首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 250 毫秒
1.
研究了三次线性递归序列的性质,给出了GH密码体制的一种变形,并进一步改进为一种公钥概率加密体制。对所提出加密体制的安全性进行了分析,证明了单向性等价于三次扩环中的部分离散对数问题,语意安全性等价于三次扩环中的判断Diffie-Hellman问题。最后,对加密体制的效率进行了简单的分析,这两个加密体制分别需要传输210gN和410gN bit的数据。  相似文献   

2.
在弱的安全假设下构造可证明安全的密码体制原型可以有效提高密码体制的安全性,该文对用Lucas序列构造公钥密码体制做进一步研究,给出一种新的可证明安全的密码体制原型,该密码体制的加、解密效率比现有的LUC密码体制效率高,并证明它的安全性等价于分解RSA模数,最后给出该体制在签名方面的应用,伪造签名等价于分解RSA模数。  相似文献   

3.
基于随机背包的公钥密码   总被引:4,自引:0,他引:4  
该文构造了一个背包型公钥密码算法。该背包公钥密码具有如下优点:加解密只需要加法和模减法运算,因此加解密速度快;该算法是基于随机背包问题而不是易解背包问题而构造的;证明了在攻击者不掌握私钥信息情况下该密码算法能抵抗直接求解背包问题的攻击,包括低密度攻击和联立丢番图逼近攻击等;证明了攻击者能够恢复私钥信息与攻击者能够分解一个大整数是等价的。分析表明,该算法是一个安全高效的公钥加密算法。  相似文献   

4.
基于代数几何码的公钥密码体制   总被引:3,自引:1,他引:2  
张颖  岳殿武 《通信学报》2008,29(6):75-81
提出一种利用代数几何码构造公钥密码体制的新方法,该体制是一种由加密与纠错相结合的加密纠错体制.经过分析,该方法同M公钥体制及其诸多变型相比,在安全性、传信率、纠错能力以及正确解密概率等方面具有一定的优势.  相似文献   

5.
最近,两位日本人森井昌克和笠原正雄在《电子情报通信学会论文志》上提出了一种新的公开密钥密码体制。该密码体制在GF(p)上采用离散对数,把素域GF(p)上的离散对数问题作为陷井门单向函数。该密码体制“虽然在解密变换上与RSA大致相同,但在加密的时候,由于不必进行幂指数剩余运算,故便于采用并行处理技术来加以实  相似文献   

6.
一种基于Z/nZ上椭圆曲线的公钥密码算法   总被引:1,自引:0,他引:1  
本文在 K M O V 算法[1]的基础上作了改动,提出了一种 Z/n Z 上椭圆曲线公钥密码算法,n是两个大安全素数之积,算法安全性基于整数因子分解难题,与 R S A 体制相似,能抵卸一些对 R S A 算法的攻击,不足之处在于不能证明其安全性是否等价于因子分解问题。算法加解密过程都很简洁,且在加密过程中引入随机数,实现概率加密。同时给出了数字签名和身份认证方案。  相似文献   

7.
本文讨论了基于二维热流密码体制的图像加、解密快速实现问题。首先证明了二维热流密码体制模型的加、解问题是适定的,为加、解密实验提供了理论依据;然后根据模型的二维C-N格式系数矩阵的特殊稀疏结构,给出快速迭代求解算法;最后运用此迭代算法对图像进行了加、解密实验, 结果表明采用该算法的图像加、解密在安全性上优于基于一维模型的算法,在实现速度上则优于基于二维模型的算法。  相似文献   

8.
一类热流密码体制非线性模型的有限元算法   总被引:2,自引:0,他引:2  
讨论了一类热流密码体制非线性模型的数值计算问题,设计了一种适合热流码体制的有限元算法,证明了算法解的存在唯一性,并利用计算机模拟实现加、解密过程,得到了一些结论。为进一步探索热流密码体制加、解密问题的有效算法乃至实际应用提供了思路。  相似文献   

9.
基于AES和RSA的加密信息传送方案   总被引:3,自引:0,他引:3  
AES私钥密码体制加解密效率高,但在密钥管理方面比较困难,而RSA公钥密码体制不存在密钥管理的问题,但是加解密效率很低。根据这两种密码体制的优缺点,提出了基于AES和RSA的加密信息传送方案。此方案不但改善了RSA加解密的速度慢的缺点,也解决了AES体制申密钥管理因难的问题。  相似文献   

10.
金冉  蒋艳 《现代电子技术》2005,28(5):85-86,89
在对公钥密码体制分析的基础上,研究了RSA密码体制的实现算法,设计了系统程序模块。开发了端对端的网络传输信息加密解密系统。测试表明采用RSA密码体制可以研制出安全性更高的网络传输信息加密解密系统。  相似文献   

11.
A new public-key encryption scheme based on LUCas sequence   总被引:1,自引:0,他引:1  
Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is equivalent to partial LUC discrete logarithm problem in ZN, and for the proposed probabilistic encryption scheme, its semantic security is equivalent to decisional LUC Diffie-Hellman problem in ZN. At last, the efficiency of the proposed schemes is briefly analyzed.  相似文献   

12.
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the plaintext has high min-entropy from the adversary’s point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that plaintexts do not have high min-entropy from the adversary’s point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the d-linear assumption for any d≥1 (including, in particular, the decisional Diffie–Hellman assumption), and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, the quadratic residuosity assumption and Paillier’s composite residuosity assumption). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.  相似文献   

13.
何峥  李国刚 《通信技术》2012,45(5):50-52
把Diffe-Hellman密钥交换协议和流密码算法相结合,设计了一种基于神经网络混沌吸引子的混合加密算法。算法采用基于混沌吸引子的Diffe-Hellman公钥体制,保证了密钥分发的安全性,同时拥有流密码速度快的优点,提高了加密速度,因此实用性较好,能够满足下一代通信实时快速的需求。分析了算法的安全性和加解密效率,利用vc编程实现算法,并对仿真生成的密钥流和密文进行测试。实验结果表明,算法具有较好的安全性和加解密速度。  相似文献   

14.
Goldwasser and Micali (J Comput Syst Sci 28(2):270–299, 1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting this security notion under the standard complexity assumption of deciding quadratic residuosity modulo a composite number. The Goldwasser–Micali cryptosystem is simple and elegant but is quite wasteful in bandwidth when encrypting large messages. A number of works followed to address this issue and proposed various modifications. This paper revisits the original Goldwasser–Micali cryptosystem using \(2^k\)-th power residue symbols. The so-obtained cryptosystems appear as a very natural generalization for \(k \ge 2\) (the case \(k=1\) corresponds exactly to the Goldwasser–Micali cryptosystem). Advantageously, they are efficient in both bandwidth and speed; in particular, they allow for fast decryption. Further, the cryptosystems described in this paper inherit the useful features of the original cryptosystem (like its homomorphic property) and are shown to be secure under a similar complexity assumption. As a prominent application, this paper describes an efficient lossy trapdoor function-based thereon.  相似文献   

15.
陆阳  李继国 《通信学报》2014,35(2):5-39
针对已有的可证安全的前向安全公钥加密方案仅满足较弱的选择明文安全性,难以满足实际应用的安全需求这一问题,提出了一个新的前向安全公钥加密方案,基于判定性截断q-ABDHE问题的困难性,该方案在标准模型下被证明满足选择密文安全性。在该方案中,解密算法的计算代价和密文的长度独立于系统时间周期总数。对比分析表明,该方案的整体性能优于已有的前向安全公钥加密方案。  相似文献   

16.
物联网的时代即将来临,国家"十二五"发展规划明确将物联网上升到国家战略高度。作为物联网关键技术的射频识别(RFID,Radio Frequency Identification)系统的安全问题变得越来越重要。通过分析多种RFID认证协议的优缺点,基于神经网络混沌吸引子公钥加密算法提出一种新的RFID认证协议,对该协议的安全性和性能同其他安全协议进行了比较分析,结果表明该协议可以为RFID系统提供更好的安全性和较快的加解密速度,且性能较佳。  相似文献   

17.
The letter proposes a new public-key cryptosystem which requires O(m2) operations for encryption/decryption (m is the message bit length) and also realises digital signatures. Two possible attacking methods to break the proposed cryptosystem are considered, and consequently the cryptosystem seems to be highly reliable.  相似文献   

18.
McEliece public-key cryptosystem (PKC) is one of a few alternatives for the current PKCs that are mostly based on either the integer factoring problem (IFP) or the discrete logarithm problem (DLP) that would be solved in polynomial time after the emergence of quantum computers. The security of the McEliece PKC is based on the decoding problem and it is known that it satisfies, with an appropriate conversion, the strongest security notion, i.e., INDistinguishability of encryption against adaptively Chosen-Ciphertext Attacks (IND-CCA2), in the random oracle model under the assumption that the underlying primitive McEliece PKC satisfies a weak security notion of One-Wayness against Chosen-Plaintext Attacks (OW-CPA). OW-CPA is said to be satisfied if it is infeasible for chosen plaintext attacks to recover the whole plaintext of an arbitrarily given ciphertext. Currently, the primitive McEliece PKC satisfies OW-CPA if a parameter n/spl ges/2048 with optimum t and k is chosen since the binary work factor for (n,k,t)=(2048,1278,70) to break it with the best CPA is around 2/sup 106/, which is infeasible even if world-wide computational power is used. While the binary work factor for the next smaller parameter n=1024 is in a gray level of 2/sup 62/, it will be improved by applying Loidreau's modification that employs Frobenius automorphism in Goppa codes. In this paper, we carefully investigate the one-wayness of the Loidreau's modified McEliece PKC against ever known CPAs and new CPAs we propose, and then show that it certainly improves the one-wayness against ever known CPAs but it is vulnerable against our new CPAs. Thus, it is rather harmful to apply the new modification to the McEliece PKC.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号