首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
目的 研究网络传输信息加密解密技术。方法 基于对公钥密码体制的分析,研究RSA密码体制的实现算法,设计系统程序模块。结果 开发了端对端的网络传输信息加密解密系统,结论 采用RSA密友体制可以研制出安全性更高的网络传输信息加密解密系统。  相似文献   

2.
孙连科 《硅谷》2011,(22):177-178
RSA换位密码是目前常用的一种加密解密方法,它在数据传输、计算机网络通信等领域运用极其广泛,用实例简述RSA换位密码解密过程,并给出用C语言编写的源程序。  相似文献   

3.
在密码体制相关概念及术语简介的基础上,提出素数的引入,并详细分析引入素域建立的门限RSA方案模型、建立阶段及解密阶段的算法思想,最后总结本RSA方案的优越性,能显著提高密码体制的有效性及可实现性。  相似文献   

4.
RSA密钥体制运行中,信息发送方采用公开的密钥加密明文,信息接收方则使用私有的解密密钥解读密文,该算法易于理解和操作,可同时用于加密和数字签名,被广泛应用于众多计算机信息安全领域,经历了各种攻击的考验,逐渐为人们接受,普遍认为是目前最优秀的公钥方案之一.  相似文献   

5.
王琭珉 《硅谷》2011,(18):15-15
以网络数据加密为研究对象,以数据加密、解密的安全性、有效性为研究目的,通过对嵌入式加密设备、加密算法、数据有效传输以及数据证书管理的研究、可以得出的结论是:数据在通过特定设备的传输后,通过有效算法加密,在终端用户目的机上解密,可以保证数据的完整性、有效性。  相似文献   

6.
张萍萍 《硅谷》2008,(23):37-38
对RSA公钥密码体制的理论进行分析,介绍RSA公钥密码体制的特点和算法以及RSA的应用与发展,并分析攻击RSA算法的可能性.  相似文献   

7.
随着计算机网络的普及,大量的客户数据资料都是聚集和存贮在计算机数据库中,并在用复杂的通讯网连在一起的计算机和终端设备之间进行传输。若没有适当的防护设施,非常容易造成信息的泄露和资料的被窃。公开密钥是相对于私密密钥的密码技术体制的一种,计算机网络安全的维护可以通过端-端加密,链路-链路加密的方式实现,而对于其算法,这里主要介绍安全性能较高的AES-Rijndael算法和较有前景的椭圆曲线密码体制EEC算法。  相似文献   

8.
宋佳倩 《硅谷》2014,(19):58-58
本论文描述了椭圆曲线密码体制,论述了ECC椭圆曲线的概念以及基于ECC的加密、解密技术和基于椭圆曲线的数字签名算法。最后,采用ECDSA算法,通过编程简单实现电子政务系统的部分功能。  相似文献   

9.
1 对称密码算法 对称密码(symmetric cryptography)也称为共享密钥密码,是指用相同的密钥进行加密解密,其中的"对称"指的是加密密钥和解密密钥是相同的,或者用简单的运算就可以推导两个密钥.对称密码算法在逻辑上非常容易理解,因此出现的比较早,有时候也叫传统密码算法,以区别于公钥密码算法.  相似文献   

10.
汪万军 《硅谷》2010,(9):103-103
<正>在当今Internet应用到世界每个角落时代,信息安全日益重要。而传统的加密方式已经无法满足信息安全的要求,我们需要不断研究和探讨新的手段来确保信息的安全。以网上银行为例,传统的用户身份认证技术依靠基于"RSA公钥密码体制"[1]的加密机制、数字签名机制和用户登录密码的多重保证。但是近年来,国内国外已经多次发生网上银行密码被盗的事件,由此可见传统的用户身份认证技术已经不能满足现有的需求,急需寻求一种更加安全更加稳定的身份认证技术。  相似文献   

11.
Yuan S  Zhou X  Li DH  Zhou DF 《Applied optics》2007,46(18):3747-3753
We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.  相似文献   

12.
Cloud computing is a technology that provides secure storage space for the customer’s massive data and gives them the facility to retrieve and transmit their data efficiently through a secure network in which encryption and decryption algorithms are being deployed. In cloud computation, data processing, storage, and transmission can be done through laptops and mobile devices. Data Storing in cloud facilities is expanding each day and data is the most significant asset of clients. The important concern with the transmission of information to the cloud is security because there is no perceivability of the client’s data. They have to be dependent on cloud service providers for assurance of the platform’s security. Data security and privacy issues reduce the progression of cloud computing and add complexity. Nowadays; most of the data that is stored on cloud servers is in the form of images and photographs, which is a very confidential form of data that requires secured transmission. In this research work, a public key cryptosystem is being implemented to store, retrieve and transmit information in cloud computation through a modified Rivest-Shamir-Adleman (RSA) algorithm for the encryption and decryption of data. The implementation of a modified RSA algorithm results guaranteed the security of data in the cloud environment. To enhance the user data security level, a neural network is used for user authentication and recognition. Moreover; the proposed technique develops the performance of detection as a loss function of the bounding box. The Faster Region-Based Convolutional Neural Network (Faster R-CNN) gets trained on images to identify authorized users with an accuracy of 99.9% on training.  相似文献   

13.
Poon TC  Kim T  Doh K 《Applied optics》2003,42(32):6496-6503
We propose a method for secure wireless transmission of encrypted information. By use of an encryption key, an image or document is optically encrypted by optical heterodyne scanning and hence encryption is performed on the fly. We call this technique optical scanning cryptography. The output of the heterodyne encrypted signal is at radio frequency and can be directly sent through an antenna to a secure site for digital storage to be prepared for decryption. In the secure site, an identical optical scanning system to that used for encryption is used, together with a decryption key, to generate an electrical signal. The electrical signal is then processed and sent to a computer to be used for decryption. Utilizing the stored information received from the encryption stage and the electrical information from the secure site, a digital decryption unit performs a decryption algorithm. If the encryption key and the decryption key are matched, the decryption unit will decrypt the image or document faithfully. The overall cryptosystem can perform the incoherent optical processing counterpart of the well-known coherent double-random phase-encoding technique. We present computer simulations of the idea.  相似文献   

14.
Liu Z  Xu L  Lin C  Liu S 《Applied optics》2010,49(29):5632-5637
Based on an optical gyrator transform system, an image encryption algorithm is designed and studied. An original secret image is regarded as the output intensity of the second gyrator transform. A coherent nonuniform optical beam is converted into the input of the first gyrator transform. A Gerchberg-Saxton phase retrieval algorithm is employed for obtaining the compensation phases in the first gyrator transform pair. The compensation phases are regarded as the encrypted image and key in this algorithm. The parameters of the laser beam and gyrator transform can serve as the additional key of encryption method. The decryption process of this encryption algorithm can be achieved with an optical system. Numerical simulations are performed to test the validity and capability of the encryption algorithm.  相似文献   

15.
赵瑜 《包装工程》2018,39(19):233-243
目的为了解决当前光学图像加密算法主要将单色光束直接作用于明文,使其在解密过程中易出现丢失颜色信息等问题。方法文中设计基于混合幅度-相位检索技术与二维耦合混沌映射的光学图像加密算法。首先,提取彩色图像的R, G, B分量;随后,引入Logistic映射与Sine映射,通过对二者进行非线性耦合,形成二维复合混沌映射;利用彩色图像的像素信息来迭代复合映射,获取3个混沌序列,通过构建位置引擎混淆机制,对R,G,B分量进行置乱;基于Logistic映射,利用明文像素生成的初值条件对其进行迭代,输出一个混沌随机掩码;最后,基于幅度-相位截断方法和Gyrator变换,设计混合幅度-相位检索技术,利用单向二进制相位函数和随机掩码,对置乱后的R, G, B分量进行加密,获取相应的检测振幅,再将其进行组合,形成实值函数的加密密文。结果实验结果显示,与当前光学图像加密机制相比,所提算法具有更高的安全性与解密质量,具备较强的抗明文攻击能力。结论所提加密技术具有较高的抗攻击能力,能够安全保护图像在网络中传输,在信息防伪等领域具有较好的应用价值。  相似文献   

16.
The RSA public-key cryptosystem is an algorithm that converts input data to an unrecognizable encryption and converts the unrecognizable data back into its original decryption form. The security of the RSA public-key cryptosystem is based on the difficulty of factoring the product of two large prime numbers. This paper demonstrates to factor the product of two large prime numbers, and is a breakthrough in basic biological operations using a molecular computer. In order to achieve this, we propose three DNA-based algorithms for parallel subtractor, parallel comparator, and parallel modular arithmetic that formally verify our designed molecular solutions for factoring the product of two large prime numbers. Furthermore, this work indicates that the cryptosystems using public-key are perhaps insecure and also presents clear evidence of the ability of molecular computing to perform complicated mathematical operations.  相似文献   

17.
研究了文件保护的加解密技术。针对文件采用过滤驱动模型进行加解密导致文件标识不统一与内存明文泄露风险增加等安全问题,设计了一种hook机制和过滤驱动方法相结合的加解密模型。该模型采用过滤驱动方法对文件进行加解密,同时引入hook机制对内存中文件操作行为进行捕获,使得加解密前后的文件具有相同标识,在保证用户原有文件操作习惯的同时,实现了文件内存明文恢复风险的降低。理论分析和试验结果表明,该模型在三种加密模式下,可以针对不同文件进行快速加解密,同时较过滤驱动加解密模型,其恢复风险下降3%以上。  相似文献   

18.
The vehicular cloud computing is an emerging technology that changes vehicle communication and underlying traffic management applications. However, cloud computing has disadvantages such as high delay, low privacy and high communication cost, which can not meet the needs of real-time interactive information of Internet of vehicles. Ensuring security and privacy in Internet of Vehicles is also regarded as one of its most important challenges. Therefore, in order to ensure the user information security and improve the real-time of vehicle information interaction, this paper proposes an anonymous authentication scheme based on edge computing. In this scheme, the concept of edge computing is introduced into the Internet of vehicles, which makes full use of the redundant computing power and storage capacity of idle edge equipment. The edge vehicle nodes are determined by simple algorithm of defining distance and resources, and the improved RSA encryption algorithm is used to encrypt the user information. The improved RSA algorithm encrypts the user information by reencrypting the encryption parameters . Compared with the traditional RSA algorithm, it can resist more attacks, so it is used to ensure the security of user information. It can not only protect the privacy of vehicles, but also avoid anonymous abuse. Simulation results show that the proposed scheme has lower computational complexity and communication overhead than the traditional anonymous scheme.  相似文献   

19.
A new information encryption system is presented, based on phase-shifting interferometry and virtual optics. Three-step phase-shifting interferometry is used to record a digital hologram of the input data and a virtual optical system based on the scaled optical fractional Fourier transform is used for encryption of the recorded digital hologram. In the virtual optical system, the digital hologram to be encrypted is fractional Fourier transformed two times, and a random phase mask is placed at the output plane of the first fractional Fourier transform. Both the encryption and decryption processes are performed digitally. The encrypted data and the keys for decryption can be stored and transmitted in a conventional communication channel. Numerical simulations are presented to verify validity and efficiency.  相似文献   

20.
利用混沌理论,基于Hénon映射和Logistic映射设计了一个复合混沌系统,并证明了其具有更好的初值敏感性。对产生的混沌二值序列进行美国国家标准与技术研究所(National Institute of Standard and Technology,NIST)随机数测试,分析得出该序列具有较好的随机性,可用于加密。依此设计了一个语音加密算法,实现了语音信号的加/解密功能。仿真分析表明,该混沌语音加密算法具有较高的安全性,能产生足够的密钥空间,有较强的保密性能。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号