首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Rao-Nam私钥密码体制的修正   总被引:1,自引:0,他引:1  
该文提出了一种非查表的错误图样生成算法。该算法通过将可纠正的错误矢量的部分信息嵌入到明文消息中,从而得到比原错误矢量具有更大汉明重量的错误图样。用该算法修正的Rao-Nam私钥密码体制高效实用,既无需存储错误图样,又增强了安全性。  相似文献   

2.
We construct a general-purpose multi-input functional encryption scheme in the private-key setting. Namely, we construct a scheme where a functional key corresponding to a function f enables a user holding encryptions of \(x_1, \ldots , x_t\) to compute \(f(x_1, \ldots , x_t)\) but nothing else. This is achieved starting from any general-purpose private-key single-input scheme (without any additional assumptions) and is proven to be adaptively secure for any constant number of inputs t. Moreover, it can be extended to a super-constant number of inputs assuming that the underlying single-input scheme is sub-exponentially secure. Instantiating our construction with existing single-input schemes, we obtain multi-input schemes that are based on a variety of assumptions (such as indistinguishability obfuscation, multilinear maps, learning with errors, and even one-way functions), offering various trade-offs between security assumptions and functionality. Previous and concurrent constructions of multi-input functional encryption schemes either rely on stronger assumptions and provided weaker security guarantees (Goldwasser et al. in Advances in cryptology—EUROCRYPT, 2014; Ananth and Jain in Advances in cryptology—CRYPTO, 2015), or relied on multilinear maps and could be proven secure only in an idealized generic model (Boneh et al. in Advances in cryptology—EUROCRYPT, 2015). In comparison, we present a general transformation that simultaneously relies on weaker assumptions and guarantees stronger security.  相似文献   

3.
We present a construction of a private-key functional encryption scheme for any family of randomized functionalities based on any such scheme for deterministic functionalities that is sufficiently expressive. Instantiating our construction with existing schemes for deterministic functionalities, we obtain schemes for any family of randomized functionalities based on a variety of assumptions (including the LWE assumption, simple assumptions on multilinear maps, and even the existence of any one-way function) offering various trade-offs between security and efficiency. Previously, Goyal et al. (Proceedings of the 12th theory of cryptography conference (TCC), pp 325–351, 2015) constructed a public-key functional encryption scheme for any family of randomized functionalities based on indistinguishability obfuscation. One of the key insights underlying our work is that, in the private-key setting, a sufficiently expressive functional encryption scheme may be appropriately utilized for implementing proof techniques that were so far implemented based on obfuscation assumptions [such as the punctured programming technique of Sahai and Waters (Proceedings of the 46th annual ACM symposium on theory of computing (STOC), pp. 475–484, 2014)]. We view this as a contribution of independent interest that may be found useful in other settings as well.  相似文献   

4.
5.
基于部分信任模型的Ad Hoc安全多播   总被引:1,自引:1,他引:0  
文章根据Ad Hoc自组织和簇头是部分信任的特点,在簇内用Euhr函数,簇间结合代理加密技术,完整提出了在一个多级大型移动Ad Hoc网络中的安全多播解决方案。  相似文献   

6.
信息安全中的光学加密技术   总被引:3,自引:0,他引:3  
光学加密技术作为一种新的加密手段,近年来得到了快速发展,成为现代加密技术的重要研究内容之一.简要概括光学加密技术的产生和发展过程.就影响较大的几种光学加密技术,如双随机相位编码方法、基于分数傅里叶变换的加密方法、基于菲涅耳变换的加密方法、基于联合变换相关器的加密系统、利用离轴数字全息的加密系统和利用相移干涉技术的加密系统以及基于相位恢复算法的加密技术等作了分类评述和讨论.介绍各种加密方案的技术特点和实现方法,讨论实际应用中尚存在的问题,并对其应用前景作了进一步阐述.  相似文献   

7.
Security analysis of multi-party cryptographic protocols distinguishes between two types of adversarial settings: In the non-adaptive setting the set of corrupted parties is chosen in advance, before the interaction begins. In the adaptive setting the adversary chooses who to corrupt during the course of the computation. We study the relations between adaptive security (i.e., security in the adaptive setting) and nonadaptive security, according to two definitions and in several models of computation.  相似文献   

8.
杨理  向憧  李宝 《中国通信》2013,10(2):19-26
We present a quantum probabilistic encryption algorithm for a private-key encryption scheme based on conjugate coding of the qubit string. A probabilistic encryption algorithm is generally adopted in public-key encryption protocols. Here we consider the way it increases the unicity distance of both classical and quantum private-key encryption schemes. The security of quantum probabilistic privatekey encryption schemes against two kinds of attacks is analyzed. By using the no-signalling postulate, we show that the scheme can resist attack to the key. The scheme’s security against plaintext attack is also investigated by considering the information-theoretic indistinguishability of the encryption scheme. Finally, we make a conjecture regarding Breidbart’s attack.  相似文献   

9.
最近Yi等(2002)提出了一个用于多媒体加密的基于身份的密钥协商协议。协议建立在Diffie-Hellman 密钥交换协议和RSA公钥密码体系之上。Yi等分析了协议的安全性,并认为该协议对于恶意攻击是鲁棒的。然而,本文证明该协议对于某些攻击如伪造秘密信息和篡改交换消息是脆弱的,并分析了该协议受到这些攻击的原因。本文指出由于该协议内在的缺陷,该协议可能难于改善。  相似文献   

10.
本文讨论了中小型MIS的数据加密与安全性,给出了移位等数据加密的变换方式及数据库的安全保护措施与步骤。  相似文献   

11.
Plaintext-aware encryption is a simple concept: a public-key encryption scheme is plaintext aware if no polynomial-time algorithm can create a ciphertext without “knowing” the underlying message. However, the formal definitions of plaintext awareness are complex. This paper analyses these formal security definitions and presents the only known viable strategy for proving a scheme is PA2 plaintext aware. At the heart of this strategy is a new notion called PA1+ plaintext awareness. This security notion conceptually sits between PA1 and PA2 plaintext awareness (although it is formally distinct from either of these notions). We show exactly how this new security notion relates to the existing notions and how it can be used to prove PA2 plaintext awareness.  相似文献   

12.
SEED是韩国的数据加密标准,设计者称用线性密码分析攻击SEED的复杂度为2335.4,而用本文构造的15轮线性逼近攻击SEED的复杂度为2328.为了说明SEED抵抗差分密码分析的能力,设计者首先对SEED的变体SEED*做差分密码分析,指出9轮SEED*对差分密码分析是安全的;利用SEED*的扩散置换和盒子的特性,本文构造SEED*的9轮截断差分,因此10轮SEED*对截断差分密码分析是不免疫的.本文的结果虽然对SEED的实际应用构成不了威胁,但是显示了SEED的安全性并没有设计者所称的那样安全.  相似文献   

13.
无线局域网安全加密算法的研究   总被引:1,自引:1,他引:0  
阴国富 《现代电子技术》2009,32(20):91-92,106
分析讨论无线局域网的安全现状及现有的安全机制存在的问题,主要研究目前常见的安全加密算法WEP,详细阐述WEP加密算法的原理、指出WEP协议自身存在的安全漏洞,并针时漏洞和攻击提出了改进型的WEP加密算法建议,仿真实验表明改进后的加密算法对无线局域网的安全防范有非常好的加强作用.  相似文献   

14.
文章着重讨论了计算机网络安全研究中的重要内容之一-数据加密技术。首先,文章概括介绍了网络信息加密的基本结构原理;其次,通过从技术角度的分析比较,提出了一种探索性方案-网络安全卡,供大家参考,讨论。  相似文献   

15.
密码学在产品数据管理领域的应用   总被引:2,自引:0,他引:2  
人类进入了网络时代,企业为了提升竞争力,纷纷上马ERP,MIS,PDM等应用系统,而这些系统也渐渐从局域网扩展到互联网.网络安全,数据安全正受到日益关注.文章就计算机密码学在企业PDM(产品数据管理)中的应用作一探讨.  相似文献   

16.
随着网络技术的飞速发展,网络安全问题日益重要,而加密技术则是网络安全技术中的核心技术,本文介绍了网络与信息安全技术体系结构,对目前信息加密技术进行了分析,阐述了加密算法的优缺点,同时对加密技术的发展趋势进行了描述。  相似文献   

17.
在不断发展的网络交易中,公平交换起着重要的作用,而可验证加密是公平交换协议的重要基础之一。首先介绍了可验证加密及其安全的定义,描述了相关的密码技术,最后讨论了有效的可验证加密方案。可验证加密技术的研究与发展对于网络中的公平交换非常重要。  相似文献   

18.
宋荣功 《电信科学》1997,13(12):15-18
本文在介绍密钥托管加密系统各部分组成及其功能的基础上,讨论了各部分之间的关系,并总结出密钥托管加密系统的一般模型,然后据此对密钥托管加密系统环境的安全性进行了分析。  相似文献   

19.
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security when the plaintext is distributed over a small set. Bellare et al. addressed this difficulty by requiring semantic security to hold only when the plaintext has high min-entropy from the adversary’s point of view. In many applications, however, an adversary may obtain auxiliary information that is related to the plaintext. Specifically, when deterministic encryption is used as a building block of a larger system, it is rather likely that plaintexts do not have high min-entropy from the adversary’s point of view. In such cases, the framework of Bellare et al. might fall short from providing robust security guarantees. We formalize a framework for studying the security of deterministic public-key encryption schemes with respect to auxiliary inputs. Given the trivial requirement that the plaintext should not be efficiently recoverable from the auxiliary input, we focus on hard-to-invert auxiliary inputs. Within this framework, we propose two schemes: the first is based on the d-linear assumption for any d≥1 (including, in particular, the decisional Diffie–Hellman assumption), and the second is based on a rather general class of subgroup indistinguishability assumptions (including, in particular, the quadratic residuosity assumption and Paillier’s composite residuosity assumption). Our schemes are secure with respect to any auxiliary input that is subexponentially hard to invert (assuming the standard hardness of the underlying computational assumptions). In addition, our first scheme is secure even in the multi-user setting where related plaintexts may be encrypted under multiple public keys. Constructing a scheme that is secure in the multi-user setting (even without considering auxiliary inputs) was identified by Bellare et al. as an important open problem.  相似文献   

20.
Certificateless encryption attracts a lot of attention so far by eliminating the key escrow problem in identity-based encryption and public key certificates in the traditional public key cryptography. By considering the threat from the key exposure, it is desirable to incorporate the idea of key-insulated cryptosystem into the certificateless encryption. In this paper, we have designed an efficient certificateless key-insulated encryption (CL-KIE) scheme to achieve this goal. By our approach, the computational performance of our scheme has been improved significantly in terms of reduction on running time and storage. We also gave the security proof of the new CL-KIE scheme against the chosen plaintext attacks (CPAs) in the random oracle, considering the assumption of the computational Diffie-Hellman (CDH) problem.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号