首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
张霄鹏  李树国 《微电子学》2008,38(3):330-334
设计了一款素数域高速椭圆曲线密码芯片,电路采用ASIC实现,支持六种椭圆曲线密码协议:密钥产生,密钥协商,数字签名,数字认证,加密及解密,并且支持椭圆曲线参数的用户配置.在典型情况下,芯片每秒可实现10 526次点乘运算,8 333次数字签名以及4 761次认证,性能优于素数域其他ECC设计.  相似文献   

2.
本文在对IPv6路由器和一种新型密码芯片的系统结构进行分析的基础上,提出了一种在IPv6路由器使用该密码芯片对IP数据包进行加/解密处理的方案,并给出了加/解密流程。  相似文献   

3.
基于AES和RSA的加密信息传送方案   总被引:3,自引:0,他引:3  
AES私钥密码体制加解密效率高,但在密钥管理方面比较困难,而RSA公钥密码体制不存在密钥管理的问题,但是加解密效率很低。根据这两种密码体制的优缺点,提出了基于AES和RSA的加密信息传送方案。此方案不但改善了RSA加解密的速度慢的缺点,也解决了AES体制申密钥管理因难的问题。  相似文献   

4.
利用OptiSystem软件搭建了基于SOA-MZI全光异或门的流密码加解密系统仿真模型,对10Gb/sRZ码数据信号的全光加解密运算进行了仿真,得知注入加解密系统的信号光功率和SOA偏置电流是影响系统运算性能的两个关键因素.仿真结果表明:原始明文信号经过加解密处理后仍保持了较好的质量,整个加解密系统性能良好,加解密运算效率较高.  相似文献   

5.
针对目前光通信保密系统中基于电信号处理的流密码加解密技术的局限性,提出基于全光信号处理的加解密技术;对几种典型的全光异或加密方案进行了研究,介绍了各自的工作原理、特点及研究进展;利用OptiSystem软件搭建了基于SOA-MZI(半导体光放大器-马赫-曾德干涉仪)异或门的全光加解密系统仿真模型,并基于HNLF(高非线性光纤)的自相位调制效应设计了一个优化结构对系统进行优化。研究表明:全光加解密技术具有优良的特性,能使整个光通信保密系统运算速率更高,传输更安全。  相似文献   

6.
本文提出了一种公开密钥密码体制,这种体制是以下述的假设为基础的,即在大有限环中求元素平方根,在不知道这个环结构的情况下,要计算它是不可能的。该体制的加解密运算是非常快的,其数据扩展为1:2。  相似文献   

7.
RSA公钥密码体制是当今最流行的公钥密码体制,它具有很多优点,但是在实际应用中由于它的代数性质会让攻击者积累有效信息,而且在加密大量消息的情况下,加解密速度非常慢。针对这两个缺陷,提出了一种加载随机预言模型的RSA公钥密码体制,这种体制不但保留了原来体制的保密性,而且还大大降低了攻击者对信息的积累,提高了加解密的效率。最后还将改进的方案推广到私钥密码体制和公钥密码体制的结合的方案。  相似文献   

8.
RSA公钥密码体制是当今最流行的公钥密码体制,它具有很多优点,但是在实际应用中由于它的代数性质会让攻击者积累有效信息,而且在加密大量消息的情况下,加解密速度非常慢.针对这两个缺陷,提出了一种加载随机预言模型的RSA公钥密码体制,这种体制不但保留了原来体制的保密性,而且还大大降低了攻击者对信息的积累,提高了加解密的效率.最后还将改进的方案推广到私钥密码体制和公钥密码体制的结合的方案.  相似文献   

9.
隐藏访问结构的基于属性加密方案   总被引:1,自引:0,他引:1  
该文利用双系统密码技术在素数群中提出了一个具有隐藏访问结构功能的基于属性加密方案。该方案的安全性依赖于D-Linear假设和DBDH(Decision Bilinear Diffie-Hellman)假设,并且在标准模型下证明是完全安全的。同时,方案中用户私钥长度和解密过程中双线性对的运算量都为固定值,适用于存储量和计算量小的系统。  相似文献   

10.
RSA公钥密码体制是当今最流行的公钥密码体制,它具有很多优点,但是在实际应用中由于它的代数性质会让攻击者积累有效信息,而且在加密大量消息的情况下,加解密速度非常慢。针对这两个缺陷,提出了一种加载随机预言模型的RSA公钥密码体制,这种体制不但保留了原来体制的保密性,而且还大大降低了攻击者对信息的积累,提高了加解密的效率。最后还将改进的方案推广到私钥密码体制和公钥密码体制的结合的方案。  相似文献   

11.
柏森  郭雨  赵波  代勤芳 《电子与信息学报》2016,38(10):2582-2589
在视频点播等应用中,为了刺激消费者购买高质量的视频,需要对视频进行特别的感知加密,使视频加密后仍然部分可见。该文提出一种Context-based Adaptive Binary Arithmetic Coding (CABAC)的视觉质量可控的快速感知加密算法。利用2D超混沌系统生成的流密码对重要的语法元素和敏感的编码元素异或加密。加密内容包括运动矢量差的符号位、非零系数符号位和语法元素significant_coeff_flag。分析及实验结果表明,提出的感知加密算法对码率无影响,编码时间仅增加7左右,视频质量随着质量因子的改变而变化,满足视频感知加密的应用需求。  相似文献   

12.
已有的自适应安全ABE(attribute-based encryption)方案的解密开销随着解密时用到的属性数量呈线性增长。针对该问题,提出了一种快速解密的自适应安全key-policy ABE(FKP-ABE)方案,在合数阶群上构造,支持任意可以表达为线性秘密分享体制(LSSS, linear secret sharing schemes)的单调访问策略,将解密开销降为常数级,并在标准模型下证明该方案是自适应安全的。  相似文献   

13.
何峥  李国刚 《通信技术》2012,45(5):50-52
把Diffe-Hellman密钥交换协议和流密码算法相结合,设计了一种基于神经网络混沌吸引子的混合加密算法。算法采用基于混沌吸引子的Diffe-Hellman公钥体制,保证了密钥分发的安全性,同时拥有流密码速度快的优点,提高了加密速度,因此实用性较好,能够满足下一代通信实时快速的需求。分析了算法的安全性和加解密效率,利用vc编程实现算法,并对仿真生成的密钥流和密文进行测试。实验结果表明,算法具有较好的安全性和加解密速度。  相似文献   

14.
《电子学报:英文版》2017,(5):1022-1031
A new symmetric key image encryption scheme based on hyper-chaotic Lorenz system is proposed.The encryption process and the decryption process are identical in the proposed scheme.They both include two diffusion operations,one plaintext-related scrambling operation and three matrix rotating 180 degrees operations.The hyper-chaotic Lorenz system is employed to generate the secret code streams to encrypt the plain image,and to implement the diffusion process with XOR operation.The plaintext-related scrambling is used in this scheme to make different plain images correspond to different secret code streams even when the secret keys are the same,so that the scheme can fight against the chosen/known plaintext attacks.Simulation results show that the proposed scheme has the merits of high encryption speed,large key space,strong key sensitivity,strong plaintext sensitivity,good statistical properties of cipher-text,and etc.,and can be used in practical communications.  相似文献   

15.
The industrial Internet of Things(IoT)is a trend of factory development and a basic condition of intelligent factory.It is very important to ensure the security of data transmission in industrial IoT.Applying a new chaotic secure communication scheme to address the security problem of data transmission is the main contribution of this paper.The scheme is proposed and studied based on the synchronization of different-structure fractional-order chaotic systems with different order.The Lyapunov stability theory is used to prove the synchronization between the fractional-order drive system and the response system.The encryption and decryption process of the main data signals is implemented by using the n-shift encryption principle.We calculate and analyze the key space of the scheme.Numerical simulations are introduced to show the effectiveness of theoretical approach we proposed.  相似文献   

16.
A VLSI implementation of the International Data Encryption Algorithm is presented. Security considerations led to novel system concepts in chip design including protection of sensitive information and on-line failure detection capabilities. BIST was instrumental for reconciling contradicting requirements of VLSI testability and cryptographic security. The VLSI chip implements data encryption and decryption in a single hardware unit. All important standardized modes of operation of block ciphers, such as ECB, CBC, CFB, OFB, and MAC, are supported. In addition, new modes are proposed and implemented to fully exploit the algorithm's inherent parallelism. With a system clock frequency of 25 MHz the device permits a data conversion rate of more than 177 Mb/s. Therefore, the chip can be applied to on-line encryption in high-speed networking protocols like ATM or FDDI  相似文献   

17.
A practical scheme for the cloud storage system was proposed to ensure security and efficiency during data sharing.The scheme which combine attribute-based encryption,proxy encryption with symmetric encryption,could integrate access control,efficient search with encryption well together.The scheme archived conjunctive-keyword non-field subset search by using bilinear mapping and polynomial equation.The scheme reduced the cost of decryption by outsourcing most of the decryption operations from the terminal to the cloud.At last,the performance was analyzed and an experiment was made for verification.  相似文献   

18.
Successful implementation of elliptic curve cryptographic systems primarily depends on the efficient and reliable arithmetic circuits for finite fields with very large orders. Thus, the robust encryption/decryption algorithms are elegantly needed. Multiplication would be the most important finite field arithmetic operation. It is much more complex compared to the finite field addition. It is also frequently used in performing point operations in elliptic curve groups. The hardware implementation of a multiplication operation may require millions of logic gates and may thus lead to erroneous outputs. To obtain reliable cryptographic applications, a novel concurrent error detection (CED) architecture to detect erroneous outputs in multiplexer-based normal basis (NB) multiplier over GF(2 m ) using the parity prediction scheme is proposed in this article. Although various NB multipliers, depending on \( \alpha \alpha^{{2^i }} = \sum\limits_{j = 0}^{m - 1} {t_{i,j} } \alpha^{{2^j }} \), have different time and space complexities, NB multipliers will have the same structure if they use a parity prediction function. By using the structure of the proposed CED NB multiplier, a CED scalable multiplier over composite fields with 100% error detection rate is also presented.  相似文献   

19.
针对基于密文策略的属性加密(CP-ABE)在低时延需求较高的雾计算环境中,存在加解密开销大、属性更新效率低的问题,提出了一种雾计算中细粒度属性更新的外包计算访问控制方案,使用模加法一致性秘密(密钥)分享技术构建访问控制树,将加解密计算操作外包给雾节点,降低用户加解密开销;结合重加密机制,在雾节点建立组密钥二叉树对密文进...  相似文献   

20.
为了提高同态加密算法在多用户云计算场景下的实用性,构造了一个基于NTRU的多密钥同态代理重加密方案.首先利用密文扩张思想提出了一种新的NTRU型多密钥同态密文形式,并基于此设计了相应的同态运算和重线性化过程,从而形成一个支持分布式解密的NTRU型多密钥同态加密方案;然后借助于密钥交换思想设计了重加密密钥和重加密过程,将...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号