No-wait flow shops with makespan minimization are classified as NP-hard. In this paper, the optimization objective is equivalently transformed to total idle-time minimization. The independence relationship between tas...
详细信息
No-wait flow shops with makespan minimization are classified as NP-hard. In this paper, the optimization objective is equivalently transformed to total idle-time minimization. The independence relationship between tasks is analyzed, and objective increment properties are established for the fundamental operators of the heuristics. The quality of the new schedules generated during a heuristic is judged only by objective increments and not by the traditional method, which computes and compares the objective of a whole schedule. Based on objective increments, the time complexity of the heuristic can be decreased by one order. A seed phase is presented to generate an initial solution according to the transformed objective. Construction and improvement phases are introduced by experimental analysis. The FCH (fast composite heuristic) is proposed and compared with the most effective algorithms currently available for the considered problem. Experimental results show that the effectiveness of the FCH is similar to that of the best methods but requires far less computation time. The FCH can also be efficient in real time scheduling and rescheduling for no-wait flow shops.
Deniable authentication protocols allow a sender to authenticate a message for a receiver, in a way which the receiver cannot convince a third party that such authentication ever took place. When we consider an asynch...
详细信息
Deniable authentication protocols allow a sender to authenticate a message for a receiver, in a way which the receiver cannot convince a third party that such authentication ever took place. When we consider an asynchronous multi-party network with open communications and an adversary that can adaptively corrupt as many parties as it wishes, we present a new approach to solve the problem of concurrent deniable authentication within the framework of universally composable (UC) security. We formulate a definition of an ideal functionality for deniable authentication. Our constructions rely on a modification of the verifiably smooth projective hashing (VSPH) with projection key function by trapdoor commitment. Our protocols are forward deniable and UC security against adaptive adversaries in the common reference string model. A new approach implies that security is preserved under concurrent composition of an unbounded number of protocol executions; it implies non-malleability with respect to arbitrary protocols and more. The novelty of our schemes is the use of witness indistinguishable protocols and the security is based on the decisional composite residuosity (DCR) assumption. This new approach is practically relevant as it leads to more efficient protocols and security reductions.
Sensor networks are resource-constrained, which makes developing efficient key distribution scheme a challenging problem. In general, many key distribution techniques are designed to address the trade-off between limi...
详细信息
Facing the increasing security issues in P2P networks, a scheme for resource sharing using trusted computing technologies is proposed in this paper. We advance a RS-UCON model with decision continuity and attribute mu...
详细信息
Facing the increasing security issues in P2P networks, a scheme for resource sharing using trusted computing technologies is proposed in this paper. We advance a RS-UCON model with decision continuity and attribute mutability to control the usage process and an architecture to illustrate how TC technologies support policy enforcement with bidirectional attestation. The properties required for attestation should include not only integrity measurement value of platform and related application, but also reputation of users and access history, in order to avoid the limitation of the existing approaches. To make a permission, it is required to evaluate both the authorization and conditions of the subject and the object in resource usage to ensure trustable resources to be transferred to trusted users and platform.
Motivated by a key agreement scheme proposed by Leighton and Micali (LM-KDS), we present a key establishment mechanism for heterogeneous sensor networks which combines random key pre-distribution schemes and LM-KDS. U...
详细信息
Signcryption is a public key cryptographic primitive that performs digital signature and public key encryption simultaneously, at lower computational costs and communication overheads than the signature-then-encryptio...
详细信息
Signcryption is a public key cryptographic primitive that performs digital signature and public key encryption simultaneously, at lower computational costs and communication overheads than the signature-then-encryption approach. In this paper, an efficient certificate-based signcryption scheme based on bilinear pairings is proposed. As compared to traditional and identity-based signcryption schemes, the proposed scheme has the following advantages: it provides implicit certification;it does not have the private key escrow feature of identity-based signcryption schemes, we also analyze the proposed scheme from security and performance points of view.
Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPB...
详细信息
Restrictive partially blind signature (RPBS) plays an important role in designing secure electronic cash system Very recently, Wang, Tang and Li proposed a neW ID-based restrictive partially blind signature (ID-RPBS) and gave the security proof. In this paper, we present a cryptanalysis of the scheme and show that the signature scheme does not satisfy the property of unforgeability as claimed. More precisely, a user can forge a valid message-signature pair (ID, msg, info', σ') instead of the original one (ID, msg, info, σ), where info is the original common agreed information and info'≠info. Therefore, it will be much dangerous if Wang-Tang-Li's ID-RPBS scheme is applied to the off-line electronic cash system. For example, a bank is supposed to issue an electronic coin (or bill) of $100 to a user, while the user can change the denomination of the coin (bill) to any value, say $100 000 000, at his will.
A (t, n) threshold proxy signcryption scheme allows t or more proxy signcrypters from a designated group of n proxy signcrypters to signcrypt messages on behalf of an original signcrypter. In this paper, a new identit...
详细信息
The problems of existing authentication frameworks are analyzed, and a universal authentication protocol is proposed for the multi-domain. Moreover, entity authentication for cross-domain is supported in the protocol....
详细信息
The problems of existing authentication frameworks are analyzed, and a universal authentication protocol is proposed for the multi-domain. Moreover, entity authentication for cross-domain is supported in the protocol. Especially, by using the modular approach under the Canetti-Krawczyk model, the security of entity authentication is analyzed. It is shown that the proposed protocol is secure and could achieve the security requirements, and the protocol is a secure and fast authentication with high expansibility. This protocol can be applied to the authentication between the networks which use the difference authentication frameworks.
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first proto...
详细信息
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first protocol,the TTP shares a random key K with all the users using quantum secret sharing. The ith share acts as the authentication key of the ith user. When it is necessary to perform MSQIA,the TTP generates a random number R secretly and sends a sequence of single photons encoded with K and R to all the users. According to his share,each user performs the corresponding unitary operations on the single photon sequence sequentially. At last,the TTP can judge whether the impersonator exists. The sec-ond protocol is a modified version with a circular structure. The two protocols can be efficiently used for MSQIA in a network. They are feasible with current technol-ogy.
暂无评论