首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 234 毫秒
1.
不可能差分密码分析研究进展   总被引:1,自引:0,他引:1  
不可能差分分析作为差分分析的一种变体,是一种简单有效的密码分析方法,也是目前最常用的密码分析方法之一.该方法一经提出就得到了广泛应用,被用于分析大量的算法和密码结构.尤其是近年来对AES的攻击,得到了一系列非常好的攻击结果,使得不可能差分分析已成为对AES最有效的攻击方法之一.系统介绍了不可能差分分析的原理、常用技巧和攻击方法,并总结了目前的研究现状和已取得的攻击结果.最后,分析了不可能差分攻击的优缺点及其在设计和分析分组密码方面的作用.  相似文献   

2.
PRINCE是Borgho等学者于2012年提出的低延时轻量级密码算法,轻量级密码算法的自身安全性一直是研究热点.研究PRINCE算法代数攻击安全问题,提出用Mathematica软件列出S盒的方程,将其表示为单项式个数较少的无冗余等效方程组,将PRINCE的S盒表示为由8个单项式个数均小于等于5的8元布尔方程构成的等效方程组,并基于不同的已知明文量,利用CryptoMiniSAT2.9.6软件对PRINCE进行代数攻击实验.实验结果表明,在已知明文条件下可以求出5轮PRINCE的全部密钥位,在选择明文条件下可以求出6轮PRINCE的全部密钥比特.相关研究结果可以给PRINCE密码算法的优化提供一定参考.  相似文献   

3.
提出一种针对有限自动机公钥密码系统的攻击算法,它可在多项式时间内破译有限自动机公钥密码方案FAPKCO.这一算法的基本思想,原则上也可用来攻击其他有限自动机公钥密码方案,因而在设计新的有限自动机公钥密码系统时,必须讨论它是否经得住这种方法的攻击.  相似文献   

4.
本文通过引入整数余弦变换与Hash函数方法相结合,在视觉模型框架下提出了一种新的数字水印算法。整数变换的引入,提高了运算速度和图像质量,视觉模型引入,使得水印算法抗JPEG压缩以及其他图像处理方法能力强;本文水印方案加密方法符合公开密码体制,具有高度安全特性。  相似文献   

5.
首先给出了从Gray-Scott系统中提取8位整型伪随机序列的一种有效算法,接着提出了一种使用随机序列的图像像素位置置乱算法,在此基础上结合像素值改变技术设计了一套有效的图像加密方法.数值模拟及安全性分析说明加密方法有效.  相似文献   

6.
80年代,椭圆曲线理论被引入数据加密领域,形成了一种新的公开密钥体制即椭圆曲线密码体制(ECC).该体制中,最耗时的运算是倍点运算也就是椭圆曲线上的点与一个整数的乘法运算.因此倍点运算的快速计算是椭圆曲线密码快速实现的关键.本文提出一种计算kP新的算法,使效率提高38%以上.  相似文献   

7.
模2~n加法是一个非常重要的密码运算部件,它已经被广泛用于各种对称密码算法的设计,如MD5、SNOW 3G、SPECK和ZUC等.差分故障攻击是针对密码算法实现的一种通用的安全性分析方法,该攻击假设攻击者能在算法运行过程中动态注入故障.在对采用模加运算的密码算法进行差分故障分析时,攻击者往往会导出一个模加差分方程系统,该方程系统中,方程的个数恰好等于法注入故障的次数,其与方程系统的解个数密切相关.由于注入故障次数和方程系统解个数是评估故障攻击复杂度的两个关键参数,因此,研究它们之间的关系非常有意义.本文讨论了上述模加差分方程系统中一类特殊方程系统(即模加差分相互独立且服从均匀分布)的解个数的统计特性.作为结果,本文给出了它们的期望和方差.本文的结果表明,对一般的模加差分方程系统,平均意义下,需要注入大约log_2(n)+5个故障可以确定方程系统的候选解.  相似文献   

8.
基于Rabin算法的超递增背包公钥密码体制的研究与改进   总被引:2,自引:0,他引:2  
超递增背包公钥密码体制是基于超递增背包问题的密码体制,它使得加密解密的过程变得相对简单.但是,由于该体制本身存在一定的弱点,不少国内外学者都提出了破解方案.在超递增背包公钥的基础上,结合了Rabin算法,使得原先的密码体制变得更为灵活.改进后的算法不但在性能上保持了高效率,而且将原先的密钥变为公钥,可以根据用户需求动态地改变公钥,实现安全性的成倍提高.  相似文献   

9.
把近似熵用于密码技术中,设计一种实用的随机数检验方法.该方法可以检测随机序列发生器产生序列的随机性,也可以用于检验密码算法的安全性.通过实验,发现该方法能更全面检验序列的随机特性.  相似文献   

10.
全波形反演利用全部的波场信息做反演求解,兼顾了地震波的运动学特征和动力学特征,是一种直接基于波动方程描述地震波在地下介质中的传播过程,能够获得地质结构和岩性资料的方法.但是作为一种非线性反演算法,如何提高全波形反演的计算速度和成像精度是目前优化反演的难点和重点.针对全波形反演的效率问题,采用分层和模块化的matlab工具箱,开展了基于随机震源的全波形反演数值计算,由于采用的方法可以给定计算节点上的多线程资源,易于编程,无需矩阵,有效的减少了外部krylov迭代的数量,并将提出的方法与常规全波形反演方法进行对比分析,证明了基于随机震源全波形反演更加高效.  相似文献   

11.
A secure pseudo-random number generator three-mixer is proposed. The principle of the method consists in mixing three chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a standard chaotic function and a linear congruence. The performance of that scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a high security level.  相似文献   

12.
An efficient algorithm for obtaining random bijective S-boxes based on chaotic maps and composition method is presented. The proposed method is based on compositions of S-boxes from a fixed starting set. The sequence of the indices of starting S-boxes used is obtained by using chaotic maps. The results of performance test show that the S-box presented in this paper has good cryptographic properties. The advantages of the proposed method are the low complexity and the possibility to achieve large key space.  相似文献   

13.
A novel image encryption scheme based on spatial chaos map   总被引:1,自引:0,他引:1  
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques, but the drawbacks of small key space and weak security in one-dimensional chaotic cryptosystems are obvious. In this paper, spatial chaos system are used for high degree security image encryption while its speed is acceptable. The proposed algorithm is described in detail. The basic idea is to encrypt the image in space with spatial chaos map pixel by pixel, and then the pixels are confused in multiple directions of space. Using this method one cycle, the image becomes indistinguishable in space due to inherent properties of spatial chaotic systems. Several experimental results, key sensitivity tests, key space analysis, and statistical analysis show that the approach for image cryptosystems provides an efficient and secure way for real time image encryption and transmission from the cryptographic viewpoint.  相似文献   

14.
Refinements of Miller's algorithm for computing the Weil/Tate pairing   总被引:2,自引:0,他引:2  
The efficient computation of the Weil and Tate pairings is of significant interest in the implementation of certain recently developed cryptographic protocols. The standard method of such computations has been the Miller algorithm. Three refinements to Miller's algorithm are given in this work. The first refinement is an overall improvement. If the binary expansion of the involved integer has relatively high Hamming weight, the second improvement suggested shows significant gains. The third improvement is especially efficient when the underlying elliptic curve is over a finite field of characteristic three, which is a case of particular cryptographic interest. Comment on the performance analysis and characteristics of the refinements are given.  相似文献   

15.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   

16.
Cryptography based on chaos theory has developed fast in the past few years, but most of the researches focus on secret key cryptography. There are few public key encryption algorithms and cryptographic protocols based on chaos, which are also of great importance for network security. We introduce an enhanced key agreement protocol based on Chebyshev chaotic map. Utilizing the semi-group property of Chebyshev polynomials, the proposed key exchange algorithm works like Diffie–Hellman algorithm. The improved protocol overcomes the drawbacks of several previously proposed chaotic key agreement protocols. Both analytical and experimental results show that it is effective and secure.  相似文献   

17.
SFLASH is an instance of the famous C* \(^{-}\) multivariate public key cryptographic schemes and it was chosen by the NESSIE cryptographic project of the European Consortium in 2003 as a candidate signature algorithm used for digital signatures on limited-resource devices. Recently, a successful private key recovery attack on SFLASH was proposed by Bouillaguet, Fouque and Macario-Rat by uncovering the kernel properties of quadratic forms of the central map. The most expensive step in the attack is the calculation of kernel vectors of skew-symmetric matrices over a bivariate polynomial ring. Bouillaguet et al. proposed two methods to accomplish this computation. Both methods involve symbolic computation on bivariate polynomials. The first method computes characteristic polynomials of matrices of polynomials and is very expensive. The second method involves a Gröbner basis computation and so its complexity is difficult to estimate. In this paper, we show this critical step of calculating kernel vectors can be done by numerical computation on field elements instead of symbolic computation. Our method uses a nondeterministic interpolation of polynomial vectors called projective interpolation, and its complexity can be explicitly evaluated. Experiments show that it is much faster, making the total attack on SFLASH about 30 times faster (the critical step is about 100 times faster) than the first method of Bouillaguet et al. The new method is also slighter faster than their second method.  相似文献   

18.
We propose a binary quantum hashing technique that allows to present binary inputs by quantum states. We prove the cryptographic properties of the quantum hashing, including its collision resistance and preimage resistance. We also give an efficient quantum algorithm that performs quantum hashing, and altogether this means that this function is quantum one-way. The proposed construction is asymptotically optimal in the number of qubits used.  相似文献   

19.
In a computer communication system, there exists a possibility of two or more users collaborating to derive a key to which they are not entitled. Therefore, a method for ensuring the system is necessary. In this paper, we propose an efficient heuristic algorithm for assigning cryptographic keys among a group of users organized in a tree structure. Comparing with the existing assignment schemes, our scheme always produces economic cryptographic keys, which are smaller than the keys generated by the previous work in a tree structure.This work was supported in part by the National Science Council of the Republic of China under the grant NSC 81-0416-E-002-20.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号