one with pure standard cells and the others with Mttller-C elements. The detailed design methodology for GALS systems is given and the circuits are validated with VHDL and circuits simulation in standard CMOS technology.  相似文献   

6.
Various flexible mechanisms related to quality of service (QoS) provisioning have been specified for uplink traffic at the medium access control (MAC) layer in the IEEE 802.16 standards. Among the mechanisms, contention based bandwidth request scheme can be used to indicate bandwidth demands to the base station for the non-real-time polling and best-effort services. These two services are used for most applications with unknown traffic characteristics. Due to the diverse QoS requirements of those applications, service differentiation (SD) is anticipated over the contention based bandwidth request scheme. In this paper we investigate the SD with the bandwidth request scheme by means of assigning different channel access parameters and bandwidth allocation priorities at different packets arrival probability. The effectiveness of the differentiation schemes is evaluated by simulations. It is observed that the initial backoff window can be efficient in SD, and if combined with the bandwidth allocation priority, the SD performances will be better. Foundation item: the National Basic Research Program (973) of China (No. 2005C13321804)  相似文献   

7.
Admission control in high-speed train communication system is quite different from admission control in traditional cellular networks. Conventional admission control strategies cannot be directly applied to this special communication scenario. In this paper, the problem of admission control for handover service is investigated in high-speed train communication environment. An admission control scheme considering bit error rate(BER)and bandwidth borrowing strategy is proposed. On the basis of admission control decision rule taking BER into account, a part of bandwidth obtained by compressing variable rate service in the networks is provided for handover services. The admission control scheme can admit handover services as more as possible while it guarantees the lowest data rate of different services in the networks. Simulation results show that the proposed admission control scheme has a better performance than existing admission control schemes.  相似文献   

8.
In order to increase the watermarking capacity and improve the anti-counterfeiting performance of quick response (QR) two-dimensional (2D) barcode based on digital watermarking technique, this paper proposes a kind of graying algorithm for binary image to make transform domain watermarking methods possible. Based on the graying algorithm, the quantization-based watermarking scheme in discrete wavelet transform (DWT) domain is then designed. The experiments show that the proposed watermarking scheme for QR 2D barcode greatly improves anti-counterfeiting performance without loss of any barcode information.  相似文献   

9.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

10.
温度测控系统的前端模块的设计基于单总线(1-Wire Bus)技术,利用数字温度传感器DSl8820构建成1-Wire树型拓扑网络,最大限度地减少单片机的硬件资源占用、软件设计中采用二叉树搜索算法自动完成整个网络的器件搜索.系统设计了完善的上下位机间的通讯协议来保证温度采集的数据的传输的可靠性和准确性,为上位机控制系统提供实时、准确的数据.  相似文献   

11.
非线性编码与解码是现代数字通信对数字信号处理常用的一种技术.利用最优化原理,提出一种对QAM信号非线性编码进行解码的一种方法.该方法对于浮点运算和定点运算都是行之有效的,并且容易控制误差的范围.此方法已经成功的应用于商业化的通信产品设计中.  相似文献   

12.
Introduction Informationhidingasacommunicationprob-lem[1]canbeadoptedtoprotectthesecurityofme-dia(signal)andchannelofcommunication.Media securityisrelativetocopyrightprotectionofdigital media,i.e.watermarking.Channelsecurityasso-ciateswithsecurecommunication.Mostresearch todaylayparticularstressontheformer,whilelit-tleattentionispaidtothelatter.Thispaperisfo-cusedonthesecurityofcommunicationchannel,proposesanapproachofreal-timespeechsecure communicationbasedonthetechniqueinformation hiding.Th…  相似文献   

13.
集群调度通信是GSM-R系统的重要业务,因相关协议规范存在空白点,业务实现可能存在不确定因素.本文对集群调度通信所涉及的呼叫建立、保持、释放和资源动态管理过程进行研究,综合考虑通信参与者、对象、角色,随网络位置、网络环境变化的特性,深入分析了影响集群调度通信性能的各种潜在因素,明确了动态和静态因素对互联互通的影响程度和范围,并提出了解决建议.  相似文献   

14.
Introduction As a result of the increased popularity ofgroup-oriented applications and protocols, groupcommunication occurs in many different settings:from network layer to application layer. Regard-less of the underlying environment, it is necessaryto pr…  相似文献   

15.
Adaptive synchronization in NW small-world dynamical networks was studied.Firstly,an adaptive synchronization method is presented and explained.Then,it is applied to two different classes of dynamical networks,one is a class-B network,small-world connected R o¨ssler oscillators,the other is a class-A network,small-world connected Chua's circuits.The simulation verifies the validity of the presented method.It also shows that the adaptive synchronization method is robust to the variations of the node systems parameters.So the presented method can be used in networks whose node systems have unknown or time-varying parameters.  相似文献   

16.
IntroductionFFD is a widely used technique in the field ofsolid modeling and computer animation.Seder-berg and Parry introduced the conceptof FFD[1] ,and Barr provided the basic deformation methodfor FFD[2 ] .Although there are several versionsof FFD in the related literature[3~ 6 ] ,they havethe same basic idea:1 Constructa lattice space.The space can be of any shape,not restricted toparallel- piped cube[5 ] .2 Embed the object intothe lattice space.In other words,impose a localcoordi…  相似文献   

17.
For orthogonal frequency-division multiplexing (OFDM) communication systems, the frequency offset in mobile radio channels distorts the orthogonality between sub-carriers, which results in Intercarrier Interference(ICI) and seriously degrades the performance of systems. Based on ICI coefficients analysis, a novel preceder design scheme is proposed for mitigation of ICI. In this technique, preceder matrix is designed by the way of linear counteraction and inserted in the former transmitter signal. Computer simulation results show that this new scheme can effectively reduce ICI and significantly provide the carrier-interference power ratio improvement. Compared with existing ICI mitigation schemes with channel estimation, the proposed scheme has lower computational complexity, and compared with self- cancellation scheme, the bandwidth efficiency can be improved in this proposed scheme. The proposed scheme also has better convergence stability for time-varying frequency selective fading channel.  相似文献   

18.
Transmitter identification (TxID) technique is used to diagnose the operation status of radio trans-mitters in DTV distributed transmission network. A new TxID method for digital video broadcasting-handheld (DVB-H) system is proposed. Watermark is embedded in the DVB-H signal to form the composite signal. Ac-cording to watermarking theory we demonstrate the required signal level for watermarking signal to achieve given bit error Probability under different circumstance. By selecting the reference pattern to generate watermarking signal, peak-to-average power ratio (PAPR) of the transmitted signal can be improved. Simulation results show that even in wireless situation the receiver can distinguish the watermarking signal with low embedding strength, and distortion to the host signal can also be ignored.  相似文献   

19.
为了实现多种传输速度和数据格式信号的光纤传输,开发了基于串口通讯的点-点链路光传操纵技术.以直升机飞行控制系统为背景,构建了飞行控制系统的地面光传半物理平台,建立了显模型计算机与飞行控制计算机之间、飞行控制计算机与实物舵机之间的通信.光/电传试验仿真表明,所开发的显模型跟踪光传系统LED(发光二极管)的中心波长为820nm,最大传输距离400m,远大于实际需要的光纤长度;飞行状态能准确地跟踪显模型输出,跟踪度不小于90.11%.  相似文献   

20.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号