首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
数字签名是保证信息安全的一种重要手段,针对安全要求级别不同的办公自动化系统信息,利用椭圆曲线数字签名算法(ECDSA)具有较短的密钥长度和较高的安全强度,及公钥加密算法(RSA)具有密钥加解密的可逆性特点,设计了两种不同的方案,即基于RSA密钥的原文及其摘要签名策略,及基于RSA和ECC的3套密钥签名策略,并对方案的功能性和安全性进行了分析,保障办公信息的身份认证和传输的完整性和保密性,解决了办公自动化系统存在的一些安全隐患。  相似文献   

2.
基于矢量空间秘密共享方案和RSA签名方案提出了一种新的签名方案,即矢量空间RSA签名方案,该方案包括文献[1]中方案作为其特殊情况。在该方案中,N个参与者共享RSA签名方案的秘密密钥,能保证矢量空间访问结构I中参与者的授权子集产生有效的RSA群签名,而参与者的非授权子集不能产生有效的RSA群签名。  相似文献   

3.
一个高效的基于身份和RSA的紧致多重数字签名方案   总被引:4,自引:0,他引:4  
紧致多重数字签名是指多个用户对同一个消息进行多重签名,所得多重签名的长度和单个用户签名的长度相当。该文提出一个高效的基于身份和RSA的紧致多重签名方案。签名和验证的效率比Bellare和Neven的多重签名方案提高了接近50%,多重签名的长度和单个RSA签名长度相当,因为使用了基于身份的公钥密码,新方案很好地实现了多重签名的紧致性目标。在随机预言模型和RSA假设下证明了方案的安全性。  相似文献   

4.
RSA和ECC是目前广泛使用的两种公钥体制,根据现在的研究结果,ECC的应用前景比RSA更好。公钥体制的一个主要应用是数字签名,而基于秘密共享的签名方案是提高数字签名系统安全性的好方法。国内外已有很多基于秘密共享的RSA签名方案,沿着这一思路研究了基于秘密共享的ECC签名方案,给出一个签名和验证速度都比ECDSA更快的签名算法,并在此基础上给出一个简单的基于秘密共享的椭圆曲线签名方案。  相似文献   

5.
基于RSA的因式分解和离散对数问题,文中提出了一种安全性高,具有良好特性的(t,n)门限群签名方案。其安全性是基于求离散对数和RSA大整数因式分解的困难。方案不仅具有可追踪性和防止群内成员共谋获得系统秘密参数,而且还具有签名验证简单且计算量少,签名的匿名性和防冒充性等优点。  相似文献   

6.
徐甫 《电子与信息学报》2016,38(9):2280-2286
现有可证明安全的前摄性门限RSA签名方案均依赖加性秘密共享方法,存在每次签名均需所有成员参与,易暴露合法成员的秘密份额,签名效率低下等问题。该文以Shoup门限签名为基础,提出一种基于多项式秘密共享的前摄性门限RSA签名方案,并对其进行了详细的安全性及实用性分析。结果表明,在静态移动攻击者模型中,该方案是不可伪造的和稳健的,与现有同类方案相比,其通信开销更低,运算效率更高。  相似文献   

7.
RSA型加密系统(RSA加密系统及其改进系统的统称)至今仍然被广泛应用于许多注重电子数据安全的电子商务系统中.然而对现有的RSA型加密方案分析发现:(1)只有在随机谕言机模型下抗CCA2攻击的RSA型加密方案,还没有在标准模型下实现IND-CCA2安全的RSA型概率加密方案;(2)没有在标准模型下实现抗CPA且保持乘法同态性的RSA型同态加密方案,而同态性是实现安全多方计算和云计算安全服务的重要性质之一;(3)在实现密文不可区分方面,这些方案除HD-RSA外都是通过一个带hash的Feistel网络引入随机因子的,从而导致这些方案只能在随机谕言机模型下实现IND-CCA2安全.针对以上问题,本文在RSA加密系统的基础上,通过增加少量的有限域上的模指数运算,设计了一个标准模型下具有IND-CPA安全的RSA型概率同态加密方案和一个具有IND-CCA2安全的RSA型概率加密方案.这两个方案在实现密文不可区分时,都不再通过明文填充引入随机因子.此外,本文还提出一个RSA问题的变形问题(称作RSA判定性问题).  相似文献   

8.
徐甫  马静谨 《电子与信息学报》2015,37(10):2495-2500
针对基于中国剩余定理的门限RSA签名方案无法签署某些消息,以及部分签名合成阶段运算量大的问题,论文提出一种基于虚拟群成员的改进方法,使得改进后的方案能够签署所有消息,同时能够极大地减少部分签名合成阶段的运算量,当门限值为10时,可以将部分签名合成阶段的运算量减少为原来的1/6。对改进方案进行了详细的安全性和实用性分析。结果表明,改进方案在适应性选择消息攻击下是不可伪造的,且其运算效率较其他门限RSA签名方案更高。  相似文献   

9.
基于多代理的分步签名方案   总被引:1,自引:1,他引:0  
周全  黄继海 《电光与控制》2006,13(3):105-108
首先对数字证书认证机制进行安全性分析,并结合RSA签名算法的自身特点和先验式秘密共享机制的发展现状提出了一种基于多代理的分步签名方案。该方案一方面解决了离线签名的效率问题,另一方面解决了传统签名的安全问题。最后结合分步签名的实现论证了方案的可行性。  相似文献   

10.
赵新  刘嘉勇 《通信技术》2011,44(2):73-74
近几年办公自动化系统使用程度愈来愈高,提高社会生产效率的同时也带来了更多的安全需求。很多数字签名系统应运而生。探讨了基于证书的数字签名系统的分析与设计,该系统通过VC编程实现。在填入个人相关信息后生成证书,其中公钥证书中包含有证书有效日期、RSA参数信息和签名值。私钥证书的相关RSA参数被私钥口令加密。签名系统通过散列运算得到文件摘要,然后再用私钥证书中的RSA参数信息对摘要进行签名运算,验证者随后可以用公钥证书的RSA参数信息对签名进行验证。  相似文献   

11.
DUV lithography, using the 248 nm wavelength, is a viable manufacturing option for devices with features at 130 nm and less. Given the low kl value of the lithography, integrated process development is a necessary method for achieving acceptable process latitude. The application of assist features for rule based OPC requires the simultaneous optimization of the mask, illumination optics and the resist.Described in this paper are the details involved in optimizing each of these aspects for line and space imaging.A reference pitch is first chosen to determine how the optics will be set. The ideal sigma setting is determined by a simple geometrically derived expression. The inner and outer machine settings are determined, in turn,with the simulation of a figure of merit. The maximum value of the response surface of this FOM occurs at the optimal sigma settings. Experimental confirmation of this is shown in the paper.Assist features are used to modify the aerial image of the more isolated images on the mask. The effect that the diffraction of the scattering bars (SBs) has on the image intensity distribution is explained. Rules for determining the size and placement of SBs are also given.Resist is optimized for use with off-axis illumination and assist features. A general explanation of the material' s effect is discussed along with the affect on the through-pitch bias. The paper culminates with the showing of the lithographic results from the fully optimized system.  相似文献   

12.
From its emergence in the late 1980s as a lower cost alternative to early EEPROM technologies, flash memory has evolved to higher densities and speedsand rapidly growing acceptance in mobile applications.In the process, flash memory devices have placed increased test requirements on manufacturers. Today, as flash device test grows in importance in China, manufacturers face growing pressure for reduced cost-oftest, increased throughput and greater return on investment for test equipment. At the same time, the move to integrated flash packages for contactless smart card applications adds a significant further challenge to manufacturers seeking rapid, low-cost test.  相似文献   

13.
The parallel thinning algorithm with two subiterations is improved in this paper. By analyzing the notions of connected components and passes, a conclusion is drawn that the number of passes and the number of eight-connected components are equal. Then the expression of the number of eight-connected components is obtained which replaces the old one in the algorithm. And a reserving condition is proposed by experiments, which alleviates the excess deletion where a diagonal line and a beeline intersect. The experimental results demonstrate that the thinned curve is almost located in the middle of the original curve connectivelv with single pixel width and the processing speed is high.  相似文献   

14.
The relation between the power of the Brillouin signal and the strain is one of the bases of the distributed fiber sensors of temperature and strain. The coefficient of the Bfillouin gain can be changed by the temperature and the strain that will affect the power of the Brillouin scattering. The relation between the change of the Brillouin gain coefficient and the strain is thought to be linear by many researchers. However, it is not always linear based on the theoretical analysis and numerical simulation. Therefore, errors will be caused if the relation between the change of the Brillouin gain coefficient and the strain is regarded as to be linear approximately for measuring the temperature and the strain. For this reason, the influence of the parameters on the Brillouin gain coefficient is proposed through theoretical analysis and numerical simulation.  相似文献   

15.
Today, micro-system technology and the development of new MEMS (Micro-Electro-Mechanical Systems) are emerging rapidly. In order for this development to become a success in the long run, measurement systems have to ensure product quality. Most often, MEMS have to be tested by means of functionality or destructive tests. One reason for this is that there are no suitable systems or sensing probes available which can be used for the measurement of quasi inaccessible features like small holes or cavities. We present a measurement system that could be used for these kinds of measurements. The system combines a fiber optical, miniaturized sensing probe with low-coherence interferometry, so that absolute distance measurements with nanometer accuracy are possible.  相似文献   

16.
This paper presents a new method to increase the waveguide coupling efficiency in hybrid silicon lasers. We find that the propagation constant of the InGaAsP emitting layer can be equal to that of the Si resonant layer through improving the design size of the InP waveguide. The coupling power achieves 42% of the total power in the hybrid lasers when the thickness of the bonding layer is 100 nm. Our result is very close to 50% of the total power reported by Intel when the thickness of the thin bonding layer is less than 5 nm. Therefore, our invariable coupling power technique is simpler than Intel's.  相似文献   

17.
A new quantum protocol to teleport an arbitrary unknown N-qubit entangled state from a sender to a fixed receiver under M controllers(M < N) is proposed. The quantum resources required are M non-maximally entangled Greenberger-Home-Zeilinger (GHZ) state and N-M non-maximally entangled Einstein-Podolsky-Rosen (EPR) pairs. The sender performs N generalized Bell-state measurements on the 2N particles. Controllers take M single-particle measurement along x-axis, and the receiver needs to introduce one auxiliary two-level particle to extract quantum information probabilistically with the fidelity unit if controllers cooperate with it.  相似文献   

18.
It is well known that adding more antennas at the transmitter or at the receiver may offer larger channel capacity in the multiple-input multiple-output(MIMO) communication systems. In this letter, a simple proof is presented for the fact that the channel capacity increases with an increase in the number of receiving antennas. The proof is based on the famous capacity formula of Foschini and Gans with matrix theory.  相似文献   

19.
A continuous-wave (CW) 457 nm blue laser operating at the power of 4.2 W is demonstrated by using a fiber coupled laser diode module pumped Nd: YVO4 and using LBO as the intra-cavity SHG crystal With the optimization of laser cavity and crystal parameters, the laser operates at a very high efficiency. When the pumping power is about 31 W, the output at 457nm reaches 4.2 W, and the optical to optical conversion efficiency is about 13.5% accordingly. The stability of the out putpower is better than 1.2% for 8 h continuously working.  相似文献   

20.
Call for Papers     
正Wireless Body-area Networks The last decade has witnessed the convergence of three giant worlds:electronics,computer science and telecommunications.The next decade should follow this convergence in most of our activities with the generalization of sensor networks.In particular with the progress in medicine,people live longer and the aging of population will push the development of wireless personal networks  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号