期刊文献+
共找到64篇文章
< 1 2 4 >
每页显示 20 50 100
Public-Key Cryptosystems with Secret Encryptor and Digital Signature
1
作者 Boris Verkhovsky 《International Journal of Communications, Network and System Sciences》 2013年第1期1-6,共6页
This paper describes and compares a variety of algorithms for secure transmission of information via open communication channels based on the discrete logarithm problem that do not require search for a generator (prim... This paper describes and compares a variety of algorithms for secure transmission of information via open communication channels based on the discrete logarithm problem that do not require search for a generator (primitive element). Modifications that simplify the cryptosystem are proposed, and, as a result, accelerate its performance. It is shown that hiding information via exponentiation is more efficient than other seemingly simpler protocols. Some of these protocols also provide digital signature/sender identification. Numeric illustrations are provided. 展开更多
关键词 digital signature Discrete LOGARITHM El Gamal Algorithm Generator Modular EXPONENTIATION public key CRYPTOSYSTEM Secure Communication SENDER Identification
下载PDF
A New Proxy Signature Scheme with Message Recovery Using Self-Certified Public Key 被引量:3
2
作者 LIJi-guo ZHANGYi-chen ZHUYue-long 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期219-222,共4页
A proxy signature scheme with message recovery using self-certified public key is proposed, which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishes the t... A proxy signature scheme with message recovery using self-certified public key is proposed, which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishes the tasks of public key verification, proxy signature verification, and message recovery in a logically single step. In addition, the proposed scheme satisfies all properties of strong proxy signature and does not use secure channel in the communication between the original signer and the proxy signature signer. 展开更多
关键词 key words cryptography proxy signature SELF certified public key non REPUDIATION
下载PDF
A New Threshold Signature Scheme Using Self-Certified Public Keys
3
作者 SHAOJun LURong-xing CAOZhen-fu 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期263-266,共4页
To prevent active attack, we propose a new threshold signature scheme usingself-certified public keys, which makes use of hash function and discrete logarithm problem. Thescheme has less commutnication and computation... To prevent active attack, we propose a new threshold signature scheme usingself-certified public keys, which makes use of hash function and discrete logarithm problem. Thescheme has less commutnication and computation cost than previous schemes. Furthermore, the signatmeprocess of the proposed scheme is non-interactive. 展开更多
关键词 self-certified threshold signature public key cryptosy stems
下载PDF
Using the Wavelet as the Private Key for Encrypting the Watermark
4
作者 何小帆 《Journal of Chongqing University》 CAS 2002年第1期16-20,共5页
Watermarking is an effective approach to the copyright protection of digital media such as audio, image, and video. By inspiration from cryptography and considering the immensity of the set of all possible wavelets, i... Watermarking is an effective approach to the copyright protection of digital media such as audio, image, and video. By inspiration from cryptography and considering the immensity of the set of all possible wavelets, it is presented that in wavelet domain watermarking, the associated wavelet can be considered as the private key for encrypting the watermark so as to enhance the security of the embedded mark. This idea is partly supported by the fact that from computational complexity viewpoint, it is very time-consuming to search over the immense set of all candidate wavelets for the right one if no a priori knowledge is known about it. To verify our proposal, the standard image 'Lena' is first watermarked in a specific wavelet domain, the watermark recovery experiments are then conducted in the wavelet domain for a set of wavelets with the one used for mark embedded in it,separately. It follows from the experimental results that the mark can be recovered only in the right wavelet domain, which justifies the suggestion. 展开更多
关键词 digital watermark WATERMARKING CRYPTOGRAPHY private key cryptographic system WAVELET Daubechies wavelet
下载PDF
A Modified and Secured RSA Public Key Cryptosystem Based on “n” Prime Numbers
5
作者 Muhammad Ariful Islam Md. Ashraful Islam +1 位作者 Nazrul Islam Boishakhi Shabnam 《Journal of Computer and Communications》 2018年第3期78-90,共13页
Cryptography is the study that provides security service. It concerns with confidentiality, integrity, and authentication. Public key cryptography provides an enormous revolution in the field of the cryptosystem. It u... Cryptography is the study that provides security service. It concerns with confidentiality, integrity, and authentication. Public key cryptography provides an enormous revolution in the field of the cryptosystem. It uses two different keys where keys are related in such a way that, the public key can use to encrypt the message and private key can be used to decrypt the message. This paper proposed an enhanced and modified approach of RSA cryptosystem based on “n” distinct prime number. This existence of “n” prime number increases the difficulty of the factoring of the variable “N” which increases the complexity of the algorithm. In this approach, two different public key and private key generated from the large factor of the variable “N” and perform a double encryption-decryption operation which affords more security. Experiment on a set of a random number provided that the key generation time, analysis of variable “N”, encryption and decryption will take a long time compared to traditional RSA. Thus, this approach is more efficient, highly secured and not easily breakable. 展开更多
关键词 RSA Algorithm ENCRYPTION DECRYPTION CRYPTOSYSTEM Security public key private key
下载PDF
Digital signature systems based on smart card and fingerprint feature 被引量:3
6
作者 You Lin Xu Maozhi Zheng Zhiming 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第4期825-834,共10页
Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerpr... Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerprint features match his stored template. To resist being tampered on public channel, the user's message and the signed message are encrypted by the signer's public key and the user's public key, respectively. In the other signature system, the keys are generated by combining the signer's fingerprint features, check bits, and a rememberable key, and there are no matching process and keys stored on the smart card. Additionally, there is generally more than one public key in this system, that is, there exist some pseudo public keys except a real one. 展开更多
关键词 digital signature fingerprint feature error-correcting code cryptographic key smart card
下载PDF
Weak-Keys in Public Key Cryptosystems Based on Discrete Logarithms 被引量:1
7
作者 戴瑞恩 罗平 +1 位作者 彭小宁 王道顺 《Tsinghua Science and Technology》 SCIE EI CAS 2005年第5期579-581,共3页
The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. ... The discrete logarithm method is the foundation of many public key algorithms. However, one type of key, defined as a weak-key, reduces the security of public key cryptosystems based on the discrete logarithm method. The weak-key occurs if the public key is a factor or multiple of the primitive element, in which case the user's private key is not needed but can be obtained based on the character of the public key. An algorithm is presented that can easily test whether there is a weak-key in the cryptosystem. An example is given to show that an attack can be completed for the Elgamal digital signature if a weak-key exists, therefore validating the danger of weak-keys. Methods are given to prevent the generation of these weak-keys. 展开更多
关键词 discrete logarithm public key cryptography weak-key Elgamal digital signature
原文传递
Improved ID-Based Signature Scheme Solving Key Escrow
8
作者 廖剑 戚英豪 +2 位作者 黄佩伟 戎蒙括 李生红 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期121-126,共6页
Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest private key generator (PKG) can forge the signature of any user, meanwhile, the user can deny the signature actually si... Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest private key generator (PKG) can forge the signature of any user, meanwhile, the user can deny the signature actually signed by him/herself. To avoid the keyescrow problem, an ID-based signature scheme was presented without trusted PKG. The exact proof of security was presented to demonstrate that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other signature schemes, the proposed scheme is more efficient. 展开更多
关键词 CRYPTOGRAPHY ID-based signature bilinear pairings key escrow trusted private key generator
下载PDF
A Secure Public-key Image Authentication Plan
9
作者 YANGQing CHENKe-fei 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期289-292,共4页
Digital watermark can be used for image ownership verification orauthentication. In this paper, we propose a new image authentication plan concentrating on itssecurity performance. Digital watermark is first turbo cod... Digital watermark can be used for image ownership verification orauthentication. In this paper, we propose a new image authentication plan concentrating on itssecurity performance. Digital watermark is first turbo coded, sealed and then processed. In waveletdomain. To enhance security level, public key cryptosystem is utilized to replace traditionalwatermark key. Simulation results are finally given by experiment. 展开更多
关键词 turbo code: image authentication public key cryptosystcm digital watermark
下载PDF
Certificateless threshold signature from lattice
10
作者 Huifang Yu Qi Zhang 《Digital Communications and Networks》 SCIE CSCD 2024年第4期965-972,共8页
Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on t... Threshold signature has been widely used in electronic wills,electronic elections,cloud computing,secure multiparty computation and other fields.Until now,certificateless threshold signature schemes are all based on traditional mathematic theory,so they cannot resist quantum computing attacks.In view of this,we combine the advantages of lattice-based cryptosystem and certificateless cryptosystem to construct a certificateless threshold signature from lattice(LCLTS)that is efficient and resistant to quantum algorithm attacks.LCLTS has the threshold characteristics and can resist the quantum computing attacks,and the analysis shows that it is unforgeable against the adaptive Chosen-Message Attacks(UF-CMA)with the difficulty of Inhomogeneous Small Integer Solution(ISIS)problem.In addition,LCLTS solves the problems of the certificate management through key escrow. 展开更多
关键词 LATTICE Threshold signature Inhomogeneous small integer solution Certificateless public key Lattice sampling technique
下载PDF
E2E KEEP: End to End Key Exchange and Encryption Protocol for Accelerated Satellite Networks
11
作者 Hossein Fereidooni Hassan Taheri Mehran Mahramian 《International Journal of Communications, Network and System Sciences》 2012年第4期228-237,共10页
Accelerating methods are used to enhance TCP performance over satellite links by employing Performance Enhancement Proxies (PEPs). However, providing a secure connection through the PEPs seems to be impossible. In thi... Accelerating methods are used to enhance TCP performance over satellite links by employing Performance Enhancement Proxies (PEPs). However, providing a secure connection through the PEPs seems to be impossible. In this paper an appropriate method is proposed in order to provide an accelerated secure E2E connection. We show an efficient secure three-party protocol, based on public key infrastructure (PKI), which provides security against spiteful adversaries. Our construction is based on applying asymmetric cryptography techniques to the original IKE protocol. Security protocols use cryptography to set up private communication channels on an insecure network. Many protocols contain flaws, and because security goals are seldom specified in detail, we cannot be certain what constitute a flaw. Proofing security properties is essential for the development of secure protocol. We give a logic analysis of the proposed protocol with the BAN-logic and discuss the security of the protocol. The result indicates that the protocol is correct and satisfies the security requirements of Internet key exchange. Based on the results of this preliminary analysis, we have implemented a prototype of our security protocol and evaluated its performance and checked safety properties of security protocol, and the results show that the protocol is robust and safe against major security threats. 展开更多
关键词 Virtual private Networks (VPNs) public key Infrastructure Authentication Internet key Exchange (IKE) BAN-Logic
下载PDF
Provably Secure Self-Certified Signature Schemes with Message Recovery
12
作者 Zhang Shengyuan Tang Fei Lin Changlu Ke Pinhui 《China Communications》 SCIE CSCD 2012年第10期112-119,共8页
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key... To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes . 展开更多
关键词 digital signature self-certified public key message recovery random oracle model
下载PDF
A DRM System Based on Mobile Agent for Digital Rights Redistribution
13
作者 LI Ping LU Zhengding ZOU Fuhao LING Hefei 《Wuhan University Journal of Natural Sciences》 CAS 2008年第4期475-480,共6页
We propose a digital rights management (DRM) system based on mobile agent to protect the copyrights of content providers. In the system, the content provider creates a time limited blackbox out of an original agent ... We propose a digital rights management (DRM) system based on mobile agent to protect the copyrights of content providers. In the system, the content provider creates a time limited blackbox out of an original agent and dispatches it to the user end to enforce DRM functions. The blackbox is an agent that can resist the attacks from the malicious user in a certain time interval. Owing to digital rights redistribution support, the user whose rights belong to redistribution category can transfer his rights to other users. Moreover, by introducing public key infrastructure (PKI) and certificate authority (CA) role, the security of the session can be ensured. An analysis of system security and performance and a comparison with traditional DRM system is given. 展开更多
关键词 digital rights management public key infrastructure certificate authority mobile agent rights redistribution
下载PDF
CRYPTANALYSIS OF AN EXTENDED MQ SIGNATURE SYSTEM HTTM
14
作者 Jing Zhengjun Yu Zhimin +2 位作者 Gu Chunsheng Wu Fangsheng Zhao Xiaorong 《Journal of Electronics(China)》 2013年第5期491-499,共9页
Since Multivatriate Quadratic(MQ)-based Public Key Cryptosystem(MPKC)has been one of the hot research fields of post-quantum cryptography,it becomes important to analyze the security of new MPKC schemes.Wang et al.pro... Since Multivatriate Quadratic(MQ)-based Public Key Cryptosystem(MPKC)has been one of the hot research fields of post-quantum cryptography,it becomes important to analyze the security of new MPKC schemes.Wang et al.proposed a novel multivariate signature scheme with Hash-based Tame Transformation and Minus(HTTM)in 2011.For this extended MQ-based signature,we can transform it into an SFLASH variant by splitting and merging HT transformation,and solve an equivalent private key corresponding to the public key of HTTM.Thus,the adversary can forge legitimate signature for any message by using this equivalent private key. 展开更多
关键词 Multivariate Quadratic(MQ) problem CRYPTANALYSIS Equivalent private key Forging signature Hash-based Tame Transformation and Minus(HTTM
下载PDF
Key influence factors and mechanism of public digital culture service effectiveness
15
作者 WANG Meng CHEN Ya ZHENG Jianming 《Journal of Library Science in China》 2018年第1期181-182,共2页
Public digital culture service refers to the public digital culture facility,culture product,culture activity or any other related service provided by the government and participated by social forces.Its main purpose ... Public digital culture service refers to the public digital culture facility,culture product,culture activity or any other related service provided by the government and participated by social forces.Its main purpose is to meet the basic digital culture needs of the public. 展开更多
关键词 key influence factors MECHANISM of public digital CULTURE SERVICE EFFECTIVENESS SERVICE
原文传递
基于区块链的实景三维地理信息数据加密控制系统设计
16
作者 范巍 黄蕾 赵晶 《计算机测量与控制》 2024年第3期169-175,共7页
为解决由公钥文本、私钥文本不匹配造成的信息数据错误加密问题,实现对实景三维地理信息数据的按需加密处理,设计了基于区块链的实景三维地理信息数据加密控制系统;设置CPU主机端调度模块、地理信息数据处理模块和混合加密模块作为主要... 为解决由公钥文本、私钥文本不匹配造成的信息数据错误加密问题,实现对实景三维地理信息数据的按需加密处理,设计了基于区块链的实景三维地理信息数据加密控制系统;设置CPU主机端调度模块、地理信息数据处理模块和混合加密模块作为主要元件,联合数字签名结构,完善矢量化计算单元的连接形式,完成对数据加密控制系统硬件的设计;按照区块链编码原则,确定关键区块角色的组成情况与公钥密码体制定义条件,并以此为基础,计算数据多项式结果;再根据Curl加密节点部署形式,求解隐藏加密向量的具体数值,实现对实景三维地理信息数据的加密处理;结合相关硬件应用结构,完成基于区块链的实景三维地理信息数据加密控制系统的设计;实验结果表明,设计系统的公钥文本、私钥文本之间的长度差不超过0.25 kB,能够较好解决由密钥文本不匹配造成的信息数据错误加密问题,符合按需加密处理实景三维地理信息数据的实际应用需求。 展开更多
关键词 区块链技术 实景三维 地理信息数据 加密控制系统 数字签名 数据多项式 Curl加密节点 公钥文本 私钥文本
下载PDF
Cryptographic Protocols Based on Nielsen Transformations
17
作者 Benjamin Fine Anja I. S. Moldenhauer Gerhard Rosenberger 《Journal of Computer and Communications》 2016年第12期63-107,共46页
We introduce in this paper cryptographic protocols which use combinatorial group theory. Based on a combinatorial distribution of shares we present secret sharing schemes and cryptosystems using Nielsen transformation... We introduce in this paper cryptographic protocols which use combinatorial group theory. Based on a combinatorial distribution of shares we present secret sharing schemes and cryptosystems using Nielsen transformations. Nielsen transformations are a linear technique to study free groups and general infinite groups. In addition the group of all automorphisms of a free group F, denoted by AUT (F), is generated by a regular Nielsen transformation between two basis of F, and each regular Nielsen transformation between two basis of F defines an automorphism of F. 展开更多
关键词 Nielsen Transformation Matrix Group SL(2 Q) Secret Sharing Protocol private key Cryptosystem public key Cryptosystem
下载PDF
PKI系统中私钥的管理方法研究 被引量:11
18
作者 魏志东 赵华伟 冯登国 《计算机应用》 CSCD 北大核心 2002年第7期25-27,共3页
如何实现对密钥的有效管理是构建PKI系统的重要内容之一 ,它涉及密钥的生成、分发、保存、验证、撤消、更新等多个环节。其中私钥的生成和保存是最关键的环节。本文就私钥的生成和保存方法进行了探讨并给出了一种具体的实现示例。
关键词 PKI 公钥 私钥 数字签名 CA
下载PDF
电子商务安全的探讨 被引量:16
19
作者 刘叶飞 赵德安 单正娅 《中国安全科学学报》 CAS CSCD 2006年第2期109-113,共5页
介绍电子商务的发展规模以及可能会遇到的安全问题,分析电子商务安全的基本技术加密算法。根据对称加密算法和非对称加密算法的安全特点进行组合,从而提出电子商务交易的一般安全控制结构图,针对各个环节的优缺点,提出有效解决安全问题... 介绍电子商务的发展规模以及可能会遇到的安全问题,分析电子商务安全的基本技术加密算法。根据对称加密算法和非对称加密算法的安全特点进行组合,从而提出电子商务交易的一般安全控制结构图,针对各个环节的优缺点,提出有效解决安全问题的方案,同时重点突出了各种相关新技术的特点;电子商务交易的发展,互联网的普及,网络上交易及其信息的安全性已经对人们的经济活动及日常生活产生了重要的影响,为此,提出的电子商务安全方案最大限度地降低了人们的风险;进一步探讨和展望电子商务的前景:随着电子商务的发展,电子交易的手段也更加多样化,安全问题也会变得重要和突出;同时,电子商务又是一个复杂的系统工程,它的安全还要依赖许多社会问题的解决。 展开更多
关键词 电子商务 加密算法 安全协议 公开密钥 私钥 数字签名
下载PDF
密码学综述 被引量:66
20
作者 郑东 赵庆兰 张应辉 《西安邮电大学学报》 2013年第6期1-10,共10页
由密码学的基本概念出发,介绍密码学及其应用的最新发展状况,包括公钥密码体制及其安全理论、各种密码协议及其面临的攻击,并对安全协议的分析方法进行概述。根据当今的发展状况指出密码学的发展趋势和未来的研究方向。
关键词 信息安全 密码学 数字签名 公钥密码体制 私钥密码体制
下载PDF
上一页 1 2 4 下一页 到第
使用帮助 返回顶部