期刊文献+

面向虚拟数据空间的轻量级安全传输方法 被引量:7

Lightweight secure transfer method for virtual data space
原文传递
导出
摘要 针对传统AES(高级加密标准)等加密算法在对大规模的数据加密过程中会造成严重性能开销,虚拟数据空间用户需要一种轻量级数据安全保障方法的问题,提出了ShuffleEnc(乱序加密)——面向高性能计算虚拟数据空间的轻量级数据安全方法.该方法针对虚拟数据空间数据的特点,基于转置加密技术,通过乱序方法提供轻量级数据安全保障,满足虚拟数据空间用户需求.实验结果表明:即使采用AES-NI(英特尔高级加密标准指令集)专用指令集对AES进行加速,与AES的四种主流加密模式方法相比,ShuffleEnc加解密时间约为AES的25%. Aiming at the problem that traditional encryption algorithms such as AES(advanced encryption standard) will cause serious performance overhead when encrypting large-scale data, while virtual data space users usually need a lightweight data security method,a lightweight data security method ShuffleEnc(shuffling based encryption) was proposed for virtual data space of high performance computing.According to the characteristics of virtual data space data, this method was based on permutation encryption technology and provided lightweight data security guarantee through out-of-order method to meet the needs of virtual data space users. Experimental results show that even the AES-NI(advanced encryption standard new instructions) instruction set is enabled for AES acceleration, compared with the four mainstream modes of AES, the encryption and decryption time of ShuffleEnc is only 25% of that of AES.
作者 王龙翔 董凯 董小社 张兴军 WANG Longxiang;DONG Kai;DONG Xiaoshe;ZHANG Xingjun(School of Computer Science and Technology,Xi'an Jiaotong University,Xi'an710049,China;Information Center,Xi'an Academy of Finc Arts,Xi'an710049,China)
出处 《华中科技大学学报(自然科学版)》 EI CAS CSCD 北大核心 2021年第4期108-113,共6页 Journal of Huazhong University of Science and Technology(Natural Science Edition)
基金 国家重点研发计划资助项目(2018YFB0203902)。
关键词 高性能计算 虚拟数据空间 转置加密 安全 数据传输 high performance computing virtual data space permutation encryption security data transfer
  • 相关文献

参考文献2

二级参考文献66

  • 1刘景美,韦宝典,王新梅.Rijndael S-box仿射运算研究[J].西安电子科技大学学报,2005,32(1):94-97. 被引量:4
  • 2CHEN Jie HU YuPu ZHANG YueYu.Impossible differential cryptanalysis of advanced encryption standard[J].Science in China(Series F),2007,50(3):342-350. 被引量:2
  • 3Daemen J, Rijmen V. The block cipher square[C]// Proceedings of Fast Software Eneryption'97. Berlin: Springer-Verlag, 1997, 1 267: 149-165.
  • 4Biham E, Keller N. Cryptanalysis of reduced variants of Rijndael [C/OL] // Official Public Comment for Round 2 of the AES Development Effort (2000). [2000-04-08] http: //csrc. nist. gov/encryption/aes/ round2/conf3/aes3papers, html.
  • 5Cheon J, Kim M, Kim K, et al. Improved impossible differential cryptanalysis of Rijndael and crypton [C]//Proceeding of ICICS' 2001. Berlin: Springer Verlag, 2002, 2 288:39-49.
  • 6Phan W. Impossible differential cryptanalysis of 7- round advanced encryption standard[J]. Information Processing Letters, 2004, 91(1): 33-38.
  • 7Biham E, Dunkelman O, Keller N. Related-key impossible differential attacks on 8-round AES-192 [C]//Proceeding of CT-RSA 2006. Berlin: Springer- Verlag, 2006, 3 860: 21-33.
  • 8Zhang Went ao, Wu Wenling, Feng Dengguo. New results on impossible differential eryptanalysis of reduced AES[C]// Proceeding of ICICS' 2007. Berlin: Springer-Verlag, 2007, 4 817: 239-250.
  • 9Biryukov A. The boomerang attack on 5 and 6- round reduced AES[C]//AES 2004. Heidelberg Springer, 2005, 3 373:11-15.
  • 10Foster I, Kesselman C, Tuecke S. The anatomy of the Grid: Enabling scalable virtual organizations. International Journal of Supercomputer Applications, 2001, 15(3): 200-222.

共引文献45

同被引文献64

引证文献7

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部