首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
当前,由于软件发行商通常不为应用程序和可执行文件(程序文件,共享库,脚本等)提供用以验证其可靠性的关键信息,所以计算机管理员想要自动辨别这些文件是否被第三方修改过变得十分困难.通过与民航飞行的安全性要求进行类比,分析了软件身份标签如何从身份鉴别、应用关联、防止篡改和未知威胁这四方面改善软件的安全性.  相似文献   

2.
In view of the existing efficiency and security problems of lattice based signcryption,with the ABB16’s signature scheme ring-TESLA,a signcryption scheme without trapdoor named RLWE-SC was constructed,which achieved indistinguish ability against adaptive chosen cipher text attack (IND-CCA2) security and strongly existential unforgeability against chosen message attack (SUF-CMA) security respectively in terms of confidentiality and authentication based on the problem of learning with errors on ring.The size of the public and private keys was optimized by the construction on the ring.The complex trapdoor generation and preimage sample calculation was avoided by the structure without trapdoor.Efficiency analysis and experiment shows that RLWE-SC has better computational and communication performance than other similar lattice-based signcryption schemes with the same security strength.  相似文献   

3.
陈志涛  金波  杨小东 《电子测试》2020,(4):79-80,65
为了提高网络数据传输的安全性,本文对区块链技术进行研究,阐述了其基础框架,并基于区块链技术提出了数据安全传输方案,主要包括感知数据、数据加密、数据传输三部分,期望提高数据传输的安全性,以降低数据被非法截取的发生率。  相似文献   

4.
基于5G网络架构逐层对5G网络存在的安全风险进行梳理与分析,总结出四大安全风险点,即用户标识的安全性、数据的机密性与完整性、终端的真实性以及网络功能的可用性,并提出对策与建议。  相似文献   

5.
章武媚 《电信科学》2016,32(5):121-126
针对现有基于椭圆曲线密码(elliptic curve cryptography,ECC)体制的 RFID(radio frequency identification device)安全认证方案不能满足相互认证、隐私保护和前向安全性等要求,提出一种基于Montgomery型椭圆曲线密码的认证方案。利用Montgomery型椭圆曲线来降低计算量,并提供标签和服务器之间的相互认证,具有匿名性和前向安全性。通过分析表明,该方案能够抵抗重放攻击、标签伪装攻击、服务器欺骗攻击、DoS攻击、位置跟踪攻击和克隆攻击。与现有方案相比,该方案在保证较低的内存、计算和通信需求的情况下,提供了较高的安全性能,能够满足RFID系统的安全性要求。  相似文献   

6.
张永晖  林漳希  刘建华  梁泉 《通信学报》2012,33(Z1):186-191
提出基于AAA认证的移动网络(NEMO)安全预接入通告方案,由无线传感器定位信息预判切换,触发安全关联等上下文转移,并告知对端节点或对端服务器的数据处理中心,提前实现安全验证。用?演算建模以保证与现有NEMO安全机制兼容。理论分析知其减少的不当路由开销可达一半,模拟显示延时和资源占用大为降低。  相似文献   

7.
吴杨  王韬  邢萌  李进东 《通信学报》2015,36(4):147-155
在研究现有加密算法识别方案局限性的基础上,提出了基于密文随机性度量值分布特征的分组密码算法识别方案。首先,基于码元频数检测、块内频数检测及游程检测对AES、Camellia、DES、3DES及SMS4密文的随机性度量值取值个数进行了统计分析,采用k-means算法对其进行了初始聚类划分。其次,针对相同聚类中的分组密码算法识别问题,基于降低特征向量间相似度的原则,求解了码元频数检测、块内频数检测及游程检测对应的密文随机性度量值特征向量维数。最后,对AES、Camellia、DES、3DES及SMS4算法的实验结果表明,提出方案在已知密文条件下,实现了对以上典型分组密码算法的识别,相关成果可为进一步探索基于密文随机性度量值分布特征的加密算法识别提供参考。  相似文献   

8.
本文提出基于N-Gram的智能家居设备固件安全检测方案,该方案主要采用N-Gram算法提取设备固件中可以代表智能家居设备固件的特征子序列,将单个设备固件特征向量化,在向量空间里将安全的设备固件与存在漏洞的设备固件进行特征比对,从而实现了利用智能家居市场上已知漏洞去检测其他智能家居设备的相似漏洞的功能,同时提高了安全工程师对设备固件的漏洞发现效率。  相似文献   

9.
基于团簇态的跨中心量子网络身份认证方案   总被引:2,自引:1,他引:1  
利用连续两次量子隐形传态技术,提出了基于四粒子团簇态的跨中心量子网络身份认证方案,实现了分布式量子通信网络中对客户的身份认证。在该方案中,认证系统包括主服务器和客户端服务器,主服务器和客户端服务器之间通过共享四粒子团簇态为量子信道进行通信,客户所有的操作都在客户端服务器上进行,不直接与主服务器进行通信。身份认证全部由服务器根据量子力学原理进行,保证了认证方案的安全性。最后,对该方案进行了安全性分析。  相似文献   

10.
An indoor localization technology is increasingly critical as location‐aware applications evolve. Researchers have proposed several indoor localization technologies. Because most of the proposed indoor localization technologies simply involve using the received signal strength indicator value of radio‐frequency identification (RFID) for indoor localization, radio‐frequency interference, and environmental factors often limit the accuracy of localization results. Therefore, this study proposes an accurate RFID localization based on the neural network (ARL‐N2), a passive RFID indoor localization scheme for identifying tag positions in a room, combining a location identification based on dynamic active RFID calibration algorithm with a backpropagation neural network (BPN). The proposed scheme composed of two phases: in the training phase, an appropriate BPN architecture is constructed using the training data derived from the coordinates of reference tags and the coordinates obtained using the localization algorithm. By contrast, the online phase involves calculating the tracking tag coordinates and using these values as BPN inputs, thereby enhancing the estimated location. A performance evaluation of the ARL‐N2 schemes confirms its high localization accuracy. The proposed method can be used to locate critical objects in difficult‐to‐find areas by creating minimal errors and applying and economical technique. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

11.
文中在论述Intel、微软和TCG所提出的可信计算机实现框架的基础上,对目前出现的安全增强型BIOS系统进行了分析。基于此,提出了一种集计算机硬软件系统于一体的X86架构的可信计算机实现框架,描述了框架中各组件模块的功能及框架特点,设计了实现框架中BIOS系统的安全模块,并对其安全性进行了分析。  相似文献   

12.
This paper analyses the security of a recently proposed image encryption algorithm and shows a series of weaknesses that make it unusable in applications requiring medium or high levels of security. We show that the algorithm has some minor flaws, such as impractical decryption or impossibility to encrypt black images as well as a major flow, linearity, which makes it vulnerable to cryptanalysis. We present a chosen cipher text attack and show that, after the cryptanalysis, an attacker can successfully decrypt any cipher image, without knowledge of the secret key.  相似文献   

13.
为了优化Luby和Rackoff给出的DES型置换的构造,我们给出了一种基于循环移位置换的超伪随机置换的构造方法。新构造简化了构造的复杂性和基于随机预言模型的安全性证明,并指出:首末两轮循环移位置换和中间两轮DES-型的随机置换的组合构造是超伪随机置换。新构造降低了区分优势的上界和敌手攻击成功的概率并降低了对首末轮函数的要求。  相似文献   

14.
Aimed at the limited matching fields and the lack of effective data source authentication mechanism in the software defined networking (SDN),a SDN security control forwarding method based on cipher identification was proposed.First,the cipher identification was generated according to the user identity,file attributes or business content and other characteristics,and the data stream was marked by the cipher identification and signed with the private key based on the cipher identification.Then,when the data stream entered and left the network,the forwarding device verified its signature to ensure the authenticity of the data.At the same time,the cipher identification was designed as a matching item recognized by the forwarding device,and the network forwarding behavior was defined based on the cipher identification,so a fine-grained network control capability could be formed based on people,things,and business flow.Finally,the validity of the method is verified by experimental analysis.  相似文献   

15.
We describe a modification of an interactive identification scheme of Schnorr intended for use by smart cards. Schnorr's original scheme had its security based on the difficulty of computing discrete logarithms in a subgroup of GF(p) given some side information. We prove that our modification will be witness hiding, which is a more rigid security condition than Schnorr proved for his scheme, if factoring a large integer with some side information is computationally infeasible. In addition, even if the large integer can be factored, then our scheme is still as secure as Schnorr's scheme. For this enhanced security we require only slightly more communication and about a factor of a 3.6 increase in computational power, but the requirements remain quite modest, so that the scheme is well suited for use in smart cards.A preliminary version of this paper was presented at Eurocrypt '90, May 21–24, Århus, Denmark, and has appeared in the proceedings, pp. 63–71. This work was performed under U.S. Department of Energy contract number DE-AC04-76DP00789.  相似文献   

16.
在全球信息化的普及和移动互联网蓬勃发展的背景下,安卓系统的安全加固作为移动互联网和智能终端的新兴领域最为核心的技术之一,需要结合其所表现出来的安全问题进行深入的分析与研究.结合了证书链机制,以完整性验证为核心的安全架构,能够达到最大限度保护智能终端安全的目标.  相似文献   

17.
激光脉冲编码是半主动激光制导武器采用的一种抗干扰措施,为满足对抗半主动激光制导武器的需要,以激光信号的脉冲到达时间为参数,在分析现有各种码型及其识别方式的基础上,对激光脉冲编码信息逐次逼近,即在得到极少量的激光脉冲样本后,同步拟合解算不同码型参数,并结合模糊决策思想,预测下一脉冲的到达时刻,下达发射干扰脉冲的指令,同时侦测敌方目标指示器的后续脉冲到达时刻,在样本不断增长的过程中,对预测码型不断调整,逐步达到精确复制敌方编码信号的目的。试验结果表明,对常见的编码模式,该技术能通过较少的脉冲信息有效的识别脉冲编码规律。  相似文献   

18.
Prony's method of spectrum analysis models a time series as a linear combination of complex exponentials plus a white noise. The performance of the method is very dependent on the peculiarity of the signal to be analyzed. Four algorithms for autoregressive estimation are experimentally compared to provide valid indications for the choice of the most suitable one for estimating the Prony's parameters. L. Marple's algorithm (1980) seems to be the best, while well-known facts about bias in frequency estimation produced by Burg's algorithm are confirmed; nevertheless, it performs better than the covariance and the singular-value-decomposition-based algorithms  相似文献   

19.
本文先以VoLTE为例介绍了传统核心网的安全防护方案和安全域的划分,接着探讨引入NFV后核心网发生了哪些变化,再提出NFV的安全域划分建议,分别对VNF和NFVI层进行安全防护方案的探讨。  相似文献   

20.
鉴于当前通信信息诈骗形式严峻,需要提供行之有效的治理模式,通过建立基于大数据挖掘分析的治理平台,研究分析各类诈骗电话特征,建立有效的分析模型,实现对通讯信息诈骗有效治理。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号