期刊文献+
共找到151篇文章
< 1 2 8 >
每页显示 20 50 100
Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs 被引量:5
1
作者 TANG ChunMing PEI DingYi +1 位作者 WANG XiaoFeng LIU ZhuoJun 《Science in China(Series F)》 2008年第2期128-144,共17页
A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., r... A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NlWl) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses em- ployed in these two protocols (NlWl and NIWT) cannot also be distinguished by the verifiers. Combined with the E-protocol, we then construct NlWl and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations, Finally, based on our NlWl and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak's scheme under the existence of trapdoor permutations. 展开更多
关键词 delegateable signature non-interactive zero-knowledge non-interactive witness indistinguishable non-interactive witness hiding ∑-protocol
原文传递
结合显著性的GrabCut及在骨髓细胞图像分割中的应用 被引量:6
2
作者 陈林伟 吴向平 《中国计量学院学报》 2014年第1期87-92,共6页
针对传统GrabCut算法需要用户交互缺点,提出一种基于上下文感知显著性的GrabCut的改进的图像分割算法.首先用上下文感知得到待分割图像的显著图,然后由二值化的显著图确定GrabCut算法的初始化区域,再通过迭代使能量函数最小化分割出目标... 针对传统GrabCut算法需要用户交互缺点,提出一种基于上下文感知显著性的GrabCut的改进的图像分割算法.首先用上下文感知得到待分割图像的显著图,然后由二值化的显著图确定GrabCut算法的初始化区域,再通过迭代使能量函数最小化分割出目标,算法应用于骨髓细胞图像分割上.实验结果表明,此算法能避免以往细胞分割算法如支持向量机、K-Means等参数调整问题,总体误差率较低,自动化程度高,鲁棒性强. 展开更多
关键词 骨髓细胞 上下文感知 GrabCut算法 非交互 图像分割
下载PDF
基于身份加密的非交互式密钥吊销 被引量:4
3
作者 杨浩淼 孙世新 李洪伟 《计算机应用》 CSCD 北大核心 2006年第2期332-334,共3页
首先分析了基于证书的吊销技术,介绍了几个密钥进化方案,密钥进化技术可以直接用于基于身份的密钥更新。最后阐述了基于身份的密钥更新的研究现状,并讨论了一个目前较好的基于身份的非交互式密钥更新方案。
关键词 基于身份加密 密钥吊销 密钥进化 非交互式
下载PDF
一种隐私保护的卷积神经网络预测方案 被引量:3
4
作者 任艳丽 余凌赞 +2 位作者 何港 张新鹏 郭筝 《计算机学报》 EI CAS CSCD 北大核心 2023年第8期1606-1619,共14页
机器学习在图像目标识别、语音识别和图像处理等领域有广泛的应用.卷积神经网络是机器学习领域中广为流行的架构,训练模型所需计算代价对资源受限的用户来说难以负担,因此越来越多的模型所有者将预测服务托管在云平台上以供用户按需使用... 机器学习在图像目标识别、语音识别和图像处理等领域有广泛的应用.卷积神经网络是机器学习领域中广为流行的架构,训练模型所需计算代价对资源受限的用户来说难以负担,因此越来越多的模型所有者将预测服务托管在云平台上以供用户按需使用.在现有方案中,云端处理数据时可能会泄露用户数据和模型参数,预测准确度不高,且用户与云服务器交互需要大量通信开销.本文提出隐私保护的卷积神经网络预测方案,服务器基于密文模型对用户提供的密文数据进行预测,同时保护用户的隐私数据以及模型参数.而且,用户在上传加密数据之后即可离线等待预测结果,在预测任务执行期间与服务器间无需交互.理论和实验表明,所提方案提高了CNN预测方案的安全性,降低了用户的通信代价,最高可达到93%的预测准确率,与明文数据预测准确率近似相等. 展开更多
关键词 卷积神经网络 数据预测 隐私保护 同态加密 非交互性
下载PDF
CompactChain:an efficient stateless chain for UTXO-model blockchain
5
作者 B Swaroopa REDDY T Uday Kiran REDDY 《Frontiers of Computer Science》 SCIE EI CSCD 2024年第2期167-179,共13页
In this work,we propose a stateless blockchain called CompactChain,which compacts the entire state of the UTXO(Unspent Transaction Output)based blockchain systems into two RSA accumulators.The first accumulator is cal... In this work,we propose a stateless blockchain called CompactChain,which compacts the entire state of the UTXO(Unspent Transaction Output)based blockchain systems into two RSA accumulators.The first accumulator is called Transaction Output(TXO)commitment which represents the TXO set.The second one is called Spent Transaction Output(STXO)commitment which represents the STXO set.In this work,we discuss three algorithms:(i)To update the TXO and STXO commitments by the miner.The miner also provides the proofs for the correctness of the updated commitments;(ii)To prove the transaction’s validity by providing a membership witness in TXO commitment and non-membership witness against STXO commitment for a coin being spent by a user;(iii)To update the witness for the coin that is not yet spent;The experimental results evaluate the performance of the CompactChain in terms of time taken by a miner to update the commitments and time taken by a validator to verify the commitments and validate the transactions.We compare the performance of CompactChain with the existing state-of-the-art works on stateless blockchains.CompactChain shows a reduction in commitments update complexity and transaction witness size which inturn reduces the mempool size and propagation latency without compromising the system throughput(Transactions per second(TPS)). 展开更多
关键词 stateless blockchain RSA Accumulator STXO commitment TXO commitment UTXO non-interactive Proof of Exponentiation(NI-PoE) Transactions per second(TPS)
原文传递
Simulation extractable SNARKs based on target linearly collision-resistant oracle
6
作者 WANG LiGuan LI Yuan +2 位作者 ZHANG ShuangJun CAI DongLiang KAN HaiBin 《Science China(Technological Sciences)》 SCIE EI CAS CSCD 2024年第9期2853-2866,共14页
The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concer... The famous zero-knowledge succinct non-interactive arguments of knowledge(zk-SNARK) was proposed by Groth in 2016.Typically, the construction is based on quadratic arithmetic programs which are highly efficient concerning the proof length and the verification complexity. Since then, there has been much progress in designing zk-SNARKs, achieving stronger security,and simulated extractability, which is analogous to non-malleability and has broad applications. In this study, following Groth's pairing-based zk-SNARK, a simulation extractability zk-SNARK under the random oracle model is constructed. Our construction relies on a newly proposed property named target linearly collision-resistant, which is satisfied by random oracles under discrete logarithm assumptions. Compared to the original Groth16 zk-SNARK, in our construction, both parties are allowed to use such a random oracle, aiming to get the same random number. The resulting proof consists of 3 group elements and only 1 pairing equation needs to be verified. Compared to other related works, our construction is shorter in proof length and simpler in verification while preserving simulation extractability. The results also extend to achieve subversion zero-knowledge SNARKs. 展开更多
关键词 quadratic arithmetic program simulation extractability subversion zero-knowledge succinct non-interactive arguments of knowledge target linearly collision-resistant
原文传递
基于显著性检测的蔬菜鳞翅目害虫图像自动分割算法 被引量:4
7
作者 钱蓉 董伟 +3 位作者 朱静波 张萌 张立平 卜英乔 《福建农林大学学报(自然科学版)》 CSCD 北大核心 2019年第3期398-404,共7页
提出一种基于显著性检测的害虫图像自动分割算法(S-segmentation算法),首先利用显著性检测方法,结合图像局部区域的颜色距离和空间距离特征,对样本图像作预处理;然后采用无交互式图像分割算法处理显著检测结果图,可实现目标区域的完美分... 提出一种基于显著性检测的害虫图像自动分割算法(S-segmentation算法),首先利用显著性检测方法,结合图像局部区域的颜色距离和空间距离特征,对样本图像作预处理;然后采用无交互式图像分割算法处理显著检测结果图,可实现目标区域的完美分割,避免多次重复设置背景区域.通过对5种鳞翅目幼虫图像进行分割试验,结果表明该算法的分割准确性明显提高,平均分割精确度可达93.14%,较传统图像分割算法提高了约20%,并且复杂度低,运行效率高,分割精确度不受样本数量影响.进一步将该算法应用到体型和颜色多样化的鳞翅目成虫图像分割上,得到的平均分割精确度达到88.22%. 展开更多
关键词 鳞翅目 图像分割 显著性分析 非交互式
下载PDF
Identity-based Encryption with Non-Interactive Opening 被引量:2
8
作者 范佳 唐小虎 +1 位作者 康立 路献辉 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第6期670-674,共5页
An identity-based encryption(IBE) was studied with non-interactively opening property that the plain text of a ciphertext can be revealed without affecting the security of the encryption system.Two kinds of non-intera... An identity-based encryption(IBE) was studied with non-interactively opening property that the plain text of a ciphertext can be revealed without affecting the security of the encryption system.Two kinds of non-interactive opening properties for IBE schemes were defined along with a concrete scheme in each case. 展开更多
关键词 identity-base encryption (IBE) public-key encryption with non-interactive opening (PKENO) identity-based encryption with non-interactive opening (IBENO)
原文传递
Group Signature Based on Non-interactive Zero-Knowledge Proofs 被引量:2
9
作者 周福才 徐剑 +1 位作者 李慧 王兰兰 《China Communications》 SCIE CSCD 2011年第2期34-41,共8页
Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for ... Non-Interactive Zero-Knowledge(NIZK for short) proofs are fascinating and extremely useful in many security protocols. In this paper,a new group signature scheme,decisional linear assumption group signature(DLAGS for short) with NIZK proofs is proposed which can prove and sign the multiple values rather than individual bits based on DLIN assumption. DLAGS does not need to interact between the verifier and issuer,which can decrease the communication times and storage cost compared with the existing interactive group signature schemes. We prove and sign the blocks of messages instead of limiting the proved message to only one bit(0 or 1) in the conventional non-interactive zero-knowledge proof system,and we also prove that our scheme satisfy the property of anonymity,unlinkability and traceability. Finally,our scheme is compared with the other scheme(Benoitt's scheme) which is also based on the NIZK proofs system and the DLIN assumption,and the results show that our scheme requires fewer members of groups and computational times. 展开更多
关键词 group signature non-interactive zero-knowledge proofs commitment scheme groth-sahai proofs system
下载PDF
非交互式可公开认证的电子选举策略 被引量:1
10
作者 刘媛 刘粉林 张利民 《控制与决策》 EI CSCD 北大核心 2006年第1期107-110,共4页
基于椭圆曲线上离散对数的难解问题提出了一种非交互式公开可认证协议,设计了非交互式零知识证明协议,用这两个协议作为基本工具构造出一个简单且有效的非交互式公开可认证的电子选举策略,任何人对投票者和计票者的数据都能进行认证.该... 基于椭圆曲线上离散对数的难解问题提出了一种非交互式公开可认证协议,设计了非交互式零知识证明协议,用这两个协议作为基本工具构造出一个简单且有效的非交互式公开可认证的电子选举策略,任何人对投票者和计票者的数据都能进行认证.该策略可防欺诈,适用于小规模的网络选举. 展开更多
关键词 非交互 电子选举 椭圆曲线加密 公开认证 零知识证明
下载PDF
Primitives towards verifiable computation: a survey
11
作者 Haseeb AHMAD Licheng WANG +4 位作者 Haibo HONG Jing LI Hassan DAWOOD Manzoor AHMED Yixian YANG 《Frontiers of Computer Science》 SCIE EI CSCD 2018年第3期451-478,共28页
Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations ... Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations to securely outsource expensive computations to untrusted service providers, while acquiring the publicly or privately verifiable results. Many mainstream solutions have been proposed to address the diverse problems within the VC domain. Some of them imposed assumptions over performed computations, while the others took advantage of interactivity /non-interactivity, zero knowledge proofs, and arguments. Further proposals utilized the powers of probabilistic checkable or computationally sound proofs. In this survey, we present a chronological study and classify the VC proposals based on their adopted domains. First, we provide a broader overview of the theoretical advancements while critically analyzing them. Subsequently, we present a comprehensive view of their utilization in the state of the art VC approaches. Moreover, a brief overview of recent proof based VC systems is also presented that lifted up the VC domain to the verge of practicality. We use the presented study and reviewed resuits to identify the similarities and alterations, modifications, and hybridization of different approaches, while comparing their advantages and reporting their overheads. Finally, we discuss implementation of such VC based systems, their applications, and the likely future directions. 展开更多
关键词 verifiable computation cloud computation interactive non-interactive zero knowledge probabilisticcheckable proofs computationally sound proofs
原文传递
改进的基于二叉树的无交互防欺骗检测方法 被引量:1
12
作者 黄德才 陈建武 刘端阳 《计算机工程》 CAS CSCD 北大核心 2008年第14期44-46,共3页
针对一个已有的基于二叉树的无交互防欺骗检测方法进行改进。考虑用户实际诚实计算所花费的开销,把用户没有计算但猜中计算结果的概率计算在内,使进行欺骗的代价大于诚实计算所有任务的代价,用户从欺骗中得不到任何好处,从而达到防止欺... 针对一个已有的基于二叉树的无交互防欺骗检测方法进行改进。考虑用户实际诚实计算所花费的开销,把用户没有计算但猜中计算结果的概率计算在内,使进行欺骗的代价大于诚实计算所有任务的代价,用户从欺骗中得不到任何好处,从而达到防止欺骗的目的。改进后的方法比原方法需要更少的样本。 展开更多
关键词 防欺骗 二叉树 网格计算 无交互
下载PDF
一种基于椭圆曲线离散对数问题的非交互式可否认认证协议 被引量:2
13
作者 邵飞 孟博 《小型微型计算机系统》 CSCD 北大核心 2014年第1期89-92,共4页
可否认认证协议作为一种安全协议,被用在如电子选举等许多特殊领域中,由于交互式可否认认证协议的多次交互带来的安全隐患,非交互式可否认认证协议引起了更多的重视,提出一种基于椭圆曲线离散对数问题的非交互式可否认认证协议,椭圆曲... 可否认认证协议作为一种安全协议,被用在如电子选举等许多特殊领域中,由于交互式可否认认证协议的多次交互带来的安全隐患,非交互式可否认认证协议引起了更多的重视,提出一种基于椭圆曲线离散对数问题的非交互式可否认认证协议,椭圆曲线离散对数问题的难解性提高了密钥的保密性,保证了非交互式协议的安全,构建的非交互式可否认协议可以抵抗重放攻击、伪造攻击、冒充攻击和已知会话密钥攻击,基于形式化方法对该协议的可否认性进行了证明,最后通过与其他协议的比较,说明了该协议的安全性和高效. 展开更多
关键词 椭圆曲线 认证协议 非交互式 安全性
下载PDF
一个无证书型非交互式密钥协商协议 被引量:2
14
作者 傅晓彤 刘晓晓 《密码学报》 2014年第4期334-340,共7页
密钥协商协议允许两个或多个用户在公开网络中建立共享密钥,非交互式密钥协商是用户之间不进行信息传递和交换,仅各自根据已经拥有的公开和私有数据信息,建立共享会话密钥.因此,非交互式密钥协商在很大程度上减小了用户之间的通信开销,... 密钥协商协议允许两个或多个用户在公开网络中建立共享密钥,非交互式密钥协商是用户之间不进行信息传递和交换,仅各自根据已经拥有的公开和私有数据信息,建立共享会话密钥.因此,非交互式密钥协商在很大程度上减小了用户之间的通信开销,同时降低了用户秘密信息和共享密钥的泄露概率.密钥协商根据所基于的密码系统不同可以分为三类,即在传统公钥基础设施下的密钥协商,基于身份的密钥协商和无证书密钥协商.无证书型方案的优点继承了其他两类方案的优点,又避免了它们的缺点,即不再需要CA的参与,从而能够大大减少协议执行的计算量.本文基于无证书公钥密码系统中密钥生成的思想,提出了一个新的非交互式密钥协商协议.新提出的协议能够在保证相对小的计算开销的前提下,使得通信双方以非交互的方式,利用各自拥有的信息,生成一个共同的会话密钥.方案的安全性是基于双线性Diffie-Hellman问题的困难性假设.我们的方案具有计算量小的优点,并且在双线性Diffie-Hellman问题下是可证明安全的. 展开更多
关键词 密钥协商 非交互式 无证书 双线性DH问题
下载PDF
A discussion of the bi-directional ranking of occurrence-frequency based non-interactive literature method for knowledge discovery
15
作者 ZHANG Yunqiu GUO Kelei 《Chinese Journal of Library and Information Science》 2009年第4期31-42,共12页
Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interact... Based on the analysis of the existing ranking terminology or subject relevancy of documents methods through an intermediary collection as a catalyst(designated as Group B collection) for the purpose of of non-interactive literature-based discovery, this article proposes a bi-directional document occurrence frequency based ranking method according to the 'concurrence theory' and the degree and extent of the subject relevancy. This method explores and further refines the ranking method that is based on the occurrence frequency of the usage of certain terminologies and documents and injects a new insightful perspective of the concurrence of appropriate terminologies/documents in the 'low occurrence frequency component' of three non-interactive document collections. A preliminary experiment was conducted to analyze and to test the significance and viability of our newly designed operational method. 展开更多
关键词 non-interactive literature-based knowledge discovery B collection Frequency of terminology occurrence
下载PDF
PrivBV:Distance-Aware Encoding for Distributed Data with Local Differential Privacy 被引量:1
16
作者 Lin Sun Guolou Ping Xiaojun Ye 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2022年第2期412-421,共10页
Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical infor... Recently,local differential privacy(LDP)has been used as the de facto standard for data sharing and analyzing with high-level privacy guarantees.Existing LDP-based mechanisms mainly focus on learning statistical information about the entire population from sensitive data.For the first time in the literature,we use LDP for distance estimation between distributed data to support more complicated data analysis.Specifically,we propose PrivBV—a locally differentially private bit vector mechanism with a distance-aware property in the anonymized space.We also present an optimization strategy for reducing privacy leakage in the high-dimensional space.The distance-aware property of PrivBV brings new insights into complicated data analysis in distributed environments.As study cases,we show the feasibility of applying PrivBV to privacy-preserving record linkage and non-interactive clustering.Theoretical analysis and experimental results demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 local differential privacy privacy-preserving data publishing non-interactive clustering
原文传递
零知识证明的新进展 被引量:1
17
作者 陆浪如 赵仁杰 《信息工程学院学报》 1994年第2期34-42,共9页
本文介绍零知识证明方面的两个最新成果,多验证者的广播式证明协议(MVBIP)与非交互式的知识的零知识证明(NIZKPK),给出它们的定义和主要结论,以及在密码体制设计中的应用。
关键词 零知识证明 多验证者 密码体制
下载PDF
KVM虚拟机的静态IP地址注入方法 被引量:1
18
作者 王利 《泸州职业技术学院学报》 2019年第4期6-8,47,共4页
在服务器虚拟化的应用场景中,需要给KVM虚拟机自动化地配置静态的IP地址,但是KVM虚拟化技术本身并没有提供相关的功能。有两种方法可以实现自动为虚拟机配置静态IP地址,一是使用DHCP服务器的IP-MAC绑定方式,二是使用虚拟机文件注入方式... 在服务器虚拟化的应用场景中,需要给KVM虚拟机自动化地配置静态的IP地址,但是KVM虚拟化技术本身并没有提供相关的功能。有两种方法可以实现自动为虚拟机配置静态IP地址,一是使用DHCP服务器的IP-MAC绑定方式,二是使用虚拟机文件注入方式。这两种方式均能实现KVM虚拟机的静态IP地址自动注入,且各自有不同的优缺点。 展开更多
关键词 虚拟机 静态IP地址 非交互 自动化配置
下载PDF
Non-interactive and Non-malleable Commitment Scheme Based on q-one Way Group Homomorphisms
19
作者 张宗洋 董晓蕾 曹珍富 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第5期574-578,共5页
Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleabi... Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme. 展开更多
关键词 commitment scheme non-malleable non-interactive q-one way group homomorphisms (q-OWGH)
原文传递
Automatic cell object extraction of red tide algae in microscopic images
20
作者 于堃 姬光荣 郑海永 《Chinese Journal of Oceanology and Limnology》 SCIE CAS CSCD 2017年第2期275-293,共19页
Extracting the cell objects of red tide algae is the most important step in the construction of an automatic microscopic image recognition system for harmful algal blooms.This paper describes a set of composite method... Extracting the cell objects of red tide algae is the most important step in the construction of an automatic microscopic image recognition system for harmful algal blooms.This paper describes a set of composite methods for the automatic segmentation of cells of red tide algae from microscopic images.Depending on the existence of setae,we classify the common marine red tide algae into non-setae algae species and Chaetoceros,and design segmentation strategies for these two categories according to their morphological characteristics.In view of the varied forms and fuzzy edges of non-setae algae,we propose a new multi-scale detection algorithm for algal cell regions based on border-correlation,and further combine this with morphological operations and an improved GrabCut algorithm to segment single-cell and multicell objects.In this process,similarity detection is introduced to eliminate the pseudo cellular regions.For Chaetoceros,owing to the weak grayscale information of their setae and the low contrast between the setae and background,we propose a cell extraction method based on a gray surface orientation angle model.This method constructs a gray surface vector model,and executes the gray mapping of the orientation angles.The obtained gray values are then reconstructed and linearly stretched.Finally,appropriate morphological processing is conducted to preserve the orientation information and tiny features of the setae.Experimental results demonstrate that the proposed methods can effectively remove noise and accurately extract both categories of algae cell objects possessing a complete shape,regular contour,and clear edge.Compared with other advanced segmentation techniques,our methods are more robust when considering images with different appearances and achieve more satisfactory segmentation effects. 展开更多
关键词 non-setae algae CHAETOCEROS cell extraction border-correlation non-interactive GrabCut
下载PDF
上一页 1 2 8 下一页 到第
使用帮助 返回顶部