首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 264 毫秒
1.
基于F度量,构造了最大F距离码,提出了基于最大F距离码的新McEliece公钥密码系统。合法接收者通过引入一个随机矩阵X作为附加私钥,并把X加入到原始公钥中,从而产生了一个新的公钥,使该密码系统能够有效抗击敌手通过已知的公钥获得私钥的攻击。同时F度量的引入,提高了攻击密钥体积较小的公钥密码系统的复杂度和难度。通过对现有可行攻击方法的分析,说明了基于最大F距离码的新McEliece公钥密码系统是安全可行的。  相似文献   

2.
基于中密度准循环奇偶校验码(QC-MDPC)的McEliece公钥密码方案已被验证具有良好的性能特征,其密钥量较少、算法复杂度较低.但目前存在一种密钥恢复攻击对该方案的安全性产生威胁,攻击者利用特定的错误图样生成密文并进行发送,来获取接收者译码是否成功的反应,从而破译出该方案的私钥.为应对此反应攻击,提出了可能的解决方案.该方案将差错控制理论中的自动重传请求(ARQ)与伪随机序列结合,消除了反馈信息的有效性.仿真结果表明,提出的方案能有效抵抗此攻击.最后对提出的方案与各类抗击方案进行了比较,并分析了其未来改进方向.  相似文献   

3.
提出了一种利用Arnold对称性变换的图像信息隐藏算法,待隐藏的秘密信息以及公开的承载信息均为灰度级静止图像。首先对秘密图像进行Arnold置乱变换,形成秘密信息,然后对载体图像进行DCT变换,秘密信息通过量化处理嵌入到DCT域中。对提出的算法进行了各种攻击测试。实验表明,该算法对JPEG有损压缩、中值滤波攻击和高强度噪声攻击具有强稳健性,具有很好的透明性和鲁棒性,实用性也较高。  相似文献   

4.
刘相信  杨晓元 《计算机应用》2018,38(7):1956-1959
针对现有Niederreiter公钥密码方案容易遭受区分攻击和信息集攻击(ISD)的现状,提出一种改进的Niederreiter公钥密码方案。首先,对Niederreiter公钥密码方案中的置换矩阵进行了改进,把原有的置换矩阵替换为随机矩阵;其次,对Niederreiter公钥密码方案中的错误向量进行了随机拆分,隐藏错误向量的汉明重量;最后,对Niederreiter公钥密码方案的加解密过程进行了改进,以提高方案的安全性。分析表明,改进方案可以抵抗区分攻击和ISD;改进方案的公钥量小于Baldi等提出的方案(BALDI M, BIANCHI M, CHIARALUCE F, et al. Enhanced public key security for the McEliece cryptosystem. Journal of Cryptology, 2016, 29(1): 1-27)的公钥量,在80比特的安全级下,改进方案的公钥量从原方案的28408比特降低到4800比特;在128比特的安全级下,改进方案的公钥量从原方案的57368比特降低到12240比特。作为抗量子密码方案之一,改进方案的生存力和竞争力增强。  相似文献   

5.
基于最大秩距离码的私钥加密方案   总被引:1,自引:0,他引:1  
Jordan和Rao基于纠错码提出了一种私钥加密方案,通过安全性分析可知,基于大数选举方法,此方案中的秘密矩阵能有效地获得。Gabidulin于1985年提出了秩距离码及最大秩距离码的理论,由于秩范数和秩距离码的特点,利用秩距离码构造密码系统,可用比较小的参数获得比较大的工作因子。Gabidulin,Paramonov和Tretjakov基于最大秩距离码提出了一种新的McEliece公钥密码系统,该文基于最大秩距离码提出了与其稍有不同的一种私钥加密方案。讨论了它的可行性及安全性,并证明了它比基于最大秩距离码的上述公钥密码系统更安全。  相似文献   

6.
在改进的多变量数字签名方案W-方案中,增加了一个仿射变换N替换仿射变换T,并使用公钥 参与签名验证,但由于N可以与T合成新的仿射变换,因此不能有效隐藏签名结构 。针对该方案存在的安全漏洞,通过刻画验证公钥 与 之间的关系,利用 确定 的结构,由此实现攻击,从中可知,增加仿射变换不能提高多变量数字签名方案的安全性。  相似文献   

7.
Data hiding research has focused mainly on determining how to embed secret data into various public host media, and to also ensure the host medium is not changed to a degree such that it can be perceived by the human eye. In 2014, Chang et al. proposed a novel concept, named the turtle shell matrix, to embed secret data. This scheme has obvious advantages with respect to its hiding capacity and image quality. However, its disadvantage is lack of flexibility due to the fixed turtle shell matrix structure. In this paper, we extend this turtle shell matrix structure into a different matrix model to meet different hiding capacity and image quality needs. Meanwhile, a general extraction function is derived to generate a matrix having a different turtle shell model. The values of the pixel pairs in the cover image are modified according to guidance provided by the turtle shell to hide a secret digit in an N-ary notational system. The experimental results show that the proposed scheme not only has better flexibility in balancing the trade-off between hiding capacity and stego-image quality, but also provides higher hiding capacity and stego-images with better visual quality than previous schemes.  相似文献   

8.
In this paper, we present a new key recovery attack on a Hamming-metric code-based signature scheme proposed by Song, Huang, Mu, Wu, and Wang (SHMWW). Our attack extends the statistical part of the attack proposed by Aragon, Baldi, Deneuville, Khathuria, Persichetti, and Santini (ABDKPS). In addition to classifying the columns of the secret matrix, we also completely determine the entries of the identity columns of this matrix via statistical method. While we need to collect more signatures, our attack has better time complexity as it requires less than 232 and 235 operations to perform the attack for Para-1 and Para-2 respectively. This gives a tradeoff between the number of required signatures and the running time of the attack. From the simulation using a proof-of-concept Sagemath implementation, a total of no more than 1500 signatures is needed to launch the attack, which can completely recover the secret key in under 45 minutes. When performed in parallel, the attack may recover the secret key in less than 5 seconds.  相似文献   

9.
张小萍  钟诚 《计算机工程》2012,38(9):141-143,161
可公开验证的基于身份签密方案大多因密钥托管问题存在安全漏洞。针对该问题,提出一个无可信中心的可公开验证签密方案。通过加入一个可由签名者自选并对私钥产生中心(PKG)保密的秘密值作为部分私钥,使不诚实的PKG无法伪造用户签密或擅自解密恢复明文。分析结果表明,该方案在随机预言模型下可以抵抗适应性选择消息和身份的存在性伪造攻击,并具有保密性和可追踪性。  相似文献   

10.
A new meaningful image encryption algorithm based on compressive sensing (CS) and integer wavelet transformation (IWT) is proposed in this study. First of all, the initial values of chaotic system are encrypted by RSA algorithm, and then they are open as public keys. To make the chaotic sequence more random, a mathematical model is constructed to improve the random performance. Then, the plain image is compressed and encrypted to obtain the secret image. Secondly, the secret image is inserted with numbers zero to extend its size same to the plain image. After applying IWT to the carrier image and discrete wavelet transformation (DWT) to the inserted image, the secret image is embedded into the carrier image. Finally, a meaningful carrier image embedded with secret plain image can be obtained by inverse IWT. Here, the measurement matrix is built by both chaotic system and Hadamard matrix, which not only retains the characteristics of Hadamard matrix, but also has the property of control and synchronization of chaotic system. Especially, information entropy of the plain image is employed to produce the initial conditions of chaotic system. As a result, the proposed algorithm can resist known-plaintext attack (KPA) and chosen-plaintext attack (CPA). By the help of asymmetric cipher algorithm RSA, no extra transmission is needed in the communication. Experimental simulations show that the normalized correlation (NC) values between the host image and the cipher image are high. That is to say, the proposed encryption algorithm is imperceptible and has good hiding effect.  相似文献   

11.
巫光福  戴子恒 《计算机应用》2021,41(11):3274-3280
基于中密度准循环奇偶校验(QC-MDPC)码的McEliece公钥密码(PKC)方案具有较小的密钥量,利于存储,是一类在抵抗量子攻击上发展前景良好的公钥密码体制。然而目前存在一种反应攻击对其安全性产生了较大威胁。攻击者选取特殊的错误图样对大量消息进行加密以获得接收者反馈的译码失败情况,然后通过分析译码失败率与私钥结构的关系从而破解出私钥,该攻击被称为密钥恢复攻击。为应对此攻击,提出了一种将QC-MDPC码与喷泉码进行级联的公钥方案。该方案利用喷泉码的“无码率性”生成大量的加密包来取代反馈重发(ARQ)结构,使攻击者无法获取反馈信息。分析结果表明,所提出的方案能有效抗击密钥恢复攻击,同时还能保证在其他攻击下的安全性。  相似文献   

12.
一种基于双矩阵组合公钥算法的密钥生成方案   总被引:1,自引:1,他引:0  
将能够抵抗共谋攻击问题的双矩阵组合公钥体制引入到Ad hoc网络中,提出一种基于双矩阵组合公钥算法和秘密共享的私钥生成方案。分析表明,私钥满足组合公钥体制的性质,生成过程安全、可靠。  相似文献   

13.
目的 图像隐写是指将秘密信息隐藏到载体图像中,生成含密图像并在公共信道中传输。隐写分析旨在识别图像中是否隐藏秘密信息。不论何种隐写方案,都会在一定程度上被隐写分析识破,从而导致胁迫攻击,即攻击者找到发送方或接收方,胁迫其提交经过验证的秘密信息。为了保护秘密信息的隐蔽通信,对抗胁迫攻击的可否认方案亟待研究。在密码学领域,为了对抗胁迫攻击,已经提出了可否认加密的概念及相关方案并受到关注与研究。而在隐写领域,有研究提出可否认隐写的概念并设计了接收方可否认隐写的框架,但没有发送方可否认隐写的相关研究。对此,本文讨论发送方可否认隐写。方法 设计方案的通用框架,并构造两个方案:基于可逆网络的发送方可否认图像隐藏方案和基于可否认加密的发送方可否认图像隐写方案。在发送方可否认隐写的框架下,发送方可使用虚假的秘密信息生成与攻击者手中相同的含密图像,以欺骗攻击者,逃脱胁迫攻击,保护真实的秘密信息。结果 实验结果表明,两个方案都是可行且有效的,与原始隐写方案相比,可否认方案达到了发送方可否认功能的同时,均不会显著降低含密图像的视觉质量(峰值信噪比(peak signal-to-noise ratio,PSN...  相似文献   

14.
Recently, Chien proposed a time-bound hierarchical key assignment scheme based on tamper-resistant devices. Without public key cryptography, Chien's scheme greatly reduces computation load and implementation cost. In this paper, we show that Chien's scheme is insecure against a collusion attack whereby three users conspire to access some secret class keys that they should not know according to Chien's scheme.  相似文献   

15.

Reversible Data hiding techniques reduce transmission cost as secret data is embedded into a cover image without increasing its size in such a way that at the receiving end, both secret data and the cover image can be extracted and recovered, respectively, to their original form. To further reduce the transmission cost, the secret data can be embedded in the compression codes by some popular reversible data hiding schemes. One of the popular and important reversible data hiding method is high- performance data-hiding Lempel–Ziv–Welch (HPDH-LZW) scheme which hides the secret data in LZW codes. In this paper, the HPDH-LZW scheme is modified in order to increase its hiding capacity and compression ratio. First, the proposed work modifies the Move to Front (MTF) encoding technique to hide the secret data and also to increase the similarity among the element of the cover media. Then, LZW encoding technique is applied on the resultant cover data to obtain LZW codes, which are used to hide further secret data. Experimental results show that the proposed scheme has significantly increased the data hiding capacity and have good embedding and extraction speed in comparison to other state of the art schemes.

  相似文献   

16.
ID-based encryption (identity-based) is a very useful tool in cryptography. It has many potential applications. The security of traditional ID-based encryption scheme wholly depends on the security of secret keys. Exposure of secret keys requires reissuing all previously assigned encryptions. This limitation becomes more obvious today as key exposure is more common with increasing use of mobile and unprotected devices. Under this background, mitigating the damage of key exposure in ID-based encryption is an important problem. To deal with this problem, we propose to integrate forward security into ID-based encryption. In this paper, we propose a new construction of ID-based encryption scheme based on integer factorization problem and discrete logarithm problem is semantically secure against chosen plaintext attack (CPA) in random oracle model. We demonstrate that our scheme outperforms the other existing schemes in terms of security, computational cost and the length of public key.  相似文献   

17.
胡江红  朱晓宁  张建中 《计算机工程》2010,36(19):159-161,164
基于椭圆曲线密码体制提出一个新的自认证公钥多重代理签名方案。新方案将代理签名和秘密分享思想相结合,解决代理签名者权利过分集中的问题。引入一个新的自认证公钥体制,不需要可信中心CA认证用户的公钥,能防止恶意用户的伪造攻击和公钥替换攻击,并且代理签名群私钥由全体代理者合作产生,整个方案通信量小、安全性高。  相似文献   

18.
王玲玲 《计算机系统应用》2013,22(1):204-207,184
现有的门限签名方案中,合谋攻击一直是一个难以解决的问题.针对王斌等人及王鑫等人所控方案的安全缺陷,提出一种新方案.为抗合谋攻击,该方案综合使用三种方法:采用无可信中心的模型,从而彻底地消除可信中心"权威欺骗"的安全隐患,使得安全级别更高;采用添加随机数和时间戳的方法,避免攻击者恢复签名成员的秘密参数,同时防止中断协议攻击;采用零知识证明的验证方法,确认签名成员拥有正确的秘密参数,避免攻击者直接伪造签名.结果表明,该方案是正确的,能够抗伪造攻击和合谋攻击,并具有匿名性和可追查性.  相似文献   

19.
SM9-IBE是我国于2016年发布的标识加密算法行业标准.标识加密算法以用户的标识(如邮件地址、身份证号等)作为公钥,从而降低系统管理用户密钥的复杂性.然而,标识加密算法的密钥撤销和更新问题却变得更加困难.此外,SM9算法的结构特殊使得已有技术无法完全适用于该算法.为此,本文提出一种基于仲裁的SM9标识加密算法,可快...  相似文献   

20.
An attack on a recently proposed authentication scheme of Shpilrain and Ushakov is presented. The public information allows the derivation of a system of polynomial equations for the secret key bits. Our attack uses simple elimination techniques to distill linear equations. For the proposed parameter choice, the attack often finds secret keys or alternative secret keys within minutes with moderate resources.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号