高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于LFSR高次剩余问题构造公钥密码体制的研究

姜正涛 柳毅 王育民

姜正涛, 柳毅, 王育民. 基于LFSR高次剩余问题构造公钥密码体制的研究[J]. 电子与信息学报, 2006, 28(3): 542-545.
引用本文: 姜正涛, 柳毅, 王育民. 基于LFSR高次剩余问题构造公钥密码体制的研究[J]. 电子与信息学报, 2006, 28(3): 542-545.
Jiang Zheng-tao, Liu Yi, Wang Yu-min. Research on the Construction of Public-Key Cryptosystems Based on LFSR Residuosity Problem[J]. Journal of Electronics & Information Technology, 2006, 28(3): 542-545.
Citation: Jiang Zheng-tao, Liu Yi, Wang Yu-min. Research on the Construction of Public-Key Cryptosystems Based on LFSR Residuosity Problem[J]. Journal of Electronics & Information Technology, 2006, 28(3): 542-545.

基于LFSR高次剩余问题构造公钥密码体制的研究

Research on the Construction of Public-Key Cryptosystems Based on LFSR Residuosity Problem

  • 摘要: 该文对用线性反馈移位寄存器(LFSR)构造公钥密码体制做了进一步的研究,定义了LFSR的高次(非)剩余问题,基于新的困难问题探讨了构造一种加解密不同于GH的密码原型,并给出了具体的加解密过程,证明了它的可行性;在此基础上,进一步把该体制改进为概率加密体制,克服了GH加密确定性的缺点,同时对体制的安全性和效率做了初步分析,具有单向性和语意安全性,最后证明了该体制的单向性等价于LFSR高次剩余问题,语意安全性等价于LFSR判断高次剩余问题。
  • Diffie W, Hellman M E. New directions in cryptography[J]. IEEETrans. on oflnformation Theory, 1976, IT-22 (6): 644 - 654.[2]Rivest R, Shamir A, Adleman L. A method for abstaining digitalsignatures and public-key cryptosystems[J].Comm. of the ACM.1978,21(2):120-[3]Rabin M 0 . Digital signatures and public key functions asintractable as factorization[R]. Cambridge: MITILCSITR-212,1979.[4]Williams H C. An M3 public-key encryption scheme[A].Advances in Cryptology-CRYPT0'85[C]. Berlin: Springer-Verlag, 1986: 358 - 368.[5]Paillier P. Public-key cryptosystems based on composite degreeresiduosity classes. Advances in Cryptology- EUROCRYPT'99[C], Berlin: Springer-Verlag, 1999, LNCS 1592: 223 - 238.[6]Smith P, Lennon M. LUC: A new public-key system[A].Proceeding of IFIP/Sec'93[C], Elsevier Science Publications,1994: 97- 111.[7]Gong G, Ham L. Public-key cryptosystems based on cubic finitefield extensions[J]. IEEE Trans. on Information Theory, 1999, IT-45(7): 2601 - 2605.[8]Gong G, Ham L, Wu H P. The GH public-key cryptosystem[A].Selected areas in cryptography[C]. SAC, Toronto, 2001: 284 -300.[9]Jiang Z T, Hao Y H, Wang Y M. A new public-key encryptionscheme based on lucas sequence[J]. Journal of Electronics-(China). 2005,22(5):490 - 497.[10]Paillier P, Pointcheval D. Efticient public-key cryptosystemprovably secure against active adversaries[A]. Advances inCryptology-ASIACRYPT'99[C], Berlin: Springer-Verlag, 1999,LNCS 1716: 163 - 179.[11]Catalano D, Gennaro R, Graham N H. The bit security ofPaillier's encryption scheme and its applications[A]. Advances inCryptology-EUROCRYPTO'O I [C], Berlin: Springer-Verlag,200 1, LNCS 2045: 229 - 243.[12]Damgard I, Jurik M. A generalization, a simplification and someapplication of Paillier's probabilistic public-key system[A].Advances in Cryptology-PKC'99[C], Berlin: Springer-Verlag,200 1, LNCS 1992: 1 19 - 136.[13]姜正涛, 庞辽军, 王育民. 一种高效的可选择验证完整性和消息源的加密体制[J].电子与信息学报.2005, 27(4):621-624浏览
  • 加载中
计量
  • 文章访问数:  2445
  • HTML全文浏览量:  62
  • PDF下载量:  815
  • 被引次数: 0
出版历程
  • 收稿日期:  2004-09-09
  • 修回日期:  2005-04-21
  • 刊出日期:  2006-03-19

目录

    /

    返回文章
    返回