首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 22 毫秒
1.
In 1984, Shamir proposed the concept of the identity-based (ID-based) cryptosystem. Instead of generating and publishing a public key for each user, the ID-based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large publickey file is not required. Since new cryptographic schemes always face security challenges and many discrete logarithm and integer factorization problem-based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer all the discrete logarithm and integer factorization based cryptosystems into the ID-based systems rather than re-invent a new system. In addition, no modification of the original discrete logarithm and integer factorization based cryptosystems is necessary.  相似文献   

2.
At PKC 2006, Chevallier-Mames, Paillier, and Pointcheval proposed discrete logarithm based encryption schemes that are partially homomorphic, either additively or multiplicatively and announced an open problem: finding a discrete logarithm based cryptosystem that would help realize fully additive or multiplicative homomorphism. In this study, we achieve this goal by enclosing two opposite settings on the discrete logarithm problems (DLP) simultaneously: the first setting is that DLP over Zp0 (where p0 − 1 is smooth) is used to encode messages, while the second setting is that DLP over Zp (where p − 1 is non-smooth, i.e., containing large prime factors) is used to encrypt plaintexts. Then, based on the proposed scheme, novel protocols for secure data aggregation in wireless sensor networks are presented. Finally, taking Paillier’s factoring-based additively homomorphic encryption schemes as the reference framework, we present detailed performance comparisons and further enhancement.  相似文献   

3.
In 1984, Shamir proposed the concept of the Identity-Based (ID-Based) cryptosystem. Instead of generating and publishing a public key for each user, the ID-Based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public-key file is not required. Since new cryptographic schemes always face security challenges and many discrete logarithm-based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer all of the discrete logarithm based cryptosystems into the ID-based systems rather than re-invent a new system. In addition, no modification of the original discrete logarithm based cryptosystems is necessary.  相似文献   

4.
Zuhua Shao 《Information Sciences》2007,177(23):5432-5440
We propose a short signature scheme whose security is closely related to the discrete logarithm assumption in the random oracle model. The new scheme offers a better security guarantee than existing discrete-logarithm-based signature schemes. The main advantage of this scheme over the DSA signature scheme is that it has a one-fourth reduction in both the signature length and the verification computation; the level of security is preserved. The new short signatures are needed to low-bandwidth communication, low-storage and low-computation environments, and particularly applicable to smart cards and wireless devices.  相似文献   

5.
We propose an index calculus algorithm for the discrete logarithm problem on general abelian varieties of small dimension. The main difference with the previous approaches is that we do not make use of any embedding into the Jacobian of a well-suited curve. We apply this algorithm to the Weil restriction of elliptic curves and hyperelliptic curves over small degree extension fields. In particular, our attack can solve an elliptic curve discrete logarithm problem defined over in heuristic asymptotic running time ; and an elliptic problem over or a genus 2 problem over in heuristic asymptotic running time .  相似文献   

6.
Tseng-Jan modified a non-interactive public key distribution system and also proposed several applications based on the Maurer–Yacobi scheme. In their scheme, a user can prove his identity to another user without revealing his secret key. They use a challenge-response-type interactive protocol to achieve their objective. However, in wireless environment, waiting for a corresponding response from the other is time-wasting and consumes the battery of the mobile device. The ability of computing and the capacity of the battery of a mobile device are limited. Therefore, we propose an efficient scheme based on ID-based cryptosystem that is more suitable to be applied in the mobile environment.  相似文献   

7.
In this paper, we propose a joint encryption scheme (JES) based on discrete logarithms in the plain public key model, in which a sender can easily encrypt messages under the public keys of a group of recipients, so that only by collaborating together can all the recipients recover messages. Neither the size of the ciphertext nor the encryption computation depends on the number of the recipients. We show that the JES scheme is semantically secure against adaptive chosen ciphertext attacks in the random oracle model under the assumption of Computational Diffie-Hellman problems.  相似文献   

8.
一个新的离散对数有序多重签名方案   总被引:2,自引:0,他引:2  
目前所有的离散对数有序多重签名方案中,多重签名的长度和验证签名的时间都随着签名人数的增加而增加。给出了一种新的离散对数有序多重数字签名方案。新方案中,多重签名的长度和签名的验证时间与签名人数无关,因此具有更高的实用性和安全性。  相似文献   

9.
This article proposes a new digital signature scheme based on the difficulty of simultaneously factoring a composite number and computing discrete logarithms. In the proposed scheme, each user uses common arithmetic moduli and only owns one private key and one public key. Furthermore, some possible limitations have been analyzed, but none of them can successfully over-rule the proposed scheme.  相似文献   

10.
The multi-depot split delivery vehicle routing problem combines the split delivery vehicle routing problem and the multiple depot vehicle routing problem. We define this new problem and develop an integer programming-based heuristic for it. We apply our heuristic to 30 instances to determine the reduction in distance traveled that can be achieved by allowing split deliveries among vehicles based at the same depot and vehicles based at different depots. We generate new test instances with high-quality, visually estimated solutions and report results on these instances.  相似文献   

11.
为了保证图像在传输过程中的可靠性和安全性,提出一种将离散混沌系统和SHA-1相结合的混沌加密算法.先对明文图像进行像素置乱,再对置乱后的像素值进行扩散和混淆,并利用明文控制密钥流的输出,使密钥流和明文相关.理论分析及实验结果表明,该算法简单易行,不仅具有较好的抗统计分析、抗差分攻击能力,而且密钥空间大,加密效果好,算法安全性高.  相似文献   

12.
A new fractional transformation group is found which acts transitively on the space of linear predictors for nonstationary processes by using the QR factorization of nonsingular matrices.  相似文献   

13.
提出了基于耦合混沌和触发细胞自动机的图像加密算法。首先用耦合混沌系统对图像进行加密,然后用耦合二维细胞自动机再次加密,最后用混沌序列对图像进行置乱。加密过程中同时运用了分组加密和流加密方法。仿真实验结果表明,该加密算法实现简单,扩散和混淆效果比较理想,有较强的抗攻击能力,具有良好的加密效果。  相似文献   

14.
We propose a robust digital watermarking algorithm for copyright protection.A stable feature is obtained by utilizing QR factorization and discrete cosine transform(DCT) techniques,and a meaningful watermark image is embedded into an image by modifying the stable feature with a quantization index modulation(QIM) method.The combination of QR factorization,DCT,and QIM techniques guarantees the robustness of the algorithm.Furthermore,an embedding location selection method is exploited to select blocks with small modifications as the embedding locations.This can minimize the embedding distortion and greatly improve the imperceptibility of our scheme.Several standard images were tested and the experimental results were compared with those of other published schemes.The results demonstrate that our proposed scheme can achieve not only better imperceptibility,but also stronger robustness against common signal processing operations and lossy compressions,such as filtering,noise addition,scaling,sharpening,rotation,cropping,and JPEG/JPEG2000 compression.  相似文献   

15.
Modern cryptography is based on various building blocks such as one way functions with or without trapdoors, pseudo-random functions, one way permutations with or without trapdoors, etc. In a quantum world some of the main candidates for these building blocks are broken. For instance, the security of the most popular public-key cryptosystem—RSA—is related to the difficulty of factoring large numbers, and is broken (in principle) by a quantum computer. We investigate some of the remaining candidates, and discuss the resulting “Post-Quantum Cryptography” (namely, the resulting “modern cryptography in a quantum environment”).  相似文献   

16.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   

17.
The pattern minimization problem is a cutting and packing problem that consists in finding a cutting plan with the minimum number of different patterns. This objective may be relevant when changing from one pattern to another involves a cost for setting up the cutting machine. When the minimization of the number of different patterns is done by assuming that no more than the minimum number of rolls can be used, the problem is also referred to as the cutting stock problem with setup costs.  相似文献   

18.
This paper presents a hybrid efficient genetic algorithm (EGA) for the stochastic competitive Hopfield (SCH) neural network, which is named SCH–EGA. This approach aims to tackle the frequency assignment problem (FAP). The objective of the FAP in satellite communication system is to minimize the co-channel interference between satellite communication systems by rearranging the frequency assignment so that they can accommodate increasing demands. Our hybrid algorithm involves a stochastic competitive Hopfield neural network (SCHNN) which manages the problem constraints, when a genetic algorithm searches for high quality solutions with the minimum possible cost. Our hybrid algorithm, reflecting a special type of algorithm hybrid thought, owns good adaptability which cannot only deal with the FAP, but also cope with other problems including the clustering, classification, and the maximum clique problem, etc. In this paper, we first propose five optimal strategies to build an efficient genetic algorithm. Then we explore three hybridizations between SCHNN and EGA to discover the best hybrid algorithm. We believe that the comparison can also be helpful for hybridizations between neural networks and other evolutionary algorithms such as the particle swarm optimization algorithm, the artificial bee colony algorithm, etc. In the experiments, our hybrid algorithm obtains better or comparable performance than other algorithms on 5 benchmark problems and 12 large problems randomly generated. Finally, we show that our hybrid algorithm can obtain good results with a small size population.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号

京公网安备 11010802026262号