首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 69 毫秒
1.
亢保元  王育民 《通信学报》2004,25(2):168-173
讨论了密码体制的完善保密性,在深入分析明文、密文及密钥的概率之间的关系的基础上,给出了一般密码体制具有完善保密性的充要条件和一个性质;利用组合论的知识讨论了完善保密密码体制的设计,得到了完善保密密码体制的一个递归设计法,并给出了一类特殊完善保密密码体制的计数方面的一个结果;最后就一类特殊完善保密密码体制的存在性提出了一个问题,并做了初步分析。  相似文献   

2.
本文从可逆性和非线性这两个基本原则出发,讨论了分组密码体制一般结构的特点。提出了几种基本类型,并重点分析了迭代可逆型体制,所得结果对于分组密码体制的设计具有一定参考价值。  相似文献   

3.
自公开密钥密码发明至今,已提出了大量的公钥体制。每种体制的安全性都依赖于一个难解的数学难题。根据数学难题,已公认的安全实用公钥体制可分为以下三类:(1)整数因式分解体制(IFP),如RSA和Rabin-Williams;(2)离散对数体制(DLP),如DSA;(3)椭圆曲线离散对数体制(ECDLP),如ECDSA和ECDH。目前,解决ECDLP的最好方法是幂指数时间,解决IFP和DLP的是亚指数时间。因此,ECC应成为提供每比特最高安全强度的公钥体制。每种特定算法都有不同的安全强度和性能,这对特定用户来说有利有弊。密码系统设计者要均衡…  相似文献   

4.
本文首先介绍了以身份为基础的密码体制的基本思想,然后着重介绍著名密码学家Adi Shamir,S.Tsujii和J.Chao,Lein Harn和Shoubao Yang等人的工作。  相似文献   

5.
本文对上前混沌系统在密码学中的应用原理进行了详细的分类,并列了各种典型的实现方法,随后我们分析了在各种混沌加密方案中尚需解决的理论问题和实际问题。  相似文献   

6.
Z[ω]环上的两类密码体制   总被引:2,自引:0,他引:2  
  相似文献   

7.
重点阐述了基于混沌动力学的混沌加密体制及其在保密通信中的应用。对基于量子物理学的量子加密体制和基于光学信息处理的光学模式识别和密体制的原理、特点及它们的应用作了简要介绍。  相似文献   

8.
本文在研究扩展到有限Abel群上的Shamir(k,n)-门限秘密分享体制的基础上,构造出一类新的EIGamal类型的门限密码体制及具有信息恢复特性的数字签名体制;指出这类体制的一些良好特性及其在诸如密钥托管、密钥分配体制等方面的应用,并证明了其安全性。  相似文献   

9.
用BCH等线性分组码构造McEliece纠错码公钥密码体制   总被引:2,自引:0,他引:2  
  相似文献   

10.
钟卓新 《电信科学》1989,5(6):34-39
本文叙述美国DES的近期争论结果和美国所谓COMSEC(通信保密)“革命”的情况;报导COMSEC的世界市场和应用预测;描述ISO加密技术标准化工作的转变,并展望密码学的将来。  相似文献   

11.
More strictly mathematical concepts of infinite perfect secrecy and random “one-time pad” cryptosystem in theory were presented,and the whole secure communication system was divided into two stages:design of a basic cryptosystem and one of its applications.How to design a basic cryptosystem by using a group of orthogonal Latin squares was first studied and an example to illustrate how to design nonlinear encryption transformations for a basic cryptosystem was given.Then,how to design the sequence of keys by using random method with nonuniform distribution was discussed,and it was strictly proven in theory that the infinite random “one-time pad” cryptosystem based on the designed basic cryptosystem was of perfect secrecy.Since the obtained result generalizes the existing one for random “one-time pad” cryptosystem to be perfect by using a basic cryptosystem with modulo addition,it may be used as a wider ideal simulated prototype to design stream cipher algorithms.Since the number of basic cryptosystems that can be designed is much more than one of the common basic cryptosystems with modulo addition,the obtained result is effective supplement and perfection to mainstream design method for the current stream cryptosystems.  相似文献   

12.
As the mobile network progresses fast, mobile communications have a far‐reaching influence in our daily life. In order to guarantee the communication security, a myriad of experts introduced many authentication protocols. Recently, Qi et al presented an enhanced authentication with key agreement protocol for satellite communications, and they proclaimed that their protocol could defend various attacks and support varied security requirements. Regrettably, in this paper, we prove that their protocol was fruitless in resisting smart card stolen or loss attack, supporting perfect forward secrecy and had a fundamental error. To solve these problems, we present an improved protocol based on perfect forward secrecy. In addition, the analysis of our improved protocol suggests that it gets possession of faultless security properties and overcomes the flaws in the protocol of Qi et al perfectly. Thus, our improved protocol can be appropriated for the mobile communications.  相似文献   

13.
14.
In the paper, we study the problem of secure connectivity for colluding eavesdroppers using relay selection in random wireless networks, where the relay nodes and eavesdroppers are all randomly distributed according to two independent Poisson point process. The decode‐and‐forward and randomize‐and‐forward two relay strategies are considered, and a new metric is defined for best relay selection and random relay selection. We derive closed‐form expressions for the secrecy outage probability for the two relay strategies. In particular, the effect of power allocation ratio and the maximum ratio combing at the destination node on the secrecy outage probability is demonstrated for the decode‐and‐forward relay strategy. Numerical results illustrate the secrecy performance gains with collaborative transmit diversity. © 2016 The Authors. Wireless Communications and Mobile Computing Published by John Wiley & Sons Ltd.  相似文献   

15.
Quantum computers have the potential to solve difficult mathematical problems efficiently, therefore meaning an important threat to Public-Key Cryptography (PKC) if large-scale quantum computers are ever built. The goal of Post-Quantum Cryptography (PQC) is to develop cryptosystems that are secure against both classical and quantum computers. DME is a new proposal of quantum-resistant PKC algorithm that was presented for NIST PQC Standardization competition in order to set the next-generation of cryptography standards. DME is a multivariate public key, signature and Key Encapsulation Mechanism (KEM) system based on a new construction of the central maps, that allows the polynomials of the public key to be of an arbitrary degree. In this paper, a high-throughput pipelined architecture of DME is presented and hardware implementations over Xilinx FPGAs have been performed. Experimental results show that the architecture here presented exhibits the lowest execution time and highest throughput when it is compared with other PQC multivariate implementations given in the literature.  相似文献   

16.
一次一密体制的安全局限性及其根源分析   总被引:2,自引:0,他引:2  
王勇 《电子科技》2008,21(1):71-75
从多个角度分析了仙农在证明一次一密体制完善保密过程中一些错误,指出了其中对Bayes定理的错误利用,错误在于把不同的前提条件下的概率混淆代入了Bayes定理的等式中,并且通过举例证实了错误.同时指出一次一密体制依然具有很好的安全特性.对相关的一些反对看法进行了剖析,并且从信息论和概率论的角度分析了错误的根源.  相似文献   

17.
We consider the Shannon cipher system with a variable key rate, and study the necessary and sufficient conditions for perfect secrecy in the sense that the exponential rate of the probability of breaking into the system would not be improved by observing the cryptogram. For a memoryless plain text source, we derive achievable lower bounds on the number of key bits needed for almost every plain text sequence in every type class. The corresponding minimum achievable average key rate turns out to be the negative logarithm of the probability of the most likely plain text letter, which is in general, smaller than the entropy.  相似文献   

18.
为了加强语音传输的安全性,利用混沌的特性,把混沌作为加密钥加入到语音信号中形成密文,并从此密文中剔除混沌信号将语音信号还原,从而实现了对实时语音的加密解密处理.通过计算机仿真,实现了语音信号的加密工作,对密文用两种解密钥进行解密.分析所得的结果表明,把混沌加入语音信号中形成的密文保密特性较好,不易被破解,混沌是一种有效的保障信息安全的工具.  相似文献   

19.
This paper is concerned with cryptosystems offering perfect or unconditional secrecy. For those perfect-secrecy systems which involve using keys just once, the theory is well established; however, this is not the case for those systems which involve using a key several times. This paper takes a rigorous approach to the definition of such systems, and exhibits some new families of examples of systems providing perfect secrecy for which the number of keys is minimal.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号