Moreover, this scheme does not use the discrete logarithm with trapdoors.
此外,本方案没有使用陷门离散对数。
Based on the discrete logarithm, this paper proposes a group signature schemes.
基于离散对数给出了一种组签字方案。
Sometimes, the elliptic curve problem is also included into the discrete logarithm problem.
有时也把椭圆曲线类归为离散对数类。
To solve the above weakness, based on the Discrete Logarithm Problem, a secure improved scheme was proposed.
然后在只基于求解离散对数难题和对消息增加冗余度的基础上,提出了一种改进方案。
The scheme's security is based on the computing difficulty of solving the Factorization Problem and the Discrete Logarithm Problem.
该方案的安全性取决于求解因子分解问题与离散对数问题的计算难度。
The proposed threshold proxy signature schemes have been based on the discrete logarithm problem, and there are few RSA-based schemes.
目前的门限代理签名方案几乎都是基于离散对数问题的,基于RSA密码体制的门限代理签名方案几乎很少。
The security of the new protocol was based on the discrete logarithm on elliptic curve, and the server did not need to be completely trusted.
新协议的安全性基于椭圆曲线离散对数问题,服务器并不需要完全可信。
Smart card is integrated into authenticated encryption scheme, a new cryptographic scheme based on the discrete logarithm problem is presented.
将智能卡技术引入认证加密体制中,提出了一种基于离散对数问题的认证加密方案。
Because computing the discrete logarithm more difficulty than the discrete logarithm over multiplication group, so it is possible to construct quite safe cryptosystem.
由于求解该离散对数的难度与求解乘法群上的离散对数的难度相同,所以在椭圆曲线上可构造出相对安全的密码系统。
A new proxy signature scheme is proposed. The security is based on factoring representation problem, so it is not based on the discrete logarithm problem cryptosystem.
提出了一种新型代理签名方案,其安全性是建立在因子分解表述难题之上,因而不是基于离散对数密码体制的方案。
A new group signature scheme based on the discrete logarithm problem is presented. The scheme is more efficient than the previously known schemes with the same security properties.
文中提出了一个新的群签名方案,该方案的安全性基于离散对数困难问题,其运行效率比已有的同类方案高。
To solve all these problems, a more secure multiple grade proxy signature scheme is proposed in this paper based on the study of a difficult mathematical concept, the discrete logarithm.
作者就此诸多问题,基于离散对数这一数学难题,提出了一种安全的多级代理签名方案。
A new designated verifier blind signature scheme with message recovery based on the discrete logarithm problem is proposed, and its security and efficiency are analyzed and discussed in details.
基于离散对数问题,提出了一个具有消息恢复的指定接收者的盲签名方案,并对方案的安全性和效率性进行了详细的分析讨论。
While this doesn't sound like a big deal, the difficulty of factoring and finding a discrete logarithm forms the basis of most if not all public-key cryptography systems.
虽然听起来这并不是什么了不起的事,但分解并找到一个离散对数的困难形成了大部分公用密钥密码学系统的基础,如果不是全部的话。
Applying our partially restrictive blind signature protocol, the thesis proposes an efficient off-line e-cash system based on discrete logarithm and representation problem.
运用我们提出的部分受限盲签名协议,我们提出了一个高效的基于离散对数及表示问题的离线电子现金系统。
The second approach is to use the concept of discrete logarithm. Understanding this concept requires understanding some properties of multiplicative groups.
第二种方法就是运用离散对数的概念。要掌握这些概念首先需要了解乘法群的概念。
The safety of this protocol is based on the elliptic curve discrete logarithm of non-supersingular elliptic curve over finite field, on which there has been no efficient attack method up to now.
协议的安全性是建立在目前尚未存在有效攻击方法的有限域上非超奇异椭圆曲线的椭圆曲线离散对数问题之上的。
Both of their security are based on the intractability of elliptic curve discrete logarithm problem.
两种方案的安全性都是基于椭圆曲线离散对数问题的难解性。
These two schemes resolved the problem of key renewal and key reuse of key and resolved participant cheating by a simple discrete logarithm function.
这两种方案分别从不同的角度解决了密钥的更新和复用问题,并通过引入一简单的离散对数函数解决了成员欺骗问题。
This paper describes the mathematics base of algebraic geometry and ECC. It also discusses the elliptic curve discrete logarithm problem (ECDLP) and the security applications of ECC on E-commerce.
该文描述了代数几何与ecc的数学基础及椭圆曲线离散对数问题困难性,讨论了ECC在电子商务中的安全应用。
The classical discrete logarithm problem in finite prime fields can be solved in an expected time which is subexponential in the group size via the socalled index calculus method.
传统的基于有限域的离散对数问题因为可以使用指标计算方法而存在亚指数时间算法求解。
Proxy signature systems have great applications in e-business whose secure-ty is based on the difficulty of integer factoring or the difficulty of solving the common discrete logarithm problem.
代理签名体制在电子商务中的应用很广泛,目前的代理签名体制安全性主要是基于求解大数因子分解问题的困难性或求解离散对数问题的困难性。
The hyperelliptic curve cryptosystem is based on the hyperelliptic curve discrete logarithm problem, and has the higher safety and the shorter operands compared to other cryptosystems.
超椭圆曲线密码体制是以超椭圆曲线离散对数问题的难解性为基础的,具有安全性高、操作数短等优点,相对于其他密码体制有明显的优势。
The results of comparison prove that this new digital signature based on discrete logarithm is more effective and secure than the others.
比较结果显示基于离散对数的数字签名方案比其他的数字签名方案效率要高,而且更安全。
Based on the elliptic curve discrete logarithm problem, Ji and Li proposed a proxy signature scheme and a proxy multi-signature scheme and Chen et al. proposed two proxy multi-signature schemes.
基于椭圆曲线离散对数问题,纪家慧和李大兴提出了一个代理签名方案和一个代理多签名方案,陈泽雄等人给出了另外两个代理多签名方案。
The second approach is to use the concept of discrete logarithm.
第二种方法就是运用离散对数的概念。
Under the condition of a discrete logarithm problem, S2 is decrypted by the OPE (Oblivious Polynomial Evaluation) protocol and Lagrange Interpolation Polynomial (scheme 2).
在离散对数困难问题的条件下,利用不经意多项式估值协议和拉格朗日插值多项式来解密s2(方案2)。
Under the condition of a discrete logarithm problem, S2 is decrypted by the OPE (Oblivious Polynomial Evaluation) protocol and Lagrange Interpolation Polynomial (scheme 2).
在离散对数困难问题的条件下,利用不经意多项式估值协议和拉格朗日插值多项式来解密s2(方案2)。
应用推荐