首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This study deals with the dynamic property of threshold cryptosystem. A dynamic threshold cryptosystem allows the sender to choose the authorized decryption group and the threshold value for each message dynamically. We first introduce an identity based dynamic threshold cryptosystem, and then use the Canetti- Halevi-Katz (CHK) transformation to transform it into a fully secure system in the traditional public key setting. Finally, the elegant dual system encryption technique is applied to constructing a fully secure dynamic threshold cryptosystem with adaptive security.  相似文献   

2.
背包公钥密码体制是第一个公钥体制,其攻击算法是NP完全问题.首先对背包问题和背包公钥体制进行了描述,然后给出了2种破译Merkle-Hellman背包加密方案DNA计算模型,即分步排除法和二分法,分步排除法是一种基本算法,二分法对分步排除法进行了改进,提高了破译背包密码的效率.  相似文献   

3.
ID-based Key-insulated Authenticated Key Agreement Protocol   总被引:1,自引:0,他引:1  
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed.  相似文献   

4.
Introduction Recently,ellipticcurvecryptosystemshave beenthefocusofmuchattention,sincetheypro-videmanyadvantages,forexample,ashortkey lengthandfastcomputationspeed.Inparticular,theuseofoptimalextensionfield(OEF)[1]for softwareimplementationhasdeterminedthatanel-lipticcurvecryptosystemisfasterthanapublickey cryptosystembasedonmodularexponentiations.Especially,N.P.Smartcompareddiffierentfinite fieldsforellipticcurvecryptosystemsandconclud-edthatOEFsgivegreaterperformance[2].Thealgorithmsfora…  相似文献   

5.
机动车出入口是进出城市公建群的重要交通节点,也往往是造成进出基地车流交通堵塞和延误的交通瓶颈点,从优化出入口交通设计的角度改善公建群交通是一务切实可行的途径。遵循出入口管理策略的基本原则,对城市公建群的机动车出入口细部进行优化设计,尽可能减少大型公建群对周围道路的交通压力,提高公建群内外行车的通畅水平。  相似文献   

6.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

7.
本文在已研制的背包间题密码系统的基础上,对整个算法从理论上、方法上进行了进 一步修改完善,并对整个密码算法的原理、应用和安全性进行了论证.这种密码系统 是建立在传统密码学和公开密钥密码体制的基础之上,它既可实现保密性又可保持 真实性,特别适于作为计算机信息的通用加密工具。   相似文献   

8.
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.  相似文献   

9.
Key Management Using Certificate-Based Cryptosystem in Ad Hoc Networks   总被引:3,自引:0,他引:3  
Introduction Anadhocnetworkisacollectionofau-tonomousnodesthatcommunicatewitheachother byformingamulti-hopwirelessnetwork.The propertyofnotrelyingonthesupportfromany fixedinfrastructuremakesitusefulforawide rangeofapplications,suchasinstantconsultation betweenmobileusersinthebattlefields,emergen-cy,anddisastersituations,wheregeographicalor terrestrialconstraintsdemandtotallydistributed networks.Whileadhocnetworkprovidesagreat flexibilityforestablishingcommunications,italso bringsalotofresearch…  相似文献   

10.
高铁枢纽集疏运模式及发展策略   总被引:1,自引:0,他引:1  
合理选择集疏运模式是高铁枢纽集疏运体系构建的核心内容之一。首先对影响高铁枢纽集疏运模式构建的主要因素进行系统分析。将高铁枢纽集疏运模式分为以轨道交通为主体、公共交通与个体机动化交通并重以及以个体机动化交通为主体,明确各模式分担率指标及其在中国的适用性。在此基础上,提出高铁枢纽公共交通集疏运体系发展策略,包括大力发展轨道交通集疏运体系、优化公共交通集疏运网络布局、注重一体化换乘衔接、提升公共交通运营服务水平,以及实施交通需求管理等。  相似文献   

11.
为定量化大型公建机动车出入口交通影响范围,假设出入口右转交通冲突区为其下游功能区,分析出入口下游功能区面积的交通影响特征.进而以交通冲突时后随右转车位置为右转冲突分布点,给出基于摄影测量法的出入口右转冲突分布点实际坐标公式,以测量右转冲突区域.然后通过右转冲突坐标点曲线拟合,界定右转冲突区端点,从而确定出入口下游功能区面积模型.最后以某大型公建机动车出入口为例,进行成果试算及仿真验证.验证结果表明,出入口下游功能区内城市道路交通延误较大,且延误数值存在先急剧增大后缓慢减小的变化态势,吻合了右转冲突区域的形状和面积特征.因而基于右转冲突区域形状的出入口功能区面积模型可界定大型公建出入口影响范围,有助于城市道路微观交通组织优化.  相似文献   

12.
TOD与可持续发展   总被引:1,自引:0,他引:1  
以世界几个城市的交通发展案例为基础,探讨TOD的实施及其发展趋势.首先以巴西库里蒂巴、圣保罗,瑞典斯德哥尔摩,美国旧金山湾区为例,探讨了TOD的3D原则:高密度开发、多元化土地利用和良好的设计.强调TOD不应局限于对公共交通车站和枢纽的开发,而是由一个点的开发到以公交为导向的走廊,进而发展至整个区域.以瑞典斯德哥尔摩、...  相似文献   

13.
文章分析了高职公共基础课程建设过程中贯彻社会生活过程导向的原因,提出了具体实施办法,并且明确了在贯彻过程中需要避免走进几个误区,具有一定的实用价值。  相似文献   

14.
一种基于椭圆曲线的多重数字签名方案   总被引:2,自引:0,他引:2  
对基本的椭圆曲线数字签名算法(ECDSA)进行了改进,提出了一种新的基于椭圆曲线的多重数字签名方案.该方案能够允许多个用户按顺序地对一份文件进行签名,最后形成一个群体签名.并提出一种新的签名验证方案,可以有效地防止成员的欺诈行为.签名者可以通过验证操作发现伪签名,同时签名中心可以及时通过签名者提供的失败信息查找原因并进行处理,签名中心还可验证签名者公钥的有效性以防止成员内部的欺诈行为.方案充分利用椭圆曲线密码体制密钥小、速度快等优点,降低了通信成本,因而更具有安全性和实用性.  相似文献   

15.
城市客运交通枢纽建设与周边用地开发具有紧密的互动关系,其一体化建设迫切需要相关规划设计理论的指导。结合国内外经验,探讨城市客运交通枢纽周边用地一体化建设的范围、空间布局模式、用地性质及开发强度等要素,并在这几个方面对中国城市客运交通枢纽建设提出对应的指导建议。然后,以实现多种交通方式无缝衔接和公共交通主导为目标,从交通接驳设施、枢纽周边道路网络和步行系统三方面阐述一体化换乘系统的规划设计策略。最后,梳理城市客运交通枢纽与周边用地一体化建设的思路和工作流程。  相似文献   

16.
Security of wireless sensor network (WSN) is a considerable challenge, because of limitation in energy, communication bandwidth and storage. ID-based cryptosystem without checking and storing certificate is a suitable way used in WSN. But key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest key generation center (KGC) can forge the signature of any node and on the other hand the node can deny the signature actually signed by him/herself. To solving this problem, we propose an ID-based ring signature scheme without trusted KGC. We also present the accurate secure proof to prove that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other ring signature schemes, we think proposed scheme is more efficient.  相似文献   

17.
城市轨道交通是我国大城市公共交通系统的主干.近年来,随着基础设施投资的增加,公众对城市轨道交通服务质量提出了越来越高的要求.可靠性是城市轨道交通系统的重要评价指标,对提高城市轨道交通系统服务质量和设施设备能力利用率至关重要. 本文总结了提高城市轨道交通系统可靠性的方法,指出未来该领域的研究将由工程导向的功能可靠性研究拓展至乘客导向的运营服务可靠性研究,论述了研究服务可靠性与功能可靠性关联关系的必要性,并给出了研究城市轨道交通系统服务可靠性的思路.  相似文献   

18.
随着互联网的快速发展和广泛普及,网络监督日益成为一种反应快、影响大、参与面广的新兴舆论监督方式。网上舆论监督在为政府提供一个全面了解真实民情,获得全面信息机会的同时,也在此过程中促进了政府治理能力的提高,进而对政府管理体制改革起到推动作用。一些地方的政府在治理理念、决策机制政务管理、民主管理、形象管理等方面都发生了深刻的变化。  相似文献   

19.
中国当代设计中的一个误区是:科技与人文日益走向分裂,诸多设计作品与本民族文化与大众审美品位相背离,也摒弃了设计“以人为本’’的核心理念。因之,促进中国当代设计中科技与人文的融合显得极为迫切。为此须通过积极引导人们树立正确的科技观与文化观,培养人们可持续发展理念,同时不断加强政策导向,完善相关制度等途径来促进科技与人文的相互融合。  相似文献   

20.
正在许多城市迅速推广的公共自行车系统被认为是解决出行“最后一公里”问题的 新型交通方式.本文将公共自行车使用分为接驳地铁、接驳常规公交及全程单独使用3种模式, 构建Cross-Nested Logit模型,利用苏州市地铁沿线公共自行车使用情况的调查数据,定量分析 影响使用模式的主要因素.研究发现,相对于接驳地铁或常规公交,公共自行车在很大程度上 倾向于被全程单独使用,在短距离出行中极可能与常规公交存在竞争关系,但对地铁出行有一 定的补充作用.本研究有助于重新思考公共自行车在城市交通系统中的定位及其发展方向.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号