首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
TAE模式的分析和改进   总被引:1,自引:0,他引:1  
王鹏  冯登国 《软件学报》2006,17(2):333-338
TAE(tweakable authenticated encryption)模式是一种基于可调分组密码的加密认证模式.研究结果表明,安全的可调分组密码不是安全的TAE模式的充分条件.只有当可调分组密码是强安全的时候,TAE模式才是安全的.同时,还给出了TAE模式的一些改进,得到模式MTAE(modifiedtweakable authenticated encryption),并且证明了其安全性.  相似文献   

2.
This article presents an overview of the concepts of and motivation for the OCB block cipher mode of operation. OCB is well suited for IoT, wireless, and other constrained devices where processing time and energy consumption are design issues. The article describes two versions of the OCB algorithm (OCB1 and OCB3) that have been widely accepted.  相似文献   

3.
针对硬盘加密的特定应用场景,设计并实现了快速硬盘加密算法FastDiskEnc。该算法是一种可扰乱的硬盘加密算法,实验结果表明,其性能在软件环境中比Windows Vista Bitlocker Driver Encryption所采用的算法提高了约20%。该算法具有伪完整性保护能力。  相似文献   

4.
近年来认证加密工作模式的研究迅速发展,提出适应各行各业、性能优秀、安全性好、成本低廉且结构简单的认证加密模式已成为必然趋势。基于分组密码的认证加密工作模式是使用分组密码来设计,用以解决用户信息的隐私性和真实性等实际问题的密码方案。由于其具有实现速度快、易于标准化和便于软硬件实现等特点,广泛使用于计算机通信和信息安全等领域。文章主要介绍了基于分组密码的认证加密工作模式及其发展前景。  相似文献   

5.
Chaos block cipher for wireless sensor network   总被引:4,自引:0,他引:4  
New block cipher algorithm in single byte for wireless sensor network with excellence of many cipher algorithms is studied. The child keys are generated through the developed discrete Logistic mapping, and the Feistel encrypting function with discrete chaos operation is constructed. The single byte block is encrypted and decrypted through one turn permutation, being divided into two semi-byte, quadri- Feistel structural operation, and one turn permutation again. The amount of keys may be variable with the turns of Feistel structural operation. The random and security of the child key was proven, and the experiment for the block cipher in wireless sensor network was completed. The result indicates that the algorithm is more secure and the chaos block cipher in single byte is feasible for wireless sensor network.  相似文献   

6.
罗松江  朱路平 《计算机应用》2010,30(11):3038-3039
基于分段非线性混沌映射设计了一种流密码加密方案。用Logistic映射的输出作为分段非线性映射的分段参数,以Henon映射输出的混沌序列经运算后得到迭代次数,分段非线性混沌映射的输出与明文相加取模后生成密文。仿真实验和安全性分析表明,该方案的密钥空间大,对明文和密钥敏感,能有效抵抗穷举攻击、差分攻击和统计攻击,且实时性较好。  相似文献   

7.
一种混沌流密码算法设计与实现   总被引:2,自引:0,他引:2       下载免费PDF全文
提出了一种基于Logistic混沌映射的流密码算法,该算法利用混沌本身所具有的随机特性,提出了一种新的对混沌系统扰动的方法。通过编码算法以及在混沌随机序列数字化的基础上引入一种新的非线性变换算法,以抵抗对混沌流密码系统的各种攻击。经统计测试和相关分析,密钥序列具有较高的线性复杂度和良好的密码学特性。整个加密系统的周期性大、灵活性好,加密模型还可以推广到其他混沌系统。  相似文献   

8.
Key-dependent message (KDM) security is an important security issue that has attracted much research in recent years. In this paper, we present a new construction of the symmetric encryption scheme in the the ideal cipher model (ICM); we prove that our scheme is KDM secure against active attacks with respect to arbitrary polynomialtime challenge functions. Our main idea is to introduce a universal hash function (UHF) h as a random value for each encrypfion, and then use s = h(sk) as the key of the ideal cipher F, where sk is the private key of our symmetric encryption scheme. Although many other schemes that are secure against KDM attacks have already been proposed, in both the ideal standard models, the much more significance of our paper is the simplicity in which we implement KDM security against active attacks.  相似文献   

9.
Key-dependent message (KDM) security is an important security issue that has attracted much research in recent years. In this paper, we present a new construction of the symmetric encryption scheme in the the ideal cipher model (ICM); we prove that our scheme is KDM secure against active attacks with respect to arbitrary polynomialtime challenge functions. Our main idea is to introduce a universal hash function (UHF) h as a random value for each encryption, and then use s = h(sk) as the key of the ideal cipher F, where sk is the private key of our symmetric encryption scheme. Although many other schemes that are secure against KDM attacks have already been proposed, in both the ideal standard models, the much more significance of our paper is the simplicity in which we implement KDM security against active attacks.  相似文献   

10.
张涛 《计算机应用》2010,30(5):1221-1223
利用序列密码中的前馈模型设计了一个混沌序列密码算法,以线性反馈移位寄存器序列为初始序列,将Logistic映射和Chebyshev映射作为滤波函数,结合了压缩变换、SMS4算法的S盒变换、有记忆变换和移位变换。分析和实验结果证明算法具有足够的安全强度和较高的加密速度。  相似文献   

11.
针对具有认证加密功能的OCB模式在单个密钥下处理大容量的数据时容易产生碰撞,降低其认证功能这一缺陷,提出对OCB认证功能校验和的生成方式的改进方案,降低了在碰撞发生时丢失认证功能的概率,在不改变原方案中速度快、效率高等优势的前提下,提高了OCB模式认证功能在碰撞发生时的安全性。  相似文献   

12.
A new construction of block cipher based tweakable enciphering schemes (TES) is described. The major improvement over existing TESs is that the construction uses only the encryption function of the underlying block cipher. Consequently, this leads to substantial savings in the size of hardware implementation of TES applications such as disk encryption. This improvement is achieved without loss in efficiency of encryption and decryption compared to previously known schemes. We further show that the same idea can also be used with a stream cipher which supports an initialization vector (IV) leading to the first example of a TES from such a primitive.  相似文献   

13.
In this paper, two new one-dimensional chaotic functions are designed using Devaney chaotic definition. And a dynamically shifting compound chaotic function is constructed based on the two new one-dimensional chaotic functions. The properties of compound chaotic functions are also proved. A new feedback image encryption algorithm is designed using the new compound chaos and an image pixel permutation, 3D baker scheme is described in detail. In the scheme, a new dynamic block dividing the 3D baker is put for...  相似文献   

14.
田涛 《计算机应用研究》2012,29(4):1424-1426
研究了一种适用于物联网的基于增强型检索机制密码方案的Baptista混沌加密技术。针对物联网对无线射频识别及其数据传输高可靠性和高安全性的要求,在深入分析了基于检索机制的Baptista混沌密码方案的特点及其局限性基础上,建立了一种基于快速收敛、具有自适应调整安全优先级的Baptista混沌加密技术。该技术首先根据基于S盒的混沌掩码技术增强了Baptista混沌密码方案;然后设计了适用于物联网的实时加密系统,并能够根据应用需求预置数据传输安全级别。数学分析表明,该加密技术可以为物联网应用中的智能识别和数据传输提供有效的安全性和实时性。  相似文献   

15.
罗平  宋涛 《计算机应用研究》2008,25(5):1556-1559
针对现有的对分组密码的攻击方法对于未知结构的密码算法是无效的特点,提出了一个根据已有分组密码算法生成随机密码算法的框架,其密码算法是由随机控制密钥生成的,因而算法是随机的,能抵抗针对固定结构的密码算法的线性密码分析和差分密码分析。同时还提出了一个具体的AES的随机化算法,该算法具有可证明的安全性,其安全性高于原始的AES,性能与原始的AES算法接近。  相似文献   

16.
针对认证加密算法在设计中出现的一些不足,尤其是近年兴起的CAESAR竞赛征集算法,介绍了两种伪造攻击的手段,通过对破坏密文的完整性,达到欺骗认证者的目的。以LAC候选算法为例,通过伪造攻击的方法,对其内部结构、认证机制和攻击原理进行了分析和描述,并对其原有结构进行了改进,使其能够有效的抵抗现有的伪造攻击。通过对其安全性进行了分析,表明LAC算法改进方案能够有效抵抗伪造攻击。  相似文献   

17.
According to historical reports, many telegrams that date from the Spanish Civil War (1936–1939) still remain undisclosed. It is believed that these telegrams were encrypted with a cryptosystem called the “Spanish Strip Cipher” (SSC).

During this civil war, SSC was the most used cryptographic algorithm. This method corresponds to a homophonic substitution cipher in which a plaintext letter can map to between three and five ciphertext symbols.

By means of cryptanalysis, the authors detect a weakness in the encryption process of the SSC. In this article, they describe how this vulnerability is exploited to efficiently reconstruct a plaintext from a relatively short ciphertext. The attack is based on combinatorial and statistical methods, and it is divided into three phases: homophones-table analysis, letter-frequency analysis, and dictionary search.

The attack was implemented in Java and tested on a laptop with an i7 processor and 4 GB of RAM. The tests were carried out with several real telegrams from the Spanish Civil War. In this article, the authors provide the results of one test that was successfully performed only using the first 201 ciphertext symbols of a Spanish telegram.  相似文献   

18.
为了实现对数字图像信息的有效保护,提出了一种通用的数字图像加密算法.通过密钥产生一维混沌序列并排序,以排序后的序列的各数值的原来索引为序列,把图像像素移位到相应的序列位置,便实现像素位置置乱加密.通过自定义随机加密函数与图像像素异或运算实现像素值变换置乱加密,应用评价指标对加密效果和安全性进行分析.理论分析和实验结果表明,该算法密钥空间大,具有较好的加密效果和加密效率,并对统计分析具有较好的安全性和较强的抗剪切攻击能力.  相似文献   

19.
可转换签密的几种改进方案   总被引:1,自引:1,他引:0  
彭长根  李祥  罗文俊 《计算机应用》2006,26(5):1068-1070
基于椭圆曲线密码体制建立了几个具有语义安全的可转换签密方案。这些方案都实现了当签密者抵赖其签密时,接收者可将签密转换成普通签名以向第三方证明签密者的欺骗;解决了H-C方案和W-B方案不满足语安全的弱点以及H-C方案不能抵抗已知明文攻击的缺陷;相对目前的一些方案,本文方案具有更小的通信代价和计算代价。  相似文献   

20.
This article reviews the concepts of and motivation for format-preserving encryption (FPE), and then describes three FPE algorithms approved by the National Institute of Standards and Technology (NIST).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号