首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
本文对最近何和杜学者提出的一个前向安全无证书代理盲签名方案进行了改进,并对改进方案的安全性和有效性进行了分析。分析结果显示,改进的方案不仅能克服原方案存在的缺陷,而且在不增加计算负担的情况下减少了签名的长度。因此,改进的方案具有更好的性能。  相似文献   

2.
对一类代理盲签名方案进行讨论和分析,并成功地进行了伪造攻击,指出其设计上的不足之处,在分析方案不安全原因的基础上,提出改进方案.  相似文献   

3.
代理多重签名方案的密码分析与修改   总被引:14,自引:0,他引:14  
对伊丽江等提出的的代理多重签名方案进行了详细的分析,指出该方案是不安全的,不能抵抗公钥替换攻击和合谋攻击,并给出了两个改进的代理多重签名方案。改进后的方案具有不可否认性,不使用安全信道,以及抵抗公钥替换攻击和合谋攻击等优点。  相似文献   

4.
Xue和Cao提出了一种基于自验证公钥的门限代理签名方案,然而,该方案是不安全的。给出了对该方案一种攻击:攻击者获得一个合法的原始签名人发送给代理签名人的签名了的授权证书以及代理签名人生成的一个有效的代理签名后,能够伪造出一个新的对相同消息的代理签名,而原始签名人变为攻击者自己,由于验证者并不能验证代理签名人到底是代表谁生成了代理签名,这样,攻击者就获得了与合法原始签名人相同的权益。特别地,代理签名人代表原始签名人生成的门限代理签名可以被转化为普通的门限签名。分析了该方案存在安全漏洞的原因并提出了改进措施,改进措施能有效地弥补原方案存在的安全缺陷。  相似文献   

5.
介绍数字签名的发展,数字签名体制的密码体制,群盲签名安全性要求及其在电子现金系统中的应用。  相似文献   

6.
为了设计出更加安全的群签名方案,针对Lin和Dou等人最近提出的群签名方案进行了分析,证明该方案是不安全的,无法抵抗本文提出的伪造攻击。利用该伪造攻击,攻击人不需要任何签名者的保密身份信息和秘密密钥信息,只是通过选取随机参数、改变原方案的部分设计步骤就能成功伪造出验证有效的群签名,从而威胁到群签名人的合法权益。分析了该群签名方案可被伪造的原因,并对如何克服该缺陷提出相应改进思想。为了验证该伪造攻击的有效性,设计了一个伪造攻击签名示例,进一步证明了Kn-Dou群签名方案是不安全的。  相似文献   

7.
多态攻击网络签名在传统串模式挖掘与匹配技术中应用难以生成有效的签名数据.本文在传统应用方法基础上,提出并测试了基于语义感知方法.首先,详细分析了多态攻击数据状态特征.然后,通过使用静态数据流形成过程分析提取了静态语义原始代码.最后,按照基于特征分类标准,应用Sig Free方法生成了多层多态签名数据,而且数据里面还包含代码的多态语义与串模式相应信息.通过对比Hamsa方案的实验数据表明,此方法可以有效降低数字签名的失误率和失真率.  相似文献   

8.
练习摹仿签名是鉴定难度比较大的一类签名,本文通过实验对练习摹仿签名进行分析,总结运笔特征的变化特点,分析运笔特征在练习摹仿签名中的价值,提出在鉴定时应重点选取签名的运笔特征。  相似文献   

9.
针对电力调度系统中的调度信息传递安全问题,提出一种新的数字签名方案,以素数域上的离散对数为基础,同时也结合有限域上的椭圆曲线离散对数算法,其安全性建立在离散对数算法上,提高了安全调度的执行效率和安全性。分析了签名方案的安全性,方案不仅具有调度消息的完整性、抗否认性、抗伪造性、签名的可验证性和调试身份的可验性等特点,也能够满足电力调度的实时性要求,并且比其他签名方案的性能和安全性更高。  相似文献   

10.
为得到高效廉价的光催化剂,利用层接层技术,以HY沸石为载体在其表面通过Zn2+与聚乙烯亚胺(PEI)分子链上的NH2(或-NH-)络合作用,经硫化、退火处理制备出HY/(ZnS)n光催化剂,并通过UV-Vis测试和催化制氢实验进行光催化性能研究.研究表明:HY/(ZnS)n催化剂对紫外光有响应,且光催化产氢总量和产氢平均速率均随着负载层数n的增大而增大.进一步通过XRD、XPS、SEM-EDS分析手段对制得的光催化剂结构和物化性质进行了表征,分析表明,在HY沸石表面负载,形成了纤维棒状立方闪锌矿结构的ZnS.  相似文献   

11.
Recent years have witnessed growing scientific research interest in the Internet of Things (IoT) technologies, which supports the development of a variety of applications such as health care, Industry 4.0, agriculture, ecological data management, and other various domains. IoT utilizes the Internet as a prime medium of communication for both single documents as well as multi-digital messages. However, due to the wide-open nature of the Internet, it is important to ensure the anonymity, untraceably, confidentiality, and unforgeability of communication with efficient computational complexity and low bandwidth. We designed a light weight and secure proxy blind signcryption for multi-digital messages based on a hyperelliptic curve (HEC). Our results outperform the available schemes in terms of computational cost and communication bandwidth. The designed scheme also has the desired authentication, unforgeability of warrants and/or plaintext, confidentiality, integrity, and blindness, respectively. Further, our scheme is more suitable for devices with low computation power such as mobiles and tablets.  相似文献   

12.
Blind signature has a wide range of applications in the fields of E-commerce and block-chain because it can effectively prevent the blind signer from getting the original message with its blindness. Owing to the potential unconditional security, quantum blind signature (QBS) is more advantageous than the classical ones. In this paper, an efficient and practical quantum blind signature scheme relaxed security model is presented, where quantum superposition, decoy qubits and hash function are used for the purpose of blindness. Compared with previous QBS scheme, the presented scheme is more efficient and practical with a relaxed security model, in which the signer’s dishonest behavior can be detected other than being prevented as in other QBS schemes.  相似文献   

13.
Two computationally efficient spectrum-recovery schemes were recently developed for use by Hadamard-transform spectrometers that have static and dynamic nonidealities in their encoding masks. These methods make use of a left-cyclic Hadamard encodement scheme and the ability to express the left-cyclic WD matrix in factored form as WD =STD. The matrix WD describes the dynamic characteristics of and the encodement scheme for the mask. This paper focuses on the use of a right-cyclic Hadamard pattern to encode the mask and computationally efficient methods that can be used to obtain the spectrum-estimate. The major advantage of right-cyclic over left-cyclic encodement schemes is due to the resulting right-cyclic nature of both W D and WD-1. Fast algorithms, such as a fast Fourier transform (FFT) or a Trench algorithm, that take advantage of the right-cyclic nature of WD can be used to obtain WD-1 directly. In general, the number of mask elements is not an integer power of two, and non-radix-2 FFT's must be used to compute WD-1. Since WD-1 is right-cyclic, the vector-matrix product of WD-1 and the measurement vector can be expressed as a circular correlation and implemented indirectly via FFT's. With appropriate zero-padding of the vectors, radix-2 FFT's can be used for this computation. Various algorithms were used at each step in the overall computation of the spectrum-estimate, and the total computation times are presented and compared. The size of the mask is important in determining which algorithms are the most efficient in recovering the spectrum-estimate  相似文献   

14.
Parallel BDD-based monolithic algorithms for acoustic fluid-structure interaction problems are developed. In a previous study, two schemes, NN-I + CGC-FULL and NN-I + CGC-DIAG, have been proven to be efficient among several BDD-type schemes for one processor. Thus, the parallelization of these schemes is discussed in the present study. These BDD-type schemes consist of the operations of the Schur complement matrix-vector (Sv) product, Neumann-Neumann (NN) preconditioning, and the coarse problem. In the present study, the Sv product and NN preconditioning are parallelized for both schemes, and the parallel implementation of the solid and fluid parts of the coarse problem is considered for NN-I + CGC-DIAG. The results of numerical experiments indicate that both schemes exhibit performances that are almost as good as those of single solid and fluid analyses in the Sv product and NN preconditioning. Moreover, NN-I + CGC-DIAG appears to become more efficient as the problem size becomes large due to the parallel calculation of the coarse problem.  相似文献   

15.
Provable Data Possession (PDP) schemes have long been proposed to solve problem of how to check the integrity of data stored in cloud service without downloading. However, with the emerging of network consisting of low performance devices such as Internet of Things, we find that there are still two obstacles for applying PDP schemes. The first one is the heavy computation overhead in generating tags for data blocks, which is essential for setting up any PDP scheme. The other one is how to resist collusion attacks from third party auditors with any possible entities participating the auditing. In this paper, we propose a novel blockchain-based light-weighted PDP scheme for low performance devices, with an instance deployed on a cloud server. We design a secure outsourced tag generating method for low performance devices, which enables a kind of “hash-sign-switch” two-phase tag computing. With this method, users with low performance devices can employ third party auditors to compute modular exponential operations that accounts for the largest portion of computation overhead in tag generation, without leaking their data content. Chaincodes in blockchain network ensure the correctness of such outsourcing and prevent collusion attacks. The security analysis and performance evaluation prove that our scheme is both secure and efficient.  相似文献   

16.
With an increasing urgent demand for fast recovery routing mechanisms in large-scale networks, minimizing network disruption caused by network failure has become critical. However, a large number of relevant studies have shown that network failures occur on the Internet inevitably and frequently. The current routing protocols deployed on the Internet adopt the reconvergence mechanism to cope with network failures. During the reconvergence process, the packets may be lost because of inconsistent routing information, which reduces the network’s availability greatly and affects the Internet service provider’s (ISP’s) service quality and reputation seriously. Therefore, improving network availability has become an urgent problem. As such, the Internet Engineering Task Force suggests the use of downstream path criterion (DC) to address all single-link failure scenarios. However, existing methods for implementing DC schemes are time consuming, require a large amount of router CPU resources, and may deteriorate router capability. Thus, the computation overhead introduced by existing DC schemes is significant, especially in large-scale networks. Therefore, this study proposes an efficient intra-domain routing protection algorithm (ERPA) in large-scale networks. Theoretical analysis indicates that the time complexity of ERPA is less than that of constructing a shortest path tree. Experimental results show that ERPA can reduce the computation overhead significantly compared with the existing algorithms while offering the same network availability as DC.  相似文献   

17.
改进的波形复杂度算法在核爆炸监测中的应用   总被引:1,自引:0,他引:1  
验证了传统的波形复杂度对于核爆地震信号分类的有效性。提出了两种时域改进算法,使识别率有了小幅度的提高。将传统的时域波形复杂度推广到时频联合域,提出了一种基于短时傅立叶变换的波形复杂度计算框架。在对所提算法框架进行简化处理后,借助于Fisher线性判别分析方法实现了地震波信号的特征提取。分类实验结果表明所提方法的分类性能优于现有的波形复杂度的分类性能。  相似文献   

18.
李加文  李从心 《振动与冲击》2006,25(6):100-103,107
由于机械噪声传播过程中存在反射等多种因素影响,大多数情况下混合噪声分离更适合采用卷积模型,为此提出了一种多频点盲解卷算法。有别于传统的频域盲解卷算法,新算法利用有限的少数几个频率点直接从频域模型恢复出时域噪声信号。算法为瞬时混合盲分离。主成分分析一瞬时混合盲分离结构,首先对给定的每一个频率点执行瞬时混合盲解卷算法,获得噪声源的基本估计,然后再经过主成分分析和第二次盲源分离。提高分离性能和增加算法鲁棒性。由于算法不需要对所有频率点执行瞬时混合分离,计算量小,同时也不存在传统频域盲解卷算法排列顺序不确定性的缺点,具有较好的应用价值。仿真实验证实了新算法能有效地分离机械噪声信号。  相似文献   

19.
Cloud computing utilizes enormous clusters of serviceable and manageable resources that can be virtually and dynamically reconfigured in order to deliver optimum resource utilization by exploiting the pay-per-use model. However, concerns around security have been an impediment in the extensive adoption of the cloud computing model. In this regard, advancements in cryptography, accelerated by the wide usage of the internet worldwide, has emerged as a key area in addressing some of these security concerns. In this document, a hybrid cryptographic protocol deploying Blowfish and Paillier encryption algorithms has been presented and its strength compared with the existing hybrid Advanced Encryption Standard (AES) and Rivest Shamir Adleman (RSA) techniques. Algorithms for secure data storage protocol in two phases have been presented. The proposed hybrid protocol endeavors to improve the power of cloud storage through a decrease in computation time and cipher-text size. Simulations have been carried out with Oracle Virtual Box and Fog server used on an Ubuntu 16.04 platform. This grouping of asymmetric and homomorphic procedures has demonstrated enhanced security. Compression usage has helped in decreasing the storage space and computation time. Performance analysis in terms of computation overhead and quality of service parameters like loads of parameters with and without attacks, throughput, and stream length for different modes of block cipher mode has been carried out. Security analysis has been carried out by utilizing the Hardening Index as an audit parameter using Lynis 2.7.1. Similarly, for halting the aforementioned approaches and for regulating traffic, firewall protection has been generated in the chosen hybrid algorithms. Finally, enhancements in the performance of the Paillier and Blowfish hybrid scheme with and without compression compared to the existing schemes using RSA and AES procedures have been demonstrated.  相似文献   

20.
An efficient evaluation method is described for polynomials in finite fields. Its complexity is shown to be lower than that of standard techniques, when the degree of the polynomial is large enough compared to the field characteristic. Specifically, if n is the degree of the polynomiaI, the asymptotic complexity is shown to be ${O(\sqrt{n})}$ , versus O(n) of classical algorithms. Applications to the syndrome computation in the decoding of Reed-Solomon codes are highlighted.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号