首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A new access control scheme for the growth of users and files in file protection systems is proposed. Our scheme associates each user with a user key and each file with a file key. For each key, there are some corresponding locks, that can be extracted from a nonsingular matrix. Through simple operations on keys and locks, privacy decisions of the protection system can easily be revealed. Furthermore, by employing our method, whenever a new user or file is joined, the corresponding key values and lock values will be determined immediately without changing any previously defined keys and locks.  相似文献   

2.
In a computer communication system, there exists a possibility of two or more users collaborating to derive a key to which they are not entitled. Therefore, a method for ensuring the system is necessary. In this paper, we propose an efficient heuristic algorithm for assigning cryptographic keys among a group of users organized in a tree structure. Comparing with the existing assignment schemes, our scheme always produces economic cryptographic keys, which are smaller than the keys generated by the previous work in a tree structure.This work was supported in part by the National Science Council of the Republic of China under the grant NSC 81-0416-E-002-20.  相似文献   

3.
A recursion formula is proved for the number of locks and the distribution of keys in the following problem: determine the minimum number of locks that the door of a bank safe must have so that any k of a set of n managers can open the safe but no k ? 1 can, where 1 ≤ kn.  相似文献   

4.
针对现有船舶过闸排队规则的欠缺,基于“限时服务规则”,构建复线船闸多目标双层优化调度模型:上层模型用于获得两个闸室安全区域的船舶排布可行方案;下层模型用于获得不同船舶排布可行方案的优化闸次数。下层模型分两个阶段完成:对符合“限时服务规则”的船舶,构建以闸次最少为目标的0-1规划模型,获得此类船舶安排的闸次;对其余船舶按照“先到先服务规则”,构建以闸次最少、闸室利用率最大为目标的多目标决策模型,获得不同船舶排布可行方案应该安排的频次。以位于江苏省干线航道上的某复线船闸某日24小时内过闸船舶的数据为例,计算结果表明:采用本文优化模型获得的优化方案与“经验编排方式”相比,两座船闸各节约2个闸次,两个船闸的平均闸室利用率分别提高了3.66和4.72个百分点。  相似文献   

5.
We propose an algorithm for improving the concurrency of two phase locked transaction systems, which use symbolic-name locking. The algorithm determines by preanalysis which entities can be unlocked before all locks have been obtained, without comprising serializability. This extends the work we published (J. Algorithms 7 (1986) 146–156), in three ways. First, the transactions are not restricted to exclusive locks and may use shared locks as well. Second, a method is proposed to prevent the potential problem of cascading restarts, which results from unlocking of entities before commitment. Third, the transactions may be designed for a distributed database.  相似文献   

6.
Chang and Wu have proposed a letter-oriented perfect hashing scheme based on sparse matrix compression. We present a method which is a refinement of the Chang-Wu scheme. By experimental evaluation, we show that the hashing of our refinement has more efficient storage utilization than Chang-Wu's method. Our refinement is valuable in practical implementations of hashing for large sets of keys.  相似文献   

7.
本文为1994年全国大学生数学建模竞赛B题(锁具装箱)中关于锁具总数的求解提供一种简便易行的图论算法.只需具备最基本的图论知识,即可掌握该算法,而运用该算法,计算量将比现有各种求解算法少得多  相似文献   

8.
崔文泉,李娟.随机模拟在锁具互开问题研究中的应用.数理统计与管理,1998,17(3),11~15.本文针对1994年全国大学生数学模型竞赛B题中锁具随机装箱引起顾客抱怨的程度分析,提出一种计算机随机模拟的算法,算法实现简单、便于推广  相似文献   

9.
本文通过建立对称的对应关系 ,并利用帮助互开对 ,使 5880把锁形成 2 94 0个互开对 ,从而彻底解决了 1 994年全国大学生数学建模竞赛 B题中的遗留问题 .  相似文献   

10.
Three methods for locating a record in an ordered file are considered. The keys in the files are chosen from three different statistical distributions and the methods, two of which are taken from the literature and an adapted root finding method, are compared by tabulating information relating to standard statistics for the number of probes.  相似文献   

11.
We construct a discrete-event simulation model to investigate the impact of alternative decision rules and infrastructural improvements to relieve traffic congestion in a section of the Upper Mississippi River navigation system. The model covers a series of five locks that serve commercial tows with widely different barge configurations, as well as private recreational vessels. Mixes and intensities of vessel activity are highly dependent on the time of year, day of week and time of day. The model reveals that some improvement in performance (especially in peak periods) can be achieved by scheduling lock activity with priority given to vessels with shortest average processing and lock set-up times (tempered by the time that vessels have spent in queue). Greater improvement occurs with the use of helper boats and greatest improvement occurs with enlarged locks. The alternative remedies must be evaluated with consideration of their dramatically different capital costs.  相似文献   

12.
This work emphasizes an important problem of braid based cryptography: the random generation of good keys. We present a deterministic, polynomial algorithm that reduces the conjugacy search problem in braid group. The algorithm is based on the decomposition of braids into products of canonical factors and gives a partial factorization of the secret: a divisor and a multiple. The tests we performed on different keys of existing protocols showed that many protocols in their current form are broken and that the efficiency of our attack depends on the random generator used to create the key. Therefore, this method gives new critera for testing weak keys. We also propose a new random generator of key which is secure against our attack and the one of Hofheinz and Steinwandt.  相似文献   

13.
本文给出了全样本场合指数分布冷贮备系统产品在转换开关完全可靠的情形下参数的矩估计、极大似然估计、精确区间估计和近似区间估计,并通过大量Monte-Carlo模拟说明估计的精度。  相似文献   

14.
This work concerns the ultraconvergence of quadratic finite element approximations of elliptic boundary value problems. A new, discrete least-squares patch recovery technique is proposed to post-process the solution derivatives. Such recovered derivatives are shown to possess ultraconvergence. The keys in the proof are the asymptotic expansion of the bilinear form for the interpolation error and a “localized” symmetry argument. Numerical results are presented to confirm the analysis.  相似文献   

15.
Revocable hierarchical identity-based encryption (RHIBE) is an extension of HIBE that supports the revocation of user’s private keys to manage the dynamic credentials of users in a system. Many different RHIBE schemes were proposed previously, but they are not efficient in terms of the private key size and the update key size since the depth of a hierarchical identity is included as a multiplicative factor. In this paper, we propose efficient RHIBE schemes with shorter private keys and update keys and small public parameters by removing this multiplicative factor. To achieve our goals, we first present a new HIBE scheme with the different generation of private keys such that a private key can be simply derived from a short intermediate private key. Next, we show that two efficient RHIBE schemes can be built by combining our HIBE scheme, an IBE scheme, and a tree based broadcast encryption scheme in a modular way.  相似文献   

16.
According to Kerchoff's principle, the secrecy of a cryptosystem must reside entirely on the secret keys. In this paper, a new cryptosystem is presented and one of its secret keys is generated by a chaotic map, we call it chaotic key. Some experimental results are given and the security of our cryptosystem is discussed.  相似文献   

17.
This note describes a sorting technique that is similar to the well-known quicksort method, but it is undirectional and avoids recursion. The new approach, which assumes that the keys to be sorted are positive numbers, leads to a much shorter program.The preparation of this paper was supported in part by National Science Foundation grant DCR-83-00984. The authors thank the referees for several important suggestions.  相似文献   

18.
We present a key-recovery attack against the Digital Signature Algorithm (DSA). Our method is based on the work of Coppersmith [7], and is similar in nature to the attacks of Boneh et al. [5,9] which use lattice reduction techniques to determine upper bounds on the size of an RSA decryption exponent under which it will be revealed by the attack. This work similarly determines provable upper bounds on the sizes of the two key parameters in the DSA for which the system can be broken. Specifically if about half of the total number of bits in the secret and ephemeral keys, assuming contiguous unknown bits in each key, are known, the system can be shown to be insecure. The same technique shows that if about half of the total number of bits in two ephemeral keys are known, again assumed contiguous unknown bits in each key, but with no knowledge of the secret key, the system can be shown to be insecure.  相似文献   

19.
One fundamental difference between the use of symmetric and publickey cryptosystems is that the former requires trust between sender and receiver. Typically they will share a secret key and neitherhas any protection from the other. However, many users are nowfinding that they want keys to be used for 'one purpose only'and are relying on hardware functionality to introduce the conceptof unidirectional keys for symmetric algorithms. (So, for instance,the hardware functionality might ensure that a key used for encryptingmessages from user A to user B cannot be used for encrypting messages in the opposite direction.) For public key systems this concept of unidirectional keys is automatically satisfied. However,when the encrypting key is made public, the exposure of this key means that the deciphering key is only safe from compromise when the keys are very large. If, on the other hand, both keys were kept secret then it might be possible to use much smallerkeys. In this paper we investigate ways of using the primitives of an RSA public key cryptosystem in a symmetric key 'setting'i.e. where neither key is made public.  相似文献   

20.
Split trees are suitable data structures for storing records with different access frequencies. Under assumption that the access frequencies are all distinct, Huang has proposed anO(n 4 logm) time algorithm to construct an (m+1)-way split tree for a set ofn keys. In this paper, we generalize Huang's algorithm to deal with the case of non-distinct access frequencies. The technique used in the generalized algorithm is a generalization of Hesteret al.'s, where the binary case was considered. The generalized algorithm runs inO(n 5 logm) time.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号