首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
本文给出了分组密码的两种强化技术和密码模式设计的两个准则,提出了一种新的三重加密方案NTE,设计了一种安全密码模式NPCBC,并讨论了NTE和NPCBC的安全性特点。  相似文献   

2.
讨论了数据加密的一般方法和基本概念,介绍了一种新的数据加密方法,这种方法在计算开销和加密强度等方面,优于传统的加密体制。  相似文献   

3.
智能IC卡中的信息加密技术   总被引:3,自引:0,他引:3  
智能IC卡的信息安全是其生存和发展的基础。本文在介绍了智能IC卡基本结构、分析当前的信息加密技术现状的基础上,详细讨论了智能卡中常用的信息加密算法(DES、RSA)原理及其实现,对新的混沌加密技术作了简要分析。  相似文献   

4.
整数上全同态加密方案的重加密技术   总被引:1,自引:0,他引:1  
在Gentry的第一个全同态框架中,通过重加密技术来更新密文,是非常关键的一步,重加密技术能控制噪声不超过门限值,以免发生解密错误。文中将根据一个较快速的整数上的全同态加密方案,去除其“可忽略解密错误”技术,然后给出了基于进位加法的重加密算法来进行同态解密,并详细描述其具体步骤。  相似文献   

5.
实现高速加密的新方法   总被引:1,自引:0,他引:1  
过去的密码算法实际上都存在这样那样的不足。例如:流密码算法设计难度较大,本身不宜公开,分组密码算法实现成本较高,公钥算法加密速度不高等。鉴于这些情况,休斯飞机公司的研究人员开发了一种新型的流密码算法,它以众所周知的移位寄存器数学和德.布鲁因函数为基础,采用单个工作寄存器与多输出功能件相结合的结构,能够以较低的成本实现高强度信息保护,并且加密速度能被大大提高。  相似文献   

6.
提出一种多重加密的算法.针对以8 bit为一字节的数据格式提出了一种实现的方案.在此基础上加入码字分割技术,从而提出了一种改进的方案.并分析和比较了两个方案的加密效能.  相似文献   

7.
主要介绍了3DES算法及其在ATM加密密码键盘中的应用,并对ATM加密密码键盘的原理以及系统的软、硬件设计作了较为详尽的阐述。  相似文献   

8.
无证书公钥密码体制是在基于身份的公钥密码体制的基础上提出的新型公钥密码体制,它避免了密钥托管问题,也不需要使用公钥证书。代理重加密可以针对同一明文,实现不同用户公钥加密的密文之间的转换,在这个过程中半可信的代理者不能获得关于消息M的任何信息。文中将无证书公钥密码体制和代理重加密结合起来,介绍了一个基于双线性对的无证书代理重加密方案,该方案在标准模型下是抗适应性选择消息攻击的。  相似文献   

9.
高级加密标准AES候选之一--Rijndael   总被引:3,自引:0,他引:3  
介绍了理解Rijndael算法的数学基础和Rijndael算法本身,并介绍了此算法用不同语言编写时的执行性能和对目前几种流行的攻击算法的抵抗能力.  相似文献   

10.
高级加密标准AES候选之一--RC6   总被引:1,自引:0,他引:1  
RC6是一个安全、简单、灵活的参数化的分组加密算法,它是RC5的发展,以更好地符合AES的要求.本文详细介绍了RC6-w/r/b的加解密算法和密钥扩展算法,以及对其性能的评估.  相似文献   

11.
A new public-key encryption scheme based on LUCas sequence   总被引:1,自引:0,他引:1  
Investigated the properties of LUCas sequence(LUC), the paper proposed a new variant of (probabilistic) public-key encryption scheme. Security analysis of the proposed encryption schemes shows that its one-wayness is equivalent to partial LUC discrete logarithm problem in ZN, and for the proposed probabilistic encryption scheme, its semantic security is equivalent to decisional LUC Diffie-Hellman problem in ZN. At last, the efficiency of the proposed schemes is briefly analyzed.  相似文献   

12.
In recent years, several methods of secure image encryption were studied and developed through chaotic processes or functions. In this paper, a new image encryption scheme based on a coupling of chaotic function and xor operator is presented. The main advantages of such a method are the abilities to produce a large key space to resist brute-force attacks, and to encrypt securely images with any entropy structure assuring indistinguishability, confusion and diffusion properties in the corresponding cipher-images. The results of several statistical analysis about randomness, sensitivity and correlation of the cipher-images show that the proposed cryptosystem is efficient and secure enough to be used for the image encryption and transmission. Moreover, the implementation of the corresponding algorithm is easy and only integers are used.  相似文献   

13.
Recently, the hyperchaotic maps have been investigated in order to develop more secure encryption schemes. In this paper we propose a new hyperchaotic map derived from parametric equations of the serpentine curve. Its complex behavior was proven theoretically and numerically, using Lyapunov exponents, bifurcation diagram and correlation dimension of the attractor. The proposed map is then used in a new image encryption scheme with a classic bi-modular architecture: a diffusion stage, in which the pixels of the plain image are shuffled using a random permutation generated with a new algorithm, and a confusion stage, in which the pixels are modified with a XOR-scheme based on the proposed map. The results of its statistical analysis show that the proposed image encryption scheme provides an efficient and secure way for image encryption.  相似文献   

14.
一种新的混沌加密系统方案原理   总被引:11,自引:0,他引:11  
文中讨论了混沌的不可预测性,论证了不可预测的混沌信号的产生方法,并对混沌加密和常规加密系统进行了对比.在此基础上,提出了一个混沌与常规加密级联的系统方案.本文的主要工作在于阐述新方案的原理,提出了发挥混沌系统的不可预测性在混沌加密中的作用和将混沌加密与常规加密方法结合起来的思想.分析表明,这是提高加密系统安全性的一个新的重要研究课题.  相似文献   

15.
Despite the benefits of EHRs (Electronic Health Records), there is a growing concern over the risks of privacy exposure associated with the technologies of EHR storing and transmission. To deal with this problem, a time-aware searchable encryption with designated server is proposed in this paper. It is based on Boneh's public key encryption with keyword search and Rivest's timed-release cryptology. Our construction has three features: the user cannot issue a keyword search query successfully unless the search falls into the specific time range; only the authorized user can generate a valid trapdoor; only the designated server can execute the search. Applying our scheme in a multi-user environment, the number of the keyword ciphertexts would not increase linearly with the number of the authorized users. The security and performance analysis shows that our proposed scheme is securer and more efficient than the existing similar schemes.  相似文献   

16.
In this paper, a new color image encryption scheme based on DNA operations and spatiotemporal chaotic system is presented. Firstly, to hide the distribution information of the plain image, we convert the plain image into three DNA matrices based on the DNA random encoding rules. Then, the DNA matrices are combined into a new matrix and is permutated by a scramble matrix generated by mixed linear-nonlinear coupled map lattices (MLNCML) system. In which, the key streams are associated with the secret keys and plain image, which can ensure our cryptosystem plain-image-dependent and improve the ability to resist known-plaintext or chosen-plaintext attacks. Thereafter, to resist statistical attacks, the scrambled matrix is decomposed into three matrices and diffused by DNA deletion-insertion operations. Finally, the three matrices are decoded based on DNA random decoding rules and recombined to three channels of the cipher image. Simulation results demonstrate that the proposed image cryptosystem has good security and can resist various potential attacks.  相似文献   

17.
A linear quadtree compression scheme for image encryption   总被引:5,自引:0,他引:5  
A private key encryption scheme for a two-dimensional image data is proposed in this work. This scheme is designed on the basis of lossless data compression principle. The proposed scheme is developed to have both data encryption and compression performed simultaneously. For the lossless data compression effect, the quadtree data structure is used to represent the image; for the encryption purpose, various scanning sequences of image data are provided. The scanning sequences comprise a private key for encryption. Twenty four possible combinations of scanning sequences are defined for accessing four quadrants, thereby making available 24n × 4n(n − 1)/2 possibilities to encode an image of resolution 2n × 2n. The security of the proposed encryption scheme therefore relies on the computational infeasibility of an exhaustive search approach. Three images of 512 × 512 pixels are used to verify the feasibility of the proposed scheme. The testing results and analysis demonstrate the characteristics of the proposed scheme. This scheme can be applied for problems of data storage or transmission in a public network.  相似文献   

18.
Mobile Ad hoc Network (MANET) is a wireless technology for mobile nodes. This network is setup on fly without any infrastructure. The mobility nature of this network and the lack of infrastructure make it very challenging to be secured. In this paper, we introduce a formal model for Identity-based RSA (Id-RSA) scheme proven secure in the random oracle model. The proposed scheme relies on establishing fast cryptography operations to enhance the network performance. We compare our scheme with RSA-based Threshold Cryptography scheme (RSA-TC) and ECC-based Threshold Cryptography scheme (ECC-TC) in terms of speed and overheads caused by the security messages. We show that the threshold cryptography operations involved in RSA-TC and ECC-TC schemes cause a lot of overheads and delay. We implement these three schemes using the JAVA-based simulation framework (JIST/SWANS). The results show that our Id-RSA scheme is more suitable for MANET mobility environment that require lightweight and secure solutions.  相似文献   

19.
一个新的具有指定接收者(t,n)门限签名加密方案   总被引:14,自引:1,他引:14  
提出了一个具有指定接收考验证的签名加密方案。该方案是数字签名与公钥密码体制的有机集成。与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性。然后又利用门限方案首次构造了一个(t,n)门限签名加密方案。该(t,n)门限签名方案具有数据传输安全、顽健性、通信代价更小、执行效率更高等特点。  相似文献   

20.
为降低密文策略基于属性加密(ABE, ciphertext-policyattribute-based encryption)体制中私钥泄漏带来的损害,首先给出了前向安全CP-ABE体制的形式化定义和安全模型,然后构造了一个前向安全的CP-ABE方案。基于判定性l-BDHE假设,给出了所提方案在标准模型下的安全性证明。从效率和安全性2个方面讨论了所提方案的性能,表明所提方案在增强CP-ABE体制安全性的同时,并没有过多地增加计算开销和存储开销,更适合在实际中应用。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号