期刊文献+
共找到33篇文章
< 1 2 >
每页显示 20 50 100
Fault Attacks on Hyperelliptic Curve Discrete Logarithm Problem over Finite Fields 被引量:2
1
作者 Wang Mingqiang Xue Haiyang Zhan Tao 《China Communications》 SCIE CSCD 2012年第11期150-161,共12页
In this paper, we present two explicit invalid-curve attacks on the genus 2 hyperelliptic curve over a finite field. First, we propose two explicit attack models by injecting a one-bit fault in a given divisor. Then, ... In this paper, we present two explicit invalid-curve attacks on the genus 2 hyperelliptic curve over a finite field. First, we propose two explicit attack models by injecting a one-bit fault in a given divisor. Then, we discuss the construction of an invalid curve based on the faulted divisor. Our attacks are based on the fact that the Hyperelliptic Curve Scalar Multiplication (HECSM) algorithm does not utilize the curve parameters and We consider three hyperelliptic curves as the attack targets. For curve with security level 186 (in bits), our attack method can get the weakest invalid curve with security level 42 (in bits); there are 93 invalid curves with security level less than 50. We also estimate the theoretical probability of getting a weak hyperelliptic curve whose cardinality is a smooth integer. Finally, we show that the complexity of the fault attack is subexponential if the attacker can freely inject a fault in the input divisor. Cryptosystems based on the genus 2 hyperelliptic curves cannot work against our attack algorithm in practice. 展开更多
关键词 hyperelliptic curve discrete logarithm finite field GENUS CRYPTOSYSTEM
下载PDF
Security Analysis of Discrete Logarithm Based Cryptosystems 被引量:1
2
作者 WANG Yuzhu LIAO Xiaofeng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1715-1717,共3页
Discrete logarithm based cryptosysterns have subtle problems that make the schemes vulnerable. This paper gives a comprehensive listing of security issues in the systems and analyzes three classes of attacks which are... Discrete logarithm based cryptosysterns have subtle problems that make the schemes vulnerable. This paper gives a comprehensive listing of security issues in the systems and analyzes three classes of attacks which are based on mathematical structure of the group which is used in the schemes, the disclosed information of the subgroup and implementation details respectively. The analysis will, in turn, allow us to motivate protocol design and implementation decisions. 展开更多
关键词 discrete logarithm security analysis prime order subgroup secure implementation
下载PDF
Threshold Signature Scheme Based on Discrete Logarithm and Quadratic Residue
3
作者 FEI Ru-chun 1,2 , WANG Li-na 1 1.School of Computer, Wuhan University, Wuhan 430072, Hubei, China 2.Department of Information Engineering, Benxi College of Metallurgy, Benxi 117022,Liaoning,China 《Wuhan University Journal of Natural Sciences》 CAS 2004年第5期770-774,共5页
Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir sec... Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir secret sharing scheme. It can realize group-oriented digital signature, and its security is based on the difficulty in computing discrete logarithm and quadratic residue on some special conditions. In this scheme, effective digital signature can not be generated by anyk?1 or fewer legal users, or only by signature executive. In addition, this scheme can identify any legal user who presents incorrect partial digital signature to disrupt correct signature, or any illegal user who forges digital signature. A method of extending this scheme to an Abelian group such as elliptical curve group is also discussed. The extended scheme can provide rapider computing speed and stronger security in the case of using shorter key. Key words threshold scheme - digital signature - discrete logarithm - quadratic residuc - threshold digital signature CLC number TP 309. 7 Foundation item: Supported the National Nature Science Foundation of China, Hubei Province (90104005, 2002 AB0039)Biography: FEI Ru-chun (1964-), male, Ph. D candidate, Associated professor, research direction: information security and cryptography. 展开更多
关键词 threshold scheme digital signature discrete logarithm quadratic residuc threshold digital signature
下载PDF
Weak-Keys in Public Key Cryptosystems Based on Discrete Logarithms 被引量:1
4
作者 戴瑞恩 罗平 +1 位作者 彭小宁 王道顺 《Tsinghua Science and Technology》 SCIE EI CAS 2005年第5期579-581,共3页
The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. ... The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. The weak-key occurs if the public key is a factor or multiple of the primitive element, in which case the user's private key is not needed but can be obtained based on the character of the public key. An algorithm is presented that can easily test whether there is a weak-key in the cryptosystem. An example is given to show that an attack can be completed for the Elgamal digital signature if a weak-key exists, therefore validating the danger of weak-keys. Methods are given to prevent the generation of these weak-keys. 展开更多
关键词 discrete logarithm public key cryptography weak-key Elgamal digital signature
原文传递
Solving the Multi-discrete Logarithm Problems over a Group of Elliptic Curves with Prime Order
5
作者 Jun Quan LI Mu Lan LIU Liang Liang XIAO 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2005年第6期1443-1450,共8页
In this paper, we discuss the expected number of steps in solving multi-discrete logarithm problems over a group of elliptic curves with prime order by using Pollard's rho method and parallel collision search algorit... In this paper, we discuss the expected number of steps in solving multi-discrete logarithm problems over a group of elliptic curves with prime order by using Pollard's rho method and parallel collision search algorithm. We prove that when using these algorithms to compute discrete logarithms, the knowledge gained through computing many logarithms does not make it easier for finding other logarithms. Hence in an elliptic cryptosystem, it is safe for many users to share the same curve, with different private keys. 展开更多
关键词 Pollard's rho method Parallel collision search algorithm Elliptic curve discrete logarithm Distinguished point
原文传递
The discrete logarithm problem from a local duality perspective
6
作者 HUANG MingDeh 《Science China Mathematics》 SCIE 2013年第7期1421-1427,共7页
The discrete logarithm problem is analyzed from the perspective of Tate local duality. Local duality in the multiplicative case and the case of Jacobians of curves over p-adic local fields are considered. When the loc... The discrete logarithm problem is analyzed from the perspective of Tate local duality. Local duality in the multiplicative case and the case of Jacobians of curves over p-adic local fields are considered. When the local field contains the necessary roots of unity, the case of curves over local fields is polynomial time reducible to the multiplicative case, and the multiplicative case is polynomial time equivalent to computing discrete logarithm in finite fields. When the local field does not contains the necessary roots of unity, similar results can be obtained at the cost of going to an extension that contains these roots of unity. There was evidence in the analysis that suggests that the minimal extension where the local duality can be rationally and algorithmically defined must contain the roots of unity. Therefore, the discrete logarithm problem appears to be well protected against an attack using local duality. These results are also of independent interest for algorithmic study of arithmetic duality as they explicitly relate local duality in the case of curves over local fields to the multiplicative case and Tate-Lichtenbaum pairing (over finite fields). 展开更多
关键词 discrete logarithm local duality
原文传递
Forgery Attacks on Wang's Signature Schemes Based on Factoring and Discrete Logarithm
7
作者 Dezhi Gao Xiangqian Liang 《Journal of Systems Science and Information》 2009年第1期43-48,共6页
To enhance the security of signature schemes, Wang proposed two signature schemes based on the difficulties of simultaneously solving the factoring and discrete logarithm' problems with almost the same sizes of arith... To enhance the security of signature schemes, Wang proposed two signature schemes based on the difficulties of simultaneously solving the factoring and discrete logarithm' problems with almost the same sizes of arithmetic modulus. This paper, firstly, shows that Wang's signature scheme 1 do not satisfy the claimed properties. Moreover, we will point out that the all variants of Wang's scheme 2 are not secure if attackers can solve discrete logarithm problems. 展开更多
关键词 CRYPTOGRAPHY SECURITY digital signature FACTORING discrete logarithm
原文传递
Constructing Representative Collective Signature Protocols Using The GOST R34.10-1994 Standard
8
作者 Tuan Nguyen Kim Duy Ho Ngoc Nikolay A.Moldovyan 《Computers, Materials & Continua》 SCIE EI 2023年第1期1475-1491,共17页
The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema... The representative collective digital signature,which was suggested by us,is built based on combining the advantages of group digital signature and collective digital signature.This collective digital signature schema helps to create a unique digital signature that deputizes a collective of people representing different groups of signers and may also include personal signers.The advantage of the proposed collective signature is that it can be built based on most of the well-known difficult problems such as the factor analysis,the discrete logarithm and finding modulo roots of large prime numbers and the current digital signature standards of the United States and Russian Federation.In this paper,we use the discrete logarithmic problem on prime finite fields,which has been implemented in the GOST R34.10-1994 digital signature standard,to build the proposed collective signature protocols.These protocols help to create collective signatures:Guaranteed internal integrity and fixed size,independent of the number of members involved in forming the signature.The signature built in this study,consisting of 3 components(U,R,S),stores the information of all relevant signers in the U components,thus tracking the signer and against the“disclaim of liability”of the signer later is possible.The idea of hiding the signer’s public key is also applied in the proposed protocols.This makes it easy for the signing group representative to specify which members are authorized to participate in the signature creation process. 展开更多
关键词 Signing collective signing group discrete logarithm group signature collective signature GOST standards
下载PDF
New signature scheme based on two cryptographic assumptions 被引量:2
9
作者 郑明辉 崔国华 《Journal of Southeast University(English Edition)》 EI CAS 2007年第3期461-464,共4页
In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mat... In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mathematical problems. Combining the E1Gamal scheme based on the discrete logarithm problem and the OSS scheme based on the factoring problem, a digital signature scheme based on these two cryptographic assumptions is proposed. The security of the proposed scheme is based on the difficulties of simultaneously solving the factoring problem and the discrete logarithm problem. So the signature scheme will be still secure under the situation that any one of the two hard-problems is solved. Compared with previous schemes, the proposed scheme is more efficient in terms of space storage, signature length and computation complexities. 展开更多
关键词 digital signature SECURITY factoring problem discrete logarithm problem
下载PDF
Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings 被引量:7
10
作者 亓延峰 唐春明 +2 位作者 娄裕 徐茂智 郭宝安 《China Communications》 SCIE CSCD 2013年第11期37-41,共5页
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi... Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure. 展开更多
关键词 certificateless signcryption iden-tity-based cryptography proxy signcryption elliptic curve discrete logarithm problem
下载PDF
A Proxy Blind Signature Scheme Based on DLP 被引量:2
11
作者 YU Baozheng XU Congwei 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期83-86,共4页
A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the s... A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the signer can not make a linkage between the blind signature and the identity of the requester. Proxy signature and blind signature are used widely in electronic commerce. With satisfying the security properties of both two signatures, a new proxy blind signature scheme based on discrete logarithm problem is proposed. 展开更多
关键词 discrete logarithm problem proxy signature blind signature electronic commerce
下载PDF
A NEW PUBLIC-KEY ENCRYPTION SCHEME BASED ON LUCAS SEQUENCE 被引量:2
12
作者 Jiang Zhengtao Hao Yanhua Wang Yumin 《Journal of Electronics(China)》 2005年第5期490-497,共8页
Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is ... Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is equivalent to partial LUC discrete logarithm problem in ZN, and for the proposed probabilistic encryption scheme, its semantic security is equivalent to decisional LUC Diffie-Hellman problem in ZN. At last, the efficiency of the proposed schemes is briefly analyzed. 展开更多
关键词 Probabilistic public-key encryption scheme LUCas sequence(LUC) discrete logarithm Integer factorization
下载PDF
Applying two channels to vector space secret sharing based multi-signature scheme 被引量:1
13
作者 肖清华 平玲娣 +1 位作者 陈小平 潘雪增 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2005年第1期56-62,共7页
Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computat... Secret sharing and digital signature is an important research area in information security and has wide applications in such fields as safeguarding and legal use of confidential information, secure multiparty computation and electronic commerce. But up to now, study of signature based on general vector space secret sharing is very weak. Aiming at this drawback, the authors did some research on vector space secret sharing against cheaters, and proposed an efficient but secure vector space secret sharing based multi-signature scheme, which is implemented in two channels. In this scheme, the group signature can be easily produced if an authorized subset of participants pool their secret shadows and it is impossible for them to generate a group signature if an unauthorized subset of participants pool their secret shadows. The validity of the group signature can be verified by means of verification equations. A group signature of authorized subset of participants cannot be impersonated by any other set of partici- pants. Moreover, the suspected forgery can be traced, and the malicious participants can be detected in the scheme. None of several possible attacks can successfully break this scheme. 展开更多
关键词 Vector space secret sharing MULTI-SIGNATURE discrete logarithm Chinese remainder theorem
下载PDF
Enhancing the Security of He-Kiesler Signature Schemes 被引量:1
14
作者 李春辉 陈一宏 《Journal of Beijing Institute of Technology》 EI CAS 2003年第3期326-328,共3页
Although the He Kiesler signature is said to be proposed based on the discrete logarithm problem and the factorization problem, it has been proved that the signature is not as secure as it was stated to be. A new sig... Although the He Kiesler signature is said to be proposed based on the discrete logarithm problem and the factorization problem, it has been proved that the signature is not as secure as it was stated to be. A new signature scheme is here proposed based on the discrete logarithm problem and the factorization problem to enhance the security of the He Kiesler signature. 展开更多
关键词 digital signture scheme discrete logarithm FACTORING
下载PDF
A kind of signature scheme based on class groups of quadratic fields 被引量:1
15
作者 董晓蕾 曹珍富 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2004年第6期583-587,共5页
Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic ... Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic fields remained open, because of the difficulty of computing class numbers of quadratic fields. In this paper, according to our researches on quadratic fields, we construct the first digital signature scheme in ideal class groups of quadratic fields, using q as modulus, which denotes the prime divisors of ideal class numbers of quadratic fields. Security of the new signature scheme is based fully on CL-DLP. This paper also investigates realization of the scheme, and proposes the concrete technique. In addition, the technique introduced in the paper can be utilized to realize signature schemes of other kinds. 展开更多
关键词 quadratic-field cryptosystem digital signature ideal class groups discrete logarithm problem
下载PDF
AN IMPLEMENTATION OF FAST ALGORITHM FOR ELLIPTIC CURVE CRYPTOSYSTEM OVER GF(p) 被引量:1
16
作者 LuChen ChenYanpu BianZhengzhong 《Journal of Electronics(China)》 2004年第4期346-352,共7页
The design and implementation of fast algorithms related to Elliptic Curve Cryptography (ECC) over the field GF(p), such as modular addition, modular subtraction, point addition, point production, choice of embedding ... The design and implementation of fast algorithms related to Elliptic Curve Cryptography (ECC) over the field GF(p), such as modular addition, modular subtraction, point addition, point production, choice of embedding plaintext to a point, etc. are given. A practical software library has been produced which supports variable length implementation of the ECCbased ElGamal cryptosystem. More importantly, this scalable architecture of the design enables the ECC being used in restricted platforms as well as high-end servers based on Intel Pentium CPU. Applications such as electronic commerce security, data encryption communication, etc.are thus made possible for real time and effective ECC. 展开更多
关键词 PKI Elliptic curve algorithm Finite field discrete logarithm ElGamal cryp-tosystem Point group
下载PDF
AN EFFICIENT AND SECURE (t, n) THRESHOLD SECRET SHARING SCHEME 被引量:1
17
作者 Pang Liaojun Sun Xi Wang Yumin 《Journal of Electronics(China)》 2006年第5期731-735,共5页
Based on Shamir’s threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant’s secret shadow is selec... Based on Shamir’s threshold secret sharing scheme and the discrete logarithm problem, a new (t, n) threshold secret sharing scheme is proposed in this paper. In this scheme, each participant’s secret shadow is selected by the participant himself, and even the secret dealer cannot gain anything about his secret shadow. All the shadows are as short as the shared secret. Each participant can share many secrets with other partici- pants by holding only one shadow. Without extra equations and information designed for verification, each participant is able to check whether another participant provides the true information or not in the recovery phase. Unlike most of the existing schemes, it is unnecessary to maintain a secure channel between each par- ticipant and the dealer. Therefore, this scheme is very attractive, especially under the circumstances that there is no secure channel between the dealer and each participant at all. The security of this scheme is based on that of Shamir’s threshold scheme and the difficulty in solving the discrete logarithm problem. Analyses show that this scheme is a computationally secure and efficient scheme. 展开更多
关键词 Secret sharing Threshold scheme discrete logarithm
下载PDF
A novel group signature with one time secret key
18
作者 谢琪 于秀源 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2005年第6期560-564,共5页
A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can genera... A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can generate his different secret key each time when he wants to sign a message. The group public key is constant and the size of the signature is independent of the number of group members. The total computation cost of signature and verification requires only 8 modular exponentiations. 展开更多
关键词 CRYPTOGRAPHY Group signature discrete logarithm problem Factoring problem
下载PDF
Threshold Decryption Scheme withMultiple Policies
19
作者 FEIRu-chun WANGLi-na 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期243-247,共5页
Based on the difficulty in computing discrete logarilhm and square 1001 onsome special conditions, we propose a basic threshold seeret sharing scheme for multiple secretswith multiple policies, which allows a group of... Based on the difficulty in computing discrete logarilhm and square 1001 onsome special conditions, we propose a basic threshold seeret sharing scheme for multiple secretswith multiple policies, which allows a group of users to share multiple secrttkeys and only onesecret shadow to be ktpt by each user. An efficient threshold decryption scheme with multiplepolicies is designed on the basis of the basic threshold scheme. This decryption scheme allowsmultiple secret keys to he shared among a groupof users, and each user to ketp only one secretshadow. Different public keys can be used to encrypt documents. If and only if the number ofcooperated users who koop the secret shadows is greater than or c-qual to the threshold value of thecorresponding secret key, they can cooperate to decrypt the documents. It is proved that theproposed scheme has very strong security, unless the attackers can solve the discrete logarithmproblem and the square root problem. 展开更多
关键词 multiple secret keys threshold scheme seeret shadow discrete logarithm square root threshold deayp-tion scheme
下载PDF
A Provably Secure and Efficient Remote Password Authentication Scheme Using Smart Cards
20
作者 Fairuz Shohaimay Eddie Shahril Ismail 《Computers, Materials & Continua》 SCIE EI 2022年第6期6125-6145,共21页
Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem th... Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem that serves as the first line of defence against unauthorised entity attacks.Although the literature contains numerous RPA schemes,to the best of the authors’knowledge,only few schemes based on the integer factorisation problem(IFP)and the discrete logarithm problem(DLP)that provided a provision for session key agreement to ensure proper mutual authentication.Furthermore,none of the previous schemes provided formal security proof using the random oracle model.Therefore,this study proposed an improved RPA scheme with session key establishment between user and server.The design of the proposed RPA scheme is based on the widely established Dolev-Yao adversary model.Moreover,as the main contribution,a novel formal security analysis based on formal definitions of IFP and DLP under the random oracle model was presented.The proposed scheme’s performance was compared to that of other similar competitive schemes in terms of the transmission/computational cost and time complexity.The findings revealed that the proposed scheme required higher memory storage costs in smart cards.Nonetheless,the proposed scheme is more efficient regarding the transmission cost of login and response messages and the total time complexity compared to other scheme of similar security attributes.Overall,the proposed scheme outperformed the other RPA schemes based on IFP and DLP.Finally,the potential application of converting the RPA scheme to a user identification(UI)scheme is considered for future work.Since RPA and UI schemes are similar,the proposed approach can be expanded to develop a provably secure and efficientUI scheme based on IFP and DLP. 展开更多
关键词 Authentication scheme discrete logarithm factorisation PASSWORD provable security
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部