首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 422 毫秒
1.
ID-based Key-insulated Authenticated Key Agreement Protocol   总被引:1,自引:0,他引:1  
The basic idea behind an ID-based cryptosystem is that end user's public key can be determined by his identity information.Comparing with the traditional certificate-based cryptography,identity-based cryptography can eliminate much of the overhead associated with the deployment and management of certificate.However,exposure of private keys can be the most devastating attack on a public key based cryptosystem since such that all security guarantees are lost.In this paper,an ID-based authenticated key agreement protocol was presented.For solving the problem of key exposure of the basic scheme,the technique of key insulation was applied and a key insulated version is developed.  相似文献   

2.
This study deals with the dynamic property of threshold cryptosystem. A dynamic threshold cryptosystem allows the sender to choose the authorized decryption group and the threshold value for each message dynamically. We first introduce an identity based dynamic threshold cryptosystem, and then use the Canetti- Halevi-Katz (CHK) transformation to transform it into a fully secure system in the traditional public key setting. Finally, the elegant dual system encryption technique is applied to constructing a fully secure dynamic threshold cryptosystem with adaptive security.  相似文献   

3.
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.  相似文献   

4.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

5.
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4.  相似文献   

6.
Among several post quantum primitives proposed in the past few decades, lattice-based cryptography is considered as the most promising one, due to its underlying rich combinatorial structure, and the worst-case to average-case reductions. The first lattice-based group signature scheme with verifier-local revocation(VLR) is treated as the first quantum-resistant scheme supported member revocation, and was put forward by Langlois et al. This VLR group signature(VLR-GS) has group public key size of O(nm log N log q), and a signature size of O(tm log N log q log β). Nguyen et al. constructed a simple efficient group signature from lattice, with significant advantages in bit-size of both the group public key and the signature. Based on their work, we present a VLR-GS scheme with group public key size of O(nm log q) and signature size of O(tm log q). Our group signature has notable advantages: support of membership revocation, and short in both the public key size and the signature size.  相似文献   

7.
Authenticated Diffie-Hellman key agreement is quite popular for establishing secure session keys. As resource-limited mobile devices arc becoming more popular and security threats are increasing, it is desirable to reduce computational load for these resource-limited devices while still preserving its strong security and convenience for users. In this paper, we propose a new smart-card-based user authenticated key agreement scheme which allows users to memorize passwords, reduces users' device computational load while still preserves its strong security. The proposed scheme effectively improves the computational load of modular exponentiations by 50%, and the security is formally proved.  相似文献   

8.
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.  相似文献   

9.
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou.  相似文献   

10.
A Cramer-Shoup scheme was modified in a variant way.The major advantage with respect to Kurosawa-Desmedt scheme is that it saves a key parameter and produces shorter ciphertext.The proof of security shows that our scheme can be instantiated with any computational secure key derivation and message authentication functions.Thus it extends the applicability of the Kurosawa-Desmedt scheme and improves its effciency.  相似文献   

11.
将快速模幂算法、快速模乘算法和快速加法组合,提出了一种大数快速RSA算法,并利用该算法给出了一个RSA公开密钥的加解密硬件实现方案.首先采用m ary方法,减少模乘运算次数;其次采用Montgomery改进算法,减少模加运算次数;最后,采用高速加法器并调整加法与乘法的结构使其同时运行,以节约资源.对于1024位操作数,在100MHz时钟频率下,加密速率约为390kbit/s.  相似文献   

12.
RSA (Rivest-Shamir-Adleman)public-key cryptosystem is widely used in the information security area such as encryption and digital signature. Based on the modified Montgomery modular multiplication algorithm, a new architecture using CSA(carry save adder)was presented to implement modular multiplication. Compared with the popular modular multiplication algorithms using two CSA, the presented algorithm uses only one CSA, so it can improve the time efficiency of RSA eryptoproeessor and save about half of hardware resources for modular multiplication. With the increase of encryption data size n, the clock cycles for the encryption procedure reduce in T(n^2), compared with the modular multiplication algorithms using two CSA.  相似文献   

13.
Shor proposed a polynomial time algorithm for computing the order of one element in a multiplicative group using a quantum computer. Based on Miller's randomization, he then gave a factorization algorithm. But the algorithm has two shortcomings, the order must be even and the output might be a trivial factor. Actually, these drawbacks can be overcome if the number is an RSA modulus. Applying the special structure of the RSA modulus,an algorithm is presented to overcome the two shortcomings. The new algorithm improves Shor's algorithm for factoring RSA modulus. The cost of the factorization algorithm almost depends on the calculation of the order of 2 in the multiplication group.  相似文献   

14.
Introduction Factoring integers is generally thought to behard on a classical computer. But it is now heldthat prime factorization can be accomplished inpolynomial time on a quantum computer. This re-markable work is due to Shor[1]. For a given num-ber n, he gave a quantum computer algorithm forfinding the order r of an element x (mod n) insteadof giving a quantum computer algorithm for factor-ing n directly. The indirect algorithm is feasiblebecause factorization can be reduced to finding th…  相似文献   

15.
IntroductionWith the rapid progress of Optical Add- DropMultiplexer and Optical Cross- Connect( OADM/OXC) technologies,itis becoming possible for car-riers to provide high- speed services such as OC- 48/OC- 1 92 and Gigabit Ethernet transmission chan-nels directly from the optical domain. Line speedsof electrical layer devices such as IP routers andATM switches are continually growing to satisfythe increasing demands of data,as evidenced bythe introduction of line card speeds of OC- …  相似文献   

16.
IntroductionBlock truncation coding( BTC) [1] is a simple andfast lossy image coding technique,which has theadvantage of being easy to implement comparedto transform coding and vector quantization[2 ] .Its simplicity,performance and channel error re-sisting capability make it attractive in the real-time image transmission.BTC is a one- bit adap-tive moment- preserving quantizer that preservescertain statistical moments of small blocks of theinput image in the quantized output.The origi-nal …  相似文献   

17.
Green design and manufacturing is a proactive approach to minimize wastes during a product's design stage, thus preventing future environmental impacts. Current modular design method mainly focuses on product functional and manufacturing issues. In this paper, a theoretical scheme of multi-objective modularity analysis for discrete electromechanical product design was proposed. Product physical architecture was represented by a fuzzy graph, where fuzzy relationships contain environmental objectives and influence module formulation. Finally the optimal product modules combining all objectives can be searched by clustering algorithm.  相似文献   

18.
无链表图像感兴趣区域编码算法   总被引:1,自引:0,他引:1  
针对基于链表实现的感兴趣区域编码算法占用存储资源较多的问题,提出了一种无链表的编码算法.在SPIHT(等级树集合分裂)编码过程中,采用标志位图表示系数和集合的重要件信息;优先编码感兴趣区域,利用队列缓存非感兴趣区域系数和集合信息;编码非感兴趣区域时,从队列中恢复编码所需的重要件信息.编码过程不需要提升感兴趣区域小波系数,能实现感兴趣区域重建质量的精确控制.仿真实验表明,该算法优于提升小波系数的感兴趣区域编码算法;当编码码率为1 bpp(比特/像素)时,其存储需求仅为链表实现的感兴趣区域分离编码算法的1/10.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号