首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
The Hagelin M-209 portable encryption device was used by the U.S. Army in World War II and the Korean War, as well as by other armies and in embassy settings. In this article, a fully automated, computerized known-plaintext attack is presented. It is based on hillclimbing and a novel fitness function: the aggregate displacement error. Performance evaluation shows that this attack is able to recover key settings for messages as short as 50 characters. To validate these results, several publicly available challenge messages were solved with this method, including a message with only 40 letters.  相似文献   

2.
首先提出了一种基于公钥自证明的认证加密方案。该方案采用用户注册协议动态地完成用户向CA的匿名身份注册,并获取由CA和用户共同产生的公钥的证明,据此可以计算用户的公开密钥;通信双方使用公钥的自证明协议,动态地完成对彼此公钥的自证明;信息的接收者可以从签名中恢复原消息,这样,签名方案既具有身份鉴别作用,又具有信息保密性。其次,针对消息分块情况,给出了一种具有消息链接恢复的基于公钥自证明的认证加密方案。与文眼11演的结果相比,本文给出的方案具有实现了第三层次信任等级的自证明认证、较少的计算时间开销和较高的安全性等优点。  相似文献   

3.
针对传统高层消息认证存在密钥泄露隐患、物理层消息认证无法防止被动窃听的问题,提出一种基于无线物理层特征的消息加密和认证机制。通过提取无线信道特征生成物理层密钥,并与身份密钥结合生成种子密钥;随后根据提取的种子通过密钥流生成器产生密钥流对消息进行加解密,对传输数据的私密性进行保护;最后接收方通过 CRC 校验结果对接收消息的真实性、完整性进行认证。仿真结果表明,该方法在防止被动窃听和主动攻击上具有更好的性能,密钥流随机性显著提高,认证漏检率降低约12。  相似文献   

4.
无随机预言机的基于身份多签密方案   总被引:3,自引:1,他引:3  
签密是一种能够同时提供加密和签名功能的密码体制,是可以在公开信道上同时保证信息私密性和发送者身份可认证性的重要技术手段.为适应多参与者环境下通信安全的需求,提出了基于身份多签密方案的形式化安全模型,并基于判定双线性Diffie-Hellman假设和计算Diffie-Hellman假设构造了一个无随机预言机的具体方案.新方案在标准模型下是可证安全的,满足自适应选择密文攻击下的密文不可区分性和选择消息攻击下的签名不可伪造性.  相似文献   

5.
SM2是我国于2010年发布的椭圆曲线公钥密码标准,由于其具有比RSA签验速度快、存储空间小和运算复杂度低的特点被广泛应用于金融、社保等领域。随着国密算法的推广应用,密钥安全和数据隐私问题备受关注。单密钥签名模式的签名权力过于集中,无法满足分布式环境的应用需求,密钥泄露将威胁整个密码系统的安全,密钥的安全存储和合理利用问题亟待解决。此外,标准SM2数字签名算法无法实现消息内容的隐私保护功能,国密算法的签名消息的隐私保护有待进一步探究。针对签名算法的密钥安全和数据隐私问题,已有对SM2的协作签名研究和盲签名研究,然而,没有对SM2盲签名的协作设计,提出一种两方协作的盲签名协议,允许除用户以外的两方执行签名操作,签名过程无须恢复完整私钥,不会泄露部分私钥和秘密数的信息,密钥分散存储提升密钥安全性,盲签名性质保护消息隐私。在安全性方面,协议满足不可伪造性和不可链接性;在效率方面,使用C语言进行仿真测试,系统中各个参与者在本地的运行耗时均在可承受范围内,在签名者诚实执行协议的情况下,协作签名阶段中各个实体的时间损耗与执行一次轻量级的SM2盲签名的时间损耗基本一致。因此,该协议在功能和效率上具备...  相似文献   

6.
Geoff Sullivan 《Cryptologia》2013,37(4):257-273
A ciphertext-only attack on the pin wheel patterns of the Hagelin CD-57 Cryptographer is described. The method is also applicable to some earlier Hagelin machines of the pin wheel and lug variety, for example the M-209. The only prior knowledge required is the setting of the lugs and the plain text frequency for the language of the message. The method is extended to finding the lug and pin settings of the M-209 using a longer message.  相似文献   

7.
两个具有语义安全的可转换认证加密方案   总被引:2,自引:0,他引:2  
提出了两个具有语义安全的可转换认证加密方案,方案具有以下性质:能够提供消息的语义安全——任何攻击者,即使获得了一个认证加密签名,也无法确定他所猜测的消息是否为真正的消息;收到签名后,接收者只用自己的私钥和签名者的公钥来恢复、验证消息;如果签名者后来否定签名,接收者可以通过恢复的消息和其它一些相关参数向任何第三方证明签名者的欺骗。  相似文献   

8.
Microsoft Win32消息处理机制及应用编程   总被引:4,自引:0,他引:4  
万涛  廖维川  马建峰 《计算机工程》2003,29(13):189-191
Win32消息处理机制是Win32应用编程需要了解的核心内容之一,该文对消息队列、消息发送、消息循环和消息类型进行了深入分析.并列举了几个消息处理机制在编程中的应用。  相似文献   

9.
刘静  汤光明 《计算机应用研究》2010,27(10):3896-3898
在已知嵌入消息长度的条件下,隐写密钥可以看做消息嵌入的起始位。将图像像素划分为不同类点,通过分析信息嵌入和最低位置反对各类点的影响,得到图像嵌入信息部分和未嵌入信息部分的差异,最终设计了针对空域序列LSB(least significant bits)隐写图像的密钥估计算法。实验结果表明,该算法可对隐写密钥进行快速有效的估计。  相似文献   

10.
以Shamir的门限秘密共享方案和对称密码算法为基础,基于椭圆曲线上的双线性变换提出了一个具有多个解密者的单方加密-多方解密公钥加密方案.在该方案中,消息发送者具有一个唯一的加密密钥,而每个消息接收者都具有不同的解密密钥.使用加密密钥所加密的密文可以被任意解密密钥所解密,得到同样的明文信息.分析发现,该加密方案不仅安全有效,同时,它还具备前向保密性,即使加密者的主密钥泄露,也不会影响之前加密信息的安全性.文中方案具有非常重要的应用价值,尤其可以用来实现安全广播/组播和会议密钥的安全分发.  相似文献   

11.
基于量子纠缠交换理论,提出一种基于Bell态纠缠交换的量子盲签名方案。消息拥有者Alice将待签名消息发送给盲签名者Charlie,Charlie根据双方共享的量子密钥对消息进行盲化签名,加密后发送给消息验证者Bob。Bob收到盲化签名后,根据他与Charlie共享的量子密钥对签名进行验证。利用量子纠缠特性,实现了消息对签名者Charlie的盲化性。基于量子密钥分发和一次一密技术,保证了签名过程的绝对安全性。  相似文献   

12.
适用于3G网络的无证书的短签密方案   总被引:1,自引:0,他引:1       下载免费PDF全文
短签密方案实现了在一个逻辑步骤内同时完成了加密和数字签名二者的功能,并且所花费的代价,包括计算时间和消息扩展率两方面,要远远低于传统的先签名后加密的方法。然而目前大部分的短签密方案都不具有可信公钥以及签名验证阶段发生在解签密阶段之后,降低了签密消息的可靠性与伪造签密消息的处理效率。一种新型的基于无证书密码系统的短签密方案被提了出来,相应的安全模型也被定义。该方案计算量小,仅需一次对运算,而且还具有可信公钥以及临时密钥安全性。经过分析及实现验证,该方案可以在消息保密性的基础上实现3G网络信息在传播路径上的认证,从而防范垃圾信息的传播。  相似文献   

13.
Robert Morris 《Cryptologia》2013,37(3):267-289
It is an Interesting and useful cryptanalytic problem to try to reconstruct the internal settings of the M-209 cipher machine, given the text of a message which has been obtained both in clear and enciphered form. Then it is considerably easier to decipher any further messages encrypted with the same internal settings. It turns out to be possible to do this reconstruction for rather short messages, of the order of 75 characters or so. Partial or incomplete solutions are generally possible with as few as 50 characters.  相似文献   

14.
In practice, we usually require two cryptosystems, an asymmetric one and a symmetric one, to encrypt a large confidential message. The asymmetric cryptosystem is used to deliver secret key SK, while the symmetric cryptosystem is used to encrypt a large confidential message with the secret key SK. In this article, we propose a simple cryptosystem which allows a large confidential message to be encrypted efficiently. Our scheme is based on the Diffie-Hellman distribution scheme, together with the ElGamal cryptosystem  相似文献   

15.
针对手机短信存在的用户隐私泄露问题,设计一种面向手机短信的隐私保护方案.本方案结合非对称加密技术,通过使用信息接收者的公钥对原始短信进行加密获得短信密文,并结合预设的生命周期信息封装成短信自毁对象(Message Self-destructing Object,MSO)并通过运营商发送给接收者,接收者接收到MSO后对其生命周期进行验证,只有当前时间处于其生命周期内时,才能进一步使用其私钥对短信密文进行解密获取原始短信内容,一旦超过MSO的生命周期,则MSO将被自动删除以保护用户隐私安全.实验分析表明,本方案能够有效保护用户手机短信的隐私安全,实现生命周期控制并自动删除过期短信,并且对硬件系统要求低,开销合理,适合在人们日常生活中进行推广使用.  相似文献   

16.
Current techniques for transforming unforgeable signature schemes (the forged message has never been signed) to strongly unforgeable ones (the forged message could have been signed) require supplementary components to be added onto the original key pairs of the schemes. In addition, some of them can only be applied to a certain type of signature schemes. In this paper, we propose a new generic transformation technique which converts any unforgeable signature scheme into a strongly unforgeable one without modifying any component in the original key pair. This makes our technique especially compatible for practical use. Our technique is based on strong one-time signature schemes. We show that they can be constructed efficiently from any one-time signature scheme that is based on one-way functions. The performance of our technique also compares favorably with that of current ones. Besides, it is shown in this paper that our transformation can further be applied to schemes satisfying only a weak variant of unforgeability without any further modification. Furthermore, our technique can also be used for constructing strongly unforgeable signature schemes in other cryptographic settings which include certificateless signature, identity-based signature, and several others. To the best of our knowledge, similar extent of versatility is not known to be supported by any of those comparable techniques. Finally and of independent interest, we show that our generic transformation technique can be modified to an on-line/off-line signature scheme, which possesses a very efficient signing process.  相似文献   

17.
According to the security requirement of the short message service (SMS) industry application, a secure short message communication protocol is proposed. This is an application level protocol constructed on the standard SMS communication protocol using public key authentication and key agreement without the need of wireless public key infrastructure (WPKI). Secure short message transmission and dynamic key agreement between mobile terminals and the accessing gateway axe realized. The security of the proposed protocol is validated through the BAN logic. Compared with the standard SMS protocol, the effective payload rate of our protocol can reach 91.4%, and subscriber identity module (SIM) tool kit (STK) applications based on our protocol suit well for all kinds of mobile terminals in practical application.  相似文献   

18.
Health Level Seven(HL7)已经成为国际上广泛应用的医疗数据交换标准。HL7委员会在2001年12月推出Version3的最初版本。其核心是定义了许多用于医疗数据交换的消息。基于HL7 V3的技术实施规范,对HL7消息机制的消息的建模、消息的构建、消息的发送、消息的接收、消息的验证和解析等若干关键技术进行了探讨。  相似文献   

19.
This paper presents an implementation of steganography using DNA molecules. We first encode a plaintext message into a DNA sequence using a randomly generated single-substitution key. An oligonucleotide containing the encoded message, designated the message strand, is synthesized and mixed with a large amount of background DNA. To retrieve the message, the intended recipient must know the sequences of two primers that anneal to target regions present on the message strand. Polymerase chain reaction (PCR) and sequencing are used to retrieve the encoded sequence, which is decoded into the original plaintext via the single substitution key. This study shows that the steganographically hidden message can be retrieved only by using the two secret primers, meaning that the only applicable cryptanalytic approach is a brute-force search for the two primer sequences. Since each primer can have 420 different possible sequences, the amount of time required to crack DNA-based steganography is long enough to qualify the technique as essentially unbreakable.  相似文献   

20.
基于CMPP协议短信收发系统的设计与实现   总被引:6,自引:0,他引:6  
介绍了中国移动通讯短消息协议CMPP的基本原理.根据其基本原理,为了能更好的解决企业级短信收发中的问题,提出了一种基于CMPP协议的企业级短信收发系统的设计思路,并根据该思路分析了企业级短信收发系统中的关键问题——短信收发监控程序的设计,结合实际案例用VISUAL C 6.0给出了问题的实现方法和采用的关键技术,最终能够很好地应用于实际开发案例中。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号