期刊文献+
共找到20篇文章
< 1 >
每页显示 20 50 100
Robust Threshold Guillou-Quisquater Signature Scheme 被引量:4
1
作者 WANGHong ZHANGZhen-feng FENGdeng-guo 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期207-210,共4页
The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme... The deficiencies of the first threshold Guilbu-Quisquater signature schemepresented by Li-San Liu, Cheng-Kang Chu and Wen-Guey Tzeng arc analysiscd at first, and then a newthreshold Guillou-Quisquater signature scheme is presented. The new scheme isunforgeable and robustagainst any adaptive adversary if the base Guillou-Quisquater signature scheme is unforgeable underthe chosen message attack and computing the discrete logarithm modulo a prime is hard This schemecan also achieve optimal resilience. However, the new scheme does not need the assumption that N isthe product of two safe primes. The basie signature scheme underlying the new scheme is exactlyGuillou-Quisqualtr signature scheme, and the additional strong computation assumption introduced bythe first threshold Guillou-Quisquater scheme is weaken. 展开更多
关键词 vcriablc secret sharing threshold cryptography digital signature scheme ROBUST secure multiparty computation
下载PDF
Information-Theoretic Analysis for the Difficulty of Extracting Hidden Information 被引量:5
2
作者 ZHANGWei-ming LIShi-qu +1 位作者 CAOJia LIUJiu-fen 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期315-318,共4页
The difficulty of extracting hidden information, which is essentially a kindof secrecy, is analyzed by information-theoretic method. The relations between key rate, messagerate, hiding capacity and difficulty of extra... The difficulty of extracting hidden information, which is essentially a kindof secrecy, is analyzed by information-theoretic method. The relations between key rate, messagerate, hiding capacity and difficulty of extraction are studied in the terms of unicity distance ofstego-key, and the theoretic conclusion is used to analyze the actual extracting attack on LeastSignificant Bit(LSB) steganographic algorithms. 展开更多
关键词 information hiding STEGANOGRAPHY extracting attack difficulty ofextraction unicity distance
下载PDF
A Novel Digital Audio Watermarking Scheme in the Wavelet Domain 被引量:2
3
作者 WANGXiang-yang YANGHong-ying ZHAOHong 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期311-314,共4页
We present a novel quantization-based digital audio walermarking scheme inwavelet domain. By quantizing a host audio's wavelet coefficients (Integer Lifting WaveletTransform) and utilizing the characteristics of h... We present a novel quantization-based digital audio walermarking scheme inwavelet domain. By quantizing a host audio's wavelet coefficients (Integer Lifting WaveletTransform) and utilizing the characteristics of human auditory system (HAS), the grayimage isembedded using our watermarking method. Experimental results show that the proposed watermarkingscheme is inaudible and robust against various signal processing such as noising adding, lossycompression, low pass filtering, re-sampling, and re-quantifying. 展开更多
关键词 digital audio watermarking lifting wavelet transform human auditory system chaotic sequence QUANTIZATION
下载PDF
INTEGRAL DISTINGUISHERS OF JH AND GRSTL-512 被引量:2
4
作者 LiYanjun WuWenling DongLe 《Journal of Electronics(China)》 2012年第1期94-102,共9页
In December of 2010 NIST selected five SHA-3 finalists-BLAKE,Grstl,JH,Keccak,and Skein to advance to the third (and final) round of the SHA-3 competition.At present most specialists and scholars focus on the design ... In December of 2010 NIST selected five SHA-3 finalists-BLAKE,Grstl,JH,Keccak,and Skein to advance to the third (and final) round of the SHA-3 competition.At present most specialists and scholars focus on the design and the attacks on these hash functions.However,it is very significant to study some properties of their primitives and underlying permutations.Because some properties reflect the pseudo-randomness of the structures.Moreover,they help us to find new cryptanalysis for some block cipher structures.In this paper,we analyze the resistance of JH and Grstl-512 against structural properties built on integral distinguishers.And then 31.5 (out of 42) rounds integral distinguishers for JH compression function and 11.5 (out of 14) rounds for Grstl-512 compression function are presented. 展开更多
关键词 Hash function SHA-3 candidates Integral distinguisher JH Grstl
下载PDF
Algebraic Attack on Filter-Combiner Model Keystream Generators
5
作者 WUZhi-ping YEDing-feng MAWei-ju 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期259-262,共4页
Algebraic attack was applied to attack Filter-Combintr model keystreamgenerators. We proposed the technique of function composition to improve the model, and the improvedmodel can resist the algebraic attack. A new cr... Algebraic attack was applied to attack Filter-Combintr model keystreamgenerators. We proposed the technique of function composition to improve the model, and the improvedmodel can resist the algebraic attack. A new criterion for designing Filter-Combiner model was alsoproposed: the total length I. of Linear Finite State Machines used in the model should be largeenough and the degree d of Filter-Combiner function should be approximate [L/2]. 展开更多
关键词 algebraic attack Filter-Combiner model stream cipher 'XL' algorithm function composition
下载PDF
Trace Representations of S-boxes and Their Application
6
作者 ZengXiang-yong FuJian-ming +1 位作者 LiuHe-guo ZhangHuan-guo 《Wuhan University Journal of Natural Sciences》 EI CAS 2004年第2期173-176,共4页
In the paper, we use trace representations of Boolean functions to obtain that a class mappings including functionsF(x)=x d over field GF(2 n ), withW(d)=n?1, have desirable cryptographic properties. Therefore we gene... In the paper, we use trace representations of Boolean functions to obtain that a class mappings including functionsF(x)=x d over field GF(2 n ), withW(d)=n?1, have desirable cryptographic properties. Therefore we generalize an important result of Nyberg. As application, we use these conclusions to analyze cryptographic property of the S-box of AES (the Advanced Encryption Standard) and give its several equivalent representations, proving that the composition of inversion function of AES and any invertible affine transformations is impossible to satisfy strict avalanche criterion, any order propagation criteria and any order correlation immunity. Key words trace function - nonlinearity - differentially uniform - strict avalanche criterion CLC number TP 309 Foundation item: Supported by the National Natural Science Foundation of China (60373089, 60373041), Natural Science Foundation of Hubei Province (2002AB0037) and Chen-guang Plan of Wuhan City (20025001007).Biography: Zeng Xiang-yong (1973-), male, A postdoctoral fellow, research direction: cryptology and the representation theory of algebra. 展开更多
关键词 trace function NONLINEARITY differentially uniform strict avalanche criterion
下载PDF
Construction of Resilient Functions
7
作者 ZHANGJie WENQiao-yan 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期199-202,共4页
Bastd on the relationship between nonlinearity and resiliency of amulti-output function, we present a method for constructing noninterseeling linear codes frompacking design. Through these linear codes, we obtain n-va... Bastd on the relationship between nonlinearity and resiliency of amulti-output function, we present a method for constructing noninterseeling linear codes frompacking design. Through these linear codes, we obtain n-variable, m-output, t-resilient functionswith very high nonlinearity. Their nonlinearities are currently the best results for most of cases. 展开更多
关键词 resilient functions packing design correlation-immune functions lineatcodes
下载PDF
Tracking image tampering by reverse processing
8
作者 ChenKefei ZhaoXianfeng WangWeinong 《High Technology Letters》 EI CAS 2005年第1期9-12,共4页
To enhance the performance of image authentication, a new fragile watermarking scheme, which exploits the perturbation in reverse processing, is proposed. In verifying the integrity of image contents, the method perfo... To enhance the performance of image authentication, a new fragile watermarking scheme, which exploits the perturbation in reverse processing, is proposed. In verifying the integrity of image contents, the method performs the reverse processing of watermarking. Typically, it de-filters the distributed version or solves an embedding equation instead of really extracting the watermark. If any tampering happened, the output should be perturbed violently because such processing enlarges the observation error, which can be regarded as the consequence of illegal manipulation. The drastically perturbed values imply the existence of tampering, and their positions directly draw the shapes of the manipulated areas. Compared with the mostly used block-based watermarking, the method localizes the tampering almost pixel-wise. It also supports the adaptive embedding, which keeps the perceptual quality better, and avoids the vulnerabilities resulting from the block-based approaches. 展开更多
关键词 水印 图象处理技术 多媒体技术 安全技术 混列码 计算机技术
下载PDF
Implementation of Cryptosystems Based on Tate Pairing 被引量:8
9
作者 LeiHu Jun-WuDong Ding-YiPei 《Journal of Computer Science & Technology》 SCIE EI CSCD 2005年第2期264-269,共6页
Tate pairings over elliptic curves are important in cryptography since they can be. used to construct efficient identity-based cryptosystems, and their implementation dominantly determines the efficiencies of the cryp... Tate pairings over elliptic curves are important in cryptography since they can be. used to construct efficient identity-based cryptosystems, and their implementation dominantly determines the efficiencies of the cryptosystems. In this paper, the implementation of a cryptosystem is provided based on the Tate. pairing over a supersingular elliptic curve of MOV degree 3. The implementation is primarily designed to re-use low-level codes developed in implementation of usual elliptic curve cryptosystems. The paper studies how to construct the underlying ground field and its extension to accelerate the finite field arithmetic, and presents a technique to speedup the time-consuming powering in the Tate pairing algorithm. 展开更多
关键词 identity-based cryptosystem elliptic curve Tate pairing IMPLEMENTATION
原文传递
New Semantic Model for Authentication Protocols in ASMs 被引量:5
10
作者 RuiXue Deng-GuoFeng 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第4期555-563,共9页
A new semantic model in Abstract State Model (ASM) for authentication protocols is presented. It highlights the Woo-Lam's ideas for authentication, which is the strongest one in Lowe's definition hierarchy for... A new semantic model in Abstract State Model (ASM) for authentication protocols is presented. It highlights the Woo-Lam's ideas for authentication, which is the strongest one in Lowe's definition hierarchy for entity authentication. Apart from the flexible and natural features in forming and analyzing protocols inherited from ASM, the model defines both authentication and secrecy properties explicitly in first order sentences as invariants. The process of proving security properties with respect to an authentication protocol blends the correctness and secrecy properties together to avoid the potential flaws which may happen when treated separately. The security of revised Helsinki protocol is shown as a case study. The new model is different from the previous ones in ASMs. 展开更多
关键词 cryptographic protocol formal analysis abstract state machine (ASM) authentication protocol
原文传递
An Intrusion Detection System Model Based on Immune Principle and Performance Analysis 被引量:8
11
作者 CHENZhi-xian WANGRu-chuan +1 位作者 WANGShao-di SUNZhi-xin 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2005年第1期31-35,共5页
The study of security in computer networks is a key issue, which is a rapidlygrowing area of interest because of its importance. Main network security problems are analyzed inthis paper above all, which currently are ... The study of security in computer networks is a key issue, which is a rapidlygrowing area of interest because of its importance. Main network security problems are analyzed inthis paper above all, which currently are confronted with network systems and existing works inintrusion detection. And then an intrusion detection system model based on Immune Principle (IPIDS)is presented. Meanwhile, it expatiates detailed implementation of the methods how to reduce the highfalse positive and negative alarms of the traditional Intrusion Detection System (IDS). At last asimple simulation is performed on this model just using string match algorithm as binding mechanism.The simulation results indicate that the model can detect malicious activity effectively, andconsequently the security and steadiness of the whole network system are improved also. 展开更多
关键词 human immune system intrusion detection DETECTOR
原文传递
Collision attack on reduced-round Camellia 被引量:7
12
作者 WUWenling FENGDengguo 《Science in China(Series F)》 2005年第1期78-90,共13页
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searc... Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 214 chosen plaintexts and 2239.9 encryptions. 展开更多
关键词 block cipher collision attack KEY data complexity time complexity.
原文传递
Research on Mixed Encryption Authentication 被引量:5
13
作者 SUNZhi-xin WANGRu-chuan WANGShao-di 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2003年第4期90-94,共5页
With the development of network techniques, the problem of network securityis also arising as we enjoy its open convenience. There are many developed methods to overcome thisproblem. Identity authentication is one of ... With the development of network techniques, the problem of network securityis also arising as we enjoy its open convenience. There are many developed methods to overcome thisproblem. Identity authentication is one of these important measures. The authentication methods oftraditional symmetric cryptogram systems and asymmetric cryptogram systems have both advantages anddefects. This paper brings forward a Mixed Encryption Model for Authentication ( MEMA), which hasobvious advantages compared to the two traditional methods. MEMA model can be used widely in openingnetwork environment such as mobile agent systems, multi-agents security safeguard systems and othersituations in which identity authentication of users are needed. At last, the paper also presentsthe MEMA model's structure and implementation of an experimental system. 展开更多
关键词 network security encryption authentication mixed encryption system
原文传递
F[x]-lattice basis reduction algorithm and multisequence synthesis 被引量:4
14
作者 王丽萍 祝跃飞 《Science in China(Series F)》 2001年第5期321-328,共8页
By means of F[x]-lattice basis reduction algorithm, a new algorithm is presented for synthesizing minimum length linear feedback shift registers (or minimal polynomials) for the given mul-tiple sequences over a field ... By means of F[x]-lattice basis reduction algorithm, a new algorithm is presented for synthesizing minimum length linear feedback shift registers (or minimal polynomials) for the given mul-tiple sequences over a field F. Its computational complexity is O(N2) operations in F where N is the length of each sequence. A necessary and sufficient condition for the uniqueness of minimal polynomi-als is given. The set and exact number of all minimal polynomials are also described when F is a finite field. 展开更多
关键词 multisequence shift-register synthesis F[x]-lattice basis reduction algorithm reduced basis normal reduced basis.
原文传递
Further Results of Cheating Immune Secret Sharing 被引量:3
15
作者 ZHANGJie CHANGZu-ling WENQiao-yan 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2004年第4期26-28,共3页
Cheating immune secret sharing in the unconditionally secure case are investigated in this paper.Constructionsof defining functions of cheating immune secret sharing on V_n are given,where n is any integer greater tha... Cheating immune secret sharing in the unconditionally secure case are investigated in this paper.Constructionsof defining functions of cheating immune secret sharing on V_n are given,where n is any integer greater than 5.Further-more,the obtained defining functions have good cryptographic properties.The nonlinearity of them is 2^(n-1)-2^(n/2+1) whenn≡0(mod 4)and 2^(n-1)-2^((?)n/2」+2) otherwise.And thedegree is「n/4(?). 展开更多
关键词 propagation characteristics correlation immunity cheating immune secret sharing
原文传递
Linear cryptanalysis of NUSH block cipher 被引量:2
16
作者 吴文玲 冯登国 《Science in China(Series F)》 2002年第1期59-67,共9页
NUSH is a block cipher as a candidate for NESSIE. NUSH is analyzed by linear crypt-analysis . The complexity δ = (ε , η) of the attack consists of data complexity ε and time complexity η. Three linear approximati... NUSH is a block cipher as a candidate for NESSIE. NUSH is analyzed by linear crypt-analysis . The complexity δ = (ε , η) of the attack consists of data complexity ε and time complexity η. Three linear approximations are used to analyze NUSH with 64-bit block. When |K| = 128 bits, the complexities of three attacks are (258, 2124), (260, 278) and (262, 255) respectively. When |K| = 192 bits, the complexities of three attacks are (258, 2157) (260, 2%) and (262, 258) respectively. When |K| = 256 bits, the complexities of three attacks are (258, 2125), (260, 278) and (262, 253) respectively. Three linear approximations are used to analyze NUSH with 128-bit block. When |K|= 128 bits, the complexities of three attacks are (2122, 295), (2124, 257) and (2126, 252) respectively. When |K| = 192 bits, the complexities of three attacks are (2122, 2142), (2124, 275) and (2126, 258) respectively. When |K|= 256 bits, the complexities of three attacks are (2122, 2168), (2124, 281) and (2126, 264) respectively. Two linear approximations are used to analyze NUSH with 256-bit block. When |K|= 128 bits, the complexities of two attacks are (2252, 2122) and (2254, 2119) respectively. When |K|= 192 bits, the complexities of two attacks are (2252, 2181) and (2254, 2177) respectively. When |K|=256 bits, the complexities of two attacks are (2252, 2240) and (2254, 2219) respectively. These results show that NUSH is not immune to linear cryptanalysis, and longer key cannot enhance the security of NUSH. 展开更多
关键词 block cipher linear cryptanalysis linear approximation.
原文传递
抽象状态机下认证协议新的语义模型
17
作者 RuiXue Deng-GuoFeng 《Journal of Computer Science & Technology》 SCIE EI CSCD 2004年第C00期103-103,共1页
为了简洁而正确的表达一个密码协议,选择一个具有比较自然语义的模型是十分必要的。不仅如此,一个恰当的模型须便于安全性质的分析,因此,具有一定的表达能力是十分必要的。为了探讨适合的方法和工具,人们使用各种各样的形式化工具... 为了简洁而正确的表达一个密码协议,选择一个具有比较自然语义的模型是十分必要的。不仅如此,一个恰当的模型须便于安全性质的分析,因此,具有一定的表达能力是十分必要的。为了探讨适合的方法和工具,人们使用各种各样的形式化工具来表达、分析密码协议的安全性。目前主要的方法包括逻辑的方法,如BAN逻辑,SVO等;基于模型检测的方法,如FDR工具,基于定理证明的和代数方法等等。各种方法都具有自己的优势和缺陷。探讨不同的方法和工具对于密码协议的描述和分析具有重要的意义。并可借此发现和发明好的模型和方法。 展开更多
关键词 密码协议 语义模型 状态机 认证协议 模型检测 BAN逻辑 工具 表达 安全性 方法
原文传递
SUBGROUPS OF CLASS GROUPS OF ALGEBRAIC QUADRATIC FUNCTION FIELDS
18
作者 WANGKUNPENG ZHANGXIANKE 《Chinese Annals of Mathematics,Series B》 SCIE CSCD 2003年第3期315-322,共8页
Ideal class groups H(K) of algebraic quadratic function fields K are studied. Necessaryand sufficient condition is given for the class group H(K) to contain a cyclic subgroup of anyorder n, which holds true for both r... Ideal class groups H(K) of algebraic quadratic function fields K are studied. Necessaryand sufficient condition is given for the class group H(K) to contain a cyclic subgroup of anyorder n, which holds true for both real and imaginary fields K. Then several series of functionfields K, including real, inertia imaginary, and ramified imaginary quadratic function fields, aregiven, for which the class groups H(K) are proved to contain cyclic subgroups of order n. 展开更多
关键词 子群 类群 函数域 二次扩张 类数 正常解 连分式 DIOPHANTINE方程
原文传递
An Additive Problem with Primes in Arithmetic Progressions
19
作者 ZhenFengZHANG 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2005年第1期155-168,共14页
In this paper, we extend a classical result of Hua to arithmetic progressionswith large moduli. The result implies the Linnik Theorem on the least prime in an arithmeticprogression.
关键词 Additive problem PRIME Arithmetic progression Circle method
原文传递
The Internet accessible mathematical computation framework
20
作者 PaulS.Wang SimonGray +3 位作者 NorbertKajler DongdaiLin WeidongLiao XiaoZou 《Science in China(Series F)》 2004年第1期75-88,共14页
The Internet Accessible Mathematical Computation (IAMC) framework aims to make it easy to supply mathematical computing powers over the Internet/Web. The protocol-based IAMC framework enables developers to create inte... The Internet Accessible Mathematical Computation (IAMC) framework aims to make it easy to supply mathematical computing powers over the Internet/Web. The protocol-based IAMC framework enables developers to create interoperable clients and servers easily and independently. Presented are conceptual and experimental work on the IAMC framework architecture and major components: the Mathematical Computation Protocol (MCP), a client prototype (Dragonfly), a server prototype (Starfish), a mathematical encoding converter (XMEC), and an open mathematical compute engine interface (OMEI). 展开更多
关键词 Internet accessible mathematical computation mathematical computation protocol open mathematical engine interface MATHML OpenMath.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部