您的位置: 专家智库 > >

国家自然科学基金(90604036)

作品数:19 被引量:39H指数:4
相关作者:黎琳郑世慧朱鹤鸣张闻宇王大星更多>>
相关机构:山东大学中国科学院软件研究所北京邮电大学更多>>
发文基金:国家自然科学基金国家重点基础研究发展计划国家杰出青年科学基金更多>>
相关领域:自动化与计算机技术电子电信理学交通运输工程更多>>

文献类型

  • 19篇中文期刊文章

领域

  • 14篇自动化与计算...
  • 5篇电子电信
  • 3篇理学
  • 1篇机械工程
  • 1篇交通运输工程

主题

  • 5篇签名
  • 4篇密码
  • 4篇差分
  • 3篇代理
  • 3篇代理签名
  • 3篇加密
  • 2篇映射
  • 2篇双线性
  • 2篇双线性映射
  • 2篇签名方案
  • 2篇线性映射
  • 2篇码分
  • 2篇密码分析
  • 2篇密钥绝缘
  • 2篇加密方案
  • 2篇SECURI...
  • 2篇CONSTR...
  • 2篇HASH函数
  • 2篇差分特征
  • 2篇CERTIF...

机构

  • 8篇山东大学
  • 2篇北京邮电大学
  • 2篇滁州学院
  • 2篇中国科学院软...
  • 1篇广州大学
  • 1篇北京科技大学
  • 1篇中国海洋大学
  • 1篇中国科学院研...

作者

  • 3篇黎琳
  • 2篇王大星
  • 2篇郑世慧
  • 2篇张闻宇
  • 2篇朱鹤鸣
  • 1篇王少辉
  • 1篇张海纳
  • 1篇张蕾
  • 1篇吴文玲
  • 1篇阎召祥
  • 1篇卫宏儒
  • 1篇宋春燕
  • 1篇张国艳
  • 1篇张立江
  • 1篇唐春明
  • 1篇李申华
  • 1篇滕济凯
  • 1篇王薇
  • 1篇魏普文

传媒

  • 5篇山东大学学报...
  • 3篇计算机工程与...
  • 3篇Journa...
  • 1篇系统科学与数...
  • 1篇应用数学学报
  • 1篇计算机应用研...
  • 1篇云南大学学报...
  • 1篇Scienc...
  • 1篇Journa...
  • 1篇Wuhan ...
  • 1篇Journa...

年份

  • 2篇2011
  • 4篇2009
  • 5篇2008
  • 8篇2007
19 条 记 录,以下是 1-10
排序方式:
三圈RIPEMD-128的碰撞攻击
2007年
给出了对RIPEMD-128后三圈的碰撞攻击路线,理论上使其碰撞概率为2-55,低于生日攻击的2-64的概率.
黎琳
关键词:HASH函数碰撞差分分析差分特征
An Analysis of International Data Encryption Algorithm(IDEA) Security against Differential Cryptanalysis被引量:3
2008年
The security of international date encryption algorithm (IDEA(16)), a mini IDEA cipher, against differential cryptanalysis is investigated. The results show that IDEA(16) is secure against differential cryptanalysis attack after 5 rounds while IDEA(8) needs 7 rounds for the same level of security. The transition matrix for IDEA(16) and its eigenvalue of second largest magnitude are computed. The storage method for the transition matrix has been optimized to speed up file I/O. The emphasis of the work lies in finding out an effective way of computing the eigenvalue of the matrix. To lower time complexity, three mature algorithms in finding eigenvalues are compared from one another and subspace iteration algorithm is employed to compute the eigenvalue of second largest module, with a precision of 0.001.
CHEN Jia XUE Dongyue LAI Xuejia
关键词:密码学密码分析学
不可能差分密码分析研究进展被引量:13
2008年
不可能差分分析作为差分分析的一种变体,是一种简单有效的密码分析方法,也是目前最常用的密码分析方法之一.该方法一经提出就得到了广泛应用,被用于分析大量的算法和密码结构.尤其是近年来对AES的攻击,得到了一系列非常好的攻击结果,使得不可能差分分析已成为对AES最有效的攻击方法之一.系统介绍了不可能差分分析的原理、常用技巧和攻击方法,并总结了目前的研究现状和已取得的攻击结果.最后,分析了不可能差分攻击的优缺点及其在设计和分析分组密码方面的作用.
吴文玲张蕾
RAINBOW分组密码的线性密码分析被引量:1
2008年
本文在对RAINBOW分组密码的基础模块深入研究和测试后,利用扩散层的特点,对RAIN- BOW分组密码进行了线性密码分析,攻击的数据复杂度为2^(94),计算复杂度小于2^(18)。此结果显示RAIN- BOW分组密码对线性密码分析是不免疫的.
卫宏儒
关键词:分组密码线性密码分析复杂度安全性S-盒
Certificateless key-insulated signature without random oracles被引量:5
2009年
Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)’s signature scheme, Paterson and Schuldt (2006)’s identity-based signature scheme, and Liu et al.(2007)’s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures.
Zhong-mei WANXue-jia LAIJian WENGSheng-li LIUYu LONGXuan HONG
关键词:密钥绝缘签名方案密钥托管私人密钥
The Gap between Intractable Problem and Adaptive Chosen Ciphertext Security
2009年
To describe the design approaches of IND-CCA2(adaptive chosen ciphertext attack) secure public key encryption schemes systematically,the gaps between different kinds of intractable problems and IND-CCA2 security are studied.This paper points out that the construction of IND-CCA2 secure schemes is essentially to bridge these gaps.These gaps are categorized,analyzed and measured.Finally the methods to bridge these gaps are described.This explains the existing design approaches and gives aa intuition about the difficulty of designing IND-CCA2 secure public key encryption schemes based on different types of assumptions.
路献辉来学嘉何大可
关键词:选择密文攻击公开密钥加密系统加密方案
On the Security of Multivariate Hash Functions被引量:1
2009年
Multivariate hash functions axe a type of hash functions whose compression function is explicitly defined as a sequence of multivariate equations.Billet et al designed the hash function MQ-HASH and Ding et al proposed a similar construction.In this paper,we analyze the security of multivariate hash functions and conclude that low degree multivariate functions such as MQ-HASH are neither pseudo-random nor unpredictable.There may be trivial collisions and fixed point attacks if the parameters of the compression function have been chosen. And they are also not computation-resistance,which makes MAC forgery easily.
罗宜元来学嘉
关键词:杂凑函数伪随机哈希
On Constructing Certificateless Proxy Signature from Certificateless Signature被引量:1
2008年
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.
万中美来学嘉翁健洪璇龙宇贾巍巍
关键词:密码
公平的基于身份的有向签名方案
2011年
为了保护签名接收者的隐私,有向签名方案要求签名的验证必须得到接收者或签名者的合作.利用椭圆曲线上双线性映射的基于身份的密码体制,提出了一个公平的基于身份的有向签名方案.当签名者与验证者发生争议时,在二者的协助下,可信第三方能够进行公开验证签名.结果的分析表明,所提方案与同类方案相比签名长度更短并且通信代价更小.
王大星朱鹤鸣滕济凯
关键词:有向签名双线性映射
Constructing parallel long-message signcryption scheme from trapdoor permutation被引量:1
2007年
A highly practical parallel signcryption scheme named PLSC from trapdoor per- mutations (TDPs for short) was built to perform long messages directly. The new scheme follows the idea “scramble all, and encrypt small”, using some scrambling operation on message m along with the user’s identities, and then passing, in par- allel, small parts of the scrambling result through corresponding TDPs. This design enables the scheme to flexibly perform long messages of arbitrary length while avoid repeatedly invoking TDP operations such as the CBC mode, or verbosely black-box composing symmetric encryption and signcryption, resulting in notice- able practical savings in both message bandwidth and efficiency. Concretely, the signcryption scheme requires exactly one computation of the “receiver’s TDP” (for “encryption”) and one inverse computation of the “sender’s TDP” (for “authentica- tion”), which is of great practical significance in directly performing long messages, since the major bottleneck for many public encryption schemes is the excessive computational overhead of performing TDP operations. Cutting out the verbosely repeated padding, the newly proposed scheme is more efficient than a black-box hybrid scheme. Most importantly, the proposed scheme has been proven to be tightly semantically secure under adaptive chosen ciphertext attacks (IND-CCA2) and to provide integrity of ciphertext (INT-CTXT) as well as non-repudiation in the random oracle model. All of these security guarantees are provided in the full multi-user, insider-security setting. Moreover, though the scheme is designed to perform long messages, it may also be appropriate for settings where it is imprac- tical to perform large block of messages (i.e. extremely low memory environments such as smart cards).
HU ZhenYuLIN DongDaiWU WenLingFENG DengGuo
关键词:程序编制
共2页<12>
聚类工具0