首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, a new restrictive blind signature scheme is proposed. Compared with Brands restrictive blind signature scheme, our scheme is even more restrictive and efficient. And our scheme is proved secure, too. A new withdrawal protocol of electronic cash system is designed by using our restrictive blind signature scheme, which is more efficient than the withdrawal protocol and is more appropriate for adopting pre-processing and post-processing.  相似文献   

2.
基于变色龙散列函数和离散对数签名方案(如DSA,Schnorr签名方案),给出一种新的代理签名方案,方案中代理人无须产生新的代理密钥,从而使代理人省去了管理和保护代理密钥的麻烦;同时,代理人只需找出给定变色龙散列值的碰撞即可产生代理签名.由安全性分析可知该方案是一个安全的代理保护的代理签名方案.  相似文献   

3.
为了实现更多的量子存取结构,通过对超星量子存取结构上部分授权子集分发非目标秘密量子态,提出了一种新型的量子秘密共享方案。与其他同类方案相比,该方案理论上可实现全部的超星量子存取结构,方案中各成员都获得量子备份,具备无条件安全性。  相似文献   

4.
利用椭圆曲线上的双线性映射设计了一种新的代理签名体制。该体制在验证时只能识别原始签名者的身份,而不能识别代理签名者的身份,从而达到了保护代理签名者利益的目的。但是在出现分歧时,原始签名者可以向验证者提供证据来指出代理签名者的身份,这样也保护了原始签名者的利益。该体制无需可信中心参与,有效地隐藏了代理签名者的身份,同时还具有短签名的优点。  相似文献   

5.
Lamport一次性口令认证方案的改进   总被引:2,自引:0,他引:2  
Lamport一次性口令认证方案是一种著名的口令认证方案,但存在如下不足之处如果用户想为原远程系统重新生成口令链,或为新的远程系统生成口令链,则必须再次到特定的系统注册,这是很不方便的,也是很不灵活的.为解决这些问题,文中提出了一种新的一次性口令认证方案.分析表明,该方案与Lamport方案同样安全、有效,但却比Lamport方案灵活、方便.  相似文献   

6.
An improved identity-based proxy ring signature scheme   总被引:1,自引:0,他引:1  
Proxy ring signature schemes have been shown to be useful in various applications, such as electronic polling, electronic payment, etc. In this paper, we point out that Lang‘s scheme is unreasonable and propose an improved Identity-based proxy ring scheme from bilinear pairings which is reasonable and overcomes the deficiencies of Lang‘s scheme. Our scheme can prevent the original signer from generating the proxy ring signature, thus the profits of the proxy signer are guaranteed. In addition, our scheme satisfies all the security requirements of proxy ring signature, I.e. Signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability. As compared with Zhang‘s scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O(1).  相似文献   

7.
基于小波域中视觉门限模型的数字水印技术   总被引:26,自引:0,他引:26  
给出了一种在小波变换域中给图像加水印的方案,本方案利用了小波分析的优良性质,结合人类视觉系统(HVS)的特性,基于小波变换域中的视觉门限模型,对小波变换后的图像系数按不同的方向,层次子带分别加水印,使得在每个小波系数所加的水印的幅值不超过此系数所能掩盖的失真,这样可以保证水印在不可视的前提下尽可能提高坚固性,模拟实验结果表明这个方案取得了良好的效果。  相似文献   

8.
我国大部分企业,尤其是中小企业还没有认识到企划的重要性,文章阐述了企划的概念及内容,探讨了加入WTO后,企划在我国中小企业的定位及作用。  相似文献   

9.
Electronic health network(EHN) is an information system providing functions involved in e-health. In this paper, we devise mechanisms covering three important security and privacy issues of EHN including trust management, privacy preserving, and data sharing. First, we propose an authenticated key agreement scheme based on hierarchical identity-based signature(HIBS). We abstract a hierarchical architecture from the social network architecture of EHN. To support large-scale scenarios, we introduce a virtual signature generation phase into traditional HIBS, thus our scheme will be efficient even the depth is quite big. Second, we propose a fast data searching scheme based on symmetric searchable encryption(SSE). To improve the searching efficiency, we introduce a two-level cache structure into the traditional SSE. Third, we propose an access control scheme based on hierarchical identitybased encryption(HIBE). To make it a fine-grained scheme, we organize the data owner’s file in hierarchy and introduce a virtual key generation phase to traditional HIBE. Also, the scheme can provide delegation and revocation functions easily. Besides, our schemes guarantee known-key secrecy, forward secrecy, and antidirection secrecy and possess the resistance capability to collude-attack. Evaluation results show that our scheme indeed achieves the security and efficiency.  相似文献   

10.
In this paper, we present the first ciphertext-policy attribute-based encryption (CP-ABE) scheme for polynomial-size general circuits based on bilinear maps which is more suitable for practical use and more efficient than multilinear maps. Our scheme uses a top-down secret sharing and FANOUT gate to resist the “backtracking attack” which is the main barrier expending access tree to general circuit. In the standard model, selective security of our scheme is proved. Comparing with current scheme for general circuits from bilinear maps, our work is more efficient.  相似文献   

11.
We present a new scheme for investigating the usefulness of non-maximally entangled states for multi-party quantum state shar-ing in a simple and elegant manner.In our scheme,the sender,Alice shares n various probabilistic channels composed of non-maximally entangled states with n agents in a network.Our protocol involves only Bell-basis measurements,single qubit measurements,and a two-qubit unitary transformation operated by free optional agents.Our scheme is a more convenient realiza-tion because no other multipartite joint measurements are needed.Furthermore,in our scheme various probabilistic channels lessen the requirement for quantum channels,which makes it more practical for physical implementation.  相似文献   

12.
An identity-based proxy blind signature scheme from bilinear pairings is introduced, which combines the advantages of proxy signature and blind signature. Furthermore, our scheme can prevent the original signer from generating the proxy blind signature, thus the profits of the proxy signer are guaranteed. We introduce bilinear pairings to minimize computational overhead and to improve the related performance of our scheme. In addition, the proxy blind signature presented is non-repudiable and it fulfills perfectly the security requirements of a proxy blind signature.  相似文献   

13.
Efficient ID-Based Proxy Blind Signature Scheme   总被引:2,自引:0,他引:2  
0 Introduction Ablind signature, primitively introduced by Chaum[1], plays a central role in cryptographic protocols such as e-voting,e-payment that require user anonym- ity[2,3]. Such a signature allows a user to obtain a signa- ture of a message in a wa…  相似文献   

14.
讨论了具有完备前向安全性(perfect forward secrecy, PFS)的基于智能卡的远程用户口令认证密钥协商方案,指出该方案无法实现所声称的在非抗窜扰智能卡假设下抗离线口令猜测攻击,对密钥泄露仿冒攻击是脆弱的,并且存在时钟同步问题,不适于分布式网络应用。给出了一个改进方案,用随机数代替时间戳来实现消息的新鲜性,对其进行了安全性和效率分析。分析结果表明,改进方案弥补了原方案的安全缺陷,保持了较高的效率,适于分布式网络应用环境。  相似文献   

15.
提出了支持非单调访问结构的在线/离线的CP-ABE方案。在离线加密阶段,完成了密文的主要构成部分的计算;在线加密阶段,将正属性集合上的非单调访问控制结构转变成由正、负属性集合上的基于线性秘密共享方案的单调访问控制结构,利用少量的加法和乘法操作生成密文的其余构成部分。在n-(B)假设成立条件下,证明了该方案具有选择性安全性与原来的非单调CP-ABE方案相比,该方案系统参数和私钥规模保持不变,加密的总体计算复杂度仅有少量增加,但在线加密阶段的计算复杂度较小,可与解密外包服务相结合,使得该方案的离线加密和解密阶段都可在资源受限的小型设备上完成。  相似文献   

16.
构造混合边界条件下椭圆界面问题的一个高阶数值格式.在求解区域内部及界面处采用四阶逼近,边界处采用三阶数值格式,得到一个整体四阶精度的求解格式.数值实验证明了格式的高精度及有效性.  相似文献   

17.
0 IntroductionIf the users of a computer (or communication) systemaredividedinto a number of disjoint classes ,C1, C2,…, Cn.The users of each class would have a different clearance and,consequently,a different accessible set of data. Each classshould have an encryption key to protect data owned by theusersinthis class .Sucha systemcan be describedas a partial-ly ordered setS={C1, C2,…, Cn} ,where 相似文献   

18.
基于离散对数问题的盲数字签名改进方案   总被引:1,自引:0,他引:1  
盲数字签名在电子选举协议、安全电子支付等领域应用广泛.针对已有离散对数盲数字签名方案的缺陷,基于求解离散对数问题的困难性,提出了一个改进型盲数字签名方案,可以同时满足盲数字签名的正确性、匿名性、不可伪造性和不可追踪性等特性要求.  相似文献   

19.
一种可验证的动态秘密分享方案   总被引:2,自引:1,他引:2  
提出一种基于求离散对数困难性的动态门限秘密分享方案,它可以检测出包括分发者在内的所有参与者的欺骗行为。本方案可以无限次地分发并恢复不同的系统秘密,并具有结构简单、安全性好等优点。与已有的可验证的秘密分享方案相比,本方案的验证算法计算复杂度小,数据传输量小,因此效率较高。  相似文献   

20.
With the development of the Internet of Things(IoT) technique, sensitive information collected by sensors may be leaked. In recent years, many authentication schemes have been proposed. Banerjee et al proposed a biometric based user authentication scheme in wireless sensor networks using smart cards in 2019. But we found that Banerjee et al's authentication scheme is vulnerable to impersonation attacks. In order to overcome the weaknesses of Banerjee et al's scheme, we propose a new authentication scheme. In our proposed scheme, we only use the exclusive-or operation and one-way Hash function for the efficiency, which can reduce the computation burden for the IoT devices. In the authentication and session key agreement phase, the secret registration parameter is not used for the authentication, and the session key is given for the all entities. In the Devol-Yao threat model, the security analysis demonstrates that our proposed authentication scheme can resist well-known attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号