首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 55 毫秒
1.
通过分析指出公开可验证的多重签名会产生信息泄漏,危机信息安全,指出指定验证人多重签名能保护信息的安全性.并设计了两个基于ElGamal体制的方案:一种是可验证的按序多重签名,另一种是可抵制合谋攻击的广播多重签名.两种方案都具有指定验证人的特性,避免了签名者和接收者的信息泄漏,同时签名长度都不随签名者的人数增加而增长.并能抵制伪造和勾结攻击,能保障签名者和签名接收者的安全性.  相似文献   

2.
通过分析指出公开可验证的多重签名会产生信息泄漏,危机信息安全,指出指定验证人多重签名能保护信息的安全性,并设计了两个基于ElGamal体制的方案:一种是可验证的按序多重签名,另一种是可抵制合谋攻击的广播多重签名。两种方案都具有指定验证人的特性,避免了签名者和接收者的信息泄漏,同时签名长度都不随签名者的人数增加而增长,并能抵制伪造和勾结攻击,能保障签名者和签名接收者的安全性。  相似文献   

3.
盲签名在电子商务和电子政务等方面有着广阔的应用。但是简单的将普通数字签名盲化并不能满足人们的需求。在特殊数字签名与盲签名交叉方面,研究者做了大量的工作。本文在介绍了几种普通数字签名和特殊数字签名基础上,对几种特殊数字签名与盲签名结合做了简单的归纳。  相似文献   

4.
本文首先介绍了电子商务活动中的数字签名技术,并将它与书面文件签名进行了比较,说明了它所认定的法律效应,然后对目前的三种数字签名技术及其原理进行了详细的探讨,最后就数字签名的安全性进行了简单的描述.  相似文献   

5.
本文首先介绍了电子商务活动中的数字签名技术,并将它与书面文件签名进行了比较,说明了它所认定的法律效应,然后对目前的三种数字签名技术及其原理进行了详细的探讨,最后就数字签名的安全性进行了简单的描述。  相似文献   

6.
数字签名批验证的新方法   总被引:2,自引:2,他引:0  
文章提出了一种关于数字签名批验证的新方法,按此方法设计的批验证方程是动态方程,而以前的批验证方程是静态方程,仅是新的批验证方程是一个特例。按以前的批验证方法,只有少数几种数字签名被设计成批验证方式,结果都存在伪造攻击,是不安全的,而按新的批验证方法,第一种数字签名都可以被设计成批验方式,而且符合安全批验证协议的要求。在执行新的批验证明,不会改变验证的计算模式和复杂度。只是可能会增加少许计算量,因此  相似文献   

7.
针对电子文档的安全性问题,分析了文档的各种数字签名情况,设计了一种能够完成多种签名方法,且能全面验证签名的文档签名系统。系统采用C#编程,从而提高了电子文档的安全性。  相似文献   

8.
《计算机工程》2017,(12):1-13
在传统基于公钥基础设施的数字签名技术中,签名文件的传输通常会受制于用户双方之间的环境、终端以及文件格式等因素,且不同签名系统之间所签名的文件不能兼容。为此,分析并研究云端数字签名技术及其所具备的优势、具体签名协议和签名流程。在此基础上,设计云端数字签名系统,将该系统应用架设在云端服务器上,用户只需与云端服务器进行简单的文本交互,即可实现签名文件的跨平台操作。应用结果表明,该云端数字签名系统的签名操作具备统一性、便捷性、广泛性等特点,同时能保证所签文件相互兼容,并且安全性高、设备维护成本低。  相似文献   

9.
文章提出了一种关于数字签名批验证的新方法,按此方法设计的批验证方程是动态方程,而以前的批验证方程是静态方程,仅是新的批验证方程的一个特例.按以前的批验证方法,只有少数几种数字签名被设计成批验证方式,结果都存在伪造攻击,是不安全的,而按新的批验证方法,每一种数字签名都可以被设计成批验证方式,而且符合安全批验证协议的要求.在执行新的批验证时,不会改变验证的计算模式和复杂度,只是可能会增加少许计算量,因此新的批验证设计方法是可行的.  相似文献   

10.
数字签名机制是保证信息安全的一种重要方法。本文简单介绍了公共密钥密码体制在数字签名中的应用,特别是集体签名问题。为了防止公钥被伪造、篡改,还讨论了认证机制。  相似文献   

11.
12.
In this work we address two important issues of off-line signature verification. The first one regards feature extraction. We introduce a new graphometric feature set that considers the curvature of the most important segments, perceptually speaking, of the signature. The idea is to simulate the shape of the signature by using Bezier curves and then extract features from these curves. The second important aspect is the use of an ensemble of classifiers based on graphometric features to improve the reliability of the classification, hence reducing the false acceptance. The ensemble was built using a standard genetic algorithm and different fitness functions were assessed to drive the search. Two different scenarios were considered in our experiments. In the former, we assume that only genuine signatures and random forgeries are available to guide the search. In the latter, on the other hand, we assume that simple and simulated forgeries also are available during the optimization of the ensemble. The pool of base classifiers is trained using only genuine signatures and random forgeries. Thorough experiments were conduct on a database composed of 100 writers and the results compare favorably.  相似文献   

13.
研究了静态手写体签名识别和认证的问题。针对静态手写体签名无法提供笔画之间前后时序动态信息和手写笔画的压力信息,提出了一种利用手写签名的几何中心作为特征值的识别和认证算法。首先将静态签名图像依据几何中心不断进行切分,使其成为独立的小块;然后依据各个小块的几何中心的相对位置和距离提取特征值;在此基础上进行签名识别和认证。实验结果显示本方法快速有效,所提取的特征能稳定地描述包含集合形变的手写签名字体。该方法能拓展应用到手写体的识别系统中。  相似文献   

14.
The paper presents a novel set of features based on surroundedness property of a signature (image in binary form) for off-line signature verification. The proposed feature set describes the shape of a signature in terms of spatial distribution of black pixels around a candidate pixel (on the signature). It also provides a measure of texture through the correlation among signature pixels in the neighborhood of that candidate pixel. So the proposed feature set is unique in the sense that it contains both shape and texture property unlike most of the earlier proposed features for off-line signature verification. Since the features are proposed based on intuitive idea of the problem, evaluation of features by various feature selection techniques has also been sought to get a compact set of features. To examine the efficacy of the proposed features, two popular classifiers namely, multilayer perceptron and support vector machine are implemented and tested on two publicly available database namely, GPDS300 corpus and CEDAR signature database.  相似文献   

15.
16.
具有消息恢复的共享验证代理签名方案   总被引:1,自引:0,他引:1       下载免费PDF全文
提出了一个具有消息恢复的共享验证代理签名方案。在该方案中,把签名的验证权让[n]个验证人分享,使得指定验证组中的[t]个或更多验证人合作能从签名中恢复消息并能验证签名的有效性。该方案满足代理签名方案的安全要求,传送签名时无需传送消息,和其他代理签名方案相比,降低了通信开销;同时也降低了验证人欺骗的风险,万一遇到验证人欺骗,该方案能准确地检查出哪一个验证人在欺骗。  相似文献   

17.
Online signature verification using a new extreme points warping technique   总被引:2,自引:0,他引:2  
There are two common methodologies to verify signatures: the functional approach and the parametric approach. In this paper, we propose a new warping technique for the functional approach in signature verification. The commonly used warping technique is dynamic time warping (DTW). It was originally used in speech recognition and has been applied in the field of signature verification with some success since two decades ago. The new warping technique we propose is named as extreme points warping (EPW). It proves to be more adaptive in the field of signature verification than DTW, given the presence of the forgeries. Instead of warping the whole signal as DTW does, EPW warps a set of selected important points. With the use of EPW, the equal error rate is improved by a factor of 1.3 and the computation time is reduced by a factor of 11.  相似文献   

18.
Most signature verification systems today are based on the evaluation of dynamic features. They verify the identity of a person by having him sign his signature but cannot verify a signature that has already been written. However, there are no such systems sufficiently reliable for general use. Recent measurements at our laboratory on both static and dynamic characteristics of signatures show that excellent results may be obtained using a small number (only 4) of qualifying characteristics or parameters. The system software gives individual weights to these parameters depending on the sample-to-sample variations in the person's set of reference signatures. An additional fixed weighting is given which depends on the average success that forgers are found to have in duplicating that particular parameter value.The 4 parameters chosen are all static, i.e. they depend only on shape and size of the signature. This means that forged cheques may be identified. In the final system there should be no need for a special pen or tablet although for the present work we have used a digitizer tablet. With a database comprising about 230 signatures from 11 persons we have achieved an error rate of less than 5% using only 4 weighted parameters.  相似文献   

19.
首次对标准模型下群签名的批验证协议进行了研究。利用小指数测试技术和双线性对映射的特殊性质,为目前效率较高的两个群签名方案按照多人签署相同消息和不同消息这两种情况,分别设计了相应的批验证协议。相较于单独验证,认证效率大大提高。  相似文献   

20.
提出一种基于遗传算法的离线签名鉴定方法。将签名图像分成多个子区域,提取各区域的分形维数矢量来描述笔迹的抖动程度,在此基础上,以形状特征、伪动态特征、分形维数作为签名的特征;运用加权欧式距离法构建分类器,并运用遗传算法对不同人的签名样本进行最优阈值选择。实验结果表明该方法能够取得较高的鉴别率。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号