期刊文献+
共找到10篇文章
< 1 >
每页显示 20 50 100
Efficient Dynamic Threshold Group Signature Scheme Based on Elliptic Curve Cryptosystem 被引量:2
1
作者 夏祥胜 洪帆 +1 位作者 耿永军 崔国华 《Journal of Southwest Jiaotong University(English Edition)》 2008年第1期18-23,共6页
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signi... The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure. 展开更多
关键词 Elliptic curve cryptosystem group signature Threshold scheme Dynamic threshold group signature
下载PDF
A New Dynamic Group Signature Scheme
2
作者 HE Yefeng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1693-1696,共4页
In this paper, a new dynamic group signature scheme is proposed. It allows the group manager to increase or delete group members flexibly. Furthermore, the length of group signatures, as well as the computational effo... In this paper, a new dynamic group signature scheme is proposed. It allows the group manager to increase or delete group members flexibly. Furthermore, the length of group signatures, as well as the computational effort for signing, verifying and opening are very small and independent of the number of group members and deleted group members. So it is efficient. 展开更多
关键词 signature of knowledge group signature dynamic group signature
下载PDF
Security Analysis of Broadcaster Group Key Exchange Protocols
3
作者 LI Li ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1577-1580,共4页
Group key exchange protocols are basic protocols to provide privacy and integrity in secure group communication. This paper discusses the security of one type of group key exchange protocols and defines the kind of pr... Group key exchange protocols are basic protocols to provide privacy and integrity in secure group communication. This paper discusses the security of one type of group key exchange protocols and defines the kind of protocols as broadcaster group protocols. It points out two attacks on this kind of protocols. The first attack can be avoided by using fresh values in each action during one session of the group protocol. The second attack should be related with concrete application. It also proposes a dynamic key agreement protocol as an example of solutions at the last part of the paper. 展开更多
关键词 group key exchange protocol broadcaster group protocols dynamic security
下载PDF
Phase transition in a two-dimensional Ising ferromagnet based on the generalized zero-temperature Glauber dynamics
4
作者 孟庆宽 冯东太 +1 位作者 高绪团 梅玉雪 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第12期461-465,共5页
At zero temperature, based on the Ising model, the phase transition in a two-dimensional square lattice is studied using the generalized zero-temperature Glauber dynamics. Using Monte Carlo (MC) renormalization grou... At zero temperature, based on the Ising model, the phase transition in a two-dimensional square lattice is studied using the generalized zero-temperature Glauber dynamics. Using Monte Carlo (MC) renormalization group methods, the static critical exponents and the dynamic exponent are studied; the type of phase transition is found to be of the first order. 展开更多
关键词 zero-temperature Glauber dynamics phase transition Monte Carlo renormalization group
下载PDF
针对动态群组及应用的扩展非对称群密钥协商协议(英文) 被引量:1
5
作者 伍前红 张欣雨 +2 位作者 唐明 尹鹏 邱镇龙 《China Communications》 SCIE CSCD 2011年第4期32-40,共9页
Group Key Agreement(GKA)is a cryptographic primitive allowing two or more entities to negotiate a shared session key over public networks.In existing GKA models,it is an open problem to construct a one-round multi-par... Group Key Agreement(GKA)is a cryptographic primitive allowing two or more entities to negotiate a shared session key over public networks.In existing GKA models,it is an open problem to construct a one-round multi-party GKA protocol.Wu et al.recently proposed the concept of asymmetric group key agreement(ASGKA)and realized a one-round ASGKA protocol,which affirmatively answers the above open problem in a relaxed way.However,the ASGKA protocol only applies to static groups.To fill this gap,this paper proposes an extended ASGKA protocol based on the Wu et al.protocol.The extension allows any member to join and leave at any point,provided that the resulting group size is not greater than n.To validate the proposal,extensive experiments are performed and the experimental results show that our protocol is more effective than a plain realization of the Wu et al.protocol for dynamic groups.The extended protocol is also more efficient than the up-to-date dynamic GKA protocol in terms of communication and computation. 展开更多
关键词 key management key agreement asymmetric group key agreement dynamic groups
下载PDF
LAGRANGIAN VECTOR FIELD ON KOHLER MANIFOLD
6
作者 张荣业 《Applied Mathematics and Mechanics(English Edition)》 SCIE EI 1996年第9期901-908,共8页
In this paper.we discuss Lagrangian vector field on Kahler manifold and use it to describe and solve some problem in Newtonican and Lagrangian Mechanics on Kahler Manifold.
关键词 Kahler manifold tangent and cotangent bundle fiber Connection tensor product exterior product exterior Differential absolute differential symplectic form Lagrangian Form Hamiltonian vector field Lagrangian vector field dynamical group INFINITESIMAL
下载PDF
A fully dynamic forward-secure group signature from lattice
7
作者 Zhijian Liao Qiong Huang Xinjian Chen 《Cybersecurity》 EI CSCD 2023年第1期40-53,共14页
A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly rel... A forward-secure group signature(FSGS)ensures the unforgeability of signatures in the past time period despite signing secret key is leaked in the current time period.As we know,traditional FSGS schemes are mostly relying on number-theoretic assumptions unable to resist quantum attacks.Therefore,we present an efficient lattice-based fully dynamic(ie.users can flexibly join or quit the group)forward-secure group signature(DFSGS)by combining an improved version of FSGS scheme proposed by Ling.Based on an efficient zero-knowledge argument,we construct argument of knowledge of the committed value and the plaintext that help with privacy protection.Our DFSGS scheme is proved to be anonymous and forward-secure traceable relying on short integer solution and learning with errors assumptions in random oracle model.Moreover,the lengths of group public key and signature of our DFSGS scheme have been improved,and the length of user secret key has no connection with the quantity of group members. 展开更多
关键词 Dynamic group signature Forward-secure LATTICE SIS LWE Zero-knowledge argument
原文传递
A dynamic,secure,and efficient group key agreement protocol 被引量:1
8
作者 ZHENG Shihui WANG Shaohui ZHANG Guoyan 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2007年第2期182-185,共4页
The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which ... The key challenge of dynamic peer communication is how to realize secure and efficient group key manage-ment.A two rounds key agreement protocol for dynamic peer group(DPG)is proposed in this paper.The protocol,which was obtained by combining the ElGamal encryption scheme with the ElGamal signature scheme,is efficient and simple.The protocol is proven secure against passive attack by using indistinguishable method.Moreover,both perfect forward secrecy(PFS)and key independence(KI)were achieved.Because the protocol is based on the broadcast channel,it is also suitable for key agreement in wireless communications,especially in ad-hoc networks. 展开更多
关键词 group key agreement protocol dynamic peer group ElGamal encryption ElGamal signature
原文传递
An efficient fully dynamic group signature with message dependent opening from lattice
9
作者 Yiru Sun Yanyan Liu 《Cybersecurity》 EI CSCD 2021年第1期208-222,共15页
Message-dependent opening is one of the solutions to solve the problem of the tracing manager owns excessive power.In this paper,we present a new lattice-based fully dynamic group signature scheme with message-depende... Message-dependent opening is one of the solutions to solve the problem of the tracing manager owns excessive power.In this paper,we present a new lattice-based fully dynamic group signature scheme with message-dependent opening by combining an improved version of the fully dynamic group signature scheme proposed by Ling et al and the double encryption paradigm.In addition,we propose an improved underlying zero knowledge protocol,it has a soundness error 1 max(n,p)+1 that is better than the Stern-like protocol,which helps to bring down the communication complexity of the protocol and hence the signature scheme.Our scheme constrains the power of group managers by adding an admitter,and the signature size has a logarithmic relationship with the group size. 展开更多
关键词 Dynamic group signature Message-dependent opening NIZK LWE SIS
原文传递
Dynamic multiple criteria group decision-making method based on intuitionistic fuzzy information
10
作者 Yu Yuan Yue Yang 《Journal of Control and Decision》 EI 2022年第4期397-406,共10页
In the decision-making process,the decision information provided by decision makers over alter-natives may take the form of intuitionistic fuzzy numbers and come from different periods.The weight of information on dec... In the decision-making process,the decision information provided by decision makers over alter-natives may take the form of intuitionistic fuzzy numbers and come from different periods.The weight of information on decision makers,criteria,periods is usually completely unknown.To this issue,we first utilise hesitation degree information and introduce the concept of confi-dence degree function to determine the decision maker’s weights.Then we aggregate individual evaluation information into group evaluation information through intuitionistic fuzzy number weighted arithmetic averaging operator.We construct a nonlinear optimisation model to gain the criterion weights and apply the aggregate operator to gain the integrated rating value of alternatives in different periods,calculating the deviations of the integrated rating values with respect to their average.Then the period weights are been obtained by using the entropy method.According to the closeness coefficient between alternatives and ideal solution to sort the alternatives and select the optimal one. 展开更多
关键词 Dynamic multiple criteria group decision making(DMCGDM) intuitionistic fuzzy number ENTROPY sensitivity analysis
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部