10 resultados para bare public-key model

em Chinese Academy of Sciences Institutional Repositories Grid Portal


Relevância:

100.00% 100.00%

Publicador:

Resumo:

提出了一种从3轮公开掷币的对任何NP语言的诚实验证者零知识证明系统到纯公钥模型下4轮f轮最优)对同一语言的具有并发合理性的并发零知识证明系统.该转化方法有如下优点:1)它只引起D(1)(常数个)额外的模指数运算,相比DiCrescenzo等人在ICALP05上提出的需要qn)个额外的模指数运算的转化方法孩系统在效率上有着本质上的提高,而所需的困难性假设不变;2)在离散对数假设下,该转化方法产生一个完美零知识证明系统.注意到DiCrescenzo等人提出的系统只具有计算零知识性质.该转化方法依赖于一个特殊的对承诺中的离散对数的3轮诚实验证者零知识的证明系统.构造了两个基于不同承诺方案的只需要常数个模指数运算的系统这种系统可能有着独立价值.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The RSA-based Password-Authenticated Key Exchange (PAKE) protocols have been proposed to realize both mutual authentication and generation of secure session keys where a client is sharing his/her password only with a server and the latter should generate its RSA public/private key pair (e, n), (d, n) every time due to the lack of PKI (Public-Key Infrastructures). One of the ways to avoid a special kind of off-line (so called e-residue) attacks in the RSA-based PAKE protocols is to deploy a challenge/response method by which a client verifies the relative primality of e and φ(n) interactively with a server. However, this kind of RSA-based PAKE protocols did not give any proof of the underlying challenge/response method and therefore could not specify the exact complexity of their protocols since there exists another security parameter, needed in the challenge/response method. In this paper, we first present an RSA-based PAKE (RSA-PAKE) protocol that can deploy two different challenge/response methods (denoted by Challenge/Response Method1 and Challenge/Response Method2). The main contributions of this work include: (1) Based on the number theory, we prove that the Challenge/Response Method1 and the Challenge/Response Method2 are secure against e-residue attacks for any odd prime e; (2) With the security parameter for the on-line attacks, we show that the RSA-PAKE protocol is provably secure in the random oracle model where all of the off-line attacks are not more efficient than on-line dictionary attacks; and (3) By considering the Hamming weight of e and its complexity in the RSA-PAKE protocol, we search for primes to be recommended for a practical use. We also compare the RSA-PAKE protocol with the previous ones mainly in terms of computation and communication complexities.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

表现型是基因型和环境相互作用的结果,不同环境条件下给定基因型能表达为不同的表型,这是我们所熟知的植物表型可塑性。可塑性一方面帮助植物更好地适应不利环境,但我们也不得不承认可塑性,使得人们难以从表型直接理解基因功能。如今,基因组学快速发展允许解密基因更迅速便捷,甚至发现大量基因。因此,进一步理解可塑性过程的基因背景、理解基因和环境对表型的作用非常必要。由于从基因到表型非线性过程,从而引起基因型和表型差异,期望有效方法或工具能跨越这个横沟。植物生长模型已被开发用来模拟植物响应环境动态关系,并且将参数和环境整合到模型方法中。因此,普遍认为植物生长模型将在探讨复杂可塑性基因功能扮演重要作用。水稻是普遍应用在基因组学和功能基因组学典型的模式植物。水稻分蘖是重要的基因依赖环境敏感的过程,这是农学上非常关注的现象。本文将应用模型方法理解水稻分蘖逆制的可塑性。本研究设计了一个相对优化环境条件下,野生型水稻分蘖逆制试验,该试验有两个处理(1)手工剪切分蘖;(2)一个TDNA突变体,并分别设置对照。本试验在法国国际农业研究发展中心(CIRAD)温室开展,每个试验利用水培方法,培育植株50天左右(营养生长阶段)。在营养生长阶段,定期破坏性测量单个器官的鲜重、干重和单个器官的大小。本文尝试应用两个植物生长模型模拟和解释水稻响应分蘖逆制表型发育。GreenLab是一个植物结构数学模型,已被开发用来模拟植物结构动态和结构功能反馈。植物3D结构决定光捕获和生物产量,然后,生物量分配到新的器官,因此,器官形态结构将发生变化,新阶段的生物量生产将会更新。通过基于最小二乘法的CornerFit软件实现了模型参数优化。另一个模型EcoMeristem,基于作物模型和形态发生概念,用来模拟水稻分生组织活动、器官发生和形态过程等可塑性过程,内部竞争指数Ic主要与环境相关,参数主要描述基因功能。通过植物生长过程模拟与测量的优化,手工提取了模型参数。这两个植物生长模型演示了缩减基因型与表型之间的差距,并实现了水稻响应分蘖完全逆制的可塑性过程。GreenLab模型有一个极好的器官发生基础,但本研究限于单茎拓扑结构。另外,该模型有更长的时间步长,这对描述植物可塑性没有提供足够的分辨能力,这在EcoMeristem模型中得到了解决。很明显,EcoMeristem模型有更弱的结构基础,这可能蕴含了一些可塑性信息的缺失。总体而言,EcoMeristem模型有更专业的可塑性过程、基因环境理解和表达能力。

Relevância:

100.00% 100.00%

Publicador:

Resumo:

提出了一种基于加同态公钥密码算法的匿名数字指纹方案,并给出了具有匿名功能的公钥和私钥对的具体构造方法,从而使该匿名指纹方案在发现盗版的情况下,销售商不需要第三方的帮助就能鉴别出数字多媒体作品的非法分发者,解决版权纠纷时也不需要购买者参与并提供相关的秘密信息,从而达到实现两方审判的目的.分析结果表明,该方案具有用户匿名及不可关联、销售商的可保证安全性和用户的可保证安全性等特点.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

为了改进现有防伪数码相机不能处理通过翻拍伪造数码照片的缺陷,提出了一种新的基于安全芯片的防伪数码相机架构。在拍摄时将所拍摄的区域分成多个小单元,并用对焦测距系统测量各个单元到相机的距离。用安全芯片对图像元数据、图像内容及距离信息进行数字签名,并将签名内容及距离信息都保存在图像文件的元数据里。通过验证数字签名有效且距离信息不完全相等来保证图片的真实可信。该防伪数码相机能同时发现照片在拍摄后被篡改和翻拍问题,所拍摄照片真实可信。

Relevância:

100.00% 100.00%

Publicador:

Resumo:

该文构造了一个背包型公钥密码算法。该背包公钥密码具有如下优点:加解密只需要加法和模减法运算,因此加解密速度快;该算法是基于随机背包问题而不是易解背包问题而构造的;证明了在攻击者不掌握私钥信息情况下该密码算法能抵抗直接求解背包问题的攻击,包括低密度攻击和联立丢番图逼近攻击等;证明了攻击者能够恢复私钥信息与攻击者能够分解一个大整数是等价的。分析表明,该算法是一个安全高效的公钥加密算法。

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this paper, the importance of investigation on terrestrical processes in arid areas for mankind's living environment protection and local economy development as well as its present state of the art are elucidated. A coupling model, which evaluates heat, mass, momentum and radiative fluxes in the SPAC system, is developed for simulating microclimate over plant and bare soil. Especially, it is focussed on the details of turbulence transfer. For illustration, numerical simulation of the water-heat exchange processes at Shapotou Observatory, GAS, Ninxia Province are conducted, and the computational results show that the laws of land-surface processes are rather typical in the arid areas.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Transcription factor binding sites (TFBS) play key roles in genebior 6.8 wavelet expression and regulation. They are short sequence segments with de¯nite structure and can be recognized by the corresponding transcription factors correctly. From the viewpoint of statistics, the candidates of TFBS should be quite di®erent from the segments that are randomly combined together by nucleotide. This paper proposes a combined statistical model for ¯nding over- represented short sequence segments in di®erent kinds of data set. While the over-represented short sequence segment is described by position weight matrix, the nucleotide distribution at most sites of the segment should be far from the background nucleotide distribution. The central idea of this approach is to search for such kind of signals. This algorithm is tested on 3 data sets, including binding sites data set of cyclic AMP receptor protein in E.coli, PlantProm DB which is a non-redundant collection of proximal promoter sequences from di®erent species, collection of the intergenic sequences of the whole genome of E.Coli. Even though the complexity of these three data sets is quite di®erent, the results show that this model is rather general and sensible.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The Z-scan technique is useful for measuring the nonlinear refractive index of thin films. In conventional Z-scan theories, two effects are often ignored, namely the losses due to the internal multi-interference and the nonlinear absorption inside the sample. Therefore, the theories are restricted to relatively thick films. For films thinner than about 100 nm, the two effects become significant, and thus cannot be ignored. In the present work, we present a Z-scan theory that takes both effects into account. The proposed model calculation is suitable for optical nonlinear films of nanometric thickness. With numerical simulations, we demonstrate dramatic deviations from the conventional Z-scan calculations.