首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Wireless Body Area Network (WBAN), as a dramatic platform for pervasive computing and communication, has been widely applied in healthcare domains. Since the patient-related data in the form of text, image, voice, etc. is significant in the process of healthcare services, efficiently managing these media data from various WBAN is vital for various applications. Recently, Cloud-assisted WBAN has become popular that can supply massive computing, flexible storage and various software services to WBAN. Still, there are some challenging issues exist in this platform to deliver and share the huge media healthcare data to remote terminals timely with guaranteed QoS support. In the paper, we propose an efficient network model that combines WBAN and Cloud for valid data sharing. The proposed network architecture is designed as four layers: perception layer, network layer, cloud computing layer, and application layer. In the network, the integration of TCP/IP and Zigbee in the coordinator devices is utilized. Consequently, WBAN coordinators can compatibility inter-operate with various local networks such as WiFi and LTE network to support high mobility of users. Besides, we integrate Content Centric Networking (CCN) with our proposed architecture to improve the ability of the WBAN coordinator. Thus, it can support uninterrupted media healthcare content delivery. In addition, adaptive streaming technique was also utilized to reduce packet loss. Various simulations were conducted using OPNET simulator to show the feasibility of the proposed architecture in terms of transmitting a huge amount of media healthcare data in real-time under traditional IP-based network.  相似文献   

2.
Volume ray-casting with a higher order reconstruction filter and/or a higher sampling rate has been adopted in direct volume rendering frameworks to provide a smooth reconstruction of the volume scalar and/or to reduce artifacts when the combined frequency of the volume and transfer function is high. While it enables high-quality volume rendering, it cannot support interactive rendering due to its high computational cost. In this paper, we propose a fast high-quality volume ray-casting algorithm which effectively increases the sampling rate. While a ray traverses the volume, intensity values are uniformly reconstructed using a high-order convolution filter. Additional samplings, referred to as virtual samplings, are carried out within a ray segment from a cubic spline curve interpolating those uniformly reconstructed intensities. These virtual samplings are performed by evaluating the polynomial function of the cubic spline curve via simple arithmetic operations. The min max blocks are refined accordingly for accurate empty space skipping in the proposed method. Experimental results demonstrate that the proposed algorithm, also exploiting fast cubic texture filtering supported by programmable GPUs, offers renderings as good as a conventional ray-casting algorithm using high-order reconstruction filtering at the same sampling rate, while delivering 2.5x to 3.3x rendering speed-up.  相似文献   

3.
Direct volume rendering has become a popular method for visualizing volumetric datasets. Even though computers are continually getting faster, it remains a challenge to incorporate sophisticated illumination models into direct volume rendering while maintaining interactive frame rates. In this paper, we present a novel approach for advanced illumination in direct volume rendering based on GPU ray-casting. Our approach features directional soft shadows taking scattering into account, ambient occlusion and color bleeding effects while achieving very competitive frame rates. In particular, multiple dynamic lights and interactive transfer function changes are fully supported. Commonly, direct volume rendering is based on a very simplified discrete version of the original volume rendering integral, including the development of the original exponential extinction into a-blending. In contrast to a-blending forming a product when sampling along a ray, the original exponential extinction coefficient is an integral and its discretization a Riemann sum. The fact that it is a sum can cleverly be exploited to implement volume lighting effects, i.e. soft directional shadows, ambient occlusion and color bleeding. We will show how this can be achieved and how it can be implemented on the GPU.  相似文献   

4.
In this paper, we propose two secret sharing approaches for 3D models using Blakely and Thien and Lin schemes. We show that encoding 3D models using lossless data compression algorithms prior to secret sharing helps reduce share sizes and remove redundancies and patterns that possibly ease cryptanalysis. The proposed approaches provide a higher tolerance against data corruption/loss than existing 3D protection mechanisms, such as encryption. Experimental results are provided to demonstrate the secrecy and safety of the proposed schemes. The feasibility of the proposed algorithms is demonstrated on various 3D models.  相似文献   

5.
设计了一种抗攻击秘密共享匿名通信系统。该系统采用了秘密共享的思想来提高通信算法的可靠性和安全性。匿名通信时,通信双方存在多条链路;即使少量链路存在攻击者,仍然可以继续传输;发现攻击者后,也可以对链路进行动态地调整。分析发现该算法在抵抗前趋攻击等针对匿名通信的攻击方面优于传统的匿名通信算法。实验数据也表明:该算法在效率上虽然略劣于传统的匿名通信算法,但却以较小的效率代价获取了更高的可靠性和安全性。  相似文献   

6.
针对拉丁方秘密共享方案存在的"初始化和重构困难、秘密共享过程中秘密分片的直接暴露可能会泄露整个秘密"等问题,提出一种拉丁方秘密共享方案.利用拉丁方"轮廓与合适的自合痕"可唯一恢复该拉丁方的特性,将随机生成的拉丁方作为"秘密",从该秘密拉丁方中随机选择"轮廓",经过合痕转换后进行秘密共享.分析结果表明该方案能够克服潜在的...  相似文献   

7.
多分发者的秘密共享方案   总被引:1,自引:0,他引:1       下载免费PDF全文
传统的秘密共享方案都是基于一个秘密分发者。而在某些实际的应用中,被共享的秘密信息也许会被多个秘密分发者共同来维护。基于Shamir门限方案和离散对数问题的困难性提出了一种多分发者的秘密共享方案。在该方案中,多个秘密分发者可以共同维护秘密信息,并且任一分发者可以动态地更新秘密信息。在秘密的动态更新过程中,仅需要公布少量的信息而不需要进行对秘密份额的重新分发。方案的安全性依赖于Shamir门限方案的安全性和离散对数问题的困难性。  相似文献   

8.
为提高光线投射算法的绘制速度和图像绘制质量,提出了一种针对类球形对象的改进光线投射算法。该算法首先设置球形包围盒的方法剔除对最后绘图结果没有影响的光线投射,用快速求交的方法来提高获取采样点的速度,通过自适应采样的方法加入新的采样点来提高绘制图像的质量。实验结果表明该算法不仅比传统方法绘制出的图像质量清晰,并且提高了算法的执行速度。  相似文献   

9.

Recently, the image secret sharing technique based on POB (Permutation Ordered Binary) number systems has drawn attention in academia. Thanks to Singh et al.’s pioneer in combining image confidentiality and authentication to form a cloud-based image cryptosystem using the POB number system. However, for image confidentiality and integrity, there are always two main concerns of a new image cryptosystem: the protection from unauthorized disclosure and the sensitivity of tampering. To claim confidentiality and integrity guaranty of secure image cryptosystems is meaningful only when the cryptanalysis is taken into consideration. In this article, Singh et al.’s scheme has undergone the scrutiny and potential security weaknesses found. First, the secret image may leak under chosen-plain-image attacks. Second, the partial secret key deducible under cipher/share-image-only attacks is shown unneglectable. Precisely, it is potentially problematic since the security of image authentication only relies on the secrecy of the parameter r of POB number systems, but the parameter is also learned to know by a heuristic method. The main weak design has been shown by means of introducing theoretical analyses and conducting some counter experiments. As a result, in this study we have focused on proposing a security-enhanced POB-based image secret sharing scheme with five primary advantages: (1) high security to confidentiality, (2) lossless reconstructed secret image, (3) high security to integrity, (4) high detection accuracy, and (5) low time complexity. The experimental results and the further analysis demonstrate that the simple and secure improvement does work.

  相似文献   

10.
基于双线性对的秘密分享方案*   总被引:1,自引:1,他引:0  
提出了一种新的基于双线性对的门限秘密分享方案,并对其正确性、安全性和性能进行了分析讨论;该方案将分享者私钥计算和秘密分发过程分离,秘密份额可以重新利用,具有更好的性能,更适合实际应用。  相似文献   

11.
在基于椭圆曲线离散对数的安全机制的前提下,讨论了(t,n)门限加密模式.在该模式中,系统公钥由成员协同产生,t个或t个以上成员可以间接地解开密文.由于(t,n)门限加密模式秘密信息较少,所以具有良好的安全性,且计算复杂度较低.  相似文献   

12.
针对传统基于插值多项式的秘密分享方案,需要复杂的多项式运算,当涉及的数据比较大时,运算效率特别低的问题,提出一种结合数据分块方法以及仅需要在GF(2)上的异或运算的秘密分享方案,并应用于大规模数据的安全保护机制。理论分析与实验结果表明,与传统基于插值多项式的秘密分享方法相比,所提方法在运行效率上提升了19.3%。  相似文献   

13.
Secret sharing schemes from binary linear codes   总被引:1,自引:0,他引:1  
In principle, every linear code can be used to construct a secret sharing scheme. However, in general, determining the access structure of the scheme is very hard. On the other hand, finding error correcting codes that produce secret sharing schemes with efficient access structures is also difficult. In this paper, we study a set of minimal codewords for certain classes of binary linear codes, and then determine the access structure of secret sharing schemes based on these codes. Furthermore, we prove that the secret sharing schemes obtained are democratic in the sense that every participant is involved in the same number of minimal access sets.  相似文献   

14.
Secret sharing plays a fundamental role in both secure multi-party computation and modern cryptography. We present a new quantum secret sharing scheme based on quantum Fourier transform. This scheme enjoys the property that each share of a secret is disguised with true randomness, rather than classical pseudorandomness. Moreover, under the only assumption that a top priority for all participants (secret sharers and recovers) is to obtain the right result, our scheme is able to achieve provable security against a computationally unbounded attacker.  相似文献   

15.
以人工神经网络为基础实现了一种秘密共享方案.该方案不同于已有的一些秘密共享方案,它利用人工神经网络分类、识别的性质,将参与恢复秘密的用户组合类比为人工神经网络的输入序列,通过训练,人工神经网络可以识别正确的用户组合并得到原始秘密.该秘密共享方案可以实现不同权限的用户所参与的秘密共享方案,但是不会增加存储或计算上的开销.  相似文献   

16.
针对门限密钥共享体制中存在的密钥分发者欺诈和参与者欺诈问题,采用椭圆曲线密码体制(ECC),提出一种可防欺诈的多密钥共享方案。该方案可以阻止密钥分发者、参与者的欺诈问题,且能实现更新主密钥时无需更改参与者的子密钥。方案可以灵活地增加或减少参与者,其安全性基于Shamir门限机制和椭圆曲线离散对数难题。  相似文献   

17.
基于椭圆曲线密码体制提出一个动态秘密共享方案。新方案具有系统参与者子秘密份额更新容易、参与者动态管理灵活的特点,实现了组成员的动态管理。通过椭圆曲线上的签密算法,使系统各个成员之间的通信不需要安全信道,从而保证了方案的安全性和实用性。  相似文献   

18.
A novel approach to secret image sharing based on a (k,n)-threshold scheme with the additional capabilities of steganography and authentication is proposed. A secret image is first processed into n shares which are then hidden in n user-selected camouflage images. It is suggested to select these camouflage images to contain well-known contents, like famous character images, well-known scene pictures, etc., to increase the steganographic effect for the security protection purpose. Furthermore, an image watermarking technique is employed to embed fragile watermark signals into the camouflage images by the use of parity-bit checking, thus providing the capability of authenticating the fidelity of each processed camouflage image, called a stego-image. During the secret image recovery process, each stego-image brought by a participant is first verified for its fidelity by checking the consistency of the parity conditions found in the image pixels. This helps to prevent the participant from incidental or intentional provision of a false or tampered stego-image. The recovery process is stopped if any abnormal stego-image is found. Otherwise, the secret image is recovered from k or more authenticated stego-images. Some effective techniques for handling large images as well as for enhancing security protection are employed, including pixelwise processing of the secret image in secret sharing, use of parts of camouflage images as share components, adoption of prime-number modular arithmetic, truncation of large image pixel values, randomization of parity check policies, etc. Consequently, the proposed scheme as a whole offers a high secure and effective mechanism for secret image sharing that is not found in existing secret image sharing methods. Good experimental results proving the feasibility of the proposed approach are also included.  相似文献   

19.
20.
改进的均匀数据场GPU光线投射   总被引:1,自引:0,他引:1       下载免费PDF全文
针对均匀数据场GPU光线投射技术中梯度、代理面和预积分计算存在的一些问题和多块绘制中可能存在缝隙的问题,设计了改进的GPU光线投射方法。主要改进有按需在物理空间实时计算梯度,估计梯度上界;单趟GPU预积分;设计体裁剪方法、缝隙消除方法。实验结果表明,改进的GPU光线投射技术便于采用梯度量调制,以突出感兴趣的物质; 可以交互修改转换函数,快速发现感兴趣的特征; 可以避免绘制错误;还可以逐步剥离前面的物体,看到后面的物体;可以对数据进行漫游; 绘制多块数据时没有缝隙。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号