首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 171 毫秒
1.
Motivated by proxy signature and blind signature for the secure communications,the batch signature is proposed to create a novel quantum cryptosystem.It is based on three-dimensional two-particle-entangled quantum system which is used to distribute the quantum keys and create strings of quantum-trits(qutrits) for messages.All of the messages,which are expected to be signed,are encrypted by the private key of the message owner during communications.Different from the classical blind signature,an authenticity verification of signatures and an arbitrator’s efficient batch proxy signature are simultaneously applied in the present scheme.Analysis of security and efficiency shows that it enables us to achieve a large number of quantum blind signatures for quantities of messages with a high efficiency with the arbitrator’s secure batch proxy blind signature.  相似文献   

2.
Identity-based signature scheme based on quadratic residues   总被引:1,自引:0,他引:1  
Identity-based(ID-based)cryptography has drawn great concerns in recent years,and most of ID-based schemes are constructed from bilinear parings.Therefore,ID-based scheme without pairing is of great interest in the field of cryptography.Up to now, there still remains a challenge to construct ID-based signature scheme from quadratic residues.Thus,we aim to meet this challenge by proposing a concrete scheme.In this paper,we first introduce the technique of how to calculate a 2lth root of a quadratic residue,and then give a concrete ID-based signature scheme using such technique. We also prove that our scheme is chosen message and ID secure in the random oracle model,assuming the hardness of factoring.  相似文献   

3.
In 1993, Alabhadi and Wicker gave a modification to Xinmei Digital Signature Scheme based on error-correcting codes, which is usually denoted by AW Scheme. In this paper we show that the AW Scheme is actually not secure: anyone holding public keys of the signatory can obtain the equivalent private keys, and then forge digital signatures for arbitrary messages successfully. We also point out that one can hardly construct a digital signature scheme with high-level security due to the difficulty of decomposing large matrixes.  相似文献   

4.
Multi-decrypter encryption is a typical application in multi-user cryptographic branches. In multi-decrypter encryption, a message is encrypted under multiple decrypters' public keys in the way that only when all the decrypters cooperate, can the message be read. However, trivial implementation of multi-decrypter encryption using standard approaches leads to heavy computation costs and long ciphertext which grows as the receiver group expands. This consumes much precious bandwidth in wireless environment, such as mobile ad hoc network. In this paper, we propose an efficient identity based multi-decrypter encryption scheme, which needs only one or zero (if precomputed) pairing computation and the ciphertext contains only three group elements no matter how many the receivers are. Moreover, we give a formal security definition for the scheme, and prove the scheme to be chosen ciphertext secure in the random oracle model, and discuss how to modify the scheme to resist chosen ciphertext attack.  相似文献   

5.
Reservoir engineering is the term used in quantum control and information technologies to describe manipulating the environment within which an open quantum system operates. Reservoir engineering is essential in applications where storing quantum information is required. From the control theory perspective, a quantum system is capable of storing quantum information if it possesses a so-called decoherence free subsystem (DFS). This paper explores pole placement techniques to facilitate synthesis of decoherence free subsystems via coherent quantum feedback control. We discuss limitations of the conventional `open loop'' approach and propose a constructive feedback design methodology for decoherence free subsystem engineering. It captures a quite general dynamic coherent feedback structure which allows systems with decoherence free modes to be synthesized from components which do not have such modes.  相似文献   

6.
Revocable Ring Signature   总被引:1,自引:0,他引:1       下载免费PDF全文
Group signature allows the anonymity of a real signer in a group to be revoked by a trusted party called group manager.It also gives the group manager the absolute power of controlling the formation of the group.Ring signature,on the other hand,does not allow anyone to revoke the signer anonymity,while allowing the real signer to form a group(also known as a ring)arbitrarily without being controlled by any other party.In this paper,we propose a new variant for ring signature,called Revocable Ring Signature.The signature allows a real signer to form a ring arbitrarily while allowing a set of authorities to revoke the anonymity of the real signer.This new variant inherits the desirable properties from both group signature and ring signature in such a way that the real signer will be responsible for what it has signed as the anonymity is revocable by authorities while the real signer still has the freedom on ring formation. We provide a formal security model for revocable ring signature and propose an efficient construction which is proven secure under our security model.  相似文献   

7.
Up to now, it is still an open question of how to construct a chosen-ciphertext secure unidirectional proxy re-encryption scheme in the adaptive corruption model. To address this problem, we propose a new unidirectional proxy re-encryption scheme, and prove its chosen-ciphertext security in the adaptive corruption model without random oracles. Compared with the best known unidirectional proxy re-encryption scheme proposed by Libert and Vergnaud in PKC’08, our scheme enjoys the advantages of both higher effi...  相似文献   

8.
In this paper,a new loop transformation is proposed that can expolit paralleism in loops which cannot be found by traditional methods.Then the method is extended to show how to achieve maximum speedup of loops if there are infinite processors and how to balance the workload of parallel sections in loops if there is fixed number of processors.  相似文献   

9.
ID-Based Fair Off-Line Electronic Cash System with Multiple Banks   总被引:1,自引:2,他引:1       下载免费PDF全文
ID-based public key cryptography (ID-PKC) has many advantages over certificate-based public key cryptography (CA-PKC), and has drawn researchers' extensive attention in recent years. However, the existing electronic cash schemes are constructed under CA-PKC, and there seems no electronic cash scheme under ID-PKC up to now to the best of our knowledge. It is important to study how to construct electronic cash schemes based on ID-PKC from views on both practical perspective and pure research issue. In this paper, we present a simpler and provably secure ID-based restrictive partially blind signature (RPBS), and then propose an ID-based fair off-line electronic cash (ID-FOLC) scheme with multiple banks based on the proposed ID-based RPBS. The proposed ID-FOLC scheme with multiple banks is more efficient than existing electronic cash schemes with multiple banks based on group blind signature.  相似文献   

10.
Threshold public key encryption allows a set of servers to decrypt a ciphertext if a given threshold of authorized servers cooperate. In the setting of threshold public key encryption, we consider the question of how to correctly decrypt a ciphertext where all servers continually leak information about their secret keys to an external attacker. Dodis et al. and Akavia et al. show two concrete schemes on how to store secrets on continually leaky servers. However, their construc- tions are only interactive between two servers. To achieve continual leakage security among more than two servers, we give the first threshold public key encryption scheme against adaptively chosen ciphertext attack in the continual leak- age model under three static assumptions. In our model, the servers update their keys individually and asynchronously, without any communication between two servers. Moreover, the update procedure is re-randomized and the randomness can leak as well.  相似文献   

11.
对于一个密码方案而言,如何在安全证明中降低归约损失、实现紧归约是一个重要的问题。因为一般来说归约损失越大,就需要更大的参数来保证方案的理论安全强度,而在部署一个紧安全的密码方案的时候,则不需要牺牲效率来弥补归约损失。在这篇文章中,我们关注紧安全的环签名构造。环签名在2001年由Rivest等人首次提出,它允许用户在隐藏自己身份的同时进行签名,任何人都不能破坏环签名的匿名性,同时敌手不能冒充任意一个环成员生成相应的有效签名。虽然目前已有多种环签名的构造方案,但证明过程中的归约损失是高效实现的一大阻碍。在本文中,我们基于DDH假设在随机预言机模型下提出了一种环签名方案,其中安全证明的归约损失仅为常数,因此称为紧安全的环签名构造。在构造中,我们令每个用户的公钥由两个子公钥构成,用户私钥为其中一个子公钥对应的子私钥,再基于Goh与Jarecki提出的紧安全的EDL签名方案,我们利用标准的CDS变换构造了一个1/N-DDH非交互零知识证明系统,从而证明用户拥有有效的私钥,得到相应的环签名方案。得益于这种特殊的构造,在安全证明中我们不必使用分叉引理,也不必猜测敌手的目标公钥,从而实现了紧安全归约。此外,我们的方案可以用来构造附加其他性质的环签名方案,如可链接环签名,同时对于其他匿名签名方案的紧安全设计也具有启发意义。  相似文献   

12.
在经典密码学中的代理签名和盲签名基础之上,提出了批量代理量子盲签名方案.利用三进制两粒子量子纠缠系统的方法来进行密钥分配和文件量子态序列的编码.所有待签名的文件在通信过程中都被文件所有者的私钥加密.与经典盲签名方案不同之处在于,引入了试签名及对试签名的认证,以及双重身份(仲裁和代理)者的高效批量代理盲签名.安全性分析和效率讨论表明,通过仲裁者提供安全的批量代理盲签名的方法来完成对大量文件的高效盲签名是可行的.  相似文献   

13.
一个前向安全无证书代理签名方案的安全性分析*   总被引:1,自引:0,他引:1  
对一个前向安全无证书代理签名方案进行分析,指出这个方案既不具有不可伪造性,也不具有前向安全性。证明了该方案对于公钥替换攻击是不安全的,即敌手通过替换原始签名者和代理签名者的公钥可以伪造该代理签名者对任意消息的代理签名,给出了伪造攻击方法。指出该方案不具备前向安全性的原因,即该签名方案的代理密钥更新算法没有利用时段标识,代理签名没有明确包含时段信息。  相似文献   

14.
量子计算机的发展,对目前广泛应用的传统公钥密码体制(如RSA,ECC等)构成了严重的威胁.MQ公钥密码是目前抗量子计算密码领域中最为活跃的热点研究课题之一,但是目前MQ公钥密码只能用于签名,很难构造出安全的加密算法.同时,随着近年来多个MQ签名算法相继被攻破,人们对MQ类公钥密码体制的安全性产生了质疑.本文通过引入Hash认证技术、并结合传统MQ公钥密码算法,提出了一种扩展MQ公钥密码体制,它可看作是对传统MQ公钥密码算法结构的本质拓展.利用本文引入的Hash认证技术可有效地提升MQ签名算法的安全性,同时也可据此设计出安全高效的MQ公钥加密方法.  相似文献   

15.
Advances in quantum computers pose great threats on the currently used public key cryptographic algorithms such as RSA and ECC. As a promising candidate secure against attackers equipped with quantum computational power, multivariate public key cryptosystems (MPKCs) have attracted increasing attention in recently years. Unfortunately, the existing MPKCs can only be used as a multivariate signature scheme, and it remains unknown how to construct an efficient MPKC enabling secure encryption. Furthermore, some...  相似文献   

16.
一种无随机预言机的高效可验证加密签名方案   总被引:2,自引:0,他引:2  
杨浩淼  孙世新  徐继友 《软件学报》2009,20(4):1069-1076
提出了一种高效的无随机预言机的可验证加密签名方案.该方案使用近来出现的Gentry 签名进行构造,并在标准模型下严格证明其安全性.与同类方案相比,该方案构造简单,有较短的公钥尺寸、较低的计算代价以及较紧的安全归约.它是一个真正实践的无随机预言机的可验证加密签名方案,可以用于实际的在线合同签署协议.此外,方案的证明依赖于强Diffie-Hellman 假设,也有其独立的价值.  相似文献   

17.
失败-停止签名是一类不依赖于攻击者计算能力假设的数字签名技术,即使攻击者拥有无限的计算能力,签名者也可以证明一个签名是伪造的。目前,基于RSA密码体制的失败-停止签名已经比较成熟,我们在此基础上提出了一种新的门限失败-停止签名方案,并对此方案进行了安全性分析。该方案基于可证明安全的RSA失败-停止签名,具有欺骗检测(验证部分签名)和能够显示而高效地证明伪造性等特点。  相似文献   

18.
本文提出了第一个紧致安全的基于身份的签名(IBS)方案.我们的构造基于Bellare等人提出的基于证书思想的通用转化方法,包括两个组件,即选择消息攻击下不可伪造安全(EUF-CMA安全)的签名方案S,和多用户场景中选择消息攻击&动态密钥窃取攻击下不可伪造安全(MU-EUF-CMAcorr安全)的签名方案S.组件S的公私钥用作IBS的主公钥和主私钥,用户id的签名私钥包含了组件S所产生的一对公私钥,以及主私钥对id和S的公钥的签名证书.用户对消息的签名包含了组件S的公钥和证书,以及S的私钥对此消息的签名.IBS的安全性可以紧致归约到组件S的EUF-CMA安全性和组件S的MU-EUF-CMAcorr安全性.最后,我们给出了组件S和S的实例化,并分别在随机预言机模型和标准模型下得到了紧致(与几乎紧致)EUF-CMA&CIA安全的IBS方案.  相似文献   

19.
对Dai等人的指定接收人的代理签名方案和Xue等人的采用自我认证公钥的门限代理签名方案进行了密码分析,发现它们是不安全的,都不能抵抗伪造攻击。针对这两个方案的缺陷,对其进行了改进,改进后的方案满足了代理签名的安全性要求。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号