ID 原文 译文
17515 仿真结果表明,在超密集异构无线网络中,使用该文所提算法能够减少乒乓切换等频繁切换现象,同时,提升了用户的服务质量和网络吞吐量。 Simulation results show that theproposed algorithm can reduce the frequent handoff phenomenon, such as ping pong handoff in the ultra-denseheterogeneous wireless network. Meanwhile, it can improve the user service quality and network throughput.
17516 认证协议的设计是目前车载自组网(VANET)安全领域的研究热点。 The design of authentication protocol is a hot topic in the field of the security of Vehicular Ad hocNETwork (VANET).
17517 现有的认证方案中普遍存在密钥托管带来的安全问题,以及使用计算量大的双线性对导致认证效率很低。针对以上问题,该文提出可证明安全的无证书批认证方案,方案中车辆的密钥由车辆自身和一个密钥生成中心共同生成,解决密钥需要托管给第三方维护的问题; There are security problems caused by key escrow in the existing authentication schemes.In order to solve this problem and achieve secure and efficient verification, an efficient pairing-freecertificateless authentication scheme with batch verification is proposed, in which the key of the vehicle isgenerated by the vehicle itself and a key generation center, which solves the problem that the key needs to bemanaged to the third party for maintenance.
17518 方案的签名构造不使用计算量大的对运算,减少了计算开销;引入批认证来减少路边设施的认证负担,提高认证效率。 The bilinear pairing operation, one of the most complexoperations in modern cryptography, is not used in the generation of vehicle’s signatures to reduce thecomputation cost of message verification.
17519 基于求解椭圆曲线上的离散对数问题的困难性假设,在随机预言机模型中证明了该方案可以抵抗自适应选择消息和身份攻击,从而抵抗更改攻击和假冒攻击,并具有匿名性、可追踪性等特点。 Unforgebility of the schemes against adaptively chosen-message and identity attack is proved under the difficulty of computing the discrete logarithm problem in the random oracle model to guarantee resistancy against modification and impersonation attacks, and has the characteristics of anonymity and traceability.
17520 与现有方案相比,该方案实现了更高效的认证。 Compared to the existing schemes, the proposed scheme is more efficient.
17521 针对当前分支混淆方法仅对整数比较分支有效的缺陷,该文分析浮点数二进制表示与大小比较的关系,证明了浮点数二进制区间的前缀集合与浮点数区间内数据之间具有前缀匹配关系。 For the faultiness that the recent branch obfuscation method is only efficient on branch conditionformed by integer comparison. The relations between the binary representation and big or small comparison offloats are analyzed.
17522 使用哈希函数对前缀集合进行保护,利用哈希函数的单向性实现对抗符号执行,通过哈希值比对替换浮点数比较,提出一种基于前缀哈希值比较的分支条件混淆技术,实现了一种在符号执行对抗和混淆还原对抗上具有较强对抗性的混淆方法。 The idea that the floats in float interval has prefix matching relation with the prefix setwhich comes from the binary representation interval of the floats is proved. By protecting the prefix set withHash function, and based on the comparison of prefix-Hash, a new branch obfuscation method which works well on the branch formed by float number comparison is proposed.The new obfuscation method is powerful on symbolic execution combating and obfuscation recovery combating.
17523 最后,通过实验证和分析,证实了该文提出的混淆方法有消耗小、能够有效对抗符号执行和混淆还原的优点,具备较好的实用性。 At last, the obfuscation proposed in this paper is confirmed to be practical, and is useful to be against symbolic execution and obfuscation recovery.
17524 为了提高在高密度信号环境下对二次监视雷达(SSR)应答信号的接收性能,该文提出一种将信源数估计和信号到达方向(DOA)估计相结合构建分离矩阵实现交叠信号分离的算法。 In order to improve the reception performance of Secondary Surveillance Radar (SSR) replies in high-density signal environment, a separation algorithm is proposed, which constructs the separating matrix withestimating the source number and the Direction Of Arrival (DOA) of signal.