首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 515 毫秒
1.
徐国霞 《通信技术》2008,41(2):39-41
完全安全码是不存在的,这已经从理论上得到证明.任何安全码在某一种情况下,对叛逆者的追踪必定失败.这里用分组设计的方法构造出一种2--安全码.每一个码字对应一个n阶方阵.嵌入到数字产品中的码字长度比相应的矩阵长度要小.当发现盗版产品时,不是通过盗版码字,而是通过盗版码字相应的矩阵确定出共谋者.追踪算法追踪效率很高,而且它要么运行失败,要么输出一个共谋者,也就是说,该追踪算法的一个非常重要的性质是不会冤枉无辜用户.  相似文献   

2.
免共谋公钥叛逆者追踪方案   总被引:5,自引:0,他引:5  
当参与共谋的叛逆者不超过某个预先给定的范围时,现有的叛逆者追踪方案都可以追踪出至少一个叛逆者,但是如何阻止共谋的发生还是一个有待解决的问题。提出一种新的叛逆者追踪方案,方案中不同用户间的解密钥是不相关的,这样无论多少个用户都不能通过共谋构造出一个解密钥来,并且能快速准确地追踪出叛逆者,对潜在的不良用户有更好的威慑作用。与现有方案相比,本方案具有更高的传输效率。  相似文献   

3.
一种完整的非对称公钥叛逆者追踪方案   总被引:2,自引:0,他引:2  
利用不经意多项式估值协议,该文提出了一种新的非对称公钥叛逆者追踪方案。当参与共谋的叛逆者数量不超过预先设置的范围时,与现有的非对称公钥追踪方案相比,该方案能够以完全的黑盒子追踪方式准确地确定出全部叛逆者;借助于密钥更新,该方案具有完善的撤销性,能够撤销任意数量的叛逆者。此外,与已有方案相比该方案显著降低了追踪时的计算量并且有着更高的传输效率。  相似文献   

4.
基于离散对数困难问题,利用随机序列提出一种公钥叛逆者追踪方案。该方案采用多项式与过滤函数来构建,当缴获盗版解码器时,只需通过一次输入输出即可确定叛逆者。若需要撤销或恢复多个叛逆者时,其能在不更新其他合法用户私钥的前提下,实现完全撤销多个叛逆者或完全恢复已撤销用户。性能分析证明,该方案不仅存储、计算和通信开销低,还具有完全抗共谋性、完全撤销性与完全恢复性以及黑盒追踪的特点。  相似文献   

5.
该文提出一种新的叛逆者追踪方案,将会话密钥S分解成S1与S2之和。基于离散对数困难问题,引入多频道服务参数和特殊多项式函数来解密S1,利用中国剩余定理来解密S2。新方案具有支持多频道服务、抗共谋、非对称性、用户密钥的耐用性、黑盒子追踪等优点,并且在DDH(Diffie-Hellman Problem)困难问题的假设下证明了新方案是语义上安全的,通过分析表明新方案的整体性能明显好于已有方案。  相似文献   

6.
一种抗共谋的公钥叛逆者追踪方案   总被引:2,自引:0,他引:2  
利用非奇次线形方程组解的结构,提出了一种新的公钥叛逆者追踪方案.与现有方案相比较,本方案具有完全的黑盒子追踪性和抗共谋能力,即一定数量的叛逆者通过共谋构造一个解密钥时,其成功的概率小于预先设置的概率门限值.此外,本方案没有使用陷门离散对数.  相似文献   

7.
一种新的OVSF码快速生成分配算法研究   总被引:1,自引:0,他引:1       下载免费PDF全文
王钢  张军  张其善 《电子学报》2006,34(12):2282-2284
本文利用复制方法提出一种新的OVSF码复制生成算法,并在此基础上,研究了非可重排和可重排两种情况下的OVSF码快速分配问题.利用复制生成的OVSF码字具有明显的异前置性特点,从而可以提高码字分配效率和减小硬件实现复杂度和降低呼叫阻塞率.  相似文献   

8.
传统的可见光通信(VLC)调光方案利用冗余的补偿符号实现调光控制,导致传输效率低.为了提高VLC系统传输效率,提出一种基于整形极化码的调光控制方案,通过预编码器改变码字中"1"出现的概率,从而在无需添加冗余补偿符号的情况下实现调光控制功能.实验结果表明:相比通过补偿符号实现调光控制的极化码方案,整形极化码方案具备更高的...  相似文献   

9.
李勇  张果 《通信技术》2002,(11):82-85
应用不经意多项式估值协议构造了一种非对称的公钥叛逆者追踪方案。该方案具有无需任何可信方和不泄漏用户敏感信息(如信用卡号码或数字签字密钥)的非对称追踪能力,以及自身强化性、直接不可否认性、防诬陷性等特性。更重要的是,数据供应商能够动态地撤销或恢复某个叛逆者解密密钥的解密权限,而无需更新其他用户的解密密钥。  相似文献   

10.
何少芳 《现代电子技术》2010,33(3):47-48,58
将EIGamal公开密钥方案的思想用于非对称数字指纹体制的构造,提出一种不使用一般的安全多方计算协议的非对称数字指纹体制,该方案不仅具有较好的实现效率,还增加了用户的安全性,降低了发行商的风险,而且还能确定性地跟踪叛逆者。  相似文献   

11.
针对基于属性加密(ABE, attribute-base encryption)机制存在的密钥滥用问题,为每个用户增加唯一的身份标识符,将联合安全编码和叛徒追踪机制引入到ABE方案中,给出适应性安全的可追踪叛徒ABE的定义、安全模型和可追踪模型,提出一种适应性安全的可追踪叛徒的ABTT方案,该方案允许适应性追踪指定策略盗版解码器中的叛徒。基于合数阶群上的子群判定假设和DDH假设,证明所提方案是适应性安全和适应性可追踪的。因此,所提方案不仅可以适应性追查指定策略盗版解码器中的叛徒,而且进一步增强了ABE系统的安全性,具有一定的理论和应用价值。  相似文献   

12.
Traceability precept is a broadcast encryption technique that content suppliers can trace malicious authorized users who leak the decryption key to an unauthorized user. To protect the data from eavesdropping, the content supplier encrypts the data and broadcast the cryptograph that only its subscribers can decrypt. However, a traitor may clone his decoder and sell the pirate decoders for profits. The traitor can modify the private key and the decryption program inside the pirate decoder to avoid divulging his identity. Furthermore, some traitors may fabricate a new legal private key together that cannot be traced to the creators. So in this paper, a renewed precept is proposed to achieve both revocation at a different level of capacity in each distribution and black-box tracing against self-protective pirate decoders. The rigorous mathematical deduction shows that our algorithm possess security property.  相似文献   

13.
A novel method for fast and accurately tracing reused code was proposed. Based on simhash and inverted in-dex, the method can fast trace similar functions in massive code. First of all, a code database with three-level inverted in-dex structures was constructed. For the function to be traced, similar code blocks could be found quickly according to simhash value of the code block in the function code. Then the potential similar functions could be fast traced using in-verted index. Finally, really similar functions could be identified by comparing jump relationships of similar code blocks. Further, malware samples containing similar functions could be traced. The experimental results show that the method can quickly identify the functions inserted by compilers and the reused functions based on the code database under the premise of high accuracy and recall rate.  相似文献   

14.
We apply results from algebraic coding theory to solve problems in cryptography, by using recent results on list decoding of error-correcting codes to efficiently find traitors who collude to create pirates. We produce schemes for which the traceability (TA) traitor tracing algorithm is very fast. We compare the TA and identifiable parent property (IPP) traitor tracing algorithms, and give evidence that when using an algebraic structure, the ability to trace traitors with the IPP algorithm implies the ability to trace with the TA algorithm. We also demonstrate that list decoding techniques can be used to find all possible pirate coalitions. Finally, we raise some related open questions about linear codes, and suggest uses for other decoding techniques in the presence of additional information about traitor behavior.  相似文献   

15.
A secure media distribution scheme is proposed in this paper, which distributes different media copy to different customer in a secure and efficient manner and is able to trace illegal redistribution. At the sender side, media data are scrambled with a random sequence under the control of a secret key. At the receiver side, the scrambled media data are descrambled with a new random sequence under the control of a unique customer code besides the secret key. The scrambling and descrambling strength can be adjusted by the parameter named quantization factor. Generally, the bigger factor is used in scrambling and the smaller one is used in descrambling. After descrambling, the recovered media copy that contains a unique customer sequence, named fingerprint, is slightly different from the original one. This difference is imperceptible to human eyes, while can be detected by computers and used to trace the redistribution of the media copy. Additionally, the unique customer sequence is produced by the collusion-resistant code, which can survive the attacks that combine several copies by averaging. The scheme’s performances, including security, imperceptibility, robustness and efficiency, are analyzed and tested in detail. Its good performances make it a suitable choice for lightweight secure multimedia distribution, such as music download, image sharing, live TV or video-on-demand, etc., especially over Mobile terminals.  相似文献   

16.
Dynamic traitor tracing schemes were introduced by Fiat and Tassa in order to combat piracy in active broadcast scenarios. In such settings the data provider supplies access control keys to its legal customers on a periodical basis. A number of users may collude in order to publish those keys via the Internet or any other network. Dynamic traitor tracing schemes rely on the feedback from the pirate network in order to modify their key allocation until they are able either to incriminate and disconnect all traitors or force them to stop their illegal activity. Those schemes are deterministic in the sense that incrimination is always certain. As such deterministic schemes must multiply the critical data by at least p + 1, where p is the number of traitors, they may impose a too large toll on bandwidth. We suggest here probabilistic schemes that enable one to trace all traitors with almost certainty, where the critical data is multiplied by two, regardless of the number of traitors. These techniques are obtained by combining dynamic traitor tracing schemes with binary fingerprinting techniques, such as those proposed by Boneh and Shaw.  相似文献   

17.
The development explained in this article proves that is possible to trace dishonest users who upload videos with sensitive content to the YouTube service. To achieve tracing these traitor users, fingerprint marks are embedded by a watermarking algorithm into each copy of the video before distributing it. Our experiments show that if the watermarking algorithm is carefully configured and the fingerprints are correctly chosen, the traitor, or a member of a set of traitors who have performed a collusion attack, can be found from a pirate video uploaded to the YouTube service.  相似文献   

18.
In this paper, secure channel coding schemes based on turbo codes are suggested for time reversal ultra wideband (TR-UWB) systems. Turbo code has the capability of error correction near Shannon’s limit. Adding security to turbo code is an attractive idea since it could reduce the overall processing cost of providing secure coded data and enjoys the advantages of high-speed encryption and decryption with high security, smaller encoder and decoder size and greater efficiency. The proposed turbo code schemes are labeled as follows: secure puncturing rate, secure frame length, and secure interleaving. Using these scenarios, secure turbo code is defined in a way that the redundant information used for error correction is not pre-determined by the nature of the error correction part of the algorithm but it can be chosen arbitrarily out of the whole set of possible strings. The lower bound of bit error probability for secure turbo code schemes in AWGN and TR-UWB systems are evaluated. Analytical and simulation results show secure turbo code performance is very satisfying. Various crypto-analytical attacks are investigated against these schemes. Based on this analysis, secure turbo code structures changed during the encryption procedure to increase the complexity of linear and differential cryptanalysis. It is seen that the performance of conventional turbo code and random frame length with Poisson distribution are the same. Comparing these schemes shows, secure interleaving approach has the best performance and secure puncturing rate the worst, but the latter provides the most security. The enhanced security of UWB, due to rich multipath nature of UWB channel, could be exploited. Due to space-time focusing property of time reversal UWB, there is an environmental confidentiality (or spatial security), which is additional security for secure turbo code in this system. Using secure turbo code, it is possible to increase the transmission range of UWB systems.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号