首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Why not DES?     
The controversy over the security of DES arose in the mid-1970s when Martin Hellman and Whitfield Diffie suggested that the 56 bit cipher key was too short to prevent solution by exhaustive research. Aside from the question of cryptographic security there is the problem of a large number of persons utilizing the same cryptographic algorithm which increases greatly the possible economic returns which might be realized in breaking the system. The idea of a “standard” is contrary to good cryptographic practice. The federal government uses DES only for non-classified information.  相似文献   

2.
Louis Kruh 《Cryptologia》2013,37(3):166-171
The structure and utilization of the “Generalized Rotor” (GR) cryptographic operator for the construction of cryptographic systems and mixers of pseudo-random streams has been discussed previously [1,2]. This article discusses the creation of key dependent rotors for rotor systems and their cryptographic application. Generation of key dependent rotor sets from an original fixed “basis” rotor set is discussed and is shown to allow the creation and management of readily changed rotor sets. The use of such frequently changed rotor sets adds materially to cryptographic security of systems utilizing these sets. The generation and application of “variable” rotor sets to substitution-permutation block codes is shown to add appreciable crypt analytic difficulties to these codes at a small processing cost and at a moderate memory cost to the encryption/decryption operation.  相似文献   

3.
David Kahn 《Cryptologia》2013,37(1):12-19
Abstract

The cryptographic hash function Codefish is an outcome of a research project led by the company KRIPTO Research and the University of Debrecen in Hungary and sponsored by the European Union and the Hungarian Government. It is commercialised by KRIPTO Research for use in security protocols like digital signature, authentication, or message checksum. Codefish benefits from strong mathematical foundations, since it grounds its security on the difficulty of solving norm form equations. This paper demonstrates that it is insecure for cryptographic applications by presenting practical attacks for solving the problems Second Preimage and Collision.  相似文献   

4.
In this paper, we study two recent theoretical models--a population-sizing model and a convergence model--and examine their assumptions to gain insights into the conditions under which selecto-recombinative GAs work well. We use these insights to formulate several design rules to develop competent GAs for practical problems. To test the usefulness of the design rules, we consider as a case study the map-labeling problem, an NP-hard problem from cartography. We compare the predictions of the theoretical models with the actual performance of the GA for the map-labeling problem. Experiments show that the predictions match the observed scale-up behavior of the GA, thereby strengthening our claim that the design rules can guide the design of competent selecto-recombinative GAs for realistic problems.  相似文献   

5.
This paper presents the use of cryptographic mechanisms that are suited to the white box attack context (the attacker is supposed to have full control of the target program’s execution environment) and as we will demonstrate, to a viral context. Use of symmetric and asymmetric cryptography by viruses has been popularized by polymorphic viruses and cryptoviruses. The latter are specialized in extorsion. New cryptographic mechanisms, corresponding to a particular implementation of traditional (black box) cryptography have been recently designed to ensure the deep protection of legitimate applications. These mechanisms can be misappropriated and used for the purpose of doing extorsion. We evaluate these new cryptographic primitives and discuss their (mis)use in a viral context.  相似文献   

6.
We introduce the spi calculus, an extension of the pi calculus designed for describing and analyzing cryptographic protocols. We show how to use the spi calculus, particularly for studying authentication protocols. The pi calculus (without extension) suffices for some abstract protocols; the spi calculus enables us to consider cryptographic issues in more detail. We represent protocols as processes in the spi calculus and state their security properties in terms of coarse-grained notions of protocol equivalence.  相似文献   

7.
This paper examines the cryptographic security of fixed versus random elliptic curves over GF(p). It assumes a precomputation for use in breaking the elliptic curve discrete logarithm problem (ecdlp) can be made for fixed curves. A lower bound for the efficiency of a variation of Pollards rho method for solving multiple ecdlps is presented, as well as an approximation of the expected time remaining to solve an ecdlp when a given size of precomputation is available. We conclude that adding 4 bits to the order of a fixed curve to avoid general software attacks plus 6 bits to avoid attacks on curves with special properties provides equivalent security.  相似文献   

8.
基于主机标志协议的移动、多宿解决方案   总被引:2,自引:0,他引:2  
主机标志协议(Host Identity Protocol,HIP)在网络层和传输层间引入了新的协议层和基于不对称加密的命名空间,打破了身份标志和拓扑位置的绑定。基于对HIP的研究,提出了不同情况下移动的实现办法,与移动IPv6协议(MIPv6)进行了比较,分析了移动与多宿的关系。  相似文献   

9.
The goal of this article is the application of genetic algorithms (GAs) to the automatic speech recognition (ASR) domain at the acoustic sequences classification level. Speech recognition has been cast as a pattern classification problem where we would like to classify an input acoustic signal into one of all possible phonemes. Also, the supervised classification has been formulated as a function optimization problem. Thus, we have attempted to recognize Standard Arabic (SA) phonemes of continuous, naturally spoken speech by using GAs, which have several advantages in resolving complicated optimization problems. In SA, there are 40 sounds. We have analyzed a corpus that contains several sentences composed of the whole SA phoneme types in the initial, medium, and final positions, recorded by several male speakers. Furthermore, the acoustic segments classification and the GAs have been explored. Among a set of classifiers such as Bayesian, likelihood, and distance classifier, we have used the distance classifier. It is based on the classification measure criterion. Therefore, we have used the decision rule Manhattan distance as the fitness functions for our GA evaluations. The corpus phonemes were extracted and classified successfully with an overall accuracy of 90.20%.  相似文献   

10.
Most security protocols appearing in the literature make use of cryptographic primitives that assume that the participants have access to some sort of computational device. However, there are times when there is need for a security mechanism to evaluate some result without leaking sensitive information, but computational devices are unavailable. We discuss here various protocols for solving cryptographic problems using everyday objects: coins, dice, cards, and envelopes.  相似文献   

11.
 We investigate a recently developed abstraction of genetic algorithms (GAs) in which a population of GAs in any generation is represented by a single vector whose elements are the probabilities of the corresponding bit positions being equivalent to 1. The process of evolution is represented by learning the elements of the probability vector; the method is clearly linked to the artificial neural network (ANN) method of competitive learning. We use techniques from ANNs to extend the applicability of the method to non-static problems, to multi-objective criteria, to multi-modal problems and to creating an order on a set of sub-populations.  相似文献   

12.
13.
General Purpose computing over Graphical Processing Units (GPGPUs) is a huge shift of paradigm in parallel computing that promises a dramatic increase in performance. But GPGPUs also bring an unprecedented level of complexity in algorithmic design and software development. In this paper we describe the challenges and design choices involved in parallelizing a hybrid of Genetic Algorithm (GA) and Local Search (LS) to solve MAXimum SATisfiability (MAX-SAT) problem on a state-of-the-art nVidia Tesla GPU using nVidia Compute Unified Device Architecture (CUDA). MAX-SAT is a problem of practical importance and is often solved by employing metaheuristics based search methods like GAs and hybrid of GA with LS. Almost all the parallel GAs (pGAs) designed in the last two decades were designed for either clusters or MPPs. Unfortunately, very little research is done on the implementation of such algorithms over commodity graphics hardware. GAs in their simple form are not suitable for implementation over the Single Instruction Multiple Thread (SIMT) architecture of a GPU, and the same is the case with conventional LS algorithms. In this paper we explore different genetic operators that can be used for an efficient implementation of GAs over nVidia GPUs. We also design and introduce new techniques/operators for an efficient implementation of GAs and LS over such architectures. We use nVidia Tesla C1060 to perform several numerical tests and performance measurements and show that in the best case we obtain a speedup of 25×. We also discuss the effects of different optimization techniques on the overall execution time.  相似文献   

14.
基于USB KEY的CSP实现   总被引:1,自引:0,他引:1  
CSP是目前应用最广泛的PKI密码接口。CSP终端用户通过Windows提供的CryptoAPI公共接口访问密码函数,而不需要去关心密码运算的具体实现。USB KEY具有使用方便、安全性高、运算能力强等特点,是实现PKI密码运算的理想设备。用户可以通过调用动态库来使用USBKEY的加密运算功能,从而实现CSP所需要的PKI密码函数。本文从CSP的技术原理出发,结合USB KEY的功能特点,深入讨论了如何使用USB KEY实现CSP的功能。  相似文献   

15.
Genetic search: analysis using fitness moments   总被引:4,自引:0,他引:4  
Genetic algorithms (GAs) are efficient and robust search methods that are being employed in a plethora of applications with extremely large search spaces. The directed search mechanism employed in GAs performs a simultaneous and balanced exploration of new regions in the search space and exploitation of already-discovered regions. This paper introduces the notion of fitness moments for analyzing the working of GAs. We show that the fitness moments in any generation may be predicted from those of the initial population. Since a knowledge of the fitness moments allows us to estimate the fitness distribution of strings, this approach provides for a method of characterizing the dynamics of GAs. In particular, the average fitness and fitness variance of the population in any generation may be predicted. We introduce the technique of fitness-based disruption of solutions for improving the performance of GAs. Using fitness moments, we demonstrate the advantages of using fitness-based disruption. We also present experimental results comparing the performance of a standard GA and two other GAs (the controlled disruption GA and the adaptive GA) that incorporate the principle of fitness-based disruption. The experimental evidence clearly demonstrates the power of fitness-based disruption  相似文献   

16.
Genetic algorithms (GAs) have been used widely for such combinatorial optimization problems as the traveling salesman problem (TSP), the quadratic assignment problem (QAP), and job shop scheduling. In all of these problems there is usually a well defined representation which GA's use to solve the problem. We present a novel approach for solving two related problems-lot sizing and sequencing-concurrently using GAs. The essence of our approach lies in the concept of using a unified representation for the information about both the lot sizes and the sequence and enabling GAs to evolve the chromosome by replacing primitive genes with good building blocks. In addition, a simulated annealing procedure is incorporated to further improve the performance. We evaluate the performance of applying the above approach to flexible flow line scheduling with variable lot sizes for an actual manufacturing facility, comparing it to such alternative approaches as pair wise exchange improvement, tabu search, and simulated annealing procedures. The results show the efficacy of this approach for flexible flow line scheduling.  相似文献   

17.
许多系统借助加密技术来保证信息在存储、传输过程中的安全性,而密码系统中所使用的密钥或口令的安全性则成为系统的薄弱环节[1]。文章探讨了控制密钥的发布、使用和更新的一些密钥管理技术;介绍了对称加密系统、非对称加密系统、私人密钥和公开密钥等基本概念;讨论了密钥分割法、密钥分层法的基本思想;着重分析了密钥生命周期的各个阶段,最后给出了一种利用密钥分层技术实现保密通信的应用方案。  相似文献   

18.
For more than two decades, genetic algorithms (GAs) have been studied by researchers from different fields. Over the years, many modifications have been suggested to alleviate the difficulties encountered by GAs in solving different problems. Despite these modifications, with the increase in application traditional GAs remain inadequate for many practical purposes. This paper introduces a new genetic model called the structured genetic algorithm (sGA) to address some of the difficulties encountered by the simple genetic approaches in solving various types of problems. The novelty of this genetic model lies primarily in its redundant genetic material and a gene activation mechanism that utilizes a multilayered structure for the chromosome. This representation provides genetic variation and has many advantages in search and optimization. For example, it can retain multiple (alternative) solutions or parameter spaces in its representation. In effect, it also works as a long-term distributed memory within the population, enabling rapid adaptation in non stationary environments. Theoretical arguments and empirical studies are presented which demonstrate that the sGA can more efficiently solve complex problems than simple GAs. It is also noted that the sGA exhibits greater implicit nondisruptive diversity than other exist-  相似文献   

19.
We investigate the relation between symbolic and cryptographic secrecy properties for cryptographic protocols. Symbolic secrecy of payload messages or exchanged keys is arguably the most important notion of secrecy shown with automated proof tools. It means that an adversary restricted to symbolic operations on terms can never get the entire considered object into its knowledge set. Cryptographic secrecy essentially means computational indistinguishability between the real object and a random one, given the view of a much more general adversary. In spite of recent advances in linking symbolic and computational models of cryptography, no relation for secrecy under active attacks is known yet. For exchanged keys, we show that a certain strict symbolic secrecy definition over a specific Dolev-Yao-style cryptographic library implies cryptographic key secrecy for a real implementation of this cryptographic library. For payload messages, we present the first general cryptographic secrecy definition for a reactive scenario. The main challenge is to separate secrecy violations by the protocol under consideration from secrecy violations by the protocol users in a general way. For this definition, we show a general secrecy preservation theorem under reactive simulatability, the cryptographic notion of secure implementation. This theorem is of independent cryptographic interest. We then show that symbolic secrecy implies cryptographic payload secrecy for the same cryptographic library as used in key secrecy. Our results thus enable formal proof techniques to establish cryptographically sound proofs of secrecy for payload messages and exchanged keys.  相似文献   

20.
Many phenomena in our lives are difficult to predict. Especially financial markets have eluded successful prediction attempts. Interest rates are quite volatile and nonlinear. We develop the system capable of processing Korean financial data and modeling time-series processes (such as interest rate) with fuzzy logic and genetic algorithms(GAs). In this paper, we bring together two technologies: fuzzy theory and genetic algorithms. The combination of these techniques could be applied to the interest rate forecasting problem in Korean financial market. The fuzzy rules can be concisely represented with one or more FAM (Fuzzy Associative Memory) matrices. We use GAs to adapt the FAM matrix entries so that the interest rate forecasting problem leads to an improved performance. This paper presents the Genetic-Based Fuzzy Model (GBFM).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号