首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Generally speaking, parameter selection in all cryptographic algorithms and protocols is a mixture of art and science and exerts various subtle influences on a system, which is related to application requirements, security policies, the compromise between security and the overheads of computation, storage and communications, the balance between security and availability, and to the efficiency of software /hardware implementation, etc. Usually, simplistic, insecure or impractical textbook crypto…  相似文献   

2.
一个具有完善零知识特性的可转换不可否认签名方案   总被引:4,自引:0,他引:4  
提出了一个新的可转换不可否认签名方案,它将E1Gamal加密形式和E1Gamal签名方程有机地结合起来,利用完善零知道参数,使得签名证实/否认协议具有完善零知识特性。伪造签名的困难性等价于伪造E1Gamal*签名,新方案的签名很容易转换成自验证签名和指定证实者签名。  相似文献   

3.
有向签名方案   总被引:11,自引:0,他引:11  
祁明  张凌  肖国镇 《电子学报》1998,26(4):124-125,119
本文提出了许多称此有向签名的新方案,在这些方案中,只有特定的收方才验证签名的正确性,我们在ElGamal型签名方案和相应的具有报文还原功能的签名方案(称作MR型签名方案)上构造了五个有向签名方案,分析并讨论了这些方案的安全性。  相似文献   

4.
秘密分享体制(SSS)在许多方面(尤其是密钥托管研究方面)有重要应用。本文首先分析研究了一种SSS,并证明其不是(n,n)-门限体制;然后基于EIGamal签名算法设计了一种新的类型的(n,n)-门限体制,由于其潜在具有公开可验证性,特别适合在密钥托管的软件实现研究方面应用。  相似文献   

5.
本文在研究扩展到有限Abel群上的Shamir(k,n)-门限秘密分享体制的基础上,构造出一类新的EIGamal类型的门限密码体制及具有信息恢复特性的数字签名体制;指出这类体制的一些良好特性及其在诸如密钥托管、密钥分配体制等方面的应用,并证明了其安全性。  相似文献   

6.
提出了一种改进的基于ElGamal签名的移动用户认证方案。与原方案相比,新方案使得网络中心的安全性进一步提高,同时通过对认证过程的改进,使得用户的计算量得以降低。分析结果表明,该改进方案不仅具有更低的计算复杂度,而且具有更高的安全性,符合移动通信系统要求。  相似文献   

7.
对一类群签名方案的伪造攻击   总被引:1,自引:0,他引:1  
该文对王晓明等(2003)和林松等(2006)最近依据Tseng-Jan(1999)群签名方案各自提出的一种改进群签名设计了两种伪造攻击策略。利用该伪造攻击,攻击人不需要任何签名者的保密身份信息和秘密密钥信息,只是通过选取随机参数、改变原方案的部分设计步骤就能成功伪造出群成员证书,进而伪造出验证有效的群签名,从而威胁到群签名人的合法权益。该文的伪造攻击策略对Lee-Chang(1998)群签名、Tseng-Jan群签名及由其演化而来的所有群签名方案都具有效性,从而证明该类群签名方案全都是不安全的。  相似文献   

8.
We analyze the effect of finite rate feedback on code-division multiple-access (CDMA) signature optimization and multiple-input multiple-output (MIMO) beamforming vector selection. In CDMA signature optimization, for a particular user, the receiver selects a signature vector from a codebook to best avoid interference from other users, and then feeds the corresponding index back to the specified user. For MIMO beamforming vector selection, the receiver chooses a beamforming vector from a given codebook to maximize the instantaneous information rate, and feeds back the corresponding index to the transmitter. These two problems are dual: both can be modeled as selecting a unit norm vector from a finite size codebook to ldquomatchrdquo a randomly generated Gaussian matrix. Assuming that the feedback link is rate limited, our main result is an exact asymptotic performance formula where the length of the signature/beamforming vector, the dimensions of interference/channel matrix, and the feedback rate approach infinity with constant ratios. The proof rests on the large deviations of the underlying random matrix ensemble. Further, we show that random codebooks generated from the isotropic distribution are asymptotically optimal not only on average, but also in probability.  相似文献   

9.
高效的可证明安全的无证书聚合签名方案   总被引:3,自引:0,他引:3       下载免费PDF全文
利用双线性对构造了一个高效的无证书聚合签名方案,在随机预言机模型下给出了方案的安全性证明,其安全性基于计算Diffie-Hellman难题.与已有的无证书聚合签名方案相比,本文方案更能提高签名验证与传输效率,因聚合签名的验证只需要计算4个双线性对,签名的长度是固定的,仅有320bits,是目前最短的无证书聚合签名.  相似文献   

10.
跟踪起始与数据关联是多目标无源单站跟踪的关键技术.本文提出了一种基于目标多特征信息融合的自适应跟踪起始算法,通过构造多维动态可变的跟踪门,进行自适应跟踪起始检测,然后根据序列概率比检验准则进行轨迹确认.同时提出了一种基于多目标多特征信息融合的数据关联算法,首先通过定义多个特征数据关联度,将单个有效观测的多特征信息进行融合,再对多目标进行综合数据关联.计算机仿真表明,该跟踪起始算法能够快速有效地启动航迹,数据关联算法的性能要优于传统的NN方法和扩展的NN方法.  相似文献   

11.
A novel image forensic approach for content authenticity analysis is proposed. We call it forensic signature. It is a compact and scalable representation generated by proper selecting robust features from the original image. In the proposed method, adaptive Harris corner detection algorithm is used to extract image feature points, then the statistics of feature point neighborhood are used to construct forensic signature. This forensic signature can provide evidence for analyzing the processed history of the received image at a lower computational cost, including geometric transform estimation, tampering detection and tampering localization. The characteristics of the proposed method are: (1) It provides a novel forensics analysis tool for tracing the processed history of the image. (2) It achieves a trade-off between robustness against content-preserving manipulations and sensitivity for the changes caused by malicious attacks. (3) By using Fisher criterion, it provides an adaptive method to generate the signature matching threshold value. (4) It can detect subtle changes in texture and color. Experimental results show that proposed method is robust for content-preserving manipulations such as JPEG compression, adding noise, and filtering, etc., and it is also capable to trace the processed history of the received image.  相似文献   

12.
何少芳 《现代电子技术》2010,33(3):47-48,58
将EIGamal公开密钥方案的思想用于非对称数字指纹体制的构造,提出一种不使用一般的安全多方计算协议的非对称数字指纹体制,该方案不仅具有较好的实现效率,还增加了用户的安全性,降低了发行商的风险,而且还能确定性地跟踪叛逆者。  相似文献   

13.
国产密码算法SM9是我国自主设计的标识密码方案,现已受到各界的广泛关注。为了解决现有属性签名(ABS)方案验签效率不高这一问题,该文基于国密SM9算法构造新的支持树形访问策略的属性签名方案,该方案的验签操作仅需1次双线性对映射和1次指数运算。此外,所提方案具有签名者身份可追踪功能,防止恶意签名者利用属性签名的匿名性进行非法签名操作,从而避免传统属性签名中无条件匿名性下的签名滥用问题。安全分析结果表明所提方案在随机谕言机模型下具有不可伪造性,同时也可抗合谋攻击。与现有的可追踪属性签名方案相比,所提方案的追踪算法效率更高,签名与验签开销也更低。实验结果表明,所提方案验签算法的计算复杂度与策略规模无关,完成1次验签算法仅需2 ms。  相似文献   

14.
王庆江  徐建良 《电子学报》2006,34(8):1420-1423
为优化无中心式调度框架下网格作业的节点选择,提出了随机多起点爬山算法.为使多个起点均匀分布于网格,按随机选择邻居的重复次数的指数增长找出各起点.为反映合理的用户调度需求,用平均的并行计算能力加权的有界减慢率衡量节点选择.灵活调整网格工作负荷,对随机多起点爬山算法进行了全面评估.在网格负载不是很轻情况下,该算法能有效地在网格全局优化节点选择.  相似文献   

15.
基于椭圆曲线密码体制的多重数字签名算法主要体现在密码强度、加/解密的运算速度以及存储开销上有较大优势,能用较短的密钥实现较高的安全强度,提出的算法克服以往因运算比较复杂而导致数字签名验证速度不佳的情况,在算法中减少了原来广播多重数字签名方案中相对复杂的乘法及点乘运算,避免了求逆运算,提高了验证速度的同时,又不影响签名的安全性。  相似文献   

16.
RSA是目前公认的在理论和实际应用中最为成熟和完善的一种公钥密码体制,不仅可以进行加密,还可以用来进行数字签名和身份验证,是公钥密码体制的代表。对RSA数据加密算法在数字签名中的应用作了详细的分析,对RSA算法做了全面的讨论,大数模幂乘运算是实现RSA等公钥密码的基本运算,其运行效率决定了RSA公钥密码的性能,主要研究了各种模幂算法的快速实现方法,对其中某些环节做了适当的改进。  相似文献   

17.
Catering to the public nature of Ad hoc network in open channel and data communication be-ing easily eavesdropped, this paper proposed an anti-eavesdropping algorithm which is based on network coding. The algorithm is based on the RSA signature algorithm introducing the timestamp and homomorphic mechanism to detect tampering and replay attacks, as the basis for calculating safety, being used as one of measurement in-dicators in router by node safety to establish t pieces of routing entry. It generates encoding vectors by introduc-ing the random number when the source node is encoded and the random number will be divided into n pieces. As long as the sink node receives t pieces of fragments, we can restore the original encoding vector and decode it. If the eavesdropper wiretaps are less than t, they can not get any meaningful information. It is designed for increas-ing the number of linearly independent coded packets.It can improve the decoding efficiency by adopting genera-tional grouping strategy while being encoded. Simulation and theoretical analysis shows that the anti-eavesdropping algorithm based on network coding improves network per-formance and security by coding gain.  相似文献   

18.
The effects of signature sequence on the performance of direct-sequence code-division multiple-access (DS-CDMA) systems employing Walsh M-ary orthogonal signaling are considered. The mean-squared value of multiple access interference (MAI) is derived by treating the signature sequence as deterministic. The numerical results show that Walsh orthogonal signaling changes the original properties of signature sequences, and a different choice of signature sequence results in significant performance difference. These results can be used as guides in selecting signature sequences for systems that employ Walsh M-ary orthogonal signaling  相似文献   

19.
K 均值聚类的分类结果过分依赖于初始中心的选择且容易陷入局部最优。文中针对K 均值的缺陷,提出了一种基于随机权重粒子群和K 均值聚类的图像分割算法RWPSO KM。在算法开始,利用随机权重粒子群算法的全局搜索能力避免算法陷入局部最优。然后根据公式计算种群多样性执行K 均值算法,利用K 均值算法的局部搜索能力实现算法的快速收敛。实验结果表明, RWPSO KM与K 均值聚类和PSOK相比具有更好的分割效果和更高的分割效率。  相似文献   

20.
针对现有的格上身份基线性同态签名方案密钥存储量大、结构复杂导致方案实际运行效率相对偏低的问题,提出了一个NTRU(Number Theory Research Unit)格上高效的身份基线性同态签名方案。首先在密钥生成阶段利用NTRU密钥生成算法产生主密钥,接着采用格基委派算法给出身份签名私钥,最后运行NTRU格上原像抽样算法产生出线性同态签名。对方案的安全性证明与性能分析结果表明,新方案满足正确性,具有弱内容隐私性。在随机预言机模型下,该方案在小整数解问题困难性条件下满足适应性选择身份和选择消息的存在性不可伪造性。同时,由于采用NTRU格的特殊结构,新方案在密钥量与运行效率方面与已有方案相比较均具有显著的优势,这对于计算资源受限环境的同态认证中具有重要的应用价值。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号