期刊文献+
共找到1,179篇文章
< 1 2 59 >
每页显示 20 50 100
Efficient and Provably Secure Multi-Recipient Signcryption from Bilinear Pairings 被引量:5
1
作者 LI Fagen HU Yupu LIU Shuanggen 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期17-20,共4页
Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at lower computational costs and communication overheads than the signature-then- encryption approach. In this paper, we... Signcryption is a cryptographic primitive that performs signature and encryption simultaneously, at lower computational costs and communication overheads than the signature-then- encryption approach. In this paper, we propose an efficient multi-recipient signcryption scheme based on the bilinear pairings, which broadcasts a message to multiple users in a secure and authenticated manner. We prove its semantic security and unforgeability under the Gap Diffie-Hellman problem assumption in the random oracle model. The proposed scheme is more efficient than re-signcrypting a message n times using a signcryption scheme in terms of computational costs and communication overheads. 展开更多
关键词 SIGNCRYPTION multi-recipient signcryption bilinear pairings provable security
下载PDF
WiBPA:An Efficient Data Integrity Auditing Scheme Without Bilinear Pairings 被引量:2
2
作者 Chunhua Li Peng Wang +2 位作者 Changhong Sun Ke Zhou Ping Huang 《Computers, Materials & Continua》 SCIE EI 2019年第2期319-333,共15页
The security of cloud data has always been a concern.Cloud server provider may maliciously tamper or delete user’s data for their own benefit,so data integrity audit is of great significance to verify whether data is... The security of cloud data has always been a concern.Cloud server provider may maliciously tamper or delete user’s data for their own benefit,so data integrity audit is of great significance to verify whether data is modified or not.Based on the general three-party audit architecture,a dynamic auditing scheme without bilinear pairings is proposed in this paper.It utilizes exponential operation instead of bilinear mapping to verify the validity of evidence.By establishing the mapping relation between logic index and tag index of data block with index transformation table,our scheme can easily support dynamic data operation.By hiding random numbers in the integrity evidence,our scheme can protect users’privacy information.Detailed security analysis shows that our scheme is secure against attacks such as forgery,replaying and substitution.Further experiments demonstrate that our scheme has lower computational overhead. 展开更多
关键词 Cloud storage integrity verification dynamic auditing bilinear pairings
下载PDF
A new improved ID-based proxy ring signature scheme from bilinear pairings 被引量:2
3
作者 郎为民 杨宗凯 +1 位作者 程文青 谭运猛 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2006年第6期688-691,共4页
Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an i... Ring signature and proxy signature are of vital importance to secure electronic commerce. Recently, the bilinear pairing such as Well pairing or Tate pairing on elliptic curves and hyperelliptic curves is playing an important role in security solutions. Several ID-based signature schemes have been put forward, many of which are based on bilinear pairings. In key management and moderate security demand scenarios, ID-based public key cryptosystem is more preferable than other public key infrastructure based systems. In this paper, an improved ID-based proxy ring signature scheme from bilinear pairings is proposed which combines the advantages of proxy signature and of ring signatures. Our scheme can guarantee the profits of the proxy signer via preventing the original signer form generating the proxy ring signature. Furthermore, bilinear pairings are introduced to minimize the computation overhead and to improve the related performance of our scheme. In contrast with Zhang's scheme, our scheme is a computational efficiency improvement for signature verification because the computational cost of bilinear pairings required is reduced from O(n) to O( 1 ). In addition, the proxy ring signature presented in this paper can perfectly satisfy all the security requirements of proxy ring signature, i. e. signer-ambiguity, non-forgeability, verification, non-deniability and distinguishability. 展开更多
关键词 digital signature proxy signature ring signature identity-based cryptography bilinear pairings
下载PDF
A NEW MULTI-PROXY SIGNATURE FROM BILINEAR PAIRING 被引量:1
4
作者 Li Sujuan Zhang Futai 《Journal of Electronics(China)》 2007年第1期90-94,共5页
Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear ... Proxy signatures are very useful tools when one needs to delegate his/her signing capability to other parties. In this paper,a new multi-proxy signature scheme is proposed. The new scheme is constructed from bilinear pairings using Boneh,Lynn,and Shacham’s (BLS) short signatures. The proxy key for the proxy group is just a short signature on the proxy warrant generated by the original signer. Due to the use of short signatures,our scheme is not only efficient,but also satisfies all the security requirements of the strong proxy signature. 展开更多
关键词 Multi-proxy signature Short signature bilinear pairings
下载PDF
Identity Based Group Key Agreement from Bilinear Pairing
5
作者 WANG Liming WU Chuankun 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1731-1735,共5页
We present a provably secure authenticated tree based key agreement scheme for multicast. There is a wide variety of applications that can benefit from using our scheme, e. g. , pay-Tv, teleconferencing, software upda... We present a provably secure authenticated tree based key agreement scheme for multicast. There is a wide variety of applications that can benefit from using our scheme, e. g. , pay-Tv, teleconferencing, software updates. Compared with the previous published schemes, our scheme provides group member authentication without introducing additional mechanism. Future, we give the security proof of our scheme under the random oracle model. 展开更多
关键词 group key agreement MULTICAST bilinear pairing provable security
下载PDF
A PROVABLY SECURE PROXY SIGNATURE SCHEME FROM BILINEAR PAIRINGS
6
作者 Wang Aiqin Li Jiguo Wang Zhijian 《Journal of Electronics(China)》 2010年第3期298-304,共7页
A proxy signature allows an entity, called original signer, to delegate its signing power to another entity, called proxy signer, to sign messages on its behalf. Proxy signatures have many practical applications and a... A proxy signature allows an entity, called original signer, to delegate its signing power to another entity, called proxy signer, to sign messages on its behalf. Proxy signatures have many practical applications and are very important cryptographic protocol. In this paper, we propose an efficient proxy signature scheme from bilinear pairings. We prove it secure in the random oracle model and analyze computation cost of our scheme. Our scheme satisfies all the properties required for proxy signatures. 展开更多
关键词 Proxy signature bilinear pairings Provably security
下载PDF
New Multisignature Scheme Based on Bilinear Pairings
7
作者 LI Bin LI ji-guo +1 位作者 ZHAO Ze-mao WU Yi 《Semiconductor Photonics and Technology》 CAS 2006年第2期131-135,共5页
Two digital multisignature schemes based on bilinear pairings were proposed. One of them is the sequential digital multisignature, and the other is the broadcasting digital multisignature. The scheme has the same secu... Two digital multisignature schemes based on bilinear pairings were proposed. One of them is the sequential digital multisignature, and the other is the broadcasting digital multisignature. The scheme has the same security as JI and LIs multisignature scheme, but the new scheme has the lower computation. So the new scheme is the multisignature which has high security and low computation. It has the theory meaning and extensive application under the condition of SmartCard, etc. 展开更多
关键词 CRYPTOGRAPHY Digital signature Digital multisignature bilinear pairings
下载PDF
基于匿名批量认证和会话密钥交互的安全协议
8
作者 王芳 《火力与指挥控制》 CSCD 北大核心 2024年第1期158-163,共6页
由于以无线方式完成车间通信和车与路边设施通信,车联网易遭受多类安全攻击。为此,提出基于批量匿名认证和会话密钥交互的安全协议(ABKS)。ABKS协议采用匿名相互认证策略,提高车间通信的安全性。同时,ABKS协议采用批量认证策略,降低路... 由于以无线方式完成车间通信和车与路边设施通信,车联网易遭受多类安全攻击。为此,提出基于批量匿名认证和会话密钥交互的安全协议(ABKS)。ABKS协议采用匿名相互认证策略,提高车间通信的安全性。同时,ABKS协议采用批量认证策略,降低路边设施的认证负担。此外,ABKS协议维护消息的完整性,避免了消息在传输过程中被篡改。性能分析表明,提出的ABKS协议能够防御潜在的攻击。相比于同类协议,ABKS协议降低了算法的复杂度。 展开更多
关键词 车联网 双线性对 匿名批量认证 会话密钥 完整性
下载PDF
基于合数阶双线性群的多用户陷门不可区分可搜索加密方案
9
作者 梁哲华 佟国香 《计算机与数字工程》 2024年第1期190-194,226,共6页
可搜索加密是云存储环境下密文检索的主要技术。针对以去除安全信道构造的公共密钥可搜索加密方案SCF-PEKS加密时依赖用户公钥导致搜索服务限于单一用户,及无安全信道的可搜索加密方式容易遭受外部敌手的关键字猜测攻击等问题,分析并证... 可搜索加密是云存储环境下密文检索的主要技术。针对以去除安全信道构造的公共密钥可搜索加密方案SCF-PEKS加密时依赖用户公钥导致搜索服务限于单一用户,及无安全信道的可搜索加密方式容易遭受外部敌手的关键字猜测攻击等问题,分析并证明了现有多用户可搜索加密方案存在关键字陷门易遭受攻击的安全缺陷,在使用合数阶双线性对基础上提出一种多用户可搜索加密方案,并基于判定性子群假设和DBDH假设证明论文算法满足关键字陷门不可区分性的安全要求,可以抵御外部敌手选择关键字攻击。对比文献分析显示,在没有明显增加计算复杂度的前提下,提出的加密方案陷门尺寸及密文尺寸良好、安全性更高。 展开更多
关键词 可搜索加密 陷门 合数阶双线性对 多用户 无安全信道
下载PDF
基于商密SM9算法同态加密方案
10
作者 秦体红 汪宗斌 +2 位作者 刘洋 马姚 刘金华 《信息安全研究》 CSCD 北大核心 2024年第6期513-518,共6页
同态加密(homomorphic encryption,HE)被认为是隐私保护应用中最重要的密码技术之一.SM9算法是我国发布的商用密码算法标准,但SM9算法并不满足同态的属性.以SM9的算法为基础,设计一种基于PKI体制且具有同态性质的加密方案,使得新设计的... 同态加密(homomorphic encryption,HE)被认为是隐私保护应用中最重要的密码技术之一.SM9算法是我国发布的商用密码算法标准,但SM9算法并不满足同态的属性.以SM9的算法为基础,设计一种基于PKI体制且具有同态性质的加密方案,使得新设计的算法同时具备加法和乘法同态性质,即满足任意次密文加法运算和1次密文乘法运算,且密文经过乘法运算后仍然满足加法同态性质以及标量乘,适合2次多项式的隐私计算.该方案具备选择明文攻击(IND-CPA)安全性. 展开更多
关键词 同态加密 椭圆曲线 双线性对 SM9 隐私计算
下载PDF
基于pairings的自认证多接收者代理签密方案
11
作者 俞惠芳 王之仓 《微电子学与计算机》 CSCD 北大核心 2011年第1期58-60,共3页
结合代理签密和自认证签密的理论,构造了一个基于pairings的自认证多接收者代理签密方案.由于用户公钥具有自认证性,无需权威机构签发证书,同时用户私钥也只有自己知道,因此,与已有文献相比,此方案具有很好的安全性和实用性.
关键词 代理签密 多接收者代理签密 自认证签密 双线性映射
下载PDF
一种新的基于身份的代理多重盲签名方案
12
作者 杨倩倩 范自强 《高师理科学刊》 2024年第3期7-14,共8页
代理签名是解决签名权利委托的一种方案,代理签名可以结合其他特殊的签名方案生成一些新的代理签名方案.代理多重签名可以解决一个签名人代替多个原始签名人签名的问题,盲签名用于隐藏原始消息.结合代理多重签名和盲签名的特性,从双线... 代理签名是解决签名权利委托的一种方案,代理签名可以结合其他特殊的签名方案生成一些新的代理签名方案.代理多重签名可以解决一个签名人代替多个原始签名人签名的问题,盲签名用于隐藏原始消息.结合代理多重签名和盲签名的特性,从双线性对的角度提出一种基于身份的代理多重盲签名方案,私钥生成器利用每个签名人本人身份生成不同的密钥.通过对方案的安全性分析,发现该方案可以抵抗原始签名者内部攻击,防止代理签名权的滥用,具有不可伪造性、不可否认性、不可链接性、盲性和计算效率高的特点. 展开更多
关键词 代理多重签名 盲签名 内部攻击 双线性对 WEIL配对
下载PDF
Efficient Certificateless Authenticated Key Agreement Protocol from Pairings 被引量:24
13
作者 WANG Shengbao CAO Zhenfu WANG Licheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第5期1278-1282,共5页
In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/ser... In the area of secure Web information system, mutual authentication and key agreement are essential between Web clients and servers. An efficient certificateless authenticated key agreement protocol for Web client/server setting is proposed, which uses pairings on certain elliptic curves. We show that the newly proposed key agreement protocol is practical and of great efficiency, meanwhile, it satisfies every desired security require ments for key agreement protocols. 展开更多
关键词 Web security authenticated key agreement certificateless public key cryptography bilinear pairings
下载PDF
NEW ID-BASED GROUP SIGNATURE FROM PAIRINGS 被引量:8
14
作者 Chen Xiaofeng Zhang Fangguo Kwangjo Kim 《Journal of Electronics(China)》 2006年第6期892-900,共9页
We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems wit... We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems without trusted PKG (Private Key Generator) from bilinear pairings. In our new ID-based systems, if the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems. Therefore, our systems reach the Girault’s trusted level 3. We then propose a group signature scheme under the new ID-based systems, the security and performance of which rely on the new systems. The size of the group public key and the length of the signature are independent on the numbers of the group. 展开更多
关键词 Group signature bilinear pairings Identity-based cryptography
下载PDF
Authenticated Privacy Preserving Pairing-Based Scheme for Remote Health Monitoring Systems
15
作者 Kambombo Mtonga Eun Jun Yoon Hyun Sung Kim 《Journal of Information Security》 2017年第1期75-90,共16页
The digitization of patient health information has brought many benefits and challenges for both the patients and physicians. However, security and privacy preservation have remained important challenges for remote he... The digitization of patient health information has brought many benefits and challenges for both the patients and physicians. However, security and privacy preservation have remained important challenges for remote health monitoring systems. Since a patient’s health information is sensitive and the communication channel (i.e. the Internet) is insecure, it is important to protect them against unauthorized entities. Otherwise, failure to do so will not only lead to compromise of a patient’s privacy, but will also put his/her life at risk. How to provide for confidentiality, patient anonymity and un-traceability, access control to a patient’s health information and even key exchange between a patient and her physician are critical issues that need to be addressed if a wider adoption of remote health monitoring systems is to be realized. This paper proposes an authenticated privacy preserving pairing-based scheme for remote health monitoring systems. The scheme is based on the concepts of bilinear paring, identity-based cryptography and non-interactive identity-based key agreement protocol. The scheme also incorporates an efficient batch signature verification scheme to reduce computation cost during multiple simultaneous signature verifications. 展开更多
关键词 Remote Healthcare bilinear pairING Privacy PRESERVATION Mutual Authentication ID-BASED CRYPTOGRAPHY
下载PDF
一般存取结构上可公开验证的多级秘密共享
16
作者 宋云 王宁宁 +1 位作者 肖孟林 邵志毅 《计算机科学与探索》 CSCD 北大核心 2023年第5期1189-1200,共12页
可公开验证的秘密共享允许任何人仅从公开信息中发现分发者或参与者的欺诈行为。为扩展多秘密共享应用范围,首先提出一个可公开验证的多级秘密共享(PVMSSS)方案模型,而后基于单调张成方案及安全多方计算,构造一般存取结构上可公开验证... 可公开验证的秘密共享允许任何人仅从公开信息中发现分发者或参与者的欺诈行为。为扩展多秘密共享应用范围,首先提出一个可公开验证的多级秘密共享(PVMSSS)方案模型,而后基于单调张成方案及安全多方计算,构造一般存取结构上可公开验证多用的可更新的多级秘密共享方案。秘密分发阶段,方案中各参与者秘密份额由自己计算,分发者不需向参与者传送任何秘密信息,且每个参与者只需维护一个秘密份额即可实现对多个秘密的重构。利用双线性对的性质,任何人均可验证更新前后秘密份额的正确性及公开信息的有效性,从而有效防止分发者和参与者的欺诈。秘密重构阶段,利用安全多方计算构造伪份额,保证每个参与者的真实份额永远不会暴露,实现了份额的多用性。在秘密的每一次更新中,分发者只需公布更新临时份额的相应公开信息,即可实现对参与者秘密份额的更新。最后对方案的正确性和安全性进行详细分析,在计算Diffie-Hellman和判定双线性Diffie-Hellman问题及假设下,该方案是可证明安全的。 展开更多
关键词 单调张成方案(MSP) 多级秘密共享 双线性对 计算Diffie-Hellman和判定双线性Diffie-Hellman问题 可证明安全
下载PDF
一类(1+1)维变系数复方程的可积性研究 被引量:1
17
作者 张金玉 王丹 +2 位作者 耿勇 杨苗苗 王晓丽 《数学物理学报(A辑)》 CSCD 北大核心 2023年第4期994-1002,共9页
该文基于双Bell多项式与Hirota双线性算子之间的关系,研究了一类(1+1)维变系数复方程的可积性.首先通过适当的变换,构造出方程的双线性表达式、双线性Backlund变换,又通过Hopf-Cole变换得到方程的Lax对,从而证明该方程具有Lax可积性.
关键词 (1+1)维变系数复方程 BELL多项式 Hirota双线性形式 BACKLUND变换 LAX对
下载PDF
基于SM9数字签名的环签名及其在区块链隐私保护中的应用 被引量:3
18
作者 安浩杨 何德彪 +2 位作者 包子健 彭聪 罗敏 《计算机研究与发展》 EI CSCD 北大核心 2023年第11期2545-2554,共10页
随着区块链技术的发展及应用,区块链技术在提供了不可篡改性、透明性的同时带来的隐私泄露问题也愈加严重.虽然环签名技术已被广泛应用于区块链隐私保护方案,但现有方案基于公钥基础设施体系,证书管理成本较高.另外,随着区块链系统国产... 随着区块链技术的发展及应用,区块链技术在提供了不可篡改性、透明性的同时带来的隐私泄露问题也愈加严重.虽然环签名技术已被广泛应用于区块链隐私保护方案,但现有方案基于公钥基础设施体系,证书管理成本较高.另外,随着区块链系统国产化的应用需求不断增加,现有的国密算法已不能满足日益复杂的区块链应用需求.为解决这个问题,提出了一种基于SM9数字签名的常数级大小环签名方案,并在随机谕言机模型下证明了该方案满足不可伪造性和匿名性.此外,基于该环签名算法,对Hyperledger Fabric联盟链结构进行修改以实现交易方身份隐私保护.利用Miracl库测试运算耗时,分析了所提方案的计算开销和通信开销.实验分析结果表明,与现有的方案相比,所提方案在签名生成和验证方面实现了数倍的效率提升.当环成员数量大于20时,所提方案在签名通信开销上具有明显优势. 展开更多
关键词 SM9数字签名 环签名 知识签名 动态累加器 双线性对
下载PDF
椭圆曲线上高效可完全模拟的不经意传输协议 被引量:1
19
作者 宋佳烁 李祯祯 +1 位作者 丁海洋 李子臣 《网络与信息安全学报》 2023年第1期158-166,共9页
不经意传输协议是安全多方计算的一个关键技术,是当前网络与信息安全研究的热点。基于双线性对及椭圆曲线上的困难问题,分别设计了半诚实模型下和标准恶意模型下的安全高效N选1不经意传输协议。,在半诚实模型下设计了一个椭圆曲线上的... 不经意传输协议是安全多方计算的一个关键技术,是当前网络与信息安全研究的热点。基于双线性对及椭圆曲线上的困难问题,分别设计了半诚实模型下和标准恶意模型下的安全高效N选1不经意传输协议。,在半诚实模型下设计了一个椭圆曲线上的不经意传输协议,该协议只需2轮交互,接收方需要2次双线性对运算和1次椭圆曲线倍点运算,发送方需要n次椭圆曲线倍点运算和n次模幂运算,协议的安全可规约到椭圆曲线上的离散对数问题;构建了基于椭圆曲线上双线性对的零知识证明方案,并设计了一个恶意模型下的不经意传输协议,该协议只需3轮交互,接收者需要3次双线性对运算和3次椭圆曲线倍点运算,发送者需要n+1次椭圆曲线倍点运算和n+1次模幂运算,协议能在标准恶意模型下抵抗参与者的恶意攻击行为。实验结果得到在半诚实模型下协议平均运行时间需要0.7879 s,在标准恶意模型下协议平均运行时间需要1.2056 s,进一步论证协议的速度。 展开更多
关键词 不经意传输 完全模拟 双线性对 零知识证明 安全多方计算
下载PDF
基于同态加密的电网隐私数据多维聚合优化算法 被引量:5
20
作者 王凌宇 傅宏 +1 位作者 马创 杨云 《重庆邮电大学学报(自然科学版)》 CSCD 北大核心 2023年第2期352-359,共8页
针对智能电网实时采集用户用电数据聚合上传通信过程中存在的计算效率低、传输不安全、泄露用户隐私等问题,提出了一种基于同态加密的电网隐私数据多维聚合优化算法。利用基于盲因子技术的Paillier加密算法对多维数据进行整体加密和签名... 针对智能电网实时采集用户用电数据聚合上传通信过程中存在的计算效率低、传输不安全、泄露用户隐私等问题,提出了一种基于同态加密的电网隐私数据多维聚合优化算法。利用基于盲因子技术的Paillier加密算法对多维数据进行整体加密和签名,并向聚合器报告加密后的密文和签名;采用双线性配对方案,对签名后的数据进行签名验证分析;利用Paillier加密算法的同态特性实现数据聚合。安全性分析证明,该算法解密安全且能抵抗外部攻击和内部攻击,批量验证也具有安全性。实验结果表明,提出的算法与其他4种对比算法相比不仅计算效率较优,而且通信效率也较优;与基于身份的同态方案相比,该方案的数据签名和签名验证所花费的时间分别可平均降低约510 ms和187 ms,在数据通信过程中所花费的时间平均降低了约449 ms。 展开更多
关键词 同态加密 盲因子 签名 双线性配对
下载PDF
上一页 1 2 59 下一页 到第
使用帮助 返回顶部