首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 968 毫秒
1.
THERE AND THERE     
A modification of the cage of the Hagelin (M-209) cipher machine is shown to make the modified cipher secure against the Morris Known Plaintext Attack.  相似文献   

2.
一种混沌伪随机序列的设计及其应用   总被引:10,自引:1,他引:9  
刘建夏 《计算机工程》2005,31(18):150-152
提出了一种基于改进型Logistic混沌映射的伪随机序列发生器,理论和试验的结果证明该伪随机数发生器产生的随机序列具有良好的密码学性能,以此为基础设计了一种新型的混沌流密码方案.试验结果表明,该加密方案取得了令人满意的结果.  相似文献   

3.
TAE模式的分析和改进   总被引:1,自引:0,他引:1  
王鹏  冯登国 《软件学报》2006,17(2):333-338
TAE(tweakable authenticated encryption)模式是一种基于可调分组密码的加密认证模式.研究结果表明,安全的可调分组密码不是安全的TAE模式的充分条件.只有当可调分组密码是强安全的时候,TAE模式才是安全的.同时,还给出了TAE模式的一些改进,得到模式MTAE(modifiedtweakable authenticated encryption),并且证明了其安全性.  相似文献   

4.
面向无线终端资源受限环境对加密算法的应用需求,借鉴PRESENT算法的设计思想,采用Feistel结构,并修改扩散层的P置换,设计了一种超轻量级分组密码算法PFP。其硬件实现需要1355GE,优于PRESENT算法,满足资源极端受限环境的需求(2000GE以下)。速度测试结果表明,PFP算法的软件实现效率约为PRESENT算法的1.5倍。依赖性测试、线性分析、差分分析、不可能差分分析和密钥编排攻击表明,PFP算法满足轻量级分组密码的安全需求。  相似文献   

5.
Anecdotes     
Many academic and almost all popular accounts present World War II cryptographic and cryptoanalytic activities as an interplay between Nazi Enigma cipher devices and Allied code breakers at Bletchley Park. To a lesser extent, academics have also documented the cryptoanalytic activities at the US Naval Communications Annex. However, a third center of Allied code breakers was located at the US Army's Arlington Hall Station, and its existence and activities are largely missing from the public record. Allied cryptanalysts began their attack on the Axis cipher systems, first mathematically and then later with machines. The code breakers used specialized machines such as the Bombe and Colossus, as well as modified and unmodified office equipment.  相似文献   

6.
提出了可重构密码协处理器的概念并论述了其设计原理。所谓可重构密码协处理器实际上是一个其内部逻辑电路结构和功能可被灵活改变的密码处理单元,它能够在主处理器的控制和驱动下灵活、快速地实现多种不同的密码操作,以便适应不同密码算法的需求。基于可重构密码协处理器的可重构密码系统具有灵活、快速、安全的特点,在保密通讯和网络安全等领域中具有良好的应用前景。  相似文献   

7.
LBlock is a new lightweight block cipher proposed by Wu and Zhang (2011) [12] at ACNS 2011. It is based on a modified 32-round Feistel structure. It uses keys of length 80 bits and message blocks of length 64 bits.In this letter, we examine the security arguments given in the original article and we show that we can improve the impossible differential attack given in the original article on 20 rounds by constructing a 22-round related key impossible differential attack that relies on intrinsic weaknesses of the key schedule. This attack has a complexity of 270 cipher operations using 247 plaintexts. This result was already published in Minier and Naya-Plasencia (2011) [9].  相似文献   

8.
详细分析了常见密码算法的基本操作以及密码指令集扩展的研究现状,针对当前密码系统需要支持多种密码算法的特点指出未来密码指令集扩展的发展方向:指令设计需朝通用性上发展且通用密码处理器是处理器密码指令集扩展的最终目的。  相似文献   

9.
怎样综合利用分组密码和序列密码两种密码体制来得到较高的安全性,如何保证密码分组链接(CBC)方式中IV的安全性,一直是密码学界很关心的问题。提出了一种混合密码体制方案能够较好地解决这些问题,并结合开发实践对整个解决方案进行了详细的阐述。  相似文献   

10.
成旭  赵学民 《微机发展》2007,17(1):167-169
研究了分组密码体制及前馈神经网络的特征,构造了一种分组密码体制的数学模型,并基于二层前馈网络具体实现了该分组密码体制。在此基础上进行了仿真,结果表明该分组密码体制是可行的;针对其安全性进行了大量的实验,说明此分组密码体制具有较高的安全性,具有很好的混乱特征和扩散特征,可以用于信息安全领域的加/解密过程。  相似文献   

11.
This paper presents a non-numerical polygraphic substitution cipher which appears more efficient than Hill's algebraic system. For instance, by using the same number of “operations” per message as a 6-graphic algebraic substitution cipher, the present cipher can achieve 4096-graphic substitution. Less dramatically, a 16-graphic application of the present cipher requires only one-eighth as many operations as a 16-graphic algebraic cipher. The source of the greater efficiency of the proposed cipher is that the number of letters which can be jointly enciphered is exponential, rather than linear, with respect to the number of operations performed.  相似文献   

12.
分析了级联加密的特点,讨论了分组密码的三种强化技术:密码级联技术、多重加密技术和白化技术,提出了一种双重级联加密方案NCC,并用现有的级联加密模式进行了比较,分析了其安全性和特点。同时为了减少密钥量,设计了一种密钥生成方案,用两个主密钥生成三个加密密钥,并且分析了它的安全性。  相似文献   

13.
RC4密码的改进方法及其性能分析   总被引:2,自引:1,他引:1  
李琴  曾凡平 《计算机工程》2008,34(18):181-183
针对RC4密码技术在工程应用中存在的弱密钥和相关密钥攻击、不变性弱点、数据流偏向性弱点等安全问题,提出一种将ECC技术与RC4技术相结合的方法。对改进后的RC4的数据处理效率、密钥管理、安全性能进行研究和分析。改进后的RC4技术在保证与RC4数据处理效率相近的同时,对当前针对RC4流密码的密码分析方法具有一定的抗攻击性。该技术较好地解决了密钥的共享和更新问题,具有重要的工程应用意义。  相似文献   

14.
可重构密码协处理器的组成与结构   总被引:6,自引:3,他引:6  
文章提出了一些关于可重构密码协处理器的组成与结构的设计思想和方法。可重构密码协处理器组成与结构是指可重构密码协处理器的组成模块及其相互之间的连接网络。可重构密码协处理器组成与结构的设计直接影响到可重构密码协处理器的性能,因此是可重构密码协处理器设计中的一个关键问题。  相似文献   

15.
In this paper, I propose an improvement of knapsack cipher. This improvement makes the cipher more high security and efficient. With the enhancement, the new knapsack cipher can be applied widely in the systems which need high security.  相似文献   

16.
The classical columnar transposition cipher was the most popular type of transposition cipher. It was in use mainly during the second half of the nineteenth century and the first half of the twentieth century. It also served as a building block for more complex ciphers, such as the ADFGVX cipher and the double transposition cipher. Pen-and-paper as well as computerized methods for the cryptanalysis of the columnar transposition cipher have been published, but those apply mainly to the easier cases of short keys and complete transposition rectangles. In this article, a novel approach for the cryptanalysis of the columnar transposition cipher (when used with long keys) is presented. It is based on a two-phase hill climbing algorithm, a two-dimensional fitness score, and special transformations on key segments. This ciphertext-only method allows for the recovery of transposition keys with up to 1,000 elements, and up to 120 elements for worst case transposition rectangles.  相似文献   

17.
目前,密钥成为用户进行身份验证的重要凭据,密钥安全存储在保证用户信息安全中起着重要作用。SM2算法具有高安全性、密钥管理简单等特点,本文首先对SM2算法作简要分析,通过引入USB Key硬件加密技术,提出了一种基于SM2算法的混合USB Key加密算法,通过引入多个变量生成复合多维度SM2密钥,提高了用户进行密钥存储的数据安全性。本文基于Windows 8操作系统,选用USB Key3000D作为开发平台,设计并实现了基于SM2硬件加密算法的用户密钥安全存储系统。经测试,该算法方便可行,加密、解密速度较快且安全性高,使用方便,具有良好的应用效果。  相似文献   

18.

The Vernam cipher, or one-time pad, plays an important role in cryptography because it is perfectly secure. In this cipher a key is a sequence of equiprobable independently generated symbols. We show that under small disturbance of these properties the obtained cipher is close to the Vernam cipher in the case where the enciphered plaintext and the key are generated by stationary ergodic sources.

  相似文献   

19.
20.
分组密码的并行工作模式   总被引:1,自引:0,他引:1  
以AES为例,探讨分组密码的并行工作模式。在分组密码的四种标准工作模式中,除ECB模式外,其余工作模式均存在着反馈形式的迭代,这对数据的并行操作是一大障碍,给出了相应的三种并行密码模式,在不改变原分组密码算法的密码学特征的前提下,可以达到线性的加速比。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号