期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
Efficient Timing and Frequency Offset Estimation Scheme for OFDM Systems
1
作者 郭漪 葛建华 +1 位作者 刘刚 张武军 《Transactions of Tianjin University》 EI CAS 2009年第1期27-31,共5页
A new training symbol weighted by pseudo-noise(PN) sequence is designed and an efficient timing and fre-quency offset estimation scheme for orthogonal frequency division multiplexing(OFDM) systems is proposed. The tim... A new training symbol weighted by pseudo-noise(PN) sequence is designed and an efficient timing and fre-quency offset estimation scheme for orthogonal frequency division multiplexing(OFDM) systems is proposed. The timing synchronization is accomplished by using the piecewise symmetric conjugate of the primitive training symbol and the good autocorrelation of PN weighted factor. The frequency synchronization is finished by utilizing the training symbol whose PN weighted factor is removed after the timing synchronization. Compared with conventional schemes, the pro-posed scheme can achieve a smaller mean square error and provide a wider frequency acquisition range. 展开更多
关键词 OFDM 正交频分复用技术 通信信号处理 无线电通信
下载PDF
IDENTITY-BASED MULTISIGNATURE AND AGGREGATE SIGNATURE SCHEMES FROM M-TORSION GROUPS 被引量:11
2
作者 Cheng Xiangguo Liu Jingmei +1 位作者 Guo Lifeng Wang Xinmei 《Journal of Electronics(China)》 2006年第4期569-573,共5页
An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and b... An identity-based multisignature scheme and an identity-based aggregate signature scheme are proposed in this paper. They are both from m-torsion groups on super-singular elliptic curves or hyper-elliptic curves and based on the recently proposed identity-based signature scheme of Cha and Cheon. Due to the sound properties of m-torsion groups and the base scheme, it turns out that our schemes are very simple and efficient. Both schemes are proven to be secure against adaptive chosen message attack in the random oracle model under the normal security notions with the assumption that the Computational Diffie-Hellman problem is hard in the m-torsion groups. 展开更多
关键词 多信号鉴别 信号集合 配对 扭转群
下载PDF
A THRESHOLD BLIND SIGNATURE FROM WEIL PAIRING ON ELLIPTIC CURVES 被引量:6
3
作者 Cheng Xiangguo Xu Weidong Wang Xinmei 《Journal of Electronics(China)》 2006年第1期76-80,共5页
The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first prese... The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first presents a new blind signature scheme from Weil pairing on elliptic curves. Based on this scheme, a threshold blind signature scheme is proposed. It is efficient and has the security properties of robustness and unforgeability. In the proposed scheme, the group manger is introduced to take the role of distributing the group secret key to each player. However, he cannot forge the players to generate partial blind signatures (Each partial blind signature depends on not only the secret key of the player, but also a random number the player picks). Compared with a threshold signature with a trusted third party, its advantage is obvious; Compared with a threshold signature without a trusted third party, it is more simple and efficient. 展开更多
关键词 盲信号 域值 椭圆曲线 Diffie-Hellman群
下载PDF
Improvement of McCullagh-Barreto key agreement with KCI-security 被引量:1
4
作者 WANG Xiao-fen DONG Qing-kuan +1 位作者 ZHOU Yu XIAO Guo-zhen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第2期68-71,79,共5页
McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI att... McCullagh-Barreto key agreement protocol and its variant achieve perfect forward security and key generation center (KGC) forward security, but provide no resistance to key compromise impersonation attack (KCI attack). In this paper, we give a formal treatment of key compromise impersonation (KCI) attack and define the security notion against it. Then an variant of McCullagh-Barreto protocol is presented with only one more Hash operation. The improved protocol preserves perfect forward security and KGC forward security, and furthermore is proved to be secure against KCI attack under k-Gap-BCAA1 assumption. 展开更多
关键词 authenticated key agreement key compromise impersonation attack perfect forward security KGC forward security KCI-secure
原文传递
Despreader for Direct Sequence Spread Spectrum System and Its Performance Analysis
5
作者 何先灯 裴昌幸 易运晖 《Transactions of Tianjin University》 EI CAS 2010年第4期275-278,共4页
A new type of despreader for direct sequence spread spectrum signal is proposed. Compared with traditional despreaders, the new despreader does not contain hard decision ware or handle binary sequence any more, and th... A new type of despreader for direct sequence spread spectrum signal is proposed. Compared with traditional despreaders, the new despreader does not contain hard decision ware or handle binary sequence any more, and the locally stored spread spectrum signals are pre-modulated baseband signals (such as Gaussian minimum shift keying (GMSK) signals), which are much more similar to the received spread spectrum signals. Moreover, the missed detection probability of the despreader is about one order of magnitude lower than that of traditional ones. Based on the maximum likelihood criterion and phase probability density function of demodulated signal, a new method of ana- lyzing the despreaders’ performance is put forward, which is proved to be more accurate than traditional methods according to the numerical results. Finally, an adaptive despreader under different signal-to-noise ratios is given. 展开更多
关键词 直接序列扩频系统 性能分析 直接序列扩频信号 高斯最小频移键控 GMSK调制 最大似然准则 传统方法 二进制序列
下载PDF
A Real-Time Attack on the GMR-2 Encryption Algorithm in Satellite Phones
6
作者 Jingmei Liu Linsen Zhao Jingwei Liu 《China Communications》 SCIE CSCD 2017年第11期209-217,共9页
In this paper, we present one method to attack on the GMR-2 algorithm used in satellite phone under the chosen-plaintexts. First using the relationship of the rows of the two s-boxes and outputs of the F coordinate, w... In this paper, we present one method to attack on the GMR-2 algorithm used in satellite phone under the chosen-plaintexts. First using the relationship of the rows of the two s-boxes and outputs of the F coordinate, we attack on the GMR-2 algorithm. Then we deduce the happening probability of read-collision, and analyze its mathematical expectation. Finally, combining with the read-collision, we present an improved method to attack on the GMR-2 algorithm. The research results show that the complexity of the improved algorithm is about 220, and the session key Kc can be recovered in about 0.3 seconds. Compared with the available method, our method takes less time than the guess-and-decide attack method which is 700 s. 展开更多
关键词 satellite phones GMR-1 GMR-2 the known plaintext attack read-collision
下载PDF
Further research on public-key cryptosystems based on third-order recurrence sequence
7
作者 JIANG Zheng-tao SUN Xi +1 位作者 TIAN Lei WANG Yu-min 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2006年第3期287-290,共4页
Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security... Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security analysis of the proposed scheme was provided and it was proved that the one-wayness of the proposed scheme is equivalent to partial discrete logarithm and its semantic se-curity is equivalent to decisional Diffie-Hellman problem in ring extension.Finally,efficiency analysis of the proposed scheme was provided,and that these two encryption schemes need to transfer 2log N and 4log N bits data re-spectively. 展开更多
关键词 public-key cryptosystem third-order linear recurrence sequence (trapdoor)discrete logarithm integer factorization
原文传递
A New Signature Scheme with Shared Verification 被引量:4
8
作者 JIA Xiao-yun LUO Shou-shan YUAN Chao-wei 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2006年第2期66-69,共4页
关键词 digital signature shared verification verifiable secret sharing
原文传递
Packet routing algorithm for polar orbit LEO satellite constellation network 被引量:3
9
作者 WANG Kaidong YI Kechu +1 位作者 TIAN Bin WU Chengke 《Science in China(Series F)》 2006年第1期103-127,共25页
Broadband satellite networks are capable of providing global coverage and support various services. The networks constructed by Low Earth Orbit (LEO) satellite constellations have attracted great interests because o... Broadband satellite networks are capable of providing global coverage and support various services. The networks constructed by Low Earth Orbit (LEO) satellite constellations have attracted great interests because of their short round-trip delays and wide bandwidths. A challenging problem is to develop a simple and efficient packet routing algorithm for the LEO satellite constellation network. This paper presents a SpiderWeb Topological Network (SWTN) and a distributed packet routing algorithm for the LEO satellite constellation network based on the SWTN. The algorithm gives the minimum propagation delay paths with low computational complexity and requires no routing tables, which is practical for on-board processing. The performance of the algorithm is demon- strated through simulations. 展开更多
关键词 packet routing LEO satellite constellation satellite networks SWTN.
原文传递
Short Group Signatures Without Random Oracles 被引量:1
10
作者 秦波 伍前红 +3 位作者 Willy Susilo 穆怡 王育民 姜正涛 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第6期805-821,共17页
We propose short group signature (GS) schemes which are provably secure without random oracles. Our basic scheme is about 14 times shorter than the Boyen-Waters GS scheme at Eurocrypt 2006, and 42% shorter than the ... We propose short group signature (GS) schemes which are provably secure without random oracles. Our basic scheme is about 14 times shorter than the Boyen-Waters GS scheme at Eurocrypt 2006, and 42% shorter than the recent GS schemes due to Ateniese et al. The security proofs are provided in the Universally Composable model, which allows the proofs of security valid not only when our scheme is executed in isolation, but also in composition with other secure cryptographic primitives. We also present several new computational assumptions and justify them in the generic group model. These assumptions are useful in the design of high-level protocols and may be of independent interest. 展开更多
关键词 group signature information security standard model universally composable model
原文传递
A Novel VLSI Architecture for Real-Time Line-Based Wavelet Transform Using Lifting Scheme
11
作者 刘凯 王柯俨 +1 位作者 李云松 吴成柯 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第5期661-672,共12页
In this paper, we propose a VLSI architecture that performs the line-based discrete wavelet transform (DWT) using a lifting scheme. The architecture consists of row processors, column processors, an intermediate buf... In this paper, we propose a VLSI architecture that performs the line-based discrete wavelet transform (DWT) using a lifting scheme. The architecture consists of row processors, column processors, an intermediate buffer and a control module. Row processor and Column processor work as the horizontal and vertical filters respectively. Intermediate buffer is composed of five FIFOs to store temporary results of horizontal filter. Control module schedules the output order to external memory. Compared with existing ones, the presented architecture parallelizes all levels of wavelet transform to compute multilevel DWT within one image transmission time, and uses no external but one intermediate buffer to store several line results of horizontal filtering, which decreases resource required significantly and reduces memory efficiently. This architecture is suitable for various real-time image/video applications. 展开更多
关键词 line-based wavelet transforms lifting-based VLSI
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部