首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   12篇
  免费   0篇
  国内免费   1篇
教育   8篇
科学研究   4篇
综合类   1篇
  2019年   1篇
  2012年   2篇
  2011年   1篇
  2010年   1篇
  2009年   1篇
  2008年   3篇
  2006年   1篇
  2005年   1篇
  2002年   1篇
  1999年   1篇
排序方式: 共有13条查询结果,搜索用时 31 毫秒
1.
介绍了双线性系统的几类表达式,列举双线性系统在实际问题中的几个典型例子,提出双线性系统的几个特性,最后简要介绍双线性系统的研究概况.  相似文献   
2.
Actuator fault diagnosis for a class of bilinear systems with uncertainty   总被引:1,自引:0,他引:1  
In this paper, the actuator fault diagnosis problem for a class of bilinear systems with uncertainty is discussed. The system is transformed into two different subsystems. One is not affected by actuator fault, so an adaptive observer can be designed such that, under certain conditions, the observer error dynamics is stable. The other whose states can be measured is affected by the faults. The observation scheme is then used for model-based fault diagnosis. Finally, an example of a semiactive suspension system is used to illustrate the applicability of the proposed method.  相似文献   
3.
在随机预言模型下定义了一个多接收者签密方案的强安全性模型,该模型满足适应性选择密文内部攻击安全性、选择消息抗存在性伪造和密文匿名安全性;通过分析指出, Li、Hu和Liu等人提出的多接收者签密方案, 不具有适应性选择密文内部攻击安全性和密文匿名性,并给出所定义强安全性模型中的攻击方法;随后提出改进方案,该方案在强安全模型中证明是安全的。  相似文献   
4.
以巴特沃思和切比雷夫I型低通滤波器为例,介绍了基于MATLABGUI和双线性变换法的IIR数字滤波器的设计过程及设计界面,通过仿真验证了结果的正确性。  相似文献   
5.
INTRODUCTION Bilinear systems are a kind of important nonlinear systems with relatively simple structure, and many industrial processes can be described as a bilinear system. Thus research on the control of this kind of systems is very important. On the other hand, model predictive control (MPC) (Clarke et al., 1987) has been widely used in industrial applications and many predictive control methods focusing on bilinear systems are emerging (Bloemen et al., 2001; Fontes et al., 2004; He…  相似文献   
6.
本文提出了经过双线性变换的开关电容梯形滤波器的设计方法,给出了一种高频带通开关电容滤波器设计的数字例子  相似文献   
7.
在随机预言模型下定义了一个多接收者签密方案的强安全性模型,该模型满足适应性选择密文内部攻击安全性、选择消息抗存在性伪造和密文匿名安全性;通过分析指出, Li、Hu和Liu等人提出的多接收者签密方案, 不具有适应性选择密文内部攻击安全性和密文匿名性,并给出所定义强安全性模型中的攻击方法;随后提出改进方案,该方案在强安全模型中证明是安全的。  相似文献   
8.
当前,代理签名是信息技术研究的热点。但是,多数的研究集中在理论与分析方面,应用研究较少,对门限代理签名的应用研究则更少。利用基于双线性对和椭圆曲线上的离散对数难题的门限代理签名技术,我们提出了在线答辩系统。该系统的显著特点在于:每一次答辩,答辩专家都需要经过主服务器的授权,这就使得其不能否认自己所提交的答辩意见。在该系统下,由于采用了门限化的处理方法,只要同意答辩通过的答辩专家人数达到了要求,学生就可以通过答辩。  相似文献   
9.
Certificateless key-insulated signature without random oracles   总被引:1,自引:0,他引:1  
Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)'s signature scheme, Paterson and Schuldt (2006)'s identity-based signature scheme, and Liu et al.(2007)'s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures.  相似文献   
10.
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+ 1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an identity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号