首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 140 毫秒
1.
李丽  谭昕 《硅谷》2014,(15):38-38
为了鉴定公文收发双方的身份,必须采用数字签名技术。文章首先对数字签名技术和RSA算法进行了分析,针对RSA运算效率的缺陷,将传统双素数变为四素数。然后对数字签名进行了设计。优化后的算法在运算速度上有一定优势并且有较高的可能性。  相似文献   

2.
加密技术的开发和研究其目的是为了寻找一种措施来保护我们的数据,防止被一些怀有不良用心的人所看到或者破坏.在网络安全状况日益严峻的情况下,需要一种强有力的安全措施来保护机密数据不被窃取或篡改.RSA密钥体制是公开密钥体制中最容易理解,也是应用最广泛的一种加密方法.深入研究RSA密钥体制的实现原理与实现算法,为该算法的实际应用提供基础.  相似文献   

3.
RSA密钥体制运行中,信息发送方采用公开的密钥加密明文,信息接收方则使用私有的解密密钥解读密文,该算法易于理解和操作,可同时用于加密和数字签名,被广泛应用于众多计算机信息安全领域,经历了各种攻击的考验,逐渐为人们接受,普遍认为是目前最优秀的公钥方案之一.  相似文献   

4.
对为实现用户匿名性和前向安全性的安全目标而提出的两种改进的WTLS握手协议——基于EC_DH密钥交换的握手协议和基于RSA密钥交换的握手协议进行了分析和研究,研究结果表明,基于RSA密钥交换的WTLS握手协议不能提供所预期的前向安全性。本文对该协议进行了改进,改进后的握手协议可以提供前向安全性。最后,对改进后的握手协议进行了简要的安全性与性能分析。  相似文献   

5.
张萍萍 《硅谷》2008,(23):37-38
对RSA公钥密码体制的理论进行分析,介绍RSA公钥密码体制的特点和算法以及RSA的应用与发展,并分析攻击RSA算法的可能性.  相似文献   

6.
目的 研究网络传输信息加密解密技术 .方法 基于对公钥密码体制的分析 ,研究 RSA密码体制的实现算法 ,设计系统程序模块 .结果 开发了端对端的网络传输信息加密解密系统 .结论 采用 RSA密码体制可以研制出安全性更高的网络传输信息加密解密系统  相似文献   

7.
在密码体制相关概念及术语简介的基础上,提出素数的引入,并详细分析引入素域建立的门限RSA方案模型、建立阶段及解密阶段的算法思想,最后总结本RSA方案的优越性,能显著提高密码体制的有效性及可实现性。  相似文献   

8.
提出了用于分组密码分析的分区线性分析法.以SAFER++为例,通过基础模块的密码特性分析,建立密码分析的线性逼近式.该逼近式的特点是把密钥的比特位分区出现在逼近式的任选项中,这样不仅可以攻击密钥的所有比特位,而且大大降低了攻击的复杂度,并从理论上证明了逼近式的优势与任何子密钥的最低有效位无关.迄今为止有关文献都认为相关子密钥最低有效位等于0是逼近优势非零的前提条件.  相似文献   

9.
在众多的公钥密码体制中,RSA算法被公认为最成熟和完善的方法。但由于该方法的运算量非常大,使得系统加解密码的速度很慢。本文归纳了SMM算法和2K进制化法的基本方法,并创造出一种集合了二者优点的新方法。  相似文献   

10.
鲍建成 《硅谷》2008,(21):52-52
Ad hoc网络已经被广泛应用,针对Ad hoc网络的安全研究也越来越普遍.针对Ad hoc网络中密钥的安全问题进行分析和讨论,指出组密钥机制存在的安全问题.最后在Ad hoc网络的ODMRP协议的基础上,提出一种组密钥生成算法,该算法比传统算法有更高的安全性和更好的生成效率.  相似文献   

11.
Public‐key cryptography has been widely accepted as the method in which data is encrypted, using algorithms such as the widely known and popularly used RSA algorithm. However, management of the public‐key and its storage is an on‐going issue. To avoid these problems the symmetric‐key approach can be taken, where there is only one key and it must be kept secret. Presented in this paper is a new cipher based on symmetric‐key cryptography, called the NASA/Kennedy Cipher (N/KC), and further designed as a block cipher using 128‐bit blocks. The minimum key size is set at 128 bits with a maximum allowable of 2048 bits, modulus 2. The main focus of this work is encryption of image data for the purpose of protecting intellectual properties. However, empirical results are presented on N/KC's ability of encrypting and decrypting text data in the form of vectors and documents as well. © 2005 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 15, 178–188, 2005  相似文献   

12.
The demand for data security schemes has increased with the significant advancement in the field of computation and communication networks. We propose a novel three-step text encryption scheme that has provable security against computation attacks such as key attack and statistical attack. The proposed scheme is based on the Pell sequence and elliptic curves, where at the first step the plain text is diffused to get a meaningless plain text by applying a cyclic shift on the symbol set. In the second step, we hide the elements of the diffused plain text from the attackers. For this purpose, we use the Pell sequence, a weight function, and a binary sequence to encode each element of the diffused plain text into real numbers. The encoded diffused plain text is then confused by generating permutations over elliptic curves in the third step. We show that the proposed scheme has provable security against key sensitivity attack and statistical attacks. Furthermore, the proposed scheme is secure against key spacing attack, ciphertext only attack, and known-plaintext attack. Compared to some of the existing text encryption schemes, the proposed scheme is highly secure against modern cryptanalysis.  相似文献   

13.
Data Encryption Standard (DES) is a symmetric key cryptosystem that is applied in different cryptosystems of recent times. However, researchers found defects in the main assembling of the DES and declared it insecure against linear and differential cryptanalysis. In this paper, we have studied the faults and made improvements in their internal structure and get the new algorithm for Improved DES. The improvement is being made in the substitution step, which is the only nonlinear component of the algorithm. This alteration provided us with great outcomes and increase the strength of DES. Accordingly, a novel good quality S-box construction scheme has been hired in the substitution phase of the DES. The construction involves the Galois field method and generates robust S-boxes that are used to secure the scheme against linear and differential attacks. Then again, the key space of the improved DES has been enhanced against the brute force attack. The outcomes of different performance analyses depict the strength of our proposed substitution boxes which also guarantees the strength of the overall DES.  相似文献   

14.
《成像科学杂志》2013,61(5):294-304
Abstract

In order to solve the problem of short cycle and low precision of one-dimensional (1D) chaotic function, the new compound two-dimensional chaotic function is presented by exploiting two 1D chaotic functions which are switched randomly. A new chaotic sequence generator is designed by the compound chaos and linear feedback shift register (LFSR). The random properties of compound chaotic functions and LFSR are also proved rigorously. The novel bilateral-diffusion image encryption algorithm and permutation algorithm are proposed based on the compound chaotic function and LFSR, which can produce more avalanche effect and larger key space. The entropy analysis, differential analysis, statistical analysis, cipher random analysis and cipher sensitivity analysis are introduced to test the security of new scheme. The results show that the novel image encryption method passes SP 800-22 standard tests and solves the problem of short cycle and low precision of 1D chaotic function.  相似文献   

15.
Yuan S  Zhou X  Li DH  Zhou DF 《Applied optics》2007,46(18):3747-3753
We propose a method to simultaneously transmit double random-phase encryption key and an encrypted image by making use of the fact that an acceptable decryption result can be obtained when only partial data of the encrypted image have been taken in the decryption process. First, the original image data are encoded as an encrypted image by a double random-phase encryption technique. Second, a double random-phase encryption key is encoded as an encoded key by the Rivest-Shamir-Adelman (RSA) public-key encryption algorithm. Then the amplitude of the encrypted image is modulated by the encoded key to form what we call an encoded image. Finally, the encoded image that carries both the encrypted image and the encoded key is delivered to the receiver. Based on such a method, the receiver can have an acceptable result and secure transmission can be guaranteed by the RSA cipher system.  相似文献   

16.
The vehicular cloud computing is an emerging technology that changes vehicle communication and underlying traffic management applications. However, cloud computing has disadvantages such as high delay, low privacy and high communication cost, which can not meet the needs of real-time interactive information of Internet of vehicles. Ensuring security and privacy in Internet of Vehicles is also regarded as one of its most important challenges. Therefore, in order to ensure the user information security and improve the real-time of vehicle information interaction, this paper proposes an anonymous authentication scheme based on edge computing. In this scheme, the concept of edge computing is introduced into the Internet of vehicles, which makes full use of the redundant computing power and storage capacity of idle edge equipment. The edge vehicle nodes are determined by simple algorithm of defining distance and resources, and the improved RSA encryption algorithm is used to encrypt the user information. The improved RSA algorithm encrypts the user information by reencrypting the encryption parameters . Compared with the traditional RSA algorithm, it can resist more attacks, so it is used to ensure the security of user information. It can not only protect the privacy of vehicles, but also avoid anonymous abuse. Simulation results show that the proposed scheme has lower computational complexity and communication overhead than the traditional anonymous scheme.  相似文献   

17.
《成像科学杂志》2013,61(5):266-273
Abstract

Because of properties in chaos system such as the sensitive dependence on initial conditions, system parameters, pseudorandom property and ergodicity, chaotic image encryption algorithm can suggest a new and efficient way of encryption scheme, which has been studied more and more in recent years. A novel chaotic image encryption algorithm based on Toeplitz matrix and Hankel matrix is proposed in this paper. We shuffle totally the positions of image pixels to confuse the relationship between the plain image and cipher image combined with Toeplitz matrix, Hankel matrix and logistic chaotic system. Another hyper-chaos system of Chen's chaotic system is taken to change the grey values of image pixels to enhance the security further. Experimental results in Sections 3 and 4 demonstrate that the key space is large enough and the key is sensitive to initial conditions to resist the brute force attack in the proposed algorithm. Additionally, the distribution of grey values in encrypted image has a random-like behaviour to resist statistical analysis.  相似文献   

18.
To cope with privacy leakage caused by multimedia outsourcing and sharing, data provenance is used to analyze leaked multimedia and provide reactive accountability. Existing schemes of multimedia provenance are based on watermarking protocols. In an outsourcing scenario, existing schemes face two severe challenges: 1) when data leakage occurs, there exists a probability that data provenance results can be repudiated, in which case data provenance tracking fails; and 2) when outsourced data are shared, data encryption transfer causes key management burden outside the schemes, and privacy leakage threatens users. In this paper, we propose a novel data provenance scheme with an improved LUT-based fingerprinting protocol, which integrates an asymmetric watermarking protocol, robust watermark algorithm and homomorphic encryption and digital signatures to achieve full non-repudiation provenance. We build an in-scheme stream cipher to protect outsourced multimedia data from privacy leakage and complicated key management. Our scheme is also lightweight and easy to deploy. Extensive security and performance analysis compares our scheme with the state of the art. The results show that our scheme has not only better provenance security and data confidentiality but also higher efficiency for multimedia outsourcing, sharing and provenance.  相似文献   

19.
石坤泉  魏文国  杨震伦 《包装工程》2018,39(13):199-207
目的为了解决当前图像加密技术因在置乱和扩散过程忽略了明文像素特性,导致其抗明文攻击能力较弱,并且整个像素扩散均采用相同的加密机制来实现,存在安全性不理想问题,文中设计基于加权直方图位混淆和分阶混沌异扩散的快速图像加密算法。方法该算法充分利用整个明文的像素值,将其嵌入到整个置乱与扩散阶段,且在扩散过程中,利用不同的加密函数对不同的像素进行扩散。首先,联合Logistic与Tent映射,利用非线性组合思想构建新的低维混沌系统,并分析其混沌性能;考虑输入明文的像素值,建立像素加权直方图,借助外部密钥,生成复合混沌系统的初值,通过迭代输出随机序列;再将明文的每个像素在位水平上进行扩展,利用离散化的随机序列在位水平上实现明文混淆;随后,将分数阶理论嵌入Logistic映射中,构建分阶Logistic混沌映射,利用像素的加权直方图对其迭代,输出混沌数组;对混淆密文的像素进行分类,结合混沌数组,设计异扩散模型,对三类像素进行不同的加密。结果测试结果显示,与当前混沌加密算法相比,所提加密机制具有更强的抗明文攻击能力,其输出密文的像素分布更为均匀。结论所提加密技术兼顾了较高的安全性与效率,能够较好地保护图像在网络中安全传输。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号