首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 625 毫秒
1.
国务院原则通过《中华人民共和国电子签名法(草案)》(注:电子签名又称"数字签名").它将赋予电子签章和数据电文以法律效力.本文用数字签名对邮件机密性技术和行为防抵赖性问题进行了一定的研究,在基于公开密钥基础设施PKI的网络服务中实现邮件加密和邮件的完整性、防抵赖性,为在不安全的网络中实现提供一种十分有价值的方法.文章最后对如何获得数字签名及怎样使用数字签名进行了详细的介绍.  相似文献   

2.
《电子签名法》的实施,第一次明确了电子认证服务的市场准入制度和电子签名保密等相关规定,对解决电子商务、电子政务过程中产生的诚信度问题将起到积极作用。同时,《电子签名法》的实施,对税收征管工作产生了很大影响。文章阐述了《电子签名法》带来的相关影响,并提出了改进税收征管工作的措施。  相似文献   

3.
导航电文是卫星系统的一项关键技术,导航电文内容中卫星的星历反映卫星的在轨状态,主要讨论了第二代卫星定位导航系统的导航电文的内容设计和最小二乘估计方法在接收机定位中的应用。  相似文献   

4.
电子商务合同是以电子网络为载体的新型贸易的协议形式,其与传统商务合同相比较有着重大形式差异。文章对我国现行合同法存在的关于电子合同当事人行为能力、电子合同成立、电子签名、电子证据及法律适用等问题进行了分析,并提出应采用“破”“立”结合的方法完善我国电子合同立法的建议。  相似文献   

5.
在我国社会主义市场经济体制及经济文化多元化的背景下,人们的价值取向已打上了市场经济的烙印,逐渐形成了"双赢共生"的价值取向.本文从"双赢共生"与市场经济的相容性、与集体主义的相通性、与世界多元文化的共通性及与中国传统文化的相协性等四个方面对 "双赢共生"的价值取向进行了探讨,提出了自己的看法.  相似文献   

6.
随着我国公路工程管理信息化程度的日益提高,传统签名方式已经成为阻碍工程项目信息化管理发展的瓶颈。本文在介绍电子签名技术的基础上,对电子签名技术在公路工程项目文档管理中的应用等问题做了探讨。  相似文献   

7.
服务文化,是企业在长期服务工作中形成的服务理念、职业观念等服务价值取向的总和.服务文化以服务价值观为核心,以创造顾客满意、赢得顾客忠诚、提升企业核心竞争力为目标,以形成共同的服务价值认知和行为规范为内容的文化.服务文化能统一企业员工的服务价值取向,能使员工主动用心地创新服务,也是和谐社会的助推器,可增强企业的文化魅力和亲和力.……  相似文献   

8.
国内职业院校科研工作的开展脱离了职业教育根植于行业、企业和走“产学合作”道路的基本规律,无论是价值导向还是管理实践都存在明显的“政府型”取向.这种取向产生的原因就在于:我国的职业技术教育遵循一种“政府设计”模式而非“企业内生”的模式;职业院校的科研管理工作没有体现出职教本职;师资队伍结构不合理;企业参与合作科研的动因不足.职业院校要回归科研特色就要认清职业教育本质;建立具有职业教育特色的科研评价机制和激励机制;逐步调整职业院校教师机构,给予教师企业实践机会;政府和学校做好协调、促进者角色.  相似文献   

9.
非婚生子女法律保护问题是我国婚姻法中的一个重要课题,对于非婚生子女法律保护的立法,首先应以婚姻法的价值定位为蓝本确定其基本原则,子女最大利益原则作为非婚生子女法律保护的基本价值定位和最高指导原则,我国立法应依据子女最大利益原则完善我国亲子法的立法,实现对非婚生子女更为全面和彻底的法律保护.  相似文献   

10.
巫术文化正在引起越来越多的研究兴趣.这种以原始巫术与图腾崇拜为关注对象,以艺术哲学、文化人类学为研究方法,以追溯民族文化之根为思想目标的学术路径不仅拓展了现代中国的思想格局,也在某种程度上充实了现代人的精神生活.因此,巫术研究的目的,并非矫正启蒙运动以来的价值取向,而是在强调文明传承、倡导多元主义的前提下坚守现代认同的基本方向.  相似文献   

11.
A digital signature with message recovery is a signature that the message itself (or partial of the message) is not required to be transmitted together with the signature. It has the advantage of small data size of communication comparing with the traditional digital signatures. In this paper, combining both advantages of the message recovery signatures and the certificateless cryptography, we propose the first certificatelss signature scheme with message recovery. The remarkable feature of our scheme is that it can achieve Girault’s Level-3 security while the conventional certificateless signature scheme only achieves Level-2 security. The security of the scheme is rigorously proved in the random oracle model based on the hardness of the k bilinear Diffie-Hellman inverse (k-BDHI) problem.  相似文献   

12.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

13.
Introduction SincethepioneeringworkduetoBonehand Franklin[1],bilinearmapshavebecomeaveryfash-ionablebuildingblockandallowedtheopeningup ofcompletelynewterritoryincryptography,mak-ingitpossibletodesigncryptographicprimitives thatwerepreviouslyunknownorimpractical,for instance,identity-basedcryptosystem,ringsigna-tures,andshortsignatures,etc[2-6].Therearemanyapplicationsfordigitalsigna-tureswithsmallsize,suchaslow-bandwidthcom-municationenvironments.Thefirstpairing-based shortsignatureschemepro…  相似文献   

14.
基于椭圆曲线离散对数问题(ECDLP)和平方剩余问题,本文提出了一种新的具备消息自动恢复特性的数字签名方案,同时对该方案进行了各种安全性分析,得出结论:该方案具有前向安全性,而且在第三方仲裁时无需泄露密钥(即具有零知识特性).  相似文献   

15.
Introduction Inatraditionalpublickeycryptosystem(PKC),theassociationbetweenauser'sidentity andhispublickeyisobtainedthroughadigitalcer-tificateissuedbyacertificationauthority(CA).TheCAchecksthecredentialsofauserbeforeis-suingacertificatetohim.Tosimplifythecertifi-catemanagementprocess,Shamir[1]introducedthe conceptofID-basedcryptosystemin1984,which allowedforauser'sidentityinformationsuchas hisname,IPaddress,telephonenumber,email address,etc.toserveashispublickey.Sucha publickeyisclearlyb…  相似文献   

16.
基于ASP的数字签名的研究和实现   总被引:1,自引:0,他引:1  
ASP被广泛地应用于网络系统的开发,如何在ASP网页中有效地实施传输数据(消息)的签名和身份认证对于基于ASP的网络系统安全非常重要.结合PKI、数字证书等概念和原理,讨论了在ASP环境下实现传输消息数字签名和验证的原理,并结合实际应用给出了使用CAPICOM组件实现数字签名和验证的实例.  相似文献   

17.
A directed signature is a type of signature with restricted verification ability. Directed signatures allow only a designated verifier to check the validity of the signature issued to him, and at the time of trouble or if necessary, any third party can verify the signature with the help of the signer or the designated verifier. Directed signature schemes are widely used in situations where the receiver’s privacy should be protected. Proxy signatures allow an entity to delegate its signing capability to another entity in such a way that the latter can sign message on behalf of the former when the former is not available. Proxy signature schemes have found numerous practical applications such as distributed systems and mobile agent applications. In this paper, we firstly define the notion of the directed proxy signature by combining the proxy signature and directed signature. Then, we formalize its security model and present a concrete scheme in the standard model. Finally, we use the techniques from provable security to show that the proposed scheme is unforgeable under the gap Diffie-Hellman assumption, and invisible under the decisional Diffie-Hellman assumption.  相似文献   

18.
广义椭圆曲线数字签名链口令认证方案   总被引:1,自引:0,他引:1  
一次性口令是身份认证的重要技术。文章构造了一个基于椭圆曲线数字签名链的一次性口令认证和密钥协商方案。该方案使用了具有消息恢复功能、无须求逆的椭圆曲线数字签名算法,椭圆曲线认证密钥协商协议,密钥进化算法和椭圆曲线数字签名链等。方案有以下优点:服务器无需维护口令和验证列表;允许用户自主选择和更改口令,实现了双向认证;无需系统时钟同步和传输时延限制;能够抵抗重放攻击、离线字典攻击、中间人攻击和内部人攻击;具备口令错误敏感性和强安全修复性;生成的会话密钥具有新鲜性、机密性、已知密钥安全性和前向安全性。经对比,该方案具有更好的安全性能,适合强安全性需求的场合。  相似文献   

19.
This paper studies the existing problems of message authentication protocols in vehicular ad hoc networks(VANETs) due to their significance in the future of commuting and transportation. Our contribution has been devoted to implementing a new protocol for VANETs so that inherent security problems in past works are resolved. Exclusive security measures have been considered for the system which protects the users against threat of any attack. The new protocol shows a great hardness guaranteed by certificate based 80 bit security which assures messages to remain confidential in any time. Also, new unprecedented features like V2 X which improves system performance effectively have been instantiated. The simulation results indicate that message signature generation and verification both take place in much less time than present comparable rival protocols.  相似文献   

20.
IntroductionWeb- based exchange documents over the In-ternet are very low cost that enables companies toengage in low cost transaction over the Internet.Electronic commerce becomes clearer with eachpassing day that a new generation of electroniccommerce security systems is beginning to emergewith new priorities and higher value- added require-ments.We design XML security system thatprovidesXML signature functions,XML Encryption func-tions,smart card based crypto API functions andPublic …  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号