您的位置: 专家智库 > >

国家自然科学基金(60773086)

作品数:6 被引量:15H指数:2
相关作者:曹锋张海曹珍富董晓蕾更多>>
相关机构:上海立信会计学院上海交通大学更多>>
发文基金:国家自然科学基金国家重点基础研究发展计划上海市教育委员会重点学科基金更多>>
相关领域:自动化与计算机技术电子电信轻工技术与工程更多>>

文献类型

  • 5篇中文期刊文章

领域

  • 3篇自动化与计算...
  • 2篇电子电信

主题

  • 1篇代理
  • 1篇数字签名
  • 1篇双线性
  • 1篇双线性对
  • 1篇随机预言模型
  • 1篇签名
  • 1篇签名方案
  • 1篇门限
  • 1篇门限代理
  • 1篇NEW
  • 1篇WITHOU...
  • 1篇ANALYS...
  • 1篇ASIAN
  • 1篇BASED_...
  • 1篇BREAKI...
  • 1篇CRYPTA...
  • 1篇CRYPTO...
  • 1篇DOUBLE
  • 1篇ENHANC...
  • 1篇ING

机构

  • 1篇上海交通大学
  • 1篇上海立信会计...

作者

  • 1篇董晓蕾
  • 1篇曹珍富
  • 1篇张海
  • 1篇曹锋

传媒

  • 2篇Journa...
  • 1篇上海交通大学...
  • 1篇Scienc...
  • 1篇Wuhan ...

年份

  • 3篇2010
  • 2篇2008
6 条 记 录,以下是 1-5
排序方式:
Breaking and Repairing the Certificateless Key Agreement Protocol from ASIAN 2006被引量:9
2008年
The certificateless authenticated key agreement protocol proposed by Mandt et al does not haVE the property of key-compromise impersonation (K-CI) resilience. An improved protocol with a simple modification of their protocol is proposed in this paper. In particular, our improved protocol is proved to be immune to the K-CI attack and at the same time possess other security properties.
XIA LiangWANG ShengbaoSHEN JiajunXU Guoming
关键词:CRYPTANALYSIS
Analysis and Enhancement of a Watermarking Protocol Suitable for Web Context被引量:1
2010年
A buyer-seller watermarking protocol is a combination of traditional watermarking and fingerprinting techniques. Recently, Frattolillo proposed such a watermarking protocol suitable for web context. Frattolillo’s scheme has two problems which would make it hard to implement practically. Several possible solutions to the two problems are presented in this paper.
曾鹏曹珍富林煌
A New Buyer-Seller Watermarking Protocol Without Double Embedding
2010年
Copy deterrence is a digital watermarking application which enables a seller to identify the buyers who obtain digital content legally but illegally redistribute it. However, in many buyer-seller watermarking protocols proposed for copy deterrence, the seller has to embed two watermarks into each copy of the digital content before it is sold. In this paper, we propose a new buyer-seller watermarking protocol in which the seller can reduce the number of the embedded watermarks from two to one. The proposed protocol also provides a more efficient solution to the unbinding problem than that of Lei et al’s scheme.
曾鹏曹珍富林煌
New designing of cryptosystems based on quadratic fields被引量:1
2008年
This paper proposes a method to construct new kind of non-maximal imaginary quadratic order (NIQO*) by combining the technique of Diophantine equation and the characters of non-maximal imaginary quadratic order. It is proved that in the class group of this new kind of NIQO*, it is very easy to design provable secure cryptosystems based on quadratic field (QF). With the purpose to prove that this new kind of QF-based cryptosystems are easy to implement, two concrete schemes are presented, i.e., a Schnorr-like signature and an EIGamel-like encryption, by using the proposed NIQO*. In the random oracle model, it is proved that: (1) under the assumption that the discrete logarithm problem over class groups (CL-DLP) of this new kind of NIQO* is intractable, the proposed signature scheme is secure against adaptive chosen-message attacks, i.e., achieving UF-CMA security; (2) under the assumption that the decisional Diffie-Hellman problem over class groups (CL-DDH) of this new kind of NIQO* is intractable, the enhanced encryption in this paper is secure against adaptive chosen-ciphertext attacks, i.e., reaching IND-CCA2 security.
DONG XiaoLei CAO ZhenFu WANG LiCheng
无随机预言模型的(t,k,l)-门限代理签名方案被引量:1
2010年
推广了(t,l)-门限代理签名概念,提出了(t,k,l)-门限代理签名.在一个(t,k,l)-门限代理签名中,由指定的l个代理签名者构成的群体必须要求有至少k个人的合作才能生成代理签名,同时方案中最多允许参与的t-1个人合谋.给出了第1个门限代理签名方案存在性不可伪造的安全性模型,提出了一个基于CDH问题的(t+1,2t+1,l)-门限代理签名方案,并且在无随机预言机的模型下证明了该方案是存在性不可伪造的,同时还具有可区分性和代理保护等性质.
张海董晓蕾曹珍富曹锋
关键词:数字签名门限代理双线性对
共1页<1>
聚类工具0