首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 609 毫秒
1.
A Group key agreement (GKA) protocol enables a group of communicating parties to negotiate a common secret key over an open, untrusted network. The design goal of GKA is to achieve secure group communication, which is an important research issue for mobile communication. The conventional (symmetric) GKA protocol allows a group of members to establish a common secret key for imbaianced mobile networks. However, only the group members can broadcast secret message to the group. To overcome this limitation, this paper proposes an authenticated asymmetric GKA protocol. Instead of a common secret key, each group member negotiates a com- mon group public key and holds a different decryption key. The paper proposed protocol supports the dynamic nodes update of mobile networks, which has forward secrecy and backward secrecy of group key. This protocol is proven secure under the Bilinear Computational Diffie Hellman problem assumption and the performance analysis shows that the proposed scheme is highly efficient.  相似文献   

2.
Existing proxy signature schemes are not proved to have complete security in the provable security model for proxy signature's whether the schemes are secure needs to be further studied. We show a generalized prov- able security model for proxy signature. Comparing with Boldyreva's security model, we introduce Schuldt's work to our security model. We propose a secure proxy signa- ture scheme, which is based on Waters' signature scheme in the standard model. Comparing with other proxy signa- ture schemes having a reduction to CDH assumption in the standard model, our scheme is more secure and efficient.  相似文献   

3.
To insure security for the messages sent among sensor nodes, it is important to establish keys for encryption to nodes which have had no prior direct contact with each other in wireless sensor networks. To solve the problem above, several key pre-distribution schemes have been proposed. In this paper, we present a novel key pre-distribution scheme using hexagonal deployment knowledge, in which the q-composite keys scheme has been improved. By using hexagonal division over the deploy- ment region, the probability of sharing common keys be- tween each sub-region and its neighboring sub-regions are equal, so the keys for encryption can be generated efficiently. The analytic results show that the scheme we pre-sented can achieve a higher connection probability of any two neighboring nodes than previous schemes, and net- work resilience against node capture can be substantially improved.  相似文献   

4.
We propose a new construction of identitybased encryption without key escrow over the tradition RSA cryptosystems. The security of our scheme follows from the decisional Diffie=Hellman assumption and the difficulty of Modular inversion hidden number problem with error (MIHNPwE), which can be seen as a generalization of the modular inversion hidden number problem. We give an analysis on the hardness of MIHNPwE by lattice techniques. In our construction) we generate each user's partial private key in the form of an MIHNPwE instance. The hardness of MII-INPwE provides our scheme with resistance against key-collusion attacks from any number of traitors. Our prototype implementation of the proposed scheme shows that it can be more computation efficient and easy-to-implementation than the influential pairingfriendly elliptic-curve based IBE scheme.  相似文献   

5.
MANET (Mobile ad-hoc networks) are networks in which nodes are mobile and link connectivity might be changing all the time. The wireless and dis- tributed nature of MANET pose a great challenge to system security. Key management is an important and complex problem to the authentication and system security. The paper proposes a new method to the key management with high efficiency. Which,making use of the ideas of self-organization and local driven by intercross authenti-cation of CAs and threshold encryption. It's proved that the new method can reduce the communications delay and time delay in the key management process compared to other methods. So, it is a contribution to the field of key management in MANET.  相似文献   

6.
Boolean and relational operations, which are defined for solving mathematically logical problems, are always required in computing models. Membrane com- puting is a kind of distributed parallel computing model. In this paper, we design different membranes for imple- menting primary Boolean and relational operations respec- tively. And based on these membranes, a membrane sys- tem can be constructed by a present algorithm for eval- uating a logical expression. Some examples are given to illustrate how to perform the Boolean, relational opera- tions and evaluate the logical expression correctly in these membrane systems.  相似文献   

7.
An operation strategy of the electric vehicle(EV) battery charging and swapping station is proposed in the paper. The strategy is established based on comprehensively consideration of the EV charging behaviors and the possible mutual actions between battery charging and swapping. Three energy management strategies can be used in the station: charging period shifting, energy exchange between EVs, and energy supporting from surplus swapping batteries. Then an optimization model which minimizes the total energy management costs of the station is built. The Monte Carlo simulation is applied to analyze the characteristics of the EV battery charging load, and a heuristic algorithm is used to solve the strategy providing the relevant information of EVs and the battery charging and swapping station. The operation strategy can efficiently reduce battery charging during the high electricity price periods and make more reasonable use of the resources. Simulations prove the feasibility and rationality of the strategy.  相似文献   

8.
Dynamic differential evolution (DDE) has been proposed to improve the performance of Differential evolution (DE) by dynamic updating of population. However, the convergence rate of DDE in optimizing a computationally expensive objective function still does not meet all our requirements. A new local search operation, greedy mutation operation, is proposed and embedded into DDE. The greedy mutation operation differs itself from the purely random mutation by considering fitness information. Modifications in mutation ensure that the fitness of base vector is superior to the average fitness of population, which leads to develop offspring that are more fit to survive than those generated from purely random operators. The modified DDE was tested against DE and DDE using five benchmark functions. The results show that the modified DDE converges faster without compromising solution quality.  相似文献   

9.
Arithmetical operations are fundamental in computing models. But arithmetic operations in mem- brane computing are restricted in integer field. In this paper, we present fraction arithmetic P systems for per- forming addition, subtraction, multiplication's division on fractions through designing the rules with priority. Some examples are given to illustrate how to compute the arith- metical fractions in these systems and show that the de- signed rules can carry out correct arithmetic computations of fractions.  相似文献   

10.
《Electronics letters》2009,45(4):224-225
The operation of an all-optical error detection circuit consisting of an all-optical exclusive OR (XOR) gate for an encoder and two-stage all-optical XOR gates for a decoder using SOA-MZIs has been investigated. 10 and 40 Gbit/s operation of all-optical XOR gates were obtained. Error signals in the syndrome at 10 Gbit/s based on the all-optical XOR gates were achieved for the first time.  相似文献   

11.
All-optical XOR functionality has been demonstrated experimentally using an integrated SOA-based Mach-Zehnder interferometer (SOA-MZI) at 20 and 40 Gb/s. The performance of the XOR results has been analyzed by solving the rate equation of the SOA numerically. The high-speed operation is limited by the carrier lifetime in the SOA. In order to solve the limitations imposed by carrier lifetime, a differential scheme for XOR operation has been experimentally investigated. This scheme is potentially capable of XOR operation to >100 Gb/s.  相似文献   

12.
该文提出在无证书公钥密码体制(CLPKC)和传统公共密钥基础设施体制(TPKI)下部分盲签密方案的形式化定义,并在此基础上提出一个在CLPKC-TPKI环境下具有双线性对的部分盲签密方案。依据随机预言模型,计算Diffie-Hellman困难问题(CDHP)和修改逆计算Diffie-Hellman困难问题(MICDHP)假设,使得方案在异构环境下满足不可伪造性、机密性、部分盲性、不可跟踪性、不可否认性等性质。最后和相关方案进行了比较分析,该文方案在增加了盲性同时并未显著增加计算量的开销。  相似文献   

13.
无双线性对的基于身份的认证密钥协商协议   总被引:3,自引:0,他引:3  
鉴于目前大多数基于身份的认证密钥协商(ID-AK)协议需要复杂的双线性对运算,该文利用椭圆曲线加法群构造了一个无双线性对的ID-AK协议。协议去除了双线性对运算,效率比已有协议提高了至少33.3%;同时满足主密钥前向保密性、完善前向保密性和抗密钥泄露伪装。在随机预言机模型下,协议的安全性可规约到标准的计算性Diffie-Hellman假设。  相似文献   

14.
The results of optical logic exclusive-OR (XOR) at up to 20 Gbit/s in an integrated SOA-based Mach-Zehnder interferometer are presented. For the first time, to the knowledge of the authors, BER measurements are demonstrated on 10 Gbit/s optical logic XOR, with zero penalty. In addition. For the first time 20 Gbit/s all-optical XOR, with an integrated device that allows simple, stable, and efficient operation, is demonstrated  相似文献   

15.
在过去的研究中,人们通常假设通信双方都处在同一个公钥密码体制环境中,但随着科技的发展和网络的普及,不同的地区可能采用不同的公钥密码体制。为了解决异构系统之间的通信安全问题,该文提出两种在公共密钥基础设施(PKI)和无证书公钥密码体制(CLC)下安全通信的异构签密方案。同时在双线性Diffie-Hellman问题(BDHP)和计算性Diffie-Hellman问题(CDHP)的难解性下,所提方案在随机预言模型中具有自适应选择密文攻击下的不可区分性(IND-CCA2)和自适应选择消息攻击下的不可伪造性(EUF-CMA)。  相似文献   

16.
异构签密可以保证异构密码系统之间数据的机密性和不可伪造性。分析现有的异构签密方案,发现它们只针对单个消息,无法实现批验证。聚合签密能够把不同用户对多个消息产生的签密密文同时发送给接收者,而且可以提供批量验证,降低验证开销。该文提出一个传统公钥密码-无证书公钥密码异构聚合签密方案,该方案不仅能够保证传统公钥密码(TPKI)和无证书公钥密码(CLPKC)系统间通信的机密性和认证性,而且聚合验证时不需要双线性对。在随机预言模型下,基于间隙双线性Diffie-Hellman困难问题、计算Diffie-Hellman困难问题和离散对数问题,证明该方案满足自适应性选择密文攻击下的不可区分性和自适应选择消息下的不可伪造性。  相似文献   

17.
已有基于属性的认证密钥交换协议都是在单属性机构环境下设计的,而实际应用中不同属性机构下的用户也有安全通信的需求。该文在Waters属性基加密方案的基础上提出了一个多属性机构环境下的属性基认证密钥交换协议,并在基于属性的eCK(extended Canetti-Krawczyk)模型中将该协议的安全性归约到GBDH(Gap Bilinear Diffie-Hellman)和CDH(Computational Diffie-Hellman)假设,又通过布尔函数传输用线性秘密共享机制设计的属性认证策略,在制订灵活多样的认证策略的同时,显著地降低了通信开销。  相似文献   

18.
Cognitive radio (CR) is regarded as a promising technology for providing a high spectral efficiency to mobile users by using heterogeneous wireless network architectures and dynamic spectrum access techniques. However, cognitive radio networks (CRNs) may also impose some challenges due to the ever increasing complexity of network architecture, the increasing complexity with configuration and management of large-scale networks, fluctuating nature of the available spectrum, diverse Quality-of-Service (QoS) requirements of various applications, and the intensifying difficulties of centralized control, etc. Spectrum management functions with self-organization features can be used to address these challenges and realize this new network paradigm. In this paper, fundamentals of CR, including spectrum sensing, spectrum management, spectrum mobility and spectrum sharing, have been surveyed, with their paradigms of self-organization being emphasized. Variant aspects of self- organization paradigms in CRNs, including critical functionalities of Media Access Control (MAC)- and network-layer operations, are surveyed and compared. Furthermore, new directions and open problems in CRNs are also identified in this survey.  相似文献   

19.
A novel scheme of all-optical XOR is proposed based on Sagnac interferometric structure. Using a semiconductor optical amplifier (SOA) as nonlinear medium, the operations of this scheme with 80 Gb/s return to zero pseudorandom bit sequence are simulated correctly with fairly high performance. Through numerical analysis, and by comparison of the performances between 40 and 80 Gb/s operation, parameters of the SOA and the signals are discussed, and this scheme is proved to exceed the speed limitation imposed by carrier lifetime of the SOA. This scheme is potentially capable of XOR operation speed to >100 Gb/s.  相似文献   

20.
The paper proposes a new contention based Time division multiple access (TDMA) Medium access control (MAC) protocol in wireless ad hoc networks, which can be termed Quadri-stage contention protocol (QSCP). The QSCP protocol is free of both the "hidden terminal" and the "exposed terminal" problems. It is distributive and arbitrarily scalable. In the dedicated contention stage, nodes exchange their "Normalized accumulation and dissipation rate of payload (NADROP)" messages in 2-hop neighborhood, and then run a contention probability calculation algorithm to decide the probability of sending a contention frame. The algorithm guaran- tees that the number of time slot reserved by a node is proportional to its NADROP value, which can remarkably improve the end-to-end throughput when network load is heavy, and is more efficient in energy consumption. The simulation results demonstrate that QSCP performs better than the existing protocols.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号