期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
Distribution of Random Session Key Based on Key-Insulated Public-Key Cryptosystems
1
作者 LUHai-jun SUYun-xue ZHUYue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期251-254,共4页
Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user... Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user and only used one time. So thekey is one-time key. Inaddition, the user who generates the next one-time key, is random selected by the current sessionkey. In the protocol of this paper, the characteristic of time in the key-insulated public-key, adistributed protocol, translates into the characteristic of spaee which every point has differentsecret key in the different period. At the same time, the system is fit for key management in AdHoe, and is a new scheme of key management in Ad Hoc. 展开更多
关键词 key-insulated public-key cryptosystem onetime key distributed cryptographyprotoeol distributed characteristic of space and time key management of Ad Hoc
下载PDF
A JOINT SIGNATURE ENCRYPTION AND ERROR CORRECTION PUBLIC-KEY CRYPTOSYSTEM BASED ON ALGEBRAIC CODING THEORY
2
作者 李元兴 成坚 王新梅 《Journal of Electronics(China)》 1992年第1期33-39,共7页
A joint signature,encryption and error correction public-key cryptosystem is pre-sented based on an NP-completeness problem-the decoding problem of general linear codes inalgebraic coding theory,
关键词 CRYPTOLOGY public-key cryptosystem Error-correcting CODES
下载PDF
ATTACKS ON REAL POLYNOMIAL TYPE PUBLIC-KEY CRYPTOSYSTEMS AND DISCUSSION ON RELATED PROBLEMS
3
作者 李大兴 陆浪如 李大为 《Journal of Electronics(China)》 1994年第4期289-295,共7页
The real polynomial type public-key cryptosystems are broken up by computing the equivalent secure keys, then some computational problems related to securities of cryptosystems are discussed.
关键词 CRYPTANALYSIS public-key cryptosystem COMPUTATION
下载PDF
New Practical Algebraic Public-Key Cryptosystem and Some Related Algebraic and Computational Aspects
4
作者 S. K. Rososhek 《Applied Mathematics》 2013年第7期1043-1049,共7页
The most popular present-day public-key cryptosystems are RSA and ElGamal cryptosystems. Some practical algebraic generalization of the ElGamal cryptosystem is considered-basic modular matrix cryptosystem (BMMC) over ... The most popular present-day public-key cryptosystems are RSA and ElGamal cryptosystems. Some practical algebraic generalization of the ElGamal cryptosystem is considered-basic modular matrix cryptosystem (BMMC) over the modular matrix ring M2(Zn). An example of computation for an artificially small number n is presented. Some possible attacks on the cryptosystem and mathematical problems, the solution of which are necessary for implementing these attacks, are studied. For a small number n, computational time for compromising some present-day public-key cryptosystems such as RSA, ElGamal, and Rabin, is compared with the corresponding time for the ВММС. Finally, some open mathematical and computational problems are formulated. 展开更多
关键词 public-key cryptosystem MODULAR MATRIX RING
下载PDF
Timing Attack Analysis on AA<sub>β</sub>Cryptosystem
5
作者 A. H. A. Ghafar M. R. K. Ariffin 《Journal of Computer and Communications》 2014年第4期1-9,共9页
Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analys... Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analysis of a theoretical timing attack on the AAβ algorithm. The attack discussed in this paper gives avenues for secure implementation of AAβ against timing attacks. The simulation of the attack is important to provide invulnerability features for the algorithm in order to be implemented and embedded on applications. At the end of the attack, a method to overcome it will be introduced and it is called AAβ blinding. 展开更多
关键词 TIMING ATTACK Side-Channel ATTACK public-key cryptosystem AAβ Public Key cryptosystem
下载PDF
Blockchain-Assisted Secure Fine-Grained Searchable Encryption for a Cloud-Based Healthcare Cyber-Physical System 被引量:16
6
作者 Mamta Brij B.Gupta +3 位作者 Kuan-Ching Li Victor C.M.Leun Kostas E.Psannis Shingo Yamaguchi 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2021年第12期1877-1890,共14页
The concept of sharing of personal health data over cloud storage in a healthcare-cyber physical system has become popular in recent times as it improves access quality.The privacy of health data can only be preserved... The concept of sharing of personal health data over cloud storage in a healthcare-cyber physical system has become popular in recent times as it improves access quality.The privacy of health data can only be preserved by keeping it in an encrypted form,but it affects usability and flexibility in terms of effective search.Attribute-based searchable encryption(ABSE)has proven its worth by providing fine-grained searching capabilities in the shared cloud storage.However,it is not practical to apply this scheme to the devices with limited resources and storage capacity because a typical ABSE involves serious computations.In a healthcare cloud-based cyber-physical system(CCPS),the data is often collected by resource-constraint devices;therefore,here also,we cannot directly apply ABSE schemes.In the proposed work,the inherent computational cost of the ABSE scheme is managed by executing the computationally intensive tasks of a typical ABSE scheme on the blockchain network.Thus,it makes the proposed scheme suitable for online storage and retrieval of personal health data in a typical CCPS.With the assistance of blockchain technology,the proposed scheme offers two main benefits.First,it is free from a trusted authority,which makes it genuinely decentralized and free from a single point of failure.Second,it is computationally efficient because the computational load is now distributed among the consensus nodes in the blockchain network.Specifically,the task of initializing the system,which is considered the most computationally intensive,and the task of partial search token generation,which is considered as the most frequent operation,is now the responsibility of the consensus nodes.This eliminates the need of the trusted authority and reduces the burden of data users,respectively.Further,in comparison to existing decentralized fine-grained searchable encryption schemes,the proposed scheme has achieved a significant reduction in storage and computational cost for the secret key associated with users.It has been verified both theoretically and practically in the performance analysis section. 展开更多
关键词 Cloud-based cyber-physical systems(CCPS) data encryption healthcare information search and retrieval keyword search public-key cryptosystems searchable encryption
下载PDF
BREAKING A CLASS OF PUBLIC-KEY CRYPTOSYSTEMS WITH EUCLID ALGORITHM 被引量:1
7
作者 李大兴 张泽增 《Chinese Science Bulletin》 SCIE EI CAS 1991年第10期873-876,共4页
Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented s... Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented some attacks. This report gives OPKC an elementary attack, which can not only break completely both the systems of OPKC but also be used to attack other public-key cryptosystems similar to OPKC, such as 展开更多
关键词 public-key cryptosystem SECURITY EUCLID algorithm.
原文传递
Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls 被引量:1
8
作者 Boris S. Verkhovsky 《International Journal of Communications, Network and System Sciences》 2011年第7期475-481,共7页
In this paper an encryption-decryption algorithm based on two moduli is described: one in the real field of integers and another in the field of complex integers. Also the proper selection of cryptographic system para... In this paper an encryption-decryption algorithm based on two moduli is described: one in the real field of integers and another in the field of complex integers. Also the proper selection of cryptographic system parameters is described. Several numeric illustrations explain step-by-step how to precondition a plaintext, how to select secret control parameters, how to ensure feasibility of all private keys and how to avoid ambiguity in the process of information recovery. The proposed cryptographic system is faster than most of known public key cryptosystems, since it requires a small number of multiplications and additions, and does not require exponentiations for its implementation. 展开更多
关键词 ambiguity-free INFORMATION recovery complex modulus cryptosystem design cycling identity INFORMATION hiding PLAINTEXT preconditioning PRIMARY residue public-key cryptography secret controls threshold parameters
下载PDF
A NEW SCHEME BASED ON THE MI SCHEME AND ITS ANALYSIS 被引量:1
9
作者 Jiao Luyao Li Yifa Qiao Shuaiting 《Journal of Electronics(China)》 2013年第2期198-203,共6页
This article aims at designing a new Multivariate Quadratic (MQ) public-key scheme to avoid the linearization attack and differential attack against the Matsumoto-Imai (MI) scheme. Based on the original scheme, our ne... This article aims at designing a new Multivariate Quadratic (MQ) public-key scheme to avoid the linearization attack and differential attack against the Matsumoto-Imai (MI) scheme. Based on the original scheme, our new scheme, named the Multi-layer MI (MMI) scheme, has a structure of multi-layer central map. Firstly, this article introduces the MI scheme and describes linearization attack and differential attack; then prescribes the designation of MMI in detail, and proves that MMI can resist both linearization attack and differential attack. Besides, this article also proves that MMI can resist recent eXtended Linearization (XL)-like methods. In the end, this article concludes that MMI also maintains the efficiency of MI. 展开更多
关键词 Multivariate Quadratic (MQ) public-key cryptosystem (PKC) Matsumoto-Imai (MI) Central map Linearization attack Differential attack eXtended Linearization (XL)
下载PDF
Review of Public-Key Cryptosystem Based on the Error Correcting Code 被引量:1
10
作者 LI Zhongyuan QU Chengqin +1 位作者 ZHOU Xueguang ZHUO Lifeng 《Wuhan University Journal of Natural Sciences》 CAS 2014年第6期489-496,共8页
The paper review the public-key cryptosystems based on the error correcting codes such as Goppa code, BCH code, RS code, rank distance code, algebraic geometric code as well as LDPC code, and made the comparative anal... The paper review the public-key cryptosystems based on the error correcting codes such as Goppa code, BCH code, RS code, rank distance code, algebraic geometric code as well as LDPC code, and made the comparative analyses of the merits and drawbacks of them. The cryptosystem based on Goppa code has high security, but can be achieved poor. The cryptosystems based on other error correcting codes have higher performance than Goppa code. But there are still some disadvantages to solve. At last, the paper produce an assumption of the Niederreiter cascade combination cryptosystem based on double public-keys under complex circumstances, which has higher performance and security than the traditional cryptosystems. 展开更多
关键词 error correcting code public-key cryptosystem cascaded code safety
原文传递
A New Sequential Digital Multi-Signature Scheme
11
作者 Jia Xiaoyun Luo Shoushan +1 位作者 Chen Ping Yuan Chaowei 《China Communications》 SCIE CSCD 2007年第4期66-71,共6页
The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that... The paper proposes a new sequential digital multi-signature scheme based on Knapsack public-key cryptosystem,which is different from the existing scheme.The advantages of this scheme over the existing schemes are that it simplifies the signature generation process and speeds up the signature verification process.What’s more,the scheme reduces the cost of communication and redundancy operation, and improves efficiency,and can avoid cheating by signer efficiently,so the scheme has very broad application prospects. 展开更多
关键词 KNAPSACK public-key cryptosystem digital SIGNATURE SEQUENTIAL MULTI-SIGNATURE
下载PDF
Polynomial Analysis of DH Secrete Key and Bit Security
12
作者 JIANGZheng-tao XUWen-li WANGYu-min 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期239-242,共4页
In this paper, we lower the upper bound of the number of solutions of oracletransformation polynomial F(x) over GF(q) So one can also recover all the secrete keys with fewercalls We use our generalized ' even-and-... In this paper, we lower the upper bound of the number of solutions of oracletransformation polynomial F(x) over GF(q) So one can also recover all the secrete keys with fewercalls We use our generalized ' even-and-odd test' method to recover the least significant p-adic'bits' of representations of the Lucas Cryptosystem secret keys x Finally, we analyze the EfficientCompact Subgroup Trace Representation (XTR) Diffic-Hellmen secrete keys and point out that if theorder of XIR-subgroup has a specialform then all the bits of the secrete key of XIR ean be recoveredform any bit of the exponent x. 展开更多
关键词 public-key cryptosystem security analysis polynomial transformation bitsecurity DIFFIE-HELLMAN ORACLE
下载PDF
Further research on public-key cryptosystems based on third-order recurrence sequence
13
作者 JIANG Zheng-tao SUN Xi +1 位作者 TIAN Lei WANG Yu-min 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2006年第3期287-290,共4页
Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security... Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security analysis of the proposed scheme was provided and it was proved that the one-wayness of the proposed scheme is equivalent to partial discrete logarithm and its semantic se-curity is equivalent to decisional Diffie-Hellman problem in ring extension.Finally,efficiency analysis of the proposed scheme was provided,and that these two encryption schemes need to transfer 2log N and 4log N bits data re-spectively. 展开更多
关键词 public-key cryptosystem third-order linear recurrence sequence (trapdoor)discrete logarithm integer factorization
原文传递
Enhanced Euclid Algorithm for Modular Multiplicative Inverse and Its Application in Cryptographic Protocols
14
作者 Boris S. Verkhovsky 《International Journal of Communications, Network and System Sciences》 2010年第12期901-906,共6页
Numerous cryptographic algorithms (ElGamal, Rabin, RSA, NTRU etc) require multiple computations of modulo multiplicative inverses. This paper describes and validates a new algorithm, called the Enhanced Euclid Algorit... Numerous cryptographic algorithms (ElGamal, Rabin, RSA, NTRU etc) require multiple computations of modulo multiplicative inverses. This paper describes and validates a new algorithm, called the Enhanced Euclid Algorithm, for modular multiplicative inverse (MMI). Analysis of the proposed algorithm shows that it is more efficient than the Extended Euclid algorithm (XEA). In addition, if a MMI does not exist, then it is not necessary to use the Backtracking procedure in the proposed algorithm;this case requires fewer operations on every step (divisions, multiplications, additions, assignments and push operations on stack), than the XEA. Overall, XEA uses more multiplications, additions, assignments and twice as many variables than the proposed algorithm. 展开更多
关键词 Extended-Euclid ALGORITHM MODULAR MULTIPLICATIVE INVERSE public-key Cryptography RSA Cryptocol Rabin Information Hiding ALGORITHM ELGAMAL ENCRYPTION/DECRYPTION NTRU cryptosystem Computer Simulation Low Memory Devices
下载PDF
A New Public-Key Encryption Scheme 被引量:2
15
作者 田海博 孙曦 王育民 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期95-102,共8页
This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of ... This paper proposes a new public-key encryption scheme which removes one element from the public-key tuple of the original Cramer-Shoup scheme. As a result, a ciphertext is not a quadruple but a triple at the cost of a strong assumption, the third version of knowledge of exponent assumption (KEA3). Under assumptions of KEA3, a decision Diffie-Hellman (DDH) and a variant of target collision resistance (TCRv), the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack (IND-CCA2). This scheme is as efficient as Damgard ElGamal (DEG) scheme when it makes use of a well-known algorithm for product of exponentiations. The DEG scheme is recently proved IND-CCA1 secure by Bellare and Palacio in ASIACRYPT 2004 under another strong assumption. In addition to our IND-CCA2 secured scheme, we also believe that the security proof procedure itself provides a well insight for ElGamal-based encryption schemes which are secure in real world. 展开更多
关键词 public-key cryptosystems DEDUCTION SECURITY
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部