代理重加密方案的研究開題報(bào)告_第1頁(yè)
代理重加密方案的研究開題報(bào)告_第2頁(yè)
代理重加密方案的研究開題報(bào)告_第3頁(yè)
代理重加密方案的研究開題報(bào)告_第4頁(yè)
代理重加密方案的研究開題報(bào)告_第5頁(yè)
已閱讀5頁(yè),還剩8頁(yè)未讀, 繼續(xù)免費(fèi)閱讀

下載本文檔

版權(quán)說明:本文檔由用戶提供并上傳,收益歸屬內(nèi)容提供方,若內(nèi)容存在侵權(quán),請(qǐng)進(jìn)行舉報(bào)或認(rèn)領(lǐng)

文檔簡(jiǎn)介

1、first compliance review of the application of the appraisal committee, only through the compliance review of the application to take part in a detailed review. 8.1 application compliance review: does not meet one of the following conditions, procuratorial agency to submit application through complia

2、nce reviews, be invalidated: (1) application of the formats, contents, meet the requirements of selected files, powers of attorney, declarations by the legal representative and the tender agent application to meet the requirements; (2) licence and a bidding agent qualifications meet the requirements

3、; (3) the similar project tendering agency agent number and provide proof of material compliance; (4) the tendering agency intends to put into this project the number of professionals to meet the requirements; (5) are intended to the agent of the project as a project manager has similar projects the

4、 number of and references to meet the requirements; (6) no fraud case. 8.2 application review in detail the evaluation committee through compliance reviews will be selected for detailed review of the application. 8.2.1 tender agent institutions similar project tender performance requirements (16 poi

5、nts) tender agent institutions similar project tender performance 16 points, by two part composition (1) agent similar project of cumulative bid amount scored calculation rules for: agent water project bid amount (on january 1, 2007 has has bid notice for associate) cumulative each reached 100 milli

6、on yuan have 2 points, water project cumulative bid amount scored up not over 6 points. in addition, completes a bid worth more than 500 million yuan in total 1 minute, but other items score accumulated winning amount up to a maximum of 6 points. (2) calculation rule for the number of agents similar

7、 projects: proxy bid amount (since january 1, 2007 winning notice shall prevail) bidding projects in more than 50 million yuan by 2 points, but the agency projects the number of scores up to 3 minutes. 8.2.2 to be agents of the construction project as a project manager in the same project performanc

8、e (10 points) project manager agent performance scores including agents of the bidding agencies of similar projects, as well as in other similar project tendering agency service agent during performance. total 10 project manager agent performance, made up of two parts (1) acting like the accumulated

9、 winning amount calculation rule: agents for water conservancy project bid amount (since january 1, 2007 winning notice for example) cumulative average reached 100 million yuan 3 but scored no more than 5 minutes. (2) calculation rule for the number of agents similar projects: proxy bid amount (sinc

10、e january 1, 2007 winning notice for example) in the more than 50 million yuan water conservancy project period of 3 minutes, but scores the number of agents similar projects up to a maximum of 5 points. project manager demonstrated to provincial-level and higher peoples government or the developmen

11、t and reform commission published the winning bidder on the designated media publicity shall prevail. 8.2.3 staff requirement (25 points) 1, to the construction project serving personnel, 4 years experience in tendering agent, 2 points per person, 2 years experience in tendering agent .pig is not a

12、pig. with domestic international market and technology big environment of changes, as china traditional industry of pig production of job way and profit way are requirements related industry for resources integration, to quality security for premise, regulation based farming, and management cost and

13、 the production, and sales cost, go standardization, and scale, and intensive, and market road, fast upgrade whole industry chain of regulation capacity, market competition capacity and anti-risk capacity. first, industry analysis (a) the basic situation in china is a traditional hog production and

14、consumption country, 2008 46.15 million tons of pork, pig stock 462.64 million head by the end pig slaughter 609.6 million. national pig industrys annual production value at around 650 billion yuan, nearly 50% per cent of annual output value of animal husbandry. sichuan province in 2008 produced 6.5

15、2 million tons of pork, with 694,000 tons of chengdu city, live pig sell 10.46 million, first 15 vice-provincial cities in the country. the whole nation advantage regional planning (2008-2015) there are 437 counties (cities), 55, sichuan, chengdu has 7 (including in pengzhou). international pig indu

16、stry mainly include the european union, the united states, and canada, and brazil and other absolute scale of animal husbandry industry and technology developed countries. market 1, the domestic market from chinas meat consumption habits and economic analysis of the development situation, the emerge

17、nce of new trends in the market of domestic pork and its products. docking is a pig production and sales more closely. the yangtze river delta, pearl river delta and the bohai rim economic developed area industrial structure adjustment gathered pace, two or three industries to the central and wester

18、n bias. second, the rigid domestic consumption growth. for a long period, pork is still the largest variety of meat consumption in china, the absolute consumption continues to grow. especially in the vast rural market growth potential. third, market for pork and higher product quality requirements.

19、pollution-free pork safety and health has shown a very good market prospects. four is the market changing. currently, cold meat, more and more varieties of meat and pork meat products, which accounted for a large proportion of pork consumption, stores, chain stores, supermarkets and other marketing

20、methods is on the rise, and transport has been extended to more than 2000 km in radius. chengdu is an important river pig resource market, the citys commercial rate reaches above 60% of live pigs, pork and raw materials primary processing products in the domestic and international reputation is high

21、. western hog trading center in chengdu and provides disease-free areas of construction in order to further accelerate the development of swine industry realizes space and conditions. 2, the international markets at present, annual volume of trade in live pigs in the world year around 18 million, ab

22、out 6 million tons of pork trade. a large net exporter of pork is mainly the eu and north america,-importing countries mainly in asia, japan, and korea, and singapore, the philippines, hong kong and other countries and regions, as well as russia, about 3 million tonnes were imported. it is predicted

23、 that the world meat consumption increase of 80% in asia in the future, our country has obvious geographical advantages, export potential. with the advancement of live pigs superiority industry belt construction, animal disease .請(qǐng)用藍(lán)黑或碳素墨水書寫碩士研究生學(xué)位論文工作計(jì)劃及開題報(bào)告書學(xué) 號(hào) 研究生姓名 學(xué)科 、專業(yè) 研 究 方 向 指導(dǎo)教師姓名、職稱 培 養(yǎng) 學(xué)

24、院 開題報(bào)告時(shí)間 年 月 日 河海大學(xué)研究生院制表4.1 application of the chinese language application for proxy bidding agency application system. 4.2 bidding agent applications should be submitted by the agency included in the 5th chapter of the content, and than select file asked to provide appropriate documentation. 4.3

25、proxy application shall affix its official seal coding and page by page in the specified location. agent a copy of the application shall have to number the pages and signed original copy (copy) (including supporting documents), and copy should be exactly the same. 4.4 application there shall be no l

26、oose pages. 4.5 agent application should be complete with indelible ink (powdered) prints, the agent shall not alter any page of the application. 4.6 bidding agencies offer should be based on the interim measures for the management of tendering agents service charges (meter prices 20021980) rules of

27、 the nineth, tender agent service charges using the difference progressive billing rate. charges in accordance with the tendering agents service charges and, in conjunction with the provisions of the specific circumstances of the project shall not be floating up and down-floating range must not exce

28、ed 20%, otherwise the application cannot pass compliance checks, be invalidated. due to bidding agency selection and principal-agent contracts signed during charging base bid amount has not yet been produced, it can only be according to the rates of price, bid and the bid amount determines after the

29、 end, controlled response rates calculated shall pay tender fee (tender agency fee accounts for the actual bidding agent item for fares). than the selected person tendering agents service charge control the upper and lower limits, cap for the state development planning commission of the interim meas

30、ures for the management of tendering agents service charges (meter prices 20021980) of tendering agents service fees under 100%, the lower limit for the state development planning commission of the interim measures for the management of tendering agents service charges (meter prices 20021980) of ten

31、dering agents service fees under 80%. tendering agents service charge base should include the following tenders: construction, supervision and material over the above tenders are expected to be important, with each tendering agency entrusted with tender bid amount as a base for a separate computatio

32、n of tendering agents service fees. tendering agents service fee payment in accordance with the general office of the state development and reform commission on tendering agents service charge of notification on the relevant issues (the change price 2003857). sale of prequalification documents and s

33、olicitation documents going to choose all, pricing should be based on the principle of profit not files, must not violate the relevant provisions in the price department. 4.7 requirements in the form of application proxy application shall be prepared in the 5th chapter of the format. application of

34、various supporting documents should be requested by the selection of files grouped by order. comparison and selection of the bidding agencies must provide supporting documents required by the file; the file you selected does not have the required supporting documents, bidding agency acknowledged the

35、 need to provide, or you can provide. proxy application shall be bound, and page-by-page coded in the order. 5th chapter application format notes: bidding agent .11 說 明1. 學(xué)位論文計(jì)劃應(yīng)在導(dǎo)師的指導(dǎo)下按照培養(yǎng)方案要求制定。2.開題報(bào)告一般安排在第三學(xué)期,開題報(bào)告在負(fù)責(zé)培養(yǎng)的學(xué)院進(jìn)行,由導(dǎo)師主持并邀請(qǐng)同行專家參加。3. 開題報(bào)告的時(shí)間、地點(diǎn)須提前三天公布,歡迎師生參加旁聽。4. 論文計(jì)劃書及開題報(bào)告書(空白表)由負(fù)責(zé)培養(yǎng)的學(xué)院于

36、研究生入學(xué)后的第三學(xué)期初發(fā)放,第四學(xué)期初交學(xué)院匯總后存檔,以備研究生院審查。5. 本材料系永久性檔案,請(qǐng)用藍(lán)黑、碳素墨水或墨汁等耐久材料書寫。6. 本表可以下載打印,打印時(shí)請(qǐng)使用a4紙正反打印,不得改變表格內(nèi)容及格式。簽名部分必須由簽名者親筆簽署。7.有關(guān)詳細(xì)規(guī)定請(qǐng)查閱河海大學(xué)研究生工作手冊(cè)。論文計(jì)劃及開題報(bào)告計(jì)劃論文題目代理重加密方案的研究選題來(lái)源選擇打()1、國(guó)家計(jì)委、科委項(xiàng)目( );2、國(guó)家經(jīng)貿(mào)委項(xiàng)目( );3、國(guó)家自然科學(xué)基金項(xiàng)目( );4、國(guó)務(wù)院其它部委項(xiàng)目( );5、主管部門(部委級(jí))項(xiàng)目( );6、省,市,自治區(qū)項(xiàng)目( );7、學(xué)校級(jí)項(xiàng)目( );8、自選項(xiàng)目( );9、其它( )

37、。預(yù) 計(jì)經(jīng) 費(fèi)約 元預(yù)計(jì)完成日期 2015 年 6 月主要內(nèi)容(參考下列幾方面)1. 論文的選題依據(jù);2. 本課題在國(guó)內(nèi)外的研究動(dòng)態(tài)3. 課題在理論或?qū)嶋H應(yīng)用方面的意義、價(jià)值以及可能達(dá)到的水平;4. 對(duì)此課題開展研究的設(shè)想,難點(diǎn)及擬解決的重點(diǎn)問題; 5. 工作計(jì)劃、技術(shù)路線,預(yù)期結(jié)果;6. 預(yù)計(jì)工作量及進(jìn)度安排。計(jì)劃及報(bào)告具體內(nèi)容:1 論文的選題依據(jù):密碼學(xué)是一門古老的藝術(shù),主要是研究如何隱密地傳遞信息的學(xué)科。歷史上,密碼學(xué)在人類戰(zhàn)爭(zhēng)的進(jìn)程中起到了舉足輕重的作用。直到1949年shannon1發(fā)表了題為communication theory of secrecy的著名論文后,密碼學(xué)才由一門藝

38、術(shù)轉(zhuǎn)變成了一門科學(xué)。該論文首次把信息論引入到密碼學(xué)中,用統(tǒng)計(jì)學(xué)的觀點(diǎn)對(duì)信源、密碼源和接收的密文進(jìn)行了數(shù)學(xué)的描述和定量的分析,從而把古老的密碼學(xué)引導(dǎo)到科學(xué)的軌道中來(lái)。在1976年,diffie和hellman2在他們著名的論文new directions in cryptography中創(chuàng)造性地提出了公鑰密碼系統(tǒng)的概念。在這種密碼系統(tǒng)中,加密和解密所用的密鑰是不相同的,而且在計(jì)算上從加密密鑰是推不出解密密鑰的,而從解密密鑰很容易計(jì)算出加密密鑰。如此一來(lái),保密密鑰可以公開,而只要保密加密密鑰。他所需要維護(hù)的密鑰與用戶群的大小無(wú)關(guān),這就大大降低了密鑰維護(hù)的工作量。同時(shí),加密者在加密前,不用和解密者事

39、先商定密鑰,大大降低了密鑰分發(fā)和管理的難度。隨著計(jì)算機(jī)網(wǎng)絡(luò)帶寬技術(shù)的發(fā)展和計(jì)算機(jī)多媒體編碼的進(jìn)步,在因特網(wǎng)上進(jìn)行數(shù)字內(nèi)容交易變得十分便捷。但是,由于數(shù)字內(nèi)容是可以拷貝和再分發(fā)的,這損害了數(shù)字內(nèi)容生產(chǎn)廠商的利益,因此數(shù)字內(nèi)容生產(chǎn)廠商開發(fā)了數(shù)字版權(quán)管理(digital rights management (drm)技術(shù)來(lái)防范數(shù)字內(nèi)容的拷貝和再分發(fā)。一個(gè)drm系統(tǒng)只有擁有許可證的程序才能讀取數(shù)字內(nèi)容。但是,drm系統(tǒng)最受爭(zhēng)議的就是它的跨域操作問題,因?yàn)閐rm系統(tǒng)沒有一個(gè)標(biāo)準(zhǔn),各個(gè)數(shù)字內(nèi)容生產(chǎn)商都設(shè)計(jì)了各自的一套drm系統(tǒng)。如此一來(lái),消費(fèi)者不能自己決定所購(gòu)買的數(shù)字產(chǎn)品播放設(shè)備。比如,從itunes買的

40、數(shù)字內(nèi)容只能在ipod上播放。這大大打擊了消費(fèi)者的購(gòu)買欲。根據(jù)indicare3的調(diào)查,消費(fèi)者寧愿花更高的價(jià)錢來(lái)?yè)Q取跨域操作。但是,現(xiàn)有的drm跨域操作系統(tǒng)都十分之復(fù)雜,代價(jià)高昂,都要對(duì)原有的drm系統(tǒng)進(jìn)行很大的改動(dòng)。這對(duì)于已經(jīng)在drm系統(tǒng)中投入巨大的人力和物力的數(shù)字內(nèi)容生產(chǎn)廠商來(lái)說是不能接受的。為了解決這個(gè)問題,在2006年的acmdrm會(huì)議上,taban等人提出了一個(gè)十分有效的drm跨域操作系統(tǒng)。他們?cè)谠械膁rm系統(tǒng)基礎(chǔ)上,增加了一個(gè)名為跨域操作管理者 (domain interoperability manager(dim)的中間模塊。該模塊可以把域a中的密文(許可證)轉(zhuǎn)換為域b中的密

41、文(許可證),而模塊本身不能對(duì)密文進(jìn)行解密,也不能單獨(dú)生成一個(gè)域a中到域b中的許可證。從而安全有效地達(dá)到了跨域操作的目的?;谶@些問題的存在性,急需要一個(gè)半可信的代理者(proxy)能夠?qū)⒃居檬跈?quán)人的公鑰加密所得密文,轉(zhuǎn)換成用受理人的公鑰加密所得的針對(duì)同一明文的密文,并且可以保證該代理者無(wú)法獲知該明文的任何消息。很顯然,傳統(tǒng)的公鑰加密方案和數(shù)字簽名方案是不能實(shí)現(xiàn)這些功能的,只有具備安全轉(zhuǎn)換功能的密碼系統(tǒng)才能安全有效地實(shí)現(xiàn)這些功能,而代理重加密就是這樣一種密碼系統(tǒng)。2 本課題在國(guó)內(nèi)外研究動(dòng)態(tài)代理重加密(proxy re-encryption, pre)的概念最早由blaze4等人在1998年的

42、歐洲密碼學(xué)年會(huì)上提了出來(lái)。但是,在blaze等人的文章中,他們并沒有給出代理重密碼規(guī)范的形式化定義,特別是對(duì)于代理重簽名,使得人們沒有很好地認(rèn)識(shí)到代理重密碼的好處,同時(shí)經(jīng)常使人把代理重簽名和其他一些簽名類型相混淆,如代理簽名(proxy signature),這個(gè)原因也使得代理重密碼學(xué)的發(fā)展相對(duì)緩慢。為了改變這種情況,ateniese等人對(duì)代理重密碼進(jìn)行了形式化的定義, 并且使用雙線性對(duì)構(gòu)建了隨機(jī)預(yù)言模型下安全的單向代理重加密方案,該方案能阻止代理者和受委托者合謀來(lái)揭示委托者的密鑰。至此代理重密碼學(xué)引起了廣泛的關(guān)注,各種各樣的代理重密碼方案及其應(yīng)用被提出。ateniese等5利用雙線性配對(duì)構(gòu)造

43、了3中單向pre方案,他們的pre方案都只是在dbdh假設(shè)的標(biāo)準(zhǔn)模型下滿足選擇明文安全(cpa, chosen-plaintext attack)的。但實(shí)際的應(yīng)用場(chǎng)合通常都是要求方案滿足選擇密文安全(cca,chosen-ciphertext attack)的。canetti等6首次利用chk(canetti-halevi-katz methodology)7技術(shù)構(gòu)造了一種在標(biāo)準(zhǔn)模型下滿足cca安全的雙向多跳pre方案,但是與atteniese等提出的雙向pre方案缺點(diǎn)一樣,該方案也不能抵抗共謀攻擊。值得注意的是,構(gòu)造一個(gè)單向的pre方案比雙向pre方案困難,因?yàn)槿魏坞p向的pre方案都可以通過

44、單向的pre方案實(shí)現(xiàn)。2006年green和ateniese9把pre概念推廣到基于身份的密碼機(jī)制,提出了基于身份的pre方案(identity-based pre, ib-pre)。libert和vergnaud10在2008年pkc會(huì)議上,提出了第一個(gè)標(biāo)準(zhǔn)模型下選擇密文安全的單向pre方案。上述文獻(xiàn)所提出的方案都需要雙線性配對(duì)運(yùn)算,而運(yùn)行一次雙線性對(duì)運(yùn)算的時(shí)間至少是橢圓曲線上點(diǎn)乘運(yùn)算的20倍以上。雖然雙線性對(duì)的計(jì)算不斷得到優(yōu)化和發(fā)展,但是該計(jì)算仍然比較消耗計(jì)算資源。為了彌補(bǔ)這一缺陷,matsuda、nishimaki和shao11,12提出了標(biāo)準(zhǔn)模型下不適用雙線性對(duì)的pre方案,基于決定性

45、diffie-hellman(ddh)假設(shè)和因數(shù)分解難題假設(shè),達(dá)到了cca安全和抗合謀攻擊安全。傳統(tǒng)的代理重加密并不能適應(yīng)所有實(shí)際情況的應(yīng)用,比如上述的代理重加密方案無(wú)法解決這一問題:代理者根據(jù)提示信息(關(guān)鍵字)來(lái)選擇性地進(jìn)行代理重加密。為了解決這一問題,weng、deng、chu、ding、和lai13,14,15提出了條件代理重加密(conditional proxy re-encryption, cpre),使得只有符合設(shè)定關(guān)鍵字的密文能夠被代理者轉(zhuǎn)換且被受委托者解密,隨后fang等人構(gòu)建了匿名的條件代理重加密方案,解決了weng等人提出的公開問題。之前的好多方案都是代理者在同一個(gè)域中進(jìn)

46、行的轉(zhuǎn)換,整個(gè)系統(tǒng)公開參數(shù)都是相同的,包含相同的加解密算法,半可信的第三方能夠構(gòu)造的代理重加密密鑰的復(fù)雜性比較小。但是,在實(shí)際生活中,很多的轉(zhuǎn)換都是在不同的域間進(jìn)行的轉(zhuǎn)換,然而,能夠不同的域之間進(jìn)行轉(zhuǎn)換的代理重加密方案還沒有實(shí)現(xiàn)。tang等16提出了一個(gè)域間ibpre方案,首次實(shí)現(xiàn)了這個(gè)功能。和傳統(tǒng)的加解密方案類似,在隨機(jī)預(yù)言模型下的代理重加密方案已經(jīng)提出了很多,但是在標(biāo)準(zhǔn)模型下的方案卻進(jìn)展相對(duì)緩慢,因?yàn)闃?biāo)準(zhǔn)模型下的證明是相對(duì)困難的,所涉及到的算法比較多。wang17等人提出了第一個(gè)在標(biāo)準(zhǔn)模型下cca安全的ibpre方案,chu, canetti等人19,20 也相繼提出了基于身份代理重加密方

47、案。密鑰隱私的代理重加密也是一個(gè)相對(duì)研究的熱點(diǎn)。在現(xiàn)在這個(gè)信息爆炸的時(shí)代,人們對(duì)隱私保護(hù)的警惕性越來(lái)越高。因此,匿名性也是一個(gè)熱點(diǎn)研究問題。ateniese等18人首先提出了一個(gè)密鑰隱私的代理重加密方案。然而,他所提出的方案是基于公鑰加密方案。在一系列的努力下,最近,shao21提出了一個(gè)在隨機(jī)預(yù)言模型下的匿名的基于身份代理重加密方案。3 課題在理論或?qū)嶋H應(yīng)用方面的意義、價(jià)值以及可能達(dá)到的水平1998年,blaze、bleumer等人提出了代理重加密的概念,pre使得一個(gè)半可信的代理者(proxy)能夠?qū)⒃居檬跈?quán)人alice的公鑰加密所得密文,轉(zhuǎn)換成用授權(quán)人bob的公鑰加密所得的針對(duì)同一明文

48、的密文,并且可以保證該代理者無(wú)法獲知該明文的任何消息。近年來(lái)pre已成為一個(gè)非常有用的密碼學(xué)工具,在不少場(chǎng)合得到了較為廣泛的應(yīng)用,譬如分布式文件系統(tǒng)、加密垃圾郵件的過濾、加密郵件的轉(zhuǎn)發(fā)等?,F(xiàn)在來(lái)介紹pre的定義和安全模型。由于目前存在的方案大都是單向單跳的pre方案,且用處更加廣泛,因此我們將著眼于單向單跳的pre。這里我們一般都會(huì)認(rèn)為原始密文為第二層密文,重加密后的密文稱為第一層密文。一個(gè)單向單跳的pre方案由如下算法組成:u setup(1k): 輸入一個(gè)安全參數(shù)1k,該系統(tǒng)建立算法輸出一個(gè)全局公開參數(shù)params,其中包含對(duì)明文空間m的敘述。u keygen(params): 輸入全局公

49、開參數(shù)params,每個(gè)用戶均使用該算法來(lái)生成公私鑰對(duì)(pk, sk)。為簡(jiǎn)略起見,我們假設(shè)余下算法的輸入均隱含有全局公開參數(shù)params。u rekeygen(ski,pkj):輸入用戶i的私鑰以及另一用戶j的公鑰,該算法產(chǎn)生一個(gè)由用戶i到用戶j的重加密密鑰rkij。u enc(pk,m):輸入公鑰pk和消息m,該加密算法輸出一個(gè)密文ct。u reenc(rkij,cti;):輸入一個(gè)重加密密鑰rkij,一個(gè)針對(duì)公鑰pki的第2層密文cti,該算法輸出一個(gè)針對(duì)公鑰pkj的第1層密文ctj。u dec (sk,ct):輸入私鑰sk和密文ct,該算法輸出明文m或者錯(cuò)誤符號(hào)(當(dāng)ct無(wú)效時(shí))。當(dāng)一個(gè)

50、委托者要將自己的解密權(quán)利委托給一個(gè)受理者的時(shí)候,假設(shè)存在一個(gè)第三者服務(wù)器的時(shí)候,首先在服務(wù)器上存儲(chǔ)alice的私鑰,用alice的私鑰將明文信息解密出來(lái),然后用bob的公鑰將明文信息加密之后再發(fā)送給受理者bob。這種情況不是我們所樂意的看到的,因?yàn)榉?wù)器不是一個(gè)完全可信方,然而服務(wù)器卻能夠完全了解到明文和私鑰信息。另一方面,如果alice將其能夠解密的私鑰發(fā)送給他所授權(quán)的用戶bob時(shí),那么這種情況下就需要建立一個(gè)能夠傳遞私鑰的安全信道。假如在分布式系統(tǒng)下多用戶需要解密的狀態(tài)下,alice私鑰被暴露的情況將會(huì)大大增加。在這種情況下就能夠完全體現(xiàn)出擁有半可信代理者的代理重加密方案所能達(dá)到的安全性及

51、高效性。在不知道明文信息的情況下,能夠安全高效地將加密的密文進(jìn)行轉(zhuǎn)換,從而達(dá)到了密碼學(xué)所要求的信息隱秘性。4. 對(duì)此課題開展研究的設(shè)想,難點(diǎn)及擬解決的重點(diǎn)問題通過對(duì)代理重加密方案的研究動(dòng)態(tài)可以看出,代理重加密是一種安全高效的加密機(jī)制。現(xiàn)在,許多學(xué)者都在發(fā)展完善代理重加密方案機(jī)制,但是代理重加密機(jī)制還沒有完全成熟和廣為應(yīng)用,而且還有很多問題有待解決,因此本課題開展研究的主要工作及重難點(diǎn)問題如下所示:n 研究現(xiàn)有的代理重加密方案,在現(xiàn)有的少量的針對(duì)特殊情況的代理重加密方案的基礎(chǔ)上,提出更多實(shí)際有效的適用于一般轉(zhuǎn)換關(guān)鍵字搜索的代理重加密方案;n 現(xiàn)有的在標(biāo)準(zhǔn)模型下的代理重加密方案中代理重加密密鑰太過

52、于復(fù)雜,不便于存儲(chǔ)和計(jì)算,在保證安全性的前提下簡(jiǎn)化代理重加密方案,使其計(jì)算和存儲(chǔ)的代價(jià)更加??; n 隨著現(xiàn)代社會(huì)的個(gè)人隱私問題的重要性的提升,對(duì)于匿名性的要求越來(lái)越高,因此在積累知識(shí)的基礎(chǔ)上提出新方法,使得方案在標(biāo)準(zhǔn)模型下也能達(dá)到匿名性的效果,更加切實(shí)可用。5. 工作計(jì)劃、技術(shù)路線,預(yù)期結(jié)果代理重加密方案的主要任務(wù)在于能夠保證在安全的前提下,有效的設(shè)計(jì)出代理重加密密鑰,現(xiàn)有的有些在標(biāo)準(zhǔn)模型下的代理重加密密鑰比較大,密鑰的存儲(chǔ)和加密計(jì)算相當(dāng)復(fù)雜,因此,重加密密鑰的設(shè)計(jì)是一個(gè)很重要的問題。通過廣泛的閱讀國(guó)內(nèi)外最前沿關(guān)于代理重加密方案的文獻(xiàn),對(duì)現(xiàn)有的代理重加密方案進(jìn)行深入研究,尋求相關(guān)的有用信息,結(jié)

53、合現(xiàn)代實(shí)際應(yīng)用,滿足人們的需求,對(duì)已有的代理重加密方案進(jìn)行改進(jìn),甚至是構(gòu)造出新的更加安全高效的匿名的代理重加密方案,然后對(duì)提出的方案進(jìn)行效率分析和安全性證明。最后和已有的相關(guān)方案進(jìn)行分析比較,突出本方案的優(yōu)勢(shì),也說明不足之處。6預(yù)計(jì)工作量及進(jìn)度安排2013.92013.12 開題準(zhǔn)備工作,查找有關(guān)代理重加密方案的相關(guān)資料,了解國(guó)內(nèi)外的發(fā)展動(dòng)態(tài),對(duì)課題進(jìn)行可行性分析,認(rèn)真學(xué)習(xí)與本課題相關(guān)的理論知識(shí)。2013.122014.3 精讀相關(guān)文獻(xiàn),對(duì)課題進(jìn)行深入分析,重點(diǎn)研究基于身份代理重加密方案。2013.32014.6 在前期研究的基礎(chǔ)上,對(duì)已有的方案進(jìn)行改進(jìn),或提出新的方案。2014.62014.

54、9 對(duì)改進(jìn)的方案或者新方案進(jìn)行安全證明和效率分析等。2014.92015.6 對(duì)前期工作進(jìn)行總結(jié)和整理并撰寫學(xué)位論文。7.參考文獻(xiàn):1 shannon, c.e.: communication theory of secrecy systems. bell syst. tech j, vol. 28, 1949.pp.656-715.2 diffie, w., hellman, m.e.: new directions in cryptography. ieee transactions on information theory, vol.22, no.6, 1976, pp. 644-65

55、4.3 the informed dialogue about consumer acceptability of drm solutions in europe(indicare), ”consumer survey on digital music and drm”, may 2005, /survey.4 blaze, m., bleumer, g., strauss m.: divertible protocols and atomic proxy cryptography a. eurocrypt98, international conference

56、 on the theory and application of cryptographic techniques c. espoo, finland, 1998. 127-144.5 ateniese, g., fu, k., green, m., et al.: improved proxy re-encryption schemes with applications to secure distributed storagec. proceedings of the 12th annual network and distributed system security symposi

57、um. 2005:29-44.6 canetti, r., hohenberget, s.: chosen-ciphertext secure proxy re-encryption a. proceedings of the 14th acm conference on computer and communications securityc. alexandria, va, usa, 2007. 185-194.7 canetti, r., halevt, s., katz, j.: chosen-ciphertext security from identity-based encry

58、ption a. eurocrypt04c. alexandria, va, usa, 2007. 185-194.8 boneh, d., franklin, m.: identity-based encryption from the weil pairing. in: kilian, j. (ed.) crypto 2001. lncs, vol. 2139, pp. 213229. springer, heidelberg (2001).9 green, m., ateniese, g.: identity-based proxy re-encryption. in: katz, j., yung, m. (eds.) acns 2007. lncs, vol. 4521, pp.

溫馨提示

  • 1. 本站所有資源如無(wú)特殊說明,都需要本地電腦安裝OFFICE2007和PDF閱讀器。圖紙軟件為CAD,CAXA,PROE,UG,SolidWorks等.壓縮文件請(qǐng)下載最新的WinRAR軟件解壓。
  • 2. 本站的文檔不包含任何第三方提供的附件圖紙等,如果需要附件,請(qǐng)聯(lián)系上傳者。文件的所有權(quán)益歸上傳用戶所有。
  • 3. 本站RAR壓縮包中若帶圖紙,網(wǎng)頁(yè)內(nèi)容里面會(huì)有圖紙預(yù)覽,若沒有圖紙預(yù)覽就沒有圖紙。
  • 4. 未經(jīng)權(quán)益所有人同意不得將文件中的內(nèi)容挪作商業(yè)或盈利用途。
  • 5. 人人文庫(kù)網(wǎng)僅提供信息存儲(chǔ)空間,僅對(duì)用戶上傳內(nèi)容的表現(xiàn)方式做保護(hù)處理,對(duì)用戶上傳分享的文檔內(nèi)容本身不做任何修改或編輯,并不能對(duì)任何下載內(nèi)容負(fù)責(zé)。
  • 6. 下載文件中如有侵權(quán)或不適當(dāng)內(nèi)容,請(qǐng)與我們聯(lián)系,我們立即糾正。
  • 7. 本站不保證下載資源的準(zhǔn)確性、安全性和完整性, 同時(shí)也不承擔(dān)用戶因使用這些下載資源對(duì)自己和他人造成任何形式的傷害或損失。

最新文檔

評(píng)論

0/150

提交評(píng)論