首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   14篇
  免费   0篇
综合类   12篇
水路运输   2篇
  2013年   1篇
  2009年   2篇
  2008年   5篇
  2007年   2篇
  2006年   4篇
排序方式: 共有14条查询结果,搜索用时 13 毫秒
1.
Analysis and improvement of authenticatable ring signcryption scheme   总被引:1,自引:0,他引:1  
We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the Zhang-Yang-Zhu-Zhang scheme.The improved scheme has shorter ciphertext size than the Zhang-Yang-Zhu-Zhang scheme.We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability.  相似文献   
2.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   
3.
We describe a batch RSA digital signature scheme in which a signer can sign messages for multiple recipients simultaneously. The construction is quite efficient due to the batch signing method. This is useful to improve the performance of a high-loaded signing server, for example a secure electronic transaction (SET) gateway. Theoretical calculations and experimental results show that the proposed scheme can improve the performance of the signing server significantly. Foundation item: the National Basic Research Program (973) of China (No. 2005CB321804)  相似文献   
4.
An identity-based verifiably committed signature scheme (IB-VCS) was proposed, which is proved secure in the standard model (i.e., without random oracles). It enjoys the setup-free property and stand-alone property, both of which make an exchange protocol more practical. The scheme is unconditionally secure against the cheating signer, its security against the cheating verifier is reduced to the computational Diffie-Hellman (CDH) problem in the underlying group, it is secure against the cheating trusted third party if the underlying Paterson Schuldt's identity based signature (IBS) scheme is secure, which is proven true based on the CDH assumption in the standard model.  相似文献   
5.
圆锥曲线密码体制是一种新型的公钥密码体制,得到了广泛关注,在已有研究成果中,圆锥曲线都是定义在大的素域GF(p)上、特征为2的有限域GF(2m)上、或剩余类环Z/nZ上,其中n=pq是两个奇素数的乘积.为实现更高效的圆锥曲线密码体制,本文讨论有限域GF(pm)上的圆锥曲线,并定义了其上的Frobenius映射,基于此设计了新的快速标量乘算法.理论分析和数值结果都表明,在使用同等的预存储空间的前提下,新算法的时间复杂度较传统算法有很大程度的降低.  相似文献   
6.
戚宇恒 《中国水运》2006,6(7):121-123
对信息安全所面临问题进行分析,然后回顾了密码学的发展历史,系统地探讨了现代密码学的一些主要算法,最后介绍了密码技术的几种应用。  相似文献   
7.
An identity-based encryption(IBE) was studied with non-interactively opening property that the plain text of a ciphertext can be revealed without affecting the security of the encryption system.Two kinds of non-interactive opening properties for IBE schemes were defined along with a concrete scheme in each case.  相似文献   
8.
刘春杰  王力隆 《中国水运》2007,5(10):133-134
基于椭圆曲线密码体制,提出一种基于身份的有指定接收者的签密方案。该方案的签名密钥由用户和私钥产生中心(PKG)共同生成,用户无需对PKG无条件信任,增强了系统的安全性,实现了数据既加密又认证地传输及存储功能。方案验证过程简单,易于实现。  相似文献   
9.
This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our identity-based encryption scheme enjoys short ciphertexts and provable security against chosen-ciphertext attack (CCA).  相似文献   
10.
针对目前电子政务中项目管理的新需求,采用基于身份的密码体制和椭圆曲线加密算法,提出了一种安全高效的电子政务网上申报体系模型.该模型以基于身份的密码体制为基础,从而避免了基于传统PKI的认证框架的多种弊端,实现了基于互联网的网上申报和敏感政务信息交互.同时分析了该方案的安全性和执行效率,分析表明该方案是安全且高效的.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号