首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
Linearly shift knapsack public-key cryptosystem   总被引:10,自引:0,他引:10  
Two algorithms are proposed to improve the Merkle-Hellman knapsack public-key cryptosystem. an approach to transform a superincreasing sequence to a high-density knapsack sequence is proposed. The algorithm is easy to implement and eliminates the redundancy of many knapsack cryptosystems. A linear shift method is used to improve the security of the knapsack public-key cryptosystem. It is shown that several knapsacks (e.g., the so-called useless knapsack), which cannot be generated by using the Merkle-Hellman scheme, can be generated by the linear shift method. Thus A. Shamir's (1982, 1984) attack to the original knapsack, as well as the low-density attack to the iterated knapsack, cannot be applied to this system successfully. It is interesting to note that the concept of the requirement of being one-to-one in practical enciphering keys is not necessary for this system.<>  相似文献   

2.
两种背包型的公钥密码算法的安全性分析   总被引:2,自引:0,他引:2  
背包型公钥密码体制是几个最早的公钥密码体制之一,分析其安全性十分重要。该文对两种抵抗Shamir攻击和低密度攻击的背包型公钥密码体制进行了安全性分析,提出一种新的攻击方法,指出可以利用多项式时间算法以很大的概率找到私钥,从而破解了它们。  相似文献   

3.
The basic Merkle-Hellman additive trapdoor knapsack public-key cryptosystem was recently shown to be insecure, and attacks have also been developed on stronger variants of it, such as the Graham-Shamir system and the iterated knapsack cryptosystem. It is shown that some simple variants of another Merkle-Hellman system, the multiplicative knapsack cryptosystem, are insecure. It is also shown that the Shamir fast signature scheme can be broken quickly. Similar attacks can also be used to break the Schöbi-Massey authentication scheme. These attacks have not been rigorously proved to succeed, but heuristic arguments and empirical evidence indicate that they work on systems of practical size.  相似文献   

4.
成洁 《通信技术》2009,42(7):116-118
文中给出基于背包和有限域上圆锥曲线相结合的代理签名方案,并具体分析了该代理签名方案的安全性是基于求解有限域上圆锥曲线的离散对数问题和求解变形的背包问题,只有这两个问题都被攻破了,才能破解该代理签名方案,所以该代理签名方案具有很强的安全性。  相似文献   

5.
基于Niederreiter纠错码的公钥密码体制的研究   总被引:1,自引:0,他引:1  
梅挺  代群 《通信技术》2007,40(6):36-39
二十多年来,纠错码成功地用于构造诸多纠错码公钥密码体制。文中首先研究了N公钥体制的性能指标,给出了它的计算机模拟曲线;通过分析N公钥体制的安全性,给出了一种攻击N公钥体制的新方法;然后探讨M公钥体制与N公钥体制的内在关系,揭示了它们之间安全性等价的事实,给出了M公钥与N公钥体制性能比较的结果。  相似文献   

6.
The theory of generalized inverses of matrices over finite fields has been proposed as a potential tool in cryptographic research for the past two years. Recently, Wu and Dawson (see IEE Proc., Comput. Digit. Tech., vol.145, no.5, p.321-6, 1998) proposed a public-key cryptosystem based on generalized inverses of matrices. In this letter, we show that the Wu-Dawson public-key cryptosystem can be broken by representing the ciphertext as a linear combination of rows according to the public key  相似文献   

7.
高密度背包型公钥密码体制的设计   总被引:3,自引:0,他引:3  
该文提出了一类新的易解背包问题,基于此问题构造了一个新的加法背包型公钥密码体制。该公钥密码体制具有较高的背包密度,因此可以抵抗低密度子集和攻击。对该密码体制的其它的攻击方法进行了分析。  相似文献   

8.
梅挺  代群  张明 《通信技术》2007,40(9):61-63,66
纠错码与密码的结合是代数编码理论和密码学发展的必然产物。深入研究了M公钥密码与MS公钥密码体制的几个性能指标,给出了它们的计算机模拟曲线;分析了M公钥密码与MS公钥密码体制通过有扰信道时的正确解密概率及计算复杂度;得到了一些有价值的结果。  相似文献   

9.
基于随机背包的公钥密码   总被引:4,自引:0,他引:4  
该文构造了一个背包型公钥密码算法。该背包公钥密码具有如下优点:加解密只需要加法和模减法运算,因此加解密速度快;该算法是基于随机背包问题而不是易解背包问题而构造的;证明了在攻击者不掌握私钥信息情况下该密码算法能抵抗直接求解背包问题的攻击,包括低密度攻击和联立丢番图逼近攻击等;证明了攻击者能够恢复私钥信息与攻击者能够分解一个大整数是等价的。分析表明,该算法是一个安全高效的公钥加密算法。  相似文献   

10.
Another practical public-key cryptosystem   总被引:1,自引:0,他引:1  
Shimada  M. 《Electronics letters》1992,28(23):2146-2147
It is shown that the range of the Rabin enciphering function can be expanded and a new public-key cryptosystem is proposed. The enciphering procedure and the deciphering procedure of the cryptosystem are described.<>  相似文献   

11.
The Merkle-Hellman cryptosystem is one of the two major public-key cryptosystems proposed so far. It is shown that the basic variant of this cryptosystem, in which the elements of the public key are modular multiples of a superincreasing sequence, is breakable in polynomial time.  相似文献   

12.
Chebyshev polynomials have been recently proposed for designing public-key systems. Indeed, they enjoy some nice chaotic properties, which seem to be suitable for use in Cryptography. Moreover, they satisfy a semi-group property, which makes possible implementing a trapdoor mechanism. In this paper, we study a public-key cryptosystem based on such polynomials, which provides both encryption and digital signature. The cryptosystem works on real numbers and is quite efficient. Unfortunately, from our analysis, it comes up that it is not secure. We describe an attack which permits to recover the corresponding plaintext from a given ciphertext. The same attack can be applied to produce forgeries if the cryptosystem is used for signing messages. Then, we point out that also other primitives, a Diffie-Hellman like key agreement scheme and an authentication scheme, designed along the same lines of the cryptosystem, are not secure due to the aforementioned attack. We close the paper by discussing the issues and the possibilities of constructing public-key cryptosystems on real numbers.  相似文献   

13.

Code-based cryptography is a very promising research area. It allows the construction of different cryptographic mechanisms (e.g. identification protocol, public-key cryptosystem, etc.). McEliece cryptosystem is the first code-based public-key cryptosystem; several variants of this cryptosystem were proposed to design various security protocols in different systems. In this paper, we present a survey on various and recent authentication protocols in radio frequency identification systems which use diverse variants of the McEliece cryptosystem. Moreover, we discuss the security and the performance of each presented protocol.

  相似文献   

14.
基于量子CSS纠错码的量子公钥密码和消息认证   总被引:1,自引:0,他引:1  
该文利用量子CSS纠错码的构造方法和一般线性码的译码是一个NPC问题建立了一个量子公钥密码体制。其特点是以经典信息作为密钥来加密量子消息,安全性建立在NPC问题量子图灵机(QTM)不可解基础之上。利用此公钥密码体制,该文还给出了一个基于量子CSS纠错码的消息认证方案,并证明了其安全性。  相似文献   

15.
An ID-based cryptosystem based on the discrete logarithm problem   总被引:9,自引:0,他引:9  
In a modern network system, data security technologies such as cryptosystems, signature schemes, etc., are indispensable for reliable data transmission. In particular, for a large-scale network, ID-based systems such as the ID-based cryptosystem, the ID-based signature scheme, or the ID-based key distribution system are among the better countermeasures for establishing efficient and secure data transmission systems. The concept of an ID-based cryptosystem has been proposed by A. S?hamir (1985), and it is advantageous to public-key cryptosystems because a large public-key file is not required for such a system. An ID-based cryptosystem based on the discrete logarithm problem is proposed which is one of the earliest realizations in Shamir's sense. The security against a conspiracy of some entities in the proposed system is considered, along with the possibility of establishing a more secure system.<>  相似文献   

16.
基于最大秩距离码的McEliece公钥加密方案   总被引:1,自引:0,他引:1  
提出了基于最大秩距离码新的McElience公钥密码系统,讨论其可行性及安全性.证明了它比基于纠错码的McElience公钥密码系统里安全。而且,通过引入单向函数.使密码系统能有效地抗击消息重发攻击和相关消患攻击。  相似文献   

17.
广义逆公钥密码体制   总被引:1,自引:0,他引:1  
武传坤 《通信学报》1993,14(4):99-104
本文利用一般矩阵具有许多个广义逆的性质,设计出一种公钥密码体制方案。同时利用了纠错码的一些理论,使可纠的错误模式作为对信息进行保护的手段。文中对体制的各种性能指标进行了详细分析,同时对该体制的许多特性与McEliece公钥密码体制进行对比,指出该体制的优点和缺陷。本文还通过对各种可能的攻击的研究,指出这些攻击方法都有着大得难以实现的运算量,从而说明这种体制具有较高的安全性。本文也是矩阵广义逆理论应用于密码学的初次尝试。  相似文献   

18.
分析了基于有限域遍历矩阵的公钥密码体制的安全性。根据公钥,采取逆矩阵消去方法得到伪造私钥的线性方程组。从而证明了计算性TEME问题是多项式时间可解的,利用伪造私钥即可破解PZZ1密码体制的密文。在一些情况下,SEME问题在多项式时间内可归约为离散对数问题,若密钥参数选取不当,PZZ2密码体制是基于离散对数问题的,并不基于NP困难问题。  相似文献   

19.
A public key cryptosystem is suggested in which a message is enciphered by adding its numerical value to a sum of elements selected randomly from a publicly known knapsack, thus enabling multiple mapping of the message. Data expansion is moderate while reasonable security is maintained. Since the selected knapsack elements are message-independent, the encryption is very fast.  相似文献   

20.
基于AES和RSA的加密信息传送方案   总被引:3,自引:0,他引:3  
AES私钥密码体制加解密效率高,但在密钥管理方面比较困难,而RSA公钥密码体制不存在密钥管理的问题,但是加解密效率很低。根据这两种密码体制的优缺点,提出了基于AES和RSA的加密信息传送方案。此方案不但改善了RSA加解密的速度慢的缺点,也解决了AES体制申密钥管理因难的问题。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号