首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
针对Hill密码体系中不同的哑元选取方式所产生的解密出错问题,提出了新的针对哑元问题的解决方案,为了使得Hill加密能够更加安全可靠,对于不同的哑元选择方式,在保证哑元选取对称性的前提下,设计相应的满足条件的密钥矩阵,使得哑元的存在并不影响Hill加密、解密过程的正确执行,也不会对密钥矩阵的安全性造成威胁.  相似文献   

2.
本文基于椭圆曲线上向量差积的性质,提出了一个基于差积的会议密钥分配方案.在此方案中,会议主席利用三个多项式来隐藏真正的会议密钥,使得该方案具有较强安全性和匿名性.  相似文献   

3.
在Sink移动的无线传感器网络中,安全性和连通性是密钥预分配方案研究中的两个难点.根据节点间安全通信的设计原理,移动Sink节点与传感器节点按一定概率进行安全通信,当网络规模较大时存在大量节点无法与移动Sink节点进行通信,从而降低整个网络的数据收集率.针对这一问题,基于算法N-PGPS为网络提供安全通信的前提下,提出了一种基于树的密钥预分配方案IN-PGPS.该方案以移动Sink节点为根节点,与其通信范围内的传感器节点构成一颗局部树,以此提高传感器节点与移动Sink节点连通的概率、提高网络连通性.分析结果表明,与已有的密钥预分配方案相比,IN-PGPS方案有效提高了网络的连通性.  相似文献   

4.
提出一种在分布式环境中利用共轭梯度法优化二次损失函数的算法,该算法利用本地子机器局部损失函数的一阶导数信息更新迭代点,在每次迭代中执行两轮通信,通过通信协作使主机器上的损失函数之和最小化.经过理论分析,证明该算法具有线性收敛性.在模拟数据集上与分布式交替方向乘子法进行对比,结果表明分布式共轭梯度算法更匹配于集中式性能....  相似文献   

5.
基于混沌序列的密钥生成新方法   总被引:1,自引:0,他引:1  
设计了一种从混沌序列生成密钥的新方法.其基本原理是从混沌序列依次取若干数据构成实值序列,将其按非线性规则映射成二值序列,再用实值序列和任意指定序列分别置乱这个二值序列,被置乱后的二值序列即为所生成密钥.实验表明,在混沌密码体制研究中,这种密钥较一般序列密钥更具有独立性、均匀性和不可预测性.  相似文献   

6.
在基于身份的密钥提取过程中,使密钥生成器在私钥中嵌入随机数,从而使得密钥提取具有较好的灵活性,使得用户对一个身份可具备多个私钥,这无疑会增加密钥使用的安全性;基于这种新的密钥提取思路,给出一个基于身份的签名体制,新的密钥提取方式使得它具有更好的安全性和灵活性;新的基于身份的签名体制中具有最少对运算,因此,与类似的方案相比,其具备较好的计算效率;新签名体制的安全性依赖于k-合谋攻击问题(k-CAAP)的困难性,其在适应性选择消息和ID攻击下具备强不可伪造性,并且其安全性证明具有紧规约性.  相似文献   

7.
通过对基于分簇的数据融合隐私保护算法CPDA的分析,提出了一种基于簇内分层随机密钥管理方案.它使用二叉树的逻辑结构,对簇内节点进行重新组织后,传输各自的切片数据,再通过建立密钥树的逻辑层次结构.对整个组密钥进行管理最终实现了在数据融合的同时,保护数据安全通过实验分析,相比于分簇隐私数据融合协议CPDA在具有更好的隐私保护性的同时,更低的数据通信量以及良好的可扩展性.  相似文献   

8.
基于分数阶logistic映射提出了洗牌加密方法.通过离散分数阶微积分得到分数阶序列并把它作为密钥.利用位异或算子,提出了一种新的图像加密算法.对该算法的密钥空间、密钥敏感性和统计特性进行相应的仿真分析.结果表明,该算法可以达到较好的加解密效果,具有很高的安全性,可以满足图像加密安全性的要求.  相似文献   

9.
研究了基于生物特征的密钥提取,利用模糊提取器将不可精确再生和非均匀分布的生物特征数据生成为可应用于经典密码体系的密钥,密钥的产生和用户的认证紧密结合,使认证和密钥产生这两个密码操作统一在一个密钥原语中实现.并将生物特征数据生成的密钥应用于短签名等经典的数字签名方案,从而达到更高的安全性和实用性.  相似文献   

10.
中国不同区域的电网企业在经营过程中面临着较为明显的环境异质性.文章将中国25家省级电网企业分为华北、华东、华中、东北、西北、西南区域6个群组,通过构建Meta-frontier DEA模型来测算2016-2019年25家省级电网的经营效率,对其无效率值进行分解,分析无效性来源,并进一步通过面板数据回归模型分析其主要影响因素.研究发现:1)观察期内,25家电网在共同前沿和群组前沿下的平均效率值分别为0.6900和0.9106,且共同前沿下的效率值均不超过群组前沿下的效率值;2)省级电网企业的技术差距比率(TGR)在不同区域有很大差异.西北、华东、华北地区的TGR高于其他的区域,说明这些区域的电网企业经营效率整体优于其它区域;3)根据无效率值分解结果,东北、华中和西南地区省级电网企业的效率损失更多来自于技术差距,华东和西北地区电网企业的效率损失中管理无效率占比更高,而华北地区省级电网企业则因技术差距和管理无效率同时造成一定的效率损失;4)城镇化率、地区GDP、地形及用户结构对该地区电网企业的技术差距无效率皆存在较为显著的影响,而区域的气候及用户密度对技术差距无效率的影响不显著.最后,根据研...  相似文献   

11.
An Efficient Protocol for Authenticated Key Agreement   总被引:9,自引:0,他引:9  
This paper proposes an efficient two-pass protocol for authenticated key agreement in the asymmetric (public-key) setting. The protocol is based on Diffie-Hellman key agreement and can be modified to work in an arbitrary finite group and, in particular, elliptic curve groups. Two modifications of this protocol are also presented: a one-pass authenticated key agreement protocol suitable for environments where only one entity is on-line, and a three-pass protocol in which key confirmation is additionally provided. Variants of these protocols have been standardized in IEEE P1363 [17], ANSI X9.42 [2], ANSI X9.63 [4] and ISO 15496-3 [18], and are currently under consideration for standardization and by the U.S. government's National Institute for Standards and Technology [30].  相似文献   

12.
In a key predistribution scheme, some secret information is distributed among a set of users. For a given family of privileged groups, this secret information must enable every user in a privileged group to compute a common key associated with that group. Besides, this common key must remain unknown to some specified coalitions of users outside the privileged group. We present in this paper a new model, based on linear algebraic techniques, for the design of key predistribution schemes that unifies all previous proposals. This new model provides a common mathematical formulation and a better understanding of key predistribution schemes. Two new families of key predistribution schemes that are obtained by using this model are presented. Those families provide, for some specification structures, schemes that have better information rates than the ones given in previous proposals or fit in situations that have not been considered before.  相似文献   

13.
安进 《运筹与管理》2007,16(1):144-149
汽车企业集团的准时化集中生产配送是供应链物流一体化的重要环节。实现汽车企业集团的准时化集中生产配送,要明确其目标,做好供应商关系、配送物流的统一运作、基础数据、信息网络、配送中心仓库作业设备的现代化和领导支持六个方面的基础工作;针对我国汽车企业集团的实际,构建准时化集中配送系统的框架及流程;在准时化集中配送系统运作上探讨了包括配送资源的整合、配送中心库区的划分、配送中心库位管理、配送中心库存管理、不同物料配送流程(、6)配送中心信息系统、物料索取系统等七个方面问题。  相似文献   

14.
We describe severalcryptographic schemes in quadratic function fields of odd characteristic.In both the real and the imaginary representation of such a field,we present a Diffie-Hellman-like key exchange protocol as wellas a public-key cryptosystem and a signature scheme of ElGamaltype. Several of these schemes are improvements of systems previouslyfound in the literature, while others are new. All systems arebased on an appropriate discrete logarithm problem. In the imaginarysetting, this is the discrete logarithm problem in the idealclass group of the field, or equivalently, in the Jacobian ofthe curve defining the function field. In the real case, theproblem in question is the task of computing distances in theset of reduced principal ideals, which is a monoid under a suitableoperation. Currently, the best general algorithms for solvingboth discrete logarithm problems are exponential (subexponentialonly in fields of high genus), resulting in a possibly higherlevel of security than that of conventional discrete logarithmbased schemes.  相似文献   

15.
In this paper we study a key exchange protocol similar to the Diffie-Hellman key exchange protocol, using abelian subgroups of the automorphism group of a non-abelian nilpotent group. We also generalize group no. 92 of the Hall-Senior table [16] to an arbitrary prime p and show that, for those groups, the group of central automorphisms is commutative. We use these for the key exchange we are studying.  相似文献   

16.
Fork-join queueing systems offer a natural modelling paradigm for parallel processing systems and for assembly operations in automated manufacturing. The analysis of fork-join queueing systems has been an important subject of research in recent years. Existing analysis methodologies—both exact and approximate—assume that the servers are failure-free. In this study, we consider fork-join queueing systems in the presence of server failures and compute the cumulative distribution of performability with respect to the response time of such systems. For this, we employ a computational methodology that uses a recent technique based on randomization. We compare the performability of three different fork-join queueing models proposed in the literature: the distributed model, the centralized splitting model, and the split-merge model. The numerical results show that the centralized splitting model offers the highest levels of performability, followed by the distributed splitting and split-merge models.  相似文献   

17.
We consider a setting where multiple vehicles form a team cooperating to visit multiple target points and collect rewards associated with them. The team objective is to maximize the total reward accumulated over a given time interval. Complicating factors include uncertainties regarding the locations of target points and the effectiveness of collecting rewards, differences among vehicle capabilities, and the fact that rewards are time-varying. We present a Receding Horizon (RH) control scheme which dynamically determines vehicle trajectories by solving a sequence of optimization problems over a planning horizon and executing them over a shorter action horizon. A key property of this scheme is that the trajectories it generates are stationary, in the sense that they ultimately guide vehicles to target points, even though the controller is not designed to perform any discrete point assignments. The proposed scheme is centralized and it induces a cooperative behavior. We subsequently develop a distributed cooperative controller which does not require a vehicle to maintain perfect information on the entire team and whose computational cost is scalable and significantly lower than the centralized case, making it attractive for applications with real-time constraints. We include simulation-based comparisons between the centralized algorithm and the distributed version, which illustrate the effectiveness of the latter.  相似文献   

18.
汪士 《运筹与管理》2013,22(6):243-248
国家重点实验室作为面向国际科研前沿建立的国立新型科研机构和国家开放型公共研究平台,是组织高水平基础研究、战略技术研究和重要共性技术研究的“国家队”。依托高校建立的国家重点实验室是中国高校创新型科研团队的典型代表,在实践运行中实行室主任负责制,实验室主任是高校创新型科研团队的决策领导者和科研管理者。我们以生命科学部高校国家重点实验室作为高校创新型科研团队特征状况研究的考察样本,通过详尽调查和深入比对分析,得出关于高校创新型科研团队特征状况的具体描述。  相似文献   

19.
Verifiable Partial Escrow of Integer Factors   总被引:1,自引:0,他引:1  
We construct an efficient interactive protocol for realizing verifiable partial escrow of the factors of an integer n with time-delayed and threshold key recovery features. The computational cost of the new scheme amounts to 10k P multiplications of numbers of size of P, where P is a protocol parameter which permits n of size up to ( P) - 4 to be dealt with and k is a security parameter which controls the error probability for correct key escrow under 1/2k. The new scheme realizes a practical method for fine tuning the time complexity for factoring an integer, where the complexity tuning has no respect to the size of the integer.  相似文献   

20.
Password-based authenticated key agreement using smart cards has been widely and intensively researched. Inspired by the semi-group property of Chebyshev maps and key agreement protocols based on chaotic maps, we proposed a novel chaotic maps-based password-authenticated key agreement protocol with smart cards. In our protocol, we avoid modular exponential computing or scalar multiplication on elliptic curve used in traditional authenticated key agreement protocols using smart cards. Our analysis shows that our protocol has comprehensive characteristics and can withstand attacks, including the insider attack, replay attack, and others, satisfying essential security requirements. Performance analysis shows that our protocol can refrain from consuming modular exponential computing and scalar multiplication on an elliptic curve. The computational cost of our protocol compared with related protocols is acceptable.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号