您现在的位置: 首页> 研究主题> RSA密码体制

RSA密码体制

RSA密码体制的相关文献在1996年到2019年内共计69篇,主要集中在自动化技术、计算机技术、无线电电子学、电信技术、数学 等领域,其中期刊论文62篇、会议论文5篇、专利文献37001篇;相关期刊38种,包括广州城市职业学院学报、中南民族大学学报(自然科学版)、中山大学学报(自然科学版)等; 相关会议5种,包括2010年亚太信息网络与数字内容安全会议、2010国际信息技术与应用论坛、中国密码学会2007年年会等;RSA密码体制的相关文献由133位作者贡献,包括李志慧、王伟、卿斯汉等。

RSA密码体制—发文量

期刊论文>

论文:62 占比:0.17%

会议论文>

论文:5 占比:0.01%

专利文献>

论文:37001 占比:99.82%

总计:37068篇

RSA密码体制—发文趋势图

RSA密码体制

-研究学者

  • 李志慧
  • 王伟
  • 卿斯汉
  • 周永彬
  • 周顺先
  • 张建中
  • 余启港
  • 张振峰
  • 程胜利
  • 赖红
  • 期刊论文
  • 会议论文
  • 专利文献

搜索

排序:

年份

    • 王彩芬; 苏舜昌; 杨小东
    • 摘要: 秘密共享作为密码学中的一个重要分支,在秘钥托管、安全多方计算、导弹发射等诸多领域有重要作用.现有秘密共享方案大多数都是基于Shamir(t,n)门限方案构造的,其核心思想是秘密分发者通过秘密多项式将秘密s分为n个影子秘密并分发给持有者,其中任意少于t个影子秘密都不能得到主秘密的任何信息,但是传统方案一直没有实现秘密数量动态更新与秘密拥有者口令授权.基于传统的Shamir秘密共享方案和有限域上的模运算,在RSA密码体制的基础上提出了一种可验证的口令授权的多秘密共享方案.在秘密共享过程中,可防止分发者欺骗和恶意参与者攻击,实现秘密数量动态更新与秘密拥有者口令授权,使方案更加具有实用价值.
    • 王亚辉; 张焕国; 吴万青; 韩海清
    • 摘要: The development of quantum computation presents a serious challenge to the existing public-key cryptosystems,and the public-key cryptosystems,RSA,ELGamal,etc.are broken by using Shor's algorithm.Therefore,it is of great significance to study the cryptanalysis in the quantum computing environment.It is well-known that the RSA public-key cryptography depends essentially only on the computational intractability of the Integer Factorization Problem (IFP),so obviously,the most direct method to attack RSA is to solve the IFP.If IFP can be solved in polynomial-time,then RSA and many other cryptographic systems can be broken.However,the currently existing fastest integer factorization algorithm up to date is the Number Field Sieve,which runs in sub-exponential time.Surprisingly,the world was astonished when Shor announced in 1994 that he found a quantum integer factorization algorithm which can solve IFP and break RSA both in polynomial-time.Since then,various improved and compiled versions of Shor's algorithm using different technics have been proposed and studied,in short,there are two important research directions in quantum integer factorization:(1) Build a (practical) quantum computer or even other types of physical computers to implement the full version or compiled version of Shor's algorithm.(2)Improve,modify and simply Shor's original algorithm or even invent new quantum factoring algorithms to be run on quantum computers with fewer quantum bits.Therefore,there are two aspects that need to be improved.One is that how to present a quantum algorithm for breaking RSA with fewer qubits.The classical factorization algorithm is realized by solving the congruent equation α2 =β2 (modn).However,to the best knowledge of the authors,there is no quantum algorithm for solving this equation till now.So we are trying to give quantum Algorithm 1 to solve this equation from the perspective of quantum computation,which is the implementation of quantization of the classical quantum algorithm for solving the congruent equation.Compared to Shor's algorithm,Algorithm 1 requires fewer quantum bits,with sub-exponential time complexity.Moreover,the success probability is close to 1.Another is that how to design the compiled version of Shor's algorithm.In order to induce the time complexity,from the point of view of non-factorization,based on the quantum inverse Fourier transform and phase estimation,a polynomial-time quantum Algorithm 2 for directly recovering the RSA plaintext M from the ciphertext C without explicitly factoring the modulus n is presented,and hence,breaks the famous RSA public-key cryptosystem.Compared to Shor's algorithm,Algorithm 2 directly recovers the RSA plaintext M from the ciphertext C,without factoring the modulus n;the order of the ciphertext C satisfying Cr=1(modn) does not need to be even;and the success probability of Algorithm 2 is higher than Shor's.%量子计算的发展对现有的公钥密码体制提出了严峻的挑战,利用Shor算法就可攻击公钥密码RSA,ELGamal等.因此,研究量子计算环境下的密码破译有重大意义.经典的因子分解算法是通过求解同余方程α 2≡β2(modn)实现的.据查证,目前还没有求解此方程的量子算法,故我们试图从量子计算的角度提出解决此同余方程的量子算法.该算法是对经典求解同余方程α 2≡β2 (modn)的量子化实现.相比于Shor算法,算法1所需量子位少,具有亚指数时间复杂度,且成功概率接近于1.为了降低时间复杂度,我们从非因子分解角度出发,基于量子Fourier逆变换和相位估计,给出了算法.同Shor算法相比,算法2不需要分解n,而从RSA密文C直接恢复出明文M,具有多项式时间复杂度,且成功概率高于Shor算法攻击RSA的成功概率,同时不必要满足密文的阶为偶数.
    • 陈若寒; 陈舒
    • 摘要: 在传统的经典密码学当中我们可以从一个密钥得到一个加密规则和一个解密规则.在这些密码体制中加密规则和解密规则相同,或者可以很容易从加密规则导出解密规则,任何加密解密规则的泄露都会导致密码体制不安全,这是传统的对称密码加密.而公钥密码学就提出了一种想法,从加密规则推出解密规则在计算上不可行来解决这一问题.这就是本文所介绍的RSA加密体制就是其中的典型代表.
    • 刘丹丹; 卫春燕; 牛蕊
    • 摘要: 信息技术的应用成为了一种全球性的战略性技术,信息安全及其合法使用问题已经成为当今世界上最为普遍存在的,亟待解决的重要问题之一。密码技术的应用和提高是信息安全的重要保障,本文分别介绍了我国银行系统采用的三重DES加密体制;无线局域网产品使用的SMS4密码算法;Internet的Email保密系统GPG以及国际VISA和MASTER组织的电子商务协议中使用的RSA密码体制
    • 颜松远
    • 摘要: It is well-known that the security of the most famous and widely used public-key crypto-system RSA relies on the computational intractability of the integer factorization problem. In this paper, we shall discuss some new directions and new developments in integer factorization, and their implications in the cryptanalysis of RSA and other factoring-based cryptosystems.%整数分解是数论中的一个非常古老的计算难解性问题,至今仍然没有一个快速的满意的解决办法,而当今世界最有名气、应用最为广泛的RSA密码体制,其安全性就是基于整数分解的难解性的.本文力图介绍整数分解的若干重要算法、当今整数分解领域中的最新研究方向和最新研究动态,以及它们对RSA密码破译工作的作用和影响.
    • 李婧; 李志慧; 吴星星
    • 摘要: 为满足一般存取结构的多秘密共享方案在实际应用中的可验证性和动态性需求,提出一种适用于任意存取结构的动态可验证多秘密共享方案,其中每个参与者各自选取秘密份额,采用RSA公钥密码体制将该份额通过公开信道发送给分发者。同时基于双变量单向函数为每个参与者分配伪秘密份额,利用双变量单向函数之间的异或运算设计秘密分发算法及重构算法。分析结果表明,该方案在秘密重构阶段参与者只需要出示其伪份额即可恢复主秘密,无须泄漏真正的秘密份额,具有防欺诈性;秘密份额的分发可以通过公开信道实现,减少了方案的实施代价。%In order to realize verifiability and dynamic property of practical requirements for multi-secret sharing schemes with general access structures, this paper presents a dynamic multi-secret sharing scheme for arbitrary access structure, where each participant selects his own secret share, and sends it to the dealer without secure channel based on RSA cryptosystem. Meanwhile, on the basis of two-variable one-way function, pseudo secret share of each participant is calculated, and secret distributed algorithm and reconstructed algorithm are designed. Analysis result shows that in the reconstruction phase, each participant has only to present his pseudo-secret share to recover the secret without showing his real share, this scheme has the anti-fraud property, and it realizes the distribution of shares through public channel, which can reduce the cost of scheme.
    • 王亮; 王伟欣; 张林
    • 摘要: Through analysis and simulation on the existing encryption technology,points out that RSA encryption algorithm of the existing wireless field is energy consumption time-consuming,low safety.Put forward a new MAC address elliptic curve encryption algorithms,MAC-F-ECC,on the basis of MAC address verification and Frobenius algorithm,the algorithm integrates advantages of public key encryption and symmetric cipher,and it is very suitable for electricity limited wireless sensor networks(WSNs),mobile phone terminals,and other wireless fields.Through the algorithm description and implementation,energy consumption analysis can be achieved based on experimental simulation,and indicates clearly that the algorithm is more secure and save more energy than RSA and traditional ECC algorithm.%通过对现有加密技术分析和仿真,指出目前无线领域加密算法RSA耗能耗时,安全性较低.在MAC地址验证和Frobenius算法的基础上,提出一种新的基于MAC地址椭圆曲线加密(ECC)算法,该算法综合了公钥加密和对称密码的优点,非常适用于电量有限的无线传感器、移动手机终端等无线领域.通过该算法的描述实现,在实验仿真的基础上进行能耗分析,清楚地表明:该算法比指数加密算法RSA和传统的ECC算法更安全,更节约能耗.
    • 黄梅娟
    • 摘要: By using discrete logarithm method, this paper proposes a RSA-based threshold proxy signature scheme based on the security problems of previous RSA-based threshold proxy signature scheme. Analysis results show that the new scheme can resist the original signer's insider attack and the proxy signers' conspiracy attack. Besides, the new scheme satisfies non-repudiation, verifiability, recognizability and other security requirements. And it has the advantages of simplicity of signing process, and low communications.%为解决现有门限代理签名方案存在的安全隐患,结合离散对数问题,提出一个基于RSA密码体制的门限代理签名方案.理论分析结果证明,该方案可以防止原始签名人的内部攻击和代理签名人的内部合谋攻击,满足不可否认性、可认证性和可识别性等安全性要求,且具有较低的运算和通信量.
    • 邓从政
    • 摘要: 攻击RSA密码体制最有效的方式就是计算出它的解密指数,即找出其密钥.介绍一种新的攻击方法:当RSA密码体制使用低加密指数时,利用有限简单连分数的最佳有理逼近原理,依次计算出它的渐近分数,逐一加以试用,直到找到其最佳收敛子,从而将模数分解并计算出它的解密指数,即密钥.使用这种方法可以准确地计算出解密指数,减少解密时间,加快解密过程.%The most obvious way of attacking RSA public key cryptosystems is to compute the index of de- cryption, namely to find out its key of decryption. A new attack method was introduced in this paper. When RSA cryptosystem uses low index of decryption, the principle of optimal approach of continued fraction could be used to compute the approaching fraction which would be utilized on trial till optimal convergent was found. Then modulus would be decomposed and the index of decryption would be worked out. This method can accurately calculate its decryption index, reduce the time of decrypfing text and increase the process of decoding.
    • 孙剑; 徐莹
    • 摘要: 相对于现行的RSA密码体制,椭圆曲线密码体制由于“密钥短、安全性高”受到越来越广泛的关注.而影响这类签名方案效率的最主要因素之一是模逆操作,国内外都提出了各种改进的无需进行模逆操作的椭圆曲线数字签名方案.虽然高伟等提出T-ECDSA是无需模逆操作的,将指出它是不安全的,恶意攻击者可以成功地伪造有效的数字签名.随后提出了一种新的无需进行模逆操作的基于ECC的签名方案,提高了签名速度,并验证了新方案的安全性和有效性.
  • 查看更多

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号