首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到17条相似文献,搜索用时 625 毫秒
1.
本文主要介绍了DDOS的攻击原理及特点,并分析了攻击中常用的攻击工具.在防御DDOS方面,本文按照防御阶段进行了探讨,在平时如何预防DDOS的攻击,减少攻击成功的概率,而当发生这种攻击时如何应对,减少攻击造成的损失.  相似文献   

2.
有仲裁人认证码的信息论下界   总被引:2,自引:0,他引:2  
王永传  杨义先 《电子学报》1999,27(4):90-93,97
在Simmons给出的有仲裁人认证码中,主要研究了五种欺骗攻击。Johnsson对这些欺骗成功概率的信息论下界进行了研究。本文则给出了有仲裁人认证码中的敌方和收方的i(≥0)阶欺骗攻击成功概率的信息认下界,完善了关于欺骗攻击成功概率的下界的研究。  相似文献   

3.
文中介绍了SCADA系统中控制信息在传输的过程中遭到MITM攻击的贝叶斯模型,根据链路保护措施的实施程度计算攻击者成功完成控制信息MITM攻击的概率.通过利用此方法对实际的SCADA通信链路进行计算和分析,证明此方法可行.该方法可以有效的帮助决策者评估SCADA通信链路控制信息MITM攻击成功的概率,以及防御措施采取程度对MITM攻击成功的影响大小.  相似文献   

4.
本文对Harn的Diffie—Hellman公钥数字签名方案实行了KR攻击,分析了KR攻击成功的原因,针对这个原因,提出了一个新的改进方案,可以抵抗KR攻击。  相似文献   

5.
利用有限域上酉几何构作一类新的Cartesian认证码,计算了码的参数。当编码规则按等概率分布选取时,计算出敌方成功的模仿攻击概率和成功的替换攻击概率。  相似文献   

6.
利用有限域上酉几何构作了两类Cartesian认证码,计算了这些码的参数.当编码规则按等概率分布选取时,计算出敌方成功的模仿攻击概率和成功的替换攻击概率.  相似文献   

7.
该文对Naccache-Stern公钥密码体制进行了安全性分析,给出了一种攻击方法。其基本思想是,把解密看作一个群分解问题,求解该问题即可获得一个等价明文。当该等价明文向量的各个分量都很小时,则此等价明文就是密文所对应的明文。该攻击算法攻击成功的概率大于直接求解离散对数问题。该算法攻击成功的概率依赖于把一个随机的自然数转化成一个光滑数的概率。  相似文献   

8.
文章针对黑客最新的Akast XSS渗透攻击手段,利用Web站点文本交互,嵌入诱导攻击于文字代码,成功躲避信息安全防范攻击;列举了获取后台系统信息过程;提出了不同环境下的防范方法,警示系统漏洞危害和Web站点安全。  相似文献   

9.
针对网络攻击场景下一段时间内信息系统面临的安全风险,文中提出一种基于隐马尔可夫模型的风险评估方法,将网络主机的漏洞建模为隐马尔可夫模型中的状态,将可能受到的攻击建模为隐马尔可夫模型中的观察值,求解一段时间内的成功攻击概率;根据攻击成功后产生的代价和成功攻击的概率,得到时间段内总风险度量值。该方法可从整体角度对网络攻击场景下一段时间内的信息安全风险进行量化评估。  相似文献   

10.
基于TDoA测距的传感器网络安全定位研究   总被引:4,自引:0,他引:4  
针对基于TDoA测距的定位技术,分析了基本虫洞攻击与一贯虫洞攻击的特点,提出了一种利用无线多跳网络时空特性与测距数据一致性性质的攻击检测方法,并从理论上给出了此方法的成功检测攻击概率下限值.仿真结果表明提出的检测方法在各种网络参数下均优于已有的方法.  相似文献   

11.
Jian ZOU  Le DONG 《通信学报》2018,39(1):46-55
A preimage attack on 32-step SM3 hash function and a pseudo-collision attack on 33-step SM3 hash function respectively were shown.32-step preimage attack was based on the differential meet-in-the-middle and biclique technique,while the previously known best preimage attack on SM3 was only 30-step.The 33-step pseudo-collision attack was constructed by using the same techniques.The preimage attack on 32-step SM3 can be computed with a complexity of 2254.5,and a memory of 25.Furthermore,The pseudo-preimage and pseudo-collision attacks on 33-step SM3 by extending the differential characteristic of the 32-step preimage attack were present.The pseudo-collision attack on 33-step SM3 can be computed with a complexity of 2126.7,and a memory of 23.  相似文献   

12.
分裂认证码是研究带仲裁的认证码的一种重要手段,相对无分裂认证码而言,分裂认证码大大提高了编码规则的利用率,该文主要通过可分组设计构造分裂认证码.首先给出了通过可分组设计(GDD)构造分裂认证码的定理,利用可分组设计构造可裂可分组设计,再由可裂可分组设计构造可裂平衡不完全区组设计(BIBD),进而得到分裂认证码;验证在该...  相似文献   

13.
Breaking and fixing the Helsinki protocol using SMV   总被引:3,自引:0,他引:3  
An analysis is made of the Helsinki protocol using SMV, a model checker. The results show that the Horng-Hsu attack is the only successful attack on the protocol, and a new modified Helsinki protocol is proposed which is immune to the attack and better than the previous revised Helsinki protocols  相似文献   

14.
The existing attack path prediction methods can not accurately reflect the variation of the following attack path caused by the capability of the attacker.Accordingly an attack path prediction method based on causal knowledge net was presented.The proposed method detected the current attack actions by mapping the alarm sets to the causal knowledge net.By analyzing the attack actions,the capability grade of the attacker was inferred,according to which adjust the probability knowledge distribution dynamically.With the improved Dijkstra algorithm,the most possible attack path was computed.The experiments results indicate that the proposed method is suitable for a real network confrontation environment.Besides,the method can enhance the accuracy of attack path prediction.  相似文献   

15.
文中对基于双线性对提出的可验证无证书环签密方案的安全性进行了密码分析,指出该方案不能抵抗替换公钥攻击,并给出了一种攻击方法,攻击者利用该攻击可以任意选定一组用户构成一个环对任意选择的消息进行环签密,密文可以顺利通过验证并正确解密,得出该方案是不安全的.  相似文献   

16.
We describe a class of attacks on certain block-based oblivious watermarking schemes. We show that oblivious watermarking techniques that embed information into a host image in a block-wise independent fashion are vulnerable to a counterfeiting attack. Specifically, given a watermarked image, one can forge the watermark it contains into another image without knowing the secret key used for watermark insertion and in some cases even without explicitly knowing the watermark. We demonstrate successful implementations of this attack on a few watermarking techniques that have been proposed in the literature. We also describe a possible solution to this problem of block-wise independence that makes our attack computationally intractable.  相似文献   

17.
This paper presents a method for differential collision attack of reduced FOX block cipher based on 4-round distinguishing property. It can be used to attack 5, 6 and 7-round FOX64 and 5-round FOX128. Our attack has a precomputation phase, but it can be obtained before attack and computed once for all. This attack on the reduced to 4-round FOX64 requires only 7 chosen plaintexts, and performs 242 .84-round FOX64 encryptions. It could be extended to 5 (6, 7)-round FOX64 by a key exhaustive search behind the fourth round. The time complexities of 5, 6 and 7-round FOX64 are approximate to 2106 .8, 2170 .8and 2234 .8, respectively. The attack on reduced FOX128 demands 11 chosen plain-texts, requires 2192one round encryptions in precomputation, performs approximately 276 .5 one round encryptions on 4-round FOX128, and is 2204 .5against 5-round FOX128.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号