首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
王小云  周大水 《软件学报》1996,7(Z1):279-283
单向Hash函数已成为密码学的一个重要组成部分.给定任一定长单向Hash函数f:∑m→∑t,m>t,本文给出了利用f构造一单向Hash函数F的一种新方法,该方法易于并行化.  相似文献   

2.
王小云  周大水 《软件学报》1996,7(A00):279-283
单向Hash函数已成为密码学的一个重要组成部分,给定任一定长单向Hash函数f:∑^m→∑,m〉t,本文给出了利用f构造一单向Hash函数F的一种新方法,该方法易于并行化。  相似文献   

3.
单向累计函数是与密码学密切相关的一门新兴技术。本文综述了单向累积函数及其相关的基本技术。详细分析了单向累积函数的构造方法,包括RSA单项累积函数和无冲突单向累积函数。在讨论了单向累积函数的技术发展方向之后,对其应用前景和应用领域做了详细介绍。  相似文献   

4.
针对密钥交换在密码学中的重要地位,该文提出一种新型的公钥密码体制——单向壳核函数。根据单向壳核函数的结构,给出了三种密钥约定方案。相对于传统的公钥密码体制,单向壳核函数具有较高的安全性,为人们提供了一种包容性更广的公钥密码体制。  相似文献   

5.
胡嘉将 《微计算机信息》2006,22(18):175-177
ERP系统中身证验证一般采用密码验证方式,对安全要求高、单向认证、面对选择明文攻击、不允许设置空密码等安全特点使单向函数成为ERP系统身证验证信息加密的理想选择。ERP系统中身份验证设计需要的单向函数可以直接采用系统提供的加密函数,或利用单向函数软件生成,还可以自行构造。利用单向函数设计的身份验证机制,其安全性建立在单向函数求逆的困难性基础之上,而且灵活简便,相信会成为今后ERP身份验证机制的设计方向。  相似文献   

6.
密码函数在密码学中具有重要的研究价值.从组合的角度,给出了一种密码函数不存在性证明的新方法,并且得到了一些新结果,部分结果优于已有结论,这些结果可以部分证明不存在次数大于2的齐次旋转对称bent函数这一公开猜想.同时,利用多项式的最大公因子算法刻画了2次齐次旋转对称bent函数.该方法也可以用于刻画其他形式的bent函数的存在性.  相似文献   

7.
基于单向函数的伪随机数发生器   总被引:1,自引:0,他引:1  
伪随机数发生器(pseudorandom number generator,PRNG)是重要的密码学概念.基于单向函数的伪随机数发生器起始于1982年的BMY发生器,将单向函数反复迭代,周期性地输出伪随机序列.单向函数的性质和种子长度关系到发生器的可实现性和安全性,是此类发生器的2个重要参数.在分析现有工作的基础上,改进了单向函数的随机化迭代方式,基于不可逆性证明了迭代过程的安全性.迭代方式的改进消除了单向函数的长度保持性质,采用一般的压缩规范单向函数和通用散列函数构建伪随机数发生器.输出级与BMY发生器结构类似,以迭代函数的核心断言作为伪随机序列.基于与真随机序列的不可区分性,证明了伪随机数发生器的安全性.所构建的伪随机数发生器与现有同类发生器结构类似,但放松了对单向函数性质的要求,增强了可实现性,减小了种子长度,提高了效率.  相似文献   

8.
宋焰 《软件学报》2008,19(7):1758-1765
从计算难解性的角度重新考察Paillier的陷门单向函数,并提出多一次Paillier求逆问题这一关于Paillier求逆问题的推广问题.从计算难解性的角度考察了多一次Paillier求逆问题与Bellare等人提出的多一次RSA求逆问题之间的关系,并证明了在计算难解性的意义上。多一次Paillier求逆问题等价于多一次RSA求逆问题.以此为基础,进而提出一种新的鉴别方案,并证明在多一次Paillier求逆问题的难解性假设下这一鉴别方案具备并发安全性.  相似文献   

9.
该文提出了基于分组密码算法Rijindael的安全Hash函数。此Hash函数基于分组长度和密钥长度均为256比特的分组密码算法Rijindael-(256,256),其输出长度为256比特。并且该文证明了此Hash算法抵抗碰撞及作为单向函数的安全性。  相似文献   

10.
基于混沌理论和单向散列函数的性质,提出了用类Hènon混沌映射构造单向散列函数的算法,并讨论了此算法的安全性.这种算法具有初值敏感性和不可逆性,且对任意长度的原始消息可生成256位的单向散列值.用该算法可以很容易的求出所给明文消息的  相似文献   

11.
Public key cryptography has been invented to overcome some key management problems in open networks. Although nearly all aspects of public key cryptography rely on the existence of trapdoor one-way functions, only a very few candidates for this primitive have been observed yet. In this paper, we introduce a new trapdoor one-way permutation based on the hardness of factoring integers of p2q-type. We point out that there are some similarities between Rabin's trapdoor permutation and our proposal. Although our function is less efficient, it possesses a nice feature which is not known for modular squaring, namely there is a variant with a different and easy-to-handle domain. Thus it provides some advantages for practical applications. To confirm this statement, we develop a simple hybrid encryption scheme based on our proposed trapdoor permutation that is CCA-secure in the random oracle model.  相似文献   

12.
One-way functions are a fundamental notion in cryptography, since they are the necessary condition for the existence of secure encryption schemes. Most examples of such functions, including Factoring, Discrete Logarithm or the RSA function, however, can be inverted with the help of a quantum computer. Hence, it is very important to study the possibility of quantum one-way functions, i.e. functions which are easily computable by a classical algorithm but are hard to invert even by a quantum adversary. In this paper, we provide a set of problems that are good candidates for quantum one-way functions. These problems include Graph Non-Isomorphism, Approximate Closest Lattice Vector and Group Non-Membership. More generally, we show that any hard instance of Circuit Quantum Sampling gives rise to a quantum one-way function. By the work of Aharonov and Ta-Shma [D. Aharonov, A. Ta-Shma, Adiabatic quantum state generation and statistical zero knowledge, in: Proceedings of STOC02 — Symposium on the Theory of Computing, 2001], this implies that any language in Statistical Zero Knowledge which is hard-on-average for quantum computers leads to a quantum one-way function. Moreover, extending the result of Impagliazzo and Luby [R. Impagliazzo, M. Luby, One-way functions are essential for complexity based cryptography, in: Proceedings of FOCS89 — Symposium on Foundations of Computer Science, 1989] to the quantum setting, we prove that quantum distributionally one-way functions are equivalent to quantum one-way functions.  相似文献   

13.
We study the easy certificate classes introduced by Hemaspaandra, Rothe, and Wechsung, with regard to the question of whether or not surjective one-way functions exist. This is a natural open question in worst-case cryptography. We show that the existence of partial one-way permutations can be characterized by separating P from the class of UP sets that, for all unambiguous polynomial-time Turing machines accepting them, always have easy (i.e., polynomial-time computable) certificates. This characterization expands results of Grollmann and Selman. We also establish characterizations of the existence of (partial and total) surjective poly-to-one one-way functions.  相似文献   

14.
一类布尔函数的代数免疫度研究   总被引:4,自引:4,他引:0       下载免费PDF全文
代数免疫度是近几年提出的一个衡量布尔函数密码学性质的标准。该文研究重量为奇数的布尔函数的代数免疫度和非线性度之间的关系,得到了代数免疫度固定时非线性度的下界,而且证明这个下界是紧的。代数免疫度大干d时,函数的重量有一个范围,证明了这个范围是紧的,即对任何这个范围内的整数t,都存在一个布尔函数其重量为t,代数免疫度大于d。  相似文献   

15.
In quantum cryptography, a one-way permutation is a bounded unitary operator \(U:\mathcal {H} \rightarrow \mathcal {H}\) on a Hilbert space \(\mathcal {H}\) that is easy to compute on every input, but hard to invert given the image of a random input. Levin (Probl Inf Transm 39(1):92–103, 2003) has conjectured that the unitary transformation \(g(a,x)=(a,f(x)+ax)\), where f is any length-preserving function and \(a,x \in \hbox {GF}_{{2}^{\Vert x\Vert }}\), is an information-theoretically secure operator within a polynomial factor. Here, we show that Levin’s one-way permutation is provably secure because its output values are four maximally entangled two-qubit states, and whose probability of factoring them approaches zero faster than the multiplicative inverse of any positive polynomial poly(x) over the Boolean ring of all subsets of x. Our results demonstrate through well-known theorems that existence of classical one-way functions implies existence of a universal quantum one-way permutation that cannot be inverted in subexponential time in the worst case.  相似文献   

16.
提出一种基于整数耦合帐篷映射的单向Hash函数,并对其特性进行了分析.提出的算法采用双向耦合映像格子模型,用整数帐篷映射取代了传统的逻辑函数,具有较为理想的混淆与扩散特性.应用该算法,可将任意长度的明文序列单向散列为160比特Hash值.实验与分析结果表明,这种Hash函数具有很好的单向性、抗碰撞性,满足单向Hash函数的各项性能要求.该算法全部采用有限整数集内的简单位操作完成,便于软硬件实现,并且有高的执行效率.  相似文献   

17.
This paper presents a proof that existence of a polynomial Lyapunov function is necessary and sufficient for exponential stability of a sufficiently smooth nonlinear vector field on a bounded set. The main result states that if there exists an $n$ -times continuously differentiable Lyapunov function which proves exponential stability on a bounded subset of $ BBR ^{n}$, then there exists a polynomial Lyapunov function which proves exponential stability on the same region. Such a continuous Lyapunov function will exist if, for example, the vector field is at least $n$-times continuously differentiable. The proof is based on a generalization of the Weierstrass approximation theorem to differentiable functions in several variables. Specifically, polynomials can be used to approximate a differentiable function, using the Sobolev norm $W^{1,infty }$ to any desired accuracy. This approximation result is combined with the second-order Taylor series expansion to show that polynomial Lyapunov functions can approximate continuous Lyapunov functions arbitrarily well on bounded sets. The investigation is motivated by the use of polynomial optimization algorithms to construct polynomial Lyapunov functions.   相似文献   

18.
Classically, any absolute continuous real function is of bounded variation and hence can always be expressed as a difference of two increasing continuous functions (so-called Jordan decomposition). The effective version of this result is not true. In this paper we give a sufficient and necessary condition for computable real functions which can be expressed as two computable increasing functions (effectively Jordan decomposable, or EJD for short). Using this condition, we prove further that there is a computable real function which has a computable modulus of absolute continuity but is not EJD. The polynomial time version of this result holds accordingly too and this gives a negative answer to an open question of Ko in [6].  相似文献   

19.
One-Way函数在计算复杂性和密码技术中均有重要的应用.将Grollmann和Selman的结果推广到相对化和非一致复杂类的情形,证明了复杂类UP/poly,UP,P/poly等之间的包含关系与强相对化one-way函数、弱相对化one-way函数存在问题的等价性.  相似文献   

20.
We consider a network with unreliable communication channels and perfectly reliable nodes. The diameter constrained reliability for such a network is defined as the probability that between each pair of nodes, there exists a path consisting of operational edges whose number is upper bounded by a given integer. The problem of computing this characteristic is NP-hard, just like the problem of computing the probability of a network’s connectivity. We propose a formula that lets one use junction points to compute the reliability of a two-pole system with diameter constraints, which makes the computations faster.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号