首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this letter, we numerically show that chaos shift-keying (CSK) encryption can be achieved by using a single receiver, thus providing a better performance when comparing with the traditional CSK scheme based on two receivers. We analyze the rate equation model for two unidirectionally coupled single-mode external-cavity semiconductor lasers operating in a chaotic regime. The message is encoded in the emitter by slightly varying its injection current. We find that under appropriate conditions, the receiver laser synchronizes to the chaotic emitter, filtering the encoded message and allowing message extraction  相似文献   

2.
A new decoding method with decoder is used in open-loop all-optical chaotic communi-cation system under strong injection condition. The performance of the new decoding method is nu-merically investigated by comparing it with the common decoding method without decoder. For new decoding method, two cases are analyzed, including whether or not the output of the decoder is ad-justed by its input to receiver. The results indicate the decoding quality can be improved by adjusting for the new decoding method. Meanwhile, the injection strength of decoder can be restricted in a certain range. The adjusted new decoding method with decoder can achieve better decoding quality than decoding method without decoder when the bit rate of message is under 5 Gb/s. However, a stronger injection for receiver is needed. Moreover, the new decoding method can broaden the range of injection strength acceptable for good decoding quality. Different message encryption techniques are tested, and the result is similar to that of the common decoding method, indicative of the fact that the message encoded by using Chaotic Modulation (CM) can be best recovered by the new decoding method owning to the essence of this encryption technique.  相似文献   

3.
李慧贤  巨龙飞 《电子学报》2015,43(11):2187-2193
2011年,庞等人利用拉格朗日插值多项式方法构造了一个新的基于身份的多接收者匿名签密方案,并声称在其方案中任何攻击者或合法接收者都无法获取其他合法接收者的身份信息,从而能够保护接收者隐私.本文对庞等人的多接收者签密方案进行安全性分析,发现其方案中任何接收者对于其他接收者都无法实现匿名.同时,本文在其方案基础上进行改进,提出了一种改进方案,以弥补其安全缺陷.最后在随机预言模型下,对改进方案的正确性和接收者匿名性进行了证明.  相似文献   

4.
粟栗  崔国华  李俊  郑明辉 《电子学报》2007,35(11):2117-2122
签密能高效地同时完成数据加密与认证,可用于设计紧凑的安全通信协议.签密中的仲裁机制用于保护签密的不可抵赖性,但同时用于仲裁的信息可能危及协议安全.本文指出签密仲裁中存在仲裁者解密攻击和仲裁机制无法保护明文完整性两种安全隐患,归纳其原因并指出解决方法.提出一个可安全仲裁的安全混合签密方案SASC,并在随机预言机模型下证明SASC方案具有IND-CCA2和UF-CMA安全性;SASC基于明文仲裁,不仅能维护明完整性而且能抵抗仲裁者解密攻击.SASC方案不增加计算量和通信量,且对明文的长度没有限制.  相似文献   

5.
Synchronization of chaotic external-cavity diode lasers has been studied in a master-slave configuration. A message is encoded into the chaotic master laser by amplitude modulation and transmitted to the slave laser. A scheme for decoding the message at the slave is demonstrated  相似文献   

6.
We numerically study the synchronization or entrainment of two unidirectional coupled single-mode semiconductor lasers in a master-slave configuration. The emitter laser is an external-cavity laser subject to optical feedback that operates in a chaotic regime. The receiver can either operate at a chaotic regime similar to the emitter (closed-loop configuration) or without optical feedback and consequently under continuous-wave conditions when it is uncoupled (open-loop configuration). We compute the degree of synchronization of the two lasers as a function of the emitter-receiver coupling constant, the feedback rate of the receiver, and the detuning. We find that the closed-loop scheme has, in general, a larger region of synchronization when compared with the open loop. We also study the possibility of message encoding and decoding in both open and closed loops and their robustness against parameter mismatch. Finally, we compute the time it takes the system to recover the synchronization or entrainment state when the coupling between the two subsystems is lost. We find that this time is much larger in the closed loop than in the open one.  相似文献   

7.
一种高效的可选择验证完整性和消息源的加密体制   总被引:1,自引:1,他引:0  
该文改进了P.Paillier等提出的公钥加密体制.提高了体制的效率,并证明了改进后加密体制的安全性与原体制的安全性是等价的。在不增加密文长度的情况下,进一步把此体制改进成高效的加密+签名体制,如果消息的接收方认为有必要,可以随时验证明文消息的完整性和消息的确切来源。  相似文献   

8.
该文在不经意传输和隐藏证书的基础上提出了隐藏认证的不经意传输, 利用双线性对构造了一个具体方案。解决了对于不经意传输的基于标准属性证书的访问控制可能暴露接收者的某些敏感信息问题。该方案有如下特点: 只有持有特定属性证书的接收者才能打开其所选择的消息,而接收者不需要向发送者提供任何证书。发送者不能确定接收者是否能够打开消息也不能确定接收者打开的是哪些消息。利用随机问答器模型, 在BDH假设及CT-CDH假设下证明了该方案的安全性。  相似文献   

9.
群组签密既能实现群组签名,又能实现群组加密,但是现有的群组签密方案的发送者和接收者基本上在同一个密码系统中,不能满足现实环境的需求,而且基本上采用的是公钥加密技术,公钥加密技术在加密长消息时效率较低。因此该文提出由基于身份的密码体制(IBC)到无证书密码体制(CLC)的异构密码系统的混合群组签密方案。在该方案中,私钥生成器(PKG)和密钥生成中心(KGC)能够分别在IBC密码体制和CLC密码体制中产生自己的系统主密钥;而且群组成员只有协作才能解签密,提高了方案的安全性;同时在无需更换群组公钥和其他成员私钥的情况下,用户可以动态地加入该群组。所提方案采用了混合签密,具有可加密任意长消息的能力。在随机预言模型下,证明了该文方案在计算Diffie-hellman困难问题下具有保密性和不可伪造性。通过理论和数值实验分析表明该方案具有更高的效率和可行性。  相似文献   

10.
该文在RSA签名及关于数据串的不经意传输的基础上提出了一种增强的不经意传输协议,解决了一种不经意传输的接入控制问题。除了具备一般不经意传输协议的特征外,该方案具有如下特点:只有持有权威机构发放的签字的接收者才能打开密文而且发送者不能确定接收者是否持有签字,即不能确定接受者的身份。在DDH假设和随机预言模型下该方案具有可证明的安全性。该方案使用标准RSA签名及Elgamal加密。  相似文献   

11.
We introduce a public key encryption scheme that is based on additive mixing of a message with chaotic nonlinear dynamics. A high-dimensional dissipative nonlinear dynamical system is distributed between transmitter and receiver. The transmitter dynamics is public (known to all) and the receiver dynamics is private (known only to the authorized receiver). Bidirectional signals that couple transmitter and receiver are transmitted over a public channel. Once the chaotic dynamics which is initialized with a random state converges to the attractor, a message is mixed with the chaotic dynamics at the transmitter. The authorized receiver who knows the entire dynamics can use a simple algorithm to decode the message. An unauthorized receiver does not know the receiver dynamics and needs to use computationally unfeasible algorithms in order to decode the message. Security is maintained by altering the private receiver dynamics during transmission. We show that using additive mixing modulation is more efficient than the attractor position modulation distributed dynamics encryption scheme. We demonstrate the concept of this new scheme by simulating a simple coupled map lattice.  相似文献   

12.
Ring signcryption enables a user to send a message confidentially and authentically to a specific receiver in an anonymous way. One of the main reasons for the slow adoption of identity based cryptography is the inherent key escrow problem. In this paper a new certificateless ring signcryption scheme from pairings is presented. It is escrow free in that no KGC is able to decrypt ciphertexts itself. We then formally prove the security of the new scheme in the random oracle model IND CCA2 and EUF CMA.  相似文献   

13.
Chaotic optical communication at 2.5 Gb/s is experimentally investigated using three major encoding and decoding schemes, namely chaos shift keying (CSK), chaos masking (CMS), and additive chaos modulation (ACM). The effects of message encoding and decoding on the chaotic dynamics, the chaos synchronization, and the chaotic communication performance are compared among the three schemes. In the schemes of CSK and ACM, it is found that a small amount of message injected into the chaotic dynamics can increase the complexity of the chaotic state dramatically. In the CMS scheme, the chaotic dynamics are found not to be influenced by the encoded message. The synchronization quality deteriorates dramatically with an increase in the message strength in CSK and CMS. The ACM scheme is found to have the best synchronization quality among the three schemes when there is an encoded message. Message recovery is demonstrated for each of the three schemes. The ACM scheme is found to have the best communication performance.  相似文献   

14.
随着互联网电子商务等业务的发展,公平非抵赖的信息传送协议(fair non-repudiation protocol)逐渐成为网络安全研究的新热点.现有的一些协议大多建立在可信第三方(trusted third party——TTP)基础之上,协议能否顺利进行主要依赖于TTP,如果TTP受到攻击,那么协议将失效.因此,迫切需要一个无需TTP的公平非抵赖协议.由于已有此类协议在安全性上是不对称的,不能保证发送方的信息安全.本文在分析已有非抵赖协议机制及其安全性的基础上,设计了一种发送方优先的协议,并根据双方的计算能力提出了一种可协商的无需可信第三方的公平非抵赖信息交换协议,使非抵赖信息交换的安全性摆脱了对TTP的依赖,并解决了信息的发送方和接收方的计算能力不对等时而存在的安全问题.  相似文献   

15.
车联网(VANETs)是组织车-X(X:车、路、行人及互联网等)之间的无线通信和信息交换的大型网络,是智慧城市重要组成部分。其消息认证算法的安全与效率对车联网至关重要。该文分析王大星等人的VANETs消息认证方案的安全不足,并提出一种改进的可证安全的无证书聚合签名方案。该文方案利用椭圆曲线密码构建了一个改进的安全无证书聚合认证方案。该方案降低了密码运算过程中的复杂性,同时实现条件隐私保护功能。严格安全分析证明该文方案满足VANETs的安全需求。性能分析表明该文方案相比王大星等人方案,较大幅度地降低了消息签名、单一验证以及聚合验证算法的计算开销,同时也减少了通信开销。  相似文献   

16.
该文在离散对数类数字签名及关于数据串的不经意传输的基础上提出了一种增强的不经意传输协议,解决了一种不经意传输的接入控制问题。除了具备一般不经意传输协议的特征外,该方案具有如下特点:只有持有权威机构发放的签字的接收者才能打开密文而且发送者不能确定接收者是否持有签字,即不能确定接受者的身份。在DDH( Decisional Diffie-Hellman)假设和随机预言模型下该文所提协议具有可证明的安全性。  相似文献   

17.
Wireless networks such as WLANs which have already been commonplace will play an important role in providing the last mile access for ubiquitous computing environments. However, the wireless access technologies are accompanied with some security vulnerabilities that stem from the broadcasting medium. Although most of the vulnerabilities can be solved by the existing security countermeasures, there still exists the vulnerability of a message header. In most wireless access networks, the header part of each message, including the source and destination addresses, is transmitted in a plain-text format. This can be a security hole with adversaries collecting the revealed header information for a traffic analysis attack that can breach the privacy of the transmitter and receiver. In this paper, we focus on describing a solution to this problem, namely, the undesirable loss of privacy. Our main idea is to integrate address information with a conventional Message Authentication Code (MAC) and to replace both fields of the address and the MAC by an integrated code called the Address-embedded MAC (AMAC). Through detailed performance and security analysis of our scheme, we show that our AMAC scheme can guarantee privacy of a network while providing a provable security level with less overhead.  相似文献   

18.
在一个1—out—n的不经意传输模型中。发送者提供n条消息给另一方接收者。但是接收者只能选择获取其中的1条消患,并且发送者不知道接收者获取的是哪一条消息。文章提出了一个基于门限思想并且可复用的1—out-n不经意传输协议。它在效率方面优于以往的Naor-Pinkas协议和Tzeng协议。  相似文献   

19.
为提高昌燕等提出的量子安全直接通信的通信效率和安全性,设计了基于d维Bell纠缠态的量子安全直接通信方案.通信前发送方(Alice)对d维Bell态粒子进行幺正变换来编码秘密信息,将变换后的d维Bell态粒子二序列发送给接收方(Bob),利用通信双方各自的POVM测量结果和Bell态粒子的纠缠特性,结合部分经典信息实现秘密消息的传输.采用熵理论、概率论分析协议的安全性,结果表明提出方案是安全的,且比昌燕等提出方案的传输效率高,窃听探测率也提高了11%.  相似文献   

20.
The paper develops an open-loop digital receiver suitable for operation with frequency flat-fading channels disturbed by fast-fading conditions and large carrier phase variations. The receiver consists of a bank of “matched” stochastic nonlinear filters (NLFs) and a maximum a posteriori probability (MAP) decision processor driven by the filters' innovations processes. This structure is able to perform symbol-by-symbol detection while keeping track of multiplicative distortion (carrier amplitude and phase) within the symbol interval. The NLF propagates probability densities represented as products of Tikhonov and Gaussian functions, whose parameters are computed according to a minimum Kullback (1959) distance criterion, i,e,. we adopt an information preserving strategy. This filter is hangup free and outperforms the extended Kalman-Bucy (1972, 1973) filter (EKBF), especially in terms of phase acquisition. These characteristics explain why the NLF-based receiver may exhibit much lower error probabilities than those obtained with an equivalent EKBF-based receiver. Simulations show that the proposed detection/estimation scheme is robust against mistuning of the receiver parameters, being appropriate for all-digital modems in mobile radio communications  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号