期刊文献+

基于LFSR高次剩余问题构造公钥密码体制的研究 被引量:1

Research on the Construction of Public-Key Cryptosystems Based on LFSR Residuosity Problem
下载PDF
导出
摘要 该文对用线性反馈移位寄存器(LFSR)构造公钥密码体制做了进一步的研究,定义了LFSR的高次(非)剩余问题,基于新的困难问题探讨了构造一种加解密不同于GH的密码原型,并给出了具体的加解密过程,证明了它的可行性;在此基础上,进一步把该体制改进为概率加密体制,克服了GH加密确定性的缺点,同时对体制的安全性和效率做了初步分析,具有单向性和语意安全性,最后证明了该体制的单向性等价于LFSR高次剩余问题,语意安全性等价于LFSR判断高次剩余问题。 Further research on the construction of public-key cryptosystem based on Linear Feedback Shift Register (LFSR) is provided, and the LFSR higher (non) residuosity problem is defined. Based on new intractability problems a new public-key encryption primitive with encryption/decryption procedures differ from GH is investigated. The encryption and decryption procedures are specified. It is further improved to be a probabilistic encryption scheme. Efficiency and security analysis of the proposed encryption scheme is provided. It has properties of one-wayness and semantic security. The one-wayness and semantic security are equivalent to higher LFSR residuosity and decisional LFSR residuosity problems respectively.
出处 《电子与信息学报》 EI CSCD 北大核心 2006年第3期542-545,共4页 Journal of Electronics & Information Technology
基金 国家自然科学基金重点项目(69931010)国家973计划(G1999035803)资助课题
关键词 公钥加密体制 LFSR高次(非)剩余 单向性 语意安全性 Public-key encryption scheme, LFSR higher (non) residuosity, One-wayness, Semantic security
  • 相关文献

参考文献2

二级参考文献6

  • 1Paillier P, Pointcheval D. Efficient public-key cryptosystem provably secure against active adversaries. Advances in Cryptology-ASIACRYPT'99, 1999, LNCS Vol. 1716:163 - 179.
  • 2Catalano D, Gennaro R, Graham N H. The bit security of Palllier' encryption scheme and its applications. Advances in Cryptology-EUROCRYPTO'01, 2001, LNCS Vol. 2045:229 - 243.
  • 3Damgard I, Jurik M. A generalization, a simplification and some applications of Paillier's probabolistic public-key system.Advances in Cryptology-PKC'99,2001, LNCS Vol. 1992:119 - 136.
  • 4Okamoto T, Uchiyama S. A new public key cryptosystem as secure as factoring. Advances in Cryptology EUROCRYPTO'98,.1995, LNCS Vol. 1043:309 - 315.
  • 5Cramer R, Shoup V. Universal hash proofs and a Paradigm for adaptive chosen ciphertext secure public-key encryption.Advances in Cryptology EUROCRYPTO'02, 2002, LNCS Vol.2332:45 - 94.
  • 6Zheng Y L. Digital signcryption or how to achieve cost (signature & encryption) << cost (signature)+cost (encryption). Advances in Cryptology CRYPTO'97, 1997, LNCS Vol. 1294:165 - 179.

共引文献1

同被引文献9

  • 1陈小松,唐勇民.基于n阶Dickson多项式的公钥密码系统[J].系统工程,2005,23(3):124-126. 被引量:5
  • 2Smith P. LUC public key encryption-a secure alternative to RSA[J]. Dr. Dobb's Journal, 1993,18(1) :44-49.
  • 3Smith P,Skinner C. A public-key cryptosystem and a digital signature system based on the Lucas function analogue to discrete logarithrns[C]//Advances in Cryptology-Asiacrypt ' 94. Berlin: Springer -Verlag, 1995 : 355-364.
  • 4Bleichenbacher D, Bosma W, Lenstra A K. Some remarks on lu cas-based Cryptosystem[C] // Advances in Cryptology-CRYP TO'95. Berlin: Springer-Verlag, 1995: 386-396.
  • 5王丽萍,韩付成.基于三阶Fibonacci-Lucas序列的一种新的公钥密码体制和数字签名[C]//密码学进展-ChinaCrypt'2000.北京:科学出版社,2000:140-144.
  • 6Gong G, Ham L. Public-key cryptosystems based on cubic finite field extensions[J]. IEEE Transaction on Information Theory, 1999,45 (7) : 2601-2605.
  • 7Lenstra A K, Verheul E R.The XTR public key system[C]//Advances in Cryptology-CRYPTO' 2000. LNCS 1880. Berlin.. Springer-Verlag, 2000 : 1-19.
  • 8Giuliani K, Gong G. Analogues to the Gong - Ham and XTR Cryptosystems[EB/OL]. http://www.cacr. math. uwaterloo. ca/techreports/2003/corr2003-34. ps. 2003.
  • 9王丽萍,周锦君.F-L公钥密码体制[J].通信学报,1999,20(4):1-6. 被引量:8

引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部