首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 625 毫秒
1.
徐海霞  李宝 《软件学报》2005,16(4):570-576
复合协议的安全性是当前国际上的热点问题.应用复合协议的观点证明了Daza等人提出的分布式密钥分发方案是安全的.该方案在抵抗被动敌手攻击方案的基础上添加了可验证秘密分享和零知识证明,以抵抗主动敌手的攻击,从而具有更高的安全性.  相似文献   

2.
针对周萍等人的无可信PKG的盲签名方案详细分析了其安全性,指出方案不能抵抗敌手AI伪造攻击,敌手AI可对用户的部分公钥进行替代,生成对任意消息的合法的盲签名。为此,提出了相应的改进方案。改进的方案在验证等式中增加了系统参数,有效地证明签名者拥有合法的SID,从而防止了敌手AI的公钥替代攻击。分析表明,改进的方案是安全的,能抵抗敌手AI,AII,AIII的伪造攻击。  相似文献   

3.
陆空通话标准用语(英语)的语音指令识别技术研究   总被引:1,自引:0,他引:1  
Hafizul Islam SK 和 G.P.Biswas最近基于椭圆曲线双线性对提出一个无证书强指定验证者签名方案,并声称该方案在三类敌手攻击模型下是可证明安全的,即第一类只得到系统公开参数和公钥的敌手,第二类可替换签名和验证者公钥的敌手,第三类可得到系统主密钥的敌手。分析该强指定验证者签名方案不能抵抗第三类敌手的攻击,亦即第三类敌手可以伪造有效的签名。针对此缺陷,对该无证书强指定验证者签名方案做了改进,在改进方案中,验证者的秘密私钥(由参与者独立产生的私钥)参与签名的验证计算,因此有效避免了原有方案的安全缺陷。最后对改进方案作了安全性分析,说明改进方案确实能抵抗三类敌手的攻击。  相似文献   

4.
为应对域名系统协议中存在的中间人攻击问题,提出一种轻量化的解决方案。该方案在 DNSSEC的基础上引入无证书签名技术构建新的签名算法,去除难以部署的信任链以提高消息认证的效率和安全性;同时通过使用对称加密技术确保消息的机密性,加大敌手的攻击难度。理论分析证明了所提方案能够抵抗常见的中间人攻击类型,实验对比结果显示所提方案较同类方案具有更好的性能表现。  相似文献   

5.
程玉芳  王晓峰 《计算机工程》2012,38(22):119-121
通过分析辫群的相关性质及群上的判定问题,结合扭结共轭问题、子群成员判断问题及根搜索问题,提出一种辫群上的公钥加密协议和签名协议,对两者的安全性进行分析,证明敌手无法从公钥中恢复密钥,因此协议可以抵抗长度攻击、惟密钥攻击、一般选择消息攻击、定向选择消息攻击和适应性选择消息攻击。  相似文献   

6.
何云筱  李宝  吕克伟 《软件学报》2005,16(3):453-461
首先将基于门限结构的彼得森可验证秘密共享方案(Pedersen-VSS)转换成可以抵抗一般结构敌手攻击的方案(Pedersen-VSS-General).指出R. Canetti等人在设计分布式密钥生成方案(DL-Key-Gen)时,关于零知识证明使用的一个错误,并给出一种改进方案.基于以上设计,提出一个可以抵御一般结构敌手攻击的自适应安全的分布式密钥生成方案,该方案的安全性不依赖于"擦除"假设.对于这个方案给出详细的基于黑盒模拟的安全性证明.  相似文献   

7.
Yang和Tan提出一个不需要双线性对的无证书密钥协商协议,并声称该协议满足前向安全性,即双方参与者的私钥和临时秘密信息不全部泄露,敌手就无法获得双方参与者协商的会话密钥。给出一种攻击方法:敌手只要得到一个参与者的私钥和另一个参与者的临时秘密信息,就可以获得双方已经协商的会话密钥。针对此缺陷,对协议做了改进,在改进协议中,双方参与者的私钥和临时秘密信息互相交织在一起,因而能抵抗上述攻击。  相似文献   

8.
张龙翔 《计算机应用》2012,32(8):2280-2282
基于不可复制功能(PUF)的射频识别(RFID)认证协议是近年来的研究热点。2011年,Bassil等在ITST国际会议上提出了一种新的基于PUF的RFID认证协议(BASSIL R, EL-BEAINO W, KAYSSI A, et al. A PUF-based ultra-lightweight mutual-authentication RFID protocol [C]// 2011 International Conference on Internet Technology and Secured Transactions. Piscataway: IEEE, 2011: 495-499)。分析了该认证协议的安全性,通过假设敌手参与协议,指出其不能抵抗密钥泄露攻击、跟踪攻击,也不能抵抗阅读器冒充攻击以及同步破坏攻击;同时描述了这些攻击的细节,并给出了它们的成功概率和计算复杂度。  相似文献   

9.
分析一种可公开验证的无证书签密方案,从机密性和不可伪造性2个方面对无证书签密方案进行安全性分析,证明该方案不能抵抗类型Ⅱ和敌手A2的攻击,并给出具体的攻击过程。分析结果表明,该方案不满足机密性,还可以产生任意的伪造,是一种不安全的无证书签密方案。  相似文献   

10.
对一种盲签名方案进行安全性分析, 发现其不能抵抗无证书签名方案中的公钥替换攻击, 即敌手可通过替换用户的公钥来伪造签名, 并给出了具体的攻击方法。针对这种攻击和结合盲签名方案的构造方法、盲因子的选取方法, 提出了一种改进的方案, 并对新方案进行了盲性、不可链接性、不可伪造性和效率分析。分析表明新方案具有更好的安全性和更高的效率。  相似文献   

11.
A typical sensor network application is to monitor objects, including wildlife, vehicles and events, in which information about an object is periodically sent back to the sink. Many times, the object needs to be protected for security reasons. However, an adversary can detect message flows and trace the message back to its source by moving in the reverse direction of the flows. This paper aims to maximize source location privacy, which is evaluated by the adversary’s traceback time, by designing routing protocols that distribute message flows to different routes. First, we give the performance bound for any routing scheme. Then, we present our routing schemes, which maximize the adversary’s average traceback time and achieve max–min traceback time given certain energy constraints. We then propose WRS, a suboptimal but practical privacy-aware routing scheme, and provide simulation results. Finally, we extend the discussion to an extreme adversary model, which allows the adversary to deploy an adversary sensor network to monitor the message routing activities. Accordingly, we propose a random schedule scheme to confuse the adversary. To reduce the message delivery time, we give an approximation algorithm for message routing.  相似文献   

12.
针对实际应用中同时涉及参与者权重和攻击结构两方面的问题,根据中国剩余定理,提出了一个基于攻击结构的秘密共享方案。该方案是一种完善的秘密共享方案,具有秘密重构特性和完善保密性,可以有效地防止外部攻击和内部欺骗。所有信息可以明文形式进行传送,不需要安全信道。方案允许参与者动态地加入或退出,攻击结构和共享秘密也可以动态更新,并且各参与者的秘密份额不需要更新。方案的安全性基于Shamir门限方案和离散对数问题的难解性。  相似文献   

13.
Certificateless public key cryptography simplifies the complex certificate management in the traditional public key cryptography and resolves the key escrow problem in identity-based cryptography. In 2007, Huang et al. revisited the security models of certificateless signature scheme. They classified adversaries according to their attack power into normal, strong, and super adversaries (ordered by their attack power). Recently, Du and Wen proposed a short certificateless signature scheme and presented that their scheme is secure against the strong adversary in the random oracle model. In this paper, we show that their short signature scheme is insecure against the strong adversary. We then propose a new short certificateless signature scheme which is secure against the super adversary. Our scheme is the first certificateless signature scheme which satisfies both the strongest security level and the shortest signature length.  相似文献   

14.
The existing secret sharing schemes cannot be applied directly if the threshold and the adversary structures are both needed to meet. A secret sharing scheme which can meet the requirements of both the (t, n) threshold and the adversary structure is proposed basing on the existing (t, n) threshold schemes and the knowledge of set theory, and the validity of the proposed scheme is proved perfectly. The scheme does not need to traverse the whole set of participants to get the qualified or unqualified subsets, and can distribute the shadows according to the requirements of threshold and adversary structure directly. The scheme can prevent the participants from cheating, and does not need the participants to provide their real shadows when the shared secret is reconstructed. The shadows do not need to be renewed when the shared secret is changed. The comparisons to the existing schemes show that, the proposed scheme is more efficient when the threshold and the adversary structure are both required.  相似文献   

15.
In federated learning (FL), a parameter server needs to aggregate user gradients and a user needs to protect the value of their gradients. Among all the possible solutions to the problem, those based on additive homomorphic encryption (AHE) are natural. As users may drop out in FL and an adversary could corrupt some users and the parameter server, we require a dropout-resilient AHE scheme with a distributed key generation algorithm. In this paper, we aim to provide a lattice based distributed threshold AHE (DTAHE) scheme and to show their applications in FL. The main merit of the DTAHE scheme is to save communication bandwidth compared with other latticed based DTAHE schemes. Embedding the scheme into FL, we get two secure aggregation protocols. One is secure against a semi-honest adversary and the other is secure against an active adversary. The latter exploits a smart contract in a ledger. Finally, we provide security proofs and performance analysis for the scheme and protocols.  相似文献   

16.
GQ signature scheme is widely used in many cryptographic protocols, such as forward-secure signature scheme, identity-based signature scheme, etc. However, there is no threshold version of this important signature scheme in the open literature. We proposed the first threshold GQ signature scheme. The scheme is proved unforgeable and robust against any adaptive adversary by assuming hardness of computing discrete logarithm modulo a safe prime and existence of fully synchronous broadcast channel. Furthermore, with some modifications, our scheme achieves optimal resilience such that the adversary can corrupt up to a half of the players. As an extension of our work, we provided a threshold identity-based signature scheme and a threshold forward-secure signature scheme, which is the threshold version of the most efficient forward-secure signature scheme up to now.  相似文献   

17.
研究了Willy,Zhang和Yi等学者提出的基于身份的强指定验证者签名方案(简记为WZY方案)的安全性证明,发现在他们的安全性证明中存在漏洞:在证明签名方案的不可伪造性时,敌手拥有指定验证者的私钥。在一个简单的假设下:假设对于一个有效的输入,Hash函数的输出是随机的,并且敌手事先知道这个输入,重新证明了WZY方案的不可伪造性依赖于双线性Diffie-Hellman问题,从而完善了WZY方案的安全性证明。  相似文献   

18.
If an adversary tries to obtain a secret s in a (t, n) threshold secret sharing (SS) scheme, it has to capture no less than t shares instead of the secret s directly. However, if a shareholder keeps a fixed share for a long time, an adversary may have chances to filch some shareholders’ shares. In a proactive secret sharing (PSS) scheme, shareholders are supposed to refresh shares at fixed period without changing the secret. In this way, an adversary can recover the secret if and only if it captures at least t shares during a period rather than any time, and thus PSS provides enhanced protection to long-lived secrets. The existing PSS schemes are almost based on linear SS but no Chinese Remainder Theorem (CRT)-based PSS scheme was proposed. This paper proposes a PSS scheme based on CRT for integer ring to analyze the reason why traditional CRT-based SS is not suitable to design PSS schemes. Then, an ideal PSS scheme based on CRT for polynomial ring is also proposed. The scheme utilizes isomorphism of CRT to implement efficient share refreshing.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号