首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Democratic group signatures(DGSs) attract many researchers due to their appealing properties, i.e., anonymity, traceability and no group manager.Security results of existing work are based on decisional Diffie-Hellman(DDH) assumption.In this paper, we present a democratic group signature scheme based on any gap Diffie-Hellman(GDH) group where DDH problem is easily but computational Diffie-Hellman(CDH) problem is hard to be solved.Besides the properties of ordinary DGSs, our scheme also provides the property of linkability, i.e., any public verifier can tell whether two group signatures are generated using the same private key.Security properties of our scheme employ a new and independently interesting decisional product Diffie-Hellman(DPDH) assumption which is weaker than DDH one.  相似文献   

2.
Multivariate hash functions are a type of hash functions whose compression function is explicitly defined as a sequence of multivariate equations. Billet et al designed the hash function MQ-HASH and Ding et al proposed a similar construction. In this paper, we analyze the security of multivariate hash functions and conclude that low degree multivariate functions such as MQ-HASH are neither pseudo-random nor unpredictable. There may be trivial collisions and fixed point attacks if the parameters of the compression ftmction have been chosen. And they are also not computation-resistance, which makes MAC forgery easily.  相似文献   

3.
针对下一代高速铁路无线通信系统LTE-R (long term evolution-railway)对安全性和实时性的特殊需求,基于哈希链技术,提出一种完全基于对称密码体制的的车-地通信鉴权方案. 用户归属服务器(home subscriber sever,HSS)利用身份授权主密钥为车载设备(on-board unit,OBU)生成动态可变的匿名身份(temporary identity,TID),以在接入认证请求信令中保护车载设备的隐私,同时能够抵挡去同步攻击. 在列车高速移动过程中,方案采用高效的哈希链代替认证向量完成列车和服务网络之间的双向认证,哈希链的本地更新可解决认证向量耗尽导致的全认证重启问题. 此外,通过引入身份证明票据实现基于基站协同的高效无缝切换认证. 安全性和性能分析表明:在同样条件下,所提出的全认证协议、重认证协议和切换认证协议与目前性能最优的LTE (long term evolution)标准协议相比,计算量分别下降41.67%、44.44%和45.45%,通信量分别下降62.11%、50.91%和84.91%,能够满足LTE-R接入网络的安全性和实时性要求.   相似文献   

4.
Password-based authenticated key exchange (PAKE) protocols are cryptographic primitives which enable two entities, who only share a memorable password, to identify each other and to communicate over a public unreliable network with a secure session key. In this paper, we propose a simple, efficient and provably secure PAKE protocol based on Diffie-Hellman key exchange and cryptographic hash function. Our protocol is secure against dictionary attacks. Its security is proved based on the hardness of the computational Diffie-Hellman problem in the random oracle model.  相似文献   

5.
准确辨识交叉口交通状态是实施有效交通控制策略的前提. 传统交通状态识别方法是利用占有率、排队等统计数据设计指标实现状态识别,存在只能从单一角度刻画交叉口交通需求的问题. 对此,提出基于半监督哈希算法的交叉口交通状态识别方法. 从原始数据丰富特征入手,构建交叉口有效检测区域的图像化模型;将交叉口交通状态识别转化为图像搜索问题,利用监督哈希算法实现基于部分标签信息的图像搜索,进而得到交叉口的交通状态;最后,利用仿真对该方法进行了验证. 结果表明,所提方法在识别精度和速度上具有可行性和有效性.  相似文献   

6.
列车牵引计算是整个城市轨道交通的重要组成部分.就城市轨道交通的牵引计算提出牵引计算的仿真模型,对城市轨道交通的列车运行进行基于Nash平衡的轨道交通研究,着重讨论城市轨道列车在多目标条件下实现多牵引力的列车运行问题,并进行相关的计算研究,可较好地实现在整个列车运行过程中牵引过程的模拟.  相似文献   

7.
A new group key management scheme against the unreliable wireless communication channel and unsafe environment was proposed for wireless sensor network (WSN). In the proposed scheme, broadcast polynomial, generated over finite field Fq based on the secret sharing, was employed to revoke compromised sensor nodes. In order to tolerate key-update message loss, group session keys were generated as one-way hash chain sequence and distributed in advance. The analysis showes that the scheme has better performance in terms of the computation and communication overhead.  相似文献   

8.
In wireless sensor networks (WSNs), group key distribution is the core of secure communications since sensor nodes usually form groups and cooperate with each other in sensing data collection and in-network processing. In this paper, we present a scalable authenticated scheme for group key distribution based on a combinatorial exclusion basis system (EBS) for efficiency and one-way hash chains for authentication. The proposed scheme guarantees a lightweight authenticated group key updating procedure and is efficient in terms of storage, communication and computation overheads. Foundation item: the National High Technology Research and Development Program (863) of China (Nos. 2006AA01Z436, 2007AA01Z455, and 2007AA01Z473).  相似文献   

9.
The most important problem in the security of wireless sensor network (WSN) is to distribute keys for the sensor nodes and to establish a secure channel in an insecure environment. Since the sensor node has limited resources, for instance, low battery life and low computational power, the key distribution scheme must be designed in an efficient manner. Recently many studies added a few high-level nodes into the network, called the heterogeneous sensor network (HSN). Most of these studies considered an application for two-level HSN instead of multi-level one. In this paper, we propose some definitions for multi-level HSN, and design a novel key management strategy based on the polynomial hash tree (PHT) method by using deployment knowledge. Our proposed strategy has lower computation and communication overheads but higher connectivity and resilience.  相似文献   

10.
为了解决移动云服务环境的互相认证和隐私保护问题,设计了一种改进的移动云服务环境下隐私保护认证协议.该协议结合基于身份的签密技术和多服务器认证技术,保证用户只需注册一次,就可以访问多个移动云服务提供者,同时认证过程不需要可信第三方参与;该协议在移动终端未使用计算复杂度高的双线性对运算和映射到域上的hash运算,其计算效率显著提高. 通过理论分析和实验结果可知:该协议与目前已有的同类协议相比,在移动端的计算时间为45.242 s,其计算效率约为已有同类协议的2倍;具有用户匿名和不可追踪等安全性质;能够抵抗错误口令登录、更改攻击.   相似文献   

11.
For the 64 most basic ways to construct a hash function H:{0,1} → {0,1}n from a block cipher E:{0,1}n × {0,1}n → {0,1}n, Black et al.provided a formal and quantitative treatment of the 64 constructions, and proved that 20 schemes are collision resistant.This paper improves the upper and lower bounds and make contrast with a hash constructed from a random oracle.These 20 schemes have only one kind of collision resistance upper and lower bounds.In addition, we present new advantages for finding second preimages.  相似文献   

12.
为提升交通运输行业新冠肺炎疫情防控水平,解决行业信息分散、孤立、不透明、难追溯等问题,加强区块链在交通运输行业中的应用,首先介绍了区块链哈希函数、非对称加密、默克尔树、智能合约、P2P网络等底层技术优势。然后,针对新冠肺炎疫情防控工作中卡口管控、医疗物资分配、防疫物资运输三个场景存在的问题,分析了区块链技术对提升交通运输管理的作用,并构建了区块链技术系统架构,设计了基于区块链技术的相关管理和技术流程。最后,提出促进行业信息资源共享、加强先进技术融合、加快底层技术建设与开发及区块链技术与管理体制相结合的政策建议,以促进区块链在交通运输行业疫情防控方面的应用。  相似文献   

13.
HAVAL is a hash function proposed by Zheng et al. in 1992, including 3-, 4- and 5-pass versions. We improve pseudo-preimage and preimage attacks on 3-pass HAVAL at the complexity of 2172 and 2209.6, respectively, as compared to the previous best known results: 2192 and 2225 by Sasaki et al. in 2008. We extend the skip interval for partial-patching and apply the initial structure technique to find the better message chunks, and combine the indirect-partial-matching, partial-fixing and multi-neutral-word partial-fixing techniques to improve the attacks based on the meet-in-the-middle method. These are the best pseudo-preimage and preimage attacks on 3-pass HAVAL.  相似文献   

14.
为减少多位翻转(multi-bit upset,MBU)对星载计算机的危害,提出了一种抵御单粒子多位翻转的系统自恢复技术.该技术利用硬件EDAC(error detection and correction)检测多位错的能力,结合系统自恢复的容错技术实现MBU的捕获,并选择性地启动系统自恢复,以防止MBU造成的系统安全性问题.通过建立关键数据查询,避免不必要的系统自恢复,采用除法散列法和适度恢复策略提高处理速度.SEU(single event upset)危害性分析以及某卫星在轨SEU观测数据表明,提出的系统自恢复技术可使SEU引起卫星故障的概率下降90%以上.该技术已成功地应用于我国XX02卫星.  相似文献   

15.
Temporal key integrity protocol (TKIP) is a sub-protocol of IEEE 802.11i. TKIP remedies some security flaws in wired equivalent privacy (WEP) protocol. TKIP adds four new algorithms to WEP: a message integrity code (MIC) called Michael, an initialization vector (IV) sequencing discipline, a key mixing function and a re-keying mechanism. The key mixing function, also called temporal key hash, de-correlates the IVs from weak keys. Some cryptographic properties of the substitution box (S-box) used in the key mixing function are investigated in this paper, such as regularity, avalanche effect, differ uniform and linear structure. Moen et al pointed out that there existed a temporal key recovery attack in TKIP key mixing function. In this paper a method is proposed to defend against the attack, and the resulting effect on performance is discussed.  相似文献   

16.
Within an agent server, the model introduces a trusted third party entity called Secure Service Station(SSS). The SSS is a non-hardware component and is intended to prevent most attacks performed by malicioushosts, by providing mechanisms that ensure attack detection and provide integrity to mobile agents. This noble technique involves encapsulating partial results obtained on each intermediate host and binding these results together using a hash function, thus forming a strong bonded chain that cannot be compromised. An analytical model to explore the system performance was also developed.  相似文献   

17.
用在Fock态表象下的Wigner函数重构了湮灭算符任意次幂本征态的Wigner函数.分析了这些函数在相空间中的分布规律,并据此讨论了湮灭算符任意次幂的本征态的非经典特性.结果表明,Wigner函数的分布与湮灭算符本征值的大小有关;湮灭算符1次幂的本征态(即相干态)为准经典态(其Wigner函数的取值总是非负的),而其高次幂的本征态则具有明显的非经典特性(其Wigner函数均出现了负值).  相似文献   

18.
利用傅立叶变换分析的方法提出了支持向量机理论中核函数与傅立叶变换的关系 ,并就两者的关系给出了一些有意义的新定理和相关的证明 ,证明了基于傅立叶变换的核函数在一定条件下必定满足Mercer条件 .在这些重要结论的基础上 ,可利用傅立叶变换分析核函数的特性 ,确定核函数 .特别是当核函数的变元可分离时 ,傅立叶变换在核函数分析中的意义就更加重要  相似文献   

19.
It is important to reconstruct a continuous surface representation of the point cloud scanned from a human body. In this paper a new implicit surface method is proposed to reconstruct the human body surface from the points based on the combination of radial basis functions (RBFs) and adaptive partition of unity (PoU). The whole 3D domain of the scanned human body is firstly subdivided into a set of overlapping subdomains based on the improved octrees. The smooth local surfaces are then computed in the subdomains based on RBFs. And finally the global human body surface is reconstructed by blending the local surfaces with the adaptive PoU functions. This method is robust for the surface reconstruction of the scanned human body even with large or non-uniform point cloud which has a sharp density variation. Foundation item: the National Natural Science Foundation of China (No. 50575139) and the Shanghai Special Fund of Informatization (No. 088)  相似文献   

20.
为了更好分析沥青路面的裂缝开裂问题,以裂缝面受均匀拉应力为参考荷载,利用有限元方法计算出不同沥青层底裂缝长度的应力强度因子,从而得到不同裂缝长度的离散几何函数值,再根据这些离散几何函数值,为沥青层底裂缝拟合出了3个几何函数F(a/b)。并利用另外两种荷载对这3个几何函分别进行了检验,用3个数根据汉函数理论计算出的应力强度因子和有限元计算出的应力强度因子在所有计算范围内都吻合得很好。利用这几何函数得到了裂缝所有计算范围的权函数,并绘图进行了对比分析。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号