学科分类
/ 5
92 个结果
  • 简介:Thisletterpresentsak-partyRSAkeysharingschemeandtherelatedalgorithmsarepresented.ItisshownthatthesharedkeycanbegeneratedinsuchacollaborativewaythattheRSAmodulusispubliclyknownbutnoneofthepartiesisabletodecrypttheencipheredmessageindividually.

  • 标签: RSA 密钥分享 原始检测 密钥产生
  • 简介:ThisstudyconcernssecurityissuesoftheemergingWirelessBodySensorNetwork(WBSN)formedbybiomedicalsensorswornonorimplantedinthehumanbodyformobilehealthcareappli-cations.Anovelauthenticatedsymmetric-keyestablishmentschemeisproposedforWBSN,whichfullyexploitsthephysiologicalfeaturesobtainedbynetworkentitiesviathebodychannelavailableinWBSNbutnototherwirelessnetworks.Theself-definedIntrinsicSharedSecret(ISS)isusedtoreplacethepre-deploymentofsecretsamongnetworkentities,whichthuseliminatescentralizedservicesorau-thoritiesessentialinexistingprotocols,andresolvesthekeytransportprobleminthepuresymmet-ric-keycryptosystemforWBSNaswell.Thesecuritypropertiesoftheproposedschemearedemon-stratedintermsofitsattackcomplexityandthetypesofattacksitcanresist.Besides,theschemecanbeimplementedunderalight-weightwayinWBSNsystems.DuetotheimportanceoftheISSconcept,theanalysisonusingfalseacceptance/falserejectionmethodtoevaluatetheperformanceofISSforitsusageintheschemeisalsodemonstrated.

  • 标签: 医疗体域传感器网络 安全认证 对称密钥建立 生物医学传感器
  • 简介:Recently,ithasbeenseenthattheensembleclassifierisaneffectivewaytoenhancethepredictionperformance.However,itusuallysuffersfromtheproblemofhowtoconstructanappropriateclassifierbasedonasetofcomplexdata,forexample,thedatawithmanydimensionsorhierarchicalattributes.Thisstudyproposesamethodtoconstructeanensembleclassifierbasedonthekeyattributes.Inadditiontoitshigh-performanceonprecisionsharedbycommonensembleclassifiers,thecalculationresultsarehighlyintelligibleandthuseasyforunderstanding.Furthermore,theexperimentalresultsbasedontherealdatacollectedfromChinaMobileshowthatthekey-attributes-basedensembleclassifierhasthegoodperformanceonbothoftheclassifierconstructionandthecustomerchurnprediction.

  • 标签: CUSTOMER churn data mining ENSEMBLE CLASSIFIER
  • 简介:Histogramofcollineargradient-enhancedcoding(HCGEC),arobustkeypointdescriptorformulti-spectralimagematching,isproposed.TheHCGECmainlyencodesroughstructureswithinanimageandsuppressesdetailedtexturalinformation,whichisdesirableinmulti-spectralimagematching.Experimentsontwomulti-spectraldatasetsdemonstratethattheproposeddescriptorcanyieldsignificantlybetterresultsthansomestate-ofthe-artdescriptors.

  • 标签: 图像匹配 多光谱 纹理信息 直方图 数据集 描述符
  • 简介:Timeefficiencyofkeyestablishmentandupdateisoneofthemajorproblemscontributorykeymanagementsstrivetoaddress.Toachievebettertimeefficiencyinkeyestablishment,weproposeaLocation-basedHuffman(L-Huffman)scheme.First,usersareseparatedintoseveralsmallgroupstominimizecommunicationcostwhentheyaredistributedoverlargenetworks.Second,bothuser'scomputationdifferenceandmessagetransmissiondelayaretakenintoconsiderationwhenHuffmancodingisemployedtoformingtheoptimalkeytree.Third,thecombinedweightsinHuffmantreearelocatedinahigherplaceofthekeytreetoreducethevarianceoftheaveragekeygenerationtimeandminimizethelongestkeygenerationtime.SimulationsdemonstratethatL-HuffmanhasmuchbetterperformanceinwideareanetworksandisalittlebetterinlocalareanetworkthanHuffmanscheme.

  • 标签: 位置感知 霍夫曼 密钥 HUFFMAN编码 HUFFMAN树 时间效率
  • 简介:Certificatelessencryptionattractsalotofattentionsofarbyeliminatingthekeyescrowprobleminidentity-basedencryptionandpublickeycertificatesinthetraditionalpublickeycryptography.Byconsideringthethreatfromthekeyexposure,itisdesirabletoincorporatetheideaofkey-insulatedcryptosystemintothecertificatelessencryption.Inthispaper,wehavedesignedanefficientcertificatelesskeyinsulatedencryption(CL-KIE)schemetoachievethisgoal.Byourapproach,thecomputationalperformanceofourschemehasbeenimprovedsignificantlyintermsofreductiononrunningtimeandstorage.WealsogavethesecurityproofofthenewCL-KIEschemeagainstthechosenplaintextattacks(CPAs)intherandomoracle,consideringtheassumptionofthecomputationalDiffie-Hellman(CDH)problem.

  • 标签: CERTIFICATELESS cryptography keyinsulated pairing-free random oracle
  • 简介:Nowadays,thepassword-basedremoteuserauthenticationmechanismusingsmartcardisoneofthesimplestandconvenientauthenticationwaystoensuresecurecommunicationsoverthepublicnetworkenvironments.Recently,Liuetal.proposedanefficientandsecuresmartcardbasedpasswordauthenticationscheme.However,wefindthatLiuetal.’sschemeisvulnerabletotheoff-linepasswordguessingattackanduserimpersonationattack.Furthermore,italsocannotprovideuseranonymity.Inthispaper,wecryptanalyzeLiuetal.’sschemeandproposeasecurityenhanceduserauthenticationschemetoovercometheaforementionedproblems.Especially,inordertopreservetheuseranonymityandpreventtheguessingattack,weusethedynamicidentitytechnique.Theanalysisshowsthattheproposedschemeismoresecureandefficientthanotherrelatedauthenticationschemes.

  • 标签: AUTHENTICATION OFF-LINE PASSWORD guessing ATTACK smart
  • 简介:Withouttheassumptionthattheprivatekeysarekeptsecureperfectly,cryptographicprimitivescannotbedeployedintheinsecureenvironmentswherethekeyleakageisinevitable.Inordertoreducethedamagecausedbythekeyexposureintheidentity-based(ID-based)signaturescenariosefficiently,weproposeanID-basedkey-insulatedsignatureschemeinthispaper,whicheliminatestheexpensivebilinearpairingoperations.Comparedwiththepreviouswork,ourschememinimizesthecomputationcostwithoutanyextracost.Underthediscretelogarithm(DL)assumption,asecurityproofofourschemeintherandomoraclemodelhasalsobeengiven.

  • 标签: 双线性配对 签名方案 密钥 免费 随机预言模型 安全性
  • 简介:Intheair-waterquantumkeydistribution(QKD),theirregularseasurfacehassomeinfluenceonthephotonpolariza-tionstate.Thewindisconsideredasthemainfactorcausingtheirregularity,sothemodelofirregularseasurfacebasedonthewindspeedisadopted.Therelationshipsofthequantumbiterrorratewiththewindspeedandtheinitialincidentanglearesimulated.Therefore,themaximumsecuretransmissiondepthofQKDisconfirmed,andthelimita-tionofthewindspeedandtheinitialincidentangleisdetermined.Thesimulationresultsshowthatwhenthewindspeedandtheinitialincidentangleincrease,theperformanceofQKDwillfalldown.Undertheintercept-resendattackcondition,themaximumsafetransmissiondepthofQKDisupto105m.Torealizesafecommunicationsinthesafedivingdepthofsubmarines(100m),theinitialincidentangleisrequestedtobenotexceeding26~,andwiththeinitialincidentan~leincreased,thelimitationofwindspeedisdecreased.

  • 标签: IRREGULAR sea surface quantum key distri-aution
  • 简介:Withparametricdown-conversionsources(PDCSs),thenonorthogonaldecoystateprotocolbasedononevacuumandtwoweakdecoystatesispresented.ThedetectioneventsonBob'ssidearedividedintotwogroupsdependingonwhetherAlicegetsatriggerornot:triggeredcomponentsandnontriggeredcomponents.Thetriggeredcomponentsareusedtoestimatethefractionsanderrorratesofsingle-photonandtwo-photonpulses,andthenthefinalsecurekeyrateisdeduced.Besides,bothtriggeredandnontriggeredcomponentsareusedtodeduceamoreaccuratevalueofthekeygenerationrate.Thesimulationofthefinalkeygenerationrateovertransmissiondistanceshowsthatthefirstmethodcanobtainakeygenerationrateclosetothetheoreticallimitoftheinfinitedecoystateprotocol,whilethesecondmethodisbetter.

  • 标签: 量子密钥分发 参量下转换 非正交 诱骗 真空状态 安全密钥
  • 简介:一个光标签的标签扑灭比率和分散赔偿正在交换传播系统优化,它采用40-Gb/s回来到调音的零微分阶段移动(RZ-DPSK)用622-Mb/s振幅移动调音标记的收费载重(问)控制数据。在我们的计划,收费载重和标签的接收装置敏感分别地完成-27.8dBm和-33.5dBm。在在40km上播送了以后,60km和80km挑选模式纤维(SMF)(与分散赔偿)分别地,收费载重能没有力量惩罚被恢复,当标签能与不到2dB惩罚被恢复时。

  • 标签: 光学标号转换 RZ-DPSK/ASK 熄火率 色散补偿 正交调制
  • 简介:<正>地球上的水虽然不少,且有六水三山一分地的说法,但这些毕竟不是淡水,人不能饮用,也不能用于灌溉。地球上存在的淡水是十分紧缺的。隐藏在地下、沙漠下、海底下的几千年至上万年形成的淡水流(河、库)随着人类文明和科技的进步,不断被发现和发掘出来。造成世界范围淡水紧缺有下列原因:(1)

  • 标签: 节水措施 节约用水 合理用水 高效用水 工业污水 淡水紧缺
  • 简介:摘要“幼小衔接”工作,关系到幼儿能否快速完成从幼儿园小朋友到小学生的转换,并能尽早适应小学生活。“幼小衔接”工作也是幼儿园教育的冲刺阶段,是初等教育的早期阶段,起着上下联系的作用。本文通过剖析幼小衔接的现状及突出问题,通过探究问题的根本原因,提出幼小衔接教育过程中改善主客观环境条件和对幼儿进行适应性引导教育等相关对策,以促进儿童全面健康发展。

  • 标签: 幼小衔接教育 幼儿适应能力 幼儿教育
  • 简介:摘要随着城市化进程不断加快,我国的建筑工程施工项目数量也是与日俱增。在建筑工程施工过程中,施工管理工作贯穿至整个工程建设全过程,而管理效果的好坏和施工企业的利益、发展有着紧密的联系。所以,我们必须充分认识建筑工程施工管理的意义。下面就基于作者实际工作经验,对建筑工程施工管理的问题进行分析,并且提出加强管理的措施,以供借鉴。

  • 标签: 建筑工程 施工管理 问题
  • 简介:摘要油气主要通过管道运输,其运输距离长、跨度大,管道很容易受到周围环境及油气本身特征等方面的影响而发生腐蚀现象,而油气具有挥发性及易燃性,一但由于管道腐蚀而发生泄漏,不仅仅会浪费国家的资源,更有可能污染周围环境和危害人体健康。因此,采取科学有效的管道防腐措施,才能保障油气储运安全,推动社会经济发展。基于此,以下对油气储运中的管道防腐措施进行了分析。

  • 标签: 油气储运 管道防腐 有效措施
  • 简介:开放式最短路径优先(OSPF)协议是目前应用广泛的路由协议之一。首先,介绍了OSPF协议的安全机制和面临的典型威胁;然后,分析了一种新型OSPF协议漏洞机理,在图形化网络模拟器(GNS3)模拟生成的测试网络环境中复现了漏洞场景,并对其危害性进行了模拟测试。测试结果表明,该漏洞可躲避OSPF协议的安全机制,产生持久路由操控效果。最后,针对该漏洞提出了防范措施

  • 标签: 网络安全 开放式最短路径优先协议 漏洞 网络模拟
  • 简介:如果CTP是当印前大地震的最后一跟稻草,那么地震震断了什么?今天网片切断了印前和印刷机数字化的联系,CTP安装之后CIP3和平民CIP3可以传递印前数据给印刷机,印前部门移到印刷厂的日子也就近了。2003年7月份世界知名的SeyboldReport杂志的总编辑GeorgeAlexander在其文章[印前部门的下一步]NexttoGo:thePrepressDepartment中指出印前部门即将面临下一次印刷产业的大地震。

  • 标签: CTP 电子菲林 印前产业 印刷厂
  • 简介:摘要建筑项目管理是一项复杂的工作,关系到工程项目质量与企业利益,项目管理对工程的实施非常关键。项目管理随时可能遇到复杂的不可估计的各种风险,管理部门在不能确保不会有风险的情况下需要加强风险管理,不断提高风险意识,推动建筑工程发展。本文简要分析了建筑项目管理风险预防及解决措施

  • 标签: 项目管理 建筑项目 风险 预防
  • 简介:欧盟RoHS、WEEE与EUP以及中国《电子信息产品污染控制管理办法》的实施与生效,标志着电子产品全面实施绿色制造的时期已经来临,所有GMT(表面贴装)、EMG(电子制造服务)企业必须顺应全球性人类生态环境保护的潮流,相应做出企业的对策与措施

  • 标签: 电子制造服务 污染控制管理 电子信息产品 生态环境保护 ROHS WEEE