期刊文献+

辫子群混合加密下的按需装配Agent系统

Assemble-on-demand Agent based on braid group-mixed
下载PDF
导出
摘要 量子计算机技术的进步,使传统公钥密码系统受到了巨大的威胁,特别对基于传统公钥加密的应用系统带来不可估量的损失。与此同时,辫子群公钥密码算法的提出,有效地防止了量子技术对公钥密码的破译而且可以抵抗已知的各种攻击。在研究辫子群密码算法和传统公钥算法、按需装配Agent的概念和系统模型特点的基础上,提出了一种辫子群混合加密方法并有效地应用到按需装配Agent的系统中,从而大大提高了Agent系统的安全性。 With the development of quantum computer technology, traditional public key cryptography is seriously threatened, particularly tremendous losses are caused of application system based on traditional public key encryption. At the same time, the proposed of the algorithm of braid-based public key cryptography avoid quantum technology to decipher the public key cryptography and resist various of known attack. A method of braid group-mixed encryption is proposed based on researching braid group cryp- tography, traditional public key cryptography and the notional and system model's characteristic of assemble-on-demand Agent and applied to assemble-on-demand Agent effectively, so the security of assemble-on-demand A^ent is imoroved ~reatlv.
出处 《微型机与应用》 2013年第18期64-66,共3页 Microcomputer & Its Applications
关键词 辫子群 公钥密码系统 混合加密 按需装配Agent braid group public key cryptography hybrid encryption assemble-on-demand Agent
  • 相关文献

参考文献6

  • 1CHA J C, KO K H, LEE S J, et al.An efficient implemen- tation of braid groups[C].In:Boyd C,ed.Advances in Cryptology-ASIACRYPT2001 .LNCS 2048, Berlin : Springer- Verlas 2001 : 144-156.
  • 2KO K H,LEE S J,CHEON J H,et al.New public-key cryptosystem using braid groups[C].In:Bellare M,ed. Advances in Cryptology-CRYPTO 2000.LNCS1880,Berlin: Springer-Verlag, 2000 : 166-183.
  • 3黄晓斌,李琦,吴少岩.一种按需装配的Agent[J].计算机科学,2002,29(5):89-90. 被引量:7
  • 4马继业,张仲义,吕永波.按需装配Agent系统的构件安全机制研究[J].中国安全科学学报,2005,15(4):77-79. 被引量:3
  • 5HuangXiaobin,LiQi,WuShaoyan.Assemble-on-demandAgent[A].信息技术与信息网络国际会议[C].2001Confr-ences[C].北京:科学出版社,2001:286-291.
  • 6Wang Xiaoyun,Yu Hongbo.How to break MD5 and other Hash function[A].EUROCRYPTO'05[C].2005.

二级参考文献11

  • 1Maes P. Artificial life meets entertainment: life like autonomous agents. Communications of the ACM, 1995,38(11 ): 108~ 114
  • 2IBM. http://www. trl. ibm. co. jp/aglets, Aglets: Mobile Java Agents ,IBM Tokyo Research Lab, 2001
  • 3Chneier B, Applied Cryptography: Protocols, Algorithms, and Source Code in C Second Edition[M]. New York: John Wiley & Sons Inc,1995
  • 4Johnny Wong, Guy Helmer, Venkatraman. SMART Mobile Agent Facility[OL]. http://www.cs.iastate.edu/honavar/Papers/smart.pdf, 2002
  • 5HuangXiaobin LiQi WuShaoyan.Assemble-on-demand Agent[A]..信息技术与信息网络国际会议ICII2001 Conferences[C].北京:科学出版社,2001.286-291.
  • 6邹涛.信息服务与信息发现新技术MobileAgent[J].计算机世界,1999,4.
  • 7刘弘,曾广周,林宗楷.软件Agent的构筑[J].计算机科学,1998,25(2):24-28. 被引量:32
  • 8周立柱,赵洪彪.Internet环境中的软件Agent[J].计算机科学,1999,26(3):24-28. 被引量:18
  • 9范辉,李晋江,张晖.Agent技术的研究现状与发展趋势[J].微型机与应用,2001,20(10):4-7. 被引量:13
  • 10黄晓斌,李琦,吴少岩.一种按需装配的Agent[J].计算机科学,2002,29(5):89-90. 被引量:7

共引文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部