首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 6 毫秒
1.
加密技术是保护网络安全的主要手段之一.在传统的DES RSA复合加密算法中,DES不仅存在着弱密钥和半弱密钥,而且在代数结构上存在着互补对称性,在一定程度上降低了破解密文的难度.文中提出一种新的复合加密算法TRA,在提高加密强度的前提下,解决以上问题.描述了TRA的模型和加密过程,并通过相关数据对该算法进行测试,分析了该算法的正确性、复杂度、安全性和效率等,并与传统的复合加密算法进行比较.  相似文献   

2.
IntroductionData security is becoming a more and more im-portantissue nowadays with the ever- creasing pop-ularity of electronical communication[1] . The fun-damental security requirements include confiden-tiality,authentication,data integrity,and nonre-pudiation.To provide such security services,mostsystems use public key cryptography. Among thevarious public key cryptography algorithms,theRSA cryptosystem is the bestknown,most versa-tile,and widely used public key cryptosystem to-day.In pu…  相似文献   

3.
将快速模幂算法、快速模乘算法和快速加法组合,提出了一种大数快速RSA算法,并利用该算法给出了一个RSA公开密钥的加解密硬件实现方案.首先采用m ary方法,减少模乘运算次数;其次采用Montgomery改进算法,减少模加运算次数;最后,采用高速加法器并调整加法与乘法的结构使其同时运行,以节约资源.对于1024位操作数,在100MHz时钟频率下,加密速率约为390kbit/s.  相似文献   

4.
Introduction Recently,ellipticcurvecryptosystemshave beenthefocusofmuchattention,sincetheypro-videmanyadvantages,forexample,ashortkey lengthandfastcomputationspeed.Inparticular,theuseofoptimalextensionfield(OEF)[1]for softwareimplementationhasdeterminedthatanel-lipticcurvecryptosystemisfasterthanapublickey cryptosystembasedonmodularexponentiations.Especially,N.P.Smartcompareddiffierentfinite fieldsforellipticcurvecryptosystemsandconclud-edthatOEFsgivegreaterperformance[2].Thealgorithmsfora…  相似文献   

5.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

6.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

7.
Password-based authenticated key exchange (PAKE) protocols are cryptographic primitives which enable two entities, who only share a memorable password, to identify each other and to communicate over a public unreliable network with a secure session key. In this paper, we propose a simple, efficient and provably secure PAKE protocol based on Diffie-Hellman key exchange and cryptographic hash function. Our protocol is secure against dictionary attacks. Its security is proved based on the hardness of the computational Diffie-Hellman problem in the random oracle model.  相似文献   

8.
Introduction Digitalsignatureistheelectronicversionof handwrittensignaturefordigitaldocuments.A digitalsignatureschemeallowsasignertotrans-formanarbitrarymessageintoasignedmessage,suchthatanyonecancheckthevalidityofthe signedmessageusingthesigner'spublickey,but onlythesignerisabletoproducesignedmessages.RSAdigitalsignature[1]isaverypopulardigi-talsignaturescheme,whosesecurityisbasedon theRSAassumption:“foragiveny∈Z*n,itis hardtocomputethemodulare-throotxofysuch thatxe=ymodn”.However,howt…  相似文献   

9.
公开密钥密码算法和密钥共享问题的研究   总被引:1,自引:0,他引:1  
论述了在RSA公开密钥密码算法下的多重公开密钥密码方案、密钥共享,多重密钥共享的技术,密钥的安全保密是密码系统安全的重要保证,存贮在系统中的所有密钥的安全性取决于主密钥的安全性,研究了分析了密钥的秘密共享的LaGrange插值多项式方案。  相似文献   

10.
背包公钥密码体制是第一个公钥体制,其攻击算法是NP完全问题.首先对背包问题和背包公钥体制进行了描述,然后给出了2种破译Merkle-Hellman背包加密方案DNA计算模型,即分步排除法和二分法,分步排除法是一种基本算法,二分法对分步排除法进行了改进,提高了破译背包密码的效率.  相似文献   

11.
以BB84协议为基础,对其中部分内容进行了变形,这种改变的核心思想在不影响量子密钥分配协议的安全性的基础上,通信双方通过在第三方普通公共信道上的对话,提高量子通信的传输效率.发信方在对话过程中故意发出一部分假的信息,诱使窃听者上当,以探测窃听者的存在;同时又通过协商一部分量子接收的规则来提高双方的传输效率.这种改进方案对其他带有噪声的量子密码协议同样适用.  相似文献   

12.
Th1/Th2型细胞因子与反复自然流产的关系   总被引:5,自引:0,他引:5  
目的 探讨反复自然流产 (recurrentspontaneousabortion ,RSA)患者血清及蜕膜组织液中Th1/Th2型细胞因子的水平及临床意义。方法 采用酶联免疫吸附法检测 5 4例RSA患者血清及蜕膜组织液中Th1(IL 2、IFN γ) /Th2 (IL 4、IL 10 )型细胞因子水平 ,同时以 5 0例正常健康早孕妇女、要求终止妊娠者作为对照。结果 RSA组血清及蜕膜组织液中IL 2、IFN γ的水平显著高于正常对照组 (P均 <0 .0 5 ) ,而IL 4、IL 10水平显著低于对照组 (P均 <0 .0 5 ) ;RSA患者血清中IL 2、IFN γ、IL 4水平与蜕膜组织液中相应细胞因子水平呈正相关 (r =0 .78,r =0 .6 6 ,r=0 .5 9,P均 <0 .0 1) ,而IL 10呈负相关 (r =- 0 .5 4 ,P <0 .0 5 )。结论 RSA患者血清及蜕膜组织液中Th1/Th2间平衡的改变与流产有关。  相似文献   

13.
Shor proposed a polynomial time algorithm for computing the order of one element in a multiplicative group using a quantum computer. Based on Miller's randomization, he then gave a factorization algorithm. But the algorithm has two shortcomings, the order must be even and the output might be a trivial factor. Actually, these drawbacks can be overcome if the number is an RSA modulus. Applying the special structure of the RSA modulus,an algorithm is presented to overcome the two shortcomings. The new algorithm improves Shor's algorithm for factoring RSA modulus. The cost of the factorization algorithm almost depends on the calculation of the order of 2 in the multiplication group.  相似文献   

14.
Introduction Factoring integers is generally thought to behard on a classical computer. But it is now heldthat prime factorization can be accomplished inpolynomial time on a quantum computer. This re-markable work is due to Shor[1]. For a given num-ber n, he gave a quantum computer algorithm forfinding the order r of an element x (mod n) insteadof giving a quantum computer algorithm for factor-ing n directly. The indirect algorithm is feasiblebecause factorization can be reduced to finding th…  相似文献   

15.
提出了用置换群来解决信息加密问题的观点 ;并对用置换群进行加密、解密算法进行了论证 ,对加密密钥和解密密钥作了一些说明 ;同时提出了用置换群解决信息加密问题时可能存在的一些问题 .  相似文献   

16.
一种基于Logistic混沌序列的加密隐藏算法   总被引:2,自引:0,他引:2  
利用混沌序列的随机性和不可预测性,可将其作为密钥进行数据加密.同时,传统的加密技术所得到的密文容易被攻击者发现,影响了信息的安全性.本文有效地引入信息隐藏方法,提出了基于Logistic混沌序列并将加密与隐藏相结合的算法,防止密文在传送中被监测到,提高了信息的安全性.  相似文献   

17.
This study deals with the dynamic property of threshold cryptosystem. A dynamic threshold cryptosystem allows the sender to choose the authorized decryption group and the threshold value for each message dynamically. We first introduce an identity based dynamic threshold cryptosystem, and then use the Canetti- Halevi-Katz (CHK) transformation to transform it into a fully secure system in the traditional public key setting. Finally, the elegant dual system encryption technique is applied to constructing a fully secure dynamic threshold cryptosystem with adaptive security.  相似文献   

18.
A two-level optimization method for the design of complex truss and parallel distributed implementation on a LAN is presented using parallel virtual machine (PVM) for Win 32 as message passing between PCs. The volumes of truss are minimized by decomposing the original optimization problem into a number of bar optimization problems executed concurrently and a coordinate optimization problem, subject to constraints on nodal displacements, and stresses, buckling and crippling of bars, etc. The system sensitivity analysis that derives the partial derivatives of displacements and stresses with respect to areas are also performed in parallel so as to shorten the analysis time. The convergence and the speedup performances as well as parallel computing efficiency of the method are investigated by the optimization examples of a 52-bar planar truss and a 3 126-bar three-diraensional truss. The results show that the ideal speedup is obtained in the cases of 2 PCs for the 3 126-bar space truss optimization, while no speedup is observed for the 52-bar truss. It is concluded that (1) the parallel distributed algorithm proposed is efficient on the PC-based LAN for the coarsegrained large optimization problem; (2) to get a high speedup, the problem granularity should match with the network granularity;and (3) the larger the problem size is, the higher the parallel efficiency is.  相似文献   

19.
We describe a batch RSA digital signature scheme in which a signer can sign messages for multiple recipients simultaneously. The construction is quite efficient due to the batch signing method. This is useful to improve the performance of a high-loaded signing server, for example a secure electronic transaction (SET) gateway. Theoretical calculations and experimental results show that the proposed scheme can improve the performance of the signing server significantly. Foundation item: the National Basic Research Program (973) of China (No. 2005CB321804)  相似文献   

20.
构建了公交服务网络,定义了公交服务网络总体能力、总体有效能力、潜在能力和无效能力的概念,分析了公交服务网络能力的影响因素;考虑各影响因素对公交服务网络能力的影响,建立了公交服务网络总体有效能力模型,同时给出基于遗传算法的求解算法;针对大规模混合整数规划采用遗传算法进行求解可以提高求解效率,通过相关案例对模型和算法的可行性和有效性进行了检验。实例计算表明,该算法在处理混合整数规划具有一定的实用性,为进一步深入研究公交服务网络能力奠定基础。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号