首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In 1984, Shamir proposed the concept of the Identity-Based (ID-Based) cryptosystem. Instead of generating and publishing a public key for each user, the ID-Based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public-key file is not required. Since new cryptographic schemes always face security challenges and many discrete logarithm-based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer all of the discrete logarithm based cryptosystems into the ID-based systems rather than re-invent a new system. In addition, no modification of the original discrete logarithm based cryptosystems is necessary.  相似文献   

2.
大多数的无证书签名方案是基于椭圆曲线的,基于Schnorr签名提出了一个新的没有对的无证书签名方案。在离散对数假设下,证明了该方案是计算上不可伪造的。该方案不需要公钥证书来验证用户的公钥,解决了基于身份签名方案中的密钥托管问题。  相似文献   

3.
Meshram et al. proposed an ID-based cryptosystem based on the generalized discrete logarithm problem (GDLP) and the integer factorization problem (IFP) in 2012, and their contribution lies in that they firstly proposed an idea to construct the ID-based cryptosystem without using the bilinear pair. This scheme can achieve the security goal of protecting data and prevent the adversary from snooping the encrypted data or the user?s private key. However, our analyses show that their scheme is still incorrect and has a deadlock problem, because the user cannot carry out the encryption process as expected because it is required for the user to own the key authentication center?s private information which is designed to be secret to users. A solution to the deadlock problem is given and an improved scheme is proposed.  相似文献   

4.
一种基于椭圆曲线密码体制的两阶段密钥恢复方案   总被引:6,自引:1,他引:5       下载免费PDF全文
密钥恢复允许一个授权的机构恢复数据加密密钥,以恢复被加密信息。在提供相同安全的条件下,椭圆曲线密码体制比其它公钥密码体制需要更小的密钥长度,计算开销和带宽,具有更广泛的适用性。本文提出一种基于椭圆曲线密码体制的两阶段密钥恢复方案,实验结果表明该方案安全高效。  相似文献   

5.
In 1984, Shamir introduced the concept of an identity-based cryptosystem. In this system, each user needs to visit a key authentication center (KAC) and identify himself before joining a communication network. Once a user is accepted, the KAC will provide him with a secret key. In this way, if a user wants to communicate with others, he only needs to know the identity of his communication partner and the public key of the KAC. There is no public file required in this system. However, Shamir did not succeed in constructing an identity-based cryptosystem, but only in constructing an identity-based signature scheme. In this paper, we propose an ID-based cryptosystem under the security assumptions of the generalized discrete logarithm problem and integer factorization problem. We consider the security against a conspiracy of some entities in the proposed system and show the possibility of establishing a more secure system.  相似文献   

6.
Design of DL-based certificateless digital signatures   总被引:1,自引:0,他引:1  
Public-key cryptosystems without requiring digital certificates are very attractive in wireless communications due to limitations imposed by communication bandwidth and computational resource of the mobile wireless communication devices. To eliminate public-key digital certificate, Shamir introduced the concept of the identity-based (ID-based) cryptosystem. The main advantage of the ID-based cryptosystem is that instead of using a random integer as each user’s public key as in the traditional public-key systems, the user’s real identity, such as user’s name or email address, becomes the user’s public key. However, all identity-based signature (IBS) schemes have the inherent key escrow problem, that is private key generator (PKG) knows the private key of each user. As a result, the PKG is able to sign any message on the users’ behalf. This nature violates the “non-repudiation” requirement of digital signatures. To solve the key escrow problem of the IBS while still taking advantage of the benefits of the IBS, certificateless digital signature (CDS) was introduced. In this paper, we propose a generalized approach to construct CDS schemes. In our proposed CDS scheme, the user’s private key is known only to the user himself, therefore, it can eliminate the key escrow problem from the PKG. The proposed construction can be applied to all Discrete Logarithm (DL)-based signature schemes to convert a digital signature scheme into a CDS scheme. The proposed CDS scheme is secure against adaptive chosen-message attack in the random oracle model. In addition, it is also efficient in signature generation and verification.  相似文献   

7.
Though a lot of public key cryptographic algorithms have been proposed, practically some cryptographic systems’ security will no longer be secure unless the corresponding hard problems are solved in the future. Enhancing security is the major objective for public key cryptosystems on the basis of the hardness of the intractable computational problems. In this paper, we present a new cryptosystem design based on linearly shift knapsack and elliptic curve discrete logarithm problems. Having concatenated Knapsack and ECC hard problems, the presented scheme has solid structure and will hopelessly leave the eavesdropper baffled. The performance analysis has been given to describe the proposed scheme in terms of security level. In addition, the security performance in encryption/decryption complexity is equivalent to related cryptosystems with the nature of security. At the moment, no malicious attacks are capable of “breaking” this scheme in a reasonable amount of time obviously.  相似文献   

8.
ID-based encryption (identity-based) is a very useful tool in cryptography. It has many potential applications. The security of traditional ID-based encryption scheme wholly depends on the security of secret keys. Exposure of secret keys requires reissuing all previously assigned encryptions. This limitation becomes more obvious today as key exposure is more common with increasing use of mobile and unprotected devices. Under this background, mitigating the damage of key exposure in ID-based encryption is an important problem. To deal with this problem, we propose to integrate forward security into ID-based encryption. In this paper, we propose a new construction of ID-based encryption scheme based on integer factorization problem and discrete logarithm problem is semantically secure against chosen plaintext attack (CPA) in random oracle model. We demonstrate that our scheme outperforms the other existing schemes in terms of security, computational cost and the length of public key.  相似文献   

9.
在公钥密码体制中,发送方用接收方的公开密钥加密消息,而接收方用自己的秘密密钥进行解密,双方不能识别对方的身份.为解决上述问题,在研究椭圆曲线ElGamal密码体制的基础上,给出了一种基于安全椭圆曲线离散对数问题的有身份认证的ElGamal密码体制.该算法可以实现通信双方的双向身份认证,有效地防止了攻击者冒充发送方伪造要发送的消息.同时该算法在通信过程中加入了可以追踪消息来源的信息,使得接收者可以对消息的真实性进行有效的验证.通过对消息的双重保护,该体制实现了在公开信道上的安全通信.  相似文献   

10.

The integer factorization problem (IFP), the finite field discrete logarithm problem (DLP) and the elliptic curve discrete logarithm problem (ECDLP) are essentially the only three mathematical problems that the practical public-key cryptographic systems are based on. For example, the most famous RSA cryptosystem is based on IFP, the US government's Digital Signature Standard, DSS, is based on DLP, whereas the ECC (Elliptic Curve Cryptography) and Elliptic Curve Digital Signature Algorithm (ECDSA) are based on ECDLP. The security of such cryptographic systems relies on the computational intractability of these three mathematical problems. In this paper, we shall present a survey of various methods for solving the IFP/DLP and particularly the ECDLP problems. More specifically, we shall first discuss how the index calculus as well as quantum algorithms can be used to solve IFP/DLP. Then we shall show why the index calculus cannot be used to solve ECDLP. Finally, we shall introduce a new method, xedni calculus , due to Joseph Silverman, for attack ECDLP; some open problems and new research directions, will also be addressed.  相似文献   

11.
In 1994, Shor showed that quantum computers will be able to break cryptosystems based on the problems of integer factorization and the discrete logarithm, for example, RSA or ECC. Code-based cryptosystems are promising alternatives to public-key schemes built on these problems, and they are believed to be secure against quantum computer attacks. In this paper, we solve the problem of selecting optimal parameters for the McEliece cryptosystem that are expected to provide security at least until a given year and give detailed recommendations. Our analysis is based on the lower bound complexity estimates by Sendrier and Finiasz, and the security requirements model proposed by Lenstra and Verheul. This security model uses assumptions about Moore’s Law and other developments in order to estimate the attained security level for a given year.  相似文献   

12.
本文基于对称密码体制和公钥密码体制的特点,提出了密码体制的一个统一的数学框架,在该框絮下,可把对称密码体制和公钥密码体制归结为该框架下的一种特殊情形。在此基础上我们构造出快速高效的公钥密码算法,并对该算法进行了安全性和效率分析。  相似文献   

13.
提出了一种圆锥曲线上的基于大整数分解困难与圆锥曲线上的离散对数困难问题的密码体制,是对有限域上双密钥公开加密体制在圆锥曲线上的模拟.在环Zn上的圆锥曲线上的密码体制较原密码体制有更好的安全性,同时在圆锥曲线上具有明文嵌入方便,求逆元速度快,元素阶的计算及曲线上点的运算都比较容易等优点,因此更易于实现.在引进标准二进制计...  相似文献   

14.
利用Shor,Boneh和Lipton等的量子算法不仅可以在多项式时间内分解大整数,还可以有效解决离散对数和椭圆曲线上的离散对数问题,传统的基于这三类难解问题的公钥密码系统在量子计算机时代将变得不再安全.辫子群是一类较适合构造抵抗量子密码分析的计算平台,但目前基于辫子群的公钥密码系统所凭借的难解问题都得到了一定程度的解决.两类新的难解问题是根据P次方根问题的难解性和线性表示攻击提出的.在此基础上构造了一个新的密钥协商协议,分析了协议的安全性,给出了参数选择建议和理由.新的密钥协商协议可以抵抗目前已知的各种攻击.  相似文献   

15.
随着密码学技术不断发展,基于属性的密码学作为密码算法的新概念,近年来受到广泛关注。但是,已提出的基于属性的加密方案大都是基于大整数分解和离散对数问题等传统数学问题之上的公钥密码方案,这些方案存在运算效率较低、不能抵抗亚指数攻击和量子攻击等缺点,这限制了其在密码体制中的发展。提出了一个新的理想格上基于属性的加密方案,与已有的基于属性的加密方案相比,该加密方案利用了理想格上的特殊结构,容易实现,具有较短的公钥和密文;加密、解密都通过格上的函数调用实现,大大减小了运算量。  相似文献   

16.
在公开密钥制中保护公开密钥使其不被篡改是很重要的,大部分密钥认证模式都要求一个或多个认证机构来认证密钥。文中针对基于离散对数加密系统介绍一种新的密钥认证模式,该模式类似于传统的基于证明的模式,但不要求认证机构,用户的公开密钥证明是将其口令与私有密钥两者结合生成的,该模式具有高的安全性且认证过程简单。  相似文献   

17.
整数分解是数论中的一个非常古老的计算难解性问题,至今仍然没有一个快速的满意的解决办法,而当今世界最有名气、应用最为广泛的RSA密码体制,其安全性就是基于整数分解的难解性的。本文力图介绍整数分解的若干重要算法、当今整数分解领域中的最新研究方向和最新研究动态,以及它们对RSA密码破译工作的作用和影响。  相似文献   

18.
Most modern cryptographic studies design cryptosystems and algorithms using mathematical concepts. In designing and analyzing cryptosystems and protocols, mathematical concepts are critical in supporting the claim that the intended cryptosystem is secure. Most early cryptographic algorithms are based either on factorization or on discrete logarithm problem. Such systems generally adopt rather simple mathematics, and, therefore, need extensive secondary index computation. This study discusses quantum cryptosystems, protection of system security, and optimization of system efficiency. Quantum cryptography detects intrusion and wiretap. In quantum mechanics, a wiretap is neither external nor passive; rather it modifies its entity based on the internal component of the system. The status of the quantum system changes once a wiretap is detected. Hence, only the designer of the system can discover the quantum status of the system; an eavesdropper can neither determine the quantum state nor duplicate the system. The quantum cryptosystem can achieve unconditional security, and thus guarantees secure communication.  相似文献   

19.
在分析椭圆曲线密码体制的基础上,利用椭圆曲线离散对数问题的难解性,设计了一个新的基于椭圆曲线的自认证签密方案。在该方案中,不需要使用任何公钥证书;用户私钥由用户自己生成;传输消息时能够同时保证认证性和保密性。和已有的方案相比,该方案可以用较小的开销实现较高的安全性,具有很好的实用性。  相似文献   

20.
通过对基于有限域离散Chebyshev多项式的公钥密码算法进行研究,虽然算法提出者称该算法结构类似于RSA算法,其安全性基于大数因式分解的难度或者与EIGamal的离散对数难度相当,但是经过实例验证,该算法对某些初始值是无法正常加密的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号