首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 906 毫秒
1.

The integer factorization problem (IFP), the finite field discrete logarithm problem (DLP) and the elliptic curve discrete logarithm problem (ECDLP) are essentially the only three mathematical problems that the practical public-key cryptographic systems are based on. For example, the most famous RSA cryptosystem is based on IFP, the US government's Digital Signature Standard, DSS, is based on DLP, whereas the ECC (Elliptic Curve Cryptography) and Elliptic Curve Digital Signature Algorithm (ECDSA) are based on ECDLP. The security of such cryptographic systems relies on the computational intractability of these three mathematical problems. In this paper, we shall present a survey of various methods for solving the IFP/DLP and particularly the ECDLP problems. More specifically, we shall first discuss how the index calculus as well as quantum algorithms can be used to solve IFP/DLP. Then we shall show why the index calculus cannot be used to solve ECDLP. Finally, we shall introduce a new method, xedni calculus , due to Joseph Silverman, for attack ECDLP; some open problems and new research directions, will also be addressed.  相似文献   

2.
Recently, security in embedded system arises attentions because of modern electronic devices need cautiously either exchange or communicate with the sensitive data. Although security is classical research topic in worldwide communication, the researchers still face the problems of how to deal with these resource constraint devices and enhance the features of assurance and certification. Therefore, some computations of cryptographic algorithms are built on hardware platforms, such as field program gate arrays (FPGAs). The commonly used cryptographic algorithms for digital signature algorithm (DSA) are rivest-shamir-adleman (RSA) and elliptic curve cryptosystems (ECC) which based on the presumed difficulty of factoring large integers and the algebraic structure of elliptic curves over finite fields. Usually, RSA is computed over GF(p), and ECC is computed over GF(p) or GF(2 p ). Moreover, embedded applications need advance encryption standard (AES) algorithms to process encryption and decryption procedures. In order to reuse the hardware resources and meet the trade-off between area and performance, we proposed a new triple functional arithmetic unit for computing high radix RSA and ECC operations over GF(p) and GF(2 p ), which also can be extended to support AES operations. A new high radix signed digital (SD) adder has been proposed to eliminate the carry propagations over GF(p). The proposed unified design took up 28.7% less hardware resources than implementing RSA, ECC, and AES individually, and the experimental results show that our proposed architecture can achieve 141.8MHz using approximately 5.5k CLBs on Virtex-5 FPGA.  相似文献   

3.
计算机网络安全技术应用越来越广,对于计算机网络专业的学生,无论是中专生、大专生还是本科生,掌握一定的加密技术的概念和原理是非常有益的。本文针对高职和大专层次的学生,采用易懂的讲述方式,通俗的语言,浅显的图例,深入浅出地介绍了加密模型、加密算法、对称加密算法、非对称加密算法、数字签名、数字证书、虚拟私有网(VPN)、安全套接层(SSL)等网络安全的内容。  相似文献   

4.
RSA数字签名算法在电子病历中的应用   总被引:1,自引:0,他引:1  
为解决电子病历的真实性与完整性问题,需要对电子病历进行加密。本文提出了一种数字签名算法,通过验证数字签名来确定电子病历的合法性。在此基础上,给出了RSA算法的实现策略,实现了电子病历的安全性与不可抵赖性。  相似文献   

5.
利用组合加解密方案改进SET协议的研究   总被引:3,自引:0,他引:3  
文章首先对电子商务的安全体系进行了分析,针对SET协议对加解密算法的限制,提出一种采用组合加解密方案来提高SET协议的适应性和安全性,同时,又给出多证书和多数字签名的生成和认证方法。  相似文献   

6.
ABSTRACT

A scheme for establishing authenticated Diffie-Hellman based shared keys using Digital Signature Standard (DSS). A similar technique with one random variable was proposed earlier, and it was found that such system with one random variable is not well secured. Subsequently, it was pointed out that at least two random variables are required for satisfying three cryptographic properties of authenticity, security, and uniqueness of the session keys established. In this work, a new approach for establishing authenticated secret session keys using two random numbers is presented. An in-depth analysis of the proposed scheme for the three cryptographic properties of authenticity, security, and uniqueness has been done, and no such weakness has been found.  相似文献   

7.
The Elliptic Curve Digital Signature Algorithm (ECDSA)   总被引:13,自引:0,他引:13  
The Elliptic Curve Digital Signature Algorithm (ECDSA) is the elliptic curve analogue of the Digital Signature Algorithm (DSA). It was accepted in 1999 as an ANSI standard and in 2000 as IEEE and NIST standards. It was also accepted in 1998 as an ISO standard and is under consideration for inclusion in some other ISO standards. Unlike the ordinary discrete logarithm problem and the integer factorization problem, no subexponential-time algorithm is known for the elliptic curve discrete logarithm problem. For this reason, the strength-per-key-bit is substantially greater in an algorithm that uses elliptic curves. This paper describes the ANSI X9.62 ECDSA, and discusses related security, implementation, and interoperability issues. Published online: 27 July 2001  相似文献   

8.
An improved protocol with a key agreement authentication using parallel Pollard rho algorithm for electronic payment system is proposed in this paper. The protocol employs a two step of key agreement and authentication with parallel Pollard rho and encryption of transaction information using Elliptic Curve Digital Signature Algorithm (ECDSA). Pollard rho was used in parallel as a key calculator that measures attack on discrete logarithm problem (DLP) of three main e-payment parties, namely customer, merchant and bank. Customers card information was used to infer the discrete logarithm problem which in turn was reused by the merchant and bank. The ECDSA was applied to encrypt information, resulting in a combination of the summation of participatory key, l. The length l serves as a diversion against intruders’ attempt to guess the DLP. The result shows that the protocol ensured higher security within a shorter period of time in comparison with others in the literature.  相似文献   

9.
文中对公钥密码体制的现状与发展进行了介绍,其中着重讨论了几个比较重要的公钥密码体制M-H背包算法、RSA、ECC、量子密码、NTRU密码体制和基于辫群上的密码体制。  相似文献   

10.
文中对公钥密码体制的现状与发展进行了介绍,其中着重讨论了几个比较重要的公钥密码体制M-H背包算法、RSA、ECC、量子密码、NTRU密码体制和基于辫群上的密码体制。  相似文献   

11.
娄悦  施荣华  胡斌 《现代计算机》2006,(1):42-45,48
数字签名是目前保证网络通信安全的一种可靠而重要的技术手段.本文提出一种基于智能卡的RSA数字签名算法,利用智能卡提供的COS(Card Operaiing System)操作系统的Verify命令,并编写相关配套软件实现RSA数字签名及其验证,成功地将智能卡应用到PKI中.同时分析了应用智能卡实现RSA数字签名及验证的安全性以及相关方面的一些关键问题.  相似文献   

12.
关于椭圆曲线数字签名算法研究   总被引:6,自引:0,他引:6  
椭圆曲线密码(ECC)是目前最流行的公钥密码体制,而椭圆曲线数字签名(ECDSA)是ELGamal公钥签名体制在椭圆曲线密码体制中的重要应用。该文从工程实现的角度详细介绍和讨论了椭圆曲线数字签名算法,并提出了在实现椭圆曲线签名中需要注意的几个问题。  相似文献   

13.
The Internet of Medical Things (IoMTs) are the group of medical devices connected to Internet, to perform the processes and services that support healthcare. The amount of data handled by medical devices grows exponentially, which means higher exposure of personal sensitive data. RSA, ECC and, other related public key cryptographic systems with countermeasures of power analysis and fault analysis, e.g., random masking, are often adapted by medical devices for guaranteing security and privacy. However, Shor algorithm has proven that they are not secure to quantum computer attacks. Fortunately, there exists a few quantum-resistant public key cryptographic schemes, e.g., Rainbow. To ensure end-to-end service delivery in the IoMTs under quantum attacks, there is a critical need for research into new designs and evaluation for the hardware security of new quantum-resistance cryptographic systems, e.g., rainbow, to make the medical devices more secure and reliable. Therefore, we present a physical analysis model of Rainbow by combining fault analysis and differential power analysis. The proposed model is implemented on cloud computing platform. Based on the experimental results, we successfully recover all the secret keys of Rainbow signature, which shows the importance of protecting multivariate signature with countermeasures on medical devices.  相似文献   

14.
无线传感器网络HEDSA数据聚合研究   总被引:1,自引:0,他引:1  
归奕红 《计算机工程》2011,37(7):160-162
现有普通安全方案不能满足无线传感器网络高安全性和高效率要求,为此,提出一种同态加密与数字签名算法。利用同态加密技术对加密的数据进行聚合,提高网络的数据传输效率,通过数字签名提供数据的完整性和不可否认性鉴别。理论证明和仿真实验表明,该算法具有较高的安全性和效率。  相似文献   

15.
具有防御功耗攻击性能的双域椭圆曲线密码处理器设计   总被引:3,自引:0,他引:3  
提出了一种新型椭圆曲线密码处理器设计方案.采用OJW(最优联合权重)点乘调度算法加速点乘运算,该方法对椭圆曲线数字签名算法的验证运算尤为有效.通过引入双域求逆与Montgomery模乘相统一的算法和数据通路,处理器能进行任意GF(p)和GF(2^n)域上的有限域运算.同时针对简单功耗攻击和差分功耗攻击,本文提出了有效的抗攻击措施.基于SMIC 0.18CMOS工艺的实现结果表明,该设计在面积、速度、芯片抗攻击性能方面较同类设计有明显优势.  相似文献   

16.
椭圆曲线数字签名算法ECDSA的应用越来越广。本文通过分析其中一种提高ECDSA签名效率的改进算法,指出该算法存在的安全隐患,分析其不安全的根源,并提出一种攻击方法。该攻击方法在不需要解离散对数的情况下,可以得到签名者的私钥,并且计算量不大。  相似文献   

17.
The National Institute of Standards and Technology (NIST) is working with industry, academia and the cryptographic community to replace the Data Encryption Standard (DES). The new algorithm will be called the Advanced Encryption Standard (AES), and the goal is to develop a Federal Information Processing Standard (FIPS) that specifies the encryption algorithm(s) capable of protecting sensitive but unclassified information well into the 21st century.1 It is expected that the AES will be used by the US Government and, on a voluntary basis, by the private sector.1  相似文献   

18.
丁瑶  于志强 《计算机安全》2010,(7):44-45,50
2008年,随着国家商用密码应用技术体系研究与数字电视密码应用示范工程课题开展,针对电视节目版权的保护越来越受到重视。采用了硬件实现ECC算法,并将该算法成功的架构到PKI系统中,实现了对原有的RSA算法的改造,提高了安全性和运算速度。  相似文献   

19.
本文从椭圆曲线离散对数问题(ECELP)出发,针对现有的椭圆曲线数字签名算法(ECDSA),提出了两个基于椭圆曲线的多重签名方案,包括按序多重签名和广播多重签名,基于计算量和效率,又提出了另外一种椭圆曲线的广播多重签名。它们都满足数字签名的基本要求,并具有良好的安全性和实用性。  相似文献   

20.
Virtually all applications which provide or require a security service need a secret key. In an ambient world, where (potentially) sensitive information is continually being gathered about us, it is critical that those keys be both securely deployed and safeguarded from compromise. In this paper, we provide solutions for secure key deployment and storage of keys in sensor networks and radio frequency identification systems based on the use of Physical Unclonable Functions (PUFs). In addition, to providing an overview of different existing PUF realizations, we introduce a PUF realization aimed at ultra-low cost applications. We then show how the properties of Fuzzy Extractors or Helper Data algorithms can be used to securely deploy secret keys to a low cost wireless node. Our protocols are more efficient (round complexity) and allow for lower costs compared to previously proposed ones. We also provide an overview of PUF applications aimed at solving the counterfeiting of goods and devices.
Geert-Jan SchrijenEmail:

Jorge Guajardo   is a senior scientist in the Information and System Security Department at Philips Research Europe. There he lead the efforts to design new and efficient methodologies to secure RFID systems and since 2007 has focus on the design of new anti-counterfeiting methodologies based on Physical Unclonable Functions (PUFs) and their applications to secure key storage and wireless sensor networks. Previous to joining Philips Research, Jorge worked for GTE Government Systems, RSA Laboratories, cv cryptovision gmbh, and Infineon Technologies AG. His interests include: the efficient implementation of cryptographic algorithms in constrained environments, the development of hardware architectures for private and public-key algorithms, provable security of cryptographic protocols under various assumptions, and the interplay of physics and cryptography to attain security goals. Jorge holds a B.Sc degree in physics and electrical engineering and M.S. in electrical engineering from Worcester Polytechnic Institute and a Ph.D. degree in electrical engineering and information sciences from the Ruhr-Universitaet Bochum obtained under the supervision of Prof. Christof Paar. Boris Škorić   received a PhD in theoretical physics from the University of Amsterdam, the Netherlands, in 1999. From 1999 to 2008 he was a research scientist at Philips Research in Eindhoven, working first on display physics and later on security topics. In 2008 he joined the faculty of Mathematics and Computer Science of Eindhoven Technical University, the Netherlands, as assistant professor. Pim Tuyls   studied Theoretical Physics at the Katholieke Universiteit of Leuven where he got a Ph.D. on Quantum Dynamical Entropy in 1997. Currently he works as Chief Technologist at Philips Intrinsic ID in the Netherlands where he is leading the crypto development activities. Since 2004, he is also a visiting professor at the Cosic institute in Leuven. His main interests are in Key Extraction from Noisy Data (Physical Unclonable Functions and Private Biometrics, Quantum Cryptography) and in applications of Secure Multi-Party Computation. Sandeep S. Kumar   is a Senior Researcher at Philips Research Europe. Kumar received both his B.Tech. and M.Tech. degrees in Electrical Engineering from IIT-Bombay, India in 2002. He received his Ph.D. degree in Communication Security from Ruhr University Bochum, Germany in 2006. His research interests include hardware and software architectures for implementations of cryptographic systems, in particular elliptic-curve cryptography on constrained devices. At Philips Research he has been working on hardware implementations of physically unclonable functions for anti-counterfeiting and presently on identity management systems for lifestyle applications. He is a member of the IACR. Thijs Bel   studied Chemical Differentation at the IHBO of Eindhoven. He obtained his certificate in 1984. In 1985 he joined Philips Research, first working on lithography for IC’s and later on lithography for several kinds of displays. In 2007 he joined the group Thin Film Facilities, where he has been working on PUFs and in 2008 he joined the group Device processing Facilities, working on OLEDs. Antoon H. M. Blom   studied electro technology at the Technical High School of s Hertogenbosch, where he graduated in 1978.In 1979 he joined the Philips Company at the mechanization department of the Volt site in Tilburg, a production site for wire wound components. After an intermediate period at the laboratory for tuning units and transformers within the consumer electronics department in Eindhoven, he joined the centre for manufacturing technologies, which has recently been merged with the Philips Applied Technologies department, where he is working in the Optics & Sensors group of the Process Technology department. Geert-Jan Schrijen   obtained his M.Sc. degree in Electrical Engineering from the University of Twente (Enschede) in December 2000. During his studies he specialized in digital signal processing and active noise cancellation. In April 2001 he joined Philips Research. As a research scientist he became interested in the fields of cryptography and information theory and worked several years on security technologies like Digital Rights Management (DRM) systems, low-power authentication protocols and private biometric systems. From 2005 he has been involved in the work on Physical Unclonable Functions (PUFs). Geert-Jan was appointed Chief Algorithm Development at the Philips Intrinsic-ID lab venture in April 2007, where he is focusing on the development of signal processing algorithms and security architectures around PUFs.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号