首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Cryptocurrencies such as Bitcoin use blockchain to conduct peer-to-peer value transmission. Nevertheless, the publicly nature of on-chain data might violate the privacy of the users. Subsequently, several anonymous cryptocurrencies, such as Zerocash and Monero, were proposed to enhance the privacy of cryptocurrencies. However, the strong privacy makes these cryptocurrencies perfect tools for illegal gains such as money laundering, extortion, and terrorist financing. As a result, regulation becomes a necessity for cryptocurrencies. In order to balance the contradiction between privacy and regulation in cryptocurrencies, in this paper, we propose a new regulated anonymous cryptocurrency protocol that can protect the privacy of honest payers while enabling a tracing authority to find out all the correlations among a batch of dubious transactions by a single query, and even trace malicious payers’ real identity if necessary. We formalize its system model and security model, including anonymity, sort-blindness, non-frameability and linkability. We also demonstrate that the proposed protocol achieves these desirable security properties with detailed security analysis. Finally, we show the validity and feasibility of this protocol by implementing a prototype system.  相似文献   

2.
在对RSA门限签名方案的研究中,利用双线性函数的性质,实现了签名成员在不需要重新初始化系统的前提下的动态删除。同时,对一个有效的签名,系统通过可连接性实现签名的匿名追踪,并提高追踪的效率。针对实际情况,利用嵌套秘密共享,加入签名的权限功能,实现了文件的签署更有利于权限高的成员,因而更具有实用性。  相似文献   

3.
An implementation of a technique, based on the Data Encryption Standard (DES), is described for user-controlled encryption of files. The user supplies a privately selected character string as a key and also the desired number of DES iterations. The actual encryption key and initial chaining value for block-chaining are derived from this private key for encryption of the user file. The implementation is adaptible for use on both time-sharing systems and personal computer systems.  相似文献   

4.
The increasing use of animated characters and avatars in computer games and 3D online worlds requires increasingly complex behaviour with increasingly simple and easy to use control systems. This paper presents a system for user-controlled actions that aims at simplicity and ease of use while being enhanced by modern animation techniques to produce rich and complex behaviour. We use inverse kinematics based motion adaptation to make pre-existing pieces of motion apply to new targets. The expressiveness of the character is enhanced by adding autonomous behaviour, in this case eye gaze behaviour. This behaviour is generated autonomously but is still influenced by the actions that the user is requesting the character to perform. The actions themselves are simple for a designer with no programming experience to design and for an end user to customise. They are also very simple to invoke.  相似文献   

5.
Remote attestation is the activity of making a claim about properties of a target by supplying evidence to an appraiser over a network. We identify five central principles to guide development of attestation systems. We argue that (i) attestation must be able to deliver temporally fresh evidence; (ii) comprehensive information about the target should be accessible; (iii) the target, or its owner, should be able to constrain disclosure of information about the target; (iv) attestation claims should have explicit semantics to allow decisions to be derived from several claims; and (v) the underlying attestation mechanism must be trustworthy. We illustrate how to acquire evidence from a running system, and how to transport it via protocols to remote appraisers. We propose an architecture for attestation guided by these principles. Virtualized platforms, which are increasingly well supported on stock hardware, provide a natural basis for our attestation architecture.  相似文献   

6.
针对目前远程认证方案中存在的配置信息易泄露、证书管理复杂等缺陷,在属性认证思想的基础上提出了一种基于属性的Chameleon远程认证方法。该方法采用Chameleon hash函数对认证过程进行改进,利用Chameleon hash函数的抗碰撞性对平台配置信息进行保护,并用Chameleon哈希计算结果作为平台属性凭证进行远程认证。分析结果表明,该方法增强了远程认证的灵活性与安全性。  相似文献   

7.
针对完整性报告协议(IRP)存在局部和全局攻击的安全隐患,对StatVerif进行语法扩展,增加了与完整性度量相关的构造算子和析构算子,通过对平台配置证明(PCA)安全进行分析,发现其存在的局部攻击和全局攻击,包括通过未授权命令对平台配置寄存器和存储度量日志进行篡改。对攻击者能力进行了建模,详细说明了攻击者如何通过构造子和析构子形成知识,进而对平台配置证明进行攻击。最后,在平台配置证明不满足对应性属性的情况下,从理论上证明了攻击序列的存在,并给出了平台配置证明满足局部可靠和全局可靠的条件,通过形式化验证工具Proverif证明了命题的合理性。  相似文献   

8.
柳欣 《计算机应用》2011,31(8):2187-2191
迄今为止,基于群签名构造匿名指纹方案的问题尚未得到较好地解决。为此,提出一个具有直线提取器的匿名指纹方案,新方案的设计过程使用了关于OR逻辑的Canard-Gouget-Hufschmitt知识证明技术(CANARD S, GOUGET A, HUFSCHMITT E. A handy multi-coupon system. ACNS 2006: Proceedings of the 4th International Conference on Applied Cryptography and Network Security, LNCS 3989. Berlin: Springer-Verlag, 2006: 66-81),Chida-Yamamoto批量零知识证明与验证技术(CHIDA K, YAMAMOTO G. Batch processing for proofs of partial knowledge and its applications. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2008, E91-A(1): 150-159)以及Arita(ARITA S. A straight-line extractable non-malleable commitment scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2007, E90-A(7): 1384-1394)的直线可提取的承诺方案。需要指出的是,新方案支持并发注册,因此特别适合于基于互联网的应用环境。此外,新方案具有直线提取器,使得安全性证明中的归约算法无需依赖于低效的重绕策略,从而实现了紧密的安全性归约。形式化的安全性分析表明,新方案满足匿名指纹方案要求的所有性质。  相似文献   

9.
Wireless sensor nodes are widely used in many areas, including military operation surveillance, natural phenomenon monitoring, and medical diagnosis data collection. These applications need to store and transmit sensitive or secret data, which requires intrusion detection mechanisms be deployed to ensure sensor node health, as well as to maintain sensor quality of service and survivability. Because wireless sensors have inherent resource constraints, it is crucial to reduce energy consumption due to intrusion detection activities. In this paper by means of a probability model, we analyze the best frequency at which intrusion detection based on code attestation on the sensor node should be performed so that the sensor reliability is maximized by exploiting the trade-off between the energy consumption and intrusion detection effectiveness. When given a set of parameter values characterizing the operational and networking conditions, the system verifier can dynamically set the intrusion detection rate identified by the mathematical model to maximize the sensor reliability and the expected sensor lifetime.  相似文献   

10.
尚未提出支持顾客根据所需订购次数付费的高效匿名订购系统,已有系统未能实现防止匿名性滥用与确保顾客隐私间的平衡。已有系统都是基于标准的sigma协议构造的,因此仅能在随机预言模型下满足较弱的诚实验证者的零知识性。提出一个改进的系统,利用最新的可充值电子钱包技术对Au-Susilo-Yiu非交互的k次匿名认证方案进行扩展,利用Zhao等人的技术将底层的sigma协议增强为黑盒零知识的知识论证协议。新系统不仅同时实现了订购次数不受限制、支持服务类型、订购服务不可共享以及令牌可重用的性质,而且在标准模型下满足可证安全。  相似文献   

11.
为了保护电子拍卖中竞拍者的身份隐私,提出了一个基于匿名通信的匿名电子拍卖协议.该协议在密封式拍卖方式的基础上,采用匿名通信模型进行通信.在整个通信过程中,竞拍者随机选取网络中的一个节点进行数据的转发,然后该中转节点再以概率Pf将数据发送给下一个中转节点或是以概率1-Pf将数据发送给拍卖服务器,下一个中转节点重复该中转节点的过程,直到最后一个中转节点将数据发送给拍卖服务器.在发送数据的过程中,使用AES算法和RSA算法分别对消息和密钥进行混合加密解密操作.数据经过多次转发最终到达拍卖服务器.拍卖服务器、任意的中转节点和攻击者都不可能获取竞拍者的身份和位置信息.任意的中转节点和攻击者都不可能获取竞拍者的竞标信息.相比较Crowds、Tor以及其改进的方案,本方案在通信过程中不需要提前建立链路,避免了路由路径上节点建好链路后节点故障而引起的通信失败.通信过程中所有节点都是对等的,并且整个路由路径中不依赖于某些特殊节点,因此该协议实现了网络流量的负载均衡且大大提高了网络的健壮性.理论分析和实验结果表明,该协议不仅稳定性较好,而且可以在较低的通信和计算代价下获得较好的匿名效果.  相似文献   

12.
黄涛  王飞  李建 《微计算机信息》2007,23(3X):282-284
通过对可信计算及其主要功能“远端证明”的分析,提出“应用证明”的概念及原理,并说明支持应用证明所需的安全机制。分析现有主流操作系统所使用的保护结构和访问控制模型,说明应用证明在当前的主流操作系统上是无法实现的。通过对能力系统EROS进行改进,使其充分支持应用证明,并提高系统的安全性及可信性。  相似文献   

13.
一种改进的直接匿名认证方案   总被引:2,自引:0,他引:2  
李洁  吴振强  于璐  孙鹏  程瑶 《计算机应用》2009,29(2):364-366
介绍可信计算中直接匿名认证(DAA)方案的研究与发展,针对现有解决方案中由于EK密钥泄露而造成的Rudolph攻击,提出了一种改进的直接匿名认证方案。与原方案相比,改进的方案在Join阶段提出了一种新的密钥交换协议,在实现DAA证书发布者和示证者双向身份认证的同时,将EK证书的认证过程和DAA证书的签发过程分离,从而避免了Rudolph攻击的出现。通过利用CK模型对提出的密钥交换协议进行分析,表明改进的方案中的密钥交换协议达到SK安全等级;该方案保证了用户可控的匿名性,并且可信第三方不会成为方案瓶颈。  相似文献   

14.
A property-based attestation protocol for TCM   总被引:1,自引:0,他引:1  
This paper presents a property attestation protocol for the security chip TCM (trusted cryptographic module) via analyzing the problems of the current property attestation, which is built on the property attestation model with the online trust third party. In the protocol the prover utilizes the zero-knowledge proof by the attribute certificates, configuration commitment and TCM signature, and attests its configuration and status which are compliant with the declarative security property. The protocol is ch...  相似文献   

15.
通过对可信计算及其主要功能“远端证明”的分析,提出“应用证明”的概念及原理,并说明支持应用证明所需的安全机制。分析现有主流操作系统所使用的保护结构和访问控制模型,说明应用证明在当前的主流操作系统上是无法实现的。通过对能力系统EROS进行改进,使其充分支持应用证明,并提高系统的安全性及可信性。  相似文献   

16.
杨阳  李晓宇 《计算机工程》2022,48(5):118-126
为保护举报者的身份隐私(身份信息和位置信息)不被包含举报受理机构在内的任意组织获取,提出一种在线匿名秘密举报方案。匿名举报者借助公开密钥算法通过随机转发的方法将加密举报信息发送给举报受理机构,加密举报信息经过网络中一系列中转节点的转发最终到达举报受理机构,任何中转节点和攻击者不能获取举报信息的明文,包含举报受理机构在内的所有节点以及外来攻击者无法取得举报人的身份隐私,如举报信息属实,举报机构可以对举报者进行奖励,同时仍然保持举报者的身份和位置信息不会泄露给举报受理机构或者任意第三方。由于中转节点是随机选择的,不依赖于某些特定节点,从而保证系统的健壮性。实验结果表明,该方案能够支持大型网络中多个举报者顺利完成举报,系统不会出现平均响应时间随节点个数增加而急剧增长的现象,具有良好的可靠性和稳定性。  相似文献   

17.
远程证明是可信计算领域中亟待突破的重要问题。结合二进制证明和基于属性的证明,应用环签名思想提出了一种简单、高效的匿名远程证明协议。该协议不需要属性证书,也不需要AIK证书,它通过借助一个离线可信第三方,应用可信计算绑定和密封机制,采用基于双线性对的属性环签名,同时实现了平台的身份证明和完整性状态证明。分析和实验表明,该协议具有不可伪造性、平台身份匿名性、配置隐私保护性和抗共谋性,并具有很高的运行效率;与现有典型的基于双线性对证明协议相比,签名长度减少了79.73%,所需验证的双线性对减少了50.00%,很好地解决了一直困扰可信计算中的远程证明和效率问题。  相似文献   

18.
Anonymous letters are a relatively common business risk but need not, necessarily, be an intractable one. Allegations sent to a valued customer, key supplier, or competitor can inflict severe damage. This article provides tips for investigating anonymous letters as it is important that they are not ignored.  相似文献   

19.
可信计算组织(TCG,trusted computing group)提出的虚拟机远程证明方案可以为云计算平台提供虚拟机完整性验证服务,而直接使用 TCG 提出的方案性能较低,并且会受到布谷鸟攻击的威胁。利用虚拟机自省技术(VMI,virtual machine introspection)设计了新的虚拟机远程证明方案。通过在虚拟机监视器(VMM,virtual machine monitor)中获取虚拟机远程验证证据的方法消除在虚拟机内执行布谷鸟攻击的路径,利用物理可信平台模块(TPM,trusted platform module)保证虚拟机远程验证证据的完整性,减少了身份证明密钥(AIK,attestation identity key)证书的产生数量,降低了私有证书颁发机构的负载。实验表明,方案可以有效验证虚拟机的完整性状态,在虚拟机数量较多的情况下,性能优于TCG提出的虚拟机远程证明方案。  相似文献   

20.
汪海萍  赵晶晶 《计算机科学》2016,43(2):175-178, 198
在密文策略的属性基加密方案中,用户的私钥与属性集合关联,密文与访问策略关联,当且仅当用户私钥中所包含的属性满足嵌入在密文中的访问策略时,用户方能成功解密该密文。在现有方案的解密过程中,访问策略连同密文被发送给解密者,这意味着加密者的隐私被泄露。为解决该问题,提出了具有隐藏访问策略的密文策略属性基加密方案,以保护加密者的隐私;并基于DBDH假设,证明了该方案在标准模型中是选择明文安全的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号