共查询到18条相似文献,搜索用时 31 毫秒
1.
一个可公开验证签密方案的密码分析和改进 总被引:4,自引:0,他引:4
对Lee等提出的可公开验证签密方案进行了密码分析和改进.研究了Lee方案的机密性和不可否认性,发现Lee方案的公开验证过程是以泄漏消息的机密性为代价的.提出对Lee方案的一个修改方案,修改方案克服了Lee方案中存在的安全漏洞,是一个安全的可公开验证签密方案.该修改方案的给出有助于\"设计可公开验证签密方案\"这一公开问题的尽快解决. 相似文献
2.
不使用Hash和Redundancy函数的认证加密方案 总被引:3,自引:1,他引:2
本文提出了一类新的认证加密方案,这类方案首次将消息可恢复签名和对称加密有机结合.它有两个特点,一个是签名中的承诺值只有预定的接收者才能算出,从而又可将该承诺值用作对称加密的密钥,取得一举两得之功效;另一个是用签名中恢复出的消息与对称解密得到的消息相比较,实现消息有效性的验证,改变了传统上使用Hash函数或Redundancy函数的验证方法.因此本文提出的新方案是一类不使用Hash函数和Redundancy函数的认证加密方案, 相似文献
3.
云存储技术的发展实现了资源共享,为用户节省了数据管理开销。可搜索加密技术,既保护用户隐私又支持密文检索,方便了用户查找云端密文数据。现有的公钥关键字可搜索加密方案虽然支持身份认证,但未实现否认的属性。为了更好地保护发送者的身份隐私,该文将否认认证与公钥关键字可搜索加密技术相结合,提出一种基于身份的具有否认认证的关键字可搜索加密方案(IDAPKSE)。在该方案中,发送者上传密文后,能够对自己上传密文这一通信行为进行否认,与此同时,接收者可以确认密文数据的来源,但是,即使与第三方合作,接收者也不能向第三方证明其所掌握的事实。在随机预言模型下,基于双线性Diffie-Hellman(BDH)和决策双线性Diffie-Hellman(DBDH)数学困难问题,证明了该文方案满足不可伪造性、密文和陷门的不可区分性。 相似文献
4.
5.
两个基于身份的数字签名方案的安全性改进 总被引:2,自引:0,他引:2
分析了文献[1]提出的两个基于用户身份的数字签名方案,发现其一般签名方案存在安全性缺陷,在此基础上建立了多重签名方案,但此方案也是不安全的。本文给出了改进的签名和多重签名方案。 相似文献
6.
7.
8.
9.
在分析了不同加密算法及其密钥管理的基础上 ,介绍了Internet上常用的两种加密技术 ;讨论了数字指纹、盲签名、数字时间戳等多种数字签名技术 ,以及kerberos、SSL、S -HTTP和SET等身份认证技术。 相似文献
10.
Internet的加密与认证技术 总被引:3,自引:0,他引:3
郑宏云 《中国数据通信网络》2000,2(7):38-41
在分析了不同加密算法及其密钥管理的基础上,介绍了Internet上常用的两种加密技术;讨论了数字指纹、盲签名、数字时间戳等多种数字签名技术,以及kerberos、SSL、S-HTTP和SET等身份谁技术。 相似文献
11.
An authenticated encryption scheme is a symmetric encryption scheme whose goal is to provide both privacy and integrity. We
consider two possible notions of authenticity for such schemes, namely integrity of plaintexts and integrity of ciphertexts,
and relate them, when coupled with IND-CPA (indistinguishability under chosen-plaintext attack), to the standard notions of
privacy IND-CCA and NM-CPA (indistinguishability under chosen-ciphertext attack and nonmalleability under chosen-plaintext
attack) by presenting implications and separations between all notions considered. We then analyze the security of authenticated
encryption schemes designed by “generic composition,” meaning making black-box use of a given symmetric encryption scheme
and a given MAC. Three composition methods are considered, namely Encrypt-and-MAC, MAC-then-encrypt, and Encrypt-then-MAC. For each of these and for each notion of security, we indicate whether or not the resulting scheme meets the notion in question
assuming that the given symmetric encryption scheme is secure against chosen-plaintext attack and the given MAC is unforgeable
under chosen-message attack. We provide proofs for the cases where the answer is “yes” and counter-examples for the cases
where the answer is “no.”
M. Bellare’s work was supported in part by a 1996 Packard Foundation Fellowship in Science and Engineering, NSF CAREER Award
CCR-9624439, NSF grants CNS-0524765 and CNS-0627779, and a gift from Intel Corporation.
C. Namprempre’s work was supported in part by grants of the first author and the Thailand Research Fund. 相似文献
12.
认证加密算法 MORUS是凯撒 (CAESAR)竞赛的优胜算法,抗差分分析性能是衡量认证加密算法安全性的重要指标之一。该文研究了MORUS算法初始化阶段的差分性质,首先给出了一个差分推导规则,可以快速获得一条概率较大的差分链。在此基础上利用混合整数线性规划(MILP)自动搜索技术求解更优的差分链。为了提高搜索速度,结合MORUS初始化阶段的结构特点给出了分而治之策略。根据$ Delta {text{IV}} $的重量、取值将MILP模型划分为多个子模型并证明了部分子模型的等价性,大大缩减了模型的求解时间,得到了MORUS初始化阶段1~6步状态更新的最优差分链。最后给出了简化版MORUS的差分-区分攻击,该文的结果较之前的工作有较大的提升。 相似文献
13.
《Digital Communications & Networks》2023,9(1):159-165
Traditional image encryption algorithms transform a plain image into a noise-like image. To lower the chances for the encrypted image being detected by the attacker during the image transmission, a visually meaningful image encryption scheme is suggested to hide the encrypted image using another carrier image. This paper proposes a visually meaningful encrypted image algorithm that hides a secret image and a digital signature which provides authenticity and confidentiality. The recovered digital signature is used for the purpose of identity authentication while the secret image is encrypted to protect its confidentiality. Least Significant Bit (LSB) method to embed signature on the encrypted image and Lifting Wavelet Transform (LWT) to generate a visually meaningful encrypted image are designed. The proposed algorithm has a keyspace of 139.5-bit, a Normalized Correlation (NC) value of 0.9998 which is closer to 1 and a Peak Signal to Noise Ratio (PSNR) with a value greater than 50 ?dB. Different analyses are also performed on the proposed algorithm using different images. The experimental results show that the proposed scheme is with high key sensitivity and strong robustness against pepper and salt attack and cropping attack. Moreover, the histogram analysis shows that the original carrier image and the final visual image are very similar. 相似文献
14.
电子商务中信息传输与共享技术是电子商务的核心技术 ,电子商务是以Internet为基础的新兴产业 ,保护信息的安全无疑是十分重要的 ,人们越来越多地使用计算机网络来传送对安全敏感的信息 ,所以在信息传输域共享中 ,认证业务、保密业务、数据完整性业务、不可否认业务是当前电子商务急需解决的关键技术 ,本文对这方面做了一些探讨并提出自己的看法 相似文献
15.
Due to forward-secure-digital-signature’s capability of effectively reducing loss caused by exposure of secret keys and significant in-application benefits of blind signature aiming at protecting senders’privacy, they have been hot spots for decades in the field of cryptography. Illuminated by the integration of forward secure digital signature and blind signature,based on the variants of ElGamal and assumption of difficulty in solving the discrete logarithm problem in galois field, a forward-secure weak blind signature scheme and a forward-secure strong blind signature scheme are proposed and their security is analyzed thoroughly in this paper. It turns out that forward security, blindness and aptitude of resisting forging attack demonstrated by these two schemes benefit a lot theoretically and practically. 相似文献
16.
17.
《Journal of Visual Communication and Image Representation》2014,25(2):487-498
It is an assumption that selective encryption does not strongly protect confidentiality owing to the partial visibility of some video data. This is because, though encryption keys may be difficult to derive, an enhanced version of selectively encrypted video sequence might be found from knowledge of the unencrypted parts of the sequence. An efficient selective encryption method for syntax elements of H.264 encoded video was recently proposed at the entropy coding stage of an H.264 encoder. Using this recent scheme as an example, the purpose of this paper is a comprehensive cryptanalysis of selectively encrypted H.264 bit-streams to contradict the previous assumption that selective encryption is vulnerable. The novel cryptanalysis methods presented in this paper analyze the ability of an attacker to improve the quality of the encrypted video stream to make it watchable. The conclusion is drawn that if the syntax elements for selective encryption are chosen using statistical and structural characteristics of the video, then the selective encryption method is secure. The cryptanalysis is performed by taking into account the probability distribution of syntax elements within the video sequence, the relationship of syntax elements with linear regression analysis and the probability of successfully attacking them in order to enhance the visual quality. The results demonstrate the preservation of distorted video quality even after considering many possible attacks on: the whole video sequence; each video frame; and on small video segments known as slices. 相似文献
18.
For the most compelling applications of threshold cryptosystems, security against chosen cipher text attack is a requirement.
However, prior to the results presented here, there appeared to be no practical threshold cryptosystems in the literature
that were provably chosen ciphertext secure, even in the idealized random oracle model. The contribution of this paper is
to present two very practical threshold cryptosystems, and to prove that they are secure against chosen ciphertext attack
in the random oracle model. Not only are these protocols computationally very efficient, but they are also non-interactive,
which means they can be easily run over an asynchronous communication network.
Received November 2000 and revised September 2001 Online publication 11 March 2002 相似文献