期刊文献+

基于三次线性递归序列密码体制的进一步研究

Further research on public-key cryptosystems based on third-order recurrence sequence
下载PDF
导出
摘要 研究了三次线性递归序列的性质,给出了GH密码体制的一种变形,并进一步改进为一种公钥概率加密体制。对所提出加密体制的安全性进行了分析,证明了单向性等价于三次扩环中的部分离散对数问题,语意安全性等价于三次扩环中的判断Diffie-Hellman问题。最后,对加密体制的效率进行了简单的分析,这两个加密体制分别需要传输2logN和4logNbit的数据。 Properties of third-order recurrence sequences were investtgated and a new variant of GH public-key cryptosystem was proposed. It is further improved to be a probabilistic public-key cryptosystem. Then security analysis of the proposed schemes were provided, The one-wayness of the proposed scheme was equivalent to partial discrete logarithm in ring extension and its semantic security was equivalent to decisional Diffie-Hellman problem in ring extension. At last efficiency analysis of the proposed schemes were provided, and these two encryption schemes need to transfer 21ogN and 41ogN- bit respectively.
出处 《通信学报》 EI CSCD 北大核心 2005年第9期9-12,共4页 Journal on Communications
基金 国家自然科学重点基金资助项目(69931010) 国家"863"基金资助项目(2002AA143021)
关键词 公钥概率密码体制 三次线性递归序列 (陷门)离散对数 整数分解 public-key cryptosystem third-order linear recurrence sequence (trapdoor) discrete logarithm integerfactorization
  • 相关文献

参考文献10

  • 1DIFFIE W, HELLMAN M E. New directions in cryptography[J].IEEE Transaction on Information Theory, 1976,22(6): 644-654.
  • 2RIVEST R, SHAMIR A, ADLEMAN L. A method for abstaining digital signatures and public-key cryptosystems[A]. Comm ACM[C].1978. 120-126.
  • 3MULLER S, MULLER W B. The security of public key cryptosystems based on integer factorization[A]. Information Security and Privacy: Third Australasian Conference-ACISP'98[C]. LNCS1438, Springer-Verlag, 1998.9-23.
  • 4SMITH P, LENNON M. LUC: a new public-key system[A].Proceedings of the IFIP TC11, Ninth International Conference on Information Security: Computer Security[C]. 1993. 103-117.
  • 5GONG G, HARN L. Public-key cryptosystems based on cubic finite field extensions[J]. IEEE Transaction on Information Theory, 1998,45(7): 2601-2605.
  • 6GONG G, HARN L, Wu H P. The GH public-key cryptosystem[A].Selected Areas in Cryptography[C]. 2001. 284-300.
  • 7PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[A]. Advances in Cryptology-Eurocrypt'99[C].LNCS 1592, Springer-Verlag, 1999. 223-238.
  • 8PAILLIER P. Efficient public-key cryptosystem provably secure against active adversaries[A]. Advances in Cryptology- ASIACRYPT'99[C]. LNCS 1716, Springer-Verlag, 1999. 159-179.
  • 9CATALANO D, GENNARO R, GRAHAM N H. The bit security of Paillier's encryption scheme and its applications[A]. Advances in Cryptology-eurocrypto'01 [C]. LNCS 2045, 2001. 229-243.
  • 10姜正涛,袁春华,许文丽,王育民.对一种双陷门加密体制的分析与改进[J].通信学报,2004,25(11):64-69. 被引量:1

二级参考文献6

  • 1PAILLIER P. Public-key cryptosystems based on composite degree residuosity classes[A]. Advances in Cryptology-Eurocrypt'99[C].LNCS 1592, Springer-Verlag, 1999. 223-238.
  • 2DAMGARD I, JURIK M. A generalization, a simplification and some application of Paillier's probabilistic public-key system[A].Advances in Cryptology-PKC'99[C]. LNCS 1992, Springer-Verlag, 2001.119-136.
  • 3CATALANO D, GENNARO R, GRAHAM N H. The bit security of Paillier'secryption scheme and its applications[A]. Advances in Cryptology-Eurocrypto'01 [C]. LNCS 2045, Springer-Verlag, 2001. 229-243.
  • 4CATALANO D, GENNARO R, GRAHAM N H, et al. Paillier's cryptosystem revisited[A]. Proc of the 8th CCS, ACM Press[C].New York, 2001. 206-214.
  • 5CRAMER R, SHOUP V. Universal Hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption[A].EUROCRYPT '02[C]. LNCS 2332, Springer-Verlag, 2002.45-64.
  • 6BRESSON E, CATALANO D, POINTCHEVAL D. A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications[EB/OL]. http://www. di.ens.fr/users/pointche/Documents/Papers/2003_asiacryptB-US.pdf.

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部