首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 343 毫秒
1.
Based on the difficulty of solving the ECDLP (elliptic curve discrete logarithm problem) on the finite field, we present a (t, n) threshold signature scheme and a verifiable key agreement scheme without trusted party. Applying a modified elliptic curve signature equation, we get a more efficient signature scheme than the existing ECDSA (ellipticcurve digital signature algorithm) from the computability and security view. Our scheme has a shorter key, faster computation, and better security.  相似文献   

2.
A best algorithm generated scheme is proposed in the paper by making use of the thought of evolutionary algorithm, which can generate dynamically the best algorithm of generating primes in RSA cryptography under different conditions. Taking into account the factors of time, space and security integrated, this scheme possessed strong practicability. The paper also proposed a model of multi-degree parallel evolutionary algorithm to evaluate synthetically the efficiency and security of the public key cryptography. The model contributes to designing public key cryptography system too. Foundation item: Supported by the Hi-Tech Research and Development Foundation item: Supported by the Hi-Tech Research and Development Biography; Tu Hang (1975-), male, Ph. D candidate, research directions: Biography; Tu Hang (1975-), male, Ph. D candidate, research directions:  相似文献   

3.
K-means初始聚类中心优化算法研究   总被引:1,自引:1,他引:1  
由于K-means算法对初始中心的依赖性而导致聚类结果可能陷入局部极小,而采用密度函数法的多中心 聚类并结合小类合并运算的聚类结果明显优于K-means的聚类结果。该算法的每一次迭代都是倾向于发现超球 面簇,尤其对于延伸状的不规则簇具有良好的聚类能力。  相似文献   

4.
Many identity-based signature (IBS) schemes solving key escrow were proposed, But the updating of the private keys wasn't discussed in these literatures. For the problem of key update, an identity-based key-insulated signature scheme with secure key-updates has been proposed. But their scheme inherited the key escrow property. In this paper, we propose a new identity-based strong key-insulated signature scheme without key escrow. It makes the IBS scheme more applicable to the real world. After analyzing the security and the performance, an application example in E-passport passive authentication scenario is described.  相似文献   

5.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

6.
针对现有无线传感器网络密钥计算量过大、存储空间过多和管理不够灵活的问题,在基于分簇的网络拓扑结构基础上,引入虚拟网格技术,提出基于分簇的无线传感器网络动态密钥管理方案。在簇头与活动节点之间采用基于簇基密钥的预分配策略进行通信,在簇头之间采用基于Blom矩阵并结合随机数的对密钥进行通信,该方案能在活动节点或簇头被捕获或能量耗尽时实现密钥的动态更新。与现有方案相比较,此方案能动态更新密钥,有着更好的安全性并具有良好的扩展性。  相似文献   

7.
Dickson多项式ge(x,1)公钥密码体制的新算法   总被引:10,自引:3,他引:10  
引入整数的一种标准二进制表示,当群G中元素求逆运算计算量很小时,可以用来快速计算群G中元素的整数倍。由此,给出了Diskson多项式ge(x,1)公钥密码体制(也即LUC公钥密码体制)的一个新的算法。  相似文献   

8.
In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.  相似文献   

9.
A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over finite fields. This problem has been shown to be NP-complete and can't be solved with polynomial time algorithm.  相似文献   

10.
We propose an efficient multicast source authentication protocol called efficient multi-tree-chains scheme (EMTC), which shows more loss resistibility, less communication cost, and no delay at receivers. The EMTC scheme is based on combination of single Chain scheme and Hash Tree Chains scheme, and integrates the advantages of both. In this scheme, stream is firstly divided into blocks with n packets, and each block consists of m clusters, everyone of which contains a tree of packets. All clusters are chained together. Through EMTC, packets of one cluster can be authenticated by any packet of the previous cluster. Compared to other multicast authentication protocols, the proposed scheme has the following advantages: ① dramatically improves the resistance to burst packets loss; ② low computation and communication overhead; ③ imposes low delay on the sender side and no delay on the receiver side.  相似文献   

11.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   

12.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

13.
Multi-objective optimization is a new focus of evolutionary computation research. This paper puts forward a new algorithm, which can not only converge quickly, but also keep diversity among population efficiently, in order to find the Pareto-optimal set. This new algorithm replaces the worst individual with a newly-created one by “multi-parent crossover”. so that the population could converge near the true Pareto-optimal solutions in the end. At the same time, this new algorithm adopts niching and fitness-sharing techniques to keep the population in a good distribution. Numerical experiments show that the algorithm is rather effective in solving some Benchmarks. No matter whether the Pareto front of problems is convex or non-convex, continuous or discontinuous, and the problems are with constraints or not, the program turns out to do well. Foundation item: Supported by the National Natural Science Foundation of China(60133010, 60073043, 70071042) Biography: Chen Wen-ping ( 1977-), female, Master candidate, research direction: evolutionary computation.  相似文献   

14.
In the manufacturing grid environment, the span of the consideration of security issues is more extensive, and the solutions for them are more complex, therefore these problems in manufacturing grid can't longer be addressed by existing security technologies. In order to solve this problem, the paper first puts forward the security architecture of manufacturing grid on the basis of the proposal of the security strategies for manufacturing grid; then the paper introduces key technologies based on public key infrastructure-certificate authority (PKI/CA) to ensure the security of manufacturing grid, such as single sign-on, security proxy, independent authentication and so on. Schemes discussed in the paper have some values to settle security problems in the manufacturing grid environment.  相似文献   

15.
基于簇的无线传感器网络密钥管理方案   总被引:1,自引:0,他引:1  
为提高无线传感器网络安全强度,通过分析已有的典型密钥管理方案,结合具体的应用领域,提出一种基于簇的无线传感器网络密钥管理方案(CKMS:Cluster\|based Key Management Scheme)。该方案包括5种类型密钥与密钥更新机制,同时支持网络扩展。相对现有的密钥管理方案,此方案具有较小的通信开销和计算开销,占用较少的存储空间并且连通性好。  相似文献   

16.
Based on the definition of tamper evidence, the authors define a new notion of tamper evidence forward secure signature scheme (TE-FSig), and propose a general method to build a TE-FSig scheme. Based on this method, they also give out a concrete instance. A TE-FSig scheme is constructed by the standard signature scheme, forward secures signature scheme and the aggregate signature scheme. It has an additional property of tamper evidence besides the property of forward secure, which can detect the time period when the key is exposed. In the standard model, the scheme constructed in the paper is proved to satisfy the prop- erties of forward secure, strong forward tamper-evidence secure, and strongly unforgeable under the chosen-message attack.  相似文献   

17.
A fast algorithm is proposed to solve a kind of high complexity multi-objective problems in this paper. It takes advantages of both the orthogonal design method to search evenly, and the statistical optimal method to speed up the computation. It is very suitable for solving high complexity problems, and quickly yields solutions which converge to the Pareto-optimal set with high precision and uniform distribution. Some complicated multi-objective problems are solved by the algorithm and the results show that the algorithm is not only fast but also superior to other MOGAS and MOEAs, such as the currently efficient algorithm SPEA, in terms of the precision, quantity and distribution of solutions. Foundation item: Supported by the National Natural Science Foundation of China (60204001, 70071042, 60073043, 60133010) and Youth Chengguang Project of Science and Technology of Wuhan City (20025001002). Biography: Zeng San-you ( 1963-), male, Associate professor, research direction: evolutionary computing, parallel computing  相似文献   

18.
为提高广播加密系统的实用性和效率,通过采用不同模余下的授权用户成员的群密钥分发策略,构造了一个新的基于RSA加密方案的广播加密方案,可以进行安全的群密钥分发,并能够有效地实现无需密钥更新的新成员的动态加入.该方案减少了通信传输带宽以及用户的密钥存储量(仅需一个群元素),并且其加解密的计算代价与RSA加密方案相当.分析了该方案的效率,并在RSA假设下证明了该方案在任意用户的合谋攻击下的安全性.  相似文献   

19.
A generic design model for evolutionary algorithms is proposed in this paper. The model, which was described by UML in details, focuses on the key concepts and mechanisms in evolutionary algorithms. The model not only achieves separation of concerns and encapsulation of implementations by classification and abstraction of those concepts, it also has a flexible architecture due to the application of design patterns. As a result, the model is reusable, extendible, easy to understand, easy to use, and easy to test. A large number of experiments applying the model to solve many different problems adequately illustrate the generality and effectivity of the model. Foundation item: Supported by the National Natural Science Foundatron of China (70071042, 60073043, 60133010) Biography: He Feng (1974-), male, Ph. D candidate, research direction evolutionary computation, software engineering.  相似文献   

20.
By using electric computer machine, via computation method, we obtained some important properties of alternating groupA 6, as below: 1)A 6 has 501 subgroups in total, and for each subgroup we give its generators; 2) the index ofA 6’s subgroup can only be 1,2,3,4,5,6,8,9,10,12,18,24,36,60,360; 3) all subgroups ofA 6 are separated into 22 conjugate classes, and the subgroups contained in each class are listed. Foundation item: Supported by the Natural Science Foundation of Hubei Province (99J165) Biography: HUANG Ben-wen(1948-), male, Associate professor, research interest is in computation group.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号