期刊文献+
共找到655篇文章
< 1 2 33 >
每页显示 20 50 100
Improved quantum(t,n)threshold group signature
1
作者 张耀东 刘锋 左海新 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第9期184-191,共8页
Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quant... Threshold signature is an important branch of the digital signature scheme,which can distribute signature rights and avoid the abuse of signature rights.With the continuous development of quantum computation and quantum information,quantum threshold signatures are gradually becoming more popular.Recently,a quantum(t,n)threshold group signature scheme was analyzed that uses techniques such as quantum-controlled-not operation and quantum teleportation.However,this scheme cannot resist forgery attack and does not conform to the design of a threshold signature in the signing phase.Based on the original scheme,we propose an improved quantum(t,n)threshold signature scheme using quantum(t,n)threshold secret sharing technology.The analysis proves that the improved scheme can resist forgery attack and collusion attack,and it is undeniable.At the same time,this scheme reduces the level of trust in the arbitrator during the signature phase. 展开更多
关键词 quantum(t n)threshold signature quantum(t n)threshold secret sharing forgery attack collusion attack
下载PDF
Few-shot working condition recognition of a sucker-rod pumping system based on a 4-dimensional time-frequency signature and meta-learning convolutional shrinkage neural network 被引量:1
2
作者 Yun-Peng He Chuan-Zhi Zang +4 位作者 Peng Zeng Ming-Xin Wang Qing-Wei Dong Guang-Xi Wan Xiao-Ting Dong 《Petroleum Science》 SCIE EI CAS CSCD 2023年第2期1142-1154,共13页
The accurate and intelligent identification of the working conditions of a sucker-rod pumping system is necessary. As onshore oil extraction gradually enters its mid-to late-stage, the cost required to train a deep le... The accurate and intelligent identification of the working conditions of a sucker-rod pumping system is necessary. As onshore oil extraction gradually enters its mid-to late-stage, the cost required to train a deep learning working condition recognition model for pumping wells by obtaining enough new working condition samples is expensive. For the few-shot problem and large calculation issues of new working conditions of oil wells, a working condition recognition method for pumping unit wells based on a 4-dimensional time-frequency signature (4D-TFS) and meta-learning convolutional shrinkage neural network (ML-CSNN) is proposed. First, the measured pumping unit well workup data are converted into 4D-TFS data, and the initial feature extraction task is performed while compressing the data. Subsequently, a convolutional shrinkage neural network (CSNN) with a specific structure that can ablate low-frequency features is designed to extract working conditions features. Finally, a meta-learning fine-tuning framework for learning the network parameters that are susceptible to task changes is merged into the CSNN to solve the few-shot issue. The results of the experiments demonstrate that the trained ML-CSNN has good recognition accuracy and generalization ability for few-shot working condition recognition. More specifically, in the case of lower computational complexity, only few-shot samples are needed to fine-tune the network parameters, and the model can be quickly adapted to new classes of well conditions. 展开更多
关键词 Few-shot learning Indicator diagram META-LEARNING Soft thresholding Sucker-rod pumping system Time–frequency signature Working condition recognition
下载PDF
A New (t, n) Threshold Signature Scheme Withstanding the Conspiracy Attack 被引量:13
3
作者 XIE Qi 1,2, YU Xiu-yuan 3 1.Department of Mathematics, Zhejiang University, Hangzhou 310027, Zhejiang,China 2.School of Information and Engineering, Hangzhou Teachers College, Hangzhou 310012, Zhejiang, China 3.Hangzhou Teachers College, Hangzhou 310012, Zhejiang, China 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期107-110,共4页
A ccmspiracy attack is proposed to show that Wang-Li's scheme is instcure,because any t or more group members can impersonate other t member to sign any message withoutholding the responsibility. To avoid the cons... A ccmspiracy attack is proposed to show that Wang-Li's scheme is instcure,because any t or more group members can impersonate other t member to sign any message withoutholding the responsibility. To avoid the conspiracy attack, this paper prestentsa new (t,n)threshold signature scheme with traceablt signers. A (t. n) threshold signature scheme allows t ormore group members of the group lo generate a signature on behalf of the group, Any less than tmembers cannot generate a valid signature, andany set of the group cannot impersonate another set ofmembers to sign any message without holding the responsibility. In case of disputes., the thresholdsignature can be opened, so that the original signers ean be traced without repealing the secretkeys. 展开更多
关键词 CRYPTOGRAPHY threshold signature conspiracy attack identifier tracing
下载PDF
Verifiable threshold signature schemes against conspiracy attack 被引量:21
4
作者 甘元驹 《Journal of Zhejiang University Science》 EI CSCD 2004年第1期50-54,共5页
In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by th... In this study, the author has designed new verifiable (t, n) threshold untraceable signature schemes. The proposed schemes have the following properties: ( 1 ) Verification: The shadows of the secret distributed by the trusted center can be verified by all of the participants; (2) Security: Even if the number of the dishonest member is over the value of the threshold, they cannot get the system secret parameters , such as the group secret key, and forge other member's individual signature; (3) Efficient verification: The verifier can verify the group signature easily and the verification time of the group signature is equivalent to that of an individual signature; (4) Untraceability: The signers of the group signature cannot be traced. 展开更多
关键词 CRYPTOGRAPHY threshold group signature Conspiracy attack Forgery attack
下载PDF
Multi-proxy quantum group signature scheme with threshold shared verification 被引量:4
5
作者 杨宇光 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第2期415-418,共4页
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy... A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature. 展开更多
关键词 quantum signature multi-proxy quantum group signature threshold shared verification
下载PDF
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
6
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
A THRESHOLD BLIND SIGNATURE FROM WEIL PAIRING ON ELLIPTIC CURVES 被引量:6
7
作者 Cheng Xiangguo Xu Weidong Wang Xinmei 《Journal of Electronics(China)》 2006年第1期76-80,共5页
The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first prese... The idea behind a (t, n) threshold blind signature is that a user can ask at least t out of n players of a group to cooperate to generate a signature for a message without revealing its content. This paper first presents a new blind signature scheme from Weil pairing on elliptic curves. Based on this scheme, a threshold blind signature scheme is proposed. It is efficient and has the security properties of robustness and unforgeability. In the proposed scheme, the group manger is introduced to take the role of distributing the group secret key to each player. However, he cannot forge the players to generate partial blind signatures (Each partial blind signature depends on not only the secret key of the player, but also a random number the player picks). Compared with a threshold signature with a trusted third party, its advantage is obvious; Compared with a threshold signature without a trusted third party, it is more simple and efficient. 展开更多
关键词 signature scheme threshold blind signature scheme Well pairing Gap Diffie-Hellman group
下载PDF
IMPROVEMENT OF NONREPUDIABLE THRESHOLD MULTI-PROXY THRESHOLD MULTI-SIGNATURE SCHEME WITH SHARED VERIFICATION 被引量:2
8
作者 Xie Qi Wang Jilin Yu Xiuyuan 《Journal of Electronics(China)》 2007年第6期806-811,共6页
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improv... In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme. 展开更多
关键词 Digital signature Proxy signature threshold proxy signature threshold multi-proxy threshold multi-signature threshold verification
下载PDF
Efficient Dynamic Threshold Group Signature Scheme Based on Elliptic Curve Cryptosystem 被引量:2
9
作者 夏祥胜 洪帆 +1 位作者 耿永军 崔国华 《Journal of Southwest Jiaotong University(English Edition)》 2008年第1期18-23,共6页
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signi... The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure. 展开更多
关键词 Elliptic curve cryptosystem Group signature threshold scheme Dynamic threshold group signature
下载PDF
Threshold Subliminal Channel Based on Designated Verifier Signature 被引量:1
10
作者 SU Li CUI Guohua YANG Muxiang CHEN Jing 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1485-1488,共4页
The subliminal channel is used to send a secret message to an authorized receiver; the message cannot he discovered by any unauthorized receivers. Designated verifier signature (DVS) provide authentication of a mess... The subliminal channel is used to send a secret message to an authorized receiver; the message cannot he discovered by any unauthorized receivers. Designated verifier signature (DVS) provide authentication of a message, we design a DVS scheme with message recovery mechanism and use it as a subliminal channel. In order to share a message among n users securely and allows t or more users can reconstruct the secret in dynamic groups, we combine both subliminal channel and (t, n) threshold cryptography. Then we proposed a threshold subliminal channel which can convey a subliminal message to a group of users based on message-recovery designated verifier signatures. Reconstructing the subliminal message relies on the cooperation of t or more users in the group and they can verify the validity of the subliminal message. Security and performance analysis show that the proposed scheme is secure and efficient. 展开更多
关键词 threshold subliminal channel designated verifier signature digital signature
下载PDF
Trusted Routing Based on Identity-Based Threshold Signature for Opportunistic Networks 被引量:1
11
作者 陈曦 田有亮 +1 位作者 李兴华 马建峰 《China Communications》 SCIE CSCD 2011年第4期132-140,共9页
In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-... In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-based threshold signature which allows mobile nodes to jointly generate and distribute the secrets for social attributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by getting enough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist potential routing attacks.Simulation results show that:by implementing our security scheme,the network delivery probability of the social context-based routing protocol can be effectively improved when there are large numbers of compromised nodes in opportunistic networks. 展开更多
关键词 opportunistic networks social context-based routing identity-based signature threshold cryptography
下载PDF
Verifiable (t, n) Threshold Signature Scheme Based on Elliptic Curve 被引量:1
12
作者 WANGHua-qun ZHAOJun-xi ZHANGLi-jun 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期165-168,共4页
Based on tht difficulty of solving the ECDLP (elliptic curve discretelogarithm problem) on the finite field, we present a (t, n) threshold signature scheme and averifiable key agreement scheme without trusted party. A... Based on tht difficulty of solving the ECDLP (elliptic curve discretelogarithm problem) on the finite field, we present a (t, n) threshold signature scheme and averifiable key agreement scheme without trusted party. Applying a modified elliptic curve signatureequation, we gel a more efficient signature scheme than the existing ECDSA (elliptic curve digitalsignature algorithm) from the computability and security view. Our scheme has a shorter key, fastercomputation, and better security. 展开更多
关键词 threshold signature secret sharing elliptic curve elliptic curve discretelogarithm
下载PDF
Identity-based threshold key-insulated signature 被引量:3
13
作者 Chen Jianhong Chen Kefei Long Yu 《High Technology Letters》 EI CAS 2012年第3期275-280,共6页
Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect ... Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect private keys. To deal with the private (signing) key exposure problem in identity-based signature systems, we propose an identity-based threshold key-insulated signature (IBTKIS) scheme. It strengthens the security and flexibility of existing identity-based key-insulated signature schemes. Our scheme' s security is proven in the random oracle model and rests on the hardness of the computational Diffie-Helhnan problem in groups equipped with a pairing. To the best of our knowledge, it is the first IBTKIS scheme up to now. 展开更多
关键词 threshold key-insulated signature random oracle model
下载PDF
SECURITY ANALYSIS AND IMPROVEMENT OF A NEW THRESHOLD MULTI-PROXY MULTI-SIGNATURE SCHEME 被引量:2
14
作者 Lu Rongbo He Dake Wang Chanji 《Journal of Electronics(China)》 2008年第3期372-377,共6页
Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. How... Kang, et al. [Journal of Electronics(China), 23(2006)4] proposed a threshold multi-proxy multi-signature scheme, and claimed the scheme satisfies the security requirements of threshold multi-proxy multi-signature. However, in this paper, two forgery attacks are proposed to show that their schemes have serious security flaws. To overcome theses flaws, an improvement on Kang, et al.’s scheme is proposed. 展开更多
关键词 Proxy signature threshold proxy signature Multi-proxy multi-signature Forgery attack
下载PDF
Non-interactive identity-based threshold signature scheme without random oracles 被引量:1
15
作者 Xun SUN Jian-hua LI +1 位作者 Shu-tang YANG Gong-liang CHEN 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2008年第6期727-736,共10页
A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot.... A (t, n) threshold signature scheme distributes the secret key and hence the signing ability to n players in a way that any set of t+1 or more honest players can collaborate to sign, while any set of t players cannot. In this paper we propose an iden- tity-based threshold signature (IBTHS) scheme from bilinear pairings. The signing phase of our scheme is non-interactive, meaning that the signing players do not need to talk to each other. We prove our scheme secure (i.e., unforgeable and robust) in the standard model (i.e., without random oracles). No earlier proposed IBTHS scheme achieved even one of the features of being non-interactive (in the signing phase) and secure in the standard model. 展开更多
关键词 Bilinear pairings Identity-based threshold signature (IBTHS) Standard model
下载PDF
Improved PBFT protocol based on phase voting and threshold signature 被引量:1
16
作者 Chen Liquan Hu Jie Gu Pengpeng 《Journal of Southeast University(English Edition)》 EI CAS 2022年第3期213-218,共6页
The communication complexity of the practical byzantine fault tolerance(PBFT)protocol is reduced with the threshold signature technique applied to the consensus process by phase voting PBFT(PV-PBFT).As most communicat... The communication complexity of the practical byzantine fault tolerance(PBFT)protocol is reduced with the threshold signature technique applied to the consensus process by phase voting PBFT(PV-PBFT).As most communication occurs between the primary node and replica nodes in PV-PVFT,consistency verification is accomplished through threshold signatures,multi-PV,and multiple consensus.The view replacement protocol introduces node weights to influence the election of a primary node,reducing the probability of the same node being elected primary multiple times.The experimental results of consensus algorithms show that compared to PBFT,the communication overhead of PV-PBFT decreases by approximately 90% with nearly one-time improvement in the throughput relative and approximately 2/3 consensus latency,lower than that of the scalable hierarchical byzantine fault tolerance.The communication complexity of the PBFT is O(N^(2)),whereas that of PV-PBFT is only O(N),which implies the significant improvement of the operational efficiency of the blockchain system. 展开更多
关键词 blockchain practical byzantine fault tolerance(PBFT) threshold signature phase voting
下载PDF
Security Analysis and Improvement of Some Threshold Proxy Signature Schemes 被引量:2
17
作者 XUE Qingshui CAO Zhenfu 《通讯和计算机(中英文版)》 2005年第1期17-25,共9页
关键词 密码系统 数字信号 服务器 内部处理器并行运算
下载PDF
Threshold Signature Scheme Based on Discrete Logarithm and Quadratic Residue
18
作者 FEI Ru-chun 1,2 , WANG Li-na 1 1.School of Computer, Wuhan University, Wuhan 430072, Hubei, China 2.Department of Information Engineering, Benxi College of Metallurgy, Benxi 117022,Liaoning,China 《Wuhan University Journal of Natural Sciences》 CAS 2004年第5期770-774,共5页
Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir sec... Digital signature scheme is a very important research field in computer security and modern cryptography. A (k, n) threshold digital signature scheme is proposed by integrating digital signature scheme with Shamir secret sharing scheme. It can realize group-oriented digital signature, and its security is based on the difficulty in computing discrete logarithm and quadratic residue on some special conditions. In this scheme, effective digital signature can not be generated by anyk?1 or fewer legal users, or only by signature executive. In addition, this scheme can identify any legal user who presents incorrect partial digital signature to disrupt correct signature, or any illegal user who forges digital signature. A method of extending this scheme to an Abelian group such as elliptical curve group is also discussed. The extended scheme can provide rapider computing speed and stronger security in the case of using shorter key. Key words threshold scheme - digital signature - discrete logarithm - quadratic residuc - threshold digital signature CLC number TP 309. 7 Foundation item: Supported the National Nature Science Foundation of China, Hubei Province (90104005, 2002 AB0039)Biography: FEI Ru-chun (1964-), male, Ph. D candidate, Associated professor, research direction: information security and cryptography. 展开更多
关键词 threshold scheme digital signature discrete logarithm quadratic residuc threshold digital signature
下载PDF
An Efficient Threshold Blind Signature from Weil Pairing
19
作者 CHENGXiang-guo XUWei-dong WANGXin-mei 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期255-258,共4页
Threshold blind signature is playing an important role in cryptography as well as in practical applications such as e-cash and e-voting systems, etc. In this paper, we present an efficient and practical threshold bind... Threshold blind signature is playing an important role in cryptography as well as in practical applications such as e-cash and e-voting systems, etc. In this paper, we present an efficient and practical threshold bind signature from Weil pairing on super-singular elliptic curves or hyper-elliptic curves over finite field and prove that our scheme is provably secure in the random oracle model. 展开更多
关键词 signature scheme threshold blind signature Weil pairing GDH group
下载PDF
Enhance Confidentiality of Threshold Signature for MANET
20
作者 GUO Wei XIONG Zhongwei 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1533-1536,共4页
The participating wireless mobile node that mobile ad hoc network (MANET) communications need to forward may be malicious. That means not only adversary might be able to acquire some sensitive information of the thr... The participating wireless mobile node that mobile ad hoc network (MANET) communications need to forward may be malicious. That means not only adversary might be able to acquire some sensitive information of the threshold signatures from the compromised node, but also the partial signatures may be fabricated by malicious node, the advantages of threshold signatures would disappear. Signing and encrypting the sensitive information of the threshold signatures, and only the specified receiver can recover it, which will improve the confidentiality of threshold signatures. The security analysis shows the method is suitable for the secure characteristic of MANET that has the malicious nodes, and the message transmission is secure can against the attack. 展开更多
关键词 CRYPTOGRAPHY threshold signature mobile adhoc network communication security
下载PDF
上一页 1 2 33 下一页 到第
使用帮助 返回顶部