首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
电子邮件传输中加密与解密的实现   总被引:6,自引:0,他引:6  
张天津  于志平 《计算机工程》2003,29(4):120-121,139
随着Internet的快速发展,网络安全越来越重要,电子邮件作为人们在网络上应用相当普遍的交流工具之一,其安全问题应该得到重视,加密技术是安全的重要基础,该文利用Rijndael算法来实现电子邮件的加密和解密,通过试验证明,电子邮件的加密与解密取得了预期的效果。  相似文献   

2.
随着互联网的发展,电子邮件以其低廉的价格和快捷的速度,越来越受到人们的青睐。然而,与此同时,电子邮件能否安全抵达对方成为人们关心的问题,电子邮件泄密所造成的后果也困扰着人们,因此对电子邮件进行加密处理就尤为重要。文中主要针对电子邮件泄密的问题,详细阐述了对电子邮件加密的四种方法,并分析比较了这些方法的优缺点,对其中存在的问题和挑战进行了研究。  相似文献   

3.
电子邮件的安全措施与实现   总被引:1,自引:0,他引:1  
阮耀平  许晓东 《计算机工程》1999,25(10):38-39,74
首先分析了电子邮件所面临的安全威胁,然后介绍了保证电子邮件 加密和数字签名的实现原理和过程。并结合OutlookExpress中提高的加密与数字签名功能。简单介绍了安全电子邮件的实现过程。  相似文献   

4.
徐超 《福建电脑》2009,25(8):173-174
随着电子邮件的普及和应用,对于许多人来说,电子邮件已经成为像电话一样的最常用的通信工具了,但伴随而来的电子邮件安全方面问题也越来越多的引起人们的关注。本文介绍一个基于RSA公匙加密体系的邮件加密软件PGP--Pretty Good Privacy。  相似文献   

5.
混沌序列具有容易生成、对初始条件敏感以及具有白噪声的统计特性。本文利用混沌的这种随机性实现了对电子邮件进行加密的设计,实验结果表明这种加密方法在电子邮件传输中可以很好地完成加密和解密过程。  相似文献   

6.
信息社会里,E-mail已经与电话、传真一道,成为个人生活中必不可少的通讯手段。然而电子邮件广受欢迎的同时,其安全问题也日益受到人们的重视。电子邮件的传送过程实质是邮件在网络上反复复制的过程,其传输路径不确定,很容易遭到不明身份者的窍取、篡改、冒用甚至恶意破坏,给收发双方带来麻烦。进行信息加密,保障电子邮件的传输安全已经成为广大E-mail用户的迫切要求。 PGP的出现与应用很好地解决了电子邮件的安全传输问题。 PGP是“Pretty Good Privacy”的缩写,它将传统的对称性加密与公开密钥…  相似文献   

7.
PGP,全称Pretty Good Privacy,是一个基于RSA公钥加密体系的电子邮件加密软件.它可以对电子邮件进行加密和签名,防止非授权阅读并确定发信人的真实身份.PGP采用了对称和非对称混合的加密算法、单向散列算法以及较为审慎的密钥管理机制.本文中,作者分析了PGP的原理和密钥管理机制,根据其弱点提出了一种改进方案(iPGP).  相似文献   

8.
安全电子邮件的设计与实现   总被引:2,自引:2,他引:2  
电子邮件作为广泛使用的网络工具,在给人们带来方便的同时它的安全性问题也日益突出,于是怎样保证电子邮件的安全性便成了计算机网络技术进一步发展和普及的重要课题。提出了一套完整的安全电子邮件解决方案,包括对电子邮件的数字签名、数据加密以及同CA的接口(支持标准的X.509、PKCSl2数字证书以及标准的CRL列表),从而提供了电子邮件的保密性、认证性(认证身份)、完整性和不可抵赖性,有效地解决了传统电子邮件存在的若干安全性问题,使通过电子邮件传送机密信息成为可能。  相似文献   

9.
随着Internet技术飞速发展,图像网络交互在诸多领域得到应用,图像交互的安全问题倍受人们关注.本文对基于秘密分存的图像加密、基于频域的图像加密、基于SCAN语言的图像加密进行了分析与讨论,并对图像加密领域下一步的研究方向进行了展望.该成果对图像加密算法的改进,新算法的研究以及在实际工程中对算法的选取具有重要意义.  相似文献   

10.
为了保护在网络中所传输邮件的安全性,基于一维分段线性混沌模型,设计了安全高速且易于实现的电子邮件混沌加密软件,给出了对文本文件加密和解密的算法、具体实现和效果,最后主要从统计特性、密文敏感性以及抗攻击性等三方面对安全性进行了分析,证明了系统的可靠性。  相似文献   

11.
Hash functions are common and important cryptographic primitives, which are very critical for data integrity assurance and data origin authentication security services. Field programmable gate arrays (FPGAs) being reconfigurable, flexible and physically secure are a natural choice for implementation of hash functions in a broad range of applications with different area-performance requirements. In this paper, we explore alternative architectures for the implementation of hash algorithms of the secure hash standards SHA-256 and SHA-512 on FPGAs and study their area-performance trade-offs. As several 64-bit adders are needed in SHA-512 hash value computation, new architectures proposed in this paper implement modulo-64 addition as modulo-32, modulo-16 and modulo-8 additions with a view to reduce the chip area. Hash function SHA-512 is implemented in different FPGA families of ALTERA to compare their performance metrics such as area, memory, latency, clocking frequency and throughput to guide a designer to select the most suitable FPGA for an application. In addition, a common architecture is designed for implementing SHA-256 and SHA-512 algorithms.  相似文献   

12.
Fast exponentiation algorithms are central in the implementation of public key cryptography. They should be secure as well as efficient. Nowadays physical attacks such as side channel analysis or fault attacks become big threats in the implementation of cryptographic algorithms. In this article, we propose two new fault attacks using Jacobi symbol. Furthermore we show that Joye's regular right-to-left algorithms are vulnerable to them.  相似文献   

13.
ABSTRACT

Demands on secure communications have increased dramatically in the last few years. Cryptography is widely used for secure data transmission. In fact, cryptographic algorithms are expected to be embedded in most applications that involve transfer of private information. The ElGamal public-key cryptography (PKC) algorithm is considered to be one of the most efficient and popular algorithms that provides a high level of security. In this article, we propose a hardware design and an implementation using FPGAs for ElGamal PKC algorithm. Experimental results of the implementation are presented, analyzed, and discussed.  相似文献   

14.
Security and trust have become important considerations in the design of virtually all modern embedded systems. The requirements of secure and trusted design are unique: Secure design emphasizes information leakage (or prevention thereof) and dependable behavior. Even strong cryptographic algorithms are of little use if the underlying processor can be tricked into releasing cryptographic keys. This leads to unique design techniques such as design and implementation of boundaries for logical and physical protection, design of protected storage and secure-computing primitives, runtime measurement and reporting of security properties, and implementation of side-channel-resistant hardware and software. Eventually, the embedded-system designer must cope with security as yet another requirement in addition to existing functional requirements, performance, power, and cost. This special issue presents six articles that address various critical aspects of secure embedded-systems design.  相似文献   

15.
随着物联网的发展,轻量级分组密码算法的设计显得尤为重要。S盒是对称密码算法的关键部件。许多加密算法的硬件实现过程易受侧信道攻击,门限实现是一种基于秘密共享和多方计算的侧信道攻击对策。通过简单地对三次布尔函数中的变量进行循环移位,构建密码性质最优的4×4安全轻量S盒,并且为所构造的S盒设计了门限实现方案来抵御侧信道攻击,该方案是可证安全的。该方法构造的S盒的四个分量函数的实现电路相同,极大地降低了硬件实现的复杂度。给定S盒的一个分量,其余的三个分量可通过该分量的循环移位获得,这样大大降低硬件实现成本,易于快速软件实现。  相似文献   

16.
In this paper we present a secure implementation architecture of a coprocessor for the TLSv1.2 protocol, on an FPGA. Techniques were used that increase the resistance of the design to side channel attacks, and also protect the private key data from software based attacks. The processor was implemented with a secure true random number generator which incorporates failure detection and thorough post-processing of the random bitstream. The design also includes hardware for signature generation and verification; based on elliptic curve algorithms. The algorithms used for performing the elliptic curve arithmetic were chosen to provide resistance against SPA and DPA attacks. Implementations of the AES and SHA256 algorithms are also included in order to provide full hardware acceleration for a specific suite of the TLSv1.2 protocol. The design is analysed for area and speed on a Virtex 5 FPGA.  相似文献   

17.
I.  S.  F.J.   《Microprocessors and Microsystems》2008,32(1):23-32
In a highly connected World, network security is a must even for embedded systems. However, cryptographic algorithms are computationally intensive and the processors used in FPGA-based embedded systems are known to have a modest performance. In fact, this paper presents a study showing that unless HW acceleration is used, the throughput of secure applications on FPGA-based embedded systems is poor when compared to the current networking standards. But the multi-algorithm nature of most applications poses many difficulties to classic HW acceleration, particularly large area utilization and difficulty in supporting new algorithms. Fortunately, these problems can be easily solved using partial run-time reconfiguration. This paper proposes an architecture based on self-reconfiguration that allows the implementation of hardware accelerated secure applications in FPGA-based embedded systems. Cryptographic coprocessors are efficiently deployed without incurring in the problems mentioned above, and moreover, without needing any external components. To prove the feasibility of this proposal, a proof-of-concept implementation of the well-known SSH application has been developed in a low-cost commercial device running a standard operating system.  相似文献   

18.
关于椭圆曲线密码体制(ECC)的研究,如今无论是 ECC 理论还是 ECC 的标准化、产业化都趋于成熟。在 ECC 的设计中,安全椭圆曲线的选取是 ECC 实现的基石,也是其安全性的重要保证。目前,随机选取法是最好的安全椭圆曲线选取方法,其核心思想是对随机生成的椭圆曲线计算其 Jacobian 群的阶。文章主要介绍了几类经典的计算椭圆曲线 Jacobian群阶的算法:Schoof 算法、SEA 算法、Satoh 算法、AGM 算法。在详细介绍 Schoof 算法的基础上,提出了其基于离散对数问题的改进算法:袋鼠算法和大步小步(BSGS)算法的改进方法,并用实验结果说明加速后的算法得到了提升。针对 SEA 算法,文章也提出了其 BSGS 改进算法并通过实例分析比较了原 SEA 算法与 BSGS 改进算法的实现效率。针对 Satoh 算法、AGM算法,文章介绍了算法的理论依据和具体实现,并通过实例分析比较了其优劣性和适用情况。  相似文献   

19.
椭圆曲线密码体制在SET协议中的应用   总被引:2,自引:0,他引:2  
林霞  朱艳琴 《微机发展》2005,15(2):58-60
分析了电子商务中SET协议的运作方式,针对SET交易每个阶段要用加密和数字签名保证其安全进行的要求,设计了一套椭圆曲线密码体制在SET协议中的应用方案,其中包括ECC的密钥生成、数字签名和数字信封的实现算法。给出了一个SET交易的安全实现模型,它保证了交易的有效性、机密性、完整性和不可抵赖性。  相似文献   

20.
Database security plays an important role in the overall security of information systems and networks. This is both because of the nature of this technology and its widespread use today. The development of appropriate secure database design and implementation methodologies is therefore an important research problem and a necessary prerequisite for the successful development of such systems. The general framework and requirements for database security are given and a number of parameters of the secure database design and implementation problem are presented and discussed in this paper. A secure database system development methodology is then presented which could help overcome some of the problems currently encountered.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号