首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 265 毫秒
1.
古春生  景征骏  于志敏  吴访升 《电子学报》2014,42(10):2081-2085
针对裴士辉等构造的基于遍历矩阵的公钥加密方案,本文使用遍历矩阵性质和线性化方法,证明破解该公钥加密方案不比求解多项式有限域上离散对数问题更难,从而证明了他们关于该公钥加密方案的安全归约证明是不正确的.  相似文献   

2.
分析了基于有限域遍历矩阵的公钥密码体制的安全性。根据公钥,采取逆矩阵消去方法得到伪造私钥的线性方程组。从而证明了计算性TEME问题是多项式时间可解的,利用伪造私钥即可破解PZZ1密码体制的密文。在一些情况下,SEME问题在多项式时间内可归约为离散对数问题,若密钥参数选取不当,PZZ2密码体制是基于离散对数问题的,并不基于NP困难问题。  相似文献   

3.
古春生 《通信学报》2013,34(3):85-89
为设计后量子公钥密码,赵永哲等人提出了一种基于BMQ问题新的公钥方案。利用有限域上遍历矩阵的性质,从该方案公钥能够直接求出其等价私钥,从而破解了该HFEM公钥密码方案。  相似文献   

4.
单向限门函数在公钥密码学中有着重要的应用。文章基于遍历矩阵良好的加密特性构造了一个单向限门函数,实现其在对称密钥加密、混合密钥加密、STS密钥协议以及Shamir三次传递协议中的应用,并从理论上证明,遍历矩阵在各种攻击条件下具有较高的防破解能力,因此具有很高的安全性。  相似文献   

5.
HFEM公钥密码方案的设计与实现   总被引:2,自引:0,他引:2  
基于BMQ问题的困难性,以及有限域上的矩阵与向量之间的关系,提出了一种新的公钥密码方案,即隐藏域上遍历矩阵的公钥密码.给出了有关矩阵集合的约束条件以及利用遍历矩阵来构造满足条件之矩阵集合的方法.与已有MPKC方案相比,HFEM具有陷门设计新颖、算法简单、不涉及任何乘幂及复杂运算、加/解密算法效率相当、中心映射难以抽象、密钥/明文/密文空间大等特点.  相似文献   

6.
提出一种基于单粒子的量子公钥加密协议。利用随机序列的映射关系对私钥实施量子操作,生成用于消息加密的量子公钥。根据量子不可克隆和密文不可分辨定理,引入新的量子源作为通信传输的载体,设计了易操作的加密编码和解密规则;采用分块的方法,优化了窃听检测方法,降低了对发送方存储能力的要求;结合一次一密的加密方案,保证了在量子通信信道中传送密钥和消息的安全性。基于纠缠态的量子加密算法和基于单粒子的量子公钥加密方案相比较,所提出的协议易于实现,具有良好的使用价值。分析表明,本协议是安全的。  相似文献   

7.
基于认证的高效公钥加密算法   总被引:1,自引:0,他引:1       下载免费PDF全文
康立  唐小虎  范佳 《电子学报》2008,36(10):2055-2059
 2003年,Gentry提出基于认证的公钥加密方案.在基于认证的公钥加密方案中,第三方对认证申请者的公钥和/或身份进行签名,并将签名作为认证发送给申请者,申请者保存该认证作为解密时的部分私钥.接收方对密文解密需要同时拥有第三方对其公钥和/或身份的认证和接收方公钥对应的私钥,因此基于认证的加密方案同时具备基于身份加密方案的公钥可认证性和传统公钥方案中的私钥免撤销性.本文提出一种高效、紧凑的基于认证的公钥混合加密算法,新算法能在非随机预言机模型下被证明满足选择密文攻击安全.  相似文献   

8.
康立  唐小虎  范佳 《通信学报》2009,30(6):13-18
为了构建一个较公钥基础设施(PKI)要求更为简单的公钥密码系统,Gentry提出了基于认证的公钥加密方案.在基于认证的公钥加密方案中,第三方对认证申请者的公钥或身份进行签名,并将该签名作为认证发送给申请者,申请者保留认证作为解密时的部分私钥.接收方对密文解密需要同时拥有第三方对其公钥的认证和接收方公钥对应的私钥,因而基于认证的加密方案同时具备基于身份加密方案中公钥的可认证性和传统公钥加密方案中私钥的免撤销性.基于Gentry身份加密算法提出一种高效、短公钥的基于认证的混合加密算法,新算法能在标准(非随机预言机)模型下被证明抗适应性选择密文攻击.  相似文献   

9.
陆阳  李继国 《通信学报》2014,35(2):5-39
针对已有的可证安全的前向安全公钥加密方案仅满足较弱的选择明文安全性,难以满足实际应用的安全需求这一问题,提出了一个新的前向安全公钥加密方案,基于判定性截断q-ABDHE问题的困难性,该方案在标准模型下被证明满足选择密文安全性。在该方案中,解密算法的计算代价和密文的长度独立于系统时间周期总数。对比分析表明,该方案的整体性能优于已有的前向安全公钥加密方案。  相似文献   

10.
黄华伟 《通信学报》2023,(3):220-226
半群作用问题作为离散对数问题的推广,在公钥密码的设计中有着重要应用。通过分析基于整数矩阵乘法半群在交换群直积上的作用问题的公钥密码体制,将矩阵看作直积元素的指数,这类矩阵作用具有类似群的指数运算法则。首先证明了若矩阵作用是单射或隐藏子群的生成元个数小于或等于矩阵阶的平方,则这类矩阵作用问题可在多项式时间归约为矩阵加法群直和的隐藏子群问题。其次证明了交换矩阵作用问题一定可在多项式时间归约为矩阵加法群直和的隐藏子群问题。因此基于这类矩阵作用问题的公钥密码体制无法抵抗量子攻击,该结论对抗量子攻击的公钥密码设计有理论指导意义。  相似文献   

11.
The emergence of quantum computer will threaten the security of existing public-key cryptosystems,including the Diffie Hellman key exchange protocol,encryption scheme and etc,and it makes the study of resistant quantum cryptography very urgent.This motivate us to design a new key exchange protocol and encryption scheme in this paper.Firstly,some acknowledged mathematical problems was introduced,such as ergodic matrix problem and tensor decomposition problem,the two problems have been proved to NPC hard.From the computational complexity prospective,NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them.From the algebraic structures prospective,non-commutative cryptography has been considered to resist quantum.The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures,so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures.Secondly,a new problem was constructed based on the introduced problems in this paper,then a key exchange protocol and a public key encryption scheme were proposed based on it.Finally the security analysis,efficiency,recommended parameters,performance evaluation and etc.were also been given.The two schemes has the following characteristics,provable security,security bits can be scalable,to achieve high efficiency,quantum resistance,and etc.  相似文献   

12.
To achieve confidentiality, integrity, authentication, and non‐repudiation simultaneously, the concept of signcryption was introduced by combining encryption and a signature in a single scheme. Certificate‐based encryption schemes are designed to resolve the key escrow problem of identity‐based encryption, as well as to simplify the certificate management problem in traditional public key cryptosystems. In this paper, we propose a new certificate‐based signcryption scheme that has been proved to be secure against adaptive chosen ciphertext attacks and existentially unforgeable against chosen‐message attacks in the random oracle model. Our scheme is not based on pairing and thus is efficient and practical. Furthermore, it allows a signcrypted message to be immediately verified by the public key of the sender. This means that verification and decryption of the signcrypted message are decoupled. To the best of our knowledge, this is the first signcryption scheme without pairing to have this feature.  相似文献   

13.
Advances in quantum computers pose potential threats to the currently used public key cryptographic algorithms such as RSA and ECC. As a promising candidate against attackers equipped with quantum computational power, Multivariate Public Key Cryptosystems (MPKCs) has attracted increasing attention in recently years. Unfortunately, the existing MPKCs can only be used as multivariate signature schemes, and the way to construct an efficient MPKC enabling secure encryption remains unknown. By employing the basic MQ trapdoors, this paper proposes a novel multivariate encryption scheme by combining MPKCs and code based public key encryption schemes. Our new construction gives a positive response to the challenges in multivariate public key cryptography. Thorough analysis shows that our scheme is secure and efficient, and its private key size is about 10 times smaller than that of McEliece type cryptosystems.  相似文献   

14.
2004年的欧密会上,Canetti, Halevi和Katz提出了将Selective-ID安全的基于身份加密方案转化为选择密文安全(即, CCA安全)的公钥加密方案的方法。但由于该方法需要用到一次性签名,给所基于的方案增加了明显的通信和计算负载。该文由Waters提出的Adaptive-ID安全的基于身份加密(IDE)方案构造了一个新的CCA安全公钥加密方案。这里的身份由前两部分密文的hash值得到,密文合法性由双线性映射来验证。其效率比直接利用CHK的一般转化得到方案有明显提高。新方案的安全性在标准的决定性双线性Diffie-Hellman假设下被证明。  相似文献   

15.
Design of secure and efficient public‐key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal‐type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki‐Okamoto public‐key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie‐Hellman Assumption (DDH‐A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie‐Hellman Assumption (CDH‐A), which is known to be weaker than DDH‐A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH‐A and the Elliptic Curve Computational Diffie‐Hellman Assumption (EC‐CDH‐A). Also, we show that the proposed variants are secure against the adaptive chosen‐ciphertext attack in the random oracle model. An important feature of the proposed variants is length‐efficiency which provides shorter ciphertexts than those of other schemes.  相似文献   

16.
This paper presents an achievable secure videoconferencing system based on quantum key encryption in which key management can be directly applied and embedded in a server/client videoconferencing model using, for example, OpenMeeting. A secure key management methodology is proposed to ensure both a trusted quantum network and a secure videoconferencing system. The proposed methodology presents architecture on how to share secret keys between key management servers and distant parties in a secure domain without transmitting any secrets over insecure channels. The advantages of the proposed secure key management methodology overcome the limitations of quantum point‐to‐point key sharing by simultaneously distributing keys to multiple users; thus, it makes quantum cryptography a more practical and secure solution. The time required for the encryption and decryption may cause a few seconds delay in video transmission, but this proposed method protects against adversary attacks.  相似文献   

17.
辫群是构造对抗量子公钥密码系统的新工具.已知的基于辫群共轭问题的公钥密码系统都受到不同程度的攻击.提出了一个基于辫群求根问题的公钥密码算法,随后对算法的正确性、安全性、参数选择和效率进行分析.新的公钥密码算法可以抵抗各种已知攻击.  相似文献   

18.
Cloud computing provides a convenient way of content trading and sharing. In this paper, we propose a secure and privacy-preserving digital rights management (DRM) scheme using homomorphic encryption in cloud computing. We present an efficient digital rights management framework in cloud computing, which allows content provider to outsource encrypted contents to centralized content server and allows user to consume contents with the license issued by license server. Further, we provide a secure content key distribution scheme based on additive homomorphic probabilistic public key encryption and proxy re-encryption. The provided scheme prevents malicious employees of license server from issuing the license to unauthorized user. In addition, we achieve privacy preserving by allowing users to stay anonymous towards the key server and service provider. The analysis and comparison results indicate that the proposed scheme has high efficiency and security.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号