首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Chosen ciphertext secure fuzzy identity based encryption without ROM   总被引:2,自引:0,他引:2  
Two new constructions of chosen-ciphertext secure fuzzy identity-based encryption(fuzzy-IBE) schemes without random oracle are proposed.The first scheme combines the modification of chosen-plaintext secure Sahai and Waters'"large universe"construction and authenticated symmetric encryption, and uses consistency checking to handle with ill-formed ciphertexts to achieve chosen-ciphertext security in the selective ID model.The second scheme improves the effciency of first scheme by eliminating consistency checking.This improved scheme is more effcient than existing chosen-ciphertext secure fuzzy-IBE scheme in the standard model.  相似文献   

2.
Introduction Inrecentyears,groupcommunicationshave becomethefocusofresearchandapplicationsde-velopment[1-4].Usingminimumresources,wecan employbroadcasttechniquescanbeemployedto transmitdatatoallngroupmemberssimultane-ously.Themajorsecuritychallengeforgroupcom-municationistoprovideefficientmethodsforcon-trollingauthorizedaccess.Anefficientmethodoflimitingaccessto broadcastmessagesisthroughasymmetricencryp-tion.Asymmetricencryptionusestransposition andsubstitutionskillstoprocesstheoriginalmes-s…  相似文献   

3.
This study deals with the dynamic property of threshold cryptosystem. A dynamic threshold cryptosystem allows the sender to choose the authorized decryption group and the threshold value for each message dynamically. We first introduce an identity based dynamic threshold cryptosystem, and then use the Canetti- Halevi-Katz (CHK) transformation to transform it into a fully secure system in the traditional public key setting. Finally, the elegant dual system encryption technique is applied to constructing a fully secure dynamic threshold cryptosystem with adaptive security.  相似文献   

4.
由于网络结构与用户终端移动性本身的制约,GSM-R本身存在着一些网络安全隐患,本文旨在提出GSM-R系统安全策略的改进方案.文章结合GSM-R系统在铁路上的应用,简要阐述了现有GSM-R系统所采用的安全机制和存在的安全缺陷.针对GSM-R系统采用的单向认证和信息加密的局部性两个方面分别提出了相应的改进方案,即系统的双向认证和端到端加密,并详细描述了认证过程和加密过程.  相似文献   

5.
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.  相似文献   

6.
Key Management Using Certificate-Based Cryptosystem in Ad Hoc Networks   总被引:3,自引:0,他引:3  
Introduction Anadhocnetworkisacollectionofau-tonomousnodesthatcommunicatewitheachother byformingamulti-hopwirelessnetwork.The propertyofnotrelyingonthesupportfromany fixedinfrastructuremakesitusefulforawide rangeofapplications,suchasinstantconsultation betweenmobileusersinthebattlefields,emergen-cy,anddisastersituations,wheregeographicalor terrestrialconstraintsdemandtotallydistributed networks.Whileadhocnetworkprovidesagreat flexibilityforestablishingcommunications,italso bringsalotofresearch…  相似文献   

7.
This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our identity-based encryption scheme enjoys short ciphertexts and provable security against chosen-ciphertext attack (CCA).  相似文献   

8.
IntroductionData security is becoming a more and more im-portantissue nowadays with the ever- creasing pop-ularity of electronical communication[1] . The fun-damental security requirements include confiden-tiality,authentication,data integrity,and nonre-pudiation.To provide such security services,mostsystems use public key cryptography. Among thevarious public key cryptography algorithms,theRSA cryptosystem is the bestknown,most versa-tile,and widely used public key cryptosystem to-day.In pu…  相似文献   

9.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   

10.
对于钢管混凝土桁式拱桥,当宽跨比较小时桥梁拱肋的横向稳定性是桥梁安全性的关键,因而需要用弹塑性理论重新计算结构的稳定安全系数。分析在不同风荷载作用下的材料非线性及几何非线性的稳定性,得出不同的结果。  相似文献   

11.
跨越高速公路转体桥梁设计与施工控制   总被引:1,自引:0,他引:1  
刘志宏 《北方交通》2006,(12):39-42
随着各地路网密度的不断提高,大量跨越已运营高速公路的桥梁建设工程日益增多,桥梁方案的选择尤为关键。其中平面转体施工桥梁因能最大限度减少对高速公路正常交通的影响,在跨线桥梁上的优越性也越来越明显。本文以一假想高速公路立交桥的建设,介绍平面转体桥梁的转体设计和施工控制。  相似文献   

12.
Distributed information systems require complex access control which depends upon attributes of protected data and access policies. Traditionally, to enforce the access control, a file server is used to store all data and act as a reference to check the user. Apparently, the drawback of this system is that the security is based on the file server and the data are stored in plaintext. Attribute-based encryption (ABE) is introduced first by Sahai and Waters and can enable an access control mechanism over encrypted data by specifying the users’ attributes. According to this mechanism, even though the file server is compromised, we can still keep the security of the data. Besides the access control, user may be deprived of the ability in some situation, for example paying TV. More previous ABE constructions are proven secure in the selective model of security that attacker must announce the target he intends to attack before seeing the public parameters. And few of previous ABE constructions realize revocation of the users’ key. This paper presents an ABE scheme that supports revocation and has full security in adaptive model. We adapt the dual system encryption technique recently introduced by Waters to ABE to realize full security.  相似文献   

13.
Introduction Theprimitiveofbitcommitmentcanbeim-plicitlytracedbacktoveryearlyworksbyRa-bin[1],Blum[2],andShamiretal[3].Itsbasicsce-nariois:AlicecansendaprooftoBobthatcom-mitshertoabitb(0or1)ofherchoiceinsucha waythatBobcannottellwhatbis(commit phase),butlaterAlicecanopenthecommitment andprovehimwhatboriginallywas(openphase).Abitcommitmentschemeissaidtobebindingif thepromisee(Alice)hasnochancetocheat,i.e.,shecannotopentheoppositeofheroriginalcom-mitment.Wecallabitcommitmenthidingifthe commi…  相似文献   

14.
以新黄河特大桥156m钢桁梁顶推施工为例,论述如何在高含沙量、高流速条件下设计水中临时墩结构。从桥梁结构形式、特殊水文地质条件入手,分析了影响水中临时墩设计和施工的主要因素。提出了多种设计方案进行比较,并结合实际施工条件进行方案调整。同时讨论了设计水中临时墩的各最不利工况以及设计中需要注意的关键问题及解决方案。  相似文献   

15.
提出了用置换群来解决信息加密问题的观点 ;并对用置换群进行加密、解密算法进行了论证 ,对加密密钥和解密密钥作了一些说明 ;同时提出了用置换群解决信息加密问题时可能存在的一些问题 .  相似文献   

16.
This paper proposes an adaptively secure solution to certificateless distributed key encapsulation mechanism from pairings by using Canetti's adaptive secure key generation scheme based on discrete logarithm. The proposed scheme can withstand adaptive attackers that can choose players for corruption at any time during the run of the protocol, and this kind of attack is powerful and realistic. In contrast, all previously presented threshold certificateless public key cryptosystems are proven secure against the more idealized static adversaries only. They choose and fix the subset of target players before running the protocol. We also prove security of this scheme in the random oracle model.  相似文献   

17.
为了研究高墩大跨连续刚构桥在温度荷载作用下的影响,以实际桥梁工程为背景,建立其数值分析计算模型,分别考虑了我国公路桥梁设计规范、英国BS-5400规范和日本规范三种不同规范的温度荷载模式.通过对关键截面的应力水平、挠度变化进行对比研究,结果表明,不同设计规范的温度荷载模式对高墩大跨连续刚构桥的力学行为特征引起差异较大.  相似文献   

18.
钢管混凝土拱桥拱肋刚度设计取值分析   总被引:4,自引:0,他引:4  
为了解桁式钢管混凝土拱肋弦管设计刚度对拱桥受力性能计算结果的影响,以一座钢管混凝土多肢桁式拱桥为实例,建立了有限元模型,进行了弦管截面设计刚度取值的参数分析,在对已建钢管混凝土桁式拱桥的截面构成进行调查的基础上,提出了桁式拱桥截面设计刚度取值建议,即根据不同的计算要求,混凝土截面刚度折减系数取1.0或0.4。分析结果显示,按照该建议,截面的内力计算值为实测值的1.2~1.5倍,变形计算值为实测值的1.5~1.9倍。可见,此取值建议可以保证桁式钢管混凝土拱桥的设计具有一定的安全储备。  相似文献   

19.
结构设计大赛之桥梁模型设计   总被引:1,自引:0,他引:1  
文中从结构设计大赛的模型要求及比赛加载方式分析入手,提出桥梁模型的设计方案构思,选择结构方案,并进一步对模型进行了强度、刚度和稳定性受力分析。试验证明本次设计制作的桥梁模型非常坚固,承受极限荷载接近于封顶值50kg。  相似文献   

20.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号