首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
IntroductionData security is becoming a more and more im-portantissue nowadays with the ever- creasing pop-ularity of electronical communication[1] . The fun-damental security requirements include confiden-tiality,authentication,data integrity,and nonre-pudiation.To provide such security services,mostsystems use public key cryptography. Among thevarious public key cryptography algorithms,theRSA cryptosystem is the bestknown,most versa-tile,and widely used public key cryptosystem to-day.In pu…  相似文献   

2.
Shor proposed a polynomial time algorithm for computing the order of one element in a multiplicative group using a quantum computer. Based on Miller's randomization, he then gave a factorization algorithm. But the algorithm has two shortcomings, the order must be even and the output might be a trivial factor. Actually, these drawbacks can be overcome if the number is an RSA modulus. Applying the special structure of the RSA modulus,an algorithm is presented to overcome the two shortcomings. The new algorithm improves Shor's algorithm for factoring RSA modulus. The cost of the factorization algorithm almost depends on the calculation of the order of 2 in the multiplication group.  相似文献   

3.
Introduction Factoring integers is generally thought to behard on a classical computer. But it is now heldthat prime factorization can be accomplished inpolynomial time on a quantum computer. This re-markable work is due to Shor[1]. For a given num-ber n, he gave a quantum computer algorithm forfinding the order r of an element x (mod n) insteadof giving a quantum computer algorithm for factor-ing n directly. The indirect algorithm is feasiblebecause factorization can be reduced to finding th…  相似文献   

4.
将快速模幂算法、快速模乘算法和快速加法组合,提出了一种大数快速RSA算法,并利用该算法给出了一个RSA公开密钥的加解密硬件实现方案.首先采用m ary方法,减少模乘运算次数;其次采用Montgomery改进算法,减少模加运算次数;最后,采用高速加法器并调整加法与乘法的结构使其同时运行,以节约资源.对于1024位操作数,在100MHz时钟频率下,加密速率约为390kbit/s.  相似文献   

5.
The secure socket layer/ transport layer security(SSL/TLS) handshake protocol uses public key cryptographic algorithms such as RSA for key establishment. Typically, public key cryptographic algorithm is computational intensive due to the modular multiplications. Therefore, SSL/TLS servers often become swamped while performing public key decryptions when the simultaneous requests increase quickly. A batch RSA decryption algorithm was proposed. The novel algorithm provides the reasonable response time and optimizes server performance significantly. The decryption speedup is proportional to the batch size b, for instance, the speedup factor is 4, while in Shacham's scheme the acceleration rate is only 2.5 when b = 4.  相似文献   

6.
Introduction Recently,ellipticcurvecryptosystemshave beenthefocusofmuchattention,sincetheypro-videmanyadvantages,forexample,ashortkey lengthandfastcomputationspeed.Inparticular,theuseofoptimalextensionfield(OEF)[1]for softwareimplementationhasdeterminedthatanel-lipticcurvecryptosystemisfasterthanapublickey cryptosystembasedonmodularexponentiations.Especially,N.P.Smartcompareddiffierentfinite fieldsforellipticcurvecryptosystemsandconclud-edthatOEFsgivegreaterperformance[2].Thealgorithmsfora…  相似文献   

7.
加密技术是保护网络安全的主要手段之一.在传统的DES RSA复合加密算法中,DES不仅存在着弱密钥和半弱密钥,而且在代数结构上存在着互补对称性,在一定程度上降低了破解密文的难度.文中提出一种新的复合加密算法TRA,在提高加密强度的前提下,解决以上问题.描述了TRA的模型和加密过程,并通过相关数据对该算法进行测试,分析了该算法的正确性、复杂度、安全性和效率等,并与传统的复合加密算法进行比较.  相似文献   

8.
公钥密码体制加解密算法基于两个大素数乘积的难分解性.为了提升大素数生成算法的效率和降低算法的报错率,提出了一种基于概率论的方法,通过优化Eratosthenes筛法构建素数库,从而通过分析素数库中素数尾数的分类频数和表达式下素数频率,再通过对素数检验算法进行分析,最后得到一种高效的大素数生成算法.在算法中,任意初始的整...  相似文献   

9.
利用DES和RSA加密算法实现JAVA软件的注册授权策略   总被引:1,自引:0,他引:1  
通过JNI接口调用本地应用程序读取用户主机的硬盘序列号作为用户唯一性依据,利用RSA加密算法实现用户信息和注册信息的加密保护和验证。本文介绍了在商用JAVA软件开发过程中可以使用的一种注册验证策略的实现方法。  相似文献   

10.
提出了用置换群来解决信息加密问题的观点 ;并对用置换群进行加密、解密算法进行了论证 ,对加密密钥和解密密钥作了一些说明 ;同时提出了用置换群解决信息加密问题时可能存在的一些问题 .  相似文献   

11.
电容电压的平衡是模块化多电平换流器正常运行的前提,是所有控制算法必须考虑的基本问题。介绍模块化多电平换流器的基本运行原理,研究了载波移相在模块化多电平中的应用。为抑制电容电压的不平衡,设计了电容电压均衡控制器,最后在MATLAB/Simulink中搭建了仿真模型,仿真结果表明设计的控制器能较好地稳定电容电压。  相似文献   

12.
为了克服二元决策图方法分析故障树所存在的不足,提出了基于二元决策图的模块方法分析系统可靠性。采用线性时间算法将故障树分解成相互独立的子故障树,然后用二元决策图方法对子故障树进行分析,递归综合相互独立子故障树的求解结果,得出整个系统的可靠性。基于二元决策图的模块分析方法克服了故障树分析与二元决策图方法存在的不足,适用于大型、复杂系统的可靠性分析。  相似文献   

13.
Introduction The MPEG has successfully developed theMPEG-4 standard[1]to address a wide range ofmultimedia data compression applications. As oneof the major parts of MPEG-4 standard, MPEG-4video aims at providing standardized core technolo-gies allowing efficient storage, transmission andmanipulation of video data in multimedia environ-ments[2]. Compared with its predecessor, MPEG-4 em-ploys many new compression techniques[3]. One ofthe main new features of MPEG-4 is its ability tore…  相似文献   

14.
在研究已有基于流形排序图像检索算法存在问题的基础上,提出一种基于重选择流形排序的图像检索算法,此算法可以在节约时间的同时,进一步提高检索结果的精度,并在实际图像数据库中的实验结果验证了此算法的有效性.  相似文献   

15.
Robust predictive control algorithms were presented for polytopic uncertain linear discrete systems with time-delay subjected to actuator saturation. In the first algorithm, the parameter dependent state feedback model predictive control (MPC) law was obtained from minimizing the upper bound of the cost function subjected to several linear matrix inequality constraints. In order to reduce computation burden, a second robust MPC algorithm based on nominal performance cost was presented. The feasibility of the optimization problems guarantees that the algorithms are robustly stable. The simulation results verify the effectiveness of the proposed algorithms.  相似文献   

16.
利用神经网络的非线性映射特性,将神经网络应用于非线性系统辨识。利用径向基神经网络来辨识非线性系统,并对两种不同RBF神经网络辨识算法进行比较。仿真结果表明,改进的算法具有学习速度快,辨识精度高的特点。  相似文献   

17.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

18.
本文提出一种适合于多变量有限元分析的算法,该法与Irons 1984年提出的算法具有同样高的计算效率,但可节约一半内存,且不但适用于线性分析,也适用于非线性分析。  相似文献   

19.
针对架桥机结构损伤的特点及布谷鸟搜索算法存在收敛速度慢、缺乏活力等问题,从动态发现概率、步长和莱维飞行三个方面对布谷鸟搜索算法进行了改进.以TLJ900型架桥机的主梁为研究对象,针对裂纹损伤,以固有频率和模态保证准则作为损伤检测的指标,用改进后的布谷鸟搜索算法对架桥机的结构进行了损伤识别.仿真结果表明:与其他智能优化算法相比,改进算法的收敛速度和全局寻优能力有明显的提升,能更准确的判断出架桥机结构损伤的位置和程度,故障识别精度更高.  相似文献   

20.
逐点插入法是构建Delaunay三角网的主流算法之一,在众多三角形中快速定位目标三角形是影响逐点插入法构网速度的一个重要因素,同时也是影响高程内插速度的关键。在分析多种已有定位法特点的基础上提出区域定位法,给出了详细的判断条件,并加以证明。通过对几种定位方法进行分析比较,在两种投点方式下用逐点插入法对四种算法进行了TIN的构网实验,结果表明均匀投点的构网速度都要快于任意投点的构网速度,区域定位法搜索方向唯一,算法稳健,具有较快的定位速度。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号