首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In a key predistribution scheme, some secret information is distributed among a set of users. For a given family of privileged groups, this secret information must enable every user in a privileged group to compute a common key associated with that group. Besides, this common key must remain unknown to some specified coalitions of users outside the privileged group. We present in this paper a new model, based on linear algebraic techniques, for the design of key predistribution schemes that unifies all previous proposals. This new model provides a common mathematical formulation and a better understanding of key predistribution schemes. Two new families of key predistribution schemes that are obtained by using this model are presented. Those families provide, for some specification structures, schemes that have better information rates than the ones given in previous proposals or fit in situations that have not been considered before.  相似文献   

2.
Key predistribution schemes for distributed sensor networks have received significant attention in the recent literature. In this paper we propose a new construction method for these schemes based on combinations of duals of standard block designs. Our method is a broad spectrum one which works for any intersection threshold. By varying the initial designs, we can generate various schemes and this makes the method quite flexible. We also obtain explicit algebraic expressions for the metrics for local connectivity and resiliency. These schemes are quite efficient with regard to connectivity and resiliency and at the same time they allow a straightforward shared-key discovery.  相似文献   

3.
Some New Results on Key Distribution Patterns and Broadcast Encryption   总被引:1,自引:0,他引:1  
This paper concerns methods by which a trusted authority can distribute keys and/or broadcast a message over a network, so that each member of a privileged subset of users can compute a specified key or decrypt the broadcast message. Moreover, this is done in such a way that no coalition is able to recover any information on a key or broadcast message they are not supposed to know. The problems are studied using the tools of information theory, so the security provided is unconditional (i.e., not based on any computational assumption).In a recent paper st95a, Stinson described a method of constructing key predistribution schemes by combining Mitchell-Piper key distribution patterns with resilient functions; and also presented a construction method for broadcast encryption schemes that combines Fiat-Naor key predistribution schemes with ideal secret sharing schemes. In this paper, we further pursue these two themes, providing several nice applications of these techniques by using combinatorial structures such as orthogonal arrays, perpendicular arrays, Steiner systems and universal hash families.  相似文献   

4.
A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption schemes. We use a general technique which is applied to multi-signature versions of the one-time signature scheme of Lamport and to a public key encryption scheme based on a symmetric block cipher which we present. We make use of one-way functions and block designs with properties related to cover-free families to optimise the efficiency of our schemes.   相似文献   

5.
This article considers Markov chain computational methods for incorporating uncertainty about the dimension of a parameter when performing inference within a Bayesian setting. A general class of methods is proposed for performing such computations, based upon a product space representation of the problem which is similar to that of Carlin and Chib. It is shown that all of the existing algorithms for incorporation of model uncertainty into Markov chain Monte Carlo (MCMC) can be derived as special cases of this general class of methods. In particular, we show that the popular reversible jump method is obtained when a special form of Metropolis–Hastings (M–H) algorithm is applied to the product space. Furthermore, the Gibbs sampling method and the variable selection method are shown to derive straightforwardly from the general framework. We believe that these new relationships between methods, which were until now seen as diverse procedures, are an important aid to the understanding of MCMC model selection procedures and may assist in the future development of improved procedures. Our discussion also sheds some light upon the important issues of “pseudo-prior” selection in the case of the Carlin and Chib sampler and choice of proposal distribution in the case of reversible jump. Finally, we propose efficient reversible jump proposal schemes that take advantage of any analytic structure that may be present in the model. These proposal schemes are compared with a standard reversible jump scheme for the problem of model order uncertainty in autoregressive time series, demonstrating the improvements which can be achieved through careful choice of proposals.  相似文献   

6.
This paper provides new combinatorial bounds and characterizations of authentication codes (A-codes) and key predistribution schemes (KPS). We first prove a new lower bound on the number of keys in an A-code without secrecy, which can be thought of as a generalization of the classical Rao bound for orthogonal arrays. We also prove a new lower bound on the number of keys in a general A-code, which is based on the Petrenjuk, Ray-Chaudhuri and Wilson bound for t-designs. We also present new lower bounds on the size of keys and the amount of users' secret information in KPS, the latter of which is accomplished by showing that a certain A-code is hiding inside any KPS.  相似文献   

7.
In this paper we provide upper and lower bounds on the randomness required by the dealer to set up a secret sharing scheme for infinite classes of access structures. Lower bounds are obtained using entropy arguments. Upper bounds derive from a decomposition construction based on combinatorial designs (in particular, t-(v,k,) designs). We prove a general result on the randomness needed to construct a scheme for the cycle Cn; when n is odd our bound is tight. We study the access structures on at most four participants and the connected graphs on five vertices, obtaining exact values for the randomness for all them. Also, we analyze the number of random bits required to construct anonymous threshold schemes, giving upper bounds. (Informally, anonymous threshold schemes are schemes in which the secret can be reconstructed without knowledge of which participants hold which shares.)  相似文献   

8.
9.
Exact conditional goodness-of-fit tests for discrete exponential family models can be conducted via Monte Carlo estimation of p values by sampling from the conditional distribution of multiway contingency tables. The two most popular methods for such sampling are Markov chain Monte Carlo (MCMC) and sequential importance sampling (SIS). In this work we consider various ways to hybridize the two schemes and propose one standout strategy as a good general purpose method for conducting inference. The proposed method runs many parallel chains initialized at SIS samples across the fiber. When a Markov basis is unavailable, the proposed scheme uses a lattice basis with intermittent SIS proposals to guarantee irreducibility and asymptotic unbiasedness. The scheme alleviates many of the challenges faced by the MCMC and SIS schemes individually while largely retaining their strengths. It also provides diagnostics that guide and lend credibility to the procedure. Simulations demonstrate the viability of the approach.  相似文献   

10.
In this paper, we study linear CNF formulas generalizing linear hypergraphs under combinatorial and complexity theoretical aspects w.r.t. SAT. We establish NP-completeness of SAT for the unrestricted linear formula class, and we show the equivalence of NP-completeness of restricted uniform linear formula classes w.r.t. SAT and the existence of unsatisfiable uniform linear witness formulas. On that basis we prove NP-completeness of SAT for uniform linear classes in a resolution-based manner by constructing large-sized formulas. Interested in small witness formulas, we exhibit some combinatorial features of linear hypergraphs closely related to latin squares and finite projective planes helping to construct rather dense, and significantly smaller unsatisfiable k-uniform linear formulas, at least for the cases k=3,4.  相似文献   

11.
We tackle the problem of a combinatorial classification of finite metric spaces via their fundamental polytopes, as suggested by Vershik (2010).In this paper we consider a hyperplane arrangement associated to every split pseudometric and, for tree-like metrics, we study the combinatorics of its underlying matroid.
  • •We give explicit formulas for the face numbers of fundamental polytopes and Lipschitz polytopes of all tree-like metrics.
  • •We characterize the metric trees for which the fundamental polytope is simplicial.
  相似文献   

12.
In this paper, we address continuous, integer and combinatorial k-sum optimization problems. We analyze different formulations of this problem that allow to solve it through the minimization of a relatively small number of minisum optimization problems. This approach provides a general tool for solving a variety of k-sum optimization problems and at the same time, improves the complexity bounds of many ad-hoc algorithms previously reported in the literature for particular versions of this problem. Moreover, the results developed for k-sum optimization have been extended to the more general case of the convex ordered median problem, improving upon existing solution approaches.  相似文献   

13.

In this paper, we present a framework to construct general stochastic Runge–Kutta Lawson schemes. We prove that the schemes inherit the consistency and convergence properties of the underlying Runge–Kutta scheme, and confirm this in some numerical experiments. We also investigate the stability properties of the methods and show for some examples, that the new schemes have improved stability properties compared to the underlying schemes.

  相似文献   

14.
We present an unconditionally-secure key pre-distribution scheme for a wireless sensor network using t-degree bivariate polynomials. The proposed scheme is proven to be perfectly resilient against both node disconnection and link failure. The memory requirements, computation and communication overheads of our scheme are also favorable. Our scheme demonstrates superior performance compared to the existing similar schemes.  相似文献   

15.
We give closed combinatorial product formulas for Kazhdan–Lusztig polynomials and their parabolic analogue of type q in the case of boolean elements, introduced in (Marietti in J. Algebra 295:1–26, 2006), in Coxeter groups whose Coxeter graph is a tree. Such formulas involve Catalan numbers and use a combinatorial interpretation of the Coxeter graph of the group. In the case of classical Weyl groups, this combinatorial interpretation can be restated in terms of statistics of (signed) permutations. As an application of the formulas, we compute the intersection homology Poincaré polynomials of the Schubert varieties of boolean elements.  相似文献   

16.
We discuss the concept of anonymity in an unconditionally secure secret sharing scheme, proposing several types of anonymity and situations in which they might arise. We present a foundational framework and provide a range of general constructions of unconditionally secure secret sharing schemes offering various degrees of anonymity.  相似文献   

17.
The tree metric theorem provides a combinatorial four-point condition that characterizes dissimilarity maps derived from pairwise compatible split systems. A related weaker four point condition characterizes dissimilarity maps derived from circular split systems known as Kalmanson metrics. The tree metric theorem was first discovered in the context of phylogenetics and forms the basis of many tree reconstruction algorithms, whereas Kalmanson metrics were first considered by computer scientists, and are notable in that they are a non-trivial class of metrics for which the traveling salesman problem is tractable. We present a unifying framework for these theorems based on combinatorial structures that are used for graph planarity testing. These are (projective) PC-trees, and their affine analogs, PQ-trees. In the projective case, we generalize a number of concepts from clustering theory, including hierarchies, pyramids, ultrametrics, and Robinsonian matrices, and the theorems that relate them. As with tree metrics and ultrametrics, the link between PC-trees and PQ-trees is established via the Gromov product.  相似文献   

18.
In this article, we give a simple method for developing finite difference schemes on a uniform square gird. We consider a general, two-dimensional, second-order, partial differential equation with variable coefficients. In the case of a nine-point scheme, we obtain the known results of Young and Dauwalder in a fairly elegant fashion. We show how this can be extended to obtain fourth-order schemes on thirteen points. We derive two such schemes which are attractive because they can be adapted quite easily bnto obtain formulas for gird points near the boundary. In addition to this, these formulas only require nine evaluations for the typical forcing function. Numerical examples are given to demonstrate the performance of one of the fourth-order schemes.  相似文献   

19.
The main object of this presentation is to show how some simple combinatorial identities can lead to several general families of combinatorial and other series identities as well as summation formulas associated with the Fox-Wright function pΨq and various related generalized hypergeometric functions. At least one of the hypergeometric summation formulas, which is derived here in this manner, has already found a remarkable application in producing several interesting generalizations of the Karlsson-Minton summation formula. We also consider a number of other combinatorial series identities and rational sums which were proven, in recent works, by using different methods and techniques. We show that much more general results can be derived by means of certain summation theorems for hypergeometric series. Relevant connections of the results presented here with those in the aforementioned investigations are also considered.  相似文献   

20.
Regular semisimple Hessenberg varieties are a family of subvarieties of the flag variety that arise in number theory, numerical analysis, representation theory, algebraic geometry, and combinatorics. We give a “Giambelli formula” expressing the classes of regular semisimple Hessenberg varieties in terms of Chern classes. In fact, we show that the cohomology class of each regular semisimple Hessenberg variety is the specialization of a certain double Schubert polynomial, giving a natural geometric interpretation to such specializations. We also decompose such classes in terms of the Schubert basis for the cohomology ring of the flag variety. The coefficients obtained are nonnegative, and we give closed combinatorial formulas for the coefficients in many cases. We introduce a closely related family of schemes called regular nilpotent Hessenberg schemes, and use our results to determine when such schemes are reduced.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号