期刊文献+

一种基于发送方身份认证的快速信息安全传输算法

A Fast Information Security Transmission Method Based on Sender Identification
在线阅读 下载PDF
导出
摘要 针对开放通信信道的信息安全问题,采用发送方身份认证(数字签名)的方式,设计了一种类似RSA算法的基于离散对数问题的快速信息安全传输加密算法.通过数值举例演绎了该算法的系统设计(选择私钥和公钥)、加密、信息传输、解密和信息恢复等步骤.理论分析和仿真结果表明,该算法的执行速度比RSA算法快2倍,而所需的指数运算比ElGamal加密算法减少50%.因此,该算法是一个安全的、快速的、确定性的方案. Aiming at the safety problem on open communication channel, a fast information security transmission method is proposed based on discrete logarithm problem by sender identification ( digital signature) , which is simi-lar to RSA algorithm. The whole steps of the algorithm are deduced by numerical examples, including the system design ( selection of private keys and public keys) , encryption, information transmission, decryption, and informa-tion recovery. The comparative analysis and the simulation results prove that it is twice times faster than the RSA algorithm, and needs 50% fewer exponential operations than the ElGamal encryption algorithm. So the proposed al-gorithm is a safe, quick and deterministic method.
作者 赵冰 周华
出处 《河南教育学院学报(自然科学版)》 2016年第4期-,共5页 Journal of Henan Institute of Education(Natural Science Edition)
基金 河南省高等学校重点计划项目(15A520066) 河南省高等学校青年骨干教师资助计划项目(2012GGJS-260)
关键词 数字签名 密钥交换 离散对数 发送方身份认证 digital signature key exchange DLP sender identification
  • 相关文献

参考文献6

二级参考文献68

  • 1刘承彬,耿也,舒奎,高真,香子.有关中国剩余定理在多个素数的RSA解密运算中的加速公式的论证以及加速效率的估算[J].大连工业大学学报,2012,31(5):372-375. 被引量:3
  • 2杨波.现代密码学[M].北京:清华大学出版社,2007.
  • 3DIFFIE W, HELLMAN M E. New directions in cryptography[J]. IEEE Transactions IEEE Transactions on Information Theory, 1976, IT-22(6):644-654.
  • 4DELICA R, SCHNEIDER S. A formal approach for reasoning about a class of Diffie-Hellman protocols[A]. Proc of Formal Aspects in Security and Trust[C]. Tyne, UK,2005.34-46.
  • 5MILLEN J, SHMATIKOV V. Symbolic protocol analysis with products and Diffie-Hellman exponentiation[A]. 16th IEEE Computer Security Foundations Workshop[C]. Pacific Grove, CA, USA, 2003. 47-61.
  • 6KAPUR D, NARENDRAN P, WANG L. Analyzing protocols that use modular exponentiation: Semantic unification techniques[A]. Proc of RTA[C]. Valencia, Spain, 2003.
  • 7CHEVALIER Y, KUSTERS R, RUSINOWITCH M, et al. Complexity results for security protocols with Diffie-Hellman exponentiation and commuting public key encryption[J]. ACM Trans Comput Logic, 2008 9(4):1-52.
  • 8BRESSON E, LAKHNECH Y, MAZARE L, et al. A generalization of DDH with applications to protocol analysis and computational soundness[A]. Advances in Cryptology-CRYPTO 2007[C]. Santa Barbara, CA, USA,2007.482-499.
  • 9ZHU L, TUNG B. Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)[S]. RFC 4556, 2006.
  • 10BACKES M, CERVESATO I, JAGGARD A D, et al. Cryptographically sound security proofs for basic and public-key kerberos[A]. Proceedings of llth European Symposium on Research in Computer Security[C]. Hamburg, Germany, 2006.362-383.

共引文献39

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部