首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
Until now, there are numerous protocols that can achieve privacy-preserving trust negotiation between two parties involved, but there is no effective privacy-preserving trust negotiation schemes proposed between multi-users. In this paper, a privacy-preserving trust negotiation scheme with multi-parties is proposed, which can protect their credentials and access control policies during the procedure for establishing the trust between multi-strangers, and its privacy-preserving ability also is proved. These works extend the trust negotiation mechanism to multi-users, which can be thought as a substantial extension of the state-of-the-art in privacy-preserving trust negotiations between two parties involved.  相似文献   

2.
Based on the definition of tamper evidence, the authors define a new notion of tamper evidence forward secure signature scheme (TE-FSig), and propose a general method to build a TE-FSig scheme. Based on this method, they also give out a concrete instance. A TE-FSig scheme is constructed by the standard signature scheme, forward secures signature scheme and the aggregate signature scheme. It has an additional property of tamper evidence besides the property of forward secure, which can detect the time period when the key is exposed. In the standard model, the scheme constructed in the paper is proved to satisfy the prop- erties of forward secure, strong forward tamper-evidence secure, and strongly unforgeable under the chosen-message attack.  相似文献   

3.
ID-based public key cryptosystem can be a good alternative for certifieate-based public key setting. This paper provides an efficient ID-based proxy multi signature scheme from pairings. In the random oracle model, we prove that our new scheme is secure against existential delegation forgery with the assumption that Hess's scheme-1 is existential unforgeable, and that our new scheme is secure against existential proxy multi-signature forgery under the hardness assumption of the computational Diffie-Hellman problem.  相似文献   

4.
In this paper, an efficient hybrid proxy re-encryption scheme that allows the transformation of the ciphertexts in a traditional public key cryptosystem into the ciphertexts in an identity-based system is proposed. The scheme is non-interactive, unidirectional and collude "safe". Furthermore, it is compatible with current IBE (identity-based encryption) deployments. The scheme has chosen ciphertext security in the random oracle model assuming the hardness of the Decisional Bilinear Diffie-Hellman problem.  相似文献   

5.
A Secure MAKAP for Wireless Communication   总被引:3,自引:0,他引:3  
A mutual authentication and key establishment protocol proposed by Aydos et al, for wireless communication based on elliptic curve cryptography can provide authentication between the user and server and they agreement a session key in the end of it. Unfortunately, Mangipudi pointed out Aydos' scheme was incurred the man-in-middle attack denial-of-service attack and impersonation based on man-in-middle attack. Then he proposed an improved scheme m overcome the above weakness. However, there is an attack which can forge the message required in the protocol and impersonation a valid user to the server.  相似文献   

6.
0 IntroductionIdentity-based (ID-based) cryptography[1]is rapidly emer-gingin recent years .The concept of the proxy signature scheme was first in-troduced by Mamboet al[2]in 1996 .The concept of thresholdproxy signature was proposed[3 ,4]. Apractical and secure (t,n) threshold proxy signature scheme should satisfy the secre-cy,the proxy protected,the unforgeability,the non-repudia-tion,the ti me constraint ,andthe known signers[5].In 2006 , Baoet al[6]proposed an ID-based thresholdproxy si…  相似文献   

7.
We cryptanalyze Kim et al ‘ s onetime proxy signature scheme used in mobile agents, and then a successful forgery is introduced. It is showed that a dishonest customer can successfully forge a va[id onetime proxy signature by impersonating the server. Furthermore, he can request the server with responsibility for the forged bidding information.  相似文献   

8.
Though K-means is very popular for general clustering, its performance which generally converges to numerous local minima depends highly on initial cluster centers. In this paper a novel initialization scheme to select initial cluster centers for K-means clustering is proposed. This algorithm is based on reverse nearest neighbor (RNN) search which retrieves all points in a given data set whose nearest neighbor is a given query point. The initial cluster centers computed using this methodology are found to be very close to the desired cluster centers for iterative clustering algorithms. This procedure is applicable to clustering algorithms for continuous data. The application of proposed algorithm to K-means clustering algorithm is demonstrated. Experiment is carried out on several popular datasets and the results show the advantages of the proposed method. Foundation item: Supported by the National Natural Science Foundation of China (60503020, 60503033, 60703086), the Natural Science Foundation of Jiangsu Province (BK2006094), the Opening Foundation of Jiangsu Key Laboratory of Computer Information Processing Technology in Soochow University (KJS0714) and the Research Foundation of Nanjing University of Posts and Telecommunications (NY207052, NY207082)  相似文献   

9.
A new public key encryption scheme is proposed in this paper, which is based on a hard problem over ergodic matrices. The security of this scheme is equal to the MQ-problem: multivariate quadratic equations over finite fields. This problem has been shown to be NP-complete and can't be solved with polynomial time algorithm.  相似文献   

10.
Due to inherent heterogeneity, multi-domain characteristic and highly dynamic nature, authorization is a critical concern in grid computing. This paper proposes a general authorization and access control architecture, grid usage control (GUCON), for grid computing. It's based on the next generation access control mechanism usage control (UCON) model. The GUCON Framework dynamic grants and adapts permission to the subject based on a set of contextual information collected from the system environments; while retaining the authorization by evaluating access requests based on subject attributes, object attributes and requests. In general, GUCON model provides very flexible approaches to adapt the dynamically security request. GUCON model is being implemented in our experiment prototype.  相似文献   

11.
In this paper, we use the polynomial function and Chaum's RSA (Rivest, Shamir, Adleman) blind signature scheme to construct a secure anonymous internet electronic voting scheme. In our scheme, each vote does not need to be revealed in the tallying phase. The ballot number of each candidate gets is counted by computing the degrees of two polynomials' greatest common divisor. Our scheme does not require a special voting channel and communication can occur entirely over the current internet.  相似文献   

12.
Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-realm C2C-PAKE protocol with signature and optimal number of rounds for a client (only 2-rounds between a client and a server). Finally, it is proved that the new protocol can be resistant to all known attacks through heuristic analysis and that it brings more security through the comparisons of security properties with other protocols.  相似文献   

13.
0 IntroductionDigital signatureis a key technique to provide datainteg-rity andsource authenticationcapabilities to enhance da-ta trustworthiness in trusted computing platform. Most cur-rent digital signature schemes are based on complex mathe-matical problems , such as integer factoring, discrete log-arithm,and discrete logarithm on elliptic curves . The hard-ness of these underlying mathematical problems is really un-certain at present . Merkle treeis a method used for authenti-cation and di…  相似文献   

14.
In this paper, we point out that Libert and Quisquater‘s signeryption scheme cannot provide public verifiability. Then we present a new identity based signcryption scheme using quadratic residue and pairings over elliptic curves. It combines the functionalities of both public verifiability and forward security at the same time. Under the Bilinear Diffie-Hellman and quadratic residue assumption, we describe the new scheme that is more secure and can be some what more efficient than Libert and Quisquater‘s one.  相似文献   

15.
Based on the Schnorr signature scheme, a new signature scheme with non-repudiation is proposed. In this scheme, only the signer and the designated receiver can verify the signature signed by the signer, and if necessary, both the signer and the designated receiver can prove and show the validity of the signature signed by the signer. The proof of the validity of the signature is noninteractive and transferable. To verify and prove the validity of the signature, the signer and the nominated receiver needn't store extra information besides the signature. At the same time, neither the signer nor the designated receiver can deny a valid signature signed. Then, there is no repudiation in this new signature scheme. According to the security analysis of this scheme, it is found the proposed scheme is secure against existential forgery on adaptive chosen message attack.  相似文献   

16.
The focus of this paper is to build the damage identify system, which performs “system identification“ to detcct the positions and extents of structural damages. The identification of structural damage can be characterized as a nonlinear process which linear prediction models such as linear regression are not suitable. However. neural network techniques may provide an effective tool for system identification. The method of damage identification using the radial basis function neural network (P, BFNN) is presented in this paper. Using this method, a simple reinforced concrete structure has been tested both in the absence and presence of noise. The resuits show that the RBFNN identification technology can he used with related success for the solution of dynamic damage identification problems, even in the presence of a noisy identify data. Furthermore, a remote identification system based on that is set up with Java Technologies.  相似文献   

17.
To overcome the drawbacks such as high computational cost, unreasonable security model and long signature length in existing certificateless ring signature schemes, we propose an efficient certificateless ring signature scheme in this paper. Our construction is inspired by some efficient ID-based ring signature schemes, and uses bilinear pairings as a basic tool. Using a reasonable security model, the unforgeability of the proposed scheme is proven based on the intractability of the computational Diffie-Hellman (CDH) problem. The signature length of the new scheme is only |G2|+n|G1| (|Gi| is the bit length of an element in group Gi, i =1, 2). Compared with other existing certificateless ring signature schemes, the newly proposed scheme has a shorter signature length and is more efficient and practical.  相似文献   

18.
A Novel Digital Audio Watermarking Scheme in the Wavelet Domain   总被引:2,自引:0,他引:2  
We present a novel quantization-based digital audio watermarking scheme in wavelet domain. By quantizing a host audio‘s wavelet coefficients (Integer Lifting Wavelet Transform ) and utilizing the characteristics of human auditory system ( HAS), the gray image is embedded using our watermarking method. Experimental results show that the proposed watermarking scheme is inaudible and robust against various signal processing such as noising adding, lossy compression, low pass filtering, re-sampling, and re-quantifying.  相似文献   

19.
A watermarking algorithm of binary images using adaptable matrix is presented. An adaptable matrix is designed to evaluate the smoothness and the connectivity of binary images. The watermark is embedded according to the adaptable matrix in this algorithm. In the proposed watermarking algorithm, each image block implements a XOR operation with the binary adaptable matrix, which has the same size with the image block, and in order to embed the watermark data, a multiplication operation are also implemented with the weight matrix. The experimental results show that proposed scheme has a good performance.  相似文献   

20.
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号