期刊文献+
共找到11篇文章
< 1 >
每页显示 20 50 100
A new group key management scheme based on keys tree, XOR operation and one-way function 被引量:1
1
作者 张勇 张翼 汪为农 《Journal of Southeast University(English Edition)》 EI CAS 2006年第1期54-58,共5页
By introducing XOR operation and one-way function chains to group key management schemes based on the keys tree, a new group key management scheme based on the keys tree, XOR operation and one-way function chains is p... By introducing XOR operation and one-way function chains to group key management schemes based on the keys tree, a new group key management scheme based on the keys tree, XOR operation and one-way function chains is proposed. Initialization, member adding and member evicting operations are introduced. The new scheme is compared with three other group key management schemes which are based on the keys tree: SKDC, LKH, and OFF. As far as transmission, computation and storage costs are concerned, the performance of the new group key management scheme is the best. The security problem of the new scheme is analyzed. This new scheme provides backward and forward security, i.e.. newly admitted group members cannot read previous multicast messages and evicted members cannot read future multicast messages, even with collusion by many arbitrarily evicted members. 展开更多
关键词 secure group communication group key management keys tree one-way function
下载PDF
One-way hash function based on hyper-chaotic cellular neural network 被引量:1
2
作者 杨群亭 高铁杠 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第7期2388-2393,共6页
The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos ... The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos characteristics is proposed. First, the chaos sequence is gotten by iterating cellular neural network with Runge Kutta algorithm, and then the chaos sequence is iterated with the message. The hash code is obtained through the corre- sponding transform of the latter chaos sequence. Simulation and analysis demonstrate that the new method has the merit of convenience, high sensitivity to initial values, good hash performance, especially the strong stability. 展开更多
关键词 one-way hash function HYPER-CHAOS cellular neural network Runge Kutta formula
下载PDF
The Normal Meromorphic Functions Family Concerning Higher Order Derivative and Shared Set by One-Way 被引量:1
3
作者 Yi Li 《Advances in Pure Mathematics》 2011年第6期322-324,共3页
Let F be a meromorphic functions family on the unit disc Δ, If for every (the zeros of f is a multiplicity of at least k) and if then and ( ), then F is normal on Δ.
关键词 MEROMORPHIC function NORMALITY Criterion SHARED Set by one-way Higher Order DERIVATIVE
下载PDF
Normality of Meromorphic Functions Family and Shared Set by One-way
4
作者 Yi Li 《Advances in Pure Mathematics》 2011年第3期95-98,共4页
We studied the normality criterion for families of meromorphic functions which related to One-way sharing set, and obtain two normal criterions, which improve the previous results.
关键词 MEROMORPHIC function NORMALITY CRITERION SHARED VALUES SHARED Set by one-way
下载PDF
A KIND OF TRAP-DOOR ONE-WAY FUNCTION OVER ALGEBRAIC INTEGERS
5
作者 孙琦 《Chinese Science Bulletin》 SCIE EI CAS 1986年第16期1149-,共1页
In this letter, we present a kind of new trap-door one-way function over algebraic integers. We shall first prove the following theorems. Theorem 1. Suppose that Q(i) is a complex number field,D={a+bi: a, b∈Z} wher... In this letter, we present a kind of new trap-door one-way function over algebraic integers. We shall first prove the following theorems. Theorem 1. Suppose that Q(i) is a complex number field,D={a+bi: a, b∈Z} where Z denotes the domain of rational integers. Let m=q1n1…qknk, qj(?)3 (mod 4) (j=1, …, k), where q1,…,qk are distinct primes. Let s>0, 展开更多
关键词 A KIND OF trap-door one-way function OVER ALGEBRAIC INTEGERS
原文传递
An efficient hash-based authenticated key agreement scheme for multi-server architecture resilient to key compromise impersonation 被引量:3
6
作者 Inam ul haq Jian Wang +1 位作者 Youwen Zhu Saad Maqbool 《Digital Communications and Networks》 SCIE CSCD 2021年第1期140-150,共11页
During the past decade,rapid advances in wireless communication technologies have made it possible for users to access desired services using hand-held devices.Service providers have hosted multiple servers to ensure ... During the past decade,rapid advances in wireless communication technologies have made it possible for users to access desired services using hand-held devices.Service providers have hosted multiple servers to ensure seamless online services to end-users.To ensure the security of this online communication,researchers have proposed several multi-server authentication schemes incorporating various cryptographic primitives.Due to the low power and computational capacities of mobile devices,the hash-based multi-server authenticated key agreement schemes with offline Registration Server(RS)are the most efficient choice.Recently,Kumar-Om presented such a scheme and proved its security against all renowned attacks.However,we find that their scheme bears an incorrect login phase,and is unsafe to the trace attack,the Session-Specific Temporary Information Attack(SSTIA),and the Key Compromise Impersonation Attack(KCIA).In fact,all of the existing multi-server authentication schemes(hash-based with offline RS)do not withstand KCLA.To deal with this situation,we propose an improved hash-based multi-server authentication scheme(with offline RS).We analyze the security of the proposed scheme under the random oracle model and use the t4Automated Validation of Internet Security Protocols and Applications''(AVISPA)tool.The comparative analysis of communication overhead and computational complexity metrics shows the efficiency of the proposed scheme. 展开更多
关键词 Multi-server architecture Authenticated key agreement Registration server one-way hash function Key compromise impersonation
下载PDF
RFID Anti-Counterfeiting for Retailing Systems 被引量:1
7
作者 Duy-Thinh Tran Sung Je Hong 《Journal of Applied Mathematics and Physics》 2015年第1期1-9,共9页
Counterfeiting is one of the most serious problems in the consumer market. One promising approach for anti-counterfeiting is to attach a low-cost Radio-frequency Identification (RFID) tag to the product authentication... Counterfeiting is one of the most serious problems in the consumer market. One promising approach for anti-counterfeiting is to attach a low-cost Radio-frequency Identification (RFID) tag to the product authentication. In this paper, we propose an RFID system for detecting counterfeiting products. This RFID system consists of the tag authentication protocol and the database correction protocol. We use the tag authentication protocol for authenticating tags without revealing their sensitive information. This protocol also allows the customer to freely inquire the tag. To prevent the widespread of the counterfeit products, we use the tag status information along with tag identity information. Meanwhile, the database correction protocol guarantees the correctness of the tag status. Our anti-counterfeiting system is the first work considering the seller who plays an important role in the consumer product supply chain. Finally, we show that anti-counterfeiting system is quite secure against counterfeiting and the tag authentication protocol is lightweight enough to be implemented in RFID-based applications. 展开更多
关键词 SECURE RFID System AUTHENTICATION Identification CRYPTOGRAPHIC one-way function Counterfeiting ANTI-COUNTERFEITING LIGHTWEIGHT
下载PDF
A trapdoor one-way function for verifiable secret sharing 被引量:1
8
作者 Ali Kanso Mohammad Ghebleh 《High-Confidence Computing》 2022年第2期34-40,共7页
This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase a... This paper proposes a(t,n)-threshold verifiable secret sharing scheme with changeable parameters based on a trapdoor one-way function.This scheme consists of a generation phase,a distribution phase,an encoding phase and a reconstruction phase.The generation and distribution phases are,respectively,based on Shamir’s and Feldman’s approaches,while the encoding phase is based on a novel trapdoor one-way function.In the reconstruction phase,the shares and reconstructed secret are validated using a cryptographic hash function.In comparison with existing schemes,the proposed scheme leaks no direct information about the secret from public information.Furthermore,unlike some existing schemes,the generation and distribution phases of the proposed scheme are both independent of the secret.This feature leads to a number of advantages over existing approaches such as the dealer’s ability to perform the following modifications without updating the shares(i)modify the secret and(ii)adjust the threshold parameters of the scheme.Furthermore,each participant receives a single share,and designated participants can be given the privilege of choosing their own shares for reconstructing a secret S.Moreover,the proposed scheme possesses a high level of security which is inherited from the schemes of Shamir and Feldman,in addition to the trapdoor one-way function and the employed cryptographic hash function. 展开更多
关键词 Shamir’s scheme Feldman’s scheme Verifiable secret sharing schemes Secret sharing schemes with changeable threshold parameters Trapdoor one-way function Hash function
原文传递
Quantum proxy signature scheme with public verifiability 被引量:6
9
作者 ZHOU JingXian ZHOU YaJian +1 位作者 NIU XinXin YANG YiXian 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS 2011年第10期1828-1832,共5页
In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be v... In recent years, with the development of quantum cryptography, quantum signature has also made great achievement. However,the effectiveness of all the quantum signature schemes reported in the literature can only be verified by a designated person.Therefore, its wide applications are limited. For solving this problem, a new quantum proxy signature scheme using EPR quantumentanglement state and unitary transformation to generate proxy signature is presented. Proxy signer announces his public key whenhe generates the final signature. According to the property of unitary transformation and quantum one-way function, everyone canverify whether the signature is effective or not by the public key. So the quantum proxy signature scheme in our paper can be publicverified. The quantum key distribution and one-time pad encryption algorithm guarantee the unconditional security of this scheme.Analysis results show that this new scheme satisfies strong non-counterfeit and strong non-disavowal. 展开更多
关键词 quantum cryptography proxy signature quantum one-way function public verifiably
原文传递
Analysis and Improvement on a Hash-Based Authentication Scheme for Multi-Server Architecture 被引量:3
10
作者 LI Rui KANG Baoyuan MAI Kaiqiang 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2021年第5期394-404,共11页
In order to meet people’s demand for various types of network services,researchers have conducted extensive research on authentication schemes for multi-server architecture.Although various schemes have been proposed... In order to meet people’s demand for various types of network services,researchers have conducted extensive research on authentication schemes for multi-server architecture.Although various schemes have been proposed,most of them still have safety defects and fail to meet safety requirements.Recently,Haq et al presented an efficient Hash-based authenticated key agreement scheme for multi-server scheme and claimed that their scheme can withstand all well-known attacks.However,we find that their scheme is vulnerable to replay attack,tracking attack and malicious server impersonation user attack.Then we propose an improved scheme.We also analyze the security of the improved scheme and compare with Haq et al’s scheme in security and computational efficiency.Furthermore,we use the AVISPA(Automated Validation of Internet Security Protocols and Applications)tool to verify the security of the improved scheme. 展开更多
关键词 multi-server architecture AUTHENTICATION SECURITY one-way hash function AVISPA
原文传递
A FRAMEWORK FOR REAL-VALUED CIPHER SYSTEMS
11
作者 Zhaozhi ZHANG Nan JIANG 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2007年第4期486-491,共6页
Most cipher systems designed thus far are binary-valued or integer-valued cipher systems. Their security relies on the assumption that one-way functions exist. Though the existence of one-way functions has not been pr... Most cipher systems designed thus far are binary-valued or integer-valued cipher systems. Their security relies on the assumption that one-way functions exist. Though the existence of one-way functions has not been proved yet, most cryptographic researchers believe that one-way functions exist. In addition, many candidates for one-way functions have been proposed. Therefore, the key step for developing real-valued cipher systems is to define real one-way functions and to propose candidates for them. In this paper, based on computational complexity theory over the real field, we give two definitions of real one-way functions; one is for digital one-way functions and the other is for general one-way functions. Candidates for these two classes of one-way functions are also proposed. Moreover, we present two examples to demonstrate that the candidates for both digital one-way functions and general one-way functions can be applied to construct secure real-valued cipher systems. 展开更多
关键词 Computational complexity theory digital one-way function general one-way function real-valued cipher system.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部