您的位置: 专家智库 > >

国家自然科学基金(60473020)

作品数:9 被引量:23H指数:3
相关作者:郑东张有谊乜国雷赵奇永郑燕飞更多>>
相关机构:上海交通大学青海民族学院更多>>
发文基金:国家自然科学基金更多>>
相关领域:自动化与计算机技术更多>>

文献类型

  • 8篇中文期刊文章

领域

  • 8篇自动化与计算...

主题

  • 2篇门限
  • 1篇代码
  • 1篇信任计算
  • 1篇信息安全
  • 1篇信息泄露
  • 1篇英文
  • 1篇启动器
  • 1篇签名
  • 1篇签名方案
  • 1篇网络
  • 1篇网络安全
  • 1篇泄露
  • 1篇量子
  • 1篇门限解密
  • 1篇门限签名
  • 1篇门限签名方案
  • 1篇秘密共享
  • 1篇密码
  • 1篇密码系统
  • 1篇可执行代码

机构

  • 3篇上海交通大学
  • 1篇青海民族学院

作者

  • 2篇郑东
  • 1篇龙宇
  • 1篇郑燕飞
  • 1篇赵奇永
  • 1篇乜国雷
  • 1篇张有谊
  • 1篇洪璇
  • 1篇陈克非

传媒

  • 4篇Journa...
  • 1篇计算机学报
  • 1篇计算机工程
  • 1篇计算机应用与...
  • 1篇Wuhan ...

年份

  • 3篇2008
  • 5篇2006
9 条 记 录,以下是 1-8
排序方式:
一种可防止合谋攻击的门限签名方案被引量:5
2008年
针对现有门限签名方案在抵抗合谋攻击上的弱点,基于离散对数问题提出了一个(t,n)门限签名方案。在该方案中,t个或t个以上的内部成员合作可以代表群体产生有效的门限签名,但不能获取系统秘密,从而有效地阻止了内部恶意成员的合谋攻击。方案还能够防止伪造攻击,并具有可追踪性。
张有谊乜国雷郑东
关键词:门限签名秘密共享合谋攻击安全性
一种新的基于身份选择密文安全的门限解密方案(英文)被引量:2
2006年
该文提出了一种具有完备安全性的、基于身份的门限解密方案IB-ThDec.方案的安全性可以规约到四元双线性Diffie-Hellman判定问题上.我们在随机预言模型下给出了方案的安全性证明.此外,我们指出IB-ThDec方案可以应用到无证书体制和基于身份的动态门限解密体制中.
龙宇陈克非洪璇
关键词:门限解密
Trust Based Pervasive Computing被引量:2
2006年
Pervasive computing environment is a distributed and mobile space. Trust relationship must be established and ensured between devices and the systems in the pervasive computing environment. The trusted computing (TC) technology introduced by trusted computing group is a distributed-system-wide approach to the provisions of integrity protection of resources. The TC’s notion of trust and security can be described as conformed system behaviors of a platform environment such that the conformation can be attested to a remote challenger. In this paper the trust requirements in a pervasive/ubiquitous environment are analyzed. Then security schemes for the pervasive computing are proposed using primitives offered by TC technology.
LI ShiqunShane BalfeZHOU JianyingCHEN Kefei
关键词:信任计算信息安全
基于可执行代码的缓冲区溢出检测模型被引量:5
2008年
根据缓冲区溢出原理,提出一种基于可执行代码的缓冲区溢出检测模型,给出该模型的理论基础,描述模型构建的过程,提出新的缓冲区引用实例的识别方法。该模型将可执行代码反汇编为汇编代码,建立函数调用关系图和控制流图,分析缓冲区变量及其引用实例,从缓冲区引用实例逆程序流方向归结路径约束,通过约束求解判断缓冲区溢出可能与否。
赵奇永郑燕飞郑东
关键词:可执行代码缓冲区溢出
A Practical SSL Server Performance Improvement Algorithm Based on Batch RSA Decryption被引量:2
2008年
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size 6, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when 6 = 4.
李世群吴永东周建英陈克非
关键词:计算机技术
Ising Spin-Based Error Correcting Private-Key Cryptosystems被引量:1
2006年
Ising spin system has been shown to provide a new class of error-correction code and can be used to construct public-key cryptosystems by making use of statistical mechanics. The relation between Ising spin systems and private-key cryptosystems are investigated. Two private-key systems are based on two predetermined randomly constructed sparse matrices and rely on exploiting physical properties of the Mackay-Neal (MN) low-density parity-check (LDPC) error-correcting codes are proposed. One is error correcting private-key system, which is powerful to combat ciphertext errors in communications and computer systems. The other is a private-key system with authentication.
郑东郑燕飞范武英
关键词:密码系统
Analysis of Information Leakage in Quantum Key Agreement
2006年
Quantum key agreement is one of the approaches to unconditional security. Since 1980’s, different protocols for quantum key agreement have been proposed and analyzed. A new quantum key agreement protocol was presented in 2004, and a detailed analysis to the protocol was given. The possible game played between legitimate users and the enemy was described: sitting in the middle, an adversary can play a “man-in-the-middle” attack to cheat the sender and receiver. The information leaked to the adversary is essential to the length of the final quantum secret key. It was shown how to determine the amount of information leaked to the enemy and the amount of uncertainty between the legitimate sender and receiver.
刘胜利郑东陈克非
关键词:分析方法信息泄露量子
Verifiably Encrypted Signatures Without Random Oracles被引量:3
2006年
Verifiably encrypted signatures are employed when a signer wants to sign a message for a verifier but does not want the verifier to possess his signature on the message until some certain requirements of his are satisfied. This paper presented new verifiably encrypted signatures from bilinear pairings. The proposed signatures share the properties of simplicity and efficiency with existing verifiably encrypted signature schemes. To support the proposed scheme, it also exhibited security proofs that do not use random oracle assumption. For existential unforgeability, there exist tight security reductions from the proposed verifiably encrypted signature scheme to a strong but reasonable computational assumption.
李祥学陈克非刘胜利李世群
关键词:加密技术网络安全启动器
共1页<1>
聚类工具0