首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到16条相似文献,搜索用时 0 毫秒
1.
可托管公钥加密方案中一个公钥对应于2个解密私钥,它可大大减少公钥基础设施PKI中公钥证书的数目,从而降低其公钥证书管理的负荷。同时对于用户端来说,它也能减小所需私钥存储空间,减轻用户的私钥管理负担。提出2个新的可托管公钥加密方案,其中第二个方案是文献中所有现存同类方案中最为高效的一个。它也是第一个可证安全的方案,其安全性基于标准的双线性Diffie-Hellman假设。  相似文献   

2.
In order to cope with the problems of resist the attack of user tracking with attributes and resist the disguised attack in road networks,based on the conception of attribute generalization and the methods of homomorphic encryption,a privacy protection method to complete the calculation of attribute generalization in private state and achieve attribute generalization was proposed.The proposed method utilized the homomorphic encryption to achieve secret bidding selection with an agent,and then utilize secure multi-party computation to calculate the similar attributes and achieve the attribute generalization in the end.With the help of fully attribute generalization,this method can solve the problem of users can be tracked by the potential attributes,and at the same time the privacy calculation also does not reveal any information to participants,so this method can prevent the disguised attacker that obtains user’s information in mix-zone.At last,in order to demonstrate the superiority of the proposed method in both of academically and practicality,the security analysis and experimental verification are given,and the procedure of formulation verification and the result of experiment further substantiate the superiorities of the proposed method.  相似文献   

3.
4.
马骏  马建峰  郭渊博 《通信学报》2012,33(12):108-115
提出一种可证明安全的智能移动终端私钥保护方案。充分利用口令保护、密钥分割与服务器动态交互获取部分私钥等技术保证用户私钥安全。与其他方案相比,该方案的优势在于:减少了智能移动终端的计算量和存储量,简化了交互过程参数的设置;将时间同步贯穿整个方案的设计过程,防止重放攻击的同时,更提供了便捷高效的用户私钥失效方案。方案达到了安全私钥获取和高效私钥失效的效果,符合智能移动终端的安全应用需求,在随机预言机模型下是可证明安全的。  相似文献   

5.
How to effectively protect the security of data sharing in WBAN was a key problem to be solved urgently.The traditional CP-ABE mechanism had a 〝one to many〝 data security communication function which was suitable for access control in WBAN,but it had high computational complexity and did not support attribute revocation.Fully considering of limitations on computation and storage of sensor nodes and dynamic user attribute in WBAN,a CP-ABE scheme was proposed which was provably secure against CPA under the standard model and supported attributes revocation,outsourced encryption and decryption.Compared with the proposed schemes,the computation burden on senor nodes is greatly reduced and the user's attribution can be revoked immediately and fine grained while meeting the demand of its security in the proposed scheme.  相似文献   

6.
在通用可组合框架下研究安全多方计算的公平性问题。在UC框架下,提出公平安全多方计算的安全模型。在模型中形式化定义了公平安全多方加法计算理想函数 和公平安全多方乘法计算理想函数 。然后,基于双线性对技术和承诺方案理想函数 ,在 -混合模型下分别设计公平加法协议 和公平乘法协议 安全实现理想函数 和 。最后,性能分析表明所提协议的有效性,能更好地满足应用需求。  相似文献   

7.
段新东  马建峰 《通信学报》2011,32(5):169-174
提出了一种高效的可信网络存储协议,协议只需两轮交互就实现了服务器与用户间的身份认证和密钥协商,同时在协议的第一轮交互中实现了对客户端平台身份的认证和平台完整性校验,改进了原来系统服务器遭受攻击易导致整个系统瘫痪的缺点,提高了系统的可靠性和协议的执行效率,在此基础上建立了用户与智能磁盘间的安全信道。最后利用CK模型证明了协议是SK安全的,用户与磁盘间的信道是安全信道,提高了系统数据的保密性、完整性和不可抵赖性。  相似文献   

8.
通过分析基于大整数分解、离散对数和双线性对等数学问题的特殊可传递签名方案,抽象出了可传递签名实现方法的共性。以此为基础,提出了一个基于同态加密体制的通用可传递签名方案,该方案利用同态加密体制能支持密文运算的特性实现了可传递签名及验证的一般模型,为基于同态密码体制构造安全可靠的可传递签名方案提供了一种通用框架。其次,通过适当定义安全目标和设计安全性实验,完成了该通用可传递签名方案的可证明安全性,指出若使用的同态加密方案是CPA安全而标准签名是CMA安全的,则所提出的方案就达到CMA安全。最后,给出了该通用可传递签名方案并进行了性能分析与比较。  相似文献   

9.
An encryption scheme is a tuple of algorithms used to ensure secrecy while exchanging messages over a public channel. Spatial encryption is a generalized extension of id‐based encryption with the ability of partial order role delegation. In this paper, we propose an efficient spatial encryption with vector privacy preservation, which is derived from the technique of static assumption from dual system encryption in composite order groups. The proposed scheme achieves the cryptosystem properties of message confidentiality, recipient anonymity, adaptively full security, and short constant ciphertext. Provable security in our setting consists of three steps: the first one is giving a rigorous definition of security, the second one is giving the construction of a scheme, and the last one is giving a rigorous mathematical proof showing that the scheme satisfies the security definition given in the first stage. Compared with related schemes, our proposed scheme has a comparable advantage in security while it holds an approximate computing efficiency and communicating payload such as public parameters, private keys, and ciphertexts. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

10.
高效可证明安全的基于属性的在线/离线加密机制   总被引:1,自引:0,他引:1  
为了提高加密的效率,将在线/离线密码技术引入到ABE中,提出了基于属性的在线/离线加密(ABOOE)机制。ABOOE将加密过程非平凡地分解成离线和在线2个阶段,离线阶段在不知明文和所需属性集合的前提下,对复杂计算进行预处理;在线阶段获知消息和属性集合后,仅需少量简单计算即可生成密文。首先构建出一个CPA安全的ABOOE方案。为了提高ABOOE的安全性,提出基于属性的在线/离线密钥封装机制(ABOOKEM)和一个相应方案,并构造出一种将单向性ABOOKEM转化成CCA安全ABOOE的通用性方法。该方法在不增加计算量的前提下有效提高了ABOOE的安全性。与知名ABE方案相比,所提出的ABOOE极大地提高了ABE中加密的效率,特别适用于计算能力高度受限的终端设备。  相似文献   

11.
张乐友  胡予濮  吴青 《中国通信》2011,8(2):152-158
In this paper, we show how to use the dual techniques in the subgroups to give a secure identitybased broadcast encryption(IBBE) scheme with constant-size ciphertexts. Our scheme achieves the full security (adaptive security) under three static (i.e. non q-based) assumptions. It is worth noting that only recently Waters gives a short ciphertext broadcast encryption system that is even adaptively secure under the simple assumptions. One feature of our methodology is that it is relatively simple to leverage our techniques to get adaptive security.  相似文献   

12.
Many smart grid applications need broadcast communications. Because of the critical role of the broadcasted messages in these applications, their authentication is very important to prevent message forgery attacks. Smart grid consists of plenty of low‐resource devices such as smart meters or phasor measurement units (PMUs) that are located in physically unprotected environments. Therefore, the storage and computational constraints of these devices as well as their security against physical attacks must be considered in designing broadcast authentication schemes. In this paper, we consider two communication models based on the resources of the broadcasters and receivers and propose a physical unclonable function (PUF)–based broadcast authentication scheme for each of them including Broadcast Authentication with High‐Resource Broadcaster (BA‐HRB) and Broadcast Authentication with Low‐Resource Broadcaster (BA‐LRB). We formally prove that both schemes are unforgeable and memory leakage resilient. Moreover, we analyze the performance of our proposed schemes and compare them with related works. The comparison results demonstrate a significant improvement in the storage and computational overhead of our schemes compared with the related works.  相似文献   

13.
安全的两方协作SM2签名算法   总被引:2,自引:0,他引:2       下载免费PDF全文
在签名算法中,一旦签名私钥被窃取,敌手就可以随意伪造合法用户的签名,从而致使合法用户的权益受到侵害.为了降低签名私钥泄露的风险,本文提出了一种安全的两方协作SM2数字签名算法,该算法将签名私钥拆分成两个部分,分别交由两方来保管,通过采用零知识证明、比特承诺、同态加密等密码学技术保证了只有合法的通信双方才能安全地协作产生完整的SM2签名,任何一方都不能单独恢复出完整的签名私钥,方案的安全性在通用可组合安全框架下被证明,与已有的SM2协作签名方案相比,本文方案具有交互次数少、协作签名效率高等优势.  相似文献   

14.
基于NTRU的全同态加密方案   总被引:3,自引:0,他引:3       下载免费PDF全文
本文提出一种基于公钥密码体制(Number Theory Research Unit,NTRU)选择明文攻击(Chosen Plaintext Attack,CPA)可证明安全的全同态加密方案.首先,对NTRU的密钥生成算法进行改进,通过格上的高斯抽象算法生成密钥对,避免了有效的格攻击,同时,没有改变密钥的分布.然后,基于改进的NTRU加密算法,利用Flattening技术,构造了一个全同态加密体制,并在标准模型下证明方案是选择明文攻击不可区分性IND-CPA安全的.  相似文献   

15.
基于全同态加密的理性委托计算协议   总被引:1,自引:0,他引:1       下载免费PDF全文
李秋贤  田有亮  王缵 《电子学报》2019,47(2):470-474
传统委托计算因需验证方验证其计算结果,从而导致协议效率低下.针对此问题,本文结合博弈委托代理理论和全同态加密技术,提出理性委托计算协议.该协议通过参与者之间的效用函数保证计算结果的正确性,无需验证方进行验证.首先,利用博弈委托代理理论,构造委托计算博弈模型;其次,结合全同态加密技术,构造理性委托计算协议;最后,对协议进行实验与分析,结果表明,该协议不但保证了安全性和正确性,并且全局可达帕累托最优.  相似文献   

16.
In today's Internet era, group communications have become more and more essential for many emerging applications. Given the openness of today's networks, efficient and secure distribution of common key is an essential issue for secure communications in the group. To maintain confidentiality during communication in the group, all authorized members require a common key called the group key in advance. This paper proposes a group key distribution and authentication protocol for dynamic access control in secure group communication using Chinese remainder theorem (CRT), which is highly secure and computationally efficient. The proposed protocol (1) has drastically reduced the computation complexity of group controller ( GC ) and members, (2) has provided intense security by means of an additional secret parameter used by GC and members, (3) has minimized storage and communication overheads, (4) has been decentralized for higher scalability so that it can efficiently handle large‐scale changes in the group membership, and (5) is suitable for many practical applications due to intense security along with low computation and storage overheads. Detailed security analysis proves that our protocol can guarantee the privacy and security requirements of group communications. Moreover, performance analysis also verifies the efficiency and effectiveness of the proposed protocol. The proposed protocol has been experimented on star topology‐based key distribution system and observed that the protocol significantly reduces the computation cost and minimizes the communication and storage overheads.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号