首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
In this paper we propose the use of Boolean permutations to design public key cryptosystems. The security of the cryptosystems is based on the difficulty of inverting Boolean permutations. Using two Boolean permutations for which the inverses are easy to find, one can construct a composite Boolean permutation which is hard to invert. The paper proposes three such Boolean permutation based public key systems. The paper also consider applications of a Boolean permutation based public key system to digital signatures and shared signatures.  相似文献   

3.
This paper addresses public key cryptosystems based on elliptic curves, which are aimed to high-performance digital signature schemes. Elliptic curve algorithms are characterized by the fact that one can work with considerably shorter keys compared to the RSA approach at the same level of security. A general and highly efficient method for mapping the most time-critical operations to a configurable co-processor is proposed. By means of real-time measurements the resulting performance values are compared to previously published state of the art hardware implementations.

A generator based approach is advocated for that purpose which supports application specific co-processor configurations in a flexible and straight forward way. Such a configurable CryptoProcessor has been integrated into a Java-based digital signature environment resulting in a considerable increase of its performance. The outlined approach combines in an unique way the advantages of mapping functionality to either hardware or software and it results in high-speed cryptosystems which are both portable and easy to update according to future security requirements.  相似文献   


4.
Modern cryptography is based on various building blocks such as one way functions with or without trapdoors, pseudo-random functions, one way permutations with or without trapdoors, etc. In a quantum world some of the main candidates for these building blocks are broken. For instance, the security of the most popular public-key cryptosystem—RSA—is related to the difficulty of factoring large numbers, and is broken (in principle) by a quantum computer. We investigate some of the remaining candidates, and discuss the resulting “Post-Quantum Cryptography” (namely, the resulting “modern cryptography in a quantum environment”).  相似文献   

5.
Wu and Varadharajan [Computers and Electrical Engineering 25(4) 1999] proposed a fast public key escrow scheme. The security of this system is based on a special class of trapdoor Boolean permutations that can be constructed efficiently. In this paper, we show that this proposed class of Boolean permutations can be easily inverted without the knowledge of the secret key parameters. This allows the cryptanlyst to efficiently recover the session key using the known public key parameters.  相似文献   

6.
Public keys are closely related to the identity of recipients in public key encryption setting. In privacy-sensitive applications of public key encryption, it is desirable to hide the relation between the public key and the identity of the recipient. The main functional approach in the privacy enhanced public key encryption scheme is to give anonymity of the public keys of recipients. In this case, all the users in the system are potential recipients of every ciphertext. Waters, Felten, and Sahai proposed an incomparable public key encryption scheme which guarantees the anonymity of recipients against both eavesdroppers and senders. In their scheme, all the recipients must complete the same amount of computations to identify the ciphertexts which direct to them. In this paper, we focus on reducing the number of computations for the recipients while preserving the security level of Waters et al.’s scheme. Our method is to separate the decryption process into two steps, first the recipient determines whether a ciphertext is directed to him or her, and only if the direction is correct, the recipient recovers the corresponding plaintext. This improves the efficiency of the system.  相似文献   

7.
介绍了数字签名的基本概念,详细阐述了基于公钥密码的数字签名的产生及验证过程并对其进行安全性分析,同时指出它的重要作用以及研究现状和发展前景。  相似文献   

8.
The ring signature scheme is an important cryptographic primitive that enables a user to sign a message on behalf of a group in authentic and anonymous way, i.e. the recipient of the message is convinced that the message is valid and it comes from one of the group members, but does not know who the actual signer is. Currently, all the existing ring signatures are based on traditional cryptosystems. However, the rapid advances in the field of quantum computing indicate a growing threat to traditional cryptosystems. Multivariate public key cryptosystems (MPKCs) is one of the promising alternatives which may resist future quantum computing attacks. In this work, we propose a novel ring signature scheme based on multivariate polynomials with the security model for the first time. Our ring signature scheme has a great advantage in efficiency compared to many existing ring signature schemes, and currently it seems to be immune to quantum computing attacks.  相似文献   

9.
Some formal methods for cryptographic protocol analysis represent message fields using a free term algebra, which does not permit an explicit symmetric decryption operator. Although the ability of principals and intruders to decrypt encrypted messages is represented implicitly, such models can fail to recognize some attacks. However, with an additional restriction on the protocol—EV-freedom, in which encrypted message fields must have a known structure—the extension of the free algebra with decryption is unnecessary because it does not enable any new attacks. The analogous question for public key encryption is open.  相似文献   

10.
In this age, where new technological devices such as PDAs and mobile phones are becoming part of our daily lives, providing efficient implementations of suitable cryptographic algorithms for devices built on embedded systems is becoming increasingly important. This paper presents an efficient design of a high-performance hyperelliptic curve cryptosystem for a field programmable gate array which is well suited for embedded systems having limited resources such as memory, space and processing power. In this paper, we investigate two architectures, one using a projective coordinate representation for hyperelliptic systems and the second using a mixed coordinate representation that eliminates the need for field inversions in the point arithmetic, which has been proven to be expensive in both time and space. In addition, both architectures are based on an explicit formula which allows one to compute the point arithmetic directly in the finite field, thereby eliminating a level of arithmetic. The operation time for the HECC system is also improved by considering simplifications of the hyperelliptic curve which are accomplished through simple transformation of variables. As a result, these implementations offer significantly faster operation time and smaller area consumption then other HECC hardware implementations done to date.  相似文献   

11.
This paper reports on the advantages of using public key distribution as the underlying mechanism in support of cryptographic key management for a local area network. The design and development of an experimental encrypted subnetwork operating on MITRE's broadband CSMA/CD CATV cable bus local area network will be discussed. This hybrid system uses the Diffie-Hellman discrete exponential public key distribution algorithm in conjunction with the U.S. National Bureau of Standards Data Encryption Standard (DES). Its application to the privacy and authentication requirements of an office electronic mail system will be highlighted.  相似文献   

12.
In TCC ’07, Abdalla et al. presented a protocol compiler that transforms any authenticated 2-party key exchange protocol into an authenticated group key exchange (GKE) protocol. Abdalla et al.’s compiler is certainly elegant in its genericness, symmetry, simplicity and efficiency. However, this compiler is not as secure as claimed. Under a reasonable assumption, the GKE protocol constructed by the compiler (from a 2-party protocol) fails to achieve implicit key authentication. We here reveal this security problem with the compiler and show how to address it.  相似文献   

13.
量子计算机的发展,对目前广泛应用的传统公钥密码体制(如RSA,ECC等)构成了严重的威胁.MQ公钥密码是目前抗量子计算密码领域中最为活跃的热点研究课题之一,但是目前MQ公钥密码只能用于签名,很难构造出安全的加密算法.同时,随着近年来多个MQ签名算法相继被攻破,人们对MQ类公钥密码体制的安全性产生了质疑.本文通过引入Hash认证技术、并结合传统MQ公钥密码算法,提出了一种扩展MQ公钥密码体制,它可看作是对传统MQ公钥密码算法结构的本质拓展.利用本文引入的Hash认证技术可有效地提升MQ签名算法的安全性,同时也可据此设计出安全高效的MQ公钥加密方法.  相似文献   

14.
Advances in quantum computers pose great threats on the currently used public key cryptographic algorithms such as RSA and ECC. As a promising candidate secure against attackers equipped with quantum computational power, multivariate public key cryptosystems (MPKCs) have attracted increasing attention in recently years. Unfortunately, the existing MPKCs can only be used as a multivariate signature scheme, and it remains unknown how to construct an efficient MPKC enabling secure encryption. Furthermore, some...  相似文献   

15.
16.
We propose a new generic construction for signcryption and show that it is secure under the security models which are comparable to the security against adaptive chosen ciphertext attacks for public key encryption and the existential unforgeability against chosen message attacks for signature. In particular, the security models also capture the notion of insider security. The generic construction relies on the existence of a special class of efficient public key encryption schemes which allow the encryption randomness to be recovered during decryption. We also propose two efficient instantiations for the generic construction and show that one of them has less message expansion and yields smaller ciphertext when compared with all the existing signcryption schemes.  相似文献   

17.
18.
Recently an IND-CCA2 secure Paillier-based cryptosystem has been proposed (Das and Adhikari, 2012 [1]). In this note we show that Das and Adhikari do not present any original result: their scheme is a rewriting of the well-known Fujisaki–Okamoto IND-CPA to IND-CCA2 transformation applied to the Paillier scheme.  相似文献   

19.
20.
On the security of Wu and Yeh''s conference key distribution system   总被引:1,自引:0,他引:1  
In 1993, Wu and Yeh proposed a conference key distribution system based on cross-product operation on row vectors over the Galois Field GF(P). In this research note, we show that an opponent who knows the ID of a member in the conference can compute the conference key without knowing any secret from the system. Furthermore, we suggest a modified scheme to avoid this attack.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号