首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   28篇
  免费   0篇
公路运输   1篇
综合类   14篇
水路运输   1篇
铁路运输   6篇
综合运输   6篇
  2021年   1篇
  2020年   1篇
  2014年   1篇
  2012年   1篇
  2011年   1篇
  2010年   1篇
  2009年   4篇
  2008年   6篇
  2007年   4篇
  2006年   4篇
  2005年   1篇
  2004年   1篇
  2003年   1篇
  2002年   1篇
排序方式: 共有28条查询结果,搜索用时 15 毫秒
11.
Within the transportation research literature, the attempt to understand and predict the level of car ownership is probably one of the most popular areas of study. The primary reason for this is understandable, having access to a vehicle increases an individual’s (or their household’s) travel options, leading to greater mobility. Secondary reasons for this scrutiny include the need to predict future transport investment in road infrastructure and the commercial demand for new vehicles. This paper attempts to predict the level of household car ownership as a function of the characteristics of the household and the individuals that make up the household. The primary data source for this study comes from the 2001 United Kingdom Census and the analysis methods used are from the discipline of data mining. The results of this study are in line with those from previous research but show a potential to predict the higher levels of household car ownership with greater accuracy than other similar studies.  相似文献   
12.
The majority of origin destination (OD) matrix estimation methods focus on situations where weak or partial information, derived from sample travel surveys, is available. Information derived from travel census studies, in contrast, covers the entire population of a specific study area of interest. In such cases where reliable historical data exist, statistical methodology may serve as a flexible alternative to traditional travel demand models by incorporating estimation of trip-generation, trip-attraction and trip-distribution in one model. In this research, a statistical Bayesian approach on OD matrix estimation is presented, where modeling of OD flows derived from census data, is related only to a set of general explanatory variables. A Poisson and a negative binomial model are formulated in detail, while emphasis is placed on the hierarchical Poisson-gamma structure of the latter. Problems related to the absence of closed-form expressions are bypassed with the use of a Markov Chain Monte Carlo method known as the Metropolis-Hastings algorithm. The methodology is tested on a realistic application area concerning the Belgian region of Flanders on the level of municipalities. Model comparison indicates that negative binomial likelihood is a more suitable distributional assumption than Poisson likelihood, due to the great degree of overdispersion present in OD flows. Finally, several predictive goodness-of-fit tests on the negative binomial model suggest a good overall fit to the data. In general, Bayesian methodology reduces the overall uncertainty of the estimates by delivering posterior distributions for the parameters of scientific interest as well as predictive distributions for future OD flows.  相似文献   
13.
针对已有的门限代理签名方案不能有效地抵抗签名人协作攻击和伪造攻击,以及在某些场合实用性不强的缺点提出了改进方案.在代理签名生成阶段要求每个实际签名人提供自己的私钥信息,在形成的代理签名中不仅包含每个代理签名人的秘密信息,还包含了每个实际签名人的秘密信息,从而能有效抵抗协作攻击和伪造攻击.另外,用椭圆曲线密码机制替换了已有的方案中用的ElGamal离散对数密钥机制,使系统效率更高.  相似文献   
14.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   
15.
介绍了代理认证技术,并对PKI的CRL机制进行分析,比较了在X.509中常用的几种撤消机制以及所存在的问题.指出了撤消机制存在的延时问题和不容易在网格中应用等问题,根据MyProxy系统设计了一种新的代理证书撤消机制,即在MyProxy系统中增加一个代理撤销层,这个系统允许网格管理系统撤消PC.当一个代理被撤消时,由这个代理所衍生的代理将会同时被撤消.采用NOVOMODO密码系统去认证和撤消代理证书,利用160位的哈稀散列值来表示证书的撤消信息,明显地提高了时间效率,减少了存储空间以及时间延时.  相似文献   
16.
针对铁路下一代移动通信系统LTE-R的车地无线通信实体认证安全漏洞及认证效率问题,提出了基于匿名代理签名的车-地无线通信安全认证方案。该方案针对3种认证场景分别设计了注册认证协议、初始认证协议和重认证协议,通过引入匿名代理签名机制,实现了IMSI的机密性保护和MME的预认证功能,可抵抗中间人攻击、重放攻击和拒绝服务攻击。此外,本方案实现了认证信息的本地生成,有效提高了高速移动环境下频繁重认证的计算和通信效率,避免了认证向量耗尽而重启初始认证协议的问题。性能分析表明,本方案能够满足LTE-R系统车地认证对安全性和实时性的实际需求。  相似文献   
17.
提出了一种量子代理签名方案.基于可控量子隐形传态,采用3粒子纠缠态作为量子信道,不同于经典的基于计算复杂性的代理签名方案,本方案利用量子隐形传态的物理特性来实现签名及验证,具有无条件安全性.  相似文献   
18.
Estimation of congestion costs, presumed to be one of the largest external costs of automobile travel, is typically based on a single value of time delay for motorists in metropolitan areas. However, the estimation may be wrong if the profiles of motorists are different at different times of day. This study uses a survival model to examine the demographic and socioeconomic profiles of motorists at different times of day at congested locations in southern California, by using on-road remote-sensing measurements and license plates images obtained in 2007 and 2008 by the California South Coast Air Quality Management District (SCAQMD). More than 80,000 vehicles were observed from fifteen selected study sites over fifteen days. Their plates, through anonymized registration records, revealed addresses at the census block group level, which have homogenous profiles by construction. Motorists’ profiles at different times of day display large variation, however, according to extended Cox model with a non-parametric baseline hazard, which is used to accommodate both the time-invariant and time-varying effects of the covariates. This study thus proposes a new approach to examine heterogeneity among motorists.  相似文献   
19.
在介绍椭圆曲线密码体制和代理签名基本概念的基础上。针对椭圆曲线离散对数问题的求解困难。提出了一个可以限制代理签名者的代理签名期限的代理签名方案。并讨论了这一方案的正确性和安全性。同时还介绍了本方案在嵌入式环境中的实现。  相似文献   
20.
指定验证方的门限验证匿名代理签名方案   总被引:1,自引:0,他引:1  
将指定验证方概念引入匿名代理签名中,提出1个具有指定验证方的门限验证匿名代理签名方案。原始签名人授权给代理签名人,代理签名人的身份除对原始签名人外是保密的,代理签名人可以代表原始签名人产生指定验证方的签名,只有指定验证方才能够验证代理签名的有效性,但无法确定代理签名人的身份,出现争议时指定验证方可以通过原始签名人揭示代理签名人的真实身份,而这个过程不需要可信中心参与。该方案满足匿名性、不可伪造性、不可否认性、匿名性撤销等其他安全性需求,解决了代理签名的定向问题,防止了代理签名权利的滥用,保护了代理签名人的隐私和利益。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号