首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
We present efficient algorithms for computing discrete logarithms in the class group of a quadratic order and for principality testing in a real quadratic order, based on the work of Düllmann and Abel. We show how the idea of generating relations with sieving can be applied to improve the performance of these algorithms. Computational results are presented which demonstrate that our new techniques yield a significant increase in the sizes of discriminants for which these discrete logarithm problems can be solved. Received 25 November 1999 and revised 29 March 2000 Online publication 15 September 2000  相似文献   

3.
This paper presents a new method based on ESPRIT for estimating the quadrati-cally coupled frequency pairs (QC pairs). This method constructs an ESPRIT matrix pencil by exploiting frequency symmetry property of complex third-order cumulants, QC pairs are yielded by evaluating the generalized eigenvalues of this matrix pencil. A simple analysis is provided to show the method is simpler. The accuracy and the high-resolution performance of this method are verified by simulations.  相似文献   

4.
有限域上多项式形式的ElGamal体制及数字签名方案   总被引:6,自引:0,他引:6  
提出了有限域上多项式形式的ElGamal公钥体制,并基于新体制,提出了一个多项式形式的ElGamal数字签名方案。新的公钥体制一次可以加密多个明文,新的签名方案一次可对多个文件进行签名。两个体制的安全性都主要基于离散对数问题的难解性。  相似文献   

5.
An interactive proof system is calledperfect zero-knowledge if the probability distribution generated by any probabilistic polynomial-time verifier interacting with the prover on input theoremϕ, can be generated by another probabilistic polynomial-time machine which only getsϕ as input (and interacts with nobody!). In this paper we present aperfect zero-knowledge proof system for a decision problem which is computationally equivalent to the Discrete Logarithm Problem. Doing so we provide additional evidence to the belief thatperfect zero-knowledge proof systems exist in a nontrivial manner (i.e., for languages not inBPP). Our results extend to the logarithm problem in any finite Abelian group. This research was partially supported by the Fund for Basic Research Administered by the Israeli Academy of Sciences and Humanities. An early version of this paper appeared inAdvances in Cryptology —Crypto 88 (Proceedings), S. Goldwasser (ed.), pp. 57–70, Lecture Notes in Computer Science, vol. 403, Springer-Verlag, Berlin, 1990.  相似文献   

6.
基于离散对数的动态(k,n)-门限方案   总被引:4,自引:0,他引:4  
该文给出了一个基于离散对数的动态(k,n)一门限方案,它具有下述特点:(1)每个成员的子密钥可无限制地多次使用;(2)能够确认欺骗者;(3)当某个成员的子密钥泄密时,系统只须为该成员重新分配子密钥而不必更改其它成员的子密钥;(4)系统可以很方便地增加或删除一个成员;(5)恢复系统密钥时,采用并行过程。  相似文献   

7.
基于离散对数和二次剩余的门限数字签名体制   总被引:14,自引:0,他引:14  
本文将数字签名体制与Shamir秘密分享方案相结合提出了一种门限数字答名体制,其安全性基于有限域上求解离散对数的困难性和在特定条件下求解二次剩余的困难性。提出了在该体制中防止恶意参与者利用假“部分签名”进行欺诈以阻止签名、非法用户或签名的生成者伪造签名的有效措施。  相似文献   

8.
A new public-key encryption scheme based on LUCas sequence   总被引:1,自引:0,他引:1  
Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is equivalent to partial LUC discrete logarithm problem in ZN, and for the proposed probabilistic encryption scheme, its semantic security is equivalent to decisional LUC Diffie-Hellman problem in ZN. At last, the efficiency of the proposed schemes is briefly analyzed.  相似文献   

9.
The design and implementation of fast algorithms related to Elliptic Curve Cryptography (ECC) over the field GF(p), such as modular addition, modular subtraction, point addition, point production, choice of embedding plaintext to a point, etc. are given. A practical software library has been produced which supports variable length implementation of the ECC-based ElGamal cryptosystem. More importantly, this scalable architecture of the design enables the ECC being used in restricted platforms as well as high-end servers based on Intel Pentium CPU. Applications such as electronic commerce security, data encryption communication, etc. are thus made possible for real time and effective ECC. Supported by the National Natural Science Foundation of China (No.60271025)  相似文献   

10.
The design and implementation of fast algorithms related to Elliptic Curve Cryptography (ECC) over the field GF(p), such as modular addition, modular subtraction, point addition, point production, choice of embedding plaintext to a point, etc. are given. A practical software library has been produced which supports variable length implementation of the ECCbased ElGamal cryptosystem. More importantly, this scalable architecture of the design enables the ECC being used in restricted platforms as well as high-end servers based on Intel Pentium CPU. Applications such as electronic commerce security, data encryption communication, etc.are thus made possible for real time and effective ECC.  相似文献   

11.
Bellare and Goldwasser showed that if the modulus N is guaranteed to be the product of O(log log ¦N¦) distinct odd primes, then quadratic residuosity has a competitive interactive proof system (with reasonably large communication complexity). In this paper we show that if the modulus N is guaranteed to be the product of O(log ¦N¦) distinct odd primes, then quadratic residuosity has a competitive interactive proof system with low communication complexity.  相似文献   

12.
After extending the forgery attacks to Nyberg-Rueppel's signatures with message recovery, Atsuko Miyaji in 1997 proposed two suitable message recovery signatures, (F1) and (F2). In this paper, another new forgery attacks to (F1), (F2) and Nyberg-Rueppel's signatures are presented.  相似文献   

13.
基于RSA的因式分解和离散对数问题,文中提出了一种安全性高,具有良好特性的(t,n)门限群签名方案。其安全性是基于求离散对数和RSA大整数因式分解的困难。方案不仅具有可追踪性和防止群内成员共谋获得系统秘密参数,而且还具有签名验证简单且计算量少,签名的匿名性和防冒充性等优点。  相似文献   

14.
To overcome the limitations that the second-order statistics based methods rely heavily on gaussianity assumption and the fractional lower-order statistics based methods depend on the priori knowledge of non-Gaussian noise, two novel concepts, the Sigmoid transform based instantaneous correlation function and Sigmoid transform based fractional ambiguity function, are defined firstly. Based on these definitions, a novel phase parameters estimation method of the quadratic FM signal is proposed in impulsive noise environment. Furthermore, the property of the Sigmoid transform is presented and proved. Simulations have verified its superior performances over existing methods based on fractional ambiguity function or fractional ambiguity function based on fractional lower order statistic, especially under impulsive noise. Meanwhile, it does not depend on the priori knowledge of noise.  相似文献   

15.
基于环签名思想的一种类群签名方案   总被引:10,自引:0,他引:10  
 群签名方案存在着管理员权利过大的缺点,而环签名方案又无法追踪签名人的身份,本文利用环签名的思想提出的一个新的类似群签名的匿名签名方案解决了这一矛盾.和已有的群签名方案相比,该方案因保留了环签名的部分特性而具有如下优点:(1)管理员的权限得到了限制,他必须和签名接收方合作才能共同追踪签名者的身份;(2)签名者可以灵活地、主动地选择匿名范围,即他可以任意选取d个合法的公钥说明自己在其中;(3)用户加入和撤销特别方便,管理员仅需在公告牌上公布和删除该成员的相关数据.  相似文献   

16.
设计了一款长焦距大变倍比轴向变倍四视场中波红外光学系统.该光学系统由前固定组、变倍调焦组、中间补偿组、后固定组、反射镜一、反射镜二、中继组组成.光学系统采用光学补偿叠加机械补偿方式克服单一光学补偿或机械补偿变焦方式无法同时满足光学系统长焦距、大变倍比、光学系统小型化、光学系统宽温度范围(-40℃~70℃)温度补偿等问题,实现了兼具长焦距和大变倍比的轴向变倍四视场中波红外光学系统.设计结果表明该光学系统像质良好,满足热象仪整机使用要求.  相似文献   

17.
基于离散对数多重签名体制的改进   总被引:2,自引:0,他引:2  
通过分析研究基于Meta-El Gamal方案的多重签名体制和基于Schnorr方案的多重签名体制,我们发现这些体制中存在多个签名者如果在生成自己的密钥时相互合作就能达到日后否认消息签名的攻击手段,据此我们对这些体制的密钥生成部分进行了改进,提出了避免上述攻击新的多重签名体制。同时本文的方法在代理签名体制中也有应用。  相似文献   

18.
针对场致发射显示器(FED)自身的器件特性,提出了一种基于改进型Newton算法的缩放方案。FED缩放系统采用改进型Newton算法,针对FED的对比度低和低灰阶丢失的器件自身特性,在Newton插值算法基础上选择最优的参数和加入补偿系数,在补偿效果和运算复杂度上比传统的缩放算法具有明显的优势。将采用本文算法的FED缩放系统应用于驱动FED显示上,视频显示图像的对比度得到提高,低灰度丢失部分得到一定的补偿,图像画质更为细腻。  相似文献   

19.
针对微型电场传感器输出信号弱(pA量级)、噪声强等特点,设计了一种新型的传感器微弱信号检测与标定测试系统。该系统采用Labview可视化编程语言,实现传感器的采集控制和信号处理,并基于新型的相关检测和噪声抑制技术,可实现信噪比达到-60dB的信号提取,通过加载相关测试模块,可进一步测得传感器的静态及动态指标,并谱出动态响应曲线。  相似文献   

20.
"高校班主任工作管理系统"属于校园辅助管理软件。通过该软件可以对班级、学生档案、学生成绩等进行管理,还可以辅助班主任处理日常事务。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号