In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmatio...
详细信息
In this paper, we present an identity-based explicit authenticated key agreement protocol that is provably secure without random oracles. The protocol employs a new method to isolate a session key from key confirmation keys so that there is no direct usage of hash functions in the protocol. The protocol is proved secure without random oracles in a variant of Bellare and Rogaway style model, an exception to current proof method in this style model in the ID-based setting. We believe that this key isolation method is novel and can be further studied for constructing more efficient protocols.
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy...
详细信息
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n...
详细信息
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.
Interactive network traffic replay is the newest method for testing and evaluation of network devices such as Firewalls, IPSes, routers, switches, etc. Currently state-checking method is used for interactive TCP traff...
详细信息
Interactive network traffic replay is the newest method for testing and evaluation of network devices such as Firewalls, IPSes, routers, switches, etc. Currently state-checking method is used for interactive TCP traffic replay. This paper proposes a new method for interactive TCP traffic replay which is based on the balance status between transmitted and received packets. By checking the balance conditions before sending out TCP packets, the method can significantly reduce the cost of state-checking and enhance the replay performance. The authors made a comparison on the differences of replay methods when introducing the balance mechanism. The efficiency of the method is also investigated and evaluated from aspects of a single TCP session, multi-session traffic, packet losses and latency. Experimental results show that the method outperforms the original state-checking method when replaying actual TCP traffics.
Parallel approach is an important way to improve the performance of networked based intrusion detection system. A parallel architecture of intrusion detection system based on the ideas of combining twice data-flow par...
详细信息
Parallel approach is an important way to improve the performance of networked based intrusion detection system. A parallel architecture of intrusion detection system based on the ideas of combining twice data-flow partition with real-time load balancing feedback is presented. The components of data-flow partition and its optimized algorithm are designed and implemented. The experiment shows that the architecture may have higher speed and lower packet loss in high-speed network circumstance. Thus, it may raise the speed of data transmission and improve the efficiency of parallel intrusion detection.
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present....
详细信息
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entan-glement is not necessary for quantum secret sharing. Moreover,the theoretic effi-ciency was improved to approach 100% as almost all the instances can be used for generating the private key,and each photon can carry one bit of information. This protocol is feasible with the present-day technique.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signatu...
详细信息
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t-1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t-1 or fewer receivers cannot verify the validity of the signature.
Current identity-based (ID) cryptosystem lacks the mechanisms of two-party authentication and user's private key distribution. Some ID-based signcryption schemes and ID-based authenticated key agreement protocols h...
详细信息
Current identity-based (ID) cryptosystem lacks the mechanisms of two-party authentication and user's private key distribution. Some ID-based signcryption schemes and ID-based authenticated key agreement protocols have been presented, but they cannot solve the problem completely. A novel ID-based authentication scheme based on ID-based encrypfion (IBE) and fingerprint hashing method is proposed to solve the difficulties in the IBE scheme, which includes message receiver authenticating the sender, the trusted authority (TA) authenticating the users and transmitting the private key to them. Furthermore, the scheme extends the application of fingerprint authentication from terminal to network and protects against fingerprint data fabrication. The fingerprint authentication method consists of two factors. This method combines a token key, for example, the USB key, with the user's fingerprint hash by mixing a pseudo-random number with the fingerprint feature. The security and experimental efficiency meet the requirements of practical applications.
To provide mutual authentication among users, wireless networks, and service providers in roaming wireless environments, this article presents an anonymous authentication and access control protocol. Bases on this pro...
详细信息
To provide mutual authentication among users, wireless networks, and service providers in roaming wireless environments, this article presents an anonymous authentication and access control protocol. Bases on this protocol, entities of different trusted domains can mutually authenticate each other and preserve the anonymity of users. Hybrid cryptosystem, secret splitting, and hash chains are used in the protocol, which decrease computational loads and establish trusted relations for both entities. The proposed protocol has the least computation complexity compared with other protocols, whereas, the security has been significantly improved.
In this paper, space charge in a multi-layer oil-paper insulation system was investigated using the pulsed electroacoustic (PEA) technique. A series of measurements had been carried following subjection of the insulat...
In this paper, space charge in a multi-layer oil-paper insulation system was investigated using the pulsed electroacoustic (PEA) technique. A series of measurements had been carried following subjection of the insulation system to different applied voltages and different temperatures. Charge behaviours in the insulation system were analyzed and the influence of temperature on charge dynamics was discussed. The test results shows that homocharge injection takes place under all the test conditions, the applied DC voltage mainly affects the amount of space charge, while the temperature has greater influence on the distribution and mobility of space charge inside oil-paper samples.
暂无评论