首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到16条相似文献,搜索用时 156 毫秒
1.
基于广义XTR体制的签名方案   总被引:3,自引:0,他引:3  
与RSA和ECC相比较,同等安全程度下XTR密钥长度远远小于RSA,最多只是ECC密钥长度的2倍;而XTR参数和密钥选取远远快于ECC。该文利用有限域中元素迹的快速算法,给出了两种特殊的基于广义XTR体制的签名方案,其安全性等价于解广义XTR群中的离散对数困难问题,但是传输的数据量只有原来方案的1/3.  相似文献   

2.
基于XTR体制的电子现金支付方案   总被引:1,自引:1,他引:0  
XTR是一种新的、有效的公钥体制,同等安全程度下,XTR密钥长度远远小于RSA,XTR参数和密钥选取的速度远远快于ECC,我们在电子现金支付中引入基于XTR体制的盲签名,其安全性等价于解XTR-DL困难问题,且减少了传输的数据量.  相似文献   

3.
XTR公钥体制是一种基于子群离散对数问题的密码体制,同现在流行的RSA公钥体制相比,它的密钥长度短,传输效率高;同椭圆曲线公钥体制相比,它的密钥选取简单,计算速度快.因而,从XTR公钥体制被提出以来就倍受关注,本文首次提出了XTR体制下基于身份特征数字签名算法和基于身份特征的数字盲签名算法,这为XTR数字签名算法提供了更为广阔的应用领域.文中证明了这两种算法的安全性,并对其特性和效率进行了分析.这两种数字签名对电子商务和电子政务的发展具有重要价值.  相似文献   

4.
吴征 《信息技术》2012,(6):39-41
椭圆曲线密码体制(ECC)构建的电子现金系统具有更短的密钥长度与更高的计算效率,提出了基于ECC的限制性部分盲签名及离线电子现金方案,实现系统参数、取款协议、支付协议和存储协议的研究。  相似文献   

5.
数字签名是保证信息安全的一种重要手段,针对安全要求级别不同的办公自动化系统信息,利用椭圆曲线数字签名算法(ECDSA)具有较短的密钥长度和较高的安全强度,及公钥加密算法(RSA)具有密钥加解密的可逆性特点,设计了两种不同的方案,即基于RSA密钥的原文及其摘要签名策略,及基于RSA和ECC的3套密钥签名策略,并对方案的功能性和安全性进行了分析,保障办公信息的身份认证和传输的完整性和保密性,解决了办公自动化系统存在的一些安全隐患。  相似文献   

6.
RSA和ECC是目前广泛使用的两种公钥体制,根据现在的研究结果,ECC的应用前景比RSA更好。公钥体制的一个主要应用是数字签名,而基于秘密共享的签名方案是提高数字签名系统安全性的好方法。国内外已有很多基于秘密共享的RSA签名方案,沿着这一思路研究了基于秘密共享的ECC签名方案,给出一个签名和验证速度都比ECDSA更快的签名算法,并在此基础上给出一个简单的基于秘密共享的椭圆曲线签名方案。  相似文献   

7.
王泽辉 《通信学报》2007,28(1):22-27
提出一种新的迹函数,将基于3阶LFSR序列的XTR公钥密码体制(称之为XTR3体制),改进为基于4阶LFSR序列的XTR4公钥密码体制。与XTR3体制比较,同等安全程度下XTR4的密钥长度小于XTR3。提出XTR4体制上的密钥交换协议,可证明安全性保密通信协议,一次一密协议,可以应用于多种环境,既能保证安全性,又能显著地提高运算效率。  相似文献   

8.
进一步完善ELGamal盲签名体制,研究了基于ELGamal签名方程的盲签名方案。概述了盲签名的定义及其分类标准,基于不同的签名方程,和有限域上离散对数难解性假设,得到了相应的强盲签名和弱盲签名方案。首次系统地对不同的ELGamal签名方程进行了盲性研究,并对每个盲签名方案进行了盲性分析和安全性分析。  相似文献   

9.
一种基于ElGamal体制的前向安全强盲签名方案   总被引:1,自引:0,他引:1  
将前向安全特性和盲签名基本思想融为一体,设计了一种基于ElGamal体制的前向安全强盲签名方案,方案的安全性基于有限域上离散对数难解性假设。通过详细的安全性分析表明,新方案具有前向安全性、强盲性、抗伪造性等性质,有一定的理论和实用价值。  相似文献   

10.
盲签名是一种重要的密码与计算机网络安全技术,它的使用可以保证所传送的信息不被篡改和伪造。在盲签名方案中,消息的内容对签名者是不可见的,签名被泄露后,签名者不能追踪其签名。论文基于RSA密码体制,利用扩展Euclidean算法构造了一种不可跟踪盲签名方案。  相似文献   

11.
RSA public key cryptosystem is extensively used in information security systems.However, key generation for RSA cryptosystem requires multiplicative inversion over finite field, which has higher computational complexity, compared with either multiplication in common sense or modular multiplication over fnite field. In order to improve the performance of key generation, we propose a batch private keys generation method in this paper. The method derives efficiency from cutting down multiplicative inversions over finite field. Theoretical analysis shows that the speed of batch private keys generation for s users is faster than that of s times solo private key generation. It is suitable for applications in those systems with large amount of users.  相似文献   

12.
《电子学报:英文版》2017,(6):1139-1146
Advances in quantum computation threaten to break public key cryptosystems such as RSA, ECC, and ElGamal that are based on the difficulty of factorization or taking a discrete logarithm, although up to now, no quantum algorithms have been found that are able to solve certain mathematical problems on non-commutative algebraic structures. Against this background, some novel public key cryptography based on Polynomial symmetrical decomposition (PSD) problem have been proposed. We find that these schemes are not secure. We present that they are vulnerable to structural attack, linearization equations attack, overdefined systems of multivariate polynomial equations attack and that, they only require polynomial time complexity to retrieve the same secret key for some given public keys respectively. We also propose an improvement to enhance public key cryptography based on PSD problem. In addition, we discuss possible lines of future work.  相似文献   

13.
首先介绍了RSA算法和ECC算法(Elliptic Curve Cryptography)在国内外的应用情况,接着介绍了RSA算法在传输层安全协议中的应用情况,并以身份认证系统为例,原有身份认证系统采用TLS(Transport Layer Security)协议,通过对协议的修改,完成协议对椭圆曲线的支持,提出了改进的支持ECC算法的传输层安全协议,协议内容参照传输层安全协议(RFC4346TLS1.1),结合实际应用需求,在TLS1.1的握手协议中增加了ECC的认证模式和密钥交换模式,取消了DH密钥协商方式,修改了密码套件的定义。  相似文献   

14.
Sensor devices are limited resource power and energy, thus providing security services for sensor networks is very difficult. Elliptic curve cryptography (ECC) is one of the most famous asymmetric cryptographic schemes, which offers the same level of security with much shorter keys compared to the other widely used asymmetric cryptographic algorithm, RSA (Rivest, Shamir, and Adleman). In ECC, the main and most‐heavily used operation is the scalar multiplication kP , where the scalar value k is a private integer and must be secured. In this work, we present a new approach to accelerate the main scalar multiplication on ECC over prime fields for sensor networks. This approach uses an equivalent representation of points and can act as a support for existing schemes in a selected interval. The simulation results showed that the proposed technique increases the efficiency of the computation time. For example, on this scalar multiplication, we obtain a gain of 4 bits in 161 bits for 6.25% of the scalars. This gain can sometimes reach 100% in some cases. After this significant reduction of the scalar k , we present a fast precomputation algorithm in a distributed scalar multiplication on kP to avoid storage of precomputation points, which requires extra memory.  相似文献   

15.
Due to forward-secure-digital-signature’s capability of effectively reducing loss caused by exposure of secret keys and significant in-application benefits of blind signature aiming at protecting senders’privacy, they have been hot spots for decades in the field of cryptography. Illuminated by the integration of forward secure digital signature and blind signature,based on the variants of ElGamal and assumption of difficulty in solving the discrete logarithm problem in galois field, a forward-secure weak blind signature scheme and a forward-secure strong blind signature scheme are proposed and their security is analyzed thoroughly in this paper. It turns out that forward security, blindness and aptitude of resisting forging attack demonstrated by these two schemes benefit a lot theoretically and practically.  相似文献   

16.
椭圆曲线密码系统(ECC)整体算法设计及优化研究   总被引:25,自引:1,他引:25       下载免费PDF全文
侯整风  李岚 《电子学报》2004,32(11):1904-1906
在安全性差不多的情况下,ECC使用的密钥要比RSA短得多.然而,虽然ECC的数学理论已比较成熟,但其算法要比RSA更难理解,算法实现也比RSA困难得多,往往需要通过专门的硬件来加速算法实现.本文设计了一种ECC整体算法,并对其中的点积、平方剩余判定等关键算法进行优化,提高了算法的效率,使其能够完全通过软件实现.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号