首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
一种基于身份的环签密方案   总被引:10,自引:1,他引:9  
黄欣沂  张福泰  伍玮 《电子学报》2006,34(2):263-266
使用威尔配对,本文提出了一种基于身份的环签密方案,给出了具体的算法.该方案能够使消息的发送者以一种完全匿名的方式发送消息,并且同时实现保密性和认证性两种功能.我们证明了在决策双线性Diffie-Hellman问题难解的假设下,新提出的方案对自适应选择密文攻击是安全的.与传统的先签名后加密的方案相比,本方案中密文长度有了明显的降低,在低带宽的要求下更加可行.  相似文献   

2.
针对现有属性基可搜索加密方案缺乏对云服务器授权的服务问题,该文提出一种基于授权的可搜索密文策略属性基加密(CP-ABE)方案。方案通过云过滤服务器、云搜索服务器和云存储服务器协同合作实现搜索服务。用户可将生成的授权信息和陷门信息分别发送给云过滤服务器和云搜索服务器,在不解密密文的情况下,云过滤服务器可对所有密文进行检测。该方案利用多个属性授权机构,在保证数据机密性的前提下能进行高效的细粒度访问,解决数据用户密钥泄露问题,提高数据用户对云端数据的检索效率。通过安全性分析,证明方案在提供数据检索服务的同时无法窃取数据用户的敏感信息,且能够有效地防止数据隐私的泄露。  相似文献   

3.
为实现智能电网数据的安全汇总和访问控制的有效结合,在同态加密的基础上,结合陷门秘密分享技术,提出一种基于多方认证的智能电网访问控制方案。通过对智能电表中数据密文进行同态加密处理,保证数据从智能电表到变电站传输过程的安全,同时对汇总的密文数据进行属性化,可实现对数据访问者的多方认证访问控制。实验数据结果表明,该方案具有可行性和实用性。  相似文献   

4.
In view of the existing efficiency and security problems of lattice based signcryption,with the ABB16’s signature scheme ring-TESLA,a signcryption scheme without trapdoor named RLWE-SC was constructed,which achieved indistinguish ability against adaptive chosen cipher text attack (IND-CCA2) security and strongly existential unforgeability against chosen message attack (SUF-CMA) security respectively in terms of confidentiality and authentication based on the problem of learning with errors on ring.The size of the public and private keys was optimized by the construction on the ring.The complex trapdoor generation and preimage sample calculation was avoided by the structure without trapdoor.Efficiency analysis and experiment shows that RLWE-SC has better computational and communication performance than other similar lattice-based signcryption schemes with the same security strength.  相似文献   

5.
为降低密钥尺寸,利用陷门抽样算法在优选的NTRU格上抽取部分私钥并使用多项式环上带误差的学习问题计算公钥等方法来构造格上无证书加密方案。它的安全性基于多项式环上带误差学习的判定问题和小多项式比判定问题等两个困难问题假设。为获取更好的效率,该文还提出一个无证书并行加密方案。该方案用中国剩余定理分解扩大后的明文空间为多个不同素理想之积来实现并行加密。它还用中国剩余定理分解加密运算所在的多项式环获取中国剩余基来优化算法,使算法只涉及整数间运算。结果显示该方案具有计算和通信复杂度低等特点。  相似文献   

6.
基于容错学习问题构造的一类全同态加密体制在云计算安全领域具有重要的潜在应用价值,但同时普遍存在着公钥尺寸较大的缺陷,严重影响其身份认证与密钥管理的效率。将基于身份加密的思想与基于容错学习问题的全同态加密相结合,提出一种基于身份的全同态加密体制,能够有效克服公钥尺寸对于全同态加密应用效率的影响。在随机喻示模型下,体制的安全性归约到容错学习问题难解性和陷门单向函数单向性,并包含严格的安全性证明。  相似文献   

7.
在加密邮件系统中,公钥可搜索加密技术可以有效地解决在不解密的情况下搜索加密邮件的问题。针对公钥可搜索加密复杂的密钥管理问题,该文在加密邮件系统中引入了基于身份的密码体制。针对可搜索加密的离线关键字猜测攻击问题,该文采用了在加密关键字和生成陷门的同时进行认证,并且指定服务器去搜索加密电子邮件的方法。同时,在随机预言机模型下,基于判定性双线性Diffie-Hellman假设,证明方案满足陷门和密文不可区分性安全。数值实验结果表明,在陷门生成和关键字密文检测阶段,该方案与现有方案相比在计算效率上较高。  相似文献   

8.
现有的格基签密方案以陷门产生算法和原像取样算法为核心算法。但是,这两个算法都很复杂,运算量较大,严重影响格基签密方案的执行效率。该文运用无陷门格基签名及其签名压缩技术,结合基于带错学习问题的加密方法,提出第1个基于格理论的、不依赖于陷门产生算法和原像取样算法的签密方案。方案在带错学习问题和小整数解问题的难解性假设下,达到了自适应选择密文攻击下的不可区分性和自适应选择消息攻击下的不可伪造性。方案在抗量子攻击的同时,保证了较高的执行效率。  相似文献   

9.
As the basis for secure public-key encryption under various cases, the learning with errors (LWE) problem has proved to be versatile for encryption schemes. Unfortunately, it tends not to be efficient enough for practical applications. For improving the efficiency issues and quickening the practical applications of the lattice-based public-key cryptosystems, an efficient homomorphic encryption scheme is presented in this paper, which is based on the learning with errors over rings (R-LWE) assumption, and its security is reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Furthermore, the scheme possesses homomorphism feature that encryption operations are consistent with message operations. The security analysis shows that the proposed encryption scheme is secure against chosen-plaintext attacks in the standard model. At the same time, the efficiency analysis and simulation results indicate that the scheme is much more efficient than previous lattice-based cryptosystems.  相似文献   

10.
黄根岭  任全会 《电视技术》2014,38(3):120-122
为了保护10G EPON中下行数据的安全,基于10G EPON的测距原理,在加密算法中嵌入时戳信息。改进的安全方案的密钥和密文可随时间变化,同时OLT和ONU可利用时戳在动态测距过程中安全交换密钥,实现密钥的更新同步。实验结果证明了该方案的有效性。  相似文献   

11.
该文提出了一种基于LWE(Learning With Errors)算法的密文域可逆隐写方案,利用LWE公钥密码算法对数据加密,用户在密文中嵌入隐藏信息,对于嵌入信息后的密文,用户使用隐写密钥可以有效提取隐藏信息,使用解密密钥可以无差错恢复出加密前数据实现了提取过程与解密过程的可分离。通过推导方案在解密与提取信息过程中出错的概率,得到直接影响方案正确性的参数为所选噪声的标准差,实验获得并验证了标准差的合理取值区间;通过推导嵌入后密文的分布函数,分析密文统计特征的变化情况,论证了嵌入密文的隐藏信息的不可感知性。该方案是在密文域进行的可逆隐写,与原始载体无关,适用于文本、图片、音频等各类载体。实验仿真结果表明该方案不仅能够保证可逆隐写的可靠性与安全性,而且1 bit明文在密文域最大可负载1 bit隐藏信息。  相似文献   

12.
根据一个更紧凑的均匀性定理提出了一种改进的理想格上陷门生成方法;然后结合R-LWE加密算法和理想格上强不可伪造一次签名工具,在标准模型下设计了一个适应性选择密文攻击(CCA)安全的公钥加密方案。新方案可实现块加密,可支持公开的密文完整性验证,具有加解密速度快、密文扩展率低的优势,其安全性可以高效地归约为判定性R-LWE困难性假设。新方案是第一个完全基于理想格上困难问题构造的CCA安全公钥加密方案。  相似文献   

13.
Public key encryption with keyword search (PEKS) is a mechanism that allows one to extract e-mails containing a particular keyword by providing a trapdoor corresponding to the keyword. And parties without the trapdoor are unable to learn any information about the extracted e-mails. Meanwhile, a PEKS scheme is also suitable to provide a secure storage system in cloud computing environment. However, in a PEKS scheme, a secure channel must be established to transmit trapdoors. A PEKS scheme with a designated server, termed dPEKS, removes the requirement of the secure channel while retaining the same functionality of PEKS. Up to date, the related studies on dPEKS are all based on the pairing-based public key system. No work focuses on dPEKS based on ID-based systems, termed dIBEKS. In this article, we propose the first dIBEKS scheme that possesses the advantage (removing certificate management) of ID-based systems. Security analysis is given to demonstrate that our scheme is provably secure and can resist off-line keyword guessing attacks. When compared with previously proposed dPEKS schemes, our scheme has better performance in terms of computational time.  相似文献   

14.
Cloud storage technique has becoming increasingly significant in cloud service platform. Before choosing to outsource sensitive data to the cloud server, most of cloud users need to encrypt the important data ahead of time. Recently, the research on how to efficiently retrieve the encrypted data stored in the cloud server has become a hot research topic. Public-key searchable encryption, as a good candidate method, which enables a cloud server to search on a collection of encrypted data with a trapdoor from a receiver, has attracted more researchers’ attention. In this paper, we propose the frist efficient lattice-based public-key searchable encryption with a designated cloud server, which can resist quantum computers attack. In our scheme, we designate a unique cloud server to test and return the search results, thus can remove the secure channel between the cloud server and the receiver. We have proved that our scheme can achieve ciphertext indistinguishability under the hardness of learning with errors, and can achieve trapdoor security in the random oracle model. Moreover, our scheme is secure against off-line keyword guessing attacks from outside adversary.  相似文献   

15.
Novel identity-based fully homomorphic encryption scheme from lattice   总被引:1,自引:0,他引:1  
The previous identity-based homomorphic encryption schemes from lattice was analyzed.That the high complexity in previous schemes was mainly caused by trapdoor generation and preimage sampling was pointed out.A new solution was proposed.A novel identity-based encryption scheme from lattice by combining new trapdoor function and dual-LWE algorithm organically was constructed,and it was transformed to an identity-based fully homomorphic encryption scheme from lattice by employing the idea of eigenvector.Comparative analysis shows that the scheme’s complexity of trapdoor generation has a significant reduction,the complexity of preimage sampling has a nearly three-fold reduction,and the SIVP approximation factor has a m times reduction.The security of the proposed scheme strictly reduces to the hardness of decisional learning with errors problem in the standard model.  相似文献   

16.
利用离散混沌映射进行信息的加解密,设计并实现了一个网络在线文字聊天保密通信系统,它不仅提供了一个实时通信平台,而且也保证了通信的保密性。系统采用倾斜帐篷映射,通过密钥同步方案,信息被实时加密后经TCP协议传输;而且由于混沌映射具有类随机特性及初值敏感性,传输的信息很难被破译,保密性较强。  相似文献   

17.
Aiming at the high complexity in user’s private key extraction and large expansion ratio of trapdoor size in previous hierarchical identity-based encryption (HIBE) schemes,a new HIBE scheme was proposed.The implicit extension method to improve preimage sampling algorithm was used,and then combined the improved algorithm with MP12 trapdoor delegation algorithm to construct an efficient HIBE user’s private key extraction algorithm.Finally,the new extraction algorithm and the Dual-LWE algorithm was integrated to complete the scheme.Compared with the similar schemes,the efficiency of the proposed scheme was improved in system establishment and user’s private key extraction stage,the trapdoor size grows only linearly with the system hierarchical depth,and the improved preimage sample algorithm partly solves the Gaussian parameter increasing problem induced by MP12 trapdoor delegation.The security of the proposed scheme strictly reduces to the hardness of decisional learning with errors problem in the standard model.  相似文献   

18.
分组密码作为信息安全应用的主流加密方法,在无线传感器网络中也得到了广泛应用。而S盒作为分组密码算法的核心模块之一,其设计好坏直接影响着整个密码算法。为了在有限的资源下,提高分组密码算法的安全强度,对分组密码算法以及S盒构造设计进行了深入的分析研究,结合Feistel架构和S盒重构的思想,提出了动态S盒的设计方案,并对其进行了相关分析验证。结果表明,经过该设计,安全性能确实有所提高。  相似文献   

19.
当代社会,信息安全成为信息领域重要的研究课题.本文对现有的密码算法作了比较分析后,结合RC4和RSA算法的优点,提出了混合加密算法方案.针对算法的特点,给出了实现方法,并设计了基于该算法的DSP硬件加密卡.  相似文献   

20.
In view of the fact that most of the existing range query schemes for fog-enhanced IoT cannot achieve both multi-dimensional query and privacy protection,a privacy-preserving multi-dimensional secure query scheme for fog-enhanced IIoT was proposed.Firstly,the multiple ranges to be queried were mapped into a certain query matrix.Then,auxiliary vectors were constructed to decompose the query matrix,and then the auxiliary vector was processed by BGN homomorphic encryption to form a query trapdoor.Finally,with the homomorphic computation utilized by an IoT device terminal,the query trapdoor could be matched to its sensor data.Spatial complexity could be effectively reduced with the used specific auxiliary vectors.The confidentiality of sensor data could be ensured and the privacy of user’s query mode could be protected by the homomorphic encryption property.Experiments results show that the computational and communication costs are relatively low.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号