首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
To tackle the key-exposure problem in signature settings, this paper introduces a new cryptographic primitive named threshold key-insulated signature (TKIS) and proposes a concrete TKIS scheme. For a TKIS system, at least k out of n helpers are needed to update a user’s temporary private key. On the one hand, even if up to k−1 helpers are compromised in addition to the exposure of any of temporary private keys, security of the non-exposed periods is still assured. On the other hand, even if all the n helpers are compromised, we can still ensure the security of all periods as long as none of temporary private keys is exposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed TKIS scheme not only greatly enhances the security of the system, but also provides flexibility and efficiency.  相似文献   

2.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

3.
This paper presents a concrete democratic group signature scheme which holds (t, n)-threshold trace-ability. In the scheme, the capability of tracing the actual signer is distributed among n group members. It gives a valid democratic group signature such that any subset with more than t members can jointly reconstruct a secret and reveal the identity of the signer. Any active adversary cannot do this even if he can corrupt up to t - 1 group members.  相似文献   

4.
Recently some efforts were made towards capturing the security requirements within the composable security framework.This modeling has some significant advantages in designing and analyzing complex systems.The threshold signature was discussed and a definition was given based on the universal composability framework, which is proved to be equivalent to the standard security definition.Furthermore, a simple, effcient and proactive threshold RSA signature protocol was presented.It is proved to be correct, consistent and unforgeable relative to the environment that at most t-1 parties are corrupted in each proactive stage.It is also secure under the universal composability framework.It is a UC based security and is proved to be equivalent to the standard security.  相似文献   

5.
介绍曲胜高速公路的建设在确保工程质量的前提下,从科学合理编制工程标底、从严控制工程变更及采用新技术、新工艺等措施多方挖潜、降低成本,使工程建设投资不突概。  相似文献   

6.
Democratic group signature (DGS) is a group-oriented primitive with great flexibilities, i.e., no group manager, anonymity, and traceability. In a DGS scheme with (t, n)-threshold traceability, any subset of not less than t members can jointly reveal the identity of the signer while preserving security even in the presence of an active adversary can corrupt up to t − 1 group members. This paper proposes an efficient DGS scheme. We use publicly verifiable secret sharing (PVSS) to distribute the trapdoor via which the real signer is revealed. The computation cost and communication overhead of our DGS signatures are greatly reduced, compared with the existing work. For example, the size of the resulting signature contains only 2n + 1 elements of Z q , except the PVSS output.  相似文献   

7.
8.
传统等效线性化方法由于原理简单、参数获取方便而广泛应用于工程场地非线性地震反应分析中.实际工程应用中发现,这种方法由于对各个频率分量采用了等效剪应变水平,使得地面最大峰值加速度和高频段计算结果明显偏低.若干实验表明,应变幅值对土的力学行为起着关键性作用,当应变低于弹性应变阈值时,土体处于线弹性状态,弹性应变阈值主要与土的塑性指数有关.本文在对各种频率相关等效线性化理论方法分析的基础上,结合弹性应变阈值理论,建立了考虑弹性应变阈值的频率相关等效线性化方法,运用本文方法对海口某实际场地进行了土层地震反应分析,对比了与传统等效线性化方法的差异;同时对不同覆盖层厚度遭遇不同地震动强度的地震动进行了计算分析.总结了不同覆盖层犀度下本文方法和传统等效线性化方法计算结果的差异及规律.  相似文献   

9.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

10.
早在2002年初,《交通世界》曾以“中国工程机械离绿色有多远?”为题.在中国工程机械行业里率先报道了非公路用机动设备的排放标准,对欧美日等发达国家的非公路用机动设备排放标准做了一次全面系统的介绍,第一次让业内人士重新认识了“Tier”这个英文单词。  相似文献   

11.
Surface acoustic wave (SAW) tags are truly passive devices and do not contain any intelligence, so the question of multiple read in the reading range comes up. The paper suggests a Walsh matched-filtering method in Walsh field to distinguish the collision tags with a threshold. In advance, the code states with special sequency are selected from large possible states and the sequency variables of these tags are saved in a database. When a few tags are read simultaneously in read range, the received signal is filtered by the known sequency of single tag in database, and then these tags can be distinguished by the filtered result. Proper threshold selection improves operation speed. Experiment proves that this method is useful and reliable.  相似文献   

12.
Secret sharing schemes are multi-party protocols related to key establishment. They also facilitate distributed trust or shared control for critical activities (e.g., signing corporate cheques and opening bank vaults), by gating the critical action on cooperation from t(tZ +) of n(nZ +) users. A (t, n) threshold scheme (t < n) is a method by which a trusted party computes secret shares Γ i (1 ⩽ in) from an initial secret Γ 0 and securely distributes Γ i to user. Any t or more users who pool their shares may easily recover Γ 0, but any group knowing only t−1 or fewer shares may not. By the ElGamal public key cryptophytes and the Schnorr’s signature scheme, this paper proposes a new (t, n) threshold signature scheme with (k,m) (k,mZ +) threshold verification based on the multivariate linear polynomial.  相似文献   

13.
本文对船员管理部门、公司、船员及船员管理的历史和现状作了深入详尽的分析,提出船员管理的模式将从简单的静态的管理模式向系统的动态的管理模式转变.并从提出总目标、提高法规层次和完善法规体系、改变观念、全国网络化、证件载体改革、现场执法人员多能化等多个方面对如何建立系统的动态的管理模式作了积极的探讨.可供有关单位决策时参考.  相似文献   

14.
车辆径向转向架发展及其动力学特性   总被引:2,自引:1,他引:2  
解决转向架曲线通过性能和横向稳定性之间的矛盾一直是车辆动力学长期研究的课题,采用常规转向架无法同时满足二者的要求。径向转向架的出现有效地解决了这一矛盾,其既能保证转向架曲线通过性能的要求,又能改善其横向稳定性。简要介绍了国内外车辆径向转向架的发展及其应用概况,并阐述了迫导向、自导向径向转向架的导向机理及其基本结构,建立了迫导向转向架、自导向转向架和一系柔性定位转向架的统一横向动力学模型,通过计算机仿真对一系柔性转向架和径向转向架的曲线通过性能和直线稳定性进行了分析和比较。动力学模拟计算表明,应用径向转向架是降低曲线上轮轨磨耗和提高直线上稳定性的有效措施,适合运用在摆式列车及曲线较多的既有线提速客车上。  相似文献   

15.
在强夯施工中一般认为达到收锤标准后地基不再发生过大的沉降,另外强夯后地基土的变形参数也不易确定,因而强夯地基一般不进行沉降计算.在广东清远北江三桥一级路沉降观测数据整理时,发现夯后的地基仍有较大的沉降.笔者总结了原位测试(标准贯入和静力触探)参数与地基土体的变形参数之间的关系式,并通过现场地基检测的数据反算了地基土的变形参数,最后通过分层总和法计算了路堤的变形沉降.该方法的计算结果能与高速公路实测沉降相吻合.  相似文献   

16.
In this paper, a novel approach for service substitutions based on the service type in terms of its interface type and behavior semantics is proposed. In order to analyze and verify behavior-consistent service substitutions in dynamic environments, we first present a formal language to describe services from control-flow perspective, then introduce a type and effect system to infer conservative approximations of all possible behaviors of these services. The service behaviors are represented by concurrent behavior expressions (CBEs). Built upon the interpretation of CBEs, behavior-consistent service substitutions are defined and analyzed by subtyping technology. The correctness of the analysis approach is guaranteed by type safety theorem, which is mechanically proved in the Coq proof assistant. Finally, applications in web services show that our method is effective and feasible.  相似文献   

17.
A degradation model with a random failure threshold is presented for the assessment of reliability by the Bayesian approach. This model is different from others in that the degradation process is proceeding under pre-specified periodical calibrations. And here a random threshold distribution instead of a constant threshold which is difficult to determine in practice is used. The system reliability is defined as the probability that the degradation signals do not exceed the random threshold. Based on the posterior distribution estimates of degradation performance, two models for Bayesian reliability assessments are presented in terms of the degradation performance and the distribution of random failure threshold. The methods proposed in this paper are very useful and practical for multi-stage system with uncertain failure threshold. This study perfects the degradation modeling approaches and plays an important role in the remaining useful life estimation and maintenance decision making.  相似文献   

18.
沥青路面动态响应数值分析   总被引:3,自引:0,他引:3  
为了优化沥青路面结构设计,引入无反射边界,依据结构动力理论,利用有限元数值分析方法,对多层沥青路面在移动荷载作用下的动态响应进行了分析。发现沥青面层的拉应力和路表弯沉随着基层模量、层间摩擦系数、行车速度和面层材料阻尼的增大而减小,剪切应力随着轮胎接地压力和基层模量的增大而增大。分析结果表明:基层设计需要综合优化设计,简单增加基层模量和厚度都是不合适的;良好的层间接触状态以及使用较大阻尼的材料,有利于路面性能的改善;提高行车速度可以延长路面的使用寿命。  相似文献   

19.
During the war, equipment is constantly being damaged with limited battlefield rush-repair time and power. Therefore, some military problems are presented in this paper. In order to get more fighting time for damaged equipment to participate in operation again as much as possible, three problems should be considered properly. The first problem is how to dynamically choose the most suitable damaged equipment for each repair group. The second one is how to divide tasks between different groups. The third one is how to determine execution sequence in the same group. A mathematical model is established to solve the dynamic battlefield rushrepair task scheduling problem (DBRTSP) in wartime. A variant genetic algorithm is designed to dynamically track the change of the optimal solution. A scheduling example is solved through Matlab. Results show that the proposed model is not only scientific and reasonable, but also convenient and efficient.  相似文献   

20.
指出了交通产业的结构组成和影响因素,从宏观、中观、微观三个结构层次,分析了交通产业的合理结构和变化趋势,明确了我国交通产业结构调整的目标和主要措施,从而从宏观角度建立了交通产业结构的动态优化模型,为我国交通产业的结构调整提供一定的理论参考.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号