首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 23 毫秒
1.
This paper presents efficient structure-preserving signature schemes based on simple assumptions such as decisional linear. We first give two general frameworks for constructing fully secure signature schemes from weaker building blocks such as variations of one-time signatures and random message secure signatures. They can be seen as refinements of the Even–Goldreich–Micali framework, and preserve many desirable properties of the underlying schemes such as constant signature size and structure preservation. We then instantiate them based on simple (i.e., not q-type) assumptions over symmetric and asymmetric bilinear groups. The resulting schemes are structure-preserving and yield constant-size signatures consisting of 11–14 group elements, which compares favorably to existing schemes whose security relies on q-type assumptions.  相似文献   

2.
Group signature schemes are fundamental cryptographic tools. A group signature scheme allows members of a group to anonymously sign misuse, the anonymity messages. To counter can be revoked by the group manager. The group joining operation is a critical component of group signature scheme, the framing attack can be prevented by group joining processes. This paper presents an efficient group signature scheme with a simple joining protocol that is based on a "single message and signature response" interaction between the prospective user and the group manager. The security of our group signature is based on the Discrete Logarithm assumption and Decisional Linear Diffie- Hellman assumption. The formal security proof of our scheme is given in the random oracle model. Our scheme is also a very efficient short group signature scheme with efficient concurrent join.  相似文献   

3.
一个基于群签名的安全电子拍卖协议   总被引:7,自引:1,他引:7  
基于群签名技术和Shamir's门限方案,设计了一个适于分布式松耦合广播/预约系统使用的安全电子拍卖协议.协议不仅保证了投标者对所投价位的不可否认性和匿名性,而且保证了拍卖代理对接收标书的不可否认性.与先前工作相比,本文的方案提供了较高的安全特性,而且更适合于分布式大规模的网上拍卖.  相似文献   

4.
We introduce a new flavor of commitment schemes, which we call mercurial commitments. Informally, mercurial commitments are standard commitments that have been extended to allow for soft decommitment. Soft decommitments, on the one hand, are not binding but, on the other hand, cannot be in conflict with true decommitments. We then demonstrate that a particular instantiation of mercurial commitments has been implicitly used by Micali, Rabin and Kilian to construct zero-knowledge sets. (A zero-knowledge set scheme allows a Prover to (1) commit to a set S in a way that reveals nothing about S and (2) prove to a Verifier, in zero-knowledge, statements of the form xS and x?S.) The rather complicated construction of Micali et al. becomes easy to understand when viewed as a more general construction with mercurial commitments as an underlying building block. By providing mercurial commitments based on various assumptions, we obtain several different new zero-knowledge set constructions.  相似文献   

5.
属性基群签名(ABGS)是一类特殊形式的群签名,其允许拥有某些特定属性的群成员匿名地代表整个群对消息进行签名;当有争议发生时,签名打开实体可以有效地追踪出真实签名者。针对格上第1个支持本地验证者撤销的属性基群签名群公钥尺寸过长,空间效率不高的问题,该文采用仅需固定矩阵个数的紧凑的身份编码技术对群成员身份信息进行编码,使得群公钥尺寸与群成员个数无关;进一步地,给出新的Stern类统计零知识证明协议,该协议可以有效地证明群成员的签名特权,而其撤销标签则通过单向和单射的带误差学习函数来进行承诺。  相似文献   

6.
7.
Security Arguments for Digital Signatures and Blind Signatures   总被引:85,自引:1,他引:84  
Since the appearance of public-key cryptography in the seminal Diffie—Hellman paper, many new schemes have been proposed and many have been broken. Thus, the simple fact that a cryptographic algorithm withstands cryptanalytic attacks for several years is often considered as a kind of validation procedure. A much more convincing line of research has tried to provide ``provable' security for cryptographic protocols. Unfortunately, in many cases, provable security is at the cost of a considerable loss in terms of efficiency. Another way to achieve some kind of provable security is to identify concrete cryptographic objects, such as hash functions, with ideal random objects and to use arguments from relativized complexity theory. The model underlying this approach is often called the ``random oracle model.' We use the word ``arguments' for security results proved in this model. As usual, these arguments are relative to well-established hard algorithmic problems such as factorization or the discrete logarithm. In this paper we offer security arguments for a large class of known signature schemes. Moreover, we give for the first time an argument for a very slight variation of the well-known El Gamal signature scheme. In spite of the existential forgery of the original scheme, we prove that our variant resists existential forgeries even against an adaptively chosen-message attack. This is provided that the discrete logarithm problem is hard to solve. Next, we study the security of blind signatures which are the most important ingredient for anonymity in off-line electronic cash systems. We first define an appropriate notion of security related to the setting of electronic cash. We then propose new schemes for which one can provide security arguments. Received 24 October 1997 and revised 22 May 1998  相似文献   

8.
We present the first aggregate signature, the first multisignature, and the first verifiably encrypted signature provably secure without random oracles. Our constructions derive from a novel application of a recent signature scheme due to Waters. Signatures in our aggregate signature scheme are sequentially constructed, but knowledge of the order in which messages were signed is not necessary for verification. The aggregate signatures obtained are shorter than Lysyanskaya et al.’s sequential aggregates and can be verified more efficiently than Boneh et al.’s aggregates. We also consider applications to secure routing and proxy signatures.  相似文献   

9.
姜作涛 《电子质量》2007,(12):72-73
通过对实验室管理体系中的质量方针、质量目标及质量承诺的概括理解,作者较详细的阐述了实验室应如何建立自己的"质量方针、质量目标及质量承诺".  相似文献   

10.
We generalize the ring signature primitive into the more general notion of mesh signature. Ring signatures are anonymous signatures made by someone who wishes to hide in the anonymity of a larger crowd. All that the signer needs to assemble such a virtual crowd is her own private key and the public keys of the other members. The crowd composition is all that the verifier will be able to see. In a sense, a ring signature expresses an anonymous endorsement of a message by a disjunction of signers. Mesh signatures generalize this notion by allowing the combination of “atomic” (i.e., regular) signatures, by one or multiple signers from an arbitrary larger crowd, into virtually any monotone “endorsement formula” with much more expressive power than a simple disjunction. The verifier sees only that the endorsement is valid for the stated formula, not how the formula is satisfied. As a special case, mesh signatures extend the ring signature functionality to certificate chains. This is useful when the anonymity-seeking signer wishes to hide in a crowd comprising uncooperative people who do not even have a published signature verification key on record. We give an efficient linear-size construction based on bilinear maps in the common random string model. Our mesh signatures achieve everlasting perfect anonymity—an imperative for the archetypical whistle-blowing use case of ring signatures—and, as a special case, yield the first unconditionally anonymous ring signatures without random oracles or trusted setup authorities. Non-repudiation is achieved from a mild extension of the SDH assumption, named Poly-SDH, which we introduce and justify meticulously.  相似文献   

11.
对宽带回波进行解调频(Dechirping)处理是降低信号处理带宽的有效方法,但该方法会带来残余相位。在目标高速运动的情况下,解调频处理和目标运动产生的残余相位对二维成像的影响不可忽略。该文推导了高速目标解调频处理的相位特性,分析了各项相位因子的性质,提出了残余相位的补偿方法,进一步分析了影响补偿精度的因素,并根据残余相位特性提出了一种新的补偿方法:利用包络对齐估计相邻回波的残余相位差,达到精细补偿的目的。仿真结果表明理论和方法的正确性。  相似文献   

12.
王彦平  王官云  李洋  林赟  洪文 《信号处理》2019,35(3):398-401
本文将基于条带观测模式的极化SAR散射模型拓展至方位向多角度观测模式,基于典型极化散射类型组合提出一种非各向同性散射特征模型。该模型参数纬度多且随方位向观测变化,需要替代性方法提取多角度极化散射特征。首先,采用基于Wishart分布的统计量对非各向同性散射中心进行检测,并逐像素生成基于散射特征差异的新序列图像。其次,以新序列图像作为处理对象,提取极化似然比序列、子孔径角度序列、极化熵—似然比序列、极化散射角—似然比序列、极化各向异性度—似然比序列。最后,集成特征序列编码及支持向量基(SVM)方法进行分类。通过机载P波段极化SAR开展360°观测试验,验证了方法的有效性并揭示出在地物分类方面的应用潜力。   相似文献   

13.
进阶持续性渗透攻击的特征分析研究   总被引:1,自引:0,他引:1  
进阶持续性渗透攻击是一类针对特定组织或者目标的一系列攻击行为的总称。这种攻击具有渗透行动上的复杂性和攻击手段上的多元性。通过对于进阶持续性渗透攻击的流程分析发现:进阶持续性渗透攻击在发展过程中具有长期性和阶段性,其中攻击行为在静态和变化态中交替转换;另一方面,进阶持续性渗透的一系列攻击在使用攻击方法上同时使用现有的多种手段,具有非单一性和间接性,使得受害方难以发现并且单一防范工作难以奏效。  相似文献   

14.
空间目标宽带雷达特征信号包括其高分辨一维距离像和二维ISAR图像,空间目标宽带雷达特征信号仿真建模对空间目标探测、识别研究具有重要意义。在光学区复杂目标RCS特征信号计算基础上,重点研究了空间目标宽带雷达特征信号包括高分辨一维距离像和二维ISAR图像仿真建模方法。仿真目标和实际复杂空间目标宽带雷达特征信号仿真建模的实验结果验证了其有效性。  相似文献   

15.
在高频的微波光子学研究的领域中,光载无线(RoF)技术已经成为下一代宽带无线通信技术的发展热点。近年来,支撑RoF技术的新型光电子器件的关键技术有毫米波副载波光学产生技术和接收技术,其中包括外调制器方法、射频上转换法、光学外差法、毫米波调制光脉冲发生器等等。这些技术的突破将促进RoF技术市场化的步伐。  相似文献   

16.
根据Schnorr签名方案的构造特点以及现有盲签名的构造方法,文章提出了Schnorr盲签名方案的一般构造方法,并对其安全性进行了分析和证明。对3个随机参数进行不同的选择,导出了3个不同的盲化方案,并从计算时间复杂性的角度对这3个方案的性能进行了分析比较,得到最优方案。同时,利用密码分析软件CAP进行简单实验,进一步说明了所提方案的正确性和实际可操作性。  相似文献   

17.
Thermoelastic Signatures of Tissue Phantom Absorption and Thermal Expansion   总被引:1,自引:0,他引:1  
A microwave-induced thermoelastic pressure wave method for imaging of biological tissues has been investigated. Liquid-filled test tubes inside a water tank were used as phantom models. A pulsed 2.45 GHz microwave source and a hydrophone transducer were used to generate and to detect thermoelastic pressure waves. A pattern extraction algorithm was used to analyze the wave contours. Preliminary results show that the thermoelastic waveform is proportional to the size of the test tube and depends on the type of solution within the test tube. Two test objects can be detected with a spatial resolution better than 1 cm. These results suggest that a microwave-induced thermoelastic pressure wave system may provide valuable information for imaging tissue absorption and thermal expansion properties.  相似文献   

18.
随着市场对大量精密但相对成本较低的终端产品的需求日渐增高,设计工程师正利用速度更快、密度更高和相对更廉宜的FPGA产品。相对于简单的胶粘逻辑应用平台,现在系统设计人员会使用FPGA执行高度复杂的时序控制功能,实现高速数据信道设计,甚至先进的加密技术设计。由于掩膜成本持续居高不下,别具成本效益的用户可编程FPGA提供了富有吸引力的解决方案,替代传统的ASIC以实现复杂的设计功能。今日,典型的电路板设计也许只是将现成的处理器或DSP、一些存储器、几个ASSP和一个或多个大型但成本经济的FPGA整合在一起。在这种情况下,Act…  相似文献   

19.
At Crypto 1999, Coron, Naccache and Stern described an existential signature forgery against two popular RSA signature standards, ISO 9796-1 and ISO 9796-2. Following this attack, ISO 9796-1 was withdrawn, and ISO 9796-2 was amended by increasing the message digest to at least 160 bits. In this paper, we describe an attack against the amended version of ISO 9796-2, for all modulus sizes. Our new attack is based on Bernstein’s algorithm for detecting smooth numbers, instead of trial division. In practice, we were able to compute a forgery in only 2 days on a network of 19 servers. Our attack can also be extended to EMV signatures, an ISO 9796-2-compliant format with extra redundancy. In response to this new attack, the ISO 9796-2 standard was amended again in late 2010.  相似文献   

20.
The brightness temperature of snow in Finland has been studied theoretically and experimentally at 5,12, and 37 GHz for satellite remote sensing applications. A snow model consisting of ice spheres covered by a water shell has been used in theoretical calculations taking into account scattering and absorption. The brightness temperature of a natural snow field on the bare ground and on the ground covered with aluminum sheets has been measured from a tower. The experimental brightness temperatures are compared with calculated ones and show a reasonably good agreement. Experimental results also show that relatively small changes in the snow conditions cause large changes in the brightness temperature. Possible methods for using satellite observations in the remote sensing of snow are suggested.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号