首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In Sakumoto et al. (CRYPTO 2011, LNCS, vol 6841. Springer, Berlin, pp 706–723, 2011), presented a new multivariate identification scheme, whose security is based solely on the MQ-Problem of solving systems of quadratic equations over finite fields. In this paper we extend this scheme to a threshold ring identification and signature scheme. Our scheme is the first multivariate scheme of this type and generally one of the first multivariate signature schemes with special properties. Despite of the fact that we need more rounds to achieve given levels of security, the signatures are at least twice shorter than those obtained by other post-quantum (e.g. code based) constructions. Furthermore, our scheme offers provable security, which is quite a rare fact in multivariate cryptography.  相似文献   

2.
Despite the large number of existing buyer coalition schemes and increasing need for trusting relationship in buyer coalitions, no current buyer coalition scheme explicitly addresses trust issues within these schemes in a formalised manner. Without establishing a trusting relationships among various roles, many buyers may not be willing to join the coalitions. This study proposes a solution, in the form of an algorithmic design, as a response to the above need. Specific features of the proposed solution are: (i) the use of ‘group signature’ in order to guarantees anonymity within a group that results in trustfulness of the relationships and (ii) introducing a new role called ‘authority’ to maintain and implement anonymity. In addition, the proposed scheme is capable of maintaining ‘correctness’ and ‘accountability’ by both identifying misbehaved buyers as well as implementing various punishment methods.Knowledge domain of the study is the common space between three overlapping fields including Electronic Commerce, Communication Technologies and Information Systems.  相似文献   

3.
The introduction of 3G wireless communication systems, together with the invasive distribution of digital images and the growing concern on their originality triggers an emergent need of authenticating images received by unreliable channels, such as public Internet and wireless networks. To meet this need, a content-based image authentication scheme that is suitable for an insecure network and robust to transmission errors is proposed. The proposed scheme exploits the scalability of a structural digital signature in order to achieve a good trade off between security and image transfer for networked image applications. In this scheme, multi-scale features are used to make digital signatures robust to image degradations and keydependent parametric wavelet filters are employed to improve the security against forgery attacks. This scheme is also able to distinguish tampering areas in the attacked image. Experimental results show the robustness and validity of the proposed scheme.  相似文献   

4.
Zou  D. Jin  H. Park  J.H. Chao  H.-C. Li  Y. 《Communications, IET》2008,2(10):1311-1319
Group communication is an important technique for many network computing applications. In group communication, a member in a group sends a message to others normally by multicast. Group signature guarantees the integrity of the exchanged data and provides source authentication. In a virtual machine (VMs) based computing system, a virtual machine monitor (VMM) allows applications to run in different VMs strongly isolated from each other. A trusted VMM (TVMM) based platform can provide stronger security protection for group signature systems than traditional computing platforms can. The authors first introduce a TVMM-based group signature architecture and a TVMM security protection mechanism for group signature components. Then, the authors propose a group signature scheme using the function of message checking based on the discrete logarithm problem. Finally, the authors prove the correctness of the group signature scheme and analyse its security in virtual computing environments.  相似文献   

5.
Several public key cryptosystems and authentication schemes based on the conjugator search and root extraction problems over braid groups have been proposed. However, security analysis showed that it is not necessary to solve the underlying conjugator search problem or the root extraction problem in order to break these public key cryptographic algorithms. Hence, these cryptographic primitives suffer from some security drawbacks. A digital signature scheme based on the root extraction problem over braid groups is proposed. It is proven that the only way for the attacker to forge a signature is to extract the eth root for a given braid in the braid group. It is also shown that given sufficiently many message-signature pairs, the attacker needs to solve an intractable problem, the group factorisation problem, in order to forge a signature. Furthermore, it is pointed out that the attacker cannot learn much useful information by reconstructing braid equations with respect to the public and secret keys. Performance analysis shows that the proposed signature scheme is efficient and practical, and the key sizes are acceptable. The computational overheads to sign a message and to verify a signature are only equivalent to several 1024-RSA modular multiplications.  相似文献   

6.
Abstract

Secrecy, authenticity and integrity are three major services provided by the public key cryptography. To provide these three services via the ElGamal public key cryptosystem and Signature scheme, the message expanding ratio is four and the overhead of communication is heavy. In this paper, a concurrent encryption/signature scheme will be proposed to provide these three services with a lower message expanding ratio. In the new scheme, the signer can encrypt and sign the message concurrently so the signature that serves as the ciphertext is a pair of integers. Thus the message expanding ratio can be decreased to two.  相似文献   

7.
Attribute-based group signatures (ABGS) allow a signer to anonymously prove her membership in a group and her ownership of certain attributes, thus can find many applications where both privacy and authentication are required. In this paper, we present a new construction of ABGS based on Fuchsbauer’s automorphic signatures and the Groth and Sahai’s non-interactive witness-indistinguishable proof system. Compared with other ABGS in the literature, our construction is proved secure against fully adaptive adversaries in the standard model, instead of against selected adversaries in the random oracle model. In addition, it admits any signing policies if they can be described as monotone Boolean formulas, and the size of a signature is independent of the number of signers in the group.  相似文献   

8.
9.
10.
Abstract

Even though there have been many research studies on proxy signature schemes, only Shao's proxy multi‐signature scheme is based on the factoring problem (FAC). Unfortunately, Shao's scheme requires sequential signing operations and strict order of the modulus. It is not practical and not efficient. We, therefore, based on RSA cryptosystems, propose new proxy‐protected mono‐signature and proxy‐protected multi‐signature schemes. In contrast to their counterparts, our scheme allows parallel signing operations and also improves the signers’ computational performance.  相似文献   

11.
高明生  谢宏  薄华  陆佶人 《声学技术》2008,27(1):115-118
针对水声信道,提出了一种改进的停等自动重传请求(stop-and-wait automatic repeat request,简称SWARQ)方案。为了提高传输的可靠性,分组中的每个比特连续传输Ⅳ次。对所提方案的理论上所得到的吞吐量关于信道的比特信噪比(SNR)、分组长度、每个比特连续传输的次数以及信道传输速率与信道传播时延之积进行了优化.较之于文献中所提及适合水声信道的基本SWARQ及其改进方案.所提出的ARQ方案能显著地提高水声通信系统的吞吐性能。而且.随着比特信噪比的增大,最优的N对分组长度、信道传输速率与信道传播时延之积的敏感度大大地降低。  相似文献   

12.
13.
Users share a group key to decrypt encryptions for the group using a group key management scheme. In this paper, we propose a re-encryption-based group key management scheme, which uses a unidirectional proxy re-encryption scheme with special properties to enable group members share the updated group key with minimum storage and computation overhead. In particular, we propose a proxy re-encryption scheme that supports direct re-encryption key derivation using intermediate re-encryption keys. Unlike multi-hop re-encryption, the proposed proxy re-encryption scheme does not involve repeated re-encryption of the message. All the computations are done on the re-encryption key level and only one re-encryption is sufficient for making the group key available to the users. The proposed scheme is the first for group key management based on proxy re-encryption that is secure against collusion. The individual users store just one individual secret key with group key derivation requiring O\((\log N)\) computation steps for a group of N users. Size of the public bulletin maintained to facilitate access to the most recent group key for off-line members is O(N) and remains constant with respect to the number of group updates. The proposed group key management scheme confronts attacks by a non-member and even a collusion attack under standard cryptographic assumptions.  相似文献   

14.
An injection seeded Nd:YAG laser oscillator has been set up and frequency stabilized following an rf-sideband scheme. This dual rod oscillator emits pulses with 23 ns duration and 20 mJ energy. The beam quality is almost diffraction limited (M(2)=1.2). The frequency stability was characterized with a heterodyne method to 1.0 MHz root mean square (rms). This oscillator will serve as the front end for a series of lidar devices for spectrally sensitive measurements.  相似文献   

15.
For systematic codes over finite fields the following result is well known: If [I¦P] is the generator matrix then the generator matrix of its dual code is [ ?P tr¦I]. The main result is a generalization of this for systematic group codes over finite abelian groups. It is shown that given the endomorphisms which characterize a group code over an abelian group, the endomorphisms which characterize its dual code are identified easily. The self-dual codes are also characterized. It is shown that there are self-dual and MDS group codes over elementary abelian groups which can not be obtained as linear codes over finite fields.  相似文献   

16.
For systematic codes over finite fields the following result is well known: If [I∣P] is the generator matrix then the generator matrix of its dual code is The main result is a generalization of this for systematic group codes over finite abelian groups. It is shown that given the endomorphisms which characterize a group code over an abelian group, the endomorphisms which characterize its dual code are identified easily. The self-dual codes are also characterized. It is shown that there are self-dual and MDS group codes over elementary abelian groups which can not be obtained as linear codes over finite fields. Received March 7, 1995; revised version April 3, 1996  相似文献   

17.
Perfect optical vortex (POV) beam is a special kind of vortex beam, whose radius is independent of its topological charge. In this paper, we propose a two-dimensional multiplexing scheme with a ring radius and topological charge of POV beam. A communication system using the proposed multiplexing scheme with a two-step detection method is presented, and on–off keying modulation is applied to demonstrate the bit error rate (BER) performance under atmospheric turbulence. The numerical results show that the BER performance of the proposed scheme is better than that when only topological charge is multiplexed with the same conditions. The two-dimensional multiplexing scheme has an anti-interference capability since the ring radius is only concerned in magnitude. At the same time, the capacity and the spectral efficiency of the system are improved since both ring radial and topological charge of POV beam are used.  相似文献   

18.
针对瑞利衰落信道提出了一种改进的自适应调制编码(AMC)与选择性自动重传请求(SR-ARQ)相结合的无线网络跨层设计方案.通过在计算不同调制方式对应的信噪比区间门限值时使用信道状态信息的二阶统计特性来计算误比特率(BER),使得选取的调制方式因考虑了无线信道的时变特性而更为合理,从而保证了为用户提供有服务质量(QoS)保证的服务.同时,对系统信道状态和系统吞吐进行了建模,并提出了N-成功/N 1-失败系统吞吐模型.在系统模型的基础上,对比分析了改进的方案和现有方案的性能指标.仿真实验证明,改进的AMC/SR-ARQ方案可以真正确保网络的平均误包率约束条件并提高平均频谱效率.  相似文献   

19.
张红英  彭启琮 《光电工程》2006,33(10):125-131
本文采用调和修补模型,给出了一种新的图像压缩方案。在图像编码端,采用边缘提取技术,仅对边缘扩展图像进行压缩编码,大大减少了需要编码的信息量。在图像解码端,采用调和修补模型来重建原始图像。通过对大量灰度和彩色图像进行实验,结果表明,该压缩方案能够在较少信息量的情况下得到很好的重建图像。  相似文献   

20.
在无线电综合测试仪的设计中,频谱扫描是一项基础技术.将需要扫描的频谱划分成子带,进而提出了一种通过在模拟前端采用可变频率本振的混频器和低通滤波器实现子带信号分离,然后对子带信号进行采样并且变换到频域,最后将所有子带频谱拼接获得完整频谱的技术.为了实现该技术,设计了一个由软件无线电(Software-defined Radio,SDR)接收机和数字信号处理片上系统(System on Chip,SOC)组成的软件无线电平台.随后,在基于该平台实现的综测仪原型上对频谱分析技术进行了验证.仿真和实验表明,该方法和原型样机能够对0~6 GHz范围的频谱进行扫描,同时具有较低的噪声水平和较好的动态范围,且能够提供相位谱,因而适用于嵌入式频谱仪和无线电综测仪的应用场合.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号