首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
A highly practical parallel signcryption scheme named PLSC from trapdoor per- mutations (TDPs for short) was built to perform long messages directly. The new scheme follows the idea “scramble all, and encrypt small”, using some scrambling operation on message m along with the user’s identities, and then passing, in par- allel, small parts of the scrambling result through corresponding TDPs. This design enables the scheme to flexibly perform long messages of arbitrary length while avoid repeatedly invoking TDP operations such as the CBC mode, or verbosely black-box composing symmetric encryption and signcryption, resulting in notice- able practical savings in both message bandwidth and efficiency. Concretely, the signcryption scheme requires exactly one computation of the “receiver’s TDP” (for “encryption”) and one inverse computation of the “sender’s TDP” (for “authentica- tion”), which is of great practical significance in directly performing long messages, since the major bottleneck for many public encryption schemes is the excessive computational overhead of performing TDP operations. Cutting out the verbosely repeated padding, the newly proposed scheme is more efficient than a black-box hybrid scheme. Most importantly, the proposed scheme has been proven to be tightly semantically secure under adaptive chosen ciphertext attacks (IND-CCA2) and to provide integrity of ciphertext (INT-CTXT) as well as non-repudiation in the random oracle model. All of these security guarantees are provided in the full multi-user, insider-security setting. Moreover, though the scheme is designed to perform long messages, it may also be appropriate for settings where it is imprac- tical to perform large block of messages (i.e. extremely low memory environments such as smart cards).  相似文献   

2.
本文构建了一个单向函数,并结合SHAMIR的(t,n)门限设计了一个秘密分享方案,在这个方案中,每次合成密钥的时候用户只是提供了部分的份额,攻击者和其他的用户无法通过提供的份额求出用户的份额,所以在该秘密共享方案中用户的份额可以无限次使用,而且方案便于成员的加入和删除,当某成员份额泄露时只需改变他的份额即可,无需修改其他成员的份额。层次的学生学习效率都会大大提高。  相似文献   

3.
为了解决通信系统中的访问控制问题,设计了一种新的分级结构中的基于单向函数思想的方案,同时将此方案应用于广播加密技术中。当使用子集覆盖方法实现广播加密技术时,利用动态存取的特性,使用户能够产生出所属子集密钥。该机制还能有效地完成密钥的分发、用户添加以及用户密钥更换等功能。  相似文献   

4.
文章提出一种基于混沌和比特级置乱的并行图像加密算法--CBLP算法。该算法主要包含3种基本运算:像素位置置换、比特旋转(BR)以及像素值异或(XOR)运算,其中位置置换用于置乱像素位置,BR和XOR运算用于扩散图像的像素值。另外,为充分利用当前异构处理平台的计算资源以大幅提升算法的执行效率,文章在NIVIDIA GeForce GTX 580 GPU上使用OpenCL技术并行实现了该算法。实验结果和数值分析表明,CBLP算法具有较高的加密效率和良好的安全性,可以有效地应用于实际加密当中,具有较高的应用价值。  相似文献   

5.
一种UC匿名的移动自组网概率组播策略   总被引:1,自引:0,他引:1       下载免费PDF全文
章洋 《软件学报》2008,19(9):2403-2412
鉴于现有移动自组网匿名路由协议不能为组播提供匿名通信支持,而只能提供特定非形式化的匿名性分析,提出了一种UC(universally composable)匿名的移动自组网概率组播策略.在路由发现阶段,采用一次性密钥对保持路径记录私密.在数据分组传输阶段,采用Gossip机制、DH秘密路径及Bloom Filter编码实现匿名源路由组播.最后,采用UC框架分析了协议的匿名性,并对协议的性能进行了仿真.分析与仿真结果表明,该策略在实现匿名性的同时还提供了较好的可靠性.  相似文献   

6.
为提高加密数据库的应用性能,可以运用同态加密技术使得不用解密而直接操作密文数据.而多级安全机制能够为数据库管理系统提供更高层级的信息安全保护.本文提出了一种新的基于数论的数据库加密方案,该方案具有合理可行的密钥配置,加解密运算过程简单,并且具备多级安全机制,能够支持对密文的关系操作和动态扩展.  相似文献   

7.
This paper presents a new numerical algorithm for solving the Sylvester equation involved in higher-order perturbation methods developed for solving stochastic dynamic general equilibrium models. The new algorithm surpasses other methods used so far (including the very popular doubling algorithm) in terms of computational time, memory consumption, and numerical stability.  相似文献   

8.
A New Micro-Payment System Using General Payword Chain   总被引:2,自引:0,他引:2  
In recent years electronic commerce has grown rapidly as Internet and web technologies have progressed. Therefore, a secure and efficient payment system for general-purpose applications is undoubtedly becoming an important issue. Rivest and Shamir have proposed a micro-payment scheme which is user-specific and vendor-specific. However, in their scheme, it is required that the user generates a new payword chain for each vendor from which the user makes a purchase. In this paper, we propose a new micro-payment system that enables users to make purchases from multiple vendors. Only one payword chain has to be generated which makes this system very efficient. A sequence of payword chains which represents a set of small payments can be authenticated and payment can be made by an efficient method. A lower computation cost and improved system performance is also achieved. Therefore, the new micro-payment system has multiple practical applications.  相似文献   

9.
一种混合密码体制的认证协议及分析   总被引:3,自引:0,他引:3  
提出了一种混合密码体制的认证和密钥交换协议。在注册阶段,用户和钥管理中心间采用公钥密码建立联系,而在用户间认证及密钥交换阶段是采用对称密码体制,新协议在具有比Diffie-Hellman协议有更快速度的同时取得了比Kerberous协议更高的安全性。最后,动用BAN逻辑对该协议进行了分析。  相似文献   

10.
一种新的三重加密方案   总被引:1,自引:0,他引:1  
文章用分组密码的三种强化技术,提出一种新的三重加密方案ATE,用白化技术对其进行了改进,并讨论了ATE的安全性特征。  相似文献   

11.
田红军  汪镭  吴启迪 《控制与决策》2017,32(10):1729-1738
为了提高多目标优化算法的求解性能,提出一种启发式的基于种群的全局搜索与局部搜索相结合的多目标进化算法混合框架.该框架采用模块化、系统化的设计思想,不同模块可以采用不同策略构成不同的算法.采用经典的改进非支配排序遗传算法(NSGA-II)和基于分解的多目标进化算法(MOEA/D)作为进化算法的模块算法来验证所提混合框架的有效性.数值实验表明,所提混合框架具有良好性能,可以兼顾算法求解的多样性和收敛性,有效提升现有多目标进化算法的求解性能.  相似文献   

12.
基于伪随机序列的视频图像加密新算法   总被引:9,自引:0,他引:9  
分析了视频序列的I,P帧传输特性,并针对该特性以及实时系统的延迟要求,提出了一种新的加密算法。在变换域中对直流分量引入基于伪随机序列的伪随机噪声,使其白化。该算法充分利用直流系数的方块效应,大大减少了计算量;同时,由于只改变直流系数,从统计特性上看,不会增加码率,这对系统的信道要求非常有利。最后,对整个加密、解密过程进行分析,对比其结果和信噪比。实验结果表明,该算法能有效地防止数据被窃取,并且不会使视频失真。  相似文献   

13.
基于Lorenz三维超混沌系统的图像加密方法   总被引:1,自引:0,他引:1  
孙志娟  陈勇 《微处理机》2007,28(3):49-52
鉴于传统图像加密技术和低维混沌加密技术各有其局限性,该文中提出了一种利用Lorenz系统产生混沌序列,并结合混沌镜像加密方法的三维超混沌图像加密方法。该方案对初始密钥敏感强,对混沌序列的预处理时间短,是一种具有较高的安全性,加密效率高,且易于实现的图像加密算法。  相似文献   

14.
基于色彩量化的自动配色新算法及其应用   总被引:2,自引:0,他引:2  
针对印染花纹处理在电脑设计中的要求,对于一副真彩色的图样需要量化到仅有几种颜色表示,对色彩量化后的图像进行自动配色,提出了一种配色算法。配色后的图像较好地保留了原图像的轮廓特征,并且计算量较小,适于在微型计算机中实现,并已成功的应用于领带印花CAD系统中。  相似文献   

15.
在移动adhoc网络环境中,文章基于ZRP协议提出了一个域大小可变的混合路由协议VZRP。通过域发现机制,每个节点确定自己的域。在路由发现时,域内实行主动路由算法,域间实行按需路由算法。此外,通过对域发现时间参数的调整,可以实现主动路由与按需路由协议之间的灵活调节。通过与ZRP协议在ns-2网络模拟器下的模拟实验比较结果表明,它有着更小的数据传输延迟,更适合于adhoc环境下有实时要求的应用需求。  相似文献   

16.
一种新的混合杂交方法及其在约束优化中的应用   总被引:2,自引:0,他引:2  
为进一步提高基于混合杂交与间歇变异的约束优化演化算法的求解性能,提出了一种新的混合杂交方法。该方法主要是在混合算术杂交算子中引入离散均匀重组算子,并组成一个离散——算术混合杂交算子网,其中离散均匀重组算子起到协助调整子代分布、增强混合算术杂交算子局部搜索能力的作用。数值实验和比较表明所提的混合杂交方法可有效改善算法求解不等式约束优化问题的性能。  相似文献   

17.
The use of optical character recognition (OCR) has achieved considerable success in the sorting of machine-printed mail. The automatic reading of unconstrained handwritten addresses however, is less successful. This is due to the high error rate caused by the wide variability of handwriting styles and writing implements. This paper describes a strategy for automatic handwritten address reading which integrates a postcode recognition system with a hybrid verification stage. The hybrid verification system seeks to reduce the error rate by correlating the postcode against features extracted and words recognised from the remainder of the handwritten address. Novel use of syntactic features extracted from words has resulted in a significant reduction in the error rate while keeping the recognition rate high. Experimental results on a testset of 1,071 typical Singapore addresses showed a significant improvements from 24.0% error rate, 71.2% correct recognition rate, and 4.8% rejection rate using raw OCR postcode recognition to 0.4% error rate, 65.1% correct recognition rate, and 34.5% rejection rate using the hybrid verification approach. The performance of the approach compares favourably with the currently installed commercial system at Singapore Post, which achieved 0.7% error rate, 47.8% correct recognition rate, and 51.5% rejection rate for 6-digit postcode using the same test data.  相似文献   

18.
基于线性假设下的Cramer-shoup加密方案和SDH假设,提出一种新的(A,x,y)知识的零知识证明协议。该协议比文献[2]中SDH对(A,x)知识的零知识证明协议多了一个参数。  相似文献   

19.
A new probabilistic symmetric-key encryption scheme based on chaotic-classified properties of Hopfield neural networks is described. In an overstoraged Hopfield Neural Network (OHNN) the phenomenon of chaotic-attractors is well documented and messages in the attraction domain of an attractor are unpredictably related to each other. By performing permutation operations on the neural synaptic matrix, several interesting chaotic-classified properties of OHNN were found and these were exploited in developing a new cryptography technique. By keeping the permutation operation of the neural synaptic matrix as the secret key, we introduce a new probabilistic encryption scheme for a symmetric-key cryptosystem. Security and encryption efficiency of the new scheme are discussed.  相似文献   

20.
在综合分析国内外多种解决方案的基础上,该文给出了石化行业信息系统的框架。该框架充分考虑了现有信息技术的发展水平,石化行业的核心需求,和国内石化行业信息化建设现状,是一种以平台为基础,以三层结构为核心,以知识链实现更高层次系统集成的新的系统框架。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号