提出两个抗选择密文攻击的门限密码系统。
Two threshold cryptosystems secure against chosen ciphertext attacks are proposed.
在随机预言模型下,该方案在适应性选择密文攻击下是可证明安全的。
In the random oracle model, the scheme is provably secure against adaptive chosen ciphertext attacks.
在高密度随机背包困难性假设下,可以证明方案在唯密文攻击下是安全的。
Under the assumption that the random high-density knapsack problem is infeasible, the proposed schemes are provably secure against ciphertext-only attack.
此外,证明了方案中加密算法在DDH假设和适应性选择密文攻击下是安全的。
The encryption algorithm in the scheme is semantically secure against adaptive chosen cipher-text attacks based on the DDH assumption.
该方案被认为是抗适应性选择密文攻击的实用方案之一,但缺乏严格的安全性证明。
This scheme is regarded as one of practical schemes against adaptively chosen ciphertext attacks, but it is absent of rigorous proofs.
分析表明,该文所设计的加密算法不但能抵抗唯密文攻击,而且能有效地抵抗选择明文攻击。
The analysis indicates that the encryption algorithm not only can effectively resist cipher-text-only attack but also chosen-plaintext attack.
抗选择密文攻击公钥密码体制是安全性很高的密码体制,它是设计抗主动攻击的协议非常有用的工具。
The public key cryptosystem secure against chosen ciphertext attacks is a very strong secure cryptosystem and is a useful primitive for designing protocols that resisting active adversary.
它与RSA算法相似,其安全性基于大数因式分解的难度,能够抵抗对于RSA的选择密文攻击,并且易于软件实现。
Its (security) is based on the intractability of the integer factorization problem as RSA, and it is able to resist the chosen-ciphertext attack against RSA and easy to be implemented.
由于敏感数据被加密,任何直接对数据库文件进行分析的攻击方式,都只能看到密文。
Because the sensitive data is encrypted, any direct attack on the database file analysis, can only see the ciphertext.
同时,传统的加密技术所得到的密文容易被攻击者发现,影响了信息的安全性。
Meanwhile, it is easy to discover cryptograph by traditional encryption technology by attacker and it affects security of information.
详细阐述了其加密原理和密文索引结构,对重复性数据的加密处理和算法抗攻击性进行了分析。
The encryption principle and index structure of encryption data are developed. The encryption processing of duplicate data and algorithm exposure are analyzed.
此外,只有持有第三方签名的接收者才能打开密文,避免了攻击者对消息的窃取。
In addition, the receiver can decrypt the message only if she has the trusted third party's signature, avoiding an attacker to steal the message to a certain degree.
对分组密码的工作模式进行了攻击,结果表明如果攻击者能询问电码本(ECB)问答器,则很容易攻破明密文分组连接模式(PCBC);
We show that when the attacker has access to an electronic codebook(ECB)oracle, the plaintext cipher block chaining mode(PCBC) can be easily attacked;
对分组密码的工作模式进行了攻击,结果表明如果攻击者能询问电码本(ECB)问答器,则很容易攻破明密文分组连接模式(PCBC);
We show that when the attacker has access to an electronic codebook(ECB)oracle, the plaintext cipher block chaining mode(PCBC) can be easily attacked;
应用推荐