In this paper, the author analyzed some cryptographic properties of a class of logical functions, f(x,y)=(q(x),...,q(x))·y+h(x),over Galois rings and residue rings, presented the relationship between the characte...In this paper, the author analyzed some cryptographic properties of a class of logical functions, f(x,y)=(q(x),...,q(x))·y+h(x),over Galois rings and residue rings, presented the relationship between the character spectrum of f(x,y) and the character speetrum of q(x),h(x) and the relationship between the cryptographic properties of f(x,y) and the cryptographic properties of h(x).展开更多
在国际贸易和银行业务的往来中,经常使用“密押表”,(Telegraphic test key)。它的含义究竟是什么?又是如何使用的?常是新参加外贸、银行业务工作人员以及外贸院校学生想要弄清楚的问题。在国际贸易和国际银行业务中,常有不法的商人使...在国际贸易和银行业务的往来中,经常使用“密押表”,(Telegraphic test key)。它的含义究竟是什么?又是如何使用的?常是新参加外贸、银行业务工作人员以及外贸院校学生想要弄清楚的问题。在国际贸易和国际银行业务中,常有不法的商人使用仿造签名、伪造文书电报等手法进行蒙骗欺诈。为了避免受骗上当,从事国际贸易结算的银行在收到国外寄来的函电、票据及单证之后,必须对其真伪进行鉴别。通常,对于一般信函、票据及单据主要通过对来件中的签字、印鉴同双方事先交换的“签字样本”(Authorized Signature speciman)相核对的方法进行鉴定;对于电报,则通过使用双方事先约定的“密押表”进行鉴定。展开更多
The differences among the extended Canetti & Krawezyk 2007 model (ECK2007) and other four models, i.e., the Bellare & Rogaway (1993, 1995)models (BR93,BR95), the Bellare, Pointcheval & Rogaway (2000) model ...The differences among the extended Canetti & Krawezyk 2007 model (ECK2007) and other four models, i.e., the Bellare & Rogaway (1993, 1995)models (BR93,BR95), the Bellare, Pointcheval & Rogaway (2000) model (BPR2000) and the Canetti & Krawczyk (2001) model (CK2001) are given. The relative strength of security among these models is analyzed. To support the implication or non-implication relation among these models, the formal proof or the counter-example is provided.展开更多
Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-...Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography(ID-PKC).Due to the advantages of the certificateless public key cryptography,a new efficient certificateless pairing-based signature scheme is presented,which has some advantages over previous constructions in computational cost.Based on this new signature scheme,a certificateless blind signature scheme is proposed.The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.展开更多
A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment b...A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.展开更多
This paper proposes a threshold mult-proxy multi-signature scheme with share verification. In the scheme, a subset of original signers allows a designated group of proxy signers to sign on behalf of the original group...This paper proposes a threshold mult-proxy multi-signature scheme with share verification. In the scheme, a subset of original signers allows a designated group of proxy signers to sign on behalf of the original group. A message m has to be signed by a subset of proxy signers who can represent the proxy group. Then, the proxy signature is sent to the verifier group. A subset of verifiers in the verifier group can also represent the group to authenticate the proxy signature. In other words, some threshold values will be given to indicate the number of persons to represent a group to authorize the signing capability or to sign a message or to verify the proxy signature.展开更多
By using the Lagrange interpolation formula and the technology of signature of equality, a (k, n) threshold nominative proxy signature scheme is proposed, where an original signer delegates his (her) signing power to ...By using the Lagrange interpolation formula and the technology of signature of equality, a (k, n) threshold nominative proxy signature scheme is proposed, where an original signer delegates his (her) signing power to a proxy, who generates a nominative signature on behalf of the original signer and only k or more active verifiers in the n nominees (verifiers) nominated by the proxy signer can verify the signature signed by the proxy. If necessary, these (k or more) active nominees (verifiers) can prove its validity to a third party. In this scheme, the secret shares are generated and en- crypted by the original signer. At the same time, the ciphertexts of the secret shares are used as parts of the signature. Then, the secret shares need not be sent to the nominees (verifiers) secretly. The ordinary nominative proxy signature can be viewed as a (1, 1) threshold nominative proxy signature. The ordinary nominative proxy signature can be viewed as a special case of a (k, n) threshold nominative proxy signature. According to the security analysis of this paper, it is found that our scheme is secure against a proxy signing key forgery attack and existential forgery on an adaptive chosen message attack.展开更多
In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose...In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose confidentiality to gain non-repudiation. We also propose two improvement versions that not only overcome the security leak inherent in the schemes but also provide public verifiability or forward security. Our improvement versions require smaller computing cost than that required by signature-then-encryption methods.展开更多
A number of methods for constructing new plateaued functions from known ones are presented.Byproperly combining the known plateaued functions it is possible to get highly nonlinear resilient plateauedfunctions.The ord...A number of methods for constructing new plateaued functions from known ones are presented.Byproperly combining the known plateaued functions it is possible to get highly nonlinear resilient plateauedfunctions.The order,resiliency and propagation characteristics of the constructed plateaued functions arediscussed.We show the new functions could possess the desirable cryptographic property.展开更多
The Boolean functions in an affine equivalence class are of the same algebraicdegree and nonlinearity, but may satisfy different order of correlation immunity and propa-gation criterion. A method is presented in this ...The Boolean functions in an affine equivalence class are of the same algebraicdegree and nonlinearity, but may satisfy different order of correlation immunity and propa-gation criterion. A method is presented in this paper to find Boolean functions with higherorder correlation immunity or satisfying higher order propagation criterion in an affine equiv-alence class. 8 AES s-box functions are not better Boolean functions in their affine equiva-lence class.展开更多
文摘In this paper, the author analyzed some cryptographic properties of a class of logical functions, f(x,y)=(q(x),...,q(x))·y+h(x),over Galois rings and residue rings, presented the relationship between the character spectrum of f(x,y) and the character speetrum of q(x),h(x) and the relationship between the cryptographic properties of f(x,y) and the cryptographic properties of h(x).
文摘在国际贸易和银行业务的往来中,经常使用“密押表”,(Telegraphic test key)。它的含义究竟是什么?又是如何使用的?常是新参加外贸、银行业务工作人员以及外贸院校学生想要弄清楚的问题。在国际贸易和国际银行业务中,常有不法的商人使用仿造签名、伪造文书电报等手法进行蒙骗欺诈。为了避免受骗上当,从事国际贸易结算的银行在收到国外寄来的函电、票据及单证之后,必须对其真伪进行鉴别。通常,对于一般信函、票据及单据主要通过对来件中的签字、印鉴同双方事先交换的“签字样本”(Authorized Signature speciman)相核对的方法进行鉴定;对于电报,则通过使用双方事先约定的“密押表”进行鉴定。
文摘The differences among the extended Canetti & Krawezyk 2007 model (ECK2007) and other four models, i.e., the Bellare & Rogaway (1993, 1995)models (BR93,BR95), the Bellare, Pointcheval & Rogaway (2000) model (BPR2000) and the Canetti & Krawczyk (2001) model (CK2001) are given. The relative strength of security among these models is analyzed. To support the implication or non-implication relation among these models, the formal proof or the counter-example is provided.
基金the National Natural Science Foundation of China (No.60673070)the Natural Science Foundation of Jiangsu Province (No.BK2006217)the Open Project of the Key Lab. on Computer Networks and Information Security (Xidian University) of Ministry of Education of China(No.20040105)
文摘Certificateless public key cryptography is a new paradigm introduced by Al-Riyami and Paterson.It eliminates the need of the certificates in traditional public key cryptosystems and the key escrow problem in IDentity-based Public Key Cryptography(ID-PKC).Due to the advantages of the certificateless public key cryptography,a new efficient certificateless pairing-based signature scheme is presented,which has some advantages over previous constructions in computational cost.Based on this new signature scheme,a certificateless blind signature scheme is proposed.The security of our schemes is proven based on the hardness of computational Diffie-Hellman problem.
基金Project (No. 10271037) supported by the National Natural Science Foundation of China
文摘A new attack is proposed to show that a specified group of verifiers can cooperate to forge the signature for any message by secret key substitution due to the leaked secret key or by the group public key adjustment because of the renewed members. This paper presents the improvement scheme which overcomes the security weakness of Laih and Yen's scheme.
基金Supported by the National Natural Science Foundation of China (No.10471152).
文摘This paper proposes a threshold mult-proxy multi-signature scheme with share verification. In the scheme, a subset of original signers allows a designated group of proxy signers to sign on behalf of the original group. A message m has to be signed by a subset of proxy signers who can represent the proxy group. Then, the proxy signature is sent to the verifier group. A subset of verifiers in the verifier group can also represent the group to authenticate the proxy signature. In other words, some threshold values will be given to indicate the number of persons to represent a group to authorize the signing capability or to sign a message or to verify the proxy signature.
基金Projects 60473028 supported by the National Natural Science Foundation of China and 2006XXJ17 by the Natural Science Foundation of Zhengzhou Universityof Light Industry
文摘By using the Lagrange interpolation formula and the technology of signature of equality, a (k, n) threshold nominative proxy signature scheme is proposed, where an original signer delegates his (her) signing power to a proxy, who generates a nominative signature on behalf of the original signer and only k or more active verifiers in the n nominees (verifiers) nominated by the proxy signer can verify the signature signed by the proxy. If necessary, these (k or more) active nominees (verifiers) can prove its validity to a third party. In this scheme, the secret shares are generated and en- crypted by the original signer. At the same time, the ciphertexts of the secret shares are used as parts of the signature. Then, the secret shares need not be sent to the nominees (verifiers) secretly. The ordinary nominative proxy signature can be viewed as a (1, 1) threshold nominative proxy signature. The ordinary nominative proxy signature can be viewed as a special case of a (k, n) threshold nominative proxy signature. According to the security analysis of this paper, it is found that our scheme is secure against a proxy signing key forgery attack and existential forgery on an adaptive chosen message attack.
文摘In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose confidentiality to gain non-repudiation. We also propose two improvement versions that not only overcome the security leak inherent in the schemes but also provide public verifiability or forward security. Our improvement versions require smaller computing cost than that required by signature-then-encryption methods.
基金the National Natural Science Foundation of China(No60773003)the Natural Science Basic Research Plan in Shanxi Province of China
文摘A number of methods for constructing new plateaued functions from known ones are presented.Byproperly combining the known plateaued functions it is possible to get highly nonlinear resilient plateauedfunctions.The order,resiliency and propagation characteristics of the constructed plateaued functions arediscussed.We show the new functions could possess the desirable cryptographic property.
文摘The Boolean functions in an affine equivalence class are of the same algebraicdegree and nonlinearity, but may satisfy different order of correlation immunity and propa-gation criterion. A method is presented in this paper to find Boolean functions with higherorder correlation immunity or satisfying higher order propagation criterion in an affine equiv-alence class. 8 AES s-box functions are not better Boolean functions in their affine equiva-lence class.