首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
文中通过对具有无阈下信道密码系统定义的研究,指出阻止闽下信道使用的唯一方式是修改密码系统使其具有无阈下性,而且一个参与密码系统运行的主动看守是不可或缺的。在分析了Burmester—Desmedt定义缺点的基础上,基于概论图灵机模型给出了一个新的定义,最后简要讨论了具有无阈下信道密码系统的实现代价。  相似文献   

2.
演化密码与DES密码的演化设计   总被引:13,自引:0,他引:13  
本文提出演化密码的概念和用演化计算设计密码的方法。演化密码在理论和应用中都有重要意义。本文对DES的核心部件S盒进行了实际演化,得到一种用演化计算设计S盒的方法,并获得了一批安全性能优异的S盒。用演化方法设计出一族安全性能渐强的S盒或其他部件,分别以这些S盒或其他部件构造DES,就可使DES密码体制本身进行演化,而且安全性能愈来愈强。  相似文献   

3.
Lattice-based cryptosystems rely on certain lattice problems for their security, such as the shortest vector and the closest vector problems. NTRU is a kind of lattice-based public key cryptosysytem gaining much attention because of its high efficiency. Its encryption and decryption use a mixing system suggested by polynomial algebra combined with a clustering principle based on elementary probability theory. With the availability of quantum computers, the security of cryptosystems based on classical mathematic problems needs to be reevaluated. Since lattice reduction is the main threat to lattice-based cryptosystems, lattice reduction using quantum search algorithms are analyzed to evaluate the security of NTRU in this paper. According to our results, original security parameters proposed for NTRU should be increased in the event that Grover's quantum search algorithm is used for lattice reduction.  相似文献   

4.
数论中存在着许多难题,很多密码体制就是以这些难题为安全性基础的。在这些密码体制中,欧拉函数起着重要作用。本文给出了欧拉函数的一些重要而有趣的性质,这些性质可对密码的设计与分析起指导作用。  相似文献   

5.
Selecting Cryptographic Key Sizes   总被引:12,自引:0,他引:12  
In this article we offer guidelines for the determination of key sizes for symmetric cryptosystems, RSA, and discrete logarithm-based cryptosystems both over finite fields and over groups of elliptic curves over prime fields. Our recommendations are based on a set of explicitly formulated parameter settings, combined with existing data points about the cryptosystems. Received September 1999 and revised February 2001 Online publication 14 August 2001  相似文献   

6.
本文通过计算等价密钥彻底破译了实多项式型公钥密码体制,同时讨论了与密码安全性有关的一些计算问题。  相似文献   

7.
Quantum algorithms bring great challenges to classical public key cryptosystems, which makes cryptosystems based on non-commutative algebraic systems hop topic. The braid groups, which are non-commutative, have attracted much attention as a new platform for constructing quantum attack-resistant cryptosystems. A ring signature scheme is proposed based on the difficulty of the root extraction problem over braid groups, which can resist existential forgery against the adaptively chosen-message attack under the random oracle model.  相似文献   

8.
Quantum attack–resistant cryptosystems are required for secure communication since there is a big demand to have quantum computers. Lattice‐based cryptography is one of the quantum‐secure families due to its key/ciphertext sizes and performance. NTRU‐based cryptosystems, a member of lattice‐based cryptosystems, have received much more attention. MaTRU, a noncommutative version of NTRU with some matrix properties, is used to obtain a key exchange protocol in 2018. In this paper, we focus on MaTRU‐based key exchange protocols having CCA2 properties. We propose CCA2‐secure versions of MaTRU‐KE and then provide a security analysis of CCA2‐secure key establishment protocols. We also provide a comparison with the previous ones.  相似文献   

9.
Cryptanalysis: a survey of recent results   总被引:4,自引:0,他引:4  
Cryptosystems are tested by subjecting them to cryptanalytic attacks by experts. Most of the cryptosystems that have been publicly proposed in the last decade have been broken. Some of the attacks that have been used are outlined, and some of the basic tools available to the cryptanalyst are explained. Attacks on the knapsack cryptosystems, congruential generators, and a variety of two key secrecy and signature schemes are discussed. There is also a brief discussion of the status of the security of cryptosystems for which there is no known feasible attack, such as the RSA, discrete exponentiation, and DES cryptosystems  相似文献   

10.
两种背包型的公钥密码算法的安全性分析   总被引:2,自引:0,他引:2  
背包型公钥密码体制是几个最早的公钥密码体制之一,分析其安全性十分重要。该文对两种抵抗Shamir攻击和低密度攻击的背包型公钥密码体制进行了安全性分析,提出一种新的攻击方法,指出可以利用多项式时间算法以很大的概率找到私钥,从而破解了它们。  相似文献   

11.
Three methods for strengthening public key cryptosystems in such a way that they become secure against adaptively chosen ciphertext attacks are presented. In an adaptively chosen ciphertext attack, an attacker can query the deciphering algorithm with any ciphertext except for the exact object ciphertext to be cryptanalyzed. The first strengthening method is based on the use of one-way hash functions, the second on the use of universal hash functions, and the third on the use of digital signature schemes. Each method is illustrated by an example of a public key cryptosystem based on the intractability of computing discrete logarithms in finite fields. Security of the three example cryptosystems is formally proved. Two other issues, namely, applications of the methods to public key cryptosystems based on other intractable problems and enhancement of information authentication capability to the cryptosystems, are also discussed  相似文献   

12.
基于符号变换故障攻击原理,针对采用滑动窗口算法实现点乘运算的椭圆曲线密码,当故障位于倍点运算时,给出一种能够解决"零块失效"问题的改进故障分析方法,实验结果表明15次故障注入即可恢复192bit完整密钥;当故障位于加法运算时,提出一种新的故障分析方法,实验结果表明1次故障注入可将密钥搜索空间降低27~215。该方法对其他使用滑动窗口算法的密码算法故障攻击具有借鉴意义。  相似文献   

13.
Securing Threshold Cryptosystems against Chosen Ciphertext Attack   总被引:6,自引:0,他引:6  
For the most compelling applications of threshold cryptosystems, security against chosen cipher text attack is a requirement. However, prior to the results presented here, there appeared to be no practical threshold cryptosystems in the literature that were provably chosen ciphertext secure, even in the idealized random oracle model. The contribution of this paper is to present two very practical threshold cryptosystems, and to prove that they are secure against chosen ciphertext attack in the random oracle model. Not only are these protocols computationally very efficient, but they are also non-interactive, which means they can be easily run over an asynchronous communication network. Received November 2000 and revised September 2001 Online publication 11 March 2002  相似文献   

14.
该文分析了LUC公钥密码体制,提出了基于Lucas序列的新的公钥密码体制LUC-RSA,LUC-Rabin,其安全性比LUC,RSA强,数据吞吐率大于LUC。  相似文献   

15.
Three points related to a previous correspondence are reported here. Two new classes of cryptosystems are shown to share the property of additive-like instantaneous block (ALIB) ciphers; namely, good cryptosystems exist for key rates greater than the message redundancy. Furthermore, the optimality of the independence of the key and the message in a cryptosystem is established.  相似文献   

16.
传统流密码体制的安全性已越来越严重地受到各种攻击的威胁,对此人们在尽各种努力寻找新型的安全体制。本文发展了早期人们考虑到的信息反馈流密码体制,分析了它们的安全性并指出这种新型流密码的实用价值。初步分析表明,信息反馈流密码体制具有较高的安全性。  相似文献   

17.
Private-key algebraic-code encryptions   总被引:2,自引:0,他引:2  
An approach to private-key cryptosystems is proposed which allows use of very simple codes of distance ⩽6 and length of 250 bits or less. This scheme not only gives very efficient encoding/decoding and very high information rates but also appears to be secure even under chosen-plaintext attacks. Several other previously published public-key cryptosystems are also discussed and analyzed  相似文献   

18.
超椭圆曲线密码体制的研究与进展   总被引:12,自引:0,他引:12       下载免费PDF全文
张方国  王育民 《电子学报》2002,30(1):126-131
椭圆曲线密码是目前最流行的公钥密码体制,超椭圆曲线密码作为椭圆曲线密码的推广,近几年对它的研究也日益被人们重视.在该文中,作者就目前国内外对超椭圆曲线密码体制的研究现状作了综述,并提出了在超椭圆曲线密码体制的理论与实现中急需解决的几个问题.  相似文献   

19.
Image cryptosystems aim to secure the transmission of images in the presence of adversaries in the network. For ensuring confidentiality, images are encrypted to form unintelligible cipher images, the algorithms of which are much different from those for text data. Most image cryptosystems follow confusion–diffusion or complex architectures, which involves permutation and substitution of pixel values. Often these are done using chaotic maps and involve binary operations such as bitwise XOR, addition–subtraction, DNA operations, etc., each of which has certain limitations. Most of the cryptosystems for medical images proposed in the literature encrypt 8-bit compressed versions of the images rather than the standard 16-bit DICOM version, which results in loss of information. This paper presents a novel binary operation that can be used for all types of image cryptosystems — from DICOM medical to natural images using both conventional and DNA approaches. The use of this operation has been tested on a proposed DNA-based cryptosystem, which has novel steps for encryption to overcome the drawbacks of some existing ones. The cryptosystem has been tested on several images of varying pixel depth and dimensions, and the results obtained meet the standards of a secured image encryption system.  相似文献   

20.
It is widely believed that hyper elliptic curve cryptosystems (HECCs) are not attractive for wireless sensor network because of their complexity compared with systems based on lower genera, especially elliptic curves. Our contribution shows that for low cost security applications HECs cryptosystems can outperform elliptic curve cryptosystems. The aim of this paper is to propose a discrete logarithm problem‐based lightweight secure communication system using HEC. We propose this for different genus curves over varied prime fields performing a full scale study of their adaptability to various types of constrained networks. Also, we propose to evaluate the performance of the protocol for computational times with respect to different genus for main operations like Jacobian, Divisor identifications, key generation, signature generation/verification, message encryption, and decryption by changing the size of the field. A formal security model was established based on the hardness of HEC‐Decision Diffie‐Hellman (HEC‐DDH). Finally, a comparative analysis with ECC‐based cryptosystems was made, and satisfactory results were obtained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号