首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 671 毫秒
1.
为解决微电网系统中身份认证问题,设计了一种基于SM2智能卡的微电网安全登录系统。首先以SM2智能卡为核心,描述了用户身份认证过程;然后对其进行安全性分析,该方案具有防伪造、防篡改、防重放特性;最后在嵌入式开发平台上实现了该系统。实验结果表明,该系统具有一定稳定性和高效性,对微电网系统安全稳定运行具有一定意义。  相似文献   

2.
通过对余昭平等人提出的一种基于椭圆曲线上的门限盲签名方案的分析,了解到该方案结合了椭圆曲线、门限盲签名的双重优势。在原方案的基础上提出了一种基于椭圆曲线的门限部分盲签名的方案,不仅保留了原方案的强可验证性性、不可伪造性等安全特性,还进一步增加了签名的稳定性、部分盲性及密钥共享等特性。最后,对新提出的方案进行了可证的安全性分析及效率分析,事实证明该方案安全性高、稳定性好。  相似文献   

3.
为解决电子投票中存在选票碰撞、第三方机构欺诈选民、需借助匿名通信信道发送选票和投票效率低等问题,结合电子投票的基本原理,采用关联环签名技术实现匿名注册,利用盲签名盲化选票和引入身份序列码保证选票唯一性的方法,设计了一个抗第三方欺诈的安全电子投票方案.该方案不仅实现了投票协议应具备的基本安全要求,并且具有抗选票碰撞、可在任意阶段弃权、不依赖于任何可信第三方和匿名通信信道的功能,同时能够高效实现.实验对比表明,本文方案投票时间复杂度仅为961个模乘运算,且与投票者规模无关,较同等安全性下的现有方案效率至少提高42.9%,适合于大群体选举.   相似文献   

4.
针对网络信息系统的口令验证的安全问题,提出一种基于SHA和一次性口令验证方案,实践证明该方案具有很高的安全性和实用性。  相似文献   

5.
提出了一种基于Elgamal签名,适用于无线通信系统的用户认证方案.该方案能实现双方相互认证,抵抗各种攻击(包括网内攻击).对该方案的安全性进行了分析,得出了该方案是一个安全性高、符合无线通信要求的结论.  相似文献   

6.
基于图像连通性的自适应水印同步方案   总被引:2,自引:2,他引:2  
为提高水印的鲁棒性和安全性,提出了基于图像连通性的自适应水印同步方案.该方案根据图像的连通性得到连通对象,选取较大的连通对象的重心作为水印嵌入的参考点.利用图像的连通性具有拓扑不变性以及图像的重心比较稳定的特性保证水印检测的自适应同步.用作水印嵌入的参考点的高度稳定性,使得该方案不仅对常见图像处理时,而且对全局和局部几何攻击均呈现了较强的鲁棒性.  相似文献   

7.
提出了一种汽车减振的新方案,即采用磁悬浮技术实现汽车振动的主动控制。讨论了汽车磁悬浮减振系统的工作原理,对其结构进行了分析,并建立了数学模型。仿真结果表明,该系统具有很好的动态特性,能满足汽车平顺性与安全性要求。  相似文献   

8.
为克服现有Hash函数结构的缺陷,结合混沌系统与传统单向Hash函数的优点,提出了一种新的基于混沌消息扩展的Hash函数.该方案沿用传统Hash函数的Merkle-Damgard迭代结构和压缩函数,利用混沌映射网络实现消息扩展,从而进一步影响Hash迭代过程.与现有混沌Hash函数相比,新方案继承了传统Hash函数的高效性,提高了算法的安全性.理论分析和实验结果表明,新方案具有良好的单向性、抗碰撞特性及雪崩特性,满足Hash函数的要求,且易于并行实现.  相似文献   

9.
基于离散对数问题和Schnorr算法提出了一个新的有效的认证加密方案,新方案具有以下优点:该方案在不暴露消息明文的情况下,任何第三方都可验证签名的有效性,实现公开验证;降低了计算量和占用带宽;在签名中加入了时间戳,能够有效防止重发密文攻击.  相似文献   

10.
一类高效密钥协商方案的研究   总被引:2,自引:5,他引:2  
密钥协商是密钥管理中的重要研究课题之一.文中基于Abel有限群上离散对数问题的求解困难性,通过引入可信第三方权威认证机构,提出并实现了一种简单实用的高效密钥协商方案XKAS.该方案无需繁琐的身份鉴别认证过程,也不需要引入时戳服务器,能够抵抗目前已知的各种攻击方案,安全性很高.与之前的各种类似的密钥协商方案相比,XKAS方案操作简单、高效,能够应用于各种软硬件环境中.  相似文献   

11.
An enhanced formal model of security for proxy signature schemes is presented and a provably secure short proxy signature scheme is proposed from bilinear maps. The proposed proxy signature scheme is based on two short secure signature schemes. One is used for delegating the signing rights and computing the standard signature; the other is used for computing proxy signature. Finally, a security proof of the proposed proxy signature scheme is showed by reducing tightly the security of the proposed proxy signature scheme to the security of the two basic signature schemes. The proposed proxy signature scheme has the shortest ordinary signatures and proxy signatures. Moreover, the proxy signature generation needs no pairing operation and verification needs just two pairing operation.  相似文献   

12.
A digital signature with message recovery is a signature that the message itself (or partial of the message) is not required to be transmitted together with the signature. It has the advantage of small data size of communication comparing with the traditional digital signatures. In this paper, combining both advantages of the message recovery signatures and the certificateless cryptography, we propose the first certificatelss signature scheme with message recovery. The remarkable feature of our scheme is that it can achieve Girault’s Level-3 security while the conventional certificateless signature scheme only achieves Level-2 security. The security of the scheme is rigorously proved in the random oracle model based on the hardness of the k bilinear Diffie-Hellman inverse (k-BDHI) problem.  相似文献   

13.
提出了一种量子代理签名方案.基于可控量子隐形传态,采用3粒子纠缠态作为量子信道,不同于经典的基于计算复杂性的代理签名方案,本方案利用量子隐形传态的物理特性来实现签名及验证,具有无条件安全性.  相似文献   

14.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

15.
Introduction SincethepioneeringworkduetoBonehand Franklin[1],bilinearmapshavebecomeaveryfash-ionablebuildingblockandallowedtheopeningup ofcompletelynewterritoryincryptography,mak-ingitpossibletodesigncryptographicprimitives thatwerepreviouslyunknownorimpractical,for instance,identity-basedcryptosystem,ringsigna-tures,andshortsignatures,etc[2-6].Therearemanyapplicationsfordigitalsigna-tureswithsmallsize,suchaslow-bandwidthcom-municationenvironments.Thefirstpairing-based shortsignatureschemepro…  相似文献   

16.
Introduction Digitalsignatureistheelectronicversionof handwrittensignaturefordigitaldocuments.A digitalsignatureschemeallowsasignertotrans-formanarbitrarymessageintoasignedmessage,suchthatanyonecancheckthevalidityofthe signedmessageusingthesigner'spublickey,but onlythesignerisabletoproducesignedmessages.RSAdigitalsignature[1]isaverypopulardigi-talsignaturescheme,whosesecurityisbasedon theRSAassumption:“foragiveny∈Z*n,itis hardtocomputethemodulare-throotxofysuch thatxe=ymodn”.However,howt…  相似文献   

17.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

18.
Parallel Key-insulated Signature: Framework and Construction   总被引:1,自引:0,他引:1  
To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed PKIS scheme allows a frequent updating for temporary secret keys without increasing the risk of helper key-exposure. Moreover, the proposed PKIS scheme does not collapse even if some (not all) of the helper keys and some of the temporary secret keys are simultaneously exposed. As a result, the security of the PKIS scheme is greatly enhanced, and the damage caused by key-exposure is successfully minimized.  相似文献   

19.
It is important to ensure the private key secure in cryptosystem. To reduce the underlying danger caused by the private key leakage, Dodis et al. (2003) introduced the notion of key-insulated security. To handle the private key leakage problems in certificateless signature schemes, we propose a new certificateless strong key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved without utilizing the random oracle model. Second, it solves the key escrow problems in identity-based key-insulated signatures (IBKISs).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号