首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
本文介绍了海上短波语音数字化通信关键技术MELP和OFDM技术,解析了MELP混合激励线性预测语音编码和解码的基本工作原理,MELP编码中的关键技术;解析了OFDM技术的特点、工作原理和数学分析,最后解析了应用MELP和OFDM技术的海上短波通信系统。  相似文献   

2.
基于ECC的入侵容忍数字签字方案   总被引:3,自引:3,他引:0  
入侵容忍是网络安全中的一种新方法,该方法保证系统在遭受攻击的情况下信息的机密性、完整性和可用性.本文基于安全的椭圆曲线,结合门限体制、可验证秘密共享体制以及主动秘密共享方案,给出一种新的入侵容忍签字方案.新方案在签名时可以避免密钥重构,防止了密钥的泄漏.  相似文献   

3.
提出了一种新的可验证的动态门限多秘密共享方案。该方案的安全性基于Shamir的秘密共享体制和椭圆曲线加密算法的安全性以及椭圆曲线离散对数问题的求解困难性。共享秘密可以周期性的改变,秘密分发者周期性的改变公告栏上的信息以增强系统的健壮性。对于不同的共享秘密,秘密分发者可以动态调整该秘密的门限值。此外,方案能有效检测和识别参与者的欺骗行为,参与者也可以验证其接受到的信息,且无需改变私有信息在任何时候都可以重构秘密。由于公告栏上的信息是定期更新的,所以不会影响新秘密的共享。  相似文献   

4.
AFRACTALINTERPOLATIONSPEECHCODINGALGORITHM*ZhouZhijie(周志杰)HuGuangrui(胡光锐)(Dept.ofElectronicEngineering,ShanghaiJiaotongUniv.)...  相似文献   

5.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

6.
为探究公交站点之间的关联度并对公交客流进行更精准的实时预测,本文提出基于 Attention的交通预测核心算法(Traffic Forecast Model Based Attention,TFMA),结合数据预处理和 站点信息编码完成基于站点实时关联度的短时公交客流预测方法。该方法首先创新性地提出了 站点实时关联度,可实现对目标站点客流量更精准的预测;其次,在公交站点的编码信息中融入 线路站点信息、客流变化率、天气、日期等关联因素;接着,该方法依靠Attention机制计算站点实 时关联度;核心算法中使用multi-headed机制、增加通道和残差连接进一步提升预测能力;最后, 以苏州市公交数据进行验证。结果显示:在准确率上,对比多元线性回归的53.8%、GRU(Gated Recurrent Unit)的66.9%和LightGBM(Light Gradient Boosting Machine)的81.2%,本文提出的基于 站点实时关联度的短时公交客流预测方法的准确率在90%以上,表明该方法具备优秀的短时公 交客流预测能力。  相似文献   

7.
There are many detectors for the least significant bit(LSB)steganography which is broadly used in hiding information in the digital images.The length of the hidden information is one of the most important parameters in detecting steganographic information.Using 2-D gradient of a pixel and the distance between variables the proposed method gives the length of hidden information in natural grayscale images without original image.Extensive experimental results show good performance even at low embedding rate compared with other methods.Furthermore,the proposed method also works well disregarding the status of the embedded information.  相似文献   

8.
The only known construction of key-insulated signature (KIS) that can be proven secure in the standard model is based on the approach of using double signing. That is, the scheme requires two signatures: a signature with a master key and a signature with the signer’s secret key. This folklore construction method leads to an inefficient scheme. Therefore it is desirable to devise an efficient KIS scheme. We present the first scheme with such a construction. Our construction derives from some variations of the Waters’ signature scheme. It is computationally efficient and the signatures are short. The scheme is provably secure based on the difficulty of computational Diffie-Hellman (CDH) problem in the standard model.  相似文献   

9.
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4.  相似文献   

10.
随着汽车防抱死制动系统(ABS)的广泛应用,商用车ABS装配正确性的检测变得越来越重要。本文介绍了复合式制动检测台体的实现方法,论述了通过对制动台滚桶的启停运行和ABS功能操作的组合控制,依据对相应制动台检测数据和ABS ECU通讯信号的分析,检测平台系统完成ABS装配正确性检测的原理和过程。  相似文献   

11.
Introduction Exposureofsecretkeysthreatensthesecurity ofadigitalsignaturegreatly.Totacklethisprob-lem,severaldifferentmethodshavebeenpro-posed,includingsecretsharing[1],thresholdsigna-ture[2],andproactivesignature[3].Thesemethods,however,needcooperativeandinteractivecompu-tationsinmultiplesevers,whicharequitecostly.Forwardsecuresignatureschemecanreducethe damageofkeyexposurewithoutcooperativeand interactivecomputations.Intheparadigmoffor-wardsecuresignature,thewholelifetimeofsigna-tureisdivid…  相似文献   

12.
A multiuser multiple input multiple output (MIMO) broadcast scheme was proposed through applying dirty paper coding (DPC) at the transmitter and linear equalization at the receiver. Assuming single data stream communication for each user, joint transmitter and linear receiver design were done to enhance the system performance. Furthermore, a multiuser scheduling algorithm was presented to exploit multiuser diversity when the number of the users is larger than that of transmit antennas. The proposed system achieves the sum rate close to the Sato bound and is superior to some of the existing schemes.  相似文献   

13.
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.  相似文献   

14.
无链表图像感兴趣区域编码算法   总被引:1,自引:0,他引:1  
针对基于链表实现的感兴趣区域编码算法占用存储资源较多的问题,提出了一种无链表的编码算法.在SPIHT(等级树集合分裂)编码过程中,采用标志位图表示系数和集合的重要件信息;优先编码感兴趣区域,利用队列缓存非感兴趣区域系数和集合信息;编码非感兴趣区域时,从队列中恢复编码所需的重要件信息.编码过程不需要提升感兴趣区域小波系数,能实现感兴趣区域重建质量的精确控制.仿真实验表明,该算法优于提升小波系数的感兴趣区域编码算法;当编码码率为1 bpp(比特/像素)时,其存储需求仅为链表实现的感兴趣区域分离编码算法的1/10.  相似文献   

15.
The problem of speech enhancement using threshold de-noising in wavelet domain was considered.The appropriate decomposition level is another key factor pertinent to de-noising performance.This paper proposed a new wavelet-based de-noising scheme that can improve the enhancement performance significantly in the presence of additive white Gaussian noise.The proposed algorithm can adaptively select the optimal decomposition level of wavelet transformation according to the characteristics of noisy speech.The experimental results demonstrate that this proposed algorithm outperforms the classical wavelet-based de-noising method and effectively improves the practicability of this kind of techniques.  相似文献   

16.
一个安全有效的会议密钥分配方案   总被引:2,自引:0,他引:2  
提出了M.Steiner等人提出的会议密钥分配方案GDH.2存在的安全漏洞,并提出了一个新的安全有效的密钥分配方案,该方案适合多个用户通过不安全的通信网络进行信息交流。相对于GDH.2而言,本文案只以增加很小的计算量和通信负荷为代价,使安全性能得到较大的提高。  相似文献   

17.
为研究车路协同下不同优先级业务的通信,打破传统IEEE802.11 标准的CSMA/CA(Carrier Sense Multiple Access/Collision Avoidance)协议所采用的二进制指数退避策略(Binary Exponential Backoff, BEB)仅适用于传统业务如语音、视频等业务,而未考虑车路协同场景典型业务及其优先级的限制,提出一种面向车路协同的车载通信退避算法。首先,研究车路协同场景下的典型通信业务;然后,利用层次分析法建立了业务优先级层次结构模型,对车路协同下的业务进行了优先级的划定;最后,基于车路协同多业务优先级不同对传统BEB算法进行改进,提出一种面向车路协同的车载通信退避算法。通过仿真,验证了所提算法具有良好的适应性,可针对不同业务优先级,提供差异化的信息资源和业务传输保障,相对于传统的通信协议系统丢包率降低,系统吞吐量增加。  相似文献   

18.
Introduction Mobile ad hoc networks (MANETs) are newinfrastructureless networks without the usual rout-ing infrastructure like fixed routers and routingbackbones. A mobile ad hoc network is a multi-hop temporary self-organizing system compromisedof a group of mobile nodes with radios. MANETshave some special characteristics: self organizing,dynamic topology, limited bandwidth, resourceconstraint nodes, multi-hop routing, vulnerable tosecurity attacks etc. Recently, MANET has beenone of t…  相似文献   

19.
F0 (fundamental frequency) contour was studied under different prosodic environment in continuous speech and a novel model of F0 contours prediction was proposed. It describes syllabic F0 contour with two points, one curve and duration. The curve represents two optimal points of controlling parameters. The duration represents the syllabic duration. The prosodic characters of controlling parameters were analyzed by CART (Class and Regression Tree). A set of controlling parameters was analyzed, which reflects the linguistic environment and prosodic structure. Then it sets up the model of F0 contours prediction with the two optimal controlling parameters and F0 templates. The end pitch value of previous syllable as special prosodic parameters was used to keep the continuity of fore-and-aft syllable. It focuses on looking out the main prosodic clues hiding in F0 contours and applying it to simplify the model for prediction. The results of synthesis experiment show that the performance of the prediction method is appreciated.  相似文献   

20.
Chosen ciphertext secure fuzzy identity based encryption without ROM   总被引:2,自引:0,他引:2  
Two new constructions of chosen-ciphertext secure fuzzy identity-based encryption(fuzzy-IBE) schemes without random oracle are proposed.The first scheme combines the modification of chosen-plaintext secure Sahai and Waters'"large universe"construction and authenticated symmetric encryption, and uses consistency checking to handle with ill-formed ciphertexts to achieve chosen-ciphertext security in the selective ID model.The second scheme improves the effciency of first scheme by eliminating consistency checking.This improved scheme is more effcient than existing chosen-ciphertext secure fuzzy-IBE scheme in the standard model.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号