首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
Securing Threshold Cryptosystems against Chosen Ciphertext Attack   总被引:6,自引:0,他引:6  
For the most compelling applications of threshold cryptosystems, security against chosen cipher text attack is a requirement. However, prior to the results presented here, there appeared to be no practical threshold cryptosystems in the literature that were provably chosen ciphertext secure, even in the idealized random oracle model. The contribution of this paper is to present two very practical threshold cryptosystems, and to prove that they are secure against chosen ciphertext attack in the random oracle model. Not only are these protocols computationally very efficient, but they are also non-interactive, which means they can be easily run over an asynchronous communication network. Received November 2000 and revised September 2001 Online publication 11 March 2002  相似文献   

2.
Li  D.X. Li  D.W. 《Electronics letters》1991,27(22):2014-2015
Okamoto cryptosystems have drawn attention for their properties of fast encryption and decryption. A probabilistic attack based on the L/sup 3/ algorithm was proposed by Vallee et al. (1988). Other attacks have also been proposed. In the letter, a very simple and fast attack with continued fractions is given, which can completely break the Okamoto cryptosystems.<>  相似文献   

3.
两种背包型的公钥密码算法的安全性分析   总被引:2,自引:0,他引:2  
背包型公钥密码体制是几个最早的公钥密码体制之一,分析其安全性十分重要。该文对两种抵抗Shamir攻击和低密度攻击的背包型公钥密码体制进行了安全性分析,提出一种新的攻击方法,指出可以利用多项式时间算法以很大的概率找到私钥,从而破解了它们。  相似文献   

4.
演化密码与DES密码的演化设计   总被引:13,自引:0,他引:13  
本文提出演化密码的概念和用演化计算设计密码的方法。演化密码在理论和应用中都有重要意义。本文对DES的核心部件S盒进行了实际演化,得到一种用演化计算设计S盒的方法,并获得了一批安全性能优异的S盒。用演化方法设计出一族安全性能渐强的S盒或其他部件,分别以这些S盒或其他部件构造DES,就可使DES密码体制本身进行演化,而且安全性能愈来愈强。  相似文献   

5.
传统流密码体制的安全性已越来越严重地受到各种攻击的威胁,对此人们在尽各种努力寻找新型的安全体制。本文发展了早期人们考虑到的信息反馈流密码体制,分析了它们的安全性并指出这种新型流密码的实用价值。初步分析表明,信息反馈流密码体制具有较高的安全性。  相似文献   

6.
The structured design of cryptographically good s-boxes   总被引:2,自引:1,他引:1  
We describe a design procedure for the s-boxes of private key cryptosystems constructed as substitution-permutation networks (DES-like cryptosystems). Our procedure is proven to construct s-boxes which are bijective, are highly nonlinear, possess the strict avalanche criterion, and have output bits which act (vitually) independently when any single input bit is complemented. Furthermore, our procedure is very efficient: we have generated approximately 60 such 4 × 4 s-boxes in a few seconds of CPU time on a SUN workstation.This work was partially supported by a grant from the Natural Sciences and Engineering Research Council of Canada.  相似文献   

7.
Cryptanalysis: a survey of recent results   总被引:4,自引:0,他引:4  
Cryptosystems are tested by subjecting them to cryptanalytic attacks by experts. Most of the cryptosystems that have been publicly proposed in the last decade have been broken. Some of the attacks that have been used are outlined, and some of the basic tools available to the cryptanalyst are explained. Attacks on the knapsack cryptosystems, congruential generators, and a variety of two key secrecy and signature schemes are discussed. There is also a brief discussion of the status of the security of cryptosystems for which there is no known feasible attack, such as the RSA, discrete exponentiation, and DES cryptosystems  相似文献   

8.
Three methods for strengthening public key cryptosystems in such a way that they become secure against adaptively chosen ciphertext attacks are presented. In an adaptively chosen ciphertext attack, an attacker can query the deciphering algorithm with any ciphertext except for the exact object ciphertext to be cryptanalyzed. The first strengthening method is based on the use of one-way hash functions, the second on the use of universal hash functions, and the third on the use of digital signature schemes. Each method is illustrated by an example of a public key cryptosystem based on the intractability of computing discrete logarithms in finite fields. Security of the three example cryptosystems is formally proved. Two other issues, namely, applications of the methods to public key cryptosystems based on other intractable problems and enhancement of information authentication capability to the cryptosystems, are also discussed  相似文献   

9.
密码体制中的布尔置换的构造与计数   总被引:5,自引:0,他引:5  
布尔置换在密码体制设计中有重要的应用。本文研究了构造布尔置换的一般方法,并得到了目前最好的计数下界。  相似文献   

10.
During the last decade, a variety of chaos-based cryptosystems has been introduced to protect the content of the transmitted images. In this paper, we propose a new fast, simple, and robust chaos-based cryptosystem structure and we analyze its performances. The cryptosystem uses a diffusion layer followed by a bit-permutation layer, instead of byte-permutation, to shuffle the positions of the image pixels. Moreover, the permutation layer is achieved by a new proposed formulation of the 2D cat map that allows an efficient implementation, measured by the time complexity, in terms of arithmetic and logic operations, and also, in terms of clock cycles, of the key-dependent permutation process in comparison with the standard one. Hence, it provides a very fast diffusion process to spread the influence of a single bit over the others. The new cryptosystem includes a robust and uniform chaotic pseudo-random generator (a very simplified version of a generator published in our patent) to change the control parameters in each round of the encryption/decryption processes. The generator is highly nonlinear and produces robust sequences of discrete values having very long orbits. The proposed cryptosystem is defined on finite numbers, and its speed is faster than many chaos-based cryptosystems, while having a very high security level. The security analysis and the obtained simulation results show that the proposed cryptosystem is resistant to various types of attacks and it is efficient for hardware and software implementation.  相似文献   

11.
文中通过对具有无阈下信道密码系统定义的研究,指出阻止闽下信道使用的唯一方式是修改密码系统使其具有无阈下性,而且一个参与密码系统运行的主动看守是不可或缺的。在分析了Burmester—Desmedt定义缺点的基础上,基于概论图灵机模型给出了一个新的定义,最后简要讨论了具有无阈下信道密码系统的实现代价。  相似文献   

12.
Quantum attack–resistant cryptosystems are required for secure communication since there is a big demand to have quantum computers. Lattice‐based cryptography is one of the quantum‐secure families due to its key/ciphertext sizes and performance. NTRU‐based cryptosystems, a member of lattice‐based cryptosystems, have received much more attention. MaTRU, a noncommutative version of NTRU with some matrix properties, is used to obtain a key exchange protocol in 2018. In this paper, we focus on MaTRU‐based key exchange protocols having CCA2 properties. We propose CCA2‐secure versions of MaTRU‐KE and then provide a security analysis of CCA2‐secure key establishment protocols. We also provide a comparison with the previous ones.  相似文献   

13.
关于Niederreiter代数码公钥密码体制的安全性及参数优化   总被引:1,自引:0,他引:1  
本文分析了Niederreiter代数码公钥密码体制(简称为N公钥体制)的安全性,给出了一种攻击N公钥体制的解线性方程组的攻击法.揭示出N公钥体制与McEliece公钥体制(简称M公钥体制)在安全性上是等价的.最后通过对N公钥与M公钥体制在安全性保证下的参数优化,给出这两类体制的参数设计范围与性能比较.  相似文献   

14.
超椭圆曲线密码体制的研究与进展   总被引:12,自引:0,他引:12       下载免费PDF全文
张方国  王育民 《电子学报》2002,30(1):126-131
椭圆曲线密码是目前最流行的公钥密码体制,超椭圆曲线密码作为椭圆曲线密码的推广,近几年对它的研究也日益被人们重视.在该文中,作者就目前国内外对超椭圆曲线密码体制的研究现状作了综述,并提出了在超椭圆曲线密码体制的理论与实现中急需解决的几个问题.  相似文献   

15.
数论中存在着许多难题,很多密码体制就是以这些难题为安全性基础的。在这些密码体制中,欧拉函数起着重要作用。本文给出了欧拉函数的一些重要而有趣的性质,这些性质可对密码的设计与分析起指导作用。  相似文献   

16.
The real polynomial type public-key cryptosystems are broken up by computing the equivalent secure keys, then some computational problems related to securities of cryptosystems are discussed.  相似文献   

17.
Selecting Cryptographic Key Sizes   总被引:12,自引:0,他引:12  
In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm-based cryptosystems both over finite fields and over groups of elliptic curves over prime fields. Our recommendations are based on a set of explicitly formulated parameter settings, combined with existing data points about the cryptosystems. Received September 1999 and revised February 2001 Online publication 14 August 2001  相似文献   

18.
Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attracted much attention as a new platform for constructing quantum attack-resistant cryptosystems. A ring signature scheme is proposed based on the difficulty of the root extraction problem over braid groups, which can resist existential forgery against the adaptively chosen-message attack under the random oracle model.  相似文献   

19.
本文通过计算等价密钥彻底破译了实多项式型公钥密码体制,同时讨论了与密码安全性有关的一些计算问题。  相似文献   

20.
本文首先分析了一类GF(2~n)上的算术运算,然后讨论了在这类GF(2~n)上实现椭圆曲线密码体制的方法,最后列出了我们在GF(2~(178))上实现的椭圆曲线密码体制的结果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号