首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
分析了RSA和DES的算法优点和安全弱点,设计了一个新的密码算法方案。该方案以类FEISTEL结构为基础增强了左右两半部分结构的安全设计,利用了RSA进行密钥分配,并以序列密码算法的生成原理改变了固定密钥的缺点。该新方案具有一次一密的特点,给破译者获得大量的明密文对造成了很大的困难,可较好地抵抗差分分析与线性分析,是一种安全性较强的加密方案。  相似文献   

2.
Recently, Courtois and Pieprzyk proposed a class of algebraic attacks on symmetric block ciphers that takes advantage of a previously-unexploited property of substitution boxes, or s-boxes, in the round function. This paper gives a brief overview of this ``overdefined system of equations' (OSE) attack and shows how the attack may be avoided through the use of round functions constructed according to the CAST design procedure. Such round functions contain a variety of protection mechanisms, including s-boxes of large dimension, a circular key-dependent rotation step, and combinations of operators from different algebraic groups.  相似文献   

3.
    
Smart and interconnected devices can generate meaningful patient data and exchange it automatically without any human intervention in order to realize the Internet of Things (IoT) in healthcare (HIoT). Due to more and more online security and data hijacking attacks, the confidentiality, integrity and availability of data are considered serious issues in HIoT applications. In this regard, lightweight block ciphers (LBCs) are promising in resource-constrained environment where security is the primary consideration. The prevalent challenge while designing an LBC for the HIoT environment is how to ascertain platform performance, cost, and security. Most of the existing LBCs primarily focus on text data or grayscale images. The main focus of this paper is about securing color images in a cost-effective way. We emphasis high confidentiality of color images captured by cameras in resource-constrained smartphones, and high confidentiality of sensitive images transmitted by low-power sensors in IoT systems. In order to reduce computational complexity and simulation time, the proposed Lightweight Symmetric Block Cipher (LSBC) exploits chaos-based confusion-diffusion operations at the inter-block level using a single round. The strength of LSBC is assessed by cryptanalysis, while it is ranked by comparing it to other privacy-preserving schemes. Our results show that the proposed cipher produces promising results in terms of key sensitivity and differential attacks, which proves that our LSBC is a good candidate for image security in HIoT.  相似文献   

4.
计算机密码学的新进展   总被引:3,自引:3,他引:3  
本文综述了计算机密码学在分组密码 ,序列密码 ,公钥密码 ,混沌密码等方面研究的新进展  相似文献   

5.
提出了用于分组密码分析的分区线性分析法.以SAFER++为例,通过基础模块的密码特性分析,建立密码分析的线性逼近式.该逼近式的特点是把密钥的比特位分区出现在逼近式的任选项中,这样不仅可以攻击密钥的所有比特位,而且大大降低了攻击的复杂度,并从理论上证明了逼近式的优势与任何子密钥的最低有效位无关.迄今为止有关文献都认为相关子密钥最低有效位等于0是逼近优势非零的前提条件.  相似文献   

6.
In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST’s statutory responsibilities. In 1998, NIST announced the acceptance of 15 candidate algorithms and requested the assistance of the cryptographic research community in analyzing the candidates. This analysis included an initial examination of the security and efficiency characteristics for each algorithm. NIST has reviewed the results of this research and selected five algorithms (MARS, RC6™, Rijndael, Serpent and Twofish) as finalists. The research results and rationale for the selection of the finalists are documented in this report. The five finalists will be the subject of further study before the selection of one or more of these algorithms for inclusion in the Advanced Encryption Standard.  相似文献   

7.
    
Industrial internet of things (IIoT) is the usage of internet of things (IoT) devices and applications for the purpose of sensing, processing and communicating real-time events in the industrial system to reduce the unnecessary operational cost and enhance manufacturing and other industrial-related processes to attain more profits. However, such IoT based smart industries need internet connectivity and interoperability which makes them susceptible to numerous cyber-attacks due to the scarcity of computational resources of IoT devices and communication over insecure wireless channels. Therefore, this necessitates the design of an efficient security mechanism for IIoT environment. In this paper, we propose a hyperelliptic curve cryptography (HECC) based IIoT Certificateless Signcryption (IIoT-CS) scheme, with the aim of improving security while lowering computational and communication overhead in IIoT environment. HECC with 80-bit smaller key and parameters sizes offers similar security as elliptic curve cryptography (ECC) with 160-bit long key and parameters sizes. We assessed the IIoT-CS scheme security by applying formal and informal security evaluation techniques. We used Real or Random (RoR) model and the widely used automated validation of internet security protocols and applications (AVISPA) simulation tool for formal security analysis and proved that the IIoT-CS scheme provides resistance to various attacks. Our proposed IIoT-CS scheme is relatively less expensive compared to the current state-of-the-art in terms of computational cost and communication overhead. Furthermore, the IIoT-CS scheme is 31.25% and 51.31% more efficient in computational cost and communication overhead, respectively, compared to the most recent protocol.  相似文献   

8.
    
Data encryption is essential in securing exchanged data between connected parties. Encryption is the process of transforming readable text into scrambled, unreadable text using secure keys. Stream ciphers are one type of an encryption algorithm that relies on only one key for decryption and as well as encryption. Many existing encryption algorithms are developed based on either a mathematical foundation or on other biological, social or physical behaviours. One technique is to utilise the behavioural aspects of game theory in a stream cipher. In this paper, we introduce an enhanced Deoxyribonucleic acid (DNA)-coded stream cipher based on an iterated n-player prisoner’s dilemma paradigm. Our main goal is to contribute to adding more layers of randomness to the behaviour of the keystream generation process; these layers are inspired by the behaviour of multiple players playing a prisoner’s dilemma game. We implement parallelism to compensate for the additional processing time that may result from adding these extra layers of randomness. The results show that our enhanced design passes the statistical tests and achieves an encryption throughput of about 1,877 Mbit/s, which makes it a feasible secure stream cipher.  相似文献   

9.
In 1997, the National Institute of Standards and Technology (NIST) initiated a process to select a symmetric-key encryption algorithm to be used to protect sensitive (unclassified) Federal information in furtherance of NIST’s statutory responsibilities. In 1998, NIST announced the acceptance of 15 candidate algorithms and requested the assistance of the cryptographic research community in analyzing the candidates. This analysis included an initial examination of the security and efficiency characteristics for each algorithm. NIST reviewed the results of this preliminary research and selected MARS, RC™, Rijndael, Serpent and Twofish as finalists. Having reviewed further public analysis of the finalists, NIST has decided to propose Rijndael as the Advanced Encryption Standard (AES). The research results and rationale for this selection are documented in this report.  相似文献   

10.
    
There are many cloud data security techniques and algorithms available that can be used to detect attacks on cloud data, but these techniques and algorithms cannot be used to protect data from an attacker. Cloud cryptography is the best way to transmit data in a secure and reliable format. Various researchers have developed various mechanisms to transfer data securely, which can convert data from readable to unreadable, but these algorithms are not sufficient to provide complete data security. Each algorithm has some data security issues. If some effective data protection techniques are used, the attacker will not be able to decipher the encrypted data, and even if the attacker tries to tamper with the data, the attacker will not have access to the original data. In this paper, various data security techniques are developed, which can be used to protect the data from attackers completely. First, a customized American Standard Code for Information Interchange (ASCII) table is developed. The value of each Index is defined in a customized ASCII table. When an attacker tries to decrypt the data, the attacker always tries to apply the predefined ASCII table on the Ciphertext, which in a way, can be helpful for the attacker to decrypt the data. After that, a radix 64-bit encryption mechanism is used, with the help of which the number of cipher data is doubled from the original data. When the number of cipher values is double the original data, the attacker tries to decrypt each value. Instead of getting the original data, the attacker gets such data that has no relation to the original data. After that, a Hill Matrix algorithm is created, with the help of which a key is generated that is used in the exact plain text for which it is created, and this Key cannot be used in any other plain text. The boundaries of each Hill text work up to that text. The techniques used in this paper are compared with those used in various papers and discussed that how far the current algorithm is better than all other algorithms. Then, the Kasiski test is used to verify the validity of the proposed algorithm and found that, if the proposed algorithm is used for data encryption, so an attacker cannot break the proposed algorithm security using any technique or algorithm.  相似文献   

11.
    
Smart City Healthcare (SHC2) system is applied in monitoring the patient at home while it is also expected to react to their needs in a timely manner. The system also concedes the freedom of a patient. IoT is a part of this system and it helps in providing care to the patients. IoT-based healthcare devices are trustworthy since it almost certainly recognizes the potential intensifications at very early stage and alerts the patients and medical experts to such an extent that they are provided with immediate care. Existing methodologies exhibit few shortcomings in terms of computational complexity, cost and data security. Hence, the current research article examines SHC2 security through Light Weight Cipher (LWC) with Optimal S-Box model in PRESENT cipher. This procedure aims at changing the sub bytes in which a single function is connected with several bytes’ information to upgrade the security level through Swam optimization. The key contribution of this research article is the development of a secure healthcare model for smart city using SHC2 security via LWC and Optimal S-Box models. The study used a nonlinear layer and single 4-bit S box for round configuration after verifying SHC2 information, constrained by Mutual Authentication (MA). The security challenges, in healthcare information systems, emphasize the need for a methodology that immovably concretes the establishments. The methodology should act practically, be an effective healthcare framework that depends on solidarity and adapts to the developing threats. Healthcare service providers integrated the IoT applications and medical services to offer individuals, a seamless technology-supported healthcare service. The proposed SHC2 was implemented to demonstrate its security levels in terms of time and access policies. The model was tested under different parameters such as encryption time, decryption time, access time and response time in minimum range. Then, the level of the model and throughput were analyzed by maximum value i.e., 50 Mbps/sec and 95.56% for PRESENT-Authorization cipher to achieve smart city security. The proposed model achieved better results than the existing methodologies.  相似文献   

12.
    
The demand for data security schemes has increased with the significant advancement in the field of computation and communication networks. We propose a novel three-step text encryption scheme that has provable security against computation attacks such as key attack and statistical attack. The proposed scheme is based on the Pell sequence and elliptic curves, where at the first step the plain text is diffused to get a meaningless plain text by applying a cyclic shift on the symbol set. In the second step, we hide the elements of the diffused plain text from the attackers. For this purpose, we use the Pell sequence, a weight function, and a binary sequence to encode each element of the diffused plain text into real numbers. The encoded diffused plain text is then confused by generating permutations over elliptic curves in the third step. We show that the proposed scheme has provable security against key sensitivity attack and statistical attacks. Furthermore, the proposed scheme is secure against key spacing attack, ciphertext only attack, and known-plaintext attack. Compared to some of the existing text encryption schemes, the proposed scheme is highly secure against modern cryptanalysis.  相似文献   

13.
We review the main protocols for key distribution based on principles of quantum mechanics, describing the general underlying ideas, discussing implementation requirements and pointing out directions of current experiments. The issue of security is addressed both from a principal and real-life point of view. Received: October 15, 1998; revised version: June 8, 1999  相似文献   

14.
数字水印图像的置乱加密预处理研究   总被引:1,自引:2,他引:1  
分析了分组置乱加密与混沌置乱加密算法,阐明了置乱加密预处理的安全性和置乱效果,提出了一种基于水印图像置乱加密的抗JPEG压缩的半脆弱数字水印算法.  相似文献   

15.
    
This paper presents a systematic theoretical and numerical evaluation of three common block preconditioners in a Krylov subspace method for solving symmetric indefinite linear systems. The focus is on large‐scale real world problems where block approximations are a practical necessity. The main illustration is the performance of the block diagonal, constrained, and lower triangular preconditioners over a range of block approximations for the symmetric indefinite system arising from large‐scale finite element discretization of Biot's consolidation equations. This system of equations is of fundamental importance to geomechanics. Numerical studies show that simple diagonal approximations to the (1,1) block K and inexpensive approximations to the Schur complement matrix S may not always produce the most spectacular time savings when K is explicitly available, but is able to deliver reasonably good results on a consistent basis. In addition, the block diagonal preconditioner with a negative (2,2) block appears to be reasonably competitive when compared to the more complicated ones. These observation are expected to remain valid for coefficient matrices whereby the (1,1) block is sparse, diagonally significant (a notion weaker than diagonal dominance), moderately well‐conditioned, and has a much larger block size than the (2,2) block. Copyright © 2004 John Wiley & Sons, Ltd.  相似文献   

16.
    
To transfer the medical image from one place to another place or to store a medical image in a particular place with secure manner has become a challenge. In order to solve those problems, the medical image is encrypting and compressing before sending or saving at a place. In this paper, a new block pixel sort algorithm has been proposed for compressing the encrypted medical image. The encrypted medical image acts as an input for this compression process. During the compression, encrypted secret image E12(;) is compressed by the pixel block sort encoding (PBSE). The image is divided into four identical blocks, similar to 2×2 matrix. The minimum occurrence pixel(s) are found out from every block and the positions of the minimum occurrence pixel(s) are found using the verdict occurrence process. The pixel positions are shortened with the help of a shortening process. The features (symbols and shortened pixel positions) are extracted from each block and the extracted features are stored in a particular place, and the values of these features put together as a compressed medical image. The next process of PBSE is pixel block short decoding (PBSD) process. In the decoding process, there are nine steps involved while decompressing the compressed encrypted medical image. The feature extraction value of compressed information is found out from the feature extraction, the symbols are split and the positions are shortened in a separate manner. The position is retrieved from the rescheduled process and the symbols and reconstructed positions of the minimum occurrence pixels are taken block wise. Every symbol is placed based on the position in each block: if the minimum occurrence pixel is ‘0’, then the rest of the places are automatically allocated as ‘1’ or if the minimum occurrence pixel is ‘1’ the remaining place is automatically allocated as ‘0’. Both the blocks are merged as per order 2×2. The final output is the reconstructed encrypted medical image. From this compression method, we can achieve the high compression ratio, minimum time, less compression size and lossless compression, which are the things experimented and proved.  相似文献   

17.
    
Data Encryption Standard (DES) is a symmetric key cryptosystem that is applied in different cryptosystems of recent times. However, researchers found defects in the main assembling of the DES and declared it insecure against linear and differential cryptanalysis. In this paper, we have studied the faults and made improvements in their internal structure and get the new algorithm for Improved DES. The improvement is being made in the substitution step, which is the only nonlinear component of the algorithm. This alteration provided us with great outcomes and increase the strength of DES. Accordingly, a novel good quality S-box construction scheme has been hired in the substitution phase of the DES. The construction involves the Galois field method and generates robust S-boxes that are used to secure the scheme against linear and differential attacks. Then again, the key space of the improved DES has been enhanced against the brute force attack. The outcomes of different performance analyses depict the strength of our proposed substitution boxes which also guarantees the strength of the overall DES.  相似文献   

18.
    
Many organizations have insisted on protecting the cloud server from the outside, although the risks of attacking the cloud server are mostly from the inside. There are many algorithms designed to protect the cloud server from attacks that have been able to protect the cloud server attacks. Still, the attackers have designed even better mechanisms to break these security algorithms. Cloud cryptography is the best data protection algorithm that exchanges data between authentic users. In this article, one symmetric cryptography algorithm will be designed to secure cloud server data, used to send and receive cloud server data securely. A double encryption algorithm will be implemented to send data in a secure format. First, the XOR function will be applied to plain text, and then salt technique will be used. Finally, a reversing mechanism will be implemented on that data to provide more data security. To decrypt data, the cipher text will be reversed, salt will be removed, and XOR will be implemented. At the end of the paper, the proposed algorithm will be compared with other algorithms, and it will conclude how much better the existing algorithm is than other algorithms.  相似文献   

19.
    
With the advent of quantum computing, numerous efforts have been made to standardize post-quantum cryptosystems with the intention of (eventually) replacing Elliptic Curve Cryptography (ECC) and Rivets-Shamir-Adelman (RSA). A modified version of the traditional N-Th Degree Truncated Polynomial Ring (NTRU) cryptosystem called NTRU Prime has been developed to reduce the attack surface. In this paper, the Signcryption scheme was proposed, and it is most efficient than others since it reduces the complexity and runs the time of the code execution, and at the same time, provides a better security degree since it ensures the integrity of the sent message, confidentiality of the data, forward secrecy when using refreshed parameters for each session. Unforgeability to prevent the man-in-the-middle attack from being active or passive, and non-repudiation when the sender can’t deny the recently sent message. This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems. The proposed algorithm combines the (NTRU Prime) and Shamir's Secret Sharing (SSS) features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation. Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU, this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU. It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency.  相似文献   

20.
    
With the new era of the Internet of Things (IoT) technology, many devices with limited resources are utilized. Those devices are susceptible to a significant number of new malware and other risks emerging rapidly. One of the most appropriate methods for securing those IoT applications is cryptographic algorithms, as cryptography masks information by eliminating the risk of collecting any meaningful information patterns. This ensures that all data communications are private, accurate, authenticated, authorized, or non-repudiated. Since conventional cryptographic algorithms have been developed specifically for devices with limited resources; however, it turns out that such algorithms are not ideal for IoT restricted devices with their current configuration. Therefore, lightweight block ciphers are gaining popularity to meet the requirements of low-power and constrained devices. A new ultra-lightweight secret-key block-enciphering algorithm named “LBC-IoT” is proposed in this paper. The proposed block length is 32-bit supporting key lengths of 80-bit, and it is mainly based on the Feistel structure. Energy-efficient cryptographic features in “LBC-IoT” include the use of simple functions (shift, XOR) and small rigid substitution boxes (4-bit-S-boxes). Besides, it is immune to different types of attacks such as linear, differential, and side-channel as well as flexible in terms of implementation. Moreover, LBC-IoT achieves reasonable performance in both hardware and software compared to other recent algorithms. LBC-IoT’s hardware implementation results are very promising (smallest ever area “548” GE) and competitive with today’s leading lightweight ciphers. LBC-IoT is also ideally suited for ultra-restricted devices such as RFID tags.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号