文档库 最新最全的文档下载
当前位置:文档库 › Two-Pass Hybrid Key Distribution Protocol Based on ECC

Two-Pass Hybrid Key Distribution Protocol Based on ECC

Two-Pass Hybrid Key Distribution Protocol Based on ECC
Two-Pass Hybrid Key Distribution Protocol Based on ECC

J OURNAL OF I NFORMATION S CIENCE AND E NGINEERING18,125-139(2002)

Short Paper_________________________________________________ Two-Pass Hybrid Key Distribution Protocol Based on ECC

S UNG-M IN L EE AND T AI-Y UN K IM

Department of Computer Science and Engineering

Korea University

Seongbuk-gu,Seoul,Korea

E-mail:{smlee,tykim}@netlab.korea.ac.kr

In this paper we propose a two-pass hybrid key distribution and authentication protocol.The proposed protocol minimizes the number of message exchanges and the

key management problem as it eliminates KDC,by using both symmetric-key and

asymmetric-key schemes.In addition,it guarantees explicit entity and key authentication

via a signature scheme based on elliptic curve cryptosystems(ECC)whose efficiency is

superior to existing signature schemes with only two-message exchanges.As each entity

has the same number of exponential operations,it also guarantees load balance among

each entity’s processing.We present proofs of security of our protocol using the formal

methods Casper and FDR.The proposed protocol can be efficiently applied to various

communication systems in distributed computing environments.

Keywords:key distribution,authentication,formal methods,ECC,security analysis

1.INTRODUCTION

In today’s distributed systems,secure communication is very important.It is also important to use a secure and efficient key distribution in distributed computing envi-ronments.For this reason,much effort has been invested in providing security services in a variety of network and operating system environments[6].There are many protocols based on public key and symmetric key schemes.In some of these protocols,limitations and flaws have been discovered[4,10].As the amount of mobile communication sys-tems increases rapidly,it is difficult and inefficient for a central key distribution center (KDC)to keep the keys of all mobile systems for secure communication.In conventional key distribution protocols,a session key is generated by the KDC and each entity’s secret keys that should be shared with the KDC for secure session key exchange,are also man-aged.So the load is especially biased on the KDC.

In this paper we propose a hybrid key distribution and authentication protocol which needs only two messages for complete key establishment and entity authentication,and spreads the load equally between the entities.The proposed protocol minimizes the num-ber of message exchanges and the key management problem by supporting end-to-end Received December27,1999;revised April23&August1,2000;accepted October5,2000. Communicated by Chi Sung Laih.

125

S UNG-M IN L EE AND T AI-Y UN K IM

126

end-to-end computation for key establishment using both symmetric and asymmetric schemes without KDC.It also provides explicit on-line entity and message authentication via an ECC-based signature scheme that is more efficient than other signature schemes. When the server authenticates entities in the protocol,the server needs each entity’s au-thentic signature public key.In our protocol it can be obtained from a certificate trans-ferred and checked for validity using the certifier’s signature.So,the server in our pro-tocol needs to keep only certifier’s public key for authentication.Our protocol relieves entities of the problem of key management.

Security of key distribution protocol is very important.We analyze the proposed protocol by using a formal methods Casper[18]and FDR.We first specify the proposed protocol using Casper and generate a CSP description,and then check its security using its model checker FDR.

The remainder of this paper is organized as follows.Section2discusses previous protocols and their problems.Section3describes the proposed key distribution protocol. Section4describes the authentication mechanism of the proposed protocol.In section5 security of the proposed protocol is analyzed using formal methods.Section6compares our results with existing protocols.Finally,section7provides our conclusions.

2.PREVIOUS KEY DISTRIBUTION PROTOCOLS

In this section we review previous protocols,such as the symmetric key based pro-tocol,the public key based protocol and the TMN protocol along with their problems. 2.1Classical Key Distribution Protocol

In classical key distribution protocol,a trusted server generates and distributes secret data using a symmetric key method to users.Even though this method is fast in encryption and decryption,it needs a symmetric key pre-distribution mechanism[19, 20].If a classical key distribution method is employed for the key encryption,then the KDC should manage each entity’s secret key.Load is especially biased on the KDC since it generates a session key and manages secret keys.There are many of classical key distribution protocols,such as Needham-Schroeder shared key protocol[1],Otway-Rees [2],Kerberos[3],etc.

2.2Public-key-based Key Distribution Protocol

A key distribution protocol based on public-key encryption scheme which is invented by Diffie and Hellman[14]involves one party choosing a symmetric key and transferring it to a second,using that party’s encryption public key.As the order of the finite field should be very large,the scheme is secure[22].If a public key distribution method is employed for the key encryption,then the management problem is reduced. However,its encryption and decryption speed is slower than the symmetric key scheme [19,20].There are several public key-based key distribution and authentication protocols such as Needham-Schroeder PK,X.509[19],and so on.

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL127

2.3TMN Protocol

The TMN protocol is suitable for a mobile communication systems[9].The protocol concerns three players:an initiator,a responder,and a key distribution center (KDC)who mediates between them.It employs two sorts of encryption.A public key encryption is employed for uplink channels(from a user terminal to a network center)so that the KDC is free from key management problems.A secret key encryption is employed for downlink channels(from a network center to user terminals)so that it enables high speed performance.But it has several problems.Lowe and Roscoe found some holes in security of the protocol using the process algebra CSP and its model checker FDR[10].And for authentication the protocol needs an additional pre-processing procedure that the KDC issues each entity’s secret and manages it and all users’information.

3.PROPOSED KEY DISTRIBUTION PROTOCOL

The objectives of the proposed protocol are to minimize the number of message ex-changes required between the parties for complete key establishment,to distribute a bal-anced load(i.e.the messages sent,messages received,and exponential computations)to each entity in the protocol,and to reduce the key management problem using a hybrid scheme.In addition it provides an efficient entity and message authentication scheme since it uses an elliptic curve based signature whose key size is considerably smaller than existing digital signatures.

Three types of principles are involved in our protocol:clients,servers,and certifi-cate authority(CA).The CA is a trusted third-party which issues certificates for each entity.We assume that all public keys of the principles involved in our protocol had been registered in the CA,and client A and server B keep certifier CA’s public key to verify the authenticity of each entity’s certificate that is received.We also assume that client A and server B receive the needed certificates from CA,and keep them initially via an off-line method.This procedure is required only once as a pre-processing procedure.In our protocol certificate consists of an ECDSA[7]signature verification key and a RSA [15]encryption key.Client A uses the RSA encryption key obtained from cert B for the session key encryption key.It also uses the signature verification key obtained from cert B to authenticate the reality of server B.Neither entity has to access the CA after the ini-tialization process,since the certificate for signature verification is sent from its owner. So we consider the process of issuing and sending a certificate as a pre-processing pro-cedure in the proposed protocol for environment setup.

Fig.1shows key distribution steps of the proposed protocol.In message(1),the protocol uses the RSA encryption algorithm for session key encryption(i.e.P B(I B,r A)). RSA is a public key scheme based on security due to the difficulty of factoring large numbers.In message(2),it uses the Vernam cipher which is considered as a classical key encryption scheme.The Vernam encryption of two keys r A and r B,which we write as V(r A,r B)≡r A⊕r B,is their bit-wise addition modulo2.Note that V(r A,V(r A,r B))=r B, so if entity A knows r A,then it can decrypt V(r A,r B)to obtain r B.

S UNG -M IN L EE AND T AI -Y UN K IM

128Fig.1.Key exchange steps.

Notation

E x (y)denotes the result of applying a symmetric encryption function using a key x.P x (y)denotes the result of applying x’s RSA public key function to y.

S x (y)denotes the result of applying x’s private key function (i.e.ECDSA signature gen-eration function)to y.

I x denotes an identifying string for entity x.

N x denotes a nonce generated by x.

P x denotes the x’s public key.

Cert x denotes a public key certificate:cert x =(I x ,P x ,S CA (I x ,P x )).The certificate con-tains x’s identity and signature public key,plus trusted server CA’s signature S CA over these.

L denotes the lifetime of a session key issued by server B.

The proposed protocol begins with client A initiating the session by generating ran-dom number r A as a key-encryption key and then sending message (1)to server B con-taining P B (I B ,r A ),A ’s nonce N A ,A ’s signature over P B (I B ,r A )and N A ,together with its cer-tificate cert A which contains A ’s identity I A ,A ’s ECDSA signature public key P A ,plus trusted certificate server CA’s signature S CA over these:S CA (I A ,P A ).B receives the mes-sage and authenticates A ’s identity,integrity of the message via CA’s signature and A ’s signature since B keeps CA’s signature public key then decrypts P B (I B ,r A )using its RSA private key and obtains r A .B need not keep the client’s public key to verify A ’s signature,since the client sends the message containing its public key (i.e.cert A ).B then generates random number r B ,which will be used as a session key between A and B ,its lifetime L.B issues the Vernam encryption of two keys r A and r B and then sends message (2)which consists of cert B ,A ’s identity,A ’s nonce and lifetime of r B which are encrypted under the session key r B ,signature over I A and V(r A ,r B )to client A .Finally,A can verify B ’s identity using B ’s signature.A then decrypts V(r A ,r B )by its key-encryption key r A and gets V(r A ,V(r A ,r B ))=r B as a session key with B .Using r B ,A gets the lifetime of r B and authenti-cates the session key r B explicitly as it gets its own nonce.It also verifies that the nonce

(1)A ->B :P B (I B ,r A ),N A ,S A (P B (I B ,r A ),N A ),cer t A

(2)B ->A :I A ,V(r A ,r B ),S B (I A ,V(r A ,r B )),Er B (N A ,L),cer t B

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL129 N A is the same as that included in message(1).Matching A assures freshness of the ses-sion key r B.Therefore,A and B share mutual secret r B and its lifetime.

4.AUTHENTICATION BASED ON ELLIPTIC CURVE

CRYPTOSYSTEMS

For authentication,conventional key distribution protocols based on symmetric en-cryption scheme use a nonce[5].Our proposed hybrid protocol uses a digital signature. While a nonce-based protocol guarantees only entity authentication,the proposed proto-col provides both integrity of messages and entity https://www.wendangku.net/doc/411822169.html,ing a digital signa-ture scheme,we authenticate mutual entity and integrity of the message and session key with only two message exchanges.The drawback of a signature-based authentication scheme is that it is slower than a nonce-based authentication scheme.But using an ECC-based signature,we can improve the efficiency when each entity authenticates one another and the integrity of the messages.In this section we give an overview of the el-liptic curve cryptosystem and authentication scheme via ECDSA signature.

4.1ECC Overview

Elliptic Curve Cryptosystems(ECC)were first suggested by Miller and Koblitz[11].

A main feature that makes ECC attractive is the relatively short operand length relative to a public-key cryptosystem such as RSA and systems based on the discrete logarithm in finite fields.ECC can provide various security services such as key exchange,privacy through encryption,and sender authentication and message integrity through digital sig-natures[12].The benefit of elliptic curves comes from their ability to take any two points on a specific curve,add them together,and get another point on the same curve.More importantly for cryptography is the difficulty of figuring out which two points were added together to get there.Although ECC can be based on finite fields of any character-istic,practical systems have only been implemented over prime fields or Galois fields of characteristic two[13].

4.2Explicit Entity and Message Authentication via ECDSA

ECC can be applied to digital signature schemes.We can authenticate the identity of certain users and integrity of messages using a digital signature based on ECC.The El-liptic Curve Digital Signature Algorithm(ECDSA)is a digital signature scheme whose security relies on the elliptic curve discrete logarithm problem(ECDLP)[7].ECDSA is the elliptic curve analogue of the DSA[16].But,it is touted as being at least as secure and considerably faster than either RSA[15]or DSA,with similar key and signature lengths.For example,an elliptic curve E(Z P)with a point P∈E(Z P)whose order is a 160-bit prime offers approximately the same level of security as DSA with a1024-bit modulus p and RSA with a1024-bit modulus n[7].ECDSA is being proposed as an ANSI X9.62standard.The key generation procedures for ECDSA are shown in Fig.2. Each entity of our protocol generates a public and private key pair,then publishes the public key(E,P,n,Q)(i.e.,it registers its public key in CA).We assume that all public keys of the principles involved in our protocol have been registered in CA.

S UNG-M IN L EE AND T AI-Y UN K IM

130

1.Select an elliptic curve E defined over Z P.The number of points in E(Z P)should be divisible by a large prime n.

2.Select a point P∈E(Z P)of order n.

3.Select a statistically unique and unpredictable integer d in the interval[1,n-1].

https://www.wendangku.net/doc/411822169.html,pute Q=dP.

5.A’s public key is(E,P,n,Q);A’s private key is d.

Fig.2.ECDSA key generation of client A.

By using ECDSA signature,each entity of the proposed protocol can authenticate each other.In the protocol,a pair of entities(i.e.A and B)needs authentication using ECDSA.Fig.3shows an explicit authentication procedure between client A and server B via ECDSA signature.The procedure is as follows.First,client A generates message m which is concatenated with P B(I B,r A)and N A,and selects a statistically unique and unpre-dictable integer k in the interval[1,k-1].A then computes kP=(x1,y1)and r=x1mod n.If r=0,then select k again.A computes k-1mod n and s=k-1{h(m)+dr}mod n,where h is the secure hash algorithm(SHA-1).If s=0,select k again.Finally,A computes its signa-ture.The signature over message m is the pair of integers(r,s).To verify A’s identity and the integrity of message m,B first extracts A’s authentic public key(E,P,n,Q)from cert A, that is,a certificate binding party A to a public key suitable signature verification as it verifies the authenticity of cert A,since B keeps certifier CA’s public key.B then verifies that r and s are integers in the interval[1,n-1]and computes w=s-1mod n and h(m).B computes u1and u2,and then computes u1P+u2Q=(x0,y0)and v=x0mod n.Finally,B accepts the signature if and only if v=r,otherwise rejects it.

Client(A)Server(B)

m=P B(I B,r A),N A

kP=(x1,y1)and r=x1mod n,where k∈[1,n-1]

s=k-1{h(m)+dr}mod n

w=s-1mod n

u1=h(m)w mod n,u2=rw mod n

u1P+u2Q=(x0,y0),v=x0mod n

Decision∈{Accept,Reject} Fig.3.Explicit authentication procedure between A and B via ECDSA.

5.SECURITY ANALYSIS

In this section,we briefly describe methods for analyzing security protocols.Secu-rity of the proposed protocol is described with respect to both passive and active attacks. Then the proposed protocol is analyzed using formal methods such as Casper and FDR.

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL131

5.1Methods for Analyzing Security Protocols

In recent years,a method for analyzing security protocols using the process algebra CSP and its model checker FDR has been developed.Protocol descriptions are inter-preted in Hoare’s language of Communicating Sequential Processes(CSP)[21],as are specifications such as confidentiality.Formal Systems'FDR is used as the model check-ing method.This technique has proved remarkably successful,and has been used to dis-cover a number of attacks upon protocols[17].The procedures for analyzing security protocols are as follows:

?Each agent taking part in the protocol is modelled as a CSP process.

?The most general intruder who can interact with the protocol is also modelled as a CSP process.

?The resulting system is tested against specifications representing desired security properties.FDR searches the state space to investigate whether any insecure traces can occur.

The task of producing the CSP description of the system is very time-consuming, and is doable only by people well practiced in CSP.Even experts often make mistakes that prove hard to spot.In order to address these problems,Lowe proposed Casper, which is written in the functional programming language Haskell[18],simplifying the specification process.The user specifies the protocol using a more abstract notation,and Casper compiles this into CSP code,which is suitable for checking using FDR.Casper script is split into up to nine sections,two of which are optional.Each section is headed by a line beginning with#.The following Casper script is shown in EBNF form.

Script::=free-variables-section

processes-section

protocol-description-section

specification-section

[equivalences-section]

actual-variable-section

[functions-section]

system-section

intruder-section

5.2Passive Attack vs.Active Attack

A passive attack involves an adversary who attempts to defeat a cryptographic tech-nique by simply recording data and later analyzing it.The proposed protocol uses RSA, whose security relies on the difficulty of factoring integers,and ECDSA signature based on elliptic curve discrete logarithm problem(ECDLP):given an elliptic curve E defined over a finite field F q and two points P,Q∈E(F q),find an integer l such that lP=Q in E, provided that such an integer exists[7,11].So,the proposed protocol is secure against passive attack.

S UNG-M IN L EE AND T AI-Y UN K IM

132

An active attack involves an adversary who modifies or injects messages.The net-work environment is untrusted,communication links may be susceptible to wiretapping, interception and replay of messages.We describe the security of the protocol by em-ploying an intruder.We assume the intruder can:

?Overhear messages in order to learn their contents,possibly intercepting these messages;

?Forge new messages using messages he knows;

?Use keys that he knows so as to take part in fake sessions or overhear sessions between two other entities.

Then we analyze the security of the proposed protocol using formal methods such as Casper and FDR.

5.3Analyzing the Proposed Protocol Using Casper

In order to generate a CSP description of the proposed protocol,we first construct a Casper input file.The file must define not only the operation of the protocol,but also the system to be checked.The Casper input description hence,contains two distinct parts:?A definition of the way in which the protocol operates,describing the messages passed between the agents,the tests performed by the agents,the types of the data items used,the initial knowledge of the agents,a specification of what the proto-col is supposed to achieve,and a definition of any algebraic equivalences over the types used.

?A definition of the actual system to be checked,defining the agents taking part in the actual system and the roles they play,the actual datatypes to be used,and the intruder’s abilities.

The type of variables and functions that are used in the protocol definition are de-fined under the heading“#Free variables”.The definition of free variables of the pro-posed protocol takes the following form.We define the agents,symmetric keys,public keys,and nonce.The functions PK and SK return an agent’s public key and secret key respectively.

#Free variables

a,b:Agent

ka,kb:SessionKey

PK:Agent->PublicKey

SK:Agent->SecretKey

InverseKeys=(PK,SK),(ka,ka),(kb,kb)

na:Nonce

Each agent running in the system will be represented by a CSP process.The names of the CSP processes representing the agents are defined below.The parameters and variables following keyword“knows”define the knowledge that the agent in question is

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL133 expected to have at the beginning of the protocol run.So client A of our protocol is ex-pected to know his own identity a,the server’s identity b,the session key ka,his nonce na,the public key function PK,and his secret key SK(a).

#Processes

CLIENT(a,b,ka,na)knows PK,SK(a)

SERVER(b,a,kb)knows PK,SK(b)

The main part of the definition of the protocol is the definition of the sequence of messages in our protocol.The notation used is similar to the standard method of describ-ing protocols,as in Figure1.The notation{m}{k}means message m encrypted with key k. Casper assumes that the run is initiated by A receiving some message from a user,or the environment,including B’s identity.We represent this by an extra message0in the pro-tocol description.ka(+)kb representing the Vernam encryption of ka and kb.We simpli-fied the sequence of messages in Fig.1by eliminating needless messages.Thus,the complete protocol description takes the following form:

#Protocol description

0.->a:b

[a!=b]

1.a->b:{b,ka}{PK(b)},na,{{b,ka}{PK(b)},na}{SK(a)}

[a!=b]

2.b->a:a,ka(+)kb,{a,ka(+)kb}{SK(b)},{na}{kb}

[a!=b]

Two kinds of specifications are currently supported:secrets and authentication.Se-cret specifies that certain data items should be secret.The first secret specification above may be paraphrased as:a thinks that ka is a secret that can be known to only himself and b.The lines starting Agreement are authentication specifications.The first Secret func-tion specifies that a is correctly authenticated to b,and the two agents agree on the data values na.

#Specification

Secret(a,ka,[b])

Secret(b,kb,[a])

Agreement(a,b,[na])

The types of variables to be used in the actual system to be checked are defined in a similar way to the types of free variables.

#Actual variables

A,B,M:Agent

rA,rB,rM:SessionKey

Na,Nm:Nonce

InverseKeys=(rA,rA),(rB,rB),(rM,rM)

S UNG-M IN L EE AND T AI-Y UN K IM

134

Any functions used by the agents in our protocol description have to be defined un-der the#Function heading.Public key functions and secret key functions of agents are shown as follows:

#Functions

symbolic PK,SK

The system definition specifies which agents in the system need to be checked.We consider a system with a single client A and a single server B.They use rA,rB,Na.

#System

CLIENT(A,B,rA,Na)

SERVER(B,A,rB)

Finally,the operation of the intruder is specified by giving his identity,and the set of data values that he initially knows.The following description defines the intruder’s identity to be M,and the intruder initially knows all the agents’identities,his session key rM,his nonce Nm,public key functions,and his secret key SK(M).

#Intruder Information

Intruder=M

IntruderKnowledge={A,B,M,PK,rM,Nm,SK(M)}

We have generated513lines CSP description of the proposed protocol from above complete script using Casper.Then we have tested the security of our protocol using the CSP description and FDR.FDR found that there is no attack upon the proposed protocol. Therefore,the proposed protocol is secure against active attack.

https://www.wendangku.net/doc/411822169.html,PARISON WITH EXISTING PROTOCOLS

Important properties of the protocol to establish keys are discussed in this section. Also,characteristics of the proposed protocol are analyzed and compared with existing key distribution protocols in terms of certain factors.In key establishment protocols,it is important to satisfy following characteristics:

?nature of the authentication:entity authentication and key authentication should be provided.

?reciprocity of authentication:each of the entity authentication and key authenti-cation may be unilateral or mutual

?key freshness:a session key is fresh(from the viewpoint of one party)if it can be guaranteed to be new,as opposed to possibly an old session key being reused through actions of an adversary.

?efficiency:considerations include the number of message exchanges(passes)re-quired between parties,bandwidth required by the message(total number of bits transmitted),processing complexities for each party.

?third party requirements.

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL135

The proposed protocol provides mutual entity authentication.A drawback of using a timestamp in place of a nonce is the need for loosely synchronized clocks[5].So we use a nonce to assure the freshness of the received message.The protocol needs only two message exchanges for complete key establishment and load balancing(i.e.message sent, message received,and exponential operations)between the entities.It has not a key management problem since it eliminates KDC and uses both symmetric-key and pub-lic-key schemes.Also,it increases efficiency in authentication since it uses an ECC-based signature whose key size is considerably smaller than other signature schemes.The protocol is compared with existing protocols in Table1.The items com-pared are encryption scheme,server type,use of timestamp,authentication and use of digital signature and key management problem.

Table1.Characteristics of each protocol.

Compared to the TMN protocol,the protocol needs only two message exchanges for complete key establishment and authentication while the TMN protocol needs four mes-sages.For authentication TMN protocol KDC should generate each user i’s secret s i us-ing a polyrandom function which only the KDC knows,then distribute s i to user i by using off-line methods and should manage all users’information.Such processes keep

S UNG-M IN L EE AND T AI-Y UN K IM

136

the KDC busy and make it inefficient.However,the proposed protocol provides on-line authentication with only two message exchanges using an ECDSA signature,which is more efficient than existing signatures.

Table2shows the number of messages for key establishment in each protocol.The number of messages is one important factor which affects efficiency of the protocol.The number of messages sent or received also affects each entity's processing complexity. The proposed protocol is a two-pass key distribution protocol,but it provides all the properties supported by other protocols with only two message exchanges.Also,the load balance of messages for each entity has been considered,since only one message is sent or received.

Table2.The number of messages in each protocol.

Our protocol may have two drawbacks.One is that the key generation procedure of the protocol may be unfair to A since the session key is decided by only B.But,our protocol is designed for a client/server model.So,the key is decided by server B like the TMN protocol.Although our protocol seems to be unfair to A,it can eliminate the KDC, as server B generates a session key.The other drawback is that computational cost is high,since it needs to execute eight exponential computations(i.e.four RSA-operations, four ECC-operations).However,the ECC-based authentication scheme of our protocol is superior to other signature schemes in key size and efficiency.Also,our protocol guarantees a balanced load,since the number of exponential operations computed by each entity is the same.Table3shows the computational cost of each protocol that uses a public key scheme.

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL137

https://www.wendangku.net/doc/411822169.html,putational cost.

7.CONCLUSIONS

In this paper we proposed a two-pass hybrid key distribution and authentication protocol.When designing an authentication protocol certain tradeoffs must be made.It is important to understand the issues involved in order to choose the best solution[5]. Issues of our protocol are security,the number of messages required,the key management problem,the load balance of each entity’s computation,entity and key authentication,and key freshness.

The proposed protocol needs only two messages for complete key establishment.It minimizes the number of message exchanges and the key management problem as it eliminates KDC,and uses both symmetric-key and asymmetric-key https://www.wendangku.net/doc/411822169.html,ing a hybrid mechanism,it guarantees entity and key authentication with two-pass,and load balance of each entity’s computation.The protocol authenticates using an ECDSA sig-nature whose efficiency is superior to other digital signatures.And,it guarantees key freshness,as it uses nonce to prevent the session key from replaying.The proposed pro-tocol has been specified as a CSP description using Casper.Its security has been ana-lyzed using FDR.FDR has found there were no insecure traces in our protocol,proving that the proposed protocol is secure.Since it provides security and reliability the pro-posed protocol can be efficiently applied to various communication systems in distrib-uted computing environments.

REFERENCES

1.R.M.Needham and M.D.Schroeder,“Using encryption for authentication in large

networks of computers,”Communications of the ACM,Vol.21,1978,pp.993-999.

2. D.Otway and O.Rees,“Efficient and timely mutual authentication,”Operating

Systems Review,Vol.21,1987,pp.8-10.

3.J.T.Kohl, B. C.Neuman,and T.Y.T’so,“The evolution of the kerberos

authentication system in distributed open systems,”IEEE Computer Society Press, 1994,pp.78-94.

4.S.M.Bellovin and M.Merritt,“Limitations of the kerberos authentication system,”

ACM SIGCOMM Computer Communication Review,1990,pp.119-132.

5. B.C.Neumana and S.G.Stubblebine,“A note on the use of timestamps as nonces,”

Operating Systems Review,Vol.27,1993,pp.10-14.

S UNG-M IN L EE AND T AI-Y UN K IM

138

6.R.Molva,G.Tsudik, E.van Herreweghen,and S.Zatti,“KryptoKnight

authentication and key distribution system,”in Proceedings of European Symposium on Research in Computer Security,1992,pp.154-174.

7. D.B.Johnson and A.J.Menezes,“Elliptic curve DSA(ECDSA):an enhanced

DSA,”Certicom Corp.,URL:https://www.wendangku.net/doc/411822169.html,.

8.M.J.Beller and Y.Yacobi,“Fully-fledged two-way public key authentication and

key agreement for low-cost terminals,”Electronics Letters,Vol.29,1993,pp.

999-1001.

9.M.Tatebayahi,N.Matsuzaki,and D.B.Newman Jr.,“Key distribution protocol for

digital mobile communication systems,”Advances in Cryptology:Proceedings of Crypto’89,LNCS435,Springer-Verlag,1990,pp.324-333.

10.G.Lowe and B.Roscoe,“Using CSP to detect errors in the TMN protocol,”IEEE

Transactions on Software Engineering,Vol.23,1997,pp.659-669.

https://www.wendangku.net/doc/411822169.html,ler,“Uses of elliptic curves in cryptography,”Advances in Cryptology

CRYPTO’85,LNCS218,Springer-Verlag,1986,pp.417-426.

12.R.Schroeppel,H.Orman,and S.O’Malley,“Fast key exchange with elliptic curve

systems,”Advnaces in Cryptology:Proceedings of Crypto’95,Springer-Verlag, 1995,pp.43-56.

13.J.A.Solinas,“An improved algorithm for arithmetic in a family of elliptic curves,”

Advnaces in Cryptology:Proceedings of Crypto’97,Springer-Verlag,1997,pp.

357-371.

14.W.Diffie and M.Hellman,“New directions in cryptography,”IEEE Transactions on

Information Theory,Vol.IT-22,1976,pp.644-654.

15.R.L.Rivest,A.Shamir,and L.Adleman,“A method for obtaining digital signatures

and public-key cryptosystems,”Communicaions of ACM,Vol.21,1978,pp.

120-126.

16. D.Naccache,D.M’Raihi,D.Raphaeli,and S.Vaudenay,“Can D.S.A.be improved?

complexity trade-offs with the digital signature standard,”Advances in Cryptology-EUROCRYPT’93Proceedings,Springer-Verlag,1994,pp.77-85.

17. A.W.Roscoe and M.H.Goldsmith,“The perfect“spy”for model checking

cryptoprotocols,”in Proceedings of the DIMACS Workshop on Design and Formal Verification of Security Protocols,1997.

18.G.Lowe,“Casper:A compiler for the analysis of security protocols,”1996.

Available via URL https://www.wendangku.net/doc/411822169.html,/~glowe/Security/Casper/index.html. 19. A.J.Menezes,P.C.van Oorschot,and S.A.Vanstone,Handbook of Applied

Cryptography,CRC Press,1996.

20. B.Schneier,Applied Cryptography,Second Edition,John Wiley&Sons,Inc.,1996.

21. C.A.R.Hoare,Communicating Sequential Processes,Prentice Hall,1985.

22.R.Lidl and H.Niederreiter,Introduction to Finite Fields and Their Applications,

Revised Edition,Cambridge University Press,1994.

23.Formal Systems Ltd.,Failures-Divergence Refinement-FDR2User Manual,1997.

Available via URL https://www.wendangku.net/doc/411822169.html,/FDR2.html

Sung-Min Lee received B.S.in Computer Engineering from the Hallym University, 1997.He received M.S.in Computer Science and Engineering from the Korea University,

H YBRID K EY D ISTRIBUTION AND A UTHENTICATION P ROTOCOL139 1999.He received Ph.D.in Computer Science and Engineering from the Korea Univer-sity,2001.At present,senior software engineer at TongYang Systems,Corp.Research Interests:cryptography,electronic commerce,network security,digital copyright protec-tion,distributed object system,J2EE security.

Tai-Yun Kim received B.S.in Industrial Engineering Science from Korea Univer-sity,1981.He received M.S.in Computer Science from the Wayne State University, 1983.He received Ph.D.in Computer Science from the Auburn University,1987.At present,professor at the Department of Computer Science and Engineering in the Korea University.Research Interests:computer networks,EDI systems,security,satellite communication and computer graphics.

pr值计算方法

2012谷歌pr值计算方法大揭秘(将启用新颖度算法) 一,2012年谷歌友情链接计算新方法 + 十大谷歌参数值(为了方便理解姑且定义为参数) A B N代表不同的站点 很少有SEO人员懂的这种终极算法,这种谷歌参数超级重要,就算没有友情链接,只要将参数作到极致,完全可以提高pr值.这就是量变而引起的质变,也就是说不设置一个友情链接,pr照样可以提高到5,这篇文章我会好好解答其中的奥妙,以及谷歌在2012年pr值计算方面的新改变。 二,对pr计算公式的解析 谷歌对于网站友情链接或者是页面pr的计算方式是: PR(A)=(1-d)+d(PR(t1)/C(t1)+PR(t2)/C(t2)..........PR(tn)/C(tn))+(参数) 大家不知道这个d0.85是啥意思,d为固定的常数,也就是0.85 而PR(A)则是你网站可以获得的pr值,PR(t1)是交换网站的pr值,C(t1)则表示该网站所含有的导出的友情链接数,以此类推。专业名词叫阻尼因数(damping factor),实际上是计算PR分值所设置的系数,Google 的阻尼因数一般是0.85PR(A)表示的是从一个外部链接站点t1上,依据Pagerank(tm)系统给你的网站所增加的PR分值PR(t1)表示该外部链接网站本身的PR分值;C(t1)则表示该外部链接站点所拥有的外部链接数量,很多SEO们的行家们迷信这个基础算法,而忽视了后边的参数,如果简单的利用这个基本的公式计算,发现会有一个漏洞,就是老网站获得的PR值会高,新网站即使很受欢迎仍然不能获得PR!

实则不然!大家都会发现三个怪现象, 1,有的网站刚上线没几天pr会更新到4 , 2,有的网站友情链接做的越来越多,而pr却不断的在下降 3,有的网站根本没有友情链接,pr却也很高 这就是中国式的常规猜想,而忽略了后边的后浪参数,所以搜索引擎会有很复杂的算法来解决。不要深究算法,因为你不是搜索引擎工程师,研究提高PR没有更大的意义,所谓万变不离其宗,网站要获得高的PR值,友情链接不管是质量和数量上都有优势的时候才能走向PR的巅峰。同样,光靠参数,pr也可以走向一个巅峰。 三,友情链接因参数而不同 交换友链要考虑三方面的因素: (1)pr越高越好(最好是让高PR值的网站首页链接上你的网站,这是大部分人在做的) (2)pr不太高,但是导出连接比较少(很多做友情链接都不能彻底明白这一点,但通过计算公式很多人就明白了,pr不太高,但导出链接少的,甚至比pr高的网站,但为啥pr高是首要因素呢?因为导出链接少的pr还凑合的网站比较稀少) (3)权威网站的主要页面,或者叫后浪参数比较高的页面(很多做友情链接的都忽视这一点,网站是否权威,网站权威性与网页权威性这两个概念是有所区此外。网站权威性是由一张张高质量的网页、网站声望、用户口碑等等身分形成。搜索引擎判定一张网页的主要性,可能会优先判定网站的权威性。基于网站的权威性,再判定某一网页

pr快捷键详细讲解

Timeline时间线上操作 ctrl+a :全选 ctrl+c :拷贝 ctrl+v :粘贴 ctrl+shift+v:将拷贝的剪辑适合粘贴到其它剪辑中 ctrl+alt+v:将拷贝的剪辑中的某一属性粘贴到其它剪辑中 +、- :时间单位缩放 :恢复上次时间单位 v: 移动剪辑工具 c :剪切、多层剪切 n :剪切掉出入点{、}工具 z:时间单位放大镜工具按alt缩小 h:平移观看时间线。 空格键: 播放或停止 j: 倒放 ctrl+r持续时间 ctrl+shift+r:速度 按住shift在导航器鼠标可实时找到某一剪辑。 m:选择并移动、虚拟剪接、单层全部位移、多层位移 home end 到全部剪接的开头与结尾 page up page down或是ctrl+shift+左右键:时间线到每一个剪接的开头与结尾 ctrl+t:修整模式可在monitor(监视器)中实时修整剪辑的出入点并带涟漪模式(随着剪辑的缩放这个剪辑后面的文件跟着后移或前移)。 左右键:向前向后一帧 shift+左右键:向前向后五帧 ctrl+点击片断:多重选择 按住ctrl+shift+alt :带标示百分量的视、音频减弱工具 按住ctrl+alt移动视、音频锁定变为暂时解锁 shift+alt移动解锁的视、音频剪辑后出现链式图标,点击鼠标重新编组锁定视、音频。 ctrl+shift+alt+左右键:以五帧的变量改变剪辑的出入点但剪辑长度不变。 alt+退格键:涟漪模式删除剪辑 按住alt:在剪辑层前后出现代箭头的E在监视器中出现涟漪模式的外划帧 tab:隐藏转场之类的。。。。。 t:打开剪辑 i o:设出入点 q w :到出入点 d f g: 清除出入点 标记:(选中剪辑)ctrl+alt+(0-9) ctrl+左右键或ctrl+(0-9):寻找标记点 ctrl+shift+alt+c:清除选中剪辑全部标记点。 在ab轨中将时间线拖到两层之间ctrl+d键出现默认转场(淡出淡入) 双击转场击入设置按住shift移动鼠标客将转场出入点定格为同一转场画面方式

pr快捷键

(1.)该作者的其他文章 (2.)博主推荐 (3.)pr-快捷键整理 (4.)adobe premiere快捷键整理 (5.)快捷键可以帮助我们有效提高效率,我们来看看视频处理软件premiere有哪些实用好用的快捷键。 一、premiere功能分类快捷键一览 在movie capture和stop motion视窗中,我们可以使用下面的快捷键捕获视频。 *表示仅仅在捕获时有设备控制的时候使用。 (6.)视频捕获操作快捷键 录制 g 停止 s 快速进带* f 倒带 r 定点在第一个操作区* esc 定点在下一个操作区* tab (7.) 在movie capture和stop motion视窗中使用下面的快捷键捕获静止视频。 (8.)捕获静止视频操作快捷键 录制g 停止设备(当有设备进行捕获时候)s 捕获1到9帧alt+数字(从1到9) 捕获十帧画面0 删除上一次捕获到的所有帧 delete (9.) 在时间视窗timeline中使用下表的快捷键。 *表示仅仅在捕获时有设备控制的时候使用。 (10.)timeline中使用的快捷键操作快捷键 显示整个节目通过肖像尺寸进行循环^+[or] 通过轨道格式循环^+shift+[or] 将编辑线定位在时间标尺的零点处 home 定点在下一个操作区*双击它 (11.) 在项目﹑箱﹑素材库或者时间线视窗中使用如下快捷键打开素材。 *表示选择choose file→preferences→general/still image命令对素材视窗进行设置。 (12.)打开素材操作快捷键 在选定的视窗中打开素材* 双击它 用素材视窗打开素材alt+双击它 (13.) monitor﹑timeline﹑movie capture和素材视窗中使用下表中的快捷键控制走祯。

pr快捷键

pr快捷键

1、要经常使用快捷键,这样能进步效率。 常用的快捷键是:+(放大),-(缩小),v(移动),c (切刀),x(变速),L(快放),ctrl+K(载切),ctrl+M (输出视频),ctrl+alt+M(输出音频),ctrl+alt+shift+M(输出图片),F9(字幕),ctrl+S(保存),M(轨道选择),按SHIFT+多个片断(同时选择不相邻的视频片断),shift+del(波纹删除),ctrl+D(默认视频转场),ctrl+shift+D (默认音频转场),按住ctrl后从素材窗口中往时间线上拖素材后新素材能插进进来,时间线上右击素材选帧定格(适用于片尾画面的定格,定格的画面可随意拉长“按X键”) 2、素材的导进 一般的方法是在素材库中双击鼠标左键,导进素材,也可最小化PR窗口,在硬盘上找到素材后,拖进PR的素材库的窗口放开鼠标(类似于PS,不过比PS多了一步,自己体会吧) 3、在打开的工程文件中导进以前的工程文件

有时我们需要另一个工程文件中的素材的已设置好的滤镜,比如扫光(shine),要重新设置参考,我们可以导进以前的含有设置好的shine的工程文件,直接复制属性即可。 4、多用时间线嵌套,特别在在遮罩的使用,以及多层图像需要相同的动作时使用,(如给一个视频加个框,让框和视频同步运动)我们只要设置一个动作就可以了 5、Premiere2.0打开6.5的工程文件时,在导进新的“参考”A VI格式的视频文件时(其他格式的似乎没事),要留意是否会出现波纹,检查方法是:1、在时间线上播放,按空格暂停,看运动物体边沿是否规则。2、用方向键一帧一帧的移动,看运动的物体的边沿是否正常。 6、输出: (1)挂CP2输出时,假如是DVD,要把天生的文件选择在分区格式为NTFS格式的磁盘,假

pr快捷键

1、要经常使用快捷键,这样能提高效率。 我常用的快捷键是:+(放大),-(缩小),v(移动),c(切刀),x(变速),L(快放),ctrl+K(载切),ctrl+M (输出视频),ctrl+alt+M(输出音频),ctrl+alt+shift+M(输出图片),F9(字幕),ctrl+S(保存),M(轨道选择),按SHIFT+多个片断(同时选择不相邻的视频片断),shift+del(波纹删除),ctrl+D(默认视频转场),ctrl+shift+D(默认音频转场),按住ctrl后从素材窗口中往时间线上拖素材后新素材能插入进来,时间线上右击素材选帧定格(适用于片尾画面的定格,定格的画面可随意拉长“按X键”) 2、素材的导入 一般的方法是在素材库中双击鼠标左键,导入素材,也可最小化PR窗口,在硬盘上找到素材后,拖入PR的素材库的窗口放开鼠标(类似于PS,不过比PS多了一步,自己体会吧)( 3、在打开的工程文件中导入以前的工程文件 有时我们需要另一个工程文件中的素材的已设置好的滤镜,比如扫光(shine),要重新设置参考,我们可以导入以前的含有设置好的shine的工程文件,直接复制属性即可。( 4、多用时间线嵌套,特别在在遮罩的使用,以及多层图像需要相同的动作时使用,(如给一个视频加个框,让框和视频同步运动)我们只要设置一个动作就可以了,(文) 5、Premiere 2.0打开6.5的工程文件时,在导入新的“参考”A VI格式的视频文件时(其他格式的好像没事),要注意是否会出现波纹,检查方法是:1、在时间线上播放,按空格暂停,看运动物体边缘是否规则。2、用方向键一帧一帧的移动,看运动的物体的边缘是否正常。 6、输出: (1)挂CP2输出时,如果是DVD,要把生成的文件选择在分区格式为NTFS格式的磁盘,如果你的视频不超过60分钟,而你选择的是2小时,他的码率依然是9100; (2)如果是要输出VCD,在CP2的高级输出里看一下视频大小,把自动分段的那项选大点(默认是650M分段)不过他显示的大小大于实际压出的容量,否则一段视频要分成两段了。 (3)输出前检查视频是否在工作区内,(避免少压或多压)7、序列图片的导入: 习惯上我们在导入序列图片时,选中第一个文件,把下面的勾选中,能把序列图片当作一段视频导入,但这种视频有种种弊端,如是不能变速,只要你一变速,在压缩时就容易出现“影片编码错误",(如果你不想改变序列素材的速度,这样导入也可),最好是按图片导入,新建立一个时间线,把图片的默认时间设为一帧后导入这些图片,把这个新建立的时间线做一虚拟素材使用。 8、当用高版本打开低版本的工程文件时,由于版本不同,有些滤镜的使用方法及功能也不一样,,比如:低版本“轨道遮罩键控”和“几何变换”的联合使用做出的效果,你在2.0中就做不出。 9、图片的导入 导入的图片不要太大,我一般是在PS中先改成720*576的尺寸后在导入,避免压缩出黑屏,如果太大,PR导入慢,预览也慢,甚至压缩出现黑屏(也可能是我的机器档次低,我的是双核2.86,1G内存) 10、有些16:9的素材被导入在4:3的项目时,先在时间线上选中素材,右键位选按比例放大至满屏,如果人物被拉长就把高改为75,长不变为100;(这样做的目标是避免人物变形或两边缺少图像) 11、硬盘摄像机素材导入后要把每段的结尾处切掉一点,以免压缩出现程序错误。 12、字幕模板保存的位置: X:\我的文档\Adobe\Premiere Pro\2.0\Templates(自己设计的字幕可以保存为字幕模板,以备重做系统后丢失,但如果字幕中带有图片我没试过,不知道图片保存在何位置。) 13、按住ctrl键在素材上可为音量或透明打关键帧。 14.

PR快捷键大全(老师推荐)

PR快捷键大全——课堂学习文件 Ctrl + Alt + N 新建项目 Ctrl + O 打开项目 Ctrl + Alt + O 在Brige 中浏览 Ctrl + Shift + W 关闭项目 Ctrl + W 关闭 Ctrl + S 保存 Ctrl + Shift + S 另存为 F5 采集 F6 批采集 Ctrl + Alt + I 从媒体浏览器导入 Ctrl + I 导入 Ctrl + M 导出媒体 Ctrl + Q 退出

编辑 Ctrl + Z 还原 Ctrl + Shift + Z 重做Ctrl + X 剪切 Ctrl + C 复制 Ctrl + V 粘贴 Ctrl + Shift + V 粘贴插入Ctrl + Alt + V 粘贴属性Delete 清除Shift + Delete 波纹删除Ctrl + Shift + / 副本Ctrl + A 全选

Ctrl + Shift + A 取消全选 Ctrl + F 查找 Ctrl + E 编辑原始资源 Ctrl + / 新建文件夹 Ctrl + PageUp 项目窗口列表查看图标Ctrl + PageDown 项目窗口放大查看图标Shift + F 在项目窗口查找 素材 Q 缩放为当前画面大小(自定义)Ctrl + R 速度 ,插入 . 覆盖

Ctrl + B嵌套(自定义) Ctrl + G 编组 Ctrl + Shift + G 解组 G 音频增益 Shift + G 音频声道Shift + E 启用 Ctrl + L 链接/取消链接Ctrl + U 制作子剪辑 序列 Ctrl + N 新建序列Enter 渲染工作区效果F 匹配帧 Ctrl + K 剪切

pr快捷键大全

Pr 快捷键大全 Timeline 时间线上操作 ctrl+a :全选 ctrl+c :拷贝 ctrl+v :粘贴 ctrl+shift+v :将拷贝的剪辑适合粘贴到其它剪辑中 ctrl+alt+v :将拷贝的剪辑中的某一属性粘贴到其它剪辑中+、- :时间单位缩放 :恢复上次时间单位 v: 移动剪辑工具 c :剪切、多层剪切 n :剪切掉出入点{、}工具z: 时间单位放大镜工具按alt 缩小h: 平移 观看时间线。 空格键: 播放或停止 j: 倒放 ctrl+r 持续时间 ctrl+shift+r :速度 按住shift 在导航器中移动鼠标可实时找到某一剪辑。 m:选择并移动、虚拟剪接、单层全部位移、多层位移home end 到全部剪接的开头与结尾

page up page down 或是ctrl+shift+ 左右键:时间线到每一个剪接的开头与结尾 ctrl+t :修整模式可在monitor( 监视器)中实时修整剪辑的出入点并带涟漪模式(随着剪辑的缩放这个剪辑后面的文件跟着后移或前移)。 左右键:向前向后一帧 shift+ 左右键:向前向后五帧 ctrl+ 点击片断:多重选择 按住ctrl+shift+alt : 带标示百分量的视、音频减弱工具 按住ctrl+alt 移动视、音频锁定变为暂时解锁 shift+alt 移动解锁的视、音频剪辑后出现链式图标,点击鼠标重新编组锁定视、音频。 ctrl+shift+alt+ 左右键:以五帧的变量改变剪辑的出入点但剪辑长度不变。 alt+ 退格键:涟漪模式删除剪辑 按住alt :在剪辑层前后出现代箭头的 E 在监视器中出现涟漪模式的外划帧 tab: 隐藏转场之类的。。。 t:打开剪辑 i o: 设出入点 q w : 到出入点 d f g: 清除出入点 标记:(选中剪辑)ctrl+alt+(0-9) ctrl+ 左右键或ctrl+(0-9): 寻找标记点 ctrl+shift+alt+c: 清除选中剪辑全部标记点。 在ab 轨中将时间线拖到两层之间ctrl+d 键出现默认转场(淡出淡入) 双击转场击入设置按住shift 移动鼠标客将转场出入点定格为同一转场画面方式

PR快捷键大全

文件 Ctrl + Alt + N 新建项目 Ctrl + O 打开项目 Ctrl + Alt + O 在Brige 中浏览Ctrl + Shift + W 关闭项目 Ctrl + W 关闭 Ctrl + S 保存 Ctrl + Shift + S 另存为 F5 采集 F6 批采集 Ctrl + Alt + I 从媒体浏览器导入Ctrl + I 导入 Ctrl + M 导出媒体 Ctrl + Q 退出 编辑 Ctrl + Z 还原

Ctrl + Shift + Z 重做 Ctrl + X 剪切 Ctrl + C 复制 Ctrl + V 粘贴 Ctrl + Shift + V 粘贴插入 Ctrl + Alt + V 粘贴属性 Delete 清除 Shift + Delete 波纹删除 Ctrl + Shift + / 副本 Ctrl + A 全选 Ctrl + Shift + A 取消全选 Ctrl + F 查找 Ctrl + E 编辑原始资源 Ctrl + / 新建文件夹 Ctrl + PageUp 项目窗口列表查看图标Ctrl + PageDown 项目窗口放大查看图标Shift + F 在项目窗口查找 素材 Q 缩放为当前画面大小(自定义)

Ctrl + R 速度 ,插入 . 覆盖 Ctrl + B嵌套(自定义) Ctrl + G 编组 Ctrl + Shift + G 解组 G 音频增益 Shift + G 音频声道 Shift + E 启用 Ctrl + L 链接/取消链接Ctrl + U 制作子剪辑 序列 Ctrl + N 新建序列 Enter 渲染工作区效果F 匹配帧 Ctrl + K 剪切 Ctrl + Shift + K 所有轨道剪切T 修整编辑 E 延伸下一编辑到播放指示器Ctrl + D 默认视频转场Ctrl + Shift + D 默认音频转场Shift + D 默认音视频转场

PR快捷键大全

PR快捷键大全 imeline时间线上操作: Ctrl+A :全选 Ctrl+C :拷贝 Ctrl+V :粘贴 Ctrl+Shift+V:将拷贝的剪辑适合粘贴到其它剪辑中 Ctrl+Alt+V:将拷贝的剪辑中的某一属性粘贴到其它剪辑中 +、- :时间单位缩放 \ :恢复上次时间单位 V: 移动剪辑工具 C :剪切、多层剪切 N :剪切掉出入点{、}工具 Z:时间单位放大镜工具按Alt缩小 H:平移观看时间线。 空格键:播放或停止 J:倒放 Ctrl+R:持续时间 Ctrl+Shift+R:速度 按住Shift在导航器中移动鼠标可实时找到某一剪辑。 M:选择并移动、虚拟剪接、单层全部位移、多层位移 Home End:到全部剪接的开头与结尾 Page up、Page down或是Ctrl+Shift+左右键:时间线到每一个剪接的开头与结尾 Atrl+T:修整模式可在monitor(监视器)中实时修整剪辑的出入点并带涟漪模式(随着剪辑的缩放这个剪辑后面的文件跟着后移或前移)。 左右键:向前向后一帧

Shift+左右键:向前向后五帧 Ctrl+点击片断:多重选择按住Ctrl+Shift+Alt:带标示百分量的视、音频减弱工具按住Ctrl+Alt移动视、音频锁定变为暂时解锁 Shift+Alt移动解锁的视、音频剪辑后出现链式图标,点击鼠标重新编组锁定视、音频。Ctrl+Shift+Alt+左右键:以五帧的变量改变剪辑的出入点但剪辑长度不变。 Alt+退格键:涟漪模式删除剪辑 按住Alt:在剪辑层前后出现代箭头的E在监视器中出现涟漪模式的外划帧 Tab:隐藏转场之类的…… T:打开剪辑 I、O:设出入点 Q、W:到出入点 D、F、G:清除出入点 标记:(选中剪辑)Ctrl+Alt+(0-9) Ctrl+左右键或Ctrl+(0-9):寻找标记点 Ctrl+Shift+Alt+C:清除选中剪辑全部标记点。在ab轨中将时间线拖到两层之间Ctrl+D键出现默认转场(淡出淡入) 双击转场击入设置按住Shift移动鼠标客将转场出入点定格为同一转场画面方式字幕部分操作快捷键: F9:字幕快捷键 Ctrl+A :全选 Shift+左右键:在插入光标前后一个一个字选择 Shift+上下键:向上下一行一行选择 Alt+上下键:行距一个单位调整。 Shift+Alt+左右键:字距五个单位调整 Alt+左右键:字距一个单位调整。 Shift+Alt+上下键:字距五个单位调整。

pr快捷键

1、要经常使用快捷键,这样能进步效率。 常用的快捷键是:+(放大),-(缩小),v(移动),c(切刀),x(变速),L(快放),ctrl+K(载切),ctrl+M(输出视频),ctrl+alt+M(输出音频),ctrl+alt+shift+M(输出图片),F9(字幕),ctrl+S(保存),M(轨道选择),按SHIFT+多个片断(同时选择不相邻的视频片断),shift+del(波纹删除),ctrl+D(默认视频转场),ctrl+shift+D(默认音频转场),按住ctrl后从素材窗口中往时间线上拖素材后新素材能插进进来,时间线上右击素材选帧定格(适用于片尾画面的定格,定格的画面可随意拉长“按X键”) 2、素材的导进 一般的方法是在素材库中双击鼠标左键,导进素材,也可最小化PR窗口,在硬盘上找到素材后,拖进PR的素材库的窗口放开鼠标(类似于PS,不过比PS多了一步,自己体会吧) 3、在打开的工程文件中导进以前的工程文件 有时我们需要另一个工程文件中的素材的已设置好的滤镜,比如扫光(shine),要重新设置参考,我们可以导进以前的含有设置好的shine的工程文件,直接复制属性即可。 4、多用时间线嵌套,特别在在遮罩的使用,以及多层图像需要相同的动作时使用,(如给一个视频加个框,让框和视频同步运动)我们只要设置一个动作就可以了 5、Premiere2.0打开6.5的工程文件时,在导进新的“参考”A VI格式的视频文件时(其他格式的似乎没事),要留意是否会出现波纹,检查方法是:1、在时间线上播放,按空格暂停,看运动物体边沿是否规则。2、用方向键一帧一帧的移动,看运动的物体的边沿是否正常。 6、输出: (1)挂CP2输出时,假如是DVD,要把天生的文件选择在分区格式为NTFS格式的磁盘,假如你的视频不超过60分钟,而你选择的是2小时,他的码率依然是9100; (2)假如是要输出VCD,在CP2的高级输出里看一下视频大小,把自动分段的那项选大点(默认是650M分段)不过他显示的大小大于实际压出的容量,否则一段视频要分成两段了。 (3)输出前检查视频是否在工作区内,(避免少压或多压)7、序列图片的导进: 习惯上我们在导进序列图片时,选中第一个文件,把下面的勾选中,能把序列图片当作一段视频导进,但这种视频有种种弊端,如是不能变速,只要你一变速,在压缩时就轻易出现“影片编码错误",(假如你不想改变序列素材的速度,这样导进也可),最好是按图片导进,新建立一个时间线,把图片的默认时间设为一帧后导进这些图片,把这个新建立的时间线做一虚拟素材使用。 8、当用高版本打开低版本的工程文件时,由于版本不同,有些滤镜的使用方法及功能也不

seo中pr值什么意思

Seo中pr值的意思 Seo中pr值的意思?这是seo学习过程中必须了解的一个常识,pr值越高说明该网页越受欢迎。pr值是什么。影响网页PR值的因素有很多,但主要的有: 一、网站被三大知名网络目录DMOZ,Yahoo和Looksmart收录 众所周知,Google的PageRank系统对那些门户网络目录如DMOZ 、Yahoo和Looksmart尤为器重。特别是对DMOZ。一个网站上的DMOZ链接对Google的PageRank来说,就好象一块金子一样有价值。如果你的网站为ODP收录,则可有效提升你的页面等级。 如果你的网站为Yahoo和Looksmart所收录,那么你的PR值会得到显著提升。如果你的网站是非商业性质的或几乎完全是非商业性质的内容,那么你可以通过https://www.wendangku.net/doc/411822169.html, 使你的网站为著名的网络目录Looksmart所收录。 如果你是一个网站管理员,而你的网站又已经收录在三大知名的开放目录DMOZ、Yahoo和Looksmart中,我想你的网站的PR值一定比较高,而且搜索排名也不会差。 二、Google抓取您网站的页面数量 让搜索引擎尽量多的抓取你网站的网页,这样搜索引擎才会认为你网站的内容非常丰富,因为搜索引擎喜欢内容丰富的网站,才会认为你的网站很重要。而且这些内容最好是原创的文章,因为搜索引擎同样喜欢原创的东西。 三、网站外部链接的数量和质量 Google在计算PR值时,会将网站的外部链接数量考虑进去,但并不是说一个网站的外部链接数越多其PR值就越高,因为网页的PR值并不是简单地由计算网站的外部链接数来决定的,还要考虑外部链接的质量,与相关网站做交换链接的分值要比与一般网站做敛接的分值高。让我们来看一下PR值的计算公式: PR(A)=(1-d)+d(PR(t1)/C(t1)+…+PR(tn)/C(tn)) 其中PR(A)表示的是从一个外部链接站点t1上,依据PageRank系统给你的网站所增

PR快捷键大全

PR快捷键大全 Ctrl+A :全选 Ctrl+C :拷贝 Ctrl+V :粘贴 Ctrl+Shift+V:将拷贝的剪辑适合粘贴到其它剪辑中 Ctrl+Alt+V:将拷贝的剪辑中的某一属性粘贴到其它剪辑中+、- :时间单位缩放 \ :恢复上次时间单位 V: 移动剪辑工具 C :剪切、多层剪切 N :剪切掉出入点{、}工具 Z:时间单位放大镜工具按Alt缩小 H:平移观看时间线。 空格键:播放或停止 J:倒放 Ctrl+R:持续时间 Ctrl+Shift+R:速度 按住Shift在导航器中移动鼠标可实时找到某一剪辑。 M:选择并移动、虚拟剪接、单层全部位移、多层位移 Home End:到全部剪接的开头与结尾

Ctrl+Shift+左右键:时间线到每一个剪接的开头与结尾 Atrl+T:修整模式可在monitor(监视器)中实时修整剪辑的出入点并带涟漪模式(随着剪辑的缩放这个剪辑后面的文件跟着后移或前移)。 左右键:向前向后一帧 Shift+左右键:向前向后五帧 Ctrl+点击片断:多重选择按住Ctrl+Shift+Alt:带标示百分量的视、音频减弱工具按住Ctrl+Alt移动视、音频锁定变为暂时解锁 Alt+退格键:涟漪模式删除剪辑 按住Alt:在剪辑层前后出现代箭头的E在监视器中出现涟漪模式的外划帧 Tab:隐藏转场之类的…… T:打开剪辑 I、O:设出入点 Q、W:到出入点 D、F、G:清除出入点 标记:(选中剪辑)Ctrl+Alt+(0-9) Ctrl+左右键或Ctrl+(0-9):寻找标记点 Ctrl+Shift+Alt+C:清除选中剪辑全部标记点。在ab轨中将时

pr常用快捷键

Pr快捷键大全 Timeline时间线上操作 ctrl+a :全选 ctrl+c :拷贝 ctrl+v :粘贴 ctrl+shift+v:将拷贝的剪辑适合粘贴到其它剪辑中 ctrl+alt+v:将拷贝的剪辑中的某一属性粘贴到其它剪辑中 +、- :时间单位缩放 :恢复上次时间单位 v: 移动剪辑工具 c :剪切、多层剪切 n :剪切掉出入点{、}工具 z:时间单位放大镜工具按alt缩小 h:平移观看时间线。 空格键: 播放或停止 j: 倒放 ctrl+r持续时间 ctrl+shift+r:速度 按住shift在导航器中移动鼠标可实时找到某一剪辑。 m:选择并移动、虚拟剪接、单层全部位移、多层位移 home end 到全部剪接的开头与结尾 page up page down或是ctrl+shift+左右键:时间线到每一个剪接的开头与结尾 ctrl+t:修整模式可在monitor(监视器)中实时修整剪辑的出入点并带涟漪模式(随着剪辑的缩放这个剪辑后面的文件跟着后移或前移)。 左右键:向前向后一帧 shift+左右键:向前向后五帧 ctrl+点击片断:多重选择 按住ctrl+shift+alt :带标示百分量的视、音频减弱工具 按住ctrl+alt移动视、音频锁定变为暂时解锁 shift+alt移动解锁的视、音频剪辑后出现链式图标,点击鼠标重新编组锁定视、音频。 ctrl+shift+alt+左右键:以五帧的变量改变剪辑的出入点但剪辑长度不变。 alt+退格键:涟漪模式删除剪辑 按住alt:在剪辑层前后出现代箭头的E在监视器中出现涟漪模式的外划帧 tab:隐藏转场之类的。。。。。 t:打开剪辑 i o:设出入点 q w :到出入点 d f g: 清除出入点 标记:(选中剪辑)ctrl+alt+(0-9) ctrl+左右键或ctrl+(0-9):寻找标记点 ctrl+shift+alt+c:清除选中剪辑全部标记点。 在ab轨中将时间线拖到两层之间ctrl+d键出现默认转场(淡出淡入)

PR快捷键大全

PR 快 捷 键 大 全 Ctrl + Shift + V 粘贴插入 文件 Ctrl + Alt + N 新建项目 Ctrl + O 打开项目 Ctrl + Alt + O 在 Brige 中浏览 Ctrl + Shift + W 关闭项目 Ctrl + Alt + V 粘贴属性 Delete 清除 Ctrl + W 关闭 Ctrl + S 保存 Ctrl + Shift + S 另存为 F5 采集 F6 批采集 Ctrl + Alt + I 从媒体浏览器导入 Ctrl + I 导入 Ctrl + M 导出媒体 Ctrl + Q 退出 编辑 素材 Shift + Delete 波纹删除 Ctrl + Shift + / 副本 Ctrl + A 全选 Ctrl + Shift + A 取消全选 Ctrl + F 查找 Ctrl + E 编辑原始资源 Ctrl + / 新建文件夹 Ctrl + PageUp 项目窗口列表查看图 标 Ctrl + PageDown 项目窗口放大查看 图标 Shift + F 在项目窗口查找 Q 缩放为当前画面大小(自定义) Ctrl + Z 还原 Ctrl + R 速度 Ctrl + Shift + Z 重做 插入 Ctrl + X 剪切 覆盖 Ctrl + C 复制 Ctrl + B 嵌套(自定义) Ctrl + V 粘贴

Ctrl + G Ctrl + Shift + 编组 G 解组 S 缩小吸附 G 音频增益 Shift + ;序列中下一段 Shift + G 音频声道 Ctrl + Shift + ;序列中上一段 Shift + E 启用 Ctrl + L 链接/ 取消链接 标记 Ctrl + U 制作子剪辑 I 标记入店 O 标记出点 序列 X 标记素材入出点 Ctrl + N 新建序列 Shift + / 标记素材 Enter 渲染工作区效果 Shift + \ 在项目窗口查看形式 F 匹配帧 Shift + * 返回媒体浏览 Ctrl + K 剪切 / 标记选择 Ctrl + Shift + K 所有轨道剪切Shift + I 跳转入店 T 修整编辑 Shift + O 跳转出点 E 延伸下一编辑到播放指示器Ctrl + Shift + I 清除入点 Ctrl + D 默认视频转场 Ctrl + Shift + Q 清除出点 Ctrl + Shift + D 默认音频转场Ctrl + Shift + X 清除入出点 Shift + D 默认音视频转场 M 添加标记 提升 Shift + M 到下一个标记 提取 Ctrl + Shift + M 到上一个标记 = 放大Ctrl + Alt + M 清除当前标记

黑龙江省外贸发展历程与现状分析

黑龙江省外贸发展现状、技术评析与优化研究 目录 摘要1 1 近十年黑龙江省外贸发展现状2 1.1 黑龙江省外贸现状简介3 1.2 黑龙江省外贸商品的优劣势分析3 1.3 黑龙江省的对外贸易条件分析6 1.4 黑龙江省外贸比较优势和贸易条件的关系10 2 黑龙江省外贸比较优势与GDP贡献率的相关性评析11 2.1 黑龙江GDP的贡献率11 2.2 比较优势和GDP 贡献率的相关分析12 3 黑龙江对外贸易发展存在的优势分析14 3.1黑龙江对外贸易优势原因分析16 3.2 黑龙江省对外贸易发展方式转变的结果进行评价16 3.3 黑龙江省对外贸易发展方式转变的原因分析17 3.4 黑龙江省对外贸易发展方式转变的主要指标评价18 4 黑龙江对外贸易发展中存在的问题22 4.1 对外开放程度不足,外贸对经济增长的贡献率低22 4.2 没有良好的环境进行外资吸引,过低的外资流入22 4.3 区位优势发挥不健全,自身的特色贸易并未彻底形成22 4.4 外贸结构与产业结构为了促进良性机制的发展并未形成基本的模式23 5黑龙江对外贸易发展优化措施23 5.1 开拓市场23 5.2 调整结构25 5.3商业贸易多元化发展26 参考文献28

黑龙江省外贸发展现状、技术评析与优化研究 摘要:通过对黑龙江省2004-2013年间外贸进出口数据的分析,对黑龙江省的外贸发展进行简要的分析,建设和发展黑龙江省的经贸区,进行多元建设来进行对外贸易,将会对黑龙江省外贸经济的发展产生极大地促进作用。 关键字:外贸发展黑龙江分析优化 大卫·李嘉图这位英国古典经济学派集大成者在1817年的代表作《政治经济学及赋税原理》中提取出比较优势理论,并在未来百年内将此优势理论称之“国际贸易理论的基石”。在这样的理论指导下,英国顺利完成产业革命,并在19世纪成功成为全球的第一个“世界工厂”。在整个贸易实践中,发展中国家若只是遵循比较优势理论来推动社会的发展,很容易陷入到比较优势陷阱当中。初级产品和劳动密集产品的发展主要集中在发展中国家,从比较优势理论的角度上分析,相比于发达国家的资本和技术密集型产品为主要出口产品的贸易相比处于相当不利位置,甚至有可能会出现贸易利益流失的情况。 现阶段国内对于比较优势理论的研究还不是很多,但是实证研究确实不少,对其研究方法也是角度方法各一。国内主要代表研究作品主要有:张鸿(2006)采用RCA指数和NEPR(纯出口比较优势指数),

发电效率PR计算公式

光伏电站发电效率的计算与监测 1、影响光伏电站发电量的主要因素 光伏发电系统的总效率主要由光伏阵列的效率、逆变器的效率、交流并网效率三部分组成。 1.1光伏阵列效率: 光伏阵列的直流输出功率与标称功率之比。光伏阵列在能量转换与传输过程中影响光伏阵列效率的损失主要包括:组件匹配损失、表面尘埃遮挡损失、不可利用的太阳辐射损失、温度的影响以及直流线路损失等。 1.2逆变器的转换效率: 逆变器输出的交流电功率与直流输入功率之比。影响逆变器转换效率的损失主要包括:逆变器交直流转换造成的能量损失、最大功率点跟踪(MPPT)精度损失等。 1.3交流配电设备效率: 即从逆变器输出至高压电网的传输效率,其中影响交流配电设备效率的损失最主要是:升压变压器的损耗和交流电气连接的线路损耗。 1.4系统发电量的衰减: 晶硅光伏组件在光照及常规大气环境中使用造成的输出功率衰减。 在光伏电站各系统设备正常运行的情况下,影响光伏电站发电量的主要因素为光伏组件表面尘埃遮挡所造成太阳辐射损失。 2、光伏电站发电效率测试原理 2.1光伏电站整体发电效率测试原理 整体发电效率E PR公式为: E PDR PR PT = —PDR为测试时间间隔(t?)内的实际发电量;—PT为测试时间间隔(t?)内的理论发电量;

理论发电量PT 公式中: i o I T I =,为光伏电站测试时间间隔(t ?)内对应STC 条件下的实际有效发电时间; -P 为光伏电站STC 条件下组件容量标称值; -I 0为STC 条件下太阳辐射总量值,Io =1000 w/m 2; -Ii 为测试时间内的总太阳辐射值。 2.2光伏电站整体效率测试(小时、日、月、年) 气象仪能够记录每小时的辐射总量,将数据传至监控中心。 2.2.1光伏电站小时效率测试 根据2.1公式,光伏电站1小时的发电效率PR H i H i PDR PR PT = 0I I i i T = —PDRi ,光伏电站1小时实际发电量,关口计量表通讯至监控系统获得; —P ,光伏电站STC 条件下光伏电站总容量标称值; —Ti ,光伏电站1小时内发电有效时间; —Ii ,1小时内最佳角度总辐射总量,气象设备采集通讯至监控系统获得; —I 0=1000w/m 2 。 2.2.2光伏电站日效率测试 根据气象设备计算的每日的辐射总量,计算每日的电站整体发电效率PR D D PDR PR PT = 0I I T = —PDR ,每日N 小时的实际发电量,关口计量表通讯至监控系统获得; —P ,光伏电站STC 条件下光伏电站总容量标称值; —T ,光伏电站每日发电有效小时数

pr快捷键大全

Pr快捷键大全Timeline时间线上操作 ctrl+a :全选 ctrl+c :拷贝 ctrl+v :粘贴 ctrl+shift+v:将拷贝的剪辑适合粘贴到其它剪辑中 ctrl+alt+v:将拷贝的剪辑中的某一属性粘贴到其它剪辑中+、- :时间单位缩放 :恢复上次时间单位 v: 移动剪辑工具 c :剪切、多层剪切 n :剪切掉出入点{、}工具 z:时间单位放大镜工具按alt缩小 h:平移观看时间线。 空格键: 播放或停止 j: 倒放 ctrl+r持续时间

ctrl+shift+r:速度 按住shift在导航器中移动鼠标可实时找到某一剪辑。 m:选择并移动、虚拟剪接、单层全部位移、多层位移 home end 到全部剪接的开头与结尾 page up page down或是ctrl+shift+左右键:时间线到每一个剪接的开头与结尾 ctrl+t:修整模式可在monitor(监视器)中实时修整剪辑的出入点并带涟漪模式(随着剪辑的缩放这个剪辑后面的文件跟着后移或前移)。 左右键:向前向后一帧 shift+左右键:向前向后五帧 ctrl+点击片断:多重选择 按住ctrl+shift+alt :带标示百分量的视、音频减弱工具 按住ctrl+alt移动视、音频锁定变为暂时解锁 shift+alt移动解锁的视、音频剪辑后出现链式图标,点击鼠标重新编组锁定视、音频。ctrl+shift+alt+左右键:以五帧的变量改变剪辑的出入点但剪辑长度不变。 alt+退格键:涟漪模式删除剪辑 按住alt:在剪辑层前后出现代箭头的E在监视器中出现涟漪模式的外划帧 tab:隐藏转场之类的。。。。。

(完整版)PR快捷键大全(可编辑修改word版)

PR 快捷键大全 ?文件 Ctrl + Alt + N 新建项目 Ctrl + O 打开项目 Ctrl + Alt + O 在Brige 中浏览Ctrl + Shift + W 关闭项目 Ctrl + W 关闭 Ctrl + S 保存 Ctrl + Shift + S 另存为 F5 采集 F6 批采集 Ctrl + Alt + I 从媒体浏览器导入Ctrl + I 导入 Ctrl + M 导出媒体 Ctrl + Q 退出 ?编辑Ctrl + Z 还原 Ctrl + Shift + Z 重做 Ctrl + X 剪切 Ctrl + C 复制 Ctrl + V 粘贴 Ctrl + Shift + V 粘贴插入 Ctrl + Alt + V 粘贴属性 Delete 清除 Shift + Delete 波纹删除 Ctrl + Shift + / 副本 Ctrl + A 全选 Ctrl + Shift + A 取消全选 Ctrl + F 查找 Ctrl + E 编辑原始资源 Ctrl + / 新建文件夹 Ctrl + PageUp 项目窗口列表查看图标Ctrl + PageDown 项目窗口放大查看图

标 Shift + F 在项目窗口查找 ?素材 Q 缩放为当前画面大小(自定义)Ctrl + R 速度 ,插入 . 覆盖 Ctrl + B 嵌套(自定义) Ctrl + G 编组 Ctrl + Shift + G 解组G 音频增益 Shift + G 音频声道 Shift + E 启用 Ctrl + L 链接/取消链接 Ctrl + U 制作子剪辑?序列 Ctrl + N 新建序列 Enter 渲染工作区效果 F 匹配帧 Ctrl + K 剪切 Ctrl + Shift + K 所有轨道剪切 T 修整编辑 E 延伸下一编辑到播放指示器Ctrl + D 默认视频转场 Ctrl + Shift + D 默认音频转场Shift + D 默认音视频转场 ;提升 ‘提取 = 放大 –缩小 S 吸附 Shift + ;序列中下一段

PR快捷键大全

PR 快捷键大全?文件 Ctrl + Alt + N 新建项目 Ctrl + O 打开项目 Ctrl + Alt + O 在Brige 中浏览Ctrl + Shift + W 关闭项目 Ctrl + W 关闭 Ctrl + S 保存 Ctrl + Shift + S 另存为 F5 采集 F6 批采集 Ctrl + Alt + I 从媒体浏览器导入Ctrl + I 导入 Ctrl + M 导出媒体 Ctrl + Q 退出 ?编辑 Ctrl + Z 还原 Ctrl + Shift + Z 重做 Ctrl + X 剪切 Ctrl + C 复制 Ctrl + V 粘贴Ctrl + Shift + V 粘贴插入 Ctrl + Alt + V 粘贴属性 Delete 清除 Shift + Delete 波纹删除 Ctrl + Shift + / 副本 Ctrl + A 全选 Ctrl + Shift + A 取消全选 Ctrl + F 查找 Ctrl + E 编辑原始资源 Ctrl + / 新建文件夹 Ctrl + PageUp 项目窗口列表查看图标 Ctrl + PageDown 项目窗口放大查看图标 Shift + F 在项目窗口查找 ?素材 Q 缩放为当前画面大小(自定义)Ctrl + R 速度 ,插入 . 覆盖 Ctrl + B嵌套(自定义)

Ctrl + G 编组 Ctrl + Shift + G 解组 G 音频增益 Shift + G 音频声道 Shift + E 启用 Ctrl + L 链接/取消链接 Ctrl + U 制作子剪辑 ?序列 Ctrl + N 新建序列 Enter 渲染工作区效果 F 匹配帧 Ctrl + K 剪切 Ctrl + Shift + K 所有轨道剪切 T 修整编辑 E 延伸下一编辑到播放指示器Ctrl + D 默认视频转场 Ctrl + Shift + D 默认音频转场Shift + D 默认音视频转场 ;提升 ‘提取 = 放大–缩小 S 吸附 Shift + ;序列中下一段Ctrl + Shift + ;序列中上一段 ?标记 I 标记入店 O 标记出点 X 标记素材入出点Shift + / 标记素材 Shift + \ 在项目窗口查看形式Shift + * 返回媒体浏览 / 标记选择 Shift + I 跳转入店 Shift + O 跳转出点 Ctrl + Shift + I 清除入点 Ctrl + Shift + Q 清除出点 Ctrl + Shift + X 清除入出点 M 添加标记 Shift + M 到下一个标记Ctrl + Shift + M 到上一个标记Ctrl + Alt + M 清除当前标记

相关文档