首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 218 毫秒
1.
传统公钥基础设施中的证书复杂管理和身份基密码体制中的密钥托管等问题在基于证书的密码体制下得到了很好的解决,因此无证书密码体制近年来得到了广泛关注.此外,在现实应用中,攻击者基于冷启动、边信道等各种各样的泄露攻击获得密码机制内部敏感状态(如秘密钥等)的泄露信息,导致在传统理想模型下被证明安全的密码机制不再具有相应的安全性.此外,由于广播通信模式具有较高的消息通信效率,多个具有广播通信功能的密码原语相继被提出.针对基于证书密钥封装机制对泄露容忍性和广播通信等性能的需求,提出抗泄露的基于证书的广播密钥封装机制的实例化构造,并基于判定的Diffie-Hellman困难性假设对其选择密文攻击下的安全性进行了证明.此外,为进一步增强该构造的实用性,研究了广播密钥封装机制的连续泄露容忍性,通过定期更新用户密钥的方式实现了对连续泄露攻击的抵抗目标.与现有工作的分析对比表明,该构造在保证安全性可证明的基础上,不仅实现了抵抗泄露攻击和广播通信的功能,而且拥有较高的计算效率.  相似文献   

2.
基于无证书的两方认证密钥协商协议   总被引:1,自引:0,他引:1  
侯孟波  徐秋亮  郭山清 《软件学报》2009,20(Z1):321-329
两方认证密钥协商协议的设计主要基于传统公钥密码体制和基于身份的公钥密码体制.基于无证书的认证密钥协商方案避免了基于传统公钥证书方案存在的身份管理复杂性,同时也消除了基于身份方案中所固有的密钥托管问题.Park等人在2007年提出了选择身份安全模型下抗选择明文攻击(IND-sID-CPA)的无证书加密方案,在该方案的启发下提出了基于无证书体制的两方认证密钥协商方案,并与其他方案进行了安全性和有效性比较.该方案满足目前已知的绝大多数安全属性要求,特别是完美前向安全性,PKG前向安全性,已知会话相关临时秘密信息安全性以及无密钥托管等安全特性,同时保持了良好的计算效率.  相似文献   

3.
张永  史宝明  贺元香 《计算机工程》2012,38(10):120-122
提出一个基于身份和密钥封装机制的加密方案,采用对称加密技术实现信息的高效加密解密,利用基于身份的密码算法传递对称密钥。该方案扩展了标准模型下可证明安全的选择密文攻击的加密方案,其安全性规约为判定性Diffie-Hellman假设。分析结果表明,该方案对抵抗自适应选择密文攻击是不可区分的。  相似文献   

4.
无证书公钥密码体制解决了密钥托管问题和公钥认证问题。通过修改Selvi等人提出的基于身份的环签密方案中的密钥的产生算法,提出了一个无证书环签密方案。在随机预言模型下,该方案在适应性选择密文攻击下是可证明安全的。  相似文献   

5.
随着云计算的快速发展,数据安全已成为云安全的一个关键问题,尤其是云中存储和传输的数据量巨大,对安全性要求较高。另一方面,基于证书密码体制克服了传统公钥密码体制的证书管理问题及基于身份密码体制的密钥托管问题,为构造安全高效的PKI提供了新的方法,但现有基于证书加密方案大都采用双线性对构造,计算效率较低。针对云计算环境,基于判定性缩减Diffie-Hellman难题,提出了一个不含对运算的基于证书混合加密方案,分析了安全性和效率。该方案是建立在密钥封装算法、对称加密算法、消息认证码算法基础上的一次一密型加密方案。分析表明,该方案在标准模型下可以抵抗适应性选择密文攻击,计算效率较高,适合于对云计算中安全性要求较高的长消息的加密。  相似文献   

6.
一个标准模型下可证明安全的无证书签名方案   总被引:2,自引:1,他引:1  
无证书公钥密码体制消除了基于身份公钥密码体制中固有的密钥托管问题,同时还保持了基于身份公钥密码体制的优点,那就是没有传统公钥密码体制中的证书以及证书管理带来的额外开销。提出了一种高效的可使用更多适合配对的椭圆曲线的,同时在标准模型下可证明安全的无证书签名方案。  相似文献   

7.
基于证书公钥密码系统是近年来提出的一种新型公钥密码体制,它结合了传统公钥密码体制和基于身份密码体制的优点,克服了其存在的问题。利用双线性映射,提出了一个基于证书的数字签名方案,在随机预言机模型下给出了严格的安全证明。方案的安全性基于q强Diffie-Hellman问题和扩展的逆计算Diffie-Hellman问题的困难性。分析表明,所构造的新方案满足正确性和存在不可伪造性,具有较高的安全性,不仅简化了证书管理过程,克服了密钥托管问题,而且方案的整体性能比较高。  相似文献   

8.
密钥封装机制(key encapsulation mechanism,KEM)使得会话双方能够安全地共享一个随机的会话密钥,改善了使用公钥加密明文时空间受限的问题,是大规模网络中密钥分发和密钥管理问题的有效解决方案之一。提出一种标准模型下安全高效的格上的密钥封装机制,将陷门函数与带误差学习问题(learning with errors,LWE)算法相结合,并引入参与者的身份信息,保证密钥封装机制的机密性和可认证性,可抵抗现有已知量子算法攻击。采用密文压缩技术,对封装后的密文元素进行压缩,分析结果表明,能够有效提高传输效率。在标准模型下,该机制安全性归约至判定性LWE的难解性,并包含严格的安全性证明。其安全性为可证明的选择密文安全,适用于多种类型基于格的密钥交换协议方案。  相似文献   

9.
叶胜男  陈建华 《计算机科学》2021,48(10):272-277
无证书公钥密码体制结合了基于身份的密码体制和传统PKI公钥密码体制的优势,克服了基于身份的公钥密码体制的密钥托管问题及PKI系统的证书管理问题,具有明显的优势.对Hassouna等提出的一个强安全无证书签名方案进行安全分析.结果表明,该方案不能验证消息的完整性,存在消息篡改攻击,且方案未使用根据系统主密钥生成的私钥进行签名,所以不是无证书签名方案.在此基础上,提出了一个改进的无证书签名方案,在随机预言机模型下,基于椭圆曲线Diffie-Hellman问题假设,证明了该方案可以抵抗第一类强敌手和第二类敌手的攻击,满足存在性不可伪造的安全性.  相似文献   

10.
标准模型下可证安全的基于身份的高效签名方案   总被引:13,自引:0,他引:13  
基于身份的公钥密码体制克服了传统公钥密码体制所带来的公钥证书存储和管理开销问题;目前大多数基于身份的数字签名方案的安全性足基于随机预言模型进行证明,但随机预言机的实现方式可能会导致方案的不安全,如Hash函数,往往返回的结果并小是随机的.文中提出一种安全、高效的基于身份的签名方案,并且在标准模型下证明该方案对自适应选择消息攻击是存在不可伪造的,方案的安全性可规约为CDH困难假定.与现有的标准模型下安全的基于身份的签名方案相比,方案的通信代价更小,执行效率更高.  相似文献   

11.
European Community policy and the market   总被引:1,自引:0,他引:1  
Abstract This paper starts with some reflections on the policy considerations and priorities which are shaping European Commission (EC) research programmes. Then it attempts to position the current projects which seek to capitalise on information and communications technologies for learning in relation to these priorities and the apparent realities of the marketplace. It concludes that while there are grounds to be optimistic about the contribution EC programmes can make to the efficiency and standard of education and training, they are still too technology driven.  相似文献   

12.
融合集成方法已经广泛应用在模式识别领域,然而一些基分类器实时性能稳定性较差,导致多分类器融合性能差,针对上述问题本文提出了一种新的基于多分类器的子融合集成分类器系统。该方法考虑在度量层融合层次之上通过对各类基多分类器进行动态选择,票数最多的类别作为融合系统中对特征向量识别的类别,构成一种新的自适应子融合集成分类器方法。实验表明,该方法比传统的分类器以及分类融合方法识别准确率明显更高,具有更好的鲁棒性。  相似文献   

13.
Although there are many arguments that logic is an appropriate tool for artificial intelligence, there has been a perceived problem with the monotonicity of classical logic. This paper elaborates on the idea that reasoning should be viewed as theory formation where logic tells us the consequences of our assumptions. The two activities of predicting what is expected to be true and explaining observations are considered in a simple theory formation framework. Properties of each activity are discussed, along with a number of proposals as to what should be predicted or accepted as reasonable explanations. An architecture is proposed to combine explanation and prediction into one coherent framework. Algorithms used to implement the system as well as examples from a running implementation are given.  相似文献   

14.
This paper provides the author's personal views and perspectives on software process improvement. Starting with his first work on technology assessment in IBM over 20 years ago, Watts Humphrey describes the process improvement work he has been directly involved in. This includes the development of the early process assessment methods, the original design of the CMM, and the introduction of the Personal Software Process (PSP)SM and Team Software Process (TSP){SM}. In addition to describing the original motivation for this work, the author also reviews many of the problems he and his associates encountered and why they solved them the way they did. He also comments on the outstanding issues and likely directions for future work. Finally, this work has built on the experiences and contributions of many people. Mr. Humphrey only describes work that he was personally involved in and he names many of the key contributors. However, so many people have been involved in this work that a full list of the important participants would be impractical.  相似文献   

15.
基于复小波噪声方差显著修正的SAR图像去噪   总被引:4,自引:1,他引:3  
提出了一种基于复小波域统计建模与噪声方差估计显著性修正相结合的合成孔径雷达(Synthetic Aperture Radar,SAR)图像斑点噪声滤波方法。该方法首先通过对数变换将乘性噪声模型转化为加性噪声模型,然后对变换后的图像进行双树复小波变换(Dualtree Complex Wavelet Transform,DCWT),并对复数小波系数的统计分布进行建模。在此先验分布的基础上,通过运用贝叶斯估计方法从含噪系数中恢复原始系数,达到滤除噪声的目的。实验结果表明该方法在去除噪声的同时保留了图像的细节信息,取得了很好的降噪效果。  相似文献   

16.
Abstract  This paper considers some results of a study designed to investigate the kinds of mathematical activity undertaken by children (aged between 8 and 11) as they learned to program in LOGO. A model of learning modes is proposed, which attempts to describe the ways in which children used and acquired understanding of the programming/mathematical concepts involved. The remainder of the paper is concerned with discussing the validity and limitations of the model, and its implications for further research and curriculum development.  相似文献   

17.
正The demands of a rapidly advancing technology for faster and more accurate controllers have always had a strong influence on the progress of automatic control theory.In recent years control problems have been arising with increasing frequency in widely different areas,which cannot be addressed using conventional control techniques.The principal reason for this is the fact that a highly competitive economy is forcing systems to operate in regimes where  相似文献   

18.
正Aim The Journals of Zhejiang University-SCIENCE(A/B/C)areedited by the international board of distinguished Chinese andforeign scientists,and are aimed to present the latest devel-opments and achievements in scientific research in China andoverseas to the world’s scientific circles,especially to stimulateand promote academic exchange between Chinese and for-eign scientists everywhere.  相似文献   

19.
The relative concentrations of different pigments within a leaf have significant physiological and spectral consequences. Photosynthesis, light use efficiency, mass and energy exchange, and stress response are dependent on relationships among an ensemble of pigments. This ensemble also determines the visible characteristics of a leaf, which can be measured remotely and used to quantify leaf biochemistry and structure. But current remote sensing approaches are limited in their ability to resolve individual pigments. This paper focuses on the incorporation of three pigments—chlorophyll a, chlorophyll b, and total carotenoids—into the LIBERTY leaf radiative transfer model to better understand relationships between leaf biochemical, biophysical, and spectral properties.Pinus ponderosa and Pinus jeffreyi needles were collected from three sites in the California Sierra Nevada. Hemispheric single-leaf visible reflectance and transmittance and concentrations of chlorophylls a and b and total carotenoids of fresh needles were measured. These data were input to the enhanced LIBERTY model to estimate optical and biochemical properties of pine needles. The enhanced model successfully estimated reflectance (RMSE = 0.0255, BIAS = 0.00477, RMS%E = 16.7%), had variable success estimating transmittance (RMSE = 0.0442, BIAS = 0.0294, RMS%E = 181%), and generated very good estimates of carotenoid concentrations (RMSE = 2.48 µg/cm2, BIAS = 0.143 µg/cm2, RMS%E = 20.4%), good estimates of chlorophyll a concentrations (RMSE = 10.7 µg/cm2, BIAS = − 0.992 µg/cm2, RMS%E = 21.1%), and fair estimates of chlorophyll b concentrations (RMSE = 7.49 µg/cm2, BIAS = − 2.12 µg/cm2, RMS%E = 43.7%). Overall root mean squared errors of reflectance, transmittance, and pigment concentration estimates were lower for the three-pigment model than for the single-pigment model. The algorithm to estimate three in vivo specific absorption coefficients is robust, although estimated values are distorted by inconsistencies in model biophysics. The capacity to invert the model from single-leaf reflectance and transmittance was added to the model so it could be coupled with vegetation canopy models to estimate canopy biochemistry from remotely sensed data.  相似文献   

20.
This article discusses the history and design of the special versions of the bombe key-finding machines used by Britain’s Government Code & Cypher School (GC&CS) during World War II to attack the Enigma traffic of the Abwehr (the German military intelligence service). These special bombes were based on the design of their more numerous counterparts used against the traffic of the German armed services, but differed from them in important ways that highlight the adaptability of the British bombe design, and the power and flexibility of the diagonal board. Also discussed are the changes in the Abwehr indicating system that drove the development of these machines, the ingenious ways in which they were used, and some related developments involving the bombes used by the U.S. Navy’s cryptanalytic unit (OP-20-G).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号