首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
在阐述计算机辅助测试CAT(Computer Aided Tst)技术背景的基础上,介绍了一种下一代分布式测试与信息互联体系结构-MINA(Measurement & Information Networking Architecture),分析了其开放的面向对象的分布式计算模型.该分布式测试系统体系结构设计合理,计算对象模型具备开放和扩展性强的特点,便于工程实现,可以服务于下一代分布式测试系统.  相似文献   

2.
分布式计算模式下的协同设计系统   总被引:23,自引:0,他引:23  
基于分布式计算模式开发的分布式协同设计系统 D C D( Distributed Cooperative Design)的特点是:它一方面支持多种类型的协作,集成了众多协作功能,提高了系统的通用性;另一方面增强了系统的开放性、扩充能力和可伸缩性,便于集成现有应用和开发新的应用,满足用户的特殊需求,有效地解决了系统通用性和用户特殊需要之间的矛盾。  相似文献   

3.
刘云芳  左为平 《现代电子技术》2006,29(21):135-136,139
分布式计算是近年提出的一种新的计算技术,针对当前几种主流的分布式计算技术,如Web Services,中间件、网格等进行了分析和比较,尽管各种分布式计算技术在理念、规范、应用和实现等方面有较大的差异,但每一种技术都得到了一定程度的发展和应用,解决了特定范围内的分布式计算问题。所以,多种计算技术的综合研究,不仅是分布式未来研究的方向,也是分布式计算技术发展的关键。  相似文献   

4.
针对现有安全技术对云计算数据外包保护的不足,提出一个可以应用于不可信商业云环境的数据外包计算和存储双云安全框架,用户通过一个可信任的云(可以是一个私有云或是通过多个安全硬件模块建立的云)来通信,可信的云加密并校验不可信云中存储的数据以及执行的操作。通过分离计算,把可信的云用来处理对时间不敏感的安全设置操作,同时用商业不可信云来处理大量的计算,从而实现安全的云计算数据外包。  相似文献   

5.
With the rapid development of Mobile ad hoc network (MANET), secure and practical authentica- tion is becoming increasingly important. There still ex- ist several unsolved problems. It may suffer from cheat- ing problems and Denial of services (DOS) attacks to- wards authentication service. Most existing schemes do not have satisfactory efficiency due to the exponential arithmetic complexity of Shamir's scheme. We explore the property of Verifiable secret sharing (VSS) schemes with Chinese remainder theorem (CRT), then propose a se- cret key distributed storage scheme based on CRT-VSS and trusted computing techniques. We discuss the homo- morphism property of CRT-VSS and design a secure dis- tributed Elliptic curve-digital signature standard (ECC- DSS) authentication scheme. We provide formal guaran- tees towards the scheme proposed in this paper.  相似文献   

6.
鲁智勇  张权  张希  唐朝京 《电子学报》2010,38(6):1349-1354
 松弛的和紧密的分组级联BP网络模型等概念的提出,对于解决有限的小样本情况下高维BP网络的训练和预测问题有一定的参考价值。定义了BP网络等效性和相关定理,构建并证明了与BP网络等效的分组级联网络模型,分析比较了两种网络模型所需训练样本的数量情况,并将其应用于网络安全评估领域。最后通过仿真试验结果证实了所提出分组级联BP网络模型的可行性和有效性。  相似文献   

7.

The latest developments in mobile computing technology have increased the computing capabilities of smart mobile devices (SMDs). However, SMDs are still constrained by low bandwidth, processing potential, storage capacity, and battery lifetime. To overcome these problems, the rich resources and powerful computational cloud is tapped for enabling intensive applications on SMDs. In Mobile Cloud Computing (MCC), application processing services of computational clouds are leveraged for alleviating resource limitations in SMDs. The particular deficiency of distributed architecture and runtime partitioning of the elastic mobile application are the challenging aspects of current offloading models. To address these issues of traditional models for computational offloading in MCC, this paper proposes a novel distributed and elastic applications processing (DEAP) model for intensive applications in MCC. We present an analytical model to evaluate the proposed DEAP model, and test a prototype application in the real MCC environment to demonstrate the usefulness of DEAP model. Computational offloading using the DEAP model minimizes resources utilization on SMD in the distributed processing of intensive mobile applications. Evaluation indicates a reduction of 74.6% in the overhead of runtime application partitioning and a 66.6% reduction in the CPU utilization for the execution of the application on SMD.

  相似文献   

8.
文章在研究分析云计算安全风险和安全技术体系架构的基础上,结合移动互联网的特点,设计了一个多层次、多级别、弹性、跨平台和统一用户接口的移动互联网通用云计算安全技术体系架构。该架构可实现不同等级的差异化云安全服务,其中跨层的云安全管理平台可对整个系统的运维安全情况进行跨安全域和跨安全级别的监控。  相似文献   

9.
10.
一个面向Internet的分布式信息检索系统模型   总被引:3,自引:0,他引:3       下载免费PDF全文
韩立新  陆桑璐  谢立 《电子学报》2002,30(8):1130-1133
随着Internet上的用户急剧增加,如何快速地处理查询请求已成为面向Internet的信息检索系统急需解决的问题.文中提出了一个面向Internet的分布式信息检索系统模型(Fastresponse).在该系统模型中,针对当前分布式信息检索系统在可获得性、可靠性、可扩展性、查询服务智能性等方面存在的一些问题,我们提出了对服务器和文档进行两级调度;系统需要时动态招募备份服务器;对子服务器群中和子服务器群间的服务器进行两级监控;根据用户的要求自动重组服务器等一些新的管理策略,有效地解决了上述方面存在的问题,从而可以更好地处理用户的查询请求.  相似文献   

11.
为解决分布式开放系统中具有不确定性、不对称性、部分传递性和时空衰减性等一系列复杂的动态属性的信任关系定量表示和预测问题,基于灰聚类理论构建了8等级信任评价模型,进而由灰聚类系数矩阵得到评价者对目标关于属性的信任定量建模,并基于具有长期预测能力的动态灰色系统构建了灰色分布式信任预测模型.采用邻近动态窗体的方式对各时段的评价者对目标关于属性的信任进行动态预测,预测结果是有效的,与真实值的差值的绝对平均值(0.018)远小于预测阈值(0.05),这种以社会认知行为实际交互结果为依据的策略的预测模型为信任预测提供了新的思路.  相似文献   

12.
A review of "Distributed Computing: Fundamentals, Simulations, and Advanced Topics, 2nd ed." by Hagit Attiya and Jennifer Welch.  相似文献   

13.
14.
Many applications that work well in a development environment may fail in a live operational environment because they can not be monitored and managed. The potential problems in a distributed client/server environment are even greater. This paper describes some of the main issues and the environment within BT into which new applications must fit. It then discusses the innovative work done to address the problems of providing a comprehensive and extensible solution for BTs Distributed Computing Environment-based applications.  相似文献   

15.
16.
Cooperation among wireless nodes has been recently proposed for improving the physical layer (PHY) security of wireless transmission in the presence of multiple eavesdroppers. While existing PHY security literature answered the question “what are the link-level secrecy rate gains from cooperation?”, this paper attempts to answer the question of “how to achieve those gains in a practical decentralized wireless network and in the presence of a cost for information exchange?”. For this purpose, we model the PHY security cooperation problem as a coalitional game with non-transferable utility and propose a distributed algorithm for coalition formation. Using the proposed algorithm, the wireless users can cooperate and self-organize into disjoint independent coalitions, while maximizing their secrecy rate taking into account the costs during information exchange. We analyze the resulting coalitional structures for both decode-and-forward and amplify-and-forward cooperation and study how the users can adapt the network topology to environmental changes such as mobility. Through simulations, we assess the performance of the proposed algorithm and show that, by coalition formation using decode-and-forward, the average secrecy rate per user is increased of up to 25.3 and 24.4% (for a network with 45 users) relative to the non-cooperative and amplify-and-forward cases, respectively.  相似文献   

17.
Secure Distributed Key Generation for Discrete-Log Based Cryptosystems   总被引:4,自引:0,他引:4  
A Distributed Key Generation (DKG) protocol is an essential component of threshold cryptosystems required to initialize the cryptosystem securely and generate its private and public keys. In the case of discrete-log-based (dlog-based) threshold signature schemes (ElGamal and its derivatives), the DKG protocol is further used in the distributed signature generation phase to generate one-time signature randomizers (r = gk). In this paper we show that a widely used dlog-based DKG protocol suggested by Pedersen does not guarantee a uniformly random distribution of generated keys: we describe an efficient active attacker controlling a small number of parties which successfully biases the values of the generated keys away from uniform. We then present a new DKG protocol for the setting of dlog-based cryptosystems which we prove to satisfy the security requirements from DKG protocols and, in particular, it ensures a uniform distribution of the generated keys. The new protocol can be used as a secure replacement for the many applications of Pedersen's protocol. Motivated by the fact that the new DKG protocol incurs additional communication cost relative to Pedersen's original protocol, we investigate whether the latter can be used in specific applications which require relaxed security properties from the DKG protocol. We answer this question affirmatively by showing that Pedersen's protocol suffices for the secure implementation of certain threshold cryptosystems whose security can be reduced to the hardness of the discrete logarithm problem. In particular, we show Pedersen's DKG to be sufficient for the construction of a threshold Schnorr signature scheme. Finally, we observe an interesting trade-off between security (reductions), computation, and communication that arises when comparing Pedersen's DKG protocol with ours.  相似文献   

18.
该文分析了目前移动代理系统存在的主要安全问题及现有的解决方案,随后提出了一种基于混合加密的移动代理安全传输模型(HESTM)。该模型主要分成两部分: (1)利用混合加密算法加密移动代理;(2)利用TLS加密通信信道。仿真与性能分析表明,HESTM模型的确能有效地保护移动代理的传输安全,从而有效地提高了整个系统的安全性和稳健性。该箅法已成功地应用在作者开发的原型系统-基于移动代理的入侵检测系统中。  相似文献   

19.
结合对称加密技术和门限加密技术,提出了一种适用于分布式数据存储需要的有效的系统机密性保护方案,其中对称加密技术用于对所存储的文件进行加密,分布式门限加密技术则对对称加密方案中所用的密钥进行保护,可在不带来密钥存储问题情况下满足恶意环境中分布式数据存储系统的机密性要求。  相似文献   

20.
Wireless Personal Communications - In recent days there the farmers who are having enormous expanses of land are facing heavy loss due to sudden changes like monsoon and presence of high amount of...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号