共查询到20条相似文献,搜索用时 15 毫秒
1.
Signcryption scheme is one of the useful tools for secure communication where authenticity and confidentiality are simultaneously required.Now,mobile devices are more and more widely used for communication,and thus it is desirable to design a scheme suitable to mobile applications.In this paper,we propose a signcryption scheme which is efficient enough to be implemented on mobile devices.In our scheme,we need only one multiplication in an online phase,and thus a signcryptor can generate a signcryptext very efficiently in the online phase.Moreover,the size of signcryptext is very short compared with exsiting schemes,and thus our scheme is very efficient in terms of communication overhead.The security of our signcryption scheme is proven in the random oracle model. 相似文献
2.
ZHOU DeHua WENG Jian GUAN ChaoWen DENG Robert CHEN MinRong CHEN KeFei 《中国科学:信息科学(英文版)》2014,57(7):1-5
Signcryption is functional combination of encryption and signature,efficiency higher than the separate signing and encrypting.Recently,Youn et al.presented a new signcryption scheme,which has fast online signing and short signcryptext,and is efficient enough for mobile applications.This scheme is claimed to be both existentially unforgeable and semantically secure.However,in this paper we shall show that it is not existentially unforgeable. 相似文献
3.
Signcryption tag-KEM (Key Encapsulation Mechanism with a tag) is an authenticated tag-KEM for generic construction of hybrid signcryption. Signcryption tag-KEM allows the sender to encapsulate a symmetric key along with a tag so that the receiver can authenticate the sender, the key, and the tag. We present a definition for the security of signcryption tag-KEM which is suitable for a recent signcryption setting. We also present a proof of security for the previous generic construction of hybrid signcryption according to the given definition. 相似文献
4.
5.
将前向安全的概念结合到基于双线性对的门限签名方案中,提出了一个基于双线性对的前向安全短门限代理签名方案。该方案将密钥更新算法应用在原始签名者计算过程中,更有效增强了代理签名密钥的安全性。对该方案的性能进行了分析,表明该方案是安全有效的。 相似文献
6.
Feng ZHU Anish BIVALKAR Abdullah DEMIR Yue LU Chockalingam CHIDAMBARM Matt MUTKA 《Frontiers of Computer Science》2010,4(3):311
With the advances in and convergence of Internet technologies, embedded computers, and wireless communication, computing devices have become part of our daily life. Hand-held devices and sensors with wireless connections create opportunities for many new nomadic applications. Service discovery is an essential component for cognitive science to discover existing network services just-in-time. Unlike many other approaches, we propose a service discovery model supporting nomadic users and services in public environments. Our model emphasizes secure and private service discovery in such environments. Location sensing is integrated for location dependent service discovery and is used to lessen service discovery network infrastructure requirements. We analyze the system performance and show our formal verification of the protocols. Our implementation shows that our model is feasible. 相似文献
7.
短签密方案实现了在一个逻辑步骤内同时完成了加密和数字签名二者的功能,并且所花费的代价,包括计算时间和消息扩展率两方面,要远远低于传统的先签名后加密的方法。然而目前大部分的短签密方案都不具有可信公钥以及签名验证阶段发生在解签密阶段之后,降低了签密消息的可靠性与伪造签密消息的处理效率。一种新型的基于无证书密码系统的短签密方案被提了出来,相应的安全模型也被定义。该方案计算量小,仅需一次对运算,而且还具有可信公钥以及临时密钥安全性。经过分析及实现验证,该方案可以在消息保密性的基础上实现3G网络信息在传播路径上的认证,从而防范垃圾信息的传播。 相似文献
8.
9.
Chao-Wen Chang~ 《国际自动化与计算杂志》2008,5(2):202-207
According to the security requirement of the short message service (SMS) industry application, a secure short message communication protocol is proposed. This is an application level protocol constructed on the standard SMS communication protocol using public key authentication and key agreement without the need of wireless public key infrastructure (WPKI). Secure short message transmission and dynamic key agreement between mobile terminals and the accessing gateway axe realized. The security of the proposed protocol is validated through the BAN logic. Compared with the standard SMS protocol, the effective payload rate of our protocol can reach 91.4%, and subscriber identity module (SIM) tool kit (STK) applications based on our protocol suit well for all kinds of mobile terminals in practical application. 相似文献
10.
具有已知代理人的不可否认门限代理签密方案 总被引:7,自引:0,他引:7
1996年,Mambo等人提出了代理签名概念.但是,代理签名仅能提供授权的认证而不能提供保密性.Chan和Wei提出一个门限代理签密方案(记为Chan-Wei方案),扩展了代理签名的概念.指出他们的方案不满足强不可伪造性、强不可否认性和强识别性.基于Chan-Wei方案,提出一个能够克服Chan-Wei方案缺点的不可否认门限代理签密方案.给出方案的完备性证明和安全性分析.此外,与Chan-Wei方案相比,所提出的方案能够确切地发现哪些代理人提供假子密钥或篡改子密钥. 相似文献
11.
《Information Security Journal: A Global Perspective》2013,22(5-6):276-291
ABSTRACTRapid development in mobile devices and cloud computing technologies has increased the number of mobile services from different vendors on the cloud platform. However, users of these services are facing different security and access control challenges due to the nonexistence of security solutions capable of providing secure access to these services, which are from different vendors, using a single key. An effective security solution for heterogeneous Mobile Cloud Computing (MCC) services should be able to guarantee confidentiality and integrity through single key-based authentication scheme. Meanwhile, a few of the existing authentication schemes for MCC services require different keys to access different services from different vendors on a cloud platform, thus increases complexity and overhead incurred through generation and storage of different keys for different services.In this paper, an efficient mutual authentication scheme for accessing heterogeneous MCC services is proposed. The proposed scheme combines the user’s voice signature with cryptography operations to evolve efficient mutual authentication scheme devoid of key escrow problem and allows authorized users to use single key to access the heterogeneous MCC services at a reduced cost. 相似文献
12.
13.
Zuhua Shao 《Information Sciences》2007,177(23):5432-5440
We propose a short signature scheme whose security is closely related to the discrete logarithm assumption in the random oracle model. The new scheme offers a better security guarantee than existing discrete-logarithm-based signature schemes. The main advantage of this scheme over the DSA signature scheme is that it has a one-fourth reduction in both the signature length and the verification computation; the level of security is preserved. The new short signatures are needed to low-bandwidth communication, low-storage and low-computation environments, and particularly applicable to smart cards and wireless devices. 相似文献
14.
电子世界中,签名权力的委托通过代理签名来解决。代理签名是原始签名者将他的签名权委托给代理签名者的一种签名体制,代理签名者代表原始签名者进行签名。2002年,K.Shum和K.Wei提出的体制中,可以隐藏代理者的身份。如果仅仅通过代理签名,没有人能够确定代理签名者的身份。而且,如果必要的话,可信任机构可以揭示代理签名者的身份。然而,Narn-YihLee指出K.Shum的签名体制不满足强不可否认性。最后,我们提出一种代理签名体制,这种签名体制能克服以上指出的弱点。新体制满足强不可否认性。 相似文献
15.
16.
Within the framework of UC (universally composable) security, a general method is presented to construct a secure channel protocol with using IND-CVA (indistinguishability of encryption scheme under ciphertext verification attacks). A channel protocol with using the method first invokes an ideal keyexchange protocol to get a session key, and then computes the messages with an authenticated encryption scheme. The paper shows that a channel protocol is UC secure if and only if the underlying authenticated enc... 相似文献
17.
基于属性签名(attribute-based signature,ABS)是一种重要的密码原语,具有广泛的应用背景,得到众多学者的关注,是密码学的研究热点.为了提高基于属性签名的安全性、表达力和效率,使用多线性映射作为工具,提出一个支持一般电路的具有完善隐私性的基于属性签名方案.引入节点权重概念并采用“从上到下”递归,显著减少生成签名的计算开销;利用左右孩子节点的对称性,缩短门节点的密钥长度.所提出的方案将不可伪造性从“选定消息且选定属性攻击下存在不可伪造”提升到更强的“自适应选择消息但选定属性攻击下存在不可伪造”;将访问结构从特殊电路拓展到一般电路,可以支持任意访问结构,达到任意的访问控制粒度;在保持签名仅为1个群元素的前提下,显著缩短主公钥、主私钥和签名钥的大小和显著降低签名密钥生成、签名生成和验证的计算开销.分析表明:所提出的方案在性能和效率方面均有明显优势,是一个实用的方案.
相似文献18.
已有的代理盲签名方案并不具备前向安全性。为了有效地保护系统的安全,最大程度地减少因密钥泄漏带来的危害,保护原始签名人和代理签名人的利益,在二次剩余难题和离散对数难题的基础上,应用前向安全理论和代理盲签名技术,提出了两种新的前向安全代理盲签名方案,证明了它们的各种安全性。 相似文献
19.
基于短消息的移动工作流平台的设计与研究 总被引:1,自引:0,他引:1
由于传统的工作流模式已经无法满足社会发展的需要,结合通讯技术和计算机技术的发展情况提出了基于短消息的移动工作流平台解决方案,通过阐述短消息平台的特点及未来发展趋势,分析了该方案的可行性,并重点分析了解决方案中的消息服务功能设计、移动工作流方案设计、系统架构及知识管理设计,最后提出了保证系统安全的一系列相应措施。 相似文献
20.
Proxy signature is an active cryptographic research area, and a wide range of literatures can be found nowadays suggesting improvement and generalization of existing protocols in various directions. However, from the efficiency view, many proposed proxy signature schemes in these literatures are not satisfying and cannot fit to the mobile communication. Therefore, there is a desire to design efficient proxy signature schemes. Based on Boneh et al's pairing-based short signature, this paper presents two proxy signature schemes. One is proxy-protected signature scheme, and the other is proxy aggregate signature scheme. Since both of them can achieve high efficiency, it is believed that they are specially suitable for mobile communication environment. 相似文献