期刊文献+
共找到18篇文章
< 1 >
每页显示 20 50 100
Remote sensing image encryption algorithm based on novel hyperchaos and an elliptic curve cryptosystem
1
作者 田婧希 金松昌 +2 位作者 张晓强 杨绍武 史殿习 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第5期292-304,共13页
Remote sensing images carry crucial ground information,often involving the spatial distribution and spatiotemporal changes of surface elements.To safeguard this sensitive data,image encryption technology is essential.... Remote sensing images carry crucial ground information,often involving the spatial distribution and spatiotemporal changes of surface elements.To safeguard this sensitive data,image encryption technology is essential.In this paper,a novel Fibonacci sine exponential map is designed,the hyperchaotic performance of which is particularly suitable for image encryption algorithms.An encryption algorithm tailored for handling the multi-band attributes of remote sensing images is proposed.The algorithm combines a three-dimensional synchronized scrambled diffusion operation with chaos to efficiently encrypt multiple images.Moreover,the keys are processed using an elliptic curve cryptosystem,eliminating the need for an additional channel to transmit the keys,thus enhancing security.Experimental results and algorithm analysis demonstrate that the algorithm offers strong security and high efficiency,making it suitable for remote sensing image encryption tasks. 展开更多
关键词 hyperchaotic system elliptic curve cryptosystem(ECC) 3D synchronous scrambled diffusion remote sensing image unmanned aerial vehicle(UAV)
在线阅读 下载PDF
Image encryption technique based on new two-dimensional fractional-order discrete chaotic map and Menezes–Vanstone elliptic curve cryptosystem 被引量:2
2
作者 Zeyu Liu Tiecheng Xia Jinbo Wang 《Chinese Physics B》 SCIE EI CAS CSCD 2018年第3期161-176,共16页
We propose a new fractional two-dimensional triangle function combination discrete chaotic map(2D-TFCDM)with the discrete fractional difference.Moreover,the chaos behaviors of the proposed map are observed and the bif... We propose a new fractional two-dimensional triangle function combination discrete chaotic map(2D-TFCDM)with the discrete fractional difference.Moreover,the chaos behaviors of the proposed map are observed and the bifurcation diagrams,the largest Lyapunov exponent plot,and the phase portraits are derived,respectively.Finally,with the secret keys generated by Menezes-Vanstone elliptic curve cryptosystem,we apply the discrete fractional map into color image encryption.After that,the image encryption algorithm is analyzed in four aspects and the result indicates that the proposed algorithm is more superior than the other algorithms. 展开更多
关键词 CHAOS fractional two-dimensional triangle function combination discrete chaotic map image encryption Menezes-Vanstone elliptic curve cryptosystem
在线阅读 下载PDF
RGB Based Multiple Share Creation in Visual Cryptography with Aid of Elliptic Curve Cryptography 被引量:1
3
作者 K.Shankar P.Eswaran 《China Communications》 SCIE CSCD 2017年第2期118-130,共13页
In visual cryptography, many shares are generated which are illogical containing certain message within themselves. When all shares are piled jointly, they tend to expose the secret of the image. The notion of visual ... In visual cryptography, many shares are generated which are illogical containing certain message within themselves. When all shares are piled jointly, they tend to expose the secret of the image. The notion of visual secret sharing scheme is to encrypt a secret image into n illogical share images. It is unable to reveal any data on the original image if at least one of the shares is not achieved. The original image, in fact, is realized by overlapping the entire shares directly, in order that the human visual system is competent to identify the collective secret image without employing any complicated computational tools. Therefore, they are communicated steadily as number of shares. The elliptic curve cryptography approach, in turn, is employed to augment the privacy and safety of the image. The new.fangled technique is utilized to generate the multiple shares which are subjected to encryption and decryption by means of the elliptic curve cryptography technique. The test outcomes have revealed the fact that the peak signal to noise ratio is 58.0025, Mean square error value is 0.1164 and the correlation coefficient is 1 for the decrypted image without any sort of distortion of the original image. 展开更多
关键词 visual cryptography PIXEL SHARES elliptic curve cryptography ENCRYPTION PSNR mean square error
在线阅读 下载PDF
Elliptic Curve Point Multiplication by Generalized Mersenne Numbers 被引量:2
4
作者 Tao Wu Li-Tian Liu 《Journal of Electronic Science and Technology》 CAS 2012年第3期199-208,共10页
Montgomery modular multiplication in the residue number system (RNS) can be applied for elliptic curve cryptography. In this work, unified modular multipliers over generalized Mersenne numbers are proposed for RNS M... Montgomery modular multiplication in the residue number system (RNS) can be applied for elliptic curve cryptography. In this work, unified modular multipliers over generalized Mersenne numbers are proposed for RNS Montgomery modular multiplication, which enables efficient elliptic curve point multiplication (ECPM). Meanwhile, the elliptic curve arithmetic with ECPM is performed by mixed coordinates and adjusted for hardware implementation. In addition, the conversion between RNS and the binary number system is also discussed. Compared with the results in the literature, our hardware architecture for ECPM demonstrates high performance. A 256-bit ECPM in Xilinx XC2VP100 field programmable gate array device (FPGA) can be performed in 1.44 ms, costing 22147 slices, 45 dedicated multipliers, and 8.25K bits of random access memories (RAMs). 展开更多
关键词 elliptic curve cryptography generalized Mersenne numbers modular multiplier residue number system.
在线阅读 下载PDF
Efficient Dynamic Threshold Group Signature Scheme Based on Elliptic Curve Cryptosystem 被引量:2
5
作者 夏祥胜 洪帆 +1 位作者 耿永军 崔国华 《Journal of Southwest Jiaotong University(English Edition)》 2008年第1期18-23,共6页
The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signi... The short secret key characteristic of elliptic curve cryptosystem (ECC) are integrated with the ( t, n ) threshold method to create a practical threshold group signature scheme characterized by simultaneous signing. The scheme not only meets the requirements of anonymity and traceability of group signature but also can withstand Tseng and Wang's conspiracy attack. It allows the group manager to add new members and delete old members according to actual application, while the system parameters have a little change. Cryptanalysis result shows that the scheme is efficient and secure. 展开更多
关键词 elliptic curve cryptosystem Group signature Threshold scheme Dynamic threshold group signature
在线阅读 下载PDF
ASIP for Elliptic Curve Cryptography Based on VLIW Architecture 被引量:1
6
作者 YANG Xiaohui DAI Zibin ZHANG Jun ZHANG Yongfu 《China Communications》 SCIE CSCD 2010年第4期161-166,共6页
The requirement of the flexible and effective implementation of the Elliptic Curve Cryptography (ECC) has become more and more exigent since its dominant position in the public-key cryptography application.Based on an... The requirement of the flexible and effective implementation of the Elliptic Curve Cryptography (ECC) has become more and more exigent since its dominant position in the public-key cryptography application.Based on analyzing the basic structure features of Elliptic Curve Cryptography (ECC) algorithms,the parallel schedule algorithm of point addition and doubling is presented.And based on parallel schedule algorithm,the Application Specific Instruction-Set Co-Processor of ECC that adopting VLIW architecture is also proposed in this paper.The coprocessor for ECC is implemented and validated using Altera’s FPGA.The experimental result shows that our proposed coprocessor has advantage in high performance and flexibility. 展开更多
关键词 elliptic Curve Cryptography Application Specific Instruction-Set Processor VLIW Architecture
在线阅读 下载PDF
Software Implementation of Elliptic Curve Encryption over Binary Field
7
作者 ZHANG Xianfeng QIN Zhiguang ZHOU Shijie LIU Jinde(School of Computer Science and Engineering,UESTC Chengdu 610054 China) 《Journal of Electronic Science and Technology of China》 2003年第1期54-59,共6页
The mathematical theory for elliptic curve encryption based on optimal normal basis(ONB) over F_2~m is introduced.Then an elliptic curve cryptography(ECC) based encryption scheme isanalyzed and designed.The mechanism ... The mathematical theory for elliptic curve encryption based on optimal normal basis(ONB) over F_2~m is introduced.Then an elliptic curve cryptography(ECC) based encryption scheme isanalyzed and designed.The mechanism for key exchange based on Diffie-Hellman is described in detailsfor further applications.Based on these theoretic foundations,the software based on ECC is developedand an application is provided.The software is characterized by excellent security as well as highefficiency. 展开更多
关键词 network security elliptic curve cryptography(ECC) encryption software binary field
在线阅读 下载PDF
Efficient single-pixel imaging encrypted transmission based on 3D Arnold transformation
8
作者 梁振宇 王朝瑾 +4 位作者 王阳阳 高皓琪 朱东涛 许颢砾 杨星 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第3期378-386,共9页
Single-pixel imaging(SPI)can transform 2D or 3D image data into 1D light signals,which offers promising prospects for image compression and transmission.However,during data communication these light signals in public ... Single-pixel imaging(SPI)can transform 2D or 3D image data into 1D light signals,which offers promising prospects for image compression and transmission.However,during data communication these light signals in public channels will easily draw the attention of eavesdroppers.Here,we introduce an efficient encryption method for SPI data transmission that uses the 3D Arnold transformation to directly disrupt 1D single-pixel light signals and utilizes the elliptic curve encryption algorithm for key transmission.This encryption scheme immediately employs Hadamard patterns to illuminate the scene and then utilizes the 3D Arnold transformation to permutate the 1D light signal of single-pixel detection.Then the transformation parameters serve as the secret key,while the security of key exchange is guaranteed by an elliptic curve-based key exchange mechanism.Compared with existing encryption schemes,both computer simulations and optical experiments have been conducted to demonstrate that the proposed technique not only enhances the security of encryption but also eliminates the need for complicated pattern scrambling rules.Additionally,this approach solves the problem of secure key transmission,thus ensuring the security of information and the quality of the decrypted images. 展开更多
关键词 single-pixel imaging 3D Arnold transformation elliptic curve encryption image encryption
在线阅读 下载PDF
Security Architecture on the Trusting Internet of Things 被引量:2
9
作者 Bing Zhang Xin-Xin Ma Zhi-Guang Qin 《Journal of Electronic Science and Technology》 CAS 2011年第4期364-367,共4页
By analyzing existed Internet of Things' system security vulnerabilities, a security architecture on trusting one is constructed. In the infrastructure, an off-line identity authentication based on the combined publi... By analyzing existed Internet of Things' system security vulnerabilities, a security architecture on trusting one is constructed. In the infrastructure, an off-line identity authentication based on the combined public key (CPK) mechanism is proposed, which solves the problems about a mass amount of authentications and the cross-domain authentication by integrating nodes' validity of identity authentication and uniqueness of identification. Moreover, the proposal of constructing nodes' authentic identification, valid authentication and credible communication connection at the application layer through the perception layer impels the formation of trust chain and relationship among perceptional nodes. Consequently, a trusting environment of the Internet of Things is built, by which a guidance of designing the trusted one would be provided. 展开更多
关键词 Combined public key elliptic curves cryptography Internet of Things radio frequency identification security system trusting system.
在线阅读 下载PDF
Improvement of an ID-Based Deniable Authentication Protocol
10
作者 Tzu-Chun Lin 《Journal of Electronic Science and Technology》 CAS CSCD 2018年第2期139-144,共6页
The deniable authentication protocol is an important notion that allows a receiver to identify the source of a given message, but not to prove the identity of the sender to a third party. Such property is very useful ... The deniable authentication protocol is an important notion that allows a receiver to identify the source of a given message, but not to prove the identity of the sender to a third party. Such property is very useful for providing secure negotiation over the Internet. The ID-based deniable authentication protocol based on elliptic Diffie-Hellman key agreement protocol cannot defend the sender spoofing attack and message modification attack. In this paper, we present an improved protocol based on double elliptic Diffie- Hellman scheme. According to the comparison result, the proposed protocol performs better. 展开更多
关键词 Bilinear pairing deniable authentication DIFFIE-HELLMAN elliptic curves
在线阅读 下载PDF
The Problem on Class Numbers of Quadratic Number Fields
11
作者 陆洪文 《Chinese Quarterly Journal of Mathematics》 CSCD 1996年第3期1-7,共7页
It is a survey of the problem on class numbers of quadratic number fields.
关键词 quadratic number fields class number elliptic curves
在线阅读 下载PDF
Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings 被引量:8
12
作者 亓延峰 唐春明 +2 位作者 娄裕 徐茂智 郭宝安 《China Communications》 SCIE CSCD 2013年第11期37-41,共5页
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi... Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure. 展开更多
关键词 certificateless signcryption iden-tity-based cryptography proxy signcryption elliptic curve discrete logarithm problem
在线阅读 下载PDF
ADS-B Data Authentication Based on ECC and X.509 Certificate 被引量:6
13
作者 Wei-Jun Pan,Zi-Liang Feng,and Yang Wang the College of ComputerScience,Sichuan University,Chengdu 610065,Chinah the College of Aviation Management,the Civil Aviation Flight University of China,Guanghan 618307,China. 《Journal of Electronic Science and Technology》 CAS 2012年第1期51-55,共5页
An automatic dependent surveillance- broadcast (ADS-B) system has serious security problems, and the data can be spoofed during broadcasting precise position information of aircraft. A solution of the ADS-B system d... An automatic dependent surveillance- broadcast (ADS-B) system has serious security problems, and the data can be spoofed during broadcasting precise position information of aircraft. A solution of the ADS-B system data authentication based on the elliptic curve cipher (ECC) and X.509 certificate is proposed. It can avoid the key distribution problem by using the symmetric key algorithm and prevent the ADS-B data from being spoofed thoroughly. Experimental test results show that the solution is valid and appropriate in ADS-B universal access transceiver (UAT) mode. 展开更多
关键词 Automatic dependent surveillance-broadcast data authentication elliptic curve cipher X.509.
在线阅读 下载PDF
Password-Authenticated Multiple Key Exchange Protocol for Mobile Applications 被引量:2
14
作者 Li Wenmin Wen Qiaoyan Su Qi Zhang Hua Jin Zhengping 《China Communications》 SCIE CSCD 2012年第1期64-72,共9页
To achieve privacy and authentication sinmltaneously in mobile applications, various Three-party Password-authenticated key exchange (3PAKE) protocols have been proposed. However, some of these protocols are vulnera... To achieve privacy and authentication sinmltaneously in mobile applications, various Three-party Password-authenticated key exchange (3PAKE) protocols have been proposed. However, some of these protocols are vulnerable to conventional attacks or have low efficiency so that they cannot be applied to mobile applications. In this paper, we proposed a password-authenticated multiple key exchange protocol for mobile applications using elliptic curve cryptosystem. The proposed protocol can achieve efficiency, reliability, flexibility and scalability at the same time. Compared with related works, the proposed protocol is more suitable and practical for mobile applications. 展开更多
关键词 mobile applications key exchange PASSWORD elliptic curve cryptosystem SECURITY
在线阅读 下载PDF
ECC Based Threshold Decryption Scheme and Its Application in Web Security 被引量:2
15
作者 张险峰 张峰 +1 位作者 秦志光 刘锦德 《Journal of Electronic Science and Technology of China》 2004年第4期41-46,共6页
The threshold cryptography provides a new approach to building intrusion tolerance applications. In this paper, a threshold decryption scheme based elliptic curve cryptography is presented. A zero-knowledge test appro... The threshold cryptography provides a new approach to building intrusion tolerance applications. In this paper, a threshold decryption scheme based elliptic curve cryptography is presented. A zero-knowledge test approach based on elliptic curve cryptography is designed. The application of these techniques in Web security is studied. Performance analysis shows that our scheme is characterized by excellent security as well as high efficiency. 展开更多
关键词 intrusion tolerance elliptic curve cryptography threshold decryption web security
在线阅读 下载PDF
An Efficient Method of Generating Parameters for Pairing-Based Cryptosystems
16
作者 WANG Maocai DAI Guangming PEN Lei ZHEN Chang QIN Ruijie 《China Communications》 SCIE CSCD 2010年第4期167-171,共5页
Efficient computation of Tate pairing is a crucial factor for practical applications of pairing-based cryptosystems(PBC).Recently,there have been many improvements for the computation of Tate pairing,which focuses on ... Efficient computation of Tate pairing is a crucial factor for practical applications of pairing-based cryptosystems(PBC).Recently,there have been many improvements for the computation of Tate pairing,which focuses on the arithmetical operations above the finite field.In this paper,we analyze the structure of Miller’s algorithm firstly,which is used to implement Tate pairing.Based on the characteristics that Miller’s algorithm will be improved tremendous if the order of the subgroup of elliptic curve group is low hamming prime,a new method for generating parameters for PBC is put forward,which enable it feasible that there is certain some subgroup of low hamming prime order in the elliptic curve group generated.Finally,we analyze the computation efficiency of Tate pairing using the new parameters for PBC and give the test result.It is clear that the computation of Tate pairing above the elliptic curve group generating by our method can be improved tremendously. 展开更多
关键词 Pairing-based Cryptosystems Miller's Algorithm Tate Pairing Low Hamming elliptic Curve
在线阅读 下载PDF
ECC-Based RFID Authentication Protocol
17
作者 Xing-Chun Yang Chun-Xiang Xu Chao-Rong Li 《Journal of Electronic Science and Technology》 CAS CSCD 2020年第4期320-329,共10页
The radio frequency identification(RFID)technology has been widely used so far in industrial and commercial applications.To develop the RFID tags that support elliptic curve cryptography(ECC),we propose a scalable and... The radio frequency identification(RFID)technology has been widely used so far in industrial and commercial applications.To develop the RFID tags that support elliptic curve cryptography(ECC),we propose a scalable and mutual authentication protocol based on ECC.We also suggest a tag privacy model that provides adversaries exhibiting strong abilities to attack a tag’s privacy.We prove that the proposed protocol preserves privacy under the privacy model and that it meets general security requirements.Compared with other recent ECCbased RFID authentication protocols,our protocol provides tag privacy and performs the best under comprehensive evaluation of tag privacy,tag computation cost,and communications cost. 展开更多
关键词 elliptic curve cryptography radio frequency identification(RFID) authentication protocol PRIVACY
在线阅读 下载PDF
To Construct High Level Secure Communication System: CTMI Is Not Enough
18
作者 Sen Xu Xiangjun Lu +6 位作者 Aidong Chen Haifeng Zhang Haihua Gu Dawu Gu Kaiyu Zhang Zheng Guo Junrong Liu 《China Communications》 SCIE CSCD 2018年第11期122-137,共16页
Public key cryptographic (PKC) algorithms, such as the RSA, elliptic curve digital signature algorithm (ECDSA) etc., are widely used in the secure communication sys- tems, such as OpenSSL, and a variety of in- for... Public key cryptographic (PKC) algorithms, such as the RSA, elliptic curve digital signature algorithm (ECDSA) etc., are widely used in the secure communication sys- tems, such as OpenSSL, and a variety of in- formation security systems. If designer do not securely implement them, the secret key will be easily extracted by side-channel attacks (SCAs) or combinational SCA thus mitigat- ing the security of the entire communication system. Previous countermeasures of PKC im- plementations focused on the core part of the algorithms and ignored the modular inversion which is widely used in various PKC schemes. Many researchers believe that instead of straightforward implementation, constant time modular inversion (CTMI) is enough to resist the attack of simple power analysis combined with lattice analysis. However, we find that the CTMI security can be reduced to a hidden t-bit multiplier problem. Based on this feature, we firstly obtain Hamming weight of interme- diate data through side-channel leakage. Then, we propose a heuristic algorithm to solve the problem by revealing the secret (partial and full) base of CTMI. Comparing previous nec-essary input message for masking filtering, our procedure need not any information about the secret base of the inversion. To our knowl- edge, this is the first time for evaluating the practical security of CTM! and experimental results show the fact that CTMI is not enough for high-level secure communication systems. 展开更多
关键词 information security side channelanalysis elliptic curve digital signature algo-rithm constant time modular inversion ham-ming weight leakage
在线阅读 下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部