首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
AbstractCopy deterrence is a digital watermarking application which enables a seller to identify the buyers who obtain digital content legally but illegally redistribute it. However, in many buyer-seller watermarking protocols proposed for copy deterrence, the seller has to embed two watermarks into each copy of the digital content before it is sold. In this paper, we propose a new buyer-seller watermarking protocol in which the seller can reduce the number of the embedded watermarks from two to one. The proposed protocol also provides a more efficient solution to the unbinding problem than that of Lei et al’s scheme.  相似文献   

2.
Mobile ad hoc networks create additional challenges for implementing the group key establishment due to resource constraints on nodes and dynamic changes on topology. The nodes in mobile ad hoc networks are usually low power devices that run on battery power. As a result, the costs of the node resources should be minimized when constructing a group key agreement protocol so that the battery life could be prolonged. To achieve this goal, in this paper we propose a security efficient group key agreement protocol based on Burmester-Desmedt (BD) scheme and layer-cluster group model, referred to as LCKM-BD, which is appropriate for large mobile ad hoc networks. In the layer-cluster group model, BD scheme is employed to establish group key, which can not only meet security demands of mobile ad hoc networks but also improve executing performance. Finally, the proposed protocol LCKM-BD are compared with BD, TGDH (tree-based group Diffe-Hellman), and GDH (group Diffie-Hellman) group key agreement protocols. The analysis results show that our protocol can significantly decrease both the computational overhead and communication costs with respect to these comparable protocols.  相似文献   

3.
The storage of oocytes is important for ad-vances in reproductive biology and infertility treat-ment. The cryopreservation of mammlian oocytesis one of the most techniques for gene preservationand producing individuals with a new combinationof genes. Since Whittingham et al.[1]reported thatmouse ova could be successfully cryopreserved,many researchers have attempted to freeze unfertil-ized mammalian oocytes. The microtubular spin-dles of metaphase (M ) oocytes to which thechromosome is attach…  相似文献   

4.
This paper presents solutions to the function generation problems of Stephenson Ⅲ six-link mechanism with the maximum precision positions for the first time using homotopy method with an improved path-tracking scheme. The new path-tracking scheme is based on the characteristics of the zero sets of homotopy function for polynomial mapping and thus the tracking speed is dramatically increased.  相似文献   

5.
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.  相似文献   

6.
ID-based Key-insulated Authenticated Key Agreement Protocol   总被引:1,自引:0,他引:1  
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed.  相似文献   

7.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

8.
Wavelet moment invariants are constructed for object recognition based on the global feature and local feature of target, which are brought for the simple background of the underwater objects, complex structure, similar form etc. These invariant features realize the multi-dimension feature extraction of local topology and invariant transform. Considering translation and scale invariant characteristics were ignored by conventional wavelet moments, some improvements were done in this paper. The cubic B-spline wavelets which are optimally localized in space-frequency and close to the forms of Li's (or Zernike's) polynomial moments were applied for calculating the wavelet moments. To testify superiority of the wavelet moments mentioned in this paper, generalized regression neural network (GRNN) was used to calculate the recognition rates based on wavelet invariant moments and conventional invariant moments respectively. Wavelet moments obtained 100% recognition rate for every object and the conventional moments obtained less classification rate. The result shows that wavelet moment has the ability to identify many types of objects and is suitable for laser image recognition.  相似文献   

9.
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4.  相似文献   

10.
Virtual reality (VR) based vascular intervention training is a fascinating innovation, which helps trainees develop skills in safety remote from patients. The vascular intervention training involves the use of flexible tipped guidewires to advance diagnostic or therapeutic catheters into a patient's vascular anatomy. In this paper, a real-time physically-based modeling approach is proposed to simulate complicated behaviors of guidewires and catheters based on Kirchhoff elastic rod. The slender body of guidewire and catheter is simulated using more efficient special case of naturally straight, isotropic Kirchhoff rods, and the short flexible tip composed of straight or angled design is modeled using more complex generalized Kirchhoff rods. We derive the equations of motion for guidewire and catheter with continuous elastic energy~ and then they were discretized using a linear implicit scheme that guarantees stability and robustness. In addition, we apply a fast-projection method to enforce the inextensibility of guidewire and catheter, while an adaptive sampling algorithm is implemented to improve the simulation efficiency without reducing accuracy. Experimental results reveal that our guidewire simulation method is both robust and efficient in a real-time performance.  相似文献   

11.
Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme.  相似文献   

12.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

13.
A random allocation scheme for SDMA systems is proposed with a goal of more efficient dynamic allocation. Based on theoretical analysis and derivation, the blocking probability of the proposed scheme is calculated and compared with those of the ftrst duplicate (FD) and duplicate last (DL) schemes with different state-independent probabilities (p,) of acquring a dupicate channel suecessfully and 5 resources; moreover, a more realistic performance analysis of the random scheme is made with state-dependent ps in the SDMA/CDMA environment. The results show that the random scheme has a similar allocation pefformace to the FD and DL schemes, but is simpler than them in computation and scheduling.  相似文献   

14.
User authentication scheme allows user and server to authenticate each other, and generates a session key for the subsequent communication. How to resist the password guessing attacks and smart card stolen attacks are two key problems for designing smart cart and password based user authentication scheme. In 2011, Li and Lee proposed a new smart cart and password based user authentication scheme with smart card revocation, and claimed that their scheme could be immunity to these attacks. In this paper, we show that Li and Lee's sctleme is vulnerable to off-line password guessing attack once the information stored in smart card is extracted, and it does not provide perfect forward secrecy. A robust user authentication scheme with smart card revocation is then proposed. We use a most popular and widely used formal verification tool ProVerif, which is based on applied pi calculus, to prove that the proposed scheme achieves security and authentication.  相似文献   

15.
Remote user authentication is essential in distributed network environment to protect unauthorized access of a networked system. However, most of those existing remote user authentication schemes have not provided the user identity anonymity, while user anonymity is particularly important in some practical applications. Therefore, based on self-encryption mechanism, a new remote user authentication scheme was proposed. The scheme not only has no need of maintaining a password table at the remote server, but also can protect the user's anonymity.  相似文献   

16.
Authenticated Diffie-Hellman key agreement is quite popular for establishing secure session keys. As resource-limited mobile devices arc becoming more popular and security threats are increasing, it is desirable to reduce computational load for these resource-limited devices while still preserving its strong security and convenience for users. In this paper, we propose a new smart-card-based user authenticated key agreement scheme which allows users to memorize passwords, reduces users' device computational load while still preserves its strong security. The proposed scheme effectively improves the computational load of modular exponentiations by 50%, and the security is formally proved.  相似文献   

17.
Chosen ciphertext secure fuzzy identity based encryption without ROM   总被引:2,自引:0,他引:2  
Two new constructions of chosen-ciphertext secure fuzzy identity-based encryption(fuzzy-IBE) schemes without random oracle are proposed.The first scheme combines the modification of chosen-plaintext secure Sahai and Waters'"large universe"construction and authenticated symmetric encryption, and uses consistency checking to handle with ill-formed ciphertexts to achieve chosen-ciphertext security in the selective ID model.The second scheme improves the effciency of first scheme by eliminating consistency checking.This improved scheme is more effcient than existing chosen-ciphertext secure fuzzy-IBE scheme in the standard model.  相似文献   

18.
For orthogonal frequency-division multiplexing (OFDM) communication systems, the frequency offset in mobile radio channels distorts the orthogonality between sub-carriers, which results in Intercarrier Interference(ICI) and seriously degrades the performance of systems. Based on ICI coefficients analysis, a novel preceder design scheme is proposed for mitigation of ICI. In this technique, preceder matrix is designed by the way of linear counteraction and inserted in the former transmitter signal. Computer simulation results show that this new scheme can effectively reduce ICI and significantly provide the carrier-interference power ratio improvement. Compared with existing ICI mitigation schemes with channel estimation, the proposed scheme has lower computational complexity, and compared with self- cancellation scheme, the bandwidth efficiency can be improved in this proposed scheme. The proposed scheme also has better convergence stability for time-varying frequency selective fading channel.  相似文献   

19.
Aiming to the fact that the distribution modules of the C31 simulation system originally developed based on TCP/IP protocol has to be compatible with the present HLA (High Level of Architecture) rules, three methods for implementing the interaction of HLA and TCP/IP subsystems are presented to make the original TCP/IP modules directly used in the HLA-based C^3I system without redevelopment. The three methods are agent method, middlewarc method and gateway method. Moreover, the implementation of gateway method via VC ++ as well as the key technology is discussed.  相似文献   

20.
Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to average-case reductions. The first lattice-based group signature scheme with verifier-local revocation(VLR) is treated as the first quantum-resistant scheme supported member revocation, and was put forward by Langlois et al. This VLR group signature(VLR-GS) has group public key size of O(nm log N log q), and a signature size of O(tm log N log q log β). Nguyen et al. constructed a simple efficient group signature from lattice, with significant advantages in bit-size of both the group public key and the signature. Based on their work, we present a VLR-GS scheme with group public key size of O(nm log q) and signature size of O(tm log q). Our group signature has notable advantages: support of membership revocation, and short in both the public key size and the signature size.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号