您的位置: 专家智库 > >

国家自然科学基金(60773092)

作品数:10 被引量:29H指数:4
相关作者:方习文来学嘉韩峻松卢明欣更多>>
相关机构:上海交通大学国家工程研究中心南京大学更多>>
发文基金:国家自然科学基金国家教育部博士点基金国家高技术研究发展计划更多>>
相关领域:自动化与计算机技术电子电信理学交通运输工程更多>>

文献类型

  • 9篇中文期刊文章

领域

  • 8篇自动化与计算...
  • 2篇电子电信
  • 1篇机械工程
  • 1篇交通运输工程
  • 1篇理学

主题

  • 3篇签名
  • 2篇签名方案
  • 2篇密码
  • 2篇密钥绝缘
  • 2篇加密
  • 2篇哈希
  • 2篇IMPROV...
  • 2篇CERTIF...
  • 1篇代理
  • 1篇代理签名
  • 1篇迭代
  • 1篇对称加密
  • 1篇选择密文攻击
  • 1篇杂凑
  • 1篇杂凑函数
  • 1篇数字签名
  • 1篇私人密钥
  • 1篇签名者
  • 1篇自组装
  • 1篇伪随机

机构

  • 2篇上海交通大学
  • 1篇南京大学
  • 1篇国家工程研究...

作者

  • 2篇来学嘉
  • 2篇方习文
  • 1篇卢明欣
  • 1篇韩峻松

传媒

  • 4篇Journa...
  • 1篇科学通报
  • 1篇Journa...
  • 1篇Scienc...
  • 1篇Journa...
  • 1篇中国科学:信...

年份

  • 1篇2012
  • 1篇2011
  • 2篇2010
  • 4篇2009
  • 1篇2008
10 条 记 录,以下是 1-9
排序方式:
On the Security of Multivariate Hash Functions被引量:1
2009年
Multivariate hash functions axe a type of hash functions whose compression function is explicitly defined as a sequence of multivariate equations.Billet et al designed the hash function MQ-HASH and Ding et al proposed a similar construction.In this paper,we analyze the security of multivariate hash functions and conclude that low degree multivariate functions such as MQ-HASH are neither pseudo-random nor unpredictable.There may be trivial collisions and fixed point attacks if the parameters of the compression function have been chosen. And they are also not computation-resistance,which makes MAC forgery easily.
罗宜元来学嘉
关键词:杂凑函数伪随机哈希
On Constructing Certificateless Proxy Signature from Certificateless Signature被引量:1
2008年
In proxy signature schemes, an original signer A delegates its signing capability to a proxy signer B, in such a way that B can sign message on behalf of A.The recipient of the final message verifies at the same time that B computes the signature and that A has delegated its signing capability to B.Recently many identity-based(ID-based) proxy signature schemes have been proposed, however, the problem of key escrow is inherent in this setting.Certificateless cryptography can overcome the key escrow problem.In this paper, we present a general security model for certificateless proxy signature scheme.Then, we give a method to construct a secure certificateless proxy scheme from a secure certificateless signature scheme, and prove that the security of the construction can be reduced to the security of the original certificateless signature scheme.
万中美来学嘉翁健洪璇龙宇贾巍巍
关键词:密码
Improved Preimage Attack on 3-Pass HAVAL被引量:2
2011年
HAVAL is a hash function proposed by Zheng et al.in 1992,including 3-,4-and 5-pass versions.We improve pseudo-preimage and preimage attacks on 3-pass HAVAL at the complexity of 2 172 and 2 209.6,respectively,as compared to the previous best known results:2 192 and 2 225 by Sasaki et al.in 2008.We extend the skip interval for partial-patching and apply the initial structure technique to find the better message chunks,and combine the indirect-partial-matching,partial-fixing and multi-neutral-word partial-fixing techniques to improve the attacks based on the meet-in-the-middle method.These are the best pseudo-preimage and preimage attacks on 3-pass HAVAL.
钟锦敏来学嘉段明
关键词:HASH
基于线性自组装的DNA减法模运算被引量:2
2010年
使用线性自组装方法,提出了两个非负二进制整数减法模运算的DNA算法.对于两个表示为n位的二进制数A与B,算法给出A-B在模2n情况下的运算结果.算法中包含反应被减数与减数大小关系的扩展借位信息,从而在计算前不必对A与B的大小关系进行预分类.结果反应链中包含运算结果、每一步借位信息、参与运算的数值、判断被减数与减数大小的标志位等信息.算法充分利用DNA反应的并行特性,在给定两个被减数集与减数集时,可进行两个集合的减法模运算的并行计算.算法的可行性基于已知的DNA算法实验.算法具有良好的自发反应特性,避免了人工操作随运算数值位数增长的情况,对于计算位数n,在本算法中参与反应的单链库规模为O(n),生物操作复杂度为常数。
方习文来学嘉
关键词:DNA计算模运算自组装
Certificateless key-insulated signature without random oracles被引量:5
2009年
Leakage of the private key has become a serious problem of menacing the cryptosystem security. To reduce the underlying danger induced by private key leakage, Dodis et al.(2003) proposed the first key-insulated signature scheme. To handle issues concerning the private key leakage in certificateless signature schemes, we devise the first certificateless key-insulated signature scheme. Our scheme applies the key-insulated mechanism to certificateless cryptography, one with neither certificate nor key escrow. We incorporate Waters (2005)’s signature scheme, Paterson and Schuldt (2006)’s identity-based signature scheme, and Liu et al.(2007)’s certificateless signature scheme to obtain a certificateless key-insulated signature scheme. Our scheme has two desirable properties. First, its security can be proved under the non-pairing-based generalized bilinear Diffie-Hellman (NGBDH) conjecture, without utilizing the random oracle model; second, it solves the key escrow problem in identity-based key-insulated signatures.
Zhong-mei WANXue-jia LAIJian WENGSheng-li LIUYu LONGXuan HONG
关键词:密钥绝缘签名方案密钥托管私人密钥
The Gap between Intractable Problem and Adaptive Chosen Ciphertext Security
2009年
To describe the design approaches of IND-CCA2(adaptive chosen ciphertext attack) secure public key encryption schemes systematically,the gaps between different kinds of intractable problems and IND-CCA2 security are studied.This paper points out that the construction of IND-CCA2 secure schemes is essentially to bridge these gaps.These gaps are categorized,analyzed and measured.Finally the methods to bridge these gaps are described.This explains the existing design approaches and gives aa intuition about the difficulty of designing IND-CCA2 secure public key encryption schemes based on different types of assumptions.
路献辉来学嘉何大可
关键词:选择密文攻击公开密钥加密系统加密方案
Improved zero-sum distinguisher for full round Keccak-f permutation被引量:7
2012年
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition,and its inner primitive is a permutation called Keccak-f.In this paper,we observe that for the inverse of the only nonlinear transformation in Keccak-f,the algebraic degree of any output coordinate and the one of the product of any two output coordinates are both 3,which is 2 less than its size of 5.Combining this observation with a proposition on the upper bound of the degree of iterated permutations,we improve the zero-sum distinguisher for the Keccak-f permutation with full 24 rounds by lowering the size of the zero-sum partition from 21590 to 21575.
DUAN MingLAI XueJia
关键词:哈希函数迭代
IDENTITY-BASED KEY-INSULATED PROXY SIGNATURE被引量:4
2009年
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates.
Wan ZhongmeiLai XuejiaWeng JianLiu ShengliHong Xuan
关键词:代理签名密钥绝缘签名方案签名者
基于DNA技术的非对称加密与签名方法被引量:8
2010年
结合现代基因工程技术和密码学技术设计了一个非对称加密与签名系统DNA-PKC,这是在生物密码研究领域的初步探索.类似于传统的公钥密码,DNA-PKC的密钥由加密钥和解密钥组成,加密者之间互相不能解密,只有解密钥的拥有者才能解密所有密文.不同于传统的公钥密码,DNA-PKC的密钥与密文均为生物分子实物,在应用协议等方面具有不同的要求.在安全性方面,DNA-PKC主要依赖于生物学问题而不是传统的计算困难问题,因而对未来的量子计算机的攻击免疫.
来学嘉卢明欣秦磊韩峻松方习文
关键词:密码非对称加密数字签名DNA
共1页<1>
聚类工具0