首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
郭媛  敬世伟  许鑫  魏连锁 《红外与激光工程》2020,49(4):0426001-0426001-10
结合矢量分解和相位剪切提出一种新的非对称光学图像加密算法,明文经过4个密钥加密得到分布均匀的密文和3个解密密钥。解密密钥在加密过程中产生,不同于加密密钥,实现了非对称加密,增加了系统的安全性。在矢量分解过程中产生的解密密钥与明文关联强,比现有光学非对称加密算法中明文对密文和解密密钥更为敏感,抵御选择明文攻击能力更强,同时也提高了解密密钥的敏感性。相位剪切的引入扩大了密钥空间,增强算法安全性,产生实数密文更便于传输。实验分析表明:该算法密文分布均匀、相邻像素相关性低,解密密钥、明文对解密密钥和密文敏感性高,抵御各种攻击能力强,有更好光学图像加密效果。  相似文献   

2.
苏盛辉  杨义先  杨炳儒 《电子学报》2006,34(10):1892-1895
文章介绍了REESSE1公钥体制的加密方案,包括密钥生成、加密和解密3个算法.通过对密钥变换公式中杠杆函数(.)为常数或不存在的假设,讨论了连分式攻击,因而从逆否命题的角度证明了(.)对REESSE1体制私钥安全的必要性.作者通过不确定推理、反例列举和参数归约的方法论述了(.)存在时,REESSE1的私钥安全性等价于多变量排列难题、明文安全性大于离散对数难题,从而证明了(.)对REESSE1体制私钥与明文安全的充分性.最后,指出了私钥中包含三个独立参数的REESSE1体制与私钥中仅包含一个或两个参数的MH、RSA和ElGamal体制相比,复杂性得到了显著提高.  相似文献   

3.
Auscultatory blood pressure measurement uses the presence and absence of acoustic pulses generated by an artery (i.e., Korotkoff sound), detected with a stethoscope or a sensitive microphone, to noninvasively estimate systolic and diastolic pressures. Unfortunately, in high noise situations, such as ambulatory environments or when the patient moves moderately, the current auscultatory blood pressure method is unreliable, if at all possible. Empirical evidence suggests that the pulse beneath an artery occlusion travels relatively slow compared with the speed of sound. By placing two microphones along the bicep muscle near the brachial artery under the occlusion cuff, a similar blood pressure pulse appears in the two microphones with a relative time delay. The acoustic noise, on the other hand, appears in both microphones simultaneously. The contribution of this paper is to utilize this phenomenon by filtering the microphone waveforms to create spatially narrowband information signals. With a narrowband signal, the microphone signal phasing information is adequate for distinguishing between acoustic noise and the blood pressure pulse. By choosing the microphone spacing correctly, subtraction of the two signals will enhance the information signal and cancel the noise signal. The general spacing problem is also presented.  相似文献   

4.
金冉  蒋艳 《现代电子技术》2005,28(5):85-86,89
在对公钥密码体制分析的基础上,研究了RSA密码体制的实现算法,设计了系统程序模块。开发了端对端的网络传输信息加密解密系统。测试表明采用RSA密码体制可以研制出安全性更高的网络传输信息加密解密系统。  相似文献   

5.
Jian  Zhou  Liyan  Sun  Kaiyu  Duan  Yue  Wu 《Wireless Personal Communications》2020,114(4):3435-3456

Deep space network is a must-have technology to improve communication, navigation, and propulsion in future space missions, a very long physical distance among space entities is difficult to overcome efficiently as a space mission could cover a huge space, some distinguished negative features including long time delay and non-reliable end-to-end link deteriorate channel state seriously, thence the operations of rekey could not be implemented on time due to poor channel state which incurs frequently failure and provides more opportunities for adversary in assaulting group key management consequently. To solve the question, a self-adaption group key management scheme is put forward for long time delay and non-reliable end-to-end link network, multi-decryption keys protocol is designed as a container for involving shared decryption keys, every shared decryption key is divided into a few key fragments with threshold cryptograph whose scale is different to adjust the environment requirement, so different numbers of key fragments are applied to the decryption process according to the channel state, the public key material can be revised by a legitimated entity for rekeying without 1-affect-n problem. Any legitimated entities have capability of cooperating to implement different decryption process with different threshold cryptograph mechanisms, thus a few entities cooperate to withdraw a shared key without the leaving entity’s participation in rekeying, so the reliable end-to-end channel for the leaving entity is not necessary. In security aspect, the decryption keys meet key independence, the backward security and forward security are guaranteed in rekeying, and the probability of selected cipher text attack is negligible for an adversary under hardness assumption. Therefore the suggested scheme provides a less message cost rekeying method, it reduces time delay, and the failure of rekeying is tolerated in order to adapt to the non-reliable end-to-end link. Therefore the suggested scheme is suitable to long time delay and non-reliable end-to-end link deep space networks.

  相似文献   

6.
王滨  陈思  陈加栋  王星 《通信学报》2021,(2):177-186
物联网设备因资源受限,需要兼具安全性、灵活性的轻量级密码模块保障安全,白盒密码能够满足物联网设备的安全需求.在常见的白盒密码实现方法中,往往密钥和查找表是绑定的,因此每次更换密钥都需要重新生成并更换查找表,这在实际应用中不够灵活.为了解决该问题,提出了一种基于AES的动态白盒实现方法,即DWB-AES.该方法通过改变轮...  相似文献   

7.
为了加强语音传输的安全性,利用混沌的特性,把混沌作为加密钥加入到语音信号中形成密文,并从此密文中剔除混沌信号将语音信号还原,从而实现了对实时语音的加密解密处理.通过计算机仿真,实现了语音信号的加密工作,对密文用两种解密钥进行解密.分析所得的结果表明,把混沌加入语音信号中形成的密文保密特性较好,不易被破解,混沌是一种有效的保障信息安全的工具.  相似文献   

8.
A method of joint RSA key generation by a user and a certification authority (CA) is proposed. The CA is convinced that a user's key has been well generated, but does not obtain significant information about the user's secret RSA decryption key  相似文献   

9.
A conference key distribution system   总被引:5,自引:0,他引:5  
Encryption is used in a communication system to safeguard information in the transmitted messages from anyone other than the intended receiver(s). To perform the encryption and decryption the transmitter and receiver(s) ought to have matching encryption and decryption keys. A clever way to generate these keys is to use the public key distribution system invented by Diffie and Hellman. That system, however, admits only one pair of communication stations to share a particular pair of encryption and decryption keys, The public key distribution system is generalized to a conference key distribution system (CKDS) which admits any group of stations to share the same encryption and decryption keys. The analysis reveals two important aspects of any conference key distribution system. One is the multitap resistance, which is a measure of the information security in the communication system. The other is the separation of the problem into two parts: the choice of a suitable symmetric function of the private keys and the choice of a suitable one-way mapping thereof. We have also shown how to use CKDS in connection with public key ciphers and an authorization scheme.  相似文献   

10.
在保证密文策略属性基加密(CP-ABE)算法安全性的前提下,尽可能地提升其工作效率一直是密码学领域的研究热点。该文从作为CP-ABE效率核心的访问结构着手,首次提出基于简化有序二叉决策图(ROBDD)的访问结构,给出了相应的策略表示方法、用户可满足性判定;基于简化有序二叉决策图(ROBDD)访问结构设计了在算法时间复杂度、存储空间占用量等方面都具有较好表现的CP-ABE方案;在安全性方面,该方案能够抵抗用户间的合谋攻击和选择明文攻击。对比分析表明,ROBDD访问结构具有更强的表达能力和更高的表达效率;新的CP-ABE方案包含时间复杂度为常数阶的密钥生成算法、解密算法,能够为用户生成定长私钥并实现快速解密。  相似文献   

11.
Three broadcast schemes for small receiver set using the property of RSA modulus are presented. They can solve the problem of data redundancy when the size of receiver set is small. In the proposed schemes, the center uses one key to encrypt the message and can revoke authorization conveniently. Every authorized user only needs to store one decryption key of a constant size. Among these three schemes, the first one has indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) secure, and any collusion of authorized users cannot produce a new decryption key but the sizes of encryption modulus and ciphertext are linear in the number of receivers. In the second scheme, the size of ciphertext is half of the first one and any two authorized users can produce a new decryption key, but the center can identify them using the traitor tracing algorithm. The third one is the most efficient but the center cannot identify the traitors exactly.  相似文献   

12.
基于随机背包的公钥密码   总被引:4,自引:0,他引:4  
该文构造了一个背包型公钥密码算法。该背包公钥密码具有如下优点:加解密只需要加法和模减法运算,因此加解密速度快;该算法是基于随机背包问题而不是易解背包问题而构造的;证明了在攻击者不掌握私钥信息情况下该密码算法能抵抗直接求解背包问题的攻击,包括低密度攻击和联立丢番图逼近攻击等;证明了攻击者能够恢复私钥信息与攻击者能够分解一个大整数是等价的。分析表明,该算法是一个安全高效的公钥加密算法。  相似文献   

13.
Widely used asymmetric key or public key systems such as RSA, Rabin system, ElGamal system, and elliptical curve system are based on a single hard mathematical problem such as factoring or discrete logarithm. Even if these algorithms are very secure now, in the future, the situation may change and someone can solve the single hard problem easily. In this work, a new mixed mode cryptographic algorithm based on RSA is designed, which incorporates three hard mathematical problems (hidden root problem, discrete logarithms, and factoring) to make the algorithm too secure and uses the properties of both symmetric and asymmetric key algorithms. The decryption of the cipher text by the cryptanalysts is very difficult without the knowledge of secret keys, because he or she needs to solve three hard mathematical problems, which is in fact impractical. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

14.
This article presents the VLSI design of a configurable RSA public key cryptosystem supporting the 512-bit, 1024-bit and 2048-bit based on Montgomery algorithm achieving comparable clock cycles of current relevant works but with smaller die size. We use binary method for the modular exponentiation and adopt Montgomery algorithm for the modular multiplication to simplify computational complexity, which, together with the systolic array concept for electric circuit designs effectively, lower the die size. The main architecture of the chip consists of four functional blocks, namely input/output modules, registers module, arithmetic module and control module. We applied the concept of systolic array to design the RSA encryption/decryption chip by using VHDL hardware language and verified using the TSMC/CIC 0.35 m 1P4 M technology. The die area of the 2048-bit RSA chip without the DFT is 3.9 × 3.9 mm2 (4.58 × 4.58 mm2 with DFT). Its average baud rate can reach 10.84 kbps under a 100 MHz clock.  相似文献   

15.
LEA算法是面向软件的轻量级加密算法,在2019年成为 ISO/IEC 国际标准轻量级加密算法,具有快速加密、占用运算资源少等优点。该文基于多条输入输出差分相同的路径计算了差分概率,首次对LEA-128进行了13轮和14轮的密钥恢复攻击;采用提前抛弃技术,分别在12轮和13轮差分特征后面添加了1轮,恢复了96 bit密钥;其中13轮的密钥恢复攻击数据复杂度为298个明文,时间复杂度为286.7次13轮LEA-128解密;14轮的密钥恢复攻击数据复杂度为2118个明文,时间复杂度为2110.6次14轮LEA-128解密。  相似文献   

16.
卢增祥  王天星  王文军  刘涛 《电视技术》2011,35(4):46-48,51
介绍了一种针对DVB-CSA(DVB标准加解扰算法)的选择密文攻击方案,其中包含了密钥搜索、压缩存储、硬件加速、安全芯片攻击等技术,基于这些技术永新视博公司研发出了一套DVB-CSA解密机演示系统。该演示系统由安全芯片终端机顶盒和一台解密机组成,能够在一定时间(相当于1个CP周期)内解密出CW(密钥)并扩散给其他终端机顶盒供其收看加密节目,在效果上达到只要能够获取到加密码流中一个指定密文TS包的对应明文,便可解密出CW并扩散。该方案的实现说明现在使用的DVB-CSA算法已经过时,即使是在安全芯片方案下,也会成为安全上的一个漏洞。  相似文献   

17.
丁湘陵  袁倩  张乐冰 《激光技术》2014,38(4):561-564
为了破解基于相位截断傅里叶变换的非对称光学图像加密系统,提出一种已知公钥的攻击方法,并通过理论分析和实验仿真进行了研究。结果表明,在已知公钥的攻击下,攻击者可通过获取通用解密密钥恢复基于相位截断傅里叶变换的非对称光学图像加密系统的明文,并取得了较好的破解效果。在整个攻击的实施过程中,除了公开的加密密钥,无需额外的资源,同时攻击难度大大降低,因此更具实际意义。  相似文献   

18.
本文介绍了RSA算法的加密和解密原理,分析并设计出该算法在教学实验平台上实现的方法,本系统采用在 PC限制的范围内列等长素数表的方法来实现密钥的选取,便于学生在实验过程中观察加密和解密结果,并可通过延伸应 用于一些实际的通信系统,为简化课堂教学的研究开发算法提供了一种简单的方法。  相似文献   

19.
张秋璞  叶顶锋 《电子学报》2011,39(12):2713-2720
Waters提出了一个标准模型下的基于身份的加密和签名方案,Paterson和Schuldt在此基础上提出了一个基于身份的签名方案.Zhang和Xu在上述两个方案的基础上,提出了一个基于身份的多重签密方案.本文指出Zhang-Xu的方案会受到私钥随机化攻击,并在标准模型下提出了一个改进的基于身份的多重签密方案,其中将解...  相似文献   

20.
杨夷梅  杨玉军 《信息技术》2006,30(12):110-113
针对当今的信息安全问题和数字图像的特点,提出了一种基于图像信息摘要和RSA公钥密码体制的图像加密技术,利用图像信息摘要(IMD)构造图像像素置乱矩阵并对图像像素矩阵进行置乱后再运用RSA公钥加密算法对置乱后的图像加密。实验与讨论结果表明,该方案产生的IMD对图像变化极具敏感性,而且图像像素矩阵的置乱敏感地依赖于IMD,具有较好的加密效果,并对差分、少数据、统计分析攻击具有较好的抗击能力。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号