期刊文献+

云计算下舰船无线移动通信网络敏感数据防泄露技术研究 被引量:5

Research on anti-leakage technology of sensitive data in ship wireless mobile communication network based on cloud computing
下载PDF
导出
摘要 为了提高云计算下舰船无线移动通信网络敏感数据的保密传输性能,进行数据防泄露设计,提出一种基于有限域混合编码的无线移动通信网络敏感数据加密技术,采用异值分解方法对舰船无线移动通信网络敏感数据进行向量量化分解,在数据传输链路层对加密数据进行随机置乱处理,在有限域内对舰船网络传输敏感数据进行循环移位和随机线性重组,构造密钥协商协议进行混合编码,实现加密密钥和解密密钥构造,实现云计算下舰船无线移动通信网络敏感数据防泄露设计。仿真结果表明,采用该方法进行数据加密,数据的抗明文攻击能力较强,防泄露能力得到提升,提高了数据的保密传输性能。 In order to improve the security transmission performance of sensitive data of ship wireless mobile communication network under cloud computing,the design of data leakage prevention is carried out.A wireless mobile communication network sensitive data encryption technique based on finite domain hybrid coding is proposed.The method of outlier decomposition is used to decompose the sensitive data of ship wireless mobile communication network by vector quantization.In the data transmission link layer,the encrypted data is randomly scrambled,and the ship network transmission sensitive data is cyclically shifted and randomly linear reorganized in the finite domain,and the key agreement protocol is constructed for hybrid coding.The encryption key and decryption key are constructed and the sensitive data of ship wireless mobile communication network are designed under cloud computing.The simulation results show that the method is used to encrypt the data.The ability of data anti-plaintext attack is stronger,the ability of anti-leakage is improved,and the performance of secure transmission of data is improved.
作者 王斌
出处 《舰船科学技术》 北大核心 2018年第2X期121-123,共3页 Ship Science and Technology
关键词 云计算 舰船 无线移动通信网络 加密 泄露 cloud computing ship wireless mobile communication network encryption leakage
  • 相关文献

参考文献5

二级参考文献46

  • 1DIFFIE W, HELLMAN M E. New directions in cryptography[J]. IEEE Transactions IEEE Transactions on Information Theory, 1976, IT-22(6):644-654.
  • 2DELICA R, SCHNEIDER S. A formal approach for reasoning about a class of Diffie-Hellman protocols[A]. Proc of Formal Aspects in Security and Trust[C]. Tyne, UK,2005.34-46.
  • 3MILLEN J, SHMATIKOV V. Symbolic protocol analysis with products and Diffie-Hellman exponentiation[A]. 16th IEEE Computer Security Foundations Workshop[C]. Pacific Grove, CA, USA, 2003. 47-61.
  • 4KAPUR D, NARENDRAN P, WANG L. Analyzing protocols that use modular exponentiation: Semantic unification techniques[A]. Proc of RTA[C]. Valencia, Spain, 2003.
  • 5CHEVALIER Y, KUSTERS R, RUSINOWITCH M, et al. Complexity results for security protocols with Diffie-Hellman exponentiation and commuting public key encryption[J]. ACM Trans Comput Logic, 2008 9(4):1-52.
  • 6BRESSON E, LAKHNECH Y, MAZARE L, et al. A generalization of DDH with applications to protocol analysis and computational soundness[A]. Advances in Cryptology-CRYPTO 2007[C]. Santa Barbara, CA, USA,2007.482-499.
  • 7ZHU L, TUNG B. Public Key Cryptography for Initial Authentication in Kerberos (PKINIT)[S]. RFC 4556, 2006.
  • 8BACKES M, CERVESATO I, JAGGARD A D, et al. Cryptographically sound security proofs for basic and public-key kerberos[A]. Proceedings of llth European Symposium on Research in Computer Security[C]. Hamburg, Germany, 2006.362-383.
  • 9LAKHNECH Y, MAZARE L. Computationally Sound Verification of Security Protocols Using Diffie-Hellman Exponentiation[R]. Cryptology Print Archive: Report, 2005/097, 2005.
  • 10DATTA A, DEREK A, MITCHELL J C, et al. Protocol composition logic(PCL)[J]. Electronic Notes in Theoretical Computer Science, 2007, 172:311-358.

共引文献75

同被引文献57

引证文献5

二级引证文献23

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部