首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 93 毫秒
1.
Recently, Chien et al. proposed RSA-based partially blind signature with low computation for mobile and smart-card applications. Hwang et al. claimed that Chien et al.’s scheme cannot meet the untraceability property of the blind signature later. In this paper, we show that Hwang et al.’s claim is incorrect and Chien et al.’s scheme is still satisfy the untraceability property.  相似文献   

2.
To enhance the security of signature schemes, Pon et al., recently, investigated all eight variants of the He’s digital signature scheme. The security of the proposed schemes is based on the difficulties of simultaneously solving the factoring and discrete logarithm problems with almost the same sizes of arithmetic modulus. This paper shows that the all eight variants of the He’s digital signature scheme, as well as two more variants, are not secure if attackers can solve discrete logarithm problems. Moreover, the attackers can easily forge signatures of the most optimal signature schemes of the generalized He’ signature schemes even though they can solve neither discrete logarithm problems nor factoring.  相似文献   

3.
We illustrate that the control conditions of the main convergence theorems of Yao and Noor [Convergence of three-step iterations for asymptotically nonexpansive mappings, Appl. Math. Comput. in press] are incorrect. We also provide new control conditions which are complementary to Nilsrakoo and Saejung’s results [W. Nilsrakoo, S. Saejung, A new three-step fixed point iteration scheme for asymptotically nonexpansive mappings, Appl. Math. Comput. 181 (2006) 1026–1034].  相似文献   

4.
Hwang et al. proposed their generalization of proxy signature schemes based on elliptic curves. However, two attacks are proposed to show that their schemes have serious security flaws. By the first attack, an adversary can forge an illegal proxy signature that verifiers cannot actually find out the original signers of proxy signatures. The second attack is used to change proxy signatures into multi-signatures belonging to the group that actually generates the proxy signatures. To overcome these flaws, our improvement on Hwang et al.’s scheme is also proposed.  相似文献   

5.
通过对夏祥盛等人的动态门限群签名方案的研究,指出该方案的若干不足,其中最主要的不足是通过伪造和不可追踪性,并对该方案进行了改进.与现有群签名方案不同,新方案中用户的秘密数由用户自己选取,从而避免了双线性对的计算,大大提高了效率.分析说明改进的群签名方案几乎克服了原方案的所有缺点.  相似文献   

6.
In this paper we present two new schemes, one is third-order and the other is fourth-order. These are improvements of second-order methods for solving nonlinear equations and are based on the method of undetermined coefficients. We show that the fourth-order method is more efficient than the fifth-order method due to Kou et al. [J. Kou, Y. Li, X. Wang, Some modifications of Newton’s method with fifth-order covergence, J. Comput. Appl. Math., 209 (2007) 146–152]. Numerical examples are given to support that the methods thus obtained can compete with other iterative methods.  相似文献   

7.
The entropy solutions of the compressible Euler equations satisfy a minimum principle for the specific entropy (Tadmor in Appl Numer Math 2:211–219, 1986). First order schemes such as Godunov-type and Lax-Friedrichs schemes and the second order kinetic schemes (Khobalatte and Perthame in Math Comput 62:119–131, 1994) also satisfy a discrete minimum entropy principle. In this paper, we show an extension of the positivity-preserving high order schemes for the compressible Euler equations in Zhang and Shu (J Comput Phys 229:8918–8934, 2010) and Zhang et?al. (J Scientific Comput, in press), to enforce the minimum entropy principle for high order finite volume and discontinuous Galerkin (DG) schemes.  相似文献   

8.
In this paper, making use a exponential integral filter, a new algorithm for unconstrained global optimization is proposed. Compared with Yang’s absolute value type integral filter method (Yang et al., Appl Math Comput 18:173–180, 2007), this algorithm is more effective and more sensitive. Numerical results for some typical examples show that in most cases, this algorithm works effectively and reliably.  相似文献   

9.
In this paper we propose pricing bounds for European-style discrete arithmetic Asian basket options in a Black and Scholes framework. We start from methods used for basket options and Asian options. First, we use the general approach for deriving upper and lower bounds for stop-loss premia of sums of non-independent random variables as in Kaas et al. [Upper and lower bounds for sums of random variables, Insurance Math. Econom. 27 (2000) 151–168] or Dhaene et al. [The concept of comonotonicity in actuarial science and finance: theory, Insurance Math. Econom. 31(1) (2002) 3–33]. We generalize the methods in Deelstra et al. [Pricing of arithmetic basket options by conditioning, Insurance Math. Econom. 34 (2004) 55–57] and Vanmaele et al. [Bounds for the price of discrete sampled arithmetic Asian options, J. Comput. Appl. Math. 185(1) (2006) 51–90]. Afterwards we show how to derive an analytical closed-form expression for a lower bound in the non-comonotonic case. Finally, we derive upper bounds for Asian basket options by applying techniques as in Thompson [Fast narrow bounds on the value of Asian options, Working Paper, University of Cambridge, 1999] and Lord [Partially exact and bounded approximations for arithmetic Asian options, J. Comput. Finance 10 (2) (2006) 1–52]. Numerical results are included and on the basis of our numerical tests, we explain which method we recommend depending on moneyness and time-to-maturity.  相似文献   

10.
In this note, some errors in a recent article by Li et al. (Improvements of preconditioned AOR iterative methods for L-matrices, J. Comput. Appl. Math. 206 (2007) 656–665) are pointed out and some correct results are presented.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号