首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
陈力  葛万成 《通信技术》2014,(9):1062-1065
椭圆曲线加密算法是目前已知的公共密钥体系中加密强度最高的一种算法,为了将其破解,采用边信道攻击,即通过对密码机在加密过程中的功率变化的分析来尝试获取密钥信息,从而绕过了从数学上破译椭圆曲线密钥极其困难的问题。所搭建的实验平台,利用示波器探测正在运行加密程序的设备,对其中进行差分功率分析,从而找到加密规则。实验结果验证了所采用方法的有效性。  相似文献   

2.
一种高速安全的改进型CVEA算法   总被引:1,自引:0,他引:1  
视频信息处理具有数据量大、冗余度高、实时性要求严格的特点,本文在对原有文献中提到的一些VEA算法进行深入研究的基础上,针对原CVEA算法的不足,提出了一种满足视频应用要求的快速高安全性的基于混沌密钥的视频加密算法.该算法首先在混沌密钥的产生上采用Chebyshev映射和Logistic映射相互迭代产生二值密钥的方法,有效的克服了一维混沌动力系统中的平凡密钥和拟平凡密钥现象,用此密钥对主要视频图像信息进行一次一密完全加密,安全性相当高,有效的避免了已知明文攻击;其次算法中仅有二进制异或运算,密钥存储量小,所以速度很快;再者加密时保留了一些特殊数据,如MPEGⅡ数据中的图组头等信息,所以加密后文件格式不变、大小不变,可以播放;另外,本算法可适用任何压缩后的视频数据格式,可移植性很好.  相似文献   

3.
无线局域网安全加密算法的研究   总被引:1,自引:1,他引:0  
阴国富 《现代电子技术》2009,32(20):91-92,106
分析讨论无线局域网的安全现状及现有的安全机制存在的问题,主要研究目前常见的安全加密算法WEP,详细阐述WEP加密算法的原理、指出WEP协议自身存在的安全漏洞,并针时漏洞和攻击提出了改进型的WEP加密算法建议,仿真实验表明改进后的加密算法对无线局域网的安全防范有非常好的加强作用.  相似文献   

4.
信息安全中的DES加密算法   总被引:1,自引:0,他引:1  
李联 《现代电子技术》2005,28(9):118-120
根据密钥类型不同将现代密码技术分为2类:一类是对称加密(秘密钥匙加密)系统;另一类是公开密钥加密(非对称加密)系统。着重讨论DES的加密算法,详细论述了DES的算法流程,并探讨了DES算法的缺陷和漏洞。  相似文献   

5.
一种高安全性的数字图像加密算法   总被引:4,自引:2,他引:4  
提出了一种新的高安全性的数字图像置乱加密算法。该算法变换过程中可以通过密钥进行控制.安全程度仅取决于密钥的长度,避免了Arnold等其它置乱加密算法安全性不高的缺点;该算法变换速度快.几次变换就可以达到很好的置乱效果,在信息隐藏和数宇水印中有很大的实用价值。还给出了一种新的置乱程度的评价标准。  相似文献   

6.
叙述了计算机安全的重要性及对计算机造成安全威胁的几个主要因素。保障计算机安全提出了几种口令设置的方法,强调了设置口令应注意的问题。  相似文献   

7.
基于攻击图及蚁群算法的安全评估   总被引:1,自引:2,他引:1  
攻击图是网络安全分析人员常用的分析工具之一,文章重点研究了基于攻击图模型的系统安全分析架构,并结合攻击难度提出了应用蚁群算法,在攻击图中获取最小关键攻击集的优化解。同时,文章将实验结果与贪婪算法进行了比较,证明了蚁群算法在该应用上是一种高效的优化算法。  相似文献   

8.
本文介绍由几名日本密码学家提出的一种AES侯选算法-分组加密算法E2,并分析了安全性:E2具有十分优异的抗差分攻击和抗线性攻击的性能,其设计思想值得研究。  相似文献   

9.
张鑫  彭亚雄 《通信技术》2014,(9):1071-1074
阐述了TLS协议的握手过程中服务器端与客户端之间的交互,对其中关键的RC4加密技术即密钥调度算法( KSA)、伪随机书生成算法( PRGA)等进行分析,着重就目前的加密过程中伪随机书生成算法( PRGA)存在的安全性问题进行分析。在猜测赋值分析方法基础上分析了PRGA初始状态已知值数量及分布规律与 RC4破解的复杂度的相关性。特定情况下,该方法能有效的破译RC4。  相似文献   

10.
Mobile devices are vulnerable to theft and loss due to their small size and the characteristics of their common usage environment. Since they allow users to work while away from their desk, they are most useful in public locations and while traveling. Unfortunately, this is also where they are most at risk. Existing schemes for securing data either do not protect the device after it is stolen or require bothersome reauthentication. Transient Authentication lifts the burden of authentication from the user by use of a wearable token that constantly attests to the user's presence. When the user departs, the token and device lose contact and the device secures itself. We show how to leverage this authentication framework to secure all the memory and storage locations on a device into which secrets may creep. Our evaluation shows this is done without inconveniencing the user, while imposing a minimal performance overhead  相似文献   

11.

In medical field, securing every patient’s record is main concern, ascribed to many fraudulent cases occurring in the health sector. The data of every individual must be engraved and sent into end-user without any issues. Mainly in the healthcare industry, where thoughts are often focused on saving someone’s life and rightly so, but securing access to interfaces and computer systems that store private data like medical records is also an essential factor to consider. Data security is a corresponding action between controlling access to information while allowing free and easy access to those who need that information. Still few problems are focused by the physician in the health sector. Patient’s data should be kept securely in medical provider servers so that physicians can provide proper treatments. To ensure secure storage and access management, we propose a novel hybrid lightweight encryption using swarm optimization algorithm (HLE–SO).The proposed HLE–SO technique merge Paillier encryption and KATAN algorithm, which provides the lightweight features. Generally, the lightweight encryption algorithms are affected by the key space. We introduce the swarm optimization algorithm to optimize the key space by changing the number of iteration round. Our main goal is to encrypt the medical data (EEG signal) and send to end user by utilizing proposed HLE–SO method. Finally, the implementation is done with MATLAB tool with different EEG signal data set. The simulation results of proposed HLE–SO technique is compared with the existing state-of-art techniques in terms of different performance metrics are MSE, PSNR, SSIM, PRD, encryption time and decryption time.

  相似文献   

12.
Security quad and cube (SQC) is a network attack analyzer that is capable of aggregating many different events into a single significant incident and visualizing these events in order to identify suspicious or illegitimate behavior. A network administrator recognizes network anomalies by analyzing the traffic data and alert messages generated in the security devices; however, it takes a lot of time to inspect and analyze them because the security devices generate an overwhelming amount of logs and security events. In this paper, we propose SQC, an efficient method for analyzing network security through visualization. The proposed method monitors anomalies occurring in an entire network and displays detailed information of the attacks. In addition, by providing a detailed analysis of network attacks, this method can more precisely detect and distinguish them from normal events.  相似文献   

13.
动态口令是目前常用于替代静态口令的一种强身份鉴别技术,基于短信的动态口令又是动态口令系统中的一种低成本、易管理的实现模式。远程接入系统认证时常使用短信动态口令来加强对账号安全的保障,目前广泛使用的远程接入短信动态口令系统中,由于动态口令的触发产生机制简单无保护,易于形成阻塞攻击,论文详细分析了短信动态口令的触发机制,并提出一种改进方法,用于降低阻塞攻击对远程访问系统带来的风险。  相似文献   

14.
基于混合加密算法的网络安全体系构造   总被引:7,自引:3,他引:4  
提出了一种基于混合加密算法的网络安全参考模型NetDESR.本文运用一种改进的DESR加密算法,采用分布式KDC分配方案,对通信报文加密方式进行签名,有效地防止了报文被非法窃听、篡改或伪造.本模型不仅适用于实时的、大数据传输的网络系统,而且实现了密钥管理、加密管理、数字签名以及身份认证等功能.  相似文献   

15.
Network on Chip (NoC) is an emerging solution to the existing scalability problems with System on Chip (SoC). However, it is exposed to security threats like extraction of secret information from IP cores. In this paper we present an Authenticated Encryption (AE)-based security framework for NoC based systems. The security framework resides in Network Interface (NI) of every IP core allowing secure communication among such IP cores. The secure cores can communicate using permanent keys whereas temporary session keys are used for communication between secure and non-secure cores. A traffic limiting counter is used to prevent bandwidth denial and access rights table avoids unauthorized memory accesses. We simulated and implemented our framework using Verilog/VHDL modules on top of NoCem emulator. The results showed tolerable area overhead and did not affect the network performance apart from some initial latency.  相似文献   

16.
刘丽萍 《电信科学》2015,31(12):97-102
针对无线传感器网络(WSN)用户远程安全认证问题,分析现有方案的不足,提出一种新颖的基于智能卡的WSN远程用户认证方案。通过用户、网关节点和传感器节点之间的相互认证来验证用户和节点的合法性,并结合动态身份标识来抵抗假冒攻击、智能卡被盗攻击、服务拒绝攻击、字典攻击和重放攻击。同时对用户信息进行匿名保护,且用户能够任意修改密码。性能比较结果表明,该方案具有较高的安全性能,且具有较小的计算开销。  相似文献   

17.
提出了一种基于混沌系统的安全通信方案.该方案将明文加密两次产生两组密文,然后一起隐藏到双声道的数字语音信号的不同声道的不同位上去.每次加密用随机的初始条件产生密钥流,使该方案具有类似一次一密的功能,方案能发现第三者对加密信息的非法篡改.数值模拟表明该方案密钥空间较大.具有较高的安全性.  相似文献   

18.
动态口令是目前常用于替代静态口令的一种强身份鉴别技术,但骇客人员发现了一种针对动态口令系统的有效木马攻击方法,能够完成针对目前大部分商业动态口令系统的攻击。论文详细分析了该木马的工作原理,并给出了两种针对性的解决方案。  相似文献   

19.
Gao  Lijun  Zhang  Lu  Ma  Maode 《Wireless Personal Communications》2017,96(1):683-696

Research shows that heavy-weighted RFID authentication protocol is weak to adapt to low-cost RFID tags because of the usage of public key Encryption Algorithm. The lightweight authentication protocol is suitable for low-cost RFID security authentication protocol because it adopts only the operation of AND, OR, XOR and shift, etc., but is hard to resist complex attacks. In this article, we use the features of the Rabin public key cryptography algorithm, which verifies that the signature process requires only low-cost square multiplication and modulo operations. Based on this, an RFID security authentication protocol with Rabin encryption algorithm is designed. The protocol improves the security of low-cost RFID tags to the height of the public key cryptosystem, and greatly increasing the security of low-cost RFID.

  相似文献   

20.
赵新曙  刘淳 《现代导航》2020,11(1):14-19
GPS为阻止敌方使用军用信号和防止对GPS的欺骗干扰,设计上实施了反欺骗(Anti-Spoofing,AS)措施.本文介绍了GPS军用信号基于密码技术实施AS措施的安全防护体系设计以及密码管理机制,这些可为北斗卫星导航系统授权信号安全防护设计和密码管理提供借鉴.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号