首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
基于Lucas序列和文献[1]中三阶Fibonacci-Lucas序列提出了两种类似于Diffie-Hellman体制的公钥分配密码体制.  相似文献   

2.
关于Shrinking Generator及Self—Shrinking Generator的熵漏分析   总被引:2,自引:0,他引:2  
本文主要针对文献「1」、「2」先后于93和94年分别提出的两种新的流密码体制,运用概率统计等数学工具和有关密码学理论进行熵漏分析。首先利用统计分析方法,构造出了与上述密码机制的输入序列有较大符合优势的拟合序列,进而,运用文「3」中提出的快速相关攻击方法,可以破译自收缩序列体制,部分攻破收缩序列体制。  相似文献   

3.
扩频序列的设计是短波扩频体制数传系统的关键技术之一。介绍了短波扩频体制的数传系统模型,针对该系统中扩频序列的设计要求,研究了walsh序列和m序列的原理和构造方法,并利用这2种序列的优点,设计了一个新的复合序列。对walsh序列、m序列和新的复合序列的自相关性和互相关性进行了MATLAB仿真,通过对仿真结果的比较,得出该复合序列具有较好的相关特性,因此更能满足通信的需求。  相似文献   

4.
本文主要针对文献[1]、[2]先后于93和94年分别提出的两种新的流密码体制(即收缩序列产生器ShrinkingGenerator与自收缩序列产生器Self-ShrinkingGenerator),运用概率统计等数学工具和有关密码学理论进行了熵漏分析。首先利用统计分析方法,构造出了与上述密码机制的输入序列有较大符合优势的拟合序列,进而,运用文[3]中提出的快速相关攻击方法,可以破译自收缩序列体制,部分攻破收缩序列体制。本文附有具体实验,且实验结果与理论结果基本吻合。  相似文献   

5.
流密码的比特安全性   总被引:1,自引:0,他引:1  
武传坤 《通信学报》1994,15(1):73-78
流密码的比特安全性是衡量密码体制好坏的重要指标。本文把流密码看作一个有记忆系统对其比特安全进行了讨论,本文研究的模型包括线性移位寄存器序列,前馈序列和钟控序列。通过研究它们的比特安全性,可以对这些流密码体制在局部范围的安全程度有新的认识。  相似文献   

6.
本文研究了一组伪素数编码序列,给出求解该序列的通项公式。并利用它们的超递增序列特性,将其应用在常规的陷门背包公钥密码体制中。为防止破译,本文采取变形的非超递增序列作为陷门背包向量,来提高背包公区县密码体制的安全性。  相似文献   

7.
王泽辉 《通信学报》2007,28(1):22-27
提出一种新的迹函数,将基于3阶LFSR序列的XTR公钥密码体制(称之为XTR3体制),改进为基于4阶LFSR序列的XTR4公钥密码体制。与XTR3体制比较,同等安全程度下XTR4的密钥长度小于XTR3。提出XTR4体制上的密钥交换协议,可证明安全性保密通信协议,一次一密协议,可以应用于多种环境,既能保证安全性,又能显著地提高运算效率。  相似文献   

8.
F-L公钥密码体制   总被引:5,自引:0,他引:5  
本文利用三阶Fibonacci-Lucas序列理论建立了一种新的公钥密码体制──F-L公钥密码体制,并对该体制与LUC公朝密码体制做了比较和分析,说明该体制是比LUC更强的公钥体制,最后给出两种F-L数字签名体制。  相似文献   

9.
相位编码体制雷达码型选择综合分析   总被引:1,自引:0,他引:1  
对相位编码体制雷达信号中常用的几种二相编码进行了简要的性能分析;从工程实现的综合性能角度出发,对其中两种比较典型的编码——L序列码和随机序列码的自相关和互相关性进行仿真、分析、比较,提出在实际工程应用中最好选用随机序列码作为相位编码体制雷达的码元。  相似文献   

10.
本文讨论公钥密码RSA体制明文幂运算序列的周期问题,同时纠正了RSA体制原理表述中的一个不确切问題。  相似文献   

11.
Mobile Networks and Applications - In 1976, Whitfield Diffie and Martin Hellman introduced the public key cryptography or asymmetric cryptography standards. Two years later, an asymmetric...  相似文献   

12.
对Guang Gong(龚光)和Lein Harn(韩亮)最近提出的一种新的基于有限域GF(p)上多项式f(x)=x^3-ax^2+bx-1的特征序列s=〔sk〕的Diffie-Hellman密钥交换体制,提出了一种攻击方法,从而指出了该体制所存在弱密钥。  相似文献   

13.
Since the time of Caesar, cryptography has been used in the design of secure communications systems. Recently, Diffie and Hellman [2] have introduced a new type of cryptographic method, based on "trapdoor" functions, which promises to be of great value in the design of such systems. We present a review of public key cryptosystems, followed by examples of communications systems which make particularly elegant use of their properties.  相似文献   

14.
The emergence of quantum computer will threaten the security of existing public-key cryptosystems,including the Diffie Hellman key exchange protocol,encryption scheme and etc,and it makes the study of resistant quantum cryptography very urgent.This motivate us to design a new key exchange protocol and encryption scheme in this paper.Firstly,some acknowledged mathematical problems was introduced,such as ergodic matrix problem and tensor decomposition problem,the two problems have been proved to NPC hard.From the computational complexity prospective,NPC problems have been considered that there is no polynomial-time quantum algorithm to solve them.From the algebraic structures prospective,non-commutative cryptography has been considered to resist quantum.The matrix and tensor operator we adopted also satisfied with this non-commutative algebraic structures,so they can be used as candidate problems for resisting quantum from perspective of computational complexity theory and algebraic structures.Secondly,a new problem was constructed based on the introduced problems in this paper,then a key exchange protocol and a public key encryption scheme were proposed based on it.Finally the security analysis,efficiency,recommended parameters,performance evaluation and etc.were also been given.The two schemes has the following characteristics,provable security,security bits can be scalable,to achieve high efficiency,quantum resistance,and etc.  相似文献   

15.
A new authenticated group key agreement in a mobile environment   总被引:2,自引:1,他引:1  
A group key agreement protocol enables a group of communicating parties over an untrusted, open network to come up with a common secret key. It is designed to achieve secure group communication, which is an important research issue for mobile communication. In 2007, Tseng proposed a new group key agreement protocol to achieve secure group communication for a mobile environment. Its security is based on the decisional Diffie–Hellman assumption. It remedies the security weakness of the protocol of Nam et al. in which participants cannot confirm that their contributions were actually involved in the group key. Unfortunately, Tseng’s protocol is a nonauthenticated protocol that cannot ensure the validity of the transmitted messages. In this paper, the authors shall propose a new authenticated group key agreement to remedy it. It is based on bilinear pairings. We shall prove the security of the proposed protocol under the bilinear computational Diffie–Hellman assumption. It is also proven to a contributory group key agreement protocol.  相似文献   

16.
Design of secure and efficient public‐key encryption schemes under weaker computational assumptions has been regarded as an important and challenging task. As far as ElGamal‐type encryption schemes are concerned, some variants of the original ElGamal encryption scheme based on weaker computational assumption have been proposed: Although security of the ElGamal variant of Fujisaki‐Okamoto public‐key encryption scheme and Cramer and Shoup's encryption scheme is based on the Decisional Diffie‐Hellman Assumption (DDH‐A), security of the recent Pointcheval's ElGamal encryption variant is based on the Computational Diffie‐Hellman Assumption (CDH‐A), which is known to be weaker than DDH‐A. In this paper, we propose new ElGamal encryption variants whose security is based on CDH‐A and the Elliptic Curve Computational Diffie‐Hellman Assumption (EC‐CDH‐A). Also, we show that the proposed variants are secure against the adaptive chosen‐ciphertext attack in the random oracle model. An important feature of the proposed variants is length‐efficiency which provides shorter ciphertexts than those of other schemes.  相似文献   

17.
高效的无证书短签名方案   总被引:2,自引:0,他引:2  
无证书密码体制不仅有效地解决了基于身份密码系统中固有的密钥托管问题而且成功地避免了公钥证书的使用,近年来得到了广泛的应用。基于无证书密码系统,提出了一个新的无证书短签名方案,新方案构造简洁、高效,在签名验证阶段仅需2次对运算。方案在随机预言机模型下是可证明安全的,更适于在公开且低带宽的通信环境下应用。  相似文献   

18.
Recently, Smith and Lennon (1993) proposed a new public key system LUC in which the trapdoor is based on the defined Lucas function instead of exponentiation. The authors present some remarkable properties of the Lucas function, which may or may not be disadvantages of the LUC system.<>  相似文献   

19.
基于三种密码体制的会话密钥分配协议   总被引:3,自引:0,他引:3  
简介了基于对称密钥密码体制、公钥密码体制的会话密钥分配协议,着重介绍了基于近年来新兴的量子密码体制的一种会话密钥分配协议,最后给出了几点设计会话密钥分配协议的原则。  相似文献   

20.
Certificateless signature and blind signature   总被引:3,自引:0,他引:3  
Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson. It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography (ID-PKC). Due to the advantages of the certificateless public key cryptography, a new efficient certificateless pairing-based signature scheme is presented, which has some advantages over previous constructions in computational cost. Based on this new signature scheme, a certificateless blind signature scheme is proposed. The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号