首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 4 毫秒
1.
针对神经密码同步速度慢的问题,基于树形奇偶机(TPM),提出修改权值的新规则,在同步过程中设置队列用来记录每次通信的结果,实时估计两个互相通信的树形奇偶机的同步程度,并根据估计的结果决定权值修改幅度,在同步程度较低时适当增大权值修改量,在同步程度较高时适当减小权值修改量。仿真实验结果表明,应用新学习规则后同步效率提高了80%以上,同时与几种经典学习规则相比,计算开销更小,安全性得到进一步提高。  相似文献   

2.
Connectionless routed networks, built atop high-speed communication medium, require cryptographic algorithms capable of out-of-order keystream generation and high throughput. Binary tree based stream ciphers, of which Leviathan is an example, are capable of meeting both of these requirements. We investigate high-speed architectures for the binary tree traversal and show that the traversal approaches discussed can be extended to m-ary tree of height h. Of the two architectures presented, the pipeline architecture computes keystream at uniform rate and the parallel architecture bounds the worst-case variance in the time period between computations of consecutive output key words, which form the keystream. The design and implementation of Leviathan keystream generator based on the pipeline architecture for binary tree traversal are presented. We show that it is possible to achieve keystream generation rates approaching 1 Gbps with the pipeline architecture. The design was implemented in two parts, the keysetup and the keystream pipeline, targeting commercially available Xilinx XC2V4000 and XC2V3000 FPGAs. The keystream pipeline implementation operated at frequency of 50 MHz and occupied 6864 slices. The results were verified performing the timing simulation.  相似文献   

3.
陈连俊  赵云  张焕国 《计算机应用》2008,28(8):1912-1915
序列密码是一类重要的密码,演化计算是一种重要的智能计算。在研究利用演化计算进行序列密码分析方法的基础上,具体给出了一种利用演化计算对非线性滤波型序列密码体制进行分析的方法。分别在移位器初态未知和抽头位置未知两种情况下,对滤波流密码体制进行了密码分析。实验结果表明,该算法的攻击复杂度远远小于穷举攻击的复杂度。  相似文献   

4.
In this paper, two new one-dimensional chaotic functions are designed using Devaney chaotic definition. And a dynamically shifting compound chaotic function is constructed based on the two new one-dimensional chaotic functions. The properties of compound chaotic functions are also proved. A new feedback image encryption algorithm is designed using the new compound chaos and an image pixel permutation, 3D baker scheme is described in detail. In the scheme, a new dynamic block dividing the 3D baker is put for...  相似文献   

5.
罗松江  朱路平 《计算机应用》2010,30(11):3038-3039
基于分段非线性混沌映射设计了一种流密码加密方案。用Logistic映射的输出作为分段非线性映射的分段参数,以Henon映射输出的混沌序列经运算后得到迭代次数,分段非线性混沌映射的输出与明文相加取模后生成密文。仿真实验和安全性分析表明,该方案的密钥空间大,对明文和密钥敏感,能有效抵抗穷举攻击、差分攻击和统计攻击,且实时性较好。  相似文献   

6.
葛辛  勒孚龙  刘粉林 《计算机工程与设计》2007,28(23):5595-5597,5623
针对Baptista型算法的一些不足,提出一种基于控制符的混沌加密算法.通过混沌迭代生成控制符,由控制符确定对明文的预处理方式,利用查找表加密预处理后的明文;同时,运用控制符不断更新查找表,使算法具有较高的安全性和较均匀的密文分布;另外,根据控制符不断改变混沌轨道,从某种程度上克服了数字混沌动力学特性的退化,进一步提高了算法的安全强度.最后,通过实验验证了算法的有效性.  相似文献   

7.
针对轮函数在分组密码实现过程中耗时过长的问题,提出了面向可重构密码流处理器(RCSP)的高级加密标准(AES)算法软件流水实现方法。该方法将轮函数操作划分为若干流水段,不同流水段对应不同的并行密码资源,通过并行执行多个轮函数的不同流水段,从而开发指令级并行性提高轮函数执行速度,进而提升分组密码的执行性能。在RCSP的单簇、双簇和四簇运算资源下分析了AES算法的流水线划分过程和软件流水映射方法,实验结果表明,该软件流水实现方法使得单分组或多分组不同数据分块的操作并行执行,不仅能够提升单分组串行执行性能,还能够通过开发分组间的并行性来提高多分组并行执行性能。  相似文献   

8.

Image encryption is very different from that of texts due to the bulk data capacity and the high redundancy of images. Thus, traditional methods are difficult to use for image encryption as their pseudo-random sequences have small space. Chaotic cryptography use chaos theory in specific systems working such as computing algorithms to accomplish dissimilar cryptographic tasks in a cryptosystem with a fast throughput. For higher security, encryption is the approach to guard information and prevent its leakage. In this paper, a hybrid encryption scheme that combines both stream and block ciphering algorithms is proposed in order to achieve the required level of security with the minimum encryption time. This scheme is based on an improved mathematical model to cover the defects in the previous discredited model proposed by Masuda. The proposed chaos-based cryptosystem uses the improved Skew Tent Map (STM) RQ-FSTM as a substitution layer. This map is based on a lookup table to overcome various problems, such as the fixed point, the key space restrictions, and the limitation of mapping between plain text and cipher text. It uses the same map as a generator to change the byte position to achieve the required confusion and diffusion effects. This modification improves the security level of the original STM. The robustness of the proposed cryptosystem is proven by the performance and the security analysis, as well as the high encryption speed. Depending on the results of the security analysis the proposed system has a better dynamic key space than previous ones using STM, a double encryption quality and a better security analysis than others in the literature with speed convenience to real-time applications.

  相似文献   

9.
提出了一种基于Rijndael分组密码的伪随机数发生器,称为Rijndael PRNG。安全性分析、伪随机特性测试以及相空间重构分析表明,Rijndael PRNG具有方法简单、安全性高、伪随机性能良好、硬件实现容易等特点,为实际应用提供了一种新的伪随机数发生器方案。  相似文献   

10.
纪文桃 《计算机应用研究》2021,38(9):2821-2824,2830
对加密算法的识别是进行密码分析的首要工作.目前的识别方案涵盖了分组密码的识别、流密码的识别以及对称密码和公钥密码混合算法的识别.随着国密算法的应用普及,其安全性也备受关注.针对国密算法提出了基于随机性特征的SM4分组密码体制识别,将国密SM4算法与国际主要标准分组密码算法进行识别.利用随机性测试方法对密文进行特征提取,从而得到特征向量,由这些特征向量构成特征空间,最后借助机器学习算法对特征空间进行训练和测试.实验结果表明,SM4与其他分组密码算法的识别率高达90%以上.后续工作可以对分类算法和特征选取两个方向进行突破,来验证密码识别方案的有效性和可行性.  相似文献   

11.
为满足密码设备的密码资源批量注入需求,提高注入过程的方便性,在研究现用密码资源注入模型及目前蓝牙安全增强方案的基础上,提出了基于蓝牙的密码资源注入模型.针对敏感数据传递过程中可能存在安全威胁的关键环节,结合密码资源注入的应用特点,分别设计了资源存储方案和蓝牙安全传输方案.通过在嵌入式实验平台上运行原型系统实例,验证了该方案的有效性.实验结果表明,该方案能够在较短时间内完成资源注入操作,为实现密码资源注入提供了一种崭新的方式.  相似文献   

12.
大部分传统的分组加密模式不能有效应用于GPU上。分析传统加密工作模式,结合GPU并行计算的要求提出一种满足GPU执行要求的、高效的、安全的分组加密模式——密文分组随机链接加密模式(RCBC)。该模式不但执行效率高,并且增加了破解难度。实验结果表明,在CPU_GPU上采用RCBC的密码算法在处理数据时,呈现出高效的处理能力。  相似文献   

13.
基于DirectShow的多媒体流系统设计与应用   总被引:1,自引:0,他引:1  
李艳辉  李军 《计算机工程与设计》2007,28(10):2379-2380,2383
阐述了DirectShow的基本原理,给出了基于DirectShow的应用系统开发的基本思想、基本方法.通过实例讨论了多媒体流的捕获和播放技术以及DirectShow过滤器和过滤器图管理器的构建和管理;讨论了利用Visual C 实现基于DirectShow的多媒体流系统开发的关键技术,并对多媒体系统实现的开发方法和编程过程做出说明,并给出核心代码.结果表明,在此基础上实现的多媒体应用系统,具有更好的可重用性和可扩展性,缩短了开发周期.  相似文献   

14.
基于可验证随机函数且结合分层hash链结构设计了一种新的电子彩票方案。该方案能满足电子彩票的多种要求,在整个过程中不需要可信任第三方参与,并且Purchaser可轻松验证最终中奖数字是否伪造,具有匿名性、不可伪造性、不可重复性、公开验证性等安全特点。与其他方案进行比较,表明该方案的效率更高。  相似文献   

15.
This paper addresses a key challenge in the design and implementation of multimedia distribution systems so that users can experience good performance with minimal operational costs. In current structures, the conflict between network architectures and service provision causes a decline in users' expectations of quali- ty. Network reconfiguration provides a feasible solution for dynamic distribution as a primitive for both quality and efficiency. In this paper, we first present a scheme for a layer-based hybrid multimedia distribution sys- tem LHMDS, and then introduce a dynamic sliding push-delivery mechanism based on reconfiguration of the distribution of hotspot files. The LHMDS adopts a unique structure with hybrid channels, including broadcast and unicast ones, and adjusts its distribution topology according to the congestion status, thereby pushing hotspot files dynamically. The mechanism dynamically pushes files to upper or lower network layers depending on the network status while distributing hotspot files by broadcast channels and other files by unieast ones. This guarantees service quality as well as improving resource utilization. Finally, we validate the feasibility and performance of the scheme through a simulation.  相似文献   

16.
针对移动多媒体通信的可靠性和并行多流的实时性保障问题,通过组建GOP分帧协作网络,提出了多媒体多流并行动态传输机制。首先,基于多媒体流结构和视频帧优先级与吞吐率、可解码帧率和信道质量的关系,提出了GOP分帧协作传输网络的构建和动态调整方案。其次,基于动态多媒体的状态分析了多媒体流数、信道质量、可解码帧率和误码率的变化规律,结合用户侧需求和通信距离,提出了基于GOP分帧协作的动态多媒体多流并行传输机制。最后,仿真实验证明了所提方案在实时性、并行效率和可靠性等方面具有良好表现,非常适合于并行大规模多媒体实时通信。  相似文献   

17.
基于SVM的混沌时间序列分析   总被引:1,自引:0,他引:1  
支持向量机是一种基于统计学习理论的新的机器学习方法,该方法已用于解决模式分类问题.本文将支持向量机(SVM)用于混沌时间序列分析,实验数据采用典型地Mackey-Glass混沌时间序列,先对混沌时间序列进行支持向量回归实验;然后采用局域法多步预报模型,利用支持向量机对混沌时间序列进行预测.仿真实验表明,利用支持向量机可以较准确地预测混沌时间序列的变化趋势.  相似文献   

18.
基于数据流的滑动窗口机制的研究   总被引:2,自引:1,他引:2  
传统的关系数据库是在持久稳定的数据集合上进行数据查询,而数据流的长度是无界的,不可能将所有的数据存储下来,因此对数据流的查询处理大多采用了持续查询。对数据流进行持续查询时,往往感兴趣的不是所有的数据而是最近到达的部分数据,这样就引入滑动窗口模型。定义滑动窗口语义是数据流管理系统中一个非常基础性的工作,直接关系到数据流的存储和查询的执行效率。针对滑动窗口的模型和语义进行了研究。  相似文献   

19.
Linear feedback shift register (LFSR) based stream ciphers are popular because of their low hardware implementation costs. The nonlinear combination generators and clock-controlled generators are two very commonly used schemes in LFSR based stream ciphers. FPGA implementation of these two schemes has been done to obtain an idea about the hardware complexity of the two schemes. The fast correlation attack and edit distance attack, which are the fastest of the reported attacks on the nonlinear combination generators and clock-controlled generators respectively, have been implemented. A new model for LFSR based keystream generation has been proposed by combining the two existing schemes. The proposed model is based on the detailed comparative study and cryptanalysis of the two existing schemes mentioned.  相似文献   

20.
为了提高保密图像传输安全性, 基于超混沌序列提出一种图像置乱与置换加密方案。根据明文像素信息对超混沌序列进行改造处理, 使得密钥序列对明文图像敏感, 再根据分离置乱密钥序列与灰度值置换密钥序列分别对图像像素执行置乱与置换操作。仿真结果表明, 加密图像灰度分布均衡, 密文对明文与密钥高度敏感, 可有效抵御统计、穷举、差分等多种攻击, 验证了方案的可行性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号