首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
To tackle the key-exposure problem in signature settings, this paper introduces a new cryptographic primitive named threshold key-insulated signature (TKIS) and proposes a concrete TKIS scheme. For a TKIS system, at least k out of n helpers are needed to update a user’s temporary private key. On the one hand, even if up to k−1 helpers are compromised in addition to the exposure of any of temporary private keys, security of the non-exposed periods is still assured. On the other hand, even if all the n helpers are compromised, we can still ensure the security of all periods as long as none of temporary private keys is exposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed TKIS scheme not only greatly enhances the security of the system, but also provides flexibility and efficiency.  相似文献   

2.
提出了一种新的多变量线性系统状态空间辨识算法.该算法采用多元线性回归,而不是传统算法中的子空间投影.首先通过多元线性回归获得系统的预估器马尔可夫参数,然后基于一个关鍵等式获得系统的预估器可观性矩阵与状态序列的乘积矩阵,接着通过奇异值分解得到状态序列,最终再次运用多元线性回归求得系统状态空间模型的各个矩阵.由于本文的算法是预估器式的,因此适用于开环和闭环辨识.基于AIC准则,设计了算法的阶次选择策略,通过仿真例子,验证了该算法的有效性.  相似文献   

3.
对铁路客运量进行定性分析,采用灰色理论中的灰色关联分析方法,对影响铁路客运量的因素进行关联分析,挑选出关联性最强的因素,建立铁路客运量与影响因素之间的多元回归预测模型,通过实例证明,该预测方法简单可行,预测精度较高。  相似文献   

4.
基于逻辑门限值的汽车ABS控制策略   总被引:2,自引:0,他引:2  
为了解决参考车速估计的准确性对逻辑门限值法控制的影响, 采用改进的峰值连线法估计参考车速, 提出以滑移率门限控制为主, 车轮加速度门限控制为辅的汽车ABS控制策略, 并进行了高附着路面实车道路试验。试验结果表明: 当车辆速度为45 km·h-1时, 参考车速与实际车速曲线基本吻合, 最大误差为6.4%, 平均误差小于1.6%, 制动时间为3.2 s, 制动距离为15 m, 平均减速度为3.9 m·s-2, 控制效果良好, 控制策略可靠。  相似文献   

5.
针对机器学习跟驰模型中传统轨迹层面误差分析方法考虑因素不够全面、原始数据存在部分不合理驾驶轨迹且难以剔除的问题,提出一种从总体数据角度评价跟驰轨迹的方法——多元高斯模型,将车头间距与相对速度进行联合考虑更能体现个人的驾驶行为.运用高斯分布描述总体数据的概率分布,计算跟驰轨迹的概率值作为对比依据.选用K近邻模型进行轨迹仿真,在NGSIM数据集上进行训练和仿真测试,仿真实验结果表明,多元高斯模型对轨迹的评价更合理,该方法也可用于改善和扩充数据集,剔除部分不合理轨迹,将仿真概率较高轨迹加入到数据集.  相似文献   

6.
Hepatic computed tomography(CT) images with Gabor function were analyzed.Then a threshold-based classification scheme was proposed using Gabor features and proceeded with the retrieval of the hepatic CT images.In our experiments, a batch of hepatic CT images containing several types of CT findings was used and compared with the Zhao's image classification scheme, support vector machines(SVM) scheme and threshold-based scheme.  相似文献   

7.
In this paper, a focusing approach is presented to widen the use of efficient monostatic imaging algorithms for azimuth-invariant bistatic synthetic aperture radar (SAR) data. The bistatic range history is modeled by a polynomial of azimuth time. Using this model, an analytic form of the signal spectrum in the 2D frequency domain is derived, and a simple single-valued relation between the transmitter and receive ranges is established. In this way, a lot of monostatic image formation algorithms can be extended for the bistatic SAR data, and a bistatic chirp scaling algorithm is developed as an application of the new approach. This algorithm can be used to process the azimuth-invariant bistatic configuration where the transmitter and receiver platforms are moving on parallel tracks with the same velocity. In addition, some simulation results are given to demonstrate the validity of the proposed approach.  相似文献   

8.
Domain-specific metamodeling language (DSMML) defined by informal method cannot strictly represent its structural semantics, so its properties such as consistency cannot be holistically and systematically verified. In response, the paper proposes a formal representation of the structural semantics of DSMML named extensible markup language (XML) based metamodeling language (XMML) and its metamodels consistency verification method. Firstly, we describe our approach of formalization, based on this, the method of consistency verification of XMML and its metamodels based on first-order logical inference is presented; then, the formalization automatic mapping engine for metamodels is designed to show the feasibility of our formal method.  相似文献   

9.
摘要:在多种信息系统中,将虚拟化技术与可信计算相结合的方式是一种保障系统安全的有效手段.然而,传统基于可信平台模块(TPM)的可信系统存在着系统信任基础不明确与数据迁移计算开销大的不足.本文应用便携式可信模块(PTM)信任模型,基于Xen虚拟化平台提出了一种客户端可信虚拟化平台方案——OASIS,设计并实现了OASIS平台结构、可信启动信任链建立方法及数据迁移机制.本方案具有灵活高效、以用户为中心的特点,使用PTM作为系统信任基础,为用户提供个人化可信计算环境,为用户在多平台间漫游的应用场景提供极大的便利性.原型系统测试结果表明,本方案具有可行性.  相似文献   

10.
基于主动秘密共享的安全容忍入侵方案   总被引:3,自引:2,他引:1  
针对传统秘密共享方法不能容忍入侵的弱点,介绍了一种基于主动秘密共享的安全容忍入侵方案,并给出了主动秘密共享的秘密管理协议和秘密产生协议.该方案具有在没有分发者的情况下重构秘密的优点,从而提供了强有效的方法抵御积极的敌手入侵.基于该方案提出一个容忍入侵的Internet存档服务器框架,该框架具有支持多用户和秘密可再用的特性,并且容易在HTTP上实现。  相似文献   

11.
This paper considers the linear model effected by random disturbance, Y = XB + ɛ, where $ \left[ \begin{gathered} B \hfill \\ \varepsilon \hfill \\ \end{gathered} \right] \sim \left( {\left[ \begin{gathered} A\Theta \hfill \\ 0 \hfill \\ \end{gathered} \right],V \otimes \Sigma } \right) $ \left[ \begin{gathered} B \hfill \\ \varepsilon \hfill \\ \end{gathered} \right] \sim \left( {\left[ \begin{gathered} A\Theta \hfill \\ 0 \hfill \\ \end{gathered} \right],V \otimes \Sigma } \right) , and Θ T A T X T NXAΘΣ. It gives a definition for general admissible estimator of a linear function + GB of random regression coefficients and parameters. The necessary and sufficient conditions for LY and LY + C to be general admissible estimators of + GB in the class of both homogenous and non-homogenous linear estimators are obtained. The conclusion is not dependent of whether or not +GB is estimable.  相似文献   

12.
An improved scalar Costa scheme (SCS) was proposed by using improved Watson perceptual model to adaptively decide quantization step size and scaling factor. The improved scheme equals to embed hiding data based on an actual image. In order to withstand amplitude scaling attack, the Watson perceptual model was redefined, and the improved scheme using the new definition can insure quantization step size in decoder that is proportional to amplitude scaling attack factor. The performance of the improved scheme outperforms that of SCS with fixed quantization step size. The improved scheme combines information theory and visual model.  相似文献   

13.
针对以直线电机作为执行器的馈能型半主动悬架控制方法复杂与效果差等问题, 结合变压充电控制原理与方法, 提出一种利用单相等效模型求解充电电压的方法, 设计了馈能型半主动悬架控制系统, 用于控制直线电机式馈能执行器; 建立了1/2车4自由度动力学模型和变压充电控制直线电机模型, 采用LQG控制策略求解理想馈能阻尼力; 将联接有整流桥的直线电机理论模型等效为单相电机模型, 计算了电机单相等效模型反电动势、电磁推力系数、电阻与电感参数; 采用充电电压求解控制器, 以悬架相对速度和理想馈能阻尼力作为输入求解实际充电电压, 进而实现执行器馈能控制; 以被动悬架和理想半主动悬架作为比较对象, 分析了馈能型半主动悬架性能与馈能效果。分析结果表明: 与被动悬架相比, 馈能型半主动悬架与理想半主动悬架的综合性能指标分别减小38.97%和45.42%, 前后悬架实际馈能阻尼力与理想馈能阻尼力的相关系数分别为0.967 4和0.976 8, 并且前后悬架振动能量的56.7%和62.1%被回收进蓄电池中, 因此, 采用基于单相等效模型与变压充电方法控制的馈能型半主动悬架能够回收大部分悬架振动能量和改善汽车的行驶平顺性。  相似文献   

14.
User authentication scheme allows user and server to authenticate each other, and generates a session key for the subsequent communication. How to resist the password guessing attacks and smart card stolen attacks are two key problems for designing smart cart and password based user authentication scheme. In 2011, Li and Lee proposed a new smart cart and password based user authentication scheme with smart card revocation, and claimed that their scheme could be immunity to these attacks. In this paper, we show that Li and Lee's sctleme is vulnerable to off-line password guessing attack once the information stored in smart card is extracted, and it does not provide perfect forward secrecy. A robust user authentication scheme with smart card revocation is then proposed. We use a most popular and widely used formal verification tool ProVerif, which is based on applied pi calculus, to prove that the proposed scheme achieves security and authentication.  相似文献   

15.
为保障高速铁路桥墩沉降区域的列车运行安全平稳性,提出了一种基于列车-轨道-桥梁动力相互作用理论的高速铁路桥墩沉降控制阈值研究方法;探讨了既有标准中的桥墩沉降限值,并确定了影响桥墩沉降控制阈值的关键因素;基于列车-轨道-桥梁动力相互作用理论,考虑轨道随机不平顺、轮轨非线性接触关系等非线性因素,建立了考虑桥墩沉降和多影响因素的高速列车-轨道-桥梁耦合动力学模型;在此基础上,研究了多因素条件下桥墩沉降对列车-轨道-桥梁系统的影响,并从保证列车安全平稳运营的角度提出了适用于中国高速铁路桥墩沉降的控制阈值。研究结果表明:研究高速铁路桥墩沉降控制阈值时不能忽略轨道随机不平顺、温度作用、混凝土收缩徐变等因素的影响;随着桥梁跨度的增大,混凝土收缩徐变和温度作用导致车体垂向加速度和轮重减载率增大,桥墩沉降则导致上述指标减小;考虑多因素后,车体垂向加速度和轮重减载率与不考虑这些影响因素相比明显增大;随着桥墩沉降的增大,列车通过不同不平顺样本时车体垂向加速度和轮重减载率均超标;为保证列车运行安全性与乘坐舒适性,高速铁路桥墩沉降控制阈值建议为10 mm;在本文得到的控制阈值基础上进一步考虑施工误差等其他因素即可得到准确的标准限值,研究结果可为桥墩沉降限值的最终确定提供研究方法和数据支撑。  相似文献   

16.
大型活动客流具有短时集聚与疏散的特点,为保障活动结束后场馆附近公交客流的快速有序疏散,构建三层级公交疏散运保体系,包括公交常规线、专用快线和微循环线.按客流量疏散目的地将其分为城市市内的内散客流量和需前往高铁站、飞机场等对外客运枢纽换乘至其他城市的外散客流量.对内散客流量,采用微循环线将乘客运送到公交常规线站点接驳出行;对外散客流量,采用微循环线将乘客运送到专用快线站点,再运送到对外客运枢纽.基于SUMO仿真平台,选择苏州市奥林匹克体育中心体育馆作为大型活动承办场所,仿真三层级公交保障方案下的客流疏散场景,更直观地说明微循环线的作用及其与公交常规线和专用快线的联动特点.  相似文献   

17.
A kind of nonsubsampled contourlet and block-based cosine transform (NSCBCT) is developed, and its application in image fusion is studied in this paper. The construction of filtering banks is based on the nonsubsampled contourlet transform (NSCT) and block-based discrete cosine transform (B-DCT). We combine NSCT and B-DCT to design filters that lead to NSCBCT with better singularity representation than either of them in isolation. A design framework based on the hybrid approach is proposed, which allows for the fast implementation based on NSCT and B-DCT respectively. In addition, a new image fusion scheme based on NSCBCT for multispectral and panchromatic satellite images is proposed. Firstly, because it adopts NSCT, the fused satellite images have higher spatial resolution than those based on wavelets. Secondly, based on the localized high frequency information provided by B-DCT, the proposed fusion scheme can reduce the spectral distortion of the fused image further. Experimental results show that the proposed fusion method is able to increase the spatial resolution and reduce the spectral distortion of the fused image at the same time.  相似文献   

18.
Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme.  相似文献   

19.
为了有效评估机场延误性能, 考虑到天气和交通变量取值通常会受到一些不确定性因素的影响, 建立了机场到达延误与天气和交通需求之间的模糊线性回归模型。根据模糊线性回归模型得到了估计延误, 通过比较估计延误与实际延误, 可以得到评估延误的连续型性能基准, 并根据性能基准对延误性能进行评估。研究结果表明: 机场到达延误与天气和交通需求之间有较强的线性关系, 可以用线性模型进行拟合。得到的延误性能基准同时考虑了机场天气和交通需求对延误的影响, 将机场到达延误分为低、中、高三种水平, 从而可对不同日的延误水平进行比较评估。  相似文献   

20.
A new speckle suppression method in contourlet domain was presented. By modeling the subband contourlet coefficients of the ultrasound images after logarithmic transform as generalized Gaussian distribution (GGD), we gave a scale-adaptive threshold in Bayesian framework. Experimental results of both synthetic and clinical ultrasound images show that our method has a better performance on speckle suppressing than the wavelet-based method while well preserving the feature details.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号