首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   7篇
  免费   0篇
综合类   6篇
铁路运输   1篇
  2017年   1篇
  2011年   1篇
  2010年   1篇
  2008年   1篇
  2007年   1篇
  2006年   2篇
排序方式: 共有7条查询结果,搜索用时 15 毫秒
1
1.
Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to average-case reductions. The first lattice-based group signature scheme with verifier-local revocation(VLR) is treated as the first quantum-resistant scheme supported member revocation, and was put forward by Langlois et al. This VLR group signature(VLR-GS) has group public key size of O(nm log N log q), and a signature size of O(tm log N log q log β). Nguyen et al. constructed a simple efficient group signature from lattice, with significant advantages in bit-size of both the group public key and the signature. Based on their work, we present a VLR-GS scheme with group public key size of O(nm log q) and signature size of O(tm log q). Our group signature has notable advantages: support of membership revocation, and short in both the public key size and the signature size.  相似文献   
2.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   
3.
边信道攻击是一种对密码算法实现的有效的攻击.针对椭圆曲线密码的实现,简单边信道攻击可以逐步确定私钥.文中讨论了通过模糊私钥的标量表示和椭圆曲线计算序列的关系来抵抗简单边信道攻击.为了分析这些算法,文中提出了一种新的方法,即把椭圆曲线标量乘运算看作马尔可夫链.理论证明,这种方法比标准的简单边信道攻击更有效.  相似文献   
4.
基于离散对数和因子分解签名方案的改进   总被引:1,自引:0,他引:1  
Yang和Li提出了1个有效的基于离散对数和因子分解的签名方案,其安全性严格基于离散对数和因子分解两大困难问题之上。然而他们的方案需要t 2对密钥,其中t为1个单向哈希函数输出的比特长度,通常为128或160。为了克服其方案密钥量大的缺陷,通过去掉单向哈希函数,给出1个改进方案。从5种可能的攻击方式对改进方案进行安全性分析。结果显示,在离散对数和因子分解不能同时求解的情况下,改进方案是安全的。从密钥个数、计算复杂性和通信成本3个方面对改进方案与Yang和Li的方案进行比较。改进方案密钥个数下降至3个,计算复杂性明显低于Yang和Li的方案,通信成本相同。  相似文献   
5.
To give concurrent consideration both the efficiency and the security (intensity of intractable problem) in the standard model, a chosen ciphertext secure identity-based broadcast encryption is proposed. Against the chosen ciphertext security model, by using identity (ID) sequence and adding additional information in ciphertext, the self-adaptive chosen identity security (the full security) and the chosen ciphertext security are gained simultaneously. The reduction of scheme’s security is the decisional bilinear Diffie-Hellman (BDH) intractable assumption, and the proof of security shows that the proposed scheme is indistinguishable against adaptive chosen ciphertext attacks in the standard model under the decisional BDH intractable assumption. So the security level is improved, and it is suitable for higher security environment.  相似文献   
6.
为探讨流密码Grain v1的安全性,通过研究Grain v1密钥流生成器的结构,指出了Grain v1密钥流生成器设计的3个弱点,在此基础上提出了一种基于中间状态的流密码Grain v1的密钥恢复攻击.该攻击的计算复杂度和空间复杂度分别等价于Grain v1密钥流生成器的计算复杂度和空间复杂度.为了抵抗所提出的攻击,对Grain v1密钥流生成器的设计进行了改进.安全性分析表明,改进设计能够抵抗所提出的密钥恢复攻击.  相似文献   
7.
Key Management Using Certificate-Based Cryptosystem in Ad Hoc Networks   总被引:3,自引:0,他引:3  
Introduction Anadhocnetworkisacollectionofau-tonomousnodesthatcommunicatewitheachother byformingamulti-hopwirelessnetwork.The propertyofnotrelyingonthesupportfromany fixedinfrastructuremakesitusefulforawide rangeofapplications,suchasinstantconsultation betweenmobileusersinthebattlefields,emergen-cy,anddisastersituations,wheregeographicalor terrestrialconstraintsdemandtotallydistributed networks.Whileadhocnetworkprovidesagreat flexibilityforestablishingcommunications,italso bringsalotofresearch…  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号