首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In multi-secret sharing schemes, publishing shares during the process of reconstructing partial secrets may leak some information of the secrets unrecovered yet. By using a multi-party computation (MPC) protocol, we solve this problem for any linear multi-secret sharing scheme (MSSS). We also show that LMSSS usually involve more complicated reconstruction algorithms than “direct sum” schemes, but from the point of reducing share expansion, the former is preferred.  相似文献   

2.
Pak  Chol-Kyu  Kim  Mun-Chol  Rim  Chang-Ho 《Numerical Algorithms》2020,85(2):467-483
Numerical Algorithms - In this paper, we propose an efficient third-order numerical scheme for backward stochastic differential equations(BSDEs). We use 3-point Gauss-Hermite quadrature rule for...  相似文献   

3.
This paper proposes a new chaotic keyed hash function based on a single 4-dimensional chaotic cat map whose irregular outputs are used to compute a hash value. The suggested scheme is fast, efficient and flexible. It takes an input message of arbitrary length and returns a hash value of a fixed length n, where n is a multiple of 32 (by convention, n is usually one of the numbers 128, 160, 256, 512, and 1024). Simulation results are presented to demonstrate the suggested hashing scheme’s high sensitivity to the original message and the secret key, as well as its strong capability for confusion and diffusion, and very strong collision resistance. In comparison with existing work, especially those based on chaotic maps, the proposed scheme exhibits superior performance.  相似文献   

4.
In this paper, the parallel structure of hash function is analyzed. Then, a parallel hash function based on coupled map lattices is proposed. The message is partitioned into blocks with fixed length. The message block is firstly processed by the hash round function. The final hash value is the mixed result of all the outputs of the hash round functions. The hash round functions are mainly implemented by the coupled map lattices and can work in a parallel mode, which guarantees good security and high efficiency. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high efficiency. These properties make it a good candidate for hash on parallel computing platform.  相似文献   

5.
Acceptance sampling has been one of practical tools for quality assurance applications, which provide a general rule to the producer and the consumer for product acceptance determination. It has been shown that variables sampling plans requires less sampling compared with attributes sampling plans. Thus, variables sampling plans become more attractive and desirable especially when the required quality level is very high or the allowable fraction non-conforming is very small. This paper attempts to develop an efficient and economic sampling scheme, variables repetitive group sampling plan, by incorporating the concept of Taguchi loss function. The OC curve of the proposed plan is derived based on the exact sampling distribution and the plan parameters are determined by minimizing the average sample number with two constraints specified by the producer and the consumer. The efficiency of the proposed variables RGS is examined and also compared with the existing variables single sampling plan in terms of the sample size required for inspection. In addition, tables of the plan parameters for various combinations of entry parameters are provided and an example is presented for illustration.  相似文献   

6.
A novel chaotic hash algorithm based on a network structure formed by 16 chaotic maps is proposed. The original message is first padded with zeros to make the length a multiple of four. Then it is divided into a number of blocks each contains 4 bytes. In the hashing process, the blocks are mixed together by the chaotic map network since the initial value and the control parameter of each tent map are dynamically determined by the output of its neighbors. To enhance the confusion and diffusion effect, the cipher block chaining (CBC) mode is adopted in the algorithm. Theoretic analyses and numerical simulations both show that the proposed hash algorithm possesses good statistical properties, strong collision resistance and high flexibility, as required by practical keyed hash functions.  相似文献   

7.
A secret sharing scheme based on cellular automata   总被引:3,自引:0,他引:3  
A new secret sharing scheme based on a particular type of discrete delay dynamical systems: memory cellular automata, is proposed. Specifically, such scheme consists of a (kn)-threshold scheme where the text to be shared is considered as one of the k initial conditions of the memory cellular automata and the n shares to be distributed are n consecutive configurations of the evolution of such cellular automata. It is also proved to be perfect and ideal.  相似文献   

8.
A secret sharing system can be damaged when the dealer cheating occurs. In this paper,two kinds of secret sharing schemes based on linear code are proposed. One is a verifiable scheme which each participant can verify his own share from dealer‘s distribution and ensure each participant to receive valid share. Another does not have a trusted center, here, each participant plays a dual-role as the dealer and shadow(or share) provider in the whole scheme.  相似文献   

9.
We propose a chaotic hash algorithm based on circular shifts with variable parameters in this paper. We exploit piecewise linear chaotic map and one-way coupled map lattice to produce initial values and variable parameters. Circular shifts are introduced to improve the randomness of hash values. We evaluate the proposed hash algorithm in terms of distribution of the hash value, sensitivity of the hash value to slight modifications of the original message and secret keys, confusion and diffusion properties, robustness against birthday and meet-in-the-middle attacks, collision tests, analysis of speed, randomness tests, flexibility, computational complexity, and the results demonstrate that the proposed algorithm has strong security strength. Compared with the existing chaotic hash algorithms, our algorithm shows moderate statistical performance, better speed, randomness tests, and flexibility.  相似文献   

10.
In this paper, we propose a dedicated keyed hash algorithm based on the modified coupled chaotic map lattice. By using the nearest and long distance couplings, both the key and the message as the parameters of the coupled map lattice, the expansion key and the nonlinear transformation, the system has enough confusion and diffusion rate between the message and the key. The structure of the system provides strong collision resistance and high performance efficiency. Simulation results show that the system has a uniform and random distribution of hash value, and fast performance.  相似文献   

11.
Although various hash functions based on chaos or chaotic neural network were proposed, most of them can not work efficiently in parallel computing environment. Recently, an algorithm for parallel keyed hash function construction based on chaotic neural network was proposed [13]. However, there is a strict limitation in this scheme that its secret keys must be nonce numbers. In other words, if the keys are used more than once in this scheme, there will be some potential security flaw. In this paper, we analyze the cause of vulnerability of the original one in detail, and then propose the corresponding enhancement measures, which can remove the limitation on the secret keys. Theoretical analysis and computer simulation indicate that the modified hash function is more secure and practical than the original one. At the same time, it can keep the parallel merit and satisfy the other performance requirements of hash function, such as good statistical properties, high message and key sensitivity, and strong collision resistance, etc.  相似文献   

12.
Assuming a binomial distribution for word occurrence, we propose computing a standardized Z score to define the specific vocabulary of a subset compared to that of the entire corpus. This approach is applied to weight terms (character n-gram, word, stem, lemma or sequence of them) which characterize a document. We then show how these Z score values can be used to derive a simple and efficient categorization scheme. To evaluate this proposition and demonstrate its effectiveness, we develop two experiments. First, the system must categorize speeches given by B. Obama as being either electoral or presidential speech. In a second experiment, sentences are extracted from these speeches and then categorized under the headings electoral or presidential. Based on these evaluations, the proposed classification scheme tends to perform better than a support vector machine model for both experiments, on the one hand, and on the other, shows a better performance level than a Na?ve Bayes classifier on the first test and a slightly lower performance on the second (10-fold cross validation).  相似文献   

13.
By using a chaotic encryption-hash parallel algorithm and the semi-group property of Chebyshev chaotic map, we propose a secure and efficient scheme for the deniable authentication. The scheme is efficient, practicable and reliable, with high potential to be adopted for e-commerce.  相似文献   

14.
A multimove sampling scheme for the state parameters of non-Gaussian and nonlinear dynamic models for univariate time series is proposed. This procedure follows the Bayesian framework, within a Gibbs sampling algorithm with steps of the Metropolis–Hastings algorithm. This sampling scheme combines the conjugate updating approach for generalized dynamic linear models, with the backward sampling of the state parameters used in normal dynamic linear models. A quite extensive Monte Carlo study is conducted in order to compare the results obtained using our proposed method, conjugate updating backward sampling (CUBS), with those obtained using some algorithms previously proposed in the Bayesian literature. We compare the performance of CUBS with other sampling schemes using two real datasets. Then we apply our algorithm in a stochastic volatility model. CUBS significantly reduces the computing time needed to attain convergence of the chains, and is relatively simple to implement.  相似文献   

15.
In this paper, we consider a finite-dimensional approximation scheme combined with Tikhonov regularization for solving ill-posed problems. Error estimates are obtained by an a priori parameter choice strategy and the results show that the amount of discrete information required for solving the problem is far less than the traditional finite-dimensional approach.  相似文献   

16.
In this paper, we propose an effective spectral method based on dimension reduction scheme for fourth order problems in polar geometric domains. First, the original problem is decomposed into a series of one‐dimensional fourth order problems by polar coordinate transformation and the orthogonal properties of Fourier basis function. Then the weak form and the corresponding discrete scheme of each one‐dimensional fourth order problem are derived by introducing polar conditions and appropriate weighted Sobolev spaces. In addition, we define the projection operators in the weighted Sobolev space and give its approximation properties, and further prove the error estimation of each one‐dimensional fourth order problem. Finally, we provide some numerical examples, and the numerical results show the effectiveness of our algorithm and the correctness of the theoretical results.  相似文献   

17.
A nonlinear iteration method named the Picard-Newton iteration is studied for a two-dimensional nonlinear coupled parabolic-hyperbolic system. It serves as an efficient method to solve a nonlinear discrete scheme with second spatial and temporal accuracy. The nonlinear iteration scheme is constructed with a linearization-discretization approach through discretizing the linearized systems of the original nonlinear partial differential equations. It can be viewed as an improved Picard iteration, and can accelerate convergence over the standard Picard iteration. Moreover, the discretization with second-order accuracy in both spatial and temporal variants is introduced to get the Picard-Newton iteration scheme. By using the energy estimate and inductive hypothesis reasoning, the difficulties arising from the nonlinearity and the coupling of different equation types are overcome. It follows that the rigorous theoretical analysis on the approximation of the solution of the Picard-Newton iteration scheme to the solution of the original continuous problem is obtained, which is different from the traditional error estimate that usually estimates the error between the solution of the nonlinear discrete scheme and the solution of the original problem. Moreover, such approximation is independent of the iteration number. Numerical experiments verify the theoretical result, and show that the Picard-Newton iteration scheme with second-order spatial and temporal accuracy is more accurate and efficient than that of first-order temporal accuracy.  相似文献   

18.
In this paper we propose a new WENO scheme, in which we use a central WENO [G. Capdeville, J. Comput. Phys. 227 (2008) 2977-3014] (CWENO) reconstruction combined with the smoothness indicators introduced in [R. Borges, M. Carmona, B. Costa, W. Sun Don, J. Comput. Phys. 227 (2008) 3191-3211] (IWENO). We use the central-upwind flux [A. Kurganov, S. Noelle, G. Petrova, SIAM J. Sci. Comp. 23 (2001) 707-740] which is simple, universal and efficient. For time integration we use the third order TVD Runge-Kutta scheme. The resulting scheme improves the convergence order at critical points of smooth parts of solution as well as decrease the dissipation near discontinuities. Numerical experiments of the new scheme for one and two-dimensional problems are reported. The results demonstrates that the proposed scheme is superior to the original CWENO and IWENO schemes.  相似文献   

19.
Numerical Algorithms - A novel variational problem for approximating the distance function (to a domain boundary) is proposed. It is shown that this problem can be efficiently solved by ADMM. A...  相似文献   

20.
In this paper, we study the growth of solutions of a first-order linear differential equation and that of a second-order linear differential equation. From this we obtain some uniqueness theorems of a nonconstant entire function and its first derivative having the same fixed points with the same multiplicities. The results in this paper also improve some known results. Some examples show that the results in this paper are best possible.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号