首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
基于椭圆曲线密码体制的多重数字签名算法主要体现在密码强度、加/解密的运算速度以及存储开销上有较大优势,能用较短的密钥实现较高的安全强度,提出的算法克服以往因运算比较复杂而导致数字签名验证速度不佳的情况,在算法中减少了原来广播多重数字签名方案中相对复杂的乘法及点乘运算,避免了求逆运算,提高了验证速度的同时,又不影响签名的安全性。  相似文献   

2.
This paper presents a method for producing hardware designs for elliptic curve cryptography (ECC) systems over the finite field GF(2/sup m/), using the optimal normal basis for the representation of numbers. Our field multiplier design is based on a parallel architecture containing multiple m-bit serial multipliers; by changing the number of such serial multipliers, designers can obtain implementations with different tradeoffs in speed, size and level of security. A design generator has been developed which can automatically produce a customised ECC hardware design that meets user-defined requirements. To facilitate performance characterization, we have developed a parametric model for estimating the number of cycles for our generic ECC architecture. The resulting hardware implementations are among the fastest reported: for a key size of 270 bits, a point multiplication in a Xilinx XC2V6000 FPGA at 35 MHz can run over 1000 times faster than a software implementation on a Xeon computer at 2.6 GHz.  相似文献   

3.
利用混沌动力学系统产生流密码,速度快,安全性高,有很好的应用背景和实用价值,是信息安全领域研究的热点之一。利用简单的一维混沌系统,结合密码学知识,设计了一种混合混沌序列密钥的产生方案,该方案技术简单,密钥空间大,伪随机性好,初值敏感性强,迭代次数少,加密效率高。  相似文献   

4.
RSA密码协处理器的实现   总被引:11,自引:0,他引:11  
李树国  周润德  冯建华  孙义和 《电子学报》2001,29(11):1441-1444
密码协处理器的面积过大和速度较慢制约了公钥密码体制RSA在智能卡中的应用.文中对Montgomery模乘算法进行了分析和改进,提出了一种新的适合于智能卡应用的高基模乘器结构.由于密码协处理器采用两个32位乘法器的并行流水结构,这与心动阵列结构相比它有效地降低了芯片的面积和模乘的时钟数,从而可在智能卡中实现RSA的数字签名与认证.实验表明:在基于0.35μm TSMC标准单元库工艺下,密码协处理器执行一次1024位模乘需1216个时钟周期,芯片设计面积为38k门.在5MHz的时钟频率下,加密1024位的明文平均仅需374ms.该设计与同类设计相比具有最小的模乘运算时钟周期数,并使芯片的面积降低了1/3.这个指标优于当今电子商务的密码协处理器,适合于智能卡应用.  相似文献   

5.
哈希函数在现代加密学中占据很重要的地位.结合"循环打开"和"路径优化"两大硬件优化技术,提出基于FPGA的SHA系列加密算法的高速实现方案.将这一设计应用于嵌入式设备,将提供更高级别的安全保障.与现有的其他实现方案相比,本设计在保持较小面积和相似主频的情况下,可提供更高的加密速率(约提高1.7倍).  相似文献   

6.
朱玉飞  戴紫彬  徐进辉  李功丽 《电子学报》2017,45(12):2957-2964
以信息安全设备的密码应用需求为基础,融合流体系结构处理器基本架构,设计出流体系结构密码处理器.文章主要研究和设计影响该处理器性能的瓶颈--流存储系统.此系统针对专用密码处理器的存储特点,并采用可配置化设计,满足密码应用对处理器存储系统灵活高效的要求.同时,该设计将层次化-分布-分体式存储、多数据通道流水并行化访存、流访存调度策略相结合,优化存储系统的访存效率,以提高该处理器的整体性能.研究结果表明,相比于典型密码处理器的存储设计,该设计的访存效率最高可提升约6倍.  相似文献   

7.
In this paper, we report, for the first time to our knowledge, the modeling and the design of a miniaturized integrated optical sensor, based on a multiple quantum-well (MQW) microring laser, to be used in gyroscope systems. The device can be fully integrated on a single chip and used either in low (e.g., vehicles for land transport) or high (e.g., ships, airplanes, spaceborne platforms) sensitivity navigation systems. The model includes the influence of some physical effects, such as quantum noise, lock in, thermal effect, and sidewall roughness-induced losses. Very good performance has been obtained in terms of gyro quantum limit, operating regions of detectable velocity, thermal range of operation, and power consumption. The proposed architecture shows significant manifold advantages with respect to other existing optical solutions: no polarization-induced noise, no use of frequency-locking techniques, negligible bending losses, high cavity quality factor, complete evaluation of the rotation speed, predictable thermal variation of the gyro scale factor, and very high dynamic range  相似文献   

8.
With the development of information network and agent technology, Multi-Mobile Agents' Cooperation can not only improve the computing efficiency, but also have a comprehensive applicative value in solving the security issues of mobile agent system. Aiming at the security and flexibility, this paper proposes a kind of basic architecture and the design pattern of Multi-Mobile Agent System (MMAS). Combined with cryptography, it builds the security mechanism on keys' distribution and management and Coalition Signature of MMAS. Through the analysis of security and validity, the introduction and application of cryptography can improve the performance of MMAS.  相似文献   

9.
程翰林 《无线电工程》2010,40(10):4-6,37
随机误码插入技术用于数字网传输损伤模拟系统,以模拟信号在信道中的误码损伤。提出了当前误码损伤模拟设备存在处理速度慢、效率不高的问题,针对此问题分析了基于FPGA的误码插入常规方法。在此基础上提出了一种新型的高速并行误码插入方案,该方案采用线性反馈移位寄存器构造多路随机数发生器,同时保证误码图案的等效性,实现了对信号的并行处理。进行了测试,结果符合指标要求,性能良好,便于实现。  相似文献   

10.
In Delay/Disruption-Tolerant Networks, man-in-the-middle attacks are easy: due to the store-carry-forward principle, an attacker can simply place itself on the route between source and destination to eavesdrop or alter bundles. This weakness is aggravated in networks, where devices are energy-constrained but the attacker is not. To protect against these attacks, we design and implement μDTNSec, a security layer for Delay/Disruption-Tolerant Networks on microcontrollers. Our design establishes a public key infrastructure with lightweight certificates as an extension to the Bundle Protocol. It has been fully implemented as an addition to μDTN on Contiki OS and uses elliptic curve cryptography and hardware-backed symmetric encryption. In this enhanced version of μDTNSec, public key identity bindings are validated by exchanging certificates using neighbor discovery. μDTNSec provides a signature mode for authenticity and a sign-then-encrypt mode for added confidentiality. Our performance evaluation shows that the choice of the curve dominates the influence of the payload size. We also provide energy measurements for all operations to show the feasibility of our security layer on energy-constrained devices. Because a high quality source of randomness is required, we evaluated the random number generators by the AT86RF231 radio, its successor AT86RF233, and one based on the noise of the A/D converter. We found that only AT86RF233 provides the required quality.  相似文献   

11.
Feedback shift registers, 2-adic span, and combiners with memory   总被引:15,自引:0,他引:15  
Feedback shift registers with carry operation (FCSRs) are described, implemented, and analyzed with respect to memory requirements, initial loading, period, and distributional properties of their output sequences. Many parallels with the theory of linear feedback shift registers (LFSRs) are presented, including a synthesis algorithm (analogous to the Berlekamp-Massey algorithm for LFSRs) which, for any pseudorandom sequence, constructs the smallest FCSR which will generate the sequence. These techniques are used to attack the summation cipher. This analysis gives a unified approach to the study of pseudorandom sequences, arithmetic codes, combiners with memory, and the Marsaglia-Zaman random number generator. Possible variations on the FCSR architecture are indicated at the end. Andrew Klapper was sponsored by the Natural Sciences and Engineering Research Council under Operating Grant OGP0121648, the National Security Agency under Grant Number MDA904-91-H-0012, and the National Science Foundation under Grant Number NCR9400762. The United States Government is authorized to reproduce and distribute reprints notwithstanding any copyright notation hereon. Mark Goresky was partially supported by the Ellentuck Fund and National Science Foundation Grant Number DMS 9304580.  相似文献   

12.
This paper put forward an identity-based key management scheme for mobile ad hoc networks (MANETs), it provids an efficient secret key management mechanism for security schemes, which be implemented over any cyclic group in that the strong Diffie-Hellman problem is supposed to be hard. By employing identity-based and threshold cryptography, the proposed scheme eliminates the burden of certificates management and can be high level tolerance to node compromise. The scheme is based on threshold Schnorr signature (TSch), for higher efficiency, we transform TSch to a simpler form, donated by SimpleTSch, and prove that SimpleTSch is unforgeable under passive attacks in the random oracle model. However, to cope with active attacks, we enforce the security by introducing Fiore et al's key agreement. We can say that the proposed key management scheme gives lots of help for design of security protocols in MANETs.  相似文献   

13.
This paper is devoted to the analysis, implementation, and modeling of fully digital random bit generators based on recent research results on the design of stateless oscillator-based generators. A new approach to the data quality test is adopted where, instead of passing bunches of statistical tests on the raw data, the focus is on the verification of a minimum entropy limit for the delivered random numbers after the digital post-processing. The architecture of the proposed generator (noise source and post-processing algorithm) is described in detail and experimental results in a 90-nm CMOS process are reported. The fabricated device reaches a throughput of 1.74 Mb/s after post-processing with an area of 13000 mum2 and a power consumption of about 240 muW when running at its maximum speed. A statistical model for the noise source is provided and the entropy of the post-processed data has been evaluated obtaining an entropy per byte higher than 7.999.  相似文献   

14.
高速双有限域加密协处理器设计   总被引:10,自引:3,他引:7  
文章提出了一种能够同时在有限域GF(P)和GF(2^m)中高速实现椭圆曲线密码算法(ECC)的协处理器。该协处理器能够高速完成椭圆曲线密码算法中各种基本的运算。通过调用这些基本的模运算指令,可以实现各种ECC上的加密算法。该协处理器支持512位以下任意长度的模运算。协处理器工作速度很快,整个协处理器综合采用了多种加速结构和算法并采用了流水线结构设计。根据物理综合的结果,协处理器可以工作在300MHz的频率,运算时间比此前的一些同类芯片快4到10倍左右。  相似文献   

15.
Elliptic curve point multiplication is considered to be the most significant operation in all elliptic curve cryptography systems, as it forms the basis of the elliptic curve discrete logarithm problem. Designs for elliptic curve cryptography point multiplication are area demanding and time consuming. Thus, the efficient realization of point multiplication is of fundamental importance for the performance of an elliptic curve system. In this paper, a hardware architecture of an elliptic curve point multiplier is proposed that exploits the intrinsic parallelism of the residue number system (RNS), in order to speed up the elliptic curve point calculations and minimize the area complexity of the elliptic curve point multiplier. The architecture proves to be the fastest among all known design approaches, while complexity is less than half of that of previous efforts. This architecture also supports the required input (binary-to-RNS) and output (RNS-to-binary) conversions. Through a graph-oriented approach, the area of the elliptic curve point multiplier is minimized, by optimizing the point addition and doubling algorithms. Also, through this approach, the number of execution steps for point addition is matched to the number of execution steps for point doubling. Additionally, the impact of various RNS bases, in terms of number of moduli and their bit lengths, on the area and speed of the proposed implementation is analyzed, in an effort to define the potential for using RNS in elliptic curve cryptography.   相似文献   

16.
阈值法对激光远场焦斑质量测量和计算的影响   总被引:4,自引:0,他引:4  
贺元兴  李新阳 《中国激光》2012,39(12):1208001-157
建立了非稳腔激光束通过大气湍流随机相屏传输至远场焦平面上的光斑强度分布模型,并考虑CCD像素单元对激光能量的离散化积分采样及探测噪声的影响,以峰值斯特雷尔比Rs、环围能量斯特雷尔比Ree和光束质量因子β作为评价远场光斑质量的指标,利用蒙特卡罗法研究了在不同信噪比(SNR)和光斑分布形态情况下,采取四种不同阈值去噪方法对远场光斑质量评价参数计算精度的影响。结果表明,足够的测量信噪比是保证光束质量测量精度的前提,在测量信噪比和光斑分布形态给定的情况下,采取阈值为CCD背景噪声均值,同时保留随机噪声起伏的去噪方法是较为合理的选择。  相似文献   

17.
文中介绍了SET协议的运作方式,对超椭圆曲线密码体制和RSA密码体制作了比较,提出了在SET协议中使用基于超椭圆曲线密码体制的的数字签名和数字信封方案,提升了SET协议的安全性和运算速度。  相似文献   

18.
This paper proposes a generic security architecture designed for a multidomain and multiservice network based on programmable networks. The multiservice network allows users of an IP network to run programmable services using programmable nodes located in the architecture of the network. The programmable nodes execute codes to process active packets, which can carry user data and control information. The multiservice network model defined here considers the more pragmatic trends in programmable networks. In this scenario, new security risks that do not appear in traditional IP networks become visible. These new risks are as a result of the execution of code in the programmable nodes and the processing of the active packets. The proposed security architecture is based on symmetric cryptography in the critical process, combined with an efficient manner of distributing the symmetric keys. Another important contribution has been to scale the security architecture to a multidomain scenario in a single and efficient way.  相似文献   

19.
Because of its wide application in anonymous authentication and attribute-based messaging, the attribute-based signature scheme has attracted the public attention since it was proposed in 2008. However, most of the existing attribute-based signature schemes are no longer secure in quantum era. Fortunately, lattice-based cryptography offers the hope of withstanding quantum computers. And lattices has elevated it to the status of a promising potential alternative to cryptography based on discrete log and factoring, owing to implementation simplicity, provable security reductions and quantum-immune. In this paper, the first lattice attribute-based signature scheme in random oracle model is proposed, which is proved existential unforgeability and perfect privacy. Compared with the current attribute-based signature schemes, our new attribute-based signature scheme can resist quantum attacks and has much shorter public-key size and signature size. Furthermore, this scheme is extended into an attribute-based signature scheme on number theory research unit (NTRU) lattice, which is also secure even in quantum era and has much higher efficiency than the former.  相似文献   

20.
一种基于混沌的随机数发生器设计及其IC实现   总被引:1,自引:1,他引:0  
在密码学、仿真学以及集成电路测试等许多领域 ,随机数起着重要的作用。在密码学中 ,通常要求所使用的随机数具有不可预测性。基于混沌现象 ,使用开关电容技术 ,用集成电路实现了一种硬件随机数发生器。测试结果表明 ,其产生的序列具有不可预测性 ,可以满足密码学的应用要求。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号