您的位置: 专家智库 > >

国家自然科学基金(60573030)

作品数:12 被引量:21H指数:3
相关作者:陈克非郭鑫洪璇龙宇蔡英更多>>
相关机构:上海交通大学北京信息工程学院更多>>
发文基金:国家自然科学基金北京市教委科技发展计划北京市属高等学校人才强教计划资助项目更多>>
相关领域:自动化与计算机技术电子电信化学工程更多>>

文献类型

  • 10篇中文期刊文章

领域

  • 7篇自动化与计算...
  • 4篇电子电信
  • 1篇化学工程

主题

  • 2篇密码
  • 1篇多项式
  • 1篇信息泄露
  • 1篇循环方式
  • 1篇英文
  • 1篇有限域
  • 1篇有线
  • 1篇有线等效保密
  • 1篇设计方法
  • 1篇通信
  • 1篇通信系统
  • 1篇陪集
  • 1篇启动器
  • 1篇最小多项式
  • 1篇网络
  • 1篇网络安全
  • 1篇泄露
  • 1篇量子
  • 1篇门限
  • 1篇门限解密

机构

  • 2篇上海交通大学
  • 1篇北京信息工程...

作者

  • 2篇陈克非
  • 1篇龙宇
  • 1篇洪璇
  • 1篇蔡英
  • 1篇郭鑫

传媒

  • 5篇Journa...
  • 1篇计算机学报
  • 1篇计算机工程
  • 1篇计算机应用
  • 1篇Scienc...
  • 1篇Wuhan ...

年份

  • 1篇2009
  • 2篇2008
  • 2篇2007
  • 5篇2006
12 条 记 录,以下是 1-10
排序方式:
Some Remarks on the TKIP Key Mixing Function of IEEE 802.11i
2009年
Temporal key integrity protocol(TKIP) is a sub-protocol of IEEE 802.11i.TKIP remedies some security flaws in wired equivalent privacy(WEP) protocol.TKIP adds four new algorithms to WEP:a message integrity code(MIC) called Michael,an initialization vector(IV) sequencing discipline,a key mixing function and a re-keying mechanism.The key mixing function,also called temporal key hash,de-correlates the IVs from weak keys.Some cryptographic properties of the substitution box(S-box) used in the key mixing function are investigated in this paper,such as regularity,avalanche effect,differ uniform and linear structure.Moen et al pointed out that there existed a temporal key recovery attack in TKIP key mixing function.In this paper a method is proposed to defend against the attack,and the resulting effect on performance is discussed.
韩玮郑东陈克非
关键词:TKIP有线等效保密密码学性质
Pirate decoder for the broadcast encryption schemes from Crypto 2005被引量:2
2007年
In Crypto'05, Boneh et al. presented two broadcast encryption schemes. Their work has exciting achievements: the header (also called ciphertexts) and the private keys are of constant size. In their paper, they give an open question to construct a traitor tracing algorithm for their broadcast encryption schemes, and combine the two systems to obtain an efficient trace-and-revoke system. In this paper, we give a negative answer to their open question. More precisely, we show that three or more insider users are able to collude to forge a valid private key for pirate decoding against their schemes. Moreover, we prove that there exists no traitor tracing algorithm to identify the colluders. Our pirate decoding can also similarly be applied to Lee et al.'s broadcast encryption schemes in ISPEC'06.
WENG Jian LIU ShengLi CHEN KeFei
基于.NET的程序自动测试系统的设计与实现
2007年
首先介绍程序自动测试系统的实现背景,提出了一种使用进程的输入输出重定向来实现程序自动测试的方案。详尽描述了系统模型、详细设计,重点介绍了实现的关键技术,并使用Visual C++.NET实现了Windows平台上的自动测试程序。
蔡英
关键词:NET平台
ID-Based Threshold Decryption Secure Against Chosen Plaintext Attack
2006年
B.Libert and J.Quisquater proposed an identity(ID)-based threshold decryption scheme. This paper found flaw in their security reduction and presented two methods to prove this scheme is resist against chosen-plaintext attack(CPA), based on the weaker model of security known as selective ID-based threshold CPA and the common model known as ID-based threshold CPA respectively.
龙宇陈克非刘胜利
关键词:ID号解密方法循环方式密码术
求解本原多项式的快速算法被引量:7
2008年
本原元和本原多项式是有限域理论中的2个重要的概念。本原元的求解问题是解决实际密码序列问题的前提条件,而本原元的求解问题又可以归结为本原多项式的求解问题。该文结合求解最小多项式的方法给出一个在二元有限域上本原多项式的求解算法,在求解过程中同时给出了相应的最小多项式,并给出了算法相应的效能分析。
郭鑫陈克非
关键词:有限域本原元本原多项式最小多项式陪集
一种新的基于身份选择密文安全的门限解密方案(英文)被引量:2
2006年
该文提出了一种具有完备安全性的、基于身份的门限解密方案IB-ThDec.方案的安全性可以规约到四元双线性Diffie-Hellman判定问题上.我们在随机预言模型下给出了方案的安全性证明.此外,我们指出IB-ThDec方案可以应用到无证书体制和基于身份的动态门限解密体制中.
龙宇陈克非洪璇
关键词:门限解密
Trust Based Pervasive Computing被引量:2
2006年
Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC's notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.
LI ShiqunShane BalfeZHOU JianyingCHEN Kefei
Parallel Key-insulated Signature: Framework and Construction被引量:2
2008年
To deal with the key-exposure problem in signature systems, a new framework named parallel key-insulated signature (PKIS) was introduced, and a concrete PKIS scheme was proposed. Compared with traditional key-insulated signature (KIS) schemes, the proposed PKIS scheme allows a frequent updating for temporary secret keys without increasing the risk of helper key-exposure. Moreover, the proposed PKIS scheme does not collapse even if some (not all) of the helper keys and some of the temporary secret keys are simultaneously exposed. As a result, the security of the PKIS scheme is greatly enhanced, and the damage caused by key-exposure is successfully minimized.
翁健陈克非李祥学刘胜利邱卫东
关键词:结构特征设计方法通信系统
Analysis of Information Leakage in Quantum Key Agreement
2006年
Quantum key agreement is one of the approaches to unconditional security. Since 1980’s, different protocols for quantum key agreement have been proposed and analyzed. A new quantum key agreement protocol was presented in 2004, and a detailed analysis to the protocol was given. The possible game played between legitimate users and the enemy was described: sitting in the middle, an adversary can play a “man-in-the-middle” attack to cheat the sender and receiver. The information leaked to the adversary is essential to the length of the final quantum secret key. It was shown how to determine the amount of information leaked to the enemy and the amount of uncertainty between the legitimate sender and receiver.
刘胜利郑东陈克非
关键词:分析方法信息泄露量子
Verifiably Encrypted Signatures Without Random Oracles被引量:3
2006年
Verifiably encrypted signatures are employed when a signer wants to sign a message for a verifier but does not want the verifier to possess his signature on the message until some certain requirements of his are satisfied. This paper presented new verifiably encrypted signatures from bilinear pairings. The proposed signatures share the properties of simplicity and efficiency with existing verifiably encrypted signature schemes. To support the proposed scheme, it also exhibited security proofs that do not use random oracle assumption. For existential unforgeability, there exist tight security reductions from the proposed verifiably encrypted signature scheme to a strong but reasonable computational assumption.
李祥学陈克非刘胜利李世群
关键词:加密技术网络安全启动器
共1页<1>
聚类工具0