Not only the attack from outside of system but also the fraud of system inner can be resisted by the improved scheme.
该改进的方案不仅可以抵抗外来攻击,也可以防止来自系统内部的欺诈。
Improved scheme has advantages of nonrepudiation, against he original signer's forgery attack and public key substitution attack etc.
改进的方案具有不可否认性,以及抵抗原签名人的伪造攻击和公钥替换攻击等优点。
Besides having the basic properties of the proxy signature, the new scheme prevents proxy misuse, original signer's forgery and public key substitution attack.
此外,该方案不仅满足代理签名的基本性质,还避免了代理权滥用、原始签名人伪造和公钥替换攻击。
Through the cryptanalysis of a verifiable threshold signature scheme presented by Zhang and Wen, concluded it not only exist collusion attack and forgery attack, but have no undeniability.
对张劼等人提出的一类可验证的门限签名方案进行了安全性分析,发现它存在安全漏洞,容易受到合谋攻击和伪造攻击,并且不具备不可否认性。
It is pointed out that a loophole still exists in a watermarking scheme capable of resisting sensitivity attack.
指出一种可抵抗敏感性攻击的水印方案仍然存在安全漏洞。
In their scheme users can change their passwords freely and the remote system does not need the directory of passwords or verification tables, and replay attack can be avoided.
在他们的方案中,用户能随意更改口令,远程系统不需要存储用户的口令表或验证表,并能防止重放攻击。
This scheme is the extension of the self-organized key management, and imports trust decision mechanism which promotes the system's ability of resisting mobile attack.
该方案是对自组织密钥管理的扩充,通过引入信任决策机制提高了系统抗漫游攻击的能力。
This two-way identity authentication scheme effectively prevents imitate attack, replay attack and decimal fraction attack. And the security of authentication system is enhanced.
此方案能够进行双向的身份验证,有效地防止了冒充攻击、重放攻击和小数攻击,从而提高了认证系统的安全性。
Based on the analysis of attack scheme, an improved proxy multi-signature scheme was proposed.
在全面分析攻击方案的基础上,构造了一种增强的代理多重签名方案。
This scheme takes full account of the characteristics of ICS availability first, starting from the system behavior to detect and respond to attack;
该方案一方面充分考虑了ICS可用性至上的特征,从系统行为入手对攻击进行检测和响应;
Aiming at the status that it is easier for secure chip to be attacked by error inject attack, this paper proposes a protection scheme of error inject attack for secure chip.
针对安全芯片容易遭受错误诱导攻击的情况,提出一种安全芯片错误诱导攻击防护方案。
Homeostasis attack of this kind of scheme is also proposed with known plaintext, all of these could make up the shortcoming of theory analysis.
最后给出了对该类方案的已知明文的同态攻击方法,弥补了该类方案理论分析上的不足。
The theoretical analysis and experimental results demonstrate that the improved scheme increases the probability of tracing at least one colluder who uses linear combination attack.
理论分析和实验结果表明,改进的指纹方案提高了追踪到至少一个线性组合攻击合谋者的概率。
It also discusses the security of the new scheme against outsider attack and insider attack.
同时也讨论了新体制抵抗外部攻击和内部攻击的安全性。
The scheme has the property of verification and can prevent inside member conspiracy attack.
该方案具有可验证性和防止内部成员合谋攻击;
The scheme we proposed in this paper efficiently prevents the attack and guarantees the non-repudiation in the purchase phase of the transaction.
提出的改进方案有效地防止了针对SET协议购买过程的攻击并且保证了交易中的不可否认性。
This proposed scheme can not only efficiently resist birthday attack, but also improve the security of digital signature.
它能够有效抵抗生日攻击,从而提高了数字签名的安全性。
This paper analyzes the security of a certificateless proxy signature scheme and shows that it is insecure against the public key replacement attack in certificateless cryptosystems.
对无证书代理签名方案进行安全性分析,指出该方案对于公钥替换攻击是不安全的,并给出具体的攻击方法。
To improve the ability of resisting the linear combination attack, an improved fingerprint scheme based on ACC code is proposed.
为了提高抗联合攻击码抵抗线性组合攻击的能力,提出一种改进的基于ACC码的指纹编码方案。
Through the cryptanalysis of a new threshold proxy signature scheme based on bilinear pairings, it is found that the scheme cant resist forgery attack and public-key substitute attack.
给出了对一个已有的高效无证书签名方案的替换公钥攻击,表明了在该方案中,攻击者可以通过替换签名者公钥伪造签名;进而针对该攻击提出了改进方案。
Numerical simulations have demonstrated that this watermarking scheme has better performances of security and anti-attack.
数值实验表明该水印算法具有良好的抗攻击性和安全性。
Numerical simulations have demonstrated that this watermarking scheme has better performances of security and anti-attack.
数值实验表明该水印算法具有良好的抗攻击性和安全性。
应用推荐