首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 140 毫秒
1.
辫群是一种非交换的无限群,该群中有许多困难问题是不可解的,如字问题、共轭问题和根问题等,利用这些困难问题可以去设计一些密码协议.文中基于辫群上的共轭问题和共轭查找问题提出了一种识别协议,同时分析了协议的特性.  相似文献   

2.
辫群是构造对抗量子公钥密码系统的新工具.已知的基于辫群共轭问题的公钥密码系统都受到不同程度的攻击.提出了一个基于辫群求根问题的公钥密码算法,随后对算法的正确性、安全性、参数选择和效率进行分析.新的公钥密码算法可以抵抗各种已知攻击.  相似文献   

3.
 辫群是构造抗量子攻击密码协议的新平台。该文基于辫群上求根问题的难解性提出了新的签名体制,并证明其在随机预言模型下能抵抗适应性选择消息的存在性伪造攻击。新体制在签名验证阶段不需要判断辫元是否存在共轭关系,计算效率比共轭签名体制、改进共轭签名体制更高;签名由一个整数和一个辫元组成,与共轭签名体制相比长度更短,与改进共轭签名体制长度相当。  相似文献   

4.
辫群是构造抗量子攻击密码方案的新平台。本文对一个基于辫群上求根问题的签名方案进行分析,指出该方案是不安全的,得到签名的任何人都能计算出签名人的私钥;利用共轭搜索问题的难解性来隐藏用户的密钥信息,构造出新的签名方案,分析表明该方案是可证明安全的。  相似文献   

5.
基于辫子群的密码体制研究及进展   总被引:1,自引:0,他引:1  
朱萍  温巧燕 《通信学报》2009,30(5):105-113
综述了基于辫子群的密码体制的研究成果和发展状况:介绍了现有的基于辫子群的一些密码体制,包括密钥交换协议,加密-解密方案和身分认证方案,同时也概述了相关的密码分析方法,如解共轭问题、基于长度和线性表示的攻击等.指出了目前基于辫子群的密码体制所存在的问题,并对其研究前景进行了展望.  相似文献   

6.
基于RSA的因式分解和离散对数问题,文中提出了一种安全性高,具有良好特性的(t,n)门限群签名方案。其安全性是基于求离散对数和RSA大整数因式分解的困难。方案不仅具有可追踪性和防止群内成员共谋获得系统秘密参数,而且还具有签名验证简单且计算量少,签名的匿名性和防冒充性等优点。  相似文献   

7.
多层自适应共轭梯度方法及其在电磁问题中的应用   总被引:1,自引:0,他引:1  
作者提出的自适应共轭梯度方法是对共轭梯度方法的改进和完善.本文将自适应共轭梯度方法用作多重网格方法的光滑迭代构造了多层自适应共轭梯度方法,对介质加载波导和屏蔽微带线的数值分析表明,多层自适应共轭梯度方法是求解电磁问题十分有效的快速迭代方法.  相似文献   

8.
本文使用矩阵光学方法分析了:1.相位共轭镜的第Ⅰ和第Ⅱ变换矩阵的物理意义及其等效性;2.相位共轭腔与常规稳定腔的比较;3.相位共轭腔的模式特性;4.有频移的相位共轭腔以及相关的一些问题,5.相位共轭腔的稳定性问题。还对近期的一些理论和实验结果作了比较和讨论。  相似文献   

9.
针对子空间算法在空间谱估计过程中运算量大、工程实现困难的问题,文中利用共轭梯度算法的快速收敛性进行特征分解,自适应更新信号子空间和噪声子空间,之后使用到ESPRIT算法中,计算出两个子阵的信号空间,利用旋转不变性完成对信号源的跟踪。通过与一般的特征分解算法进行分析和仿真对比后,表明算法不但有快速收敛的特点,而且能够降低算法的计算复杂度。将共轭算法与DOA算法结合,具体分析后,给出算法在FPGA上的实现方案,最后对算法进行了多方面的仿真实验,证明了算法不但可以完成精确的DOA估计,而且能改善子空间算法在实时性和跟踪性上的问题。  相似文献   

10.
钟鸣  杨义先 《电子学报》2002,30(4):519-522
本文提出了一种关于离散根问题的完美零知识证明系统,并且其零知识性不依赖于任何前提假设.我们的工作提供了完美零知识证明系统以非平凡方式存在(对于不在BPP中的语言存在)的进一步证据.  相似文献   

11.
Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attracted much attention as a new platform for constructing quantum attack-resistant cryptosystems. A ring signature scheme is proposed based on the difficulty of the root extraction problem over braid groups, which can resist existential forgery against the adaptively chosen-message attack under the random oracle model.  相似文献   

12.
We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2) of a particular type of supersingular elliptic curve is at least as hard as solving the Diffie–Hellman problem in the XTR subgroup. This provides strong evidence for a negative answer to the question posed by Vanstone and Menezes at the Crypto 2000 Rump Session on the possibility of efficiently inverting the MOV embedding into the XTR subgroup. As a side result we show that the Decision Diffie–Hellman problem in the group of points on this type of supersingular elliptic curves is efficiently computable, which provides an example of a group where the Decision Diffie–Hellman problem is simple, while the Diffie–Hellman and discrete logarithm problems are presumably not. So-called distortion maps on groups of points on elliptic curves that play an important role in our cryptanalysis also lead to cryptographic applications of independent interest. These applications are an improvement of Jouxs one round protocol for tripartite Diffie–Hellman key exchange and a non-refutable digital signature scheme that supports escrowable encryption. We also discuss the applicability of our methods to general elliptic curves defined over finite fields which includes a classification of elliptic curve groups where distortion maps exist.  相似文献   

13.
14.
Cable Shielding Effectiveness Testing   总被引:2,自引:0,他引:2  
This paper discusses an improved method of measuring the effectiveness of cable shielding and describes the results of tests on single- and multi-branched cables. Effects of significant shielding parameters of cables are also reported. These are the the effect of number of shield braid layers, braid material, braid angle, optical coverage, cable length, and wire size. The test method permits measurement of long specimens using high currents with a uniform current distribution along the cable shield. Measurements were made in the frequency range 0.5 to 100 MHz. The method is offered as a standard technique for measuring the shielding effectiveness* of shielded cables.  相似文献   

15.
公钥密码体制研究与进展   总被引:10,自引:2,他引:10  
陈晓峰  王育民 《通信学报》2004,25(8):109-118
公钥密码体制的思想是密码史上一个重要的里程碑。本文详细的介绍了公钥密码体制的研究发展及实现应用,其中着重讨论了目前已有的几个比较重要的、有代表性的公钥密码体制如RSA、ECC、XTR的攻击现状,介绍了它们长期的安全性、标准化及其实现状况。最后我们简单的介绍了最近所提出的一些公钥密码体制如基于辫群的密码体制,量子公钥密码体制等。  相似文献   

16.
The new integrated circuit concept that forms electronic equipment by the textile structure using the flexible fiber has been proposed. In this report, we propose another integrated system-concept of flexible electronics based on "braid structure." The braid integrated system forms electronic equipment constructed by the filamentous body. Electronic integrated circuits are constructed with kumihimo-structure by weaving more than eight threads on which field effect transistors, photoelectric transducers, contact electrode pad and wiring pattern are mounted periodically. The circuit composition and a concrete structure of threads for kumihimo are discussed.  相似文献   

17.
A three-dimensional (3-D) version of the nested equivalent principle algorithm (NEPAL) is presented. In 3-D, a scatterer is first decomposed into N subscatterers. Then, spherical wave functions are used to represent the scattered field of the subscatterers. Subscatterers are divided into different levels of groups in a nested manner. For example, each group consists of eight subgroups, and each subgroup contains eight sub-subgroups, and so on. For each subgroup, the scattering solution is first solved and the number of subscatterers of the subgroup is then reduced by replacing the interior subscatterers with boundary subscatterers using Huygens' equivalence principle. As a result, when the subgroups are combined to form a higher level group, the group will have a smaller number of subscatterers. This process is repeated for each level, and in the last level, the number of subscatterers is proportional to that of boundary size of the scatterers. This algorithm has a computational complexity of O(N2) in three dimensions for all excitations and has the advantage of solving large scattering problems for multiple excitations. This is in contrast to Gaussian elimination which has a computational complexity of O(N3)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号