22 resultados para Hospitalized client

em Chinese Academy of Sciences Institutional Repositories Grid Portal


Relevância:

20.00% 20.00%

Publicador:

Resumo:

Natl Univ Defen Technol, China & Nanyang Technol Univ, NUDT

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

互联网时代嵌入式产品的发展对嵌入式软件技术提出了新的挑战,如何增强嵌入式设备的网络通讯能力已经越来越成为人们关心的问题.作为一种重要的网络通讯软件,嵌入式邮件客户端已经成为了众多嵌入式产品的关键应用之一.该文介绍了一种基于邮件预取策略的嵌入式邮件客户端.与传统的嵌入式邮件客户端不同,笔者引入了一种新的邮件接收策略,通过跟踪用户的历史行为,优先接收用户感兴趣的邮件,从而提高了嵌入式邮件客户端在不稳定、低速的网络环境下的使用效率.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

性能是Web应用程序成功的要素之一 ,性能测试则是保证这一要素的重要手段 但由于Internet及Web用户的不确定性 ,Web应用程序的性能测试难于传统Client/Server的测试 比较了 3种主要的Web性能测试方法 ;提出了一种简单可行的、通用的方法———模拟驱动的自动负载测试方法 关键的步骤有 :根据系统使用方式和客户端各种特征的分布信息来确定测试负载、设计测试用例 ;利用测试工具开发相应的测试脚本 ;运行测试用例模拟不同类型用户的典型行为 ;收集被测程序的性能数据 结合实例详述了该方法 ,并给出了测试计划的模板

Relevância:

10.00% 10.00%

Publicador:

Resumo:

中国计算机学会

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Co-CreativePen Toolkit is a pen-based 3D toolkit for children cooperatly designing virtual environment. This toolkit is used to construct different applications involved with distributedpen-based 3D interaction. In this toolkit,sketch method is encapsulated as kinds of interaction techniques. Children can use pen to construct 3D and IBR objects, to navigate in the virtual world, to select and manipulate virtual objects, and to communicate with other children. Children can use pen to select other children in the virtual world, and use pen to write message to children selected The distributed architecture of Co-CreativePen Toolkit is based on the CORBA. A common scene graph is managed in the server with several copies of this graph are managed in every client.Every changes of the scene graph in client will cause the change in the server and other client.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

将NI公司的可编程自动化控制器(PAC)CompactFieldPoint应用于离子源系统控制中,可充分发其易于使用、可扩展性强、可重用度高以及具有实时的运载软件的平台,结合稳定的I/O模块实现ECR离子源的分布式网络系统控制。使用PID控制算法控制定标参量;并通过远程面板技术,用户通过本地(Client端)计算机打开并操作位于远程(WebServer端)上的VI前面板,实现了测试数据的远程共享和用户对系统的远程操控。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

本文全面地论述了自助银行集成应用系统(CSBS)的研制开发及这一系统的结构、性能和软硬件特色。论文前一部分阐明了系统的开发背景,系统模型的建立,整体的系统结构(包括详细的软硬件设计);接着从系统应用方面给出了一个使用说明;然后从系统的可靠性及系统的应用性能方面进行了总结以及介绍本人具体完成的工作;最后一部分探讨了一个解决银行业务系统安全的方案。CSBS自助银行集成应用系统是一个从事金融业务的专用系统,采用Client/Server软件结构,涉及终端通讯技术、磁卡技术、IC卡技术、打印技术,安全加密技术等许多硬件及软件技术。CSBS自助银行集成应用系统是一项完全依靠自身技术进行开发的高新技术项目,其功能超过国外同类系统,价格低于国外同类产品,使用存折、储蓄卡、信用卡、IC卡实现银行服务业务,具有明显的市场效益和应用前景。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

针对环境温湿度检测的需求,设计了一种点对多点的星型无线温湿度监控网络。以无线通信模块nRF401为基础,配合AT89C2051和数字温湿度传感器SHT11构建了从机,以P89C51RD2BN单片机和USB接口芯片PDIUSBD12构建了主机。对系统的硬件原理及温湿度采集方法进行了介绍,对无线通信协议及USB固件设计方法进行了较详细分析。经上位机软件测试,系统运行稳定,具有较好实用性,可应用于多种场合的无线温湿度监测。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

本文针对多用户访问Web数据库的过程进行了分析并提出改进思路,然后利用带抑止弧的扩充Petri网对改进后的访问过程进行建模。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

文章研究了基于客户端/服务器(C/S)模式的多水下机器人仿真平台中网络通信的关键技术。文章介绍了该仿真平台的结构和功能,分析了仿真平台的信息流向和通信特点,在此基础上,提出了适合该仿真平台应用的网络通信协议和时钟同步方案,并详细讨论了Windows和QNX两种不同操作系统上的应用程序之间进行网络通信的实现方法。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

以鞍钢冷轧厂计算机集成制造系统开发为背景 ,介绍了基于Client/Server方式 ,以OR ACLE为后台数据库的财务管理系统的设计与实现。运用软件工程和数据库理论 ,结合ORACLERDBMS的特点 ,并对实现方法做了比较全面地论述。最后 ,探讨了通向财务信息集成的途径

Relevância:

10.00% 10.00%

Publicador:

Resumo:

本文针对CIMS环境下信息集成的问题,提出并讨论了异种数据库互操作的概念、特点及其实现的机制与途径,并结合数据库的最新发展技术提出了基于客户机/服务器的体系结构及其原型系统的实现。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

分布环境下的应用处理与资源共享将面临不同层次的异构性(包括:数据库层,操作系统层和网络层),为此我们提出了一种基于客户/服务器结构的远程协作系统,该系统是建立在数据库远程过程调用(DBRPC)的机制之上的,其特点是通过其底层的抽象通信平台(Stepgate)能实现与各种网络协议的互联。同时也能支持其上层应用系统对各种远程资源(数据资源、操作处理资源等)实现同步或异步远程访问与操作。进而支持异构分布环境下的资源共享与分布处理。

Relevância:

10.00% 10.00%

Publicador:

Resumo:

本文阐述了CIMS环境下信息集成平台中基于开放式客户/服务器结构的系统使能器技术的地位、功能及其在CIMS环境下的实现结构,并结合CIMS的具体应用工厂SBCIMS讨论了CIMS环境下基于系统使能器技术的信息集成结构。