首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
User authentication scheme allows user and server to authenticate each other, and generates a session key for the subsequent communication. How to resist the password guessing attacks and smart card stolen attacks are two key problems for designing smart cart and password based user authentication scheme. In 2011, Li and Lee proposed a new smart cart and password based user authentication scheme with smart card revocation, and claimed that their scheme could be immunity to these attacks. In this paper, we show that Li and Lee's sctleme is vulnerable to off-line password guessing attack once the information stored in smart card is extracted, and it does not provide perfect forward secrecy. A robust user authentication scheme with smart card revocation is then proposed. We use a most popular and widely used formal verification tool ProVerif, which is based on applied pi calculus, to prove that the proposed scheme achieves security and authentication.  相似文献   

2.
针对已有的门限代理签名方案不能有效地抵抗签名人协作攻击和伪造攻击,以及在某些场合实用性不强的缺点提出了改进方案.在代理签名生成阶段要求每个实际签名人提供自己的私钥信息,在形成的代理签名中不仅包含每个代理签名人的秘密信息,还包含了每个实际签名人的秘密信息,从而能有效抵抗协作攻击和伪造攻击.另外,用椭圆曲线密码机制替换了已有的方案中用的ElGamal离散对数密钥机制,使系统效率更高.  相似文献   

3.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

4.
A radio frequency identification (RFID) yoking proof scheme can generate proofs of simultaneous presence of two tags in the range of a specified reader so that an off-line verifier can verify the proofs later. This proof has found several interesting applications. However, many existing RFID yoking schemes are vulnerable to replay attacks. To overcome the weaknesses, Cho et al. proposed a new RFID yoking proof protocol and a new grouping protocol. Unfortunately, Cho et al.’s schemes are still vulnerable to replay attacks. In this paper, in addition to demonstrating weaknesses, we further discuss the rationale behind these weaknesses to provide a guide line for designing secure RFID yoking schemes. Based on the guide line, we propose a new RFID yoking scheme and a new RFID grouping scheme. Performance evaluation shows that our scheme outperforms its counterparts.  相似文献   

5.
Analysis and improvement of authenticatable ring signcryption scheme   总被引:1,自引:0,他引:1  
We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the Zhang-Yang-Zhu-Zhang scheme.The improved scheme has shorter ciphertext size than the Zhang-Yang-Zhu-Zhang scheme.We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability.  相似文献   

6.
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure.  相似文献   

7.
多重数字签名的概念及方案的提出大大拓宽了数字签名的应用范围。基于椭圆曲线密码体制,提出了一种以椭圆曲线为基础的广播型多重数字签名方案。该方案研究了如何充分发挥椭圆曲线密码密钥长度短、效率高、安全强度大的优势来解决多重数字签名的缺陷,该方案可以有效地抵抗多种攻击,安全性高。  相似文献   

8.
为提高Baek-Zheng方案的解密效率,用逆运算代替Baek-Zheng方案中所用的点乘运算设计验证过程.由于验证过程只需1次Pairing操作,故在保持Baek-Zheng方案的加密速度以及密文和解密碎片的长度的前提下,新方案将每个门限解密参与者的效率提高了近1倍.新方案在O rac le D iffie-Hellm an假设下被证明可以抗选择密文攻击.  相似文献   

9.
Commitment scheme is a basic component of many cryptographic protocols, such as coin-tossing, identification schemes, zero-knowledge and multi-party computation. In order to prevent man-in-middle attacks, non-malleability is taken into account. Many forming works focus on designing non-malleable commitments schemes based on number theory assumptions. In this paper we give a general framework to construct non- interactive and non-malleable commitment scheme with respect to opening based on more general assumptions called q-one way group homomorphisms (q-OWGH). Our scheme is more general since many existing commitment schemes can be deduced from our scheme.  相似文献   

10.
Introduction Inatraditionalpublickeycryptosystem(PKC),theassociationbetweenauser'sidentity andhispublickeyisobtainedthroughadigitalcer-tificateissuedbyacertificationauthority(CA).TheCAchecksthecredentialsofauserbeforeis-suingacertificatetohim.Tosimplifythecertifi-catemanagementprocess,Shamir[1]introducedthe conceptofID-basedcryptosystemin1984,which allowedforauser'sidentityinformationsuchas hisname,IPaddress,telephonenumber,email address,etc.toserveashispublickey.Sucha publickeyisclearlyb…  相似文献   

11.
提出一种基于水印序号的抗裁剪音频数字水印算法.该算法在音频信号中嵌入同步码、水印序号和二值水印图像,具有如下特点:利用同步技术,能有效对抗音频信号受到的随机裁剪攻击;水印序号的嵌入,能使检测到的水印信息自动定位在图像上.仿真实验表明,该算法在抵抗加性噪声和裁剪攻击等方面达到了较高的鲁棒性.  相似文献   

12.
Attribute-based signature is a versatile class of digital signatures. In attribute-based signature, a signer obtains his private key corresponding to the set of his attributes from a trusted authority, and then he can sign a message with any predicate that is satisfied by his attributes set. Unfortunately, there does not exist an attribute- based signature which is resistance to the quantum attacks. This means we do not have secure attribute-based signature schemes in a post-quantum world. Based on this consideration, an attribute-based signature on lattices, which could resist quantum attacks, is proposed. This scheme employs "bonsai tree" techniques, and could be proved secure under the hardness assumption of small integer solution problem.  相似文献   

13.
基于图像连通性的自适应水印同步方案   总被引:2,自引:2,他引:2  
为提高水印的鲁棒性和安全性,提出了基于图像连通性的自适应水印同步方案.该方案根据图像的连通性得到连通对象,选取较大的连通对象的重心作为水印嵌入的参考点.利用图像的连通性具有拓扑不变性以及图像的重心比较稳定的特性保证水印检测的自适应同步.用作水印嵌入的参考点的高度稳定性,使得该方案不仅对常见图像处理时,而且对全局和局部几何攻击均呈现了较强的鲁棒性.  相似文献   

14.
Security of wireless sensor network (WSN) is a considerable challenge, because of limitation in energy, communication bandwidth and storage. ID-based cryptosystem without checking and storing certificate is a suitable way used in WSN. But key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest key generation center (KGC) can forge the signature of any node and on the other hand the node can deny the signature actually signed by him/herself. To solving this problem, we propose an ID-based ring signature scheme without trusted KGC. We also present the accurate secure proof to prove that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other ring signature schemes, we think proposed scheme is more efficient.  相似文献   

15.
南海四位圣娘是越南的重要海神,其人物原型是中国宋朝末年的杨太后,宋元崖山海战时死于广东。根据越南的传说,杨太后及其女儿的尸体漂流到越南的义安,成为越南沿海地区的海神。南海四位圣娘作为越南众多海神之一,其信仰地域主要在越南的中部和北部。在越南的民间信仰中,南海四位圣娘有两套系统,京族人以海神的方式信仰,华人则将宋朝的皇妃作为神祗。  相似文献   

16.
Introduction Theprimitiveofbitcommitmentcanbeim-plicitlytracedbacktoveryearlyworksbyRa-bin[1],Blum[2],andShamiretal[3].Itsbasicsce-nariois:AlicecansendaprooftoBobthatcom-mitshertoabitb(0or1)ofherchoiceinsucha waythatBobcannottellwhatbis(commit phase),butlaterAlicecanopenthecommitment andprovehimwhatboriginallywas(openphase).Abitcommitmentschemeissaidtobebindingif thepromisee(Alice)hasnochancetocheat,i.e.,shecannotopentheoppositeofheroriginalcom-mitment.Wecallabitcommitmenthidingifthe commi…  相似文献   

17.
广义椭圆曲线数字签名链口令认证方案   总被引:1,自引:0,他引:1  
一次性口令是身份认证的重要技术。文章构造了一个基于椭圆曲线数字签名链的一次性口令认证和密钥协商方案。该方案使用了具有消息恢复功能、无须求逆的椭圆曲线数字签名算法,椭圆曲线认证密钥协商协议,密钥进化算法和椭圆曲线数字签名链等。方案有以下优点:服务器无需维护口令和验证列表;允许用户自主选择和更改口令,实现了双向认证;无需系统时钟同步和传输时延限制;能够抵抗重放攻击、离线字典攻击、中间人攻击和内部人攻击;具备口令错误敏感性和强安全修复性;生成的会话密钥具有新鲜性、机密性、已知密钥安全性和前向安全性。经对比,该方案具有更好的安全性能,适合强安全性需求的场合。  相似文献   

18.
DWT-Based Robust Color Image Watermarking Scheme   总被引:1,自引:0,他引:1  
A scheme of embedding an encrypted watermark into the green component of a color image is proposed. The embedding process is implemented in the discrete wavelet transformation (DWT) domain, The original binary watermark image is firstly encrypted through scrambling technique, and then spread with two orthogonal pseudo-random sequences whose mean values are equal to zero, and finally embedded into the DWT low frequency sub-band of green components, The coefficients whose energies are larger than the others are selected to hide watermark, and the hidden watermark strength is determined by the energy ratio between the selected coefficients energies and the mean energy of the subband. The experiment results demonstrate that the proposed watermarking scheme is very robust against the attacks such as additive noise, low-pass filtering, scaling, cropping image, row (or column ) deleting, and }PEG compression.  相似文献   

19.
针对无功补偿装置的控制系统,在对传统的开环方案和闭环方案的分析比较后,指出了它们各自的优点和局限性,并在此基础上提出了模糊闭环结合局部开环的控制策略,给出了具体的实现步骤,实验效果较好。  相似文献   

20.
本文着意为王元化这位感动90年代以来中国思想的人物,勾勒一学案整体框架,来综论该学案所涉的八个方面。这八方面依次为:1.王元化研究含思想史与学术史两个维度;2.王元化60年代撰《文心雕龙创作论》的内驱力,是想在体制内做自我拯救;3.王元化第一个说共和国早期(1949~1979)的文史哲研究,全是以苏联理论模式为准绳;4.王元化第三次反思有涉反思"五四"与反思卢梭《社约论》两大公共命题;5.王元化"反思"是对黑格尔"反思"概念的道德化;6.王元化与胡风、李慎之、钱钟书、朱学勤的关系;7.王元化晚年不再把鲁迅当偶像;8.王元化治学方式(与李泽厚比较)。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号