期刊文献+
共找到15篇文章
< 1 >
每页显示 20 50 100
An Innovative Approach Using TKN-Cryptology for Identifying the Replay Assault
1
作者 Syeda Wajiha Zahra Muhammad Nadeem +6 位作者 Ali Arshad Saman Riaz Muhammad Abu Bakr Ashit Kumar Dutta Zaid Alzaid Badr Almutairi Sultan Almotairi 《Computers, Materials & Continua》 SCIE EI 2024年第1期589-616,共28页
Various organizations store data online rather than on physical servers.As the number of user’s data stored in cloud servers increases,the attack rate to access data from cloud servers also increases.Different resear... Various organizations store data online rather than on physical servers.As the number of user’s data stored in cloud servers increases,the attack rate to access data from cloud servers also increases.Different researchers worked on different algorithms to protect cloud data from replay attacks.None of the papers used a technique that simultaneously detects a full-message and partial-message replay attack.This study presents the development of a TKN(Text,Key and Name)cryptographic algorithm aimed at protecting data from replay attacks.The program employs distinct ways to encrypt plain text[P],a user-defined Key[K],and a Secret Code[N].The novelty of the TKN cryptographic algorithm is that the bit value of each text is linked to another value with the help of the proposed algorithm,and the length of the cipher text obtained is twice the length of the original text.In the scenario that an attacker executes a replay attack on the cloud server,engages in cryptanalysis,or manipulates any data,it will result in automated modification of all associated values inside the backend.This mechanism has the benefit of enhancing the detectability of replay attacks.Nevertheless,the attacker cannot access data not included in any of the papers,regardless of how effective the attack strategy is.At the end of paper,the proposed algorithm’s novelty will be compared with different algorithms,and it will be discussed how far the proposed algorithm is better than all other algorithms. 展开更多
关键词 Replay attack MALWARE message attack file encryption cryptology data security
下载PDF
Addition Sequence Method of Scalar Multiplication of Elliptic Curve over OEF 被引量:2
2
作者 LIUDuo DAIYi-qi 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期174-178,共5页
A new elliptic curve scalar multiplication algorithm is proposed. Thealgorithm uses the Frobenius map on optimal extension field (OEF) and addition sequence We introducea new algorithm on generating addition sequence ... A new elliptic curve scalar multiplication algorithm is proposed. Thealgorithm uses the Frobenius map on optimal extension field (OEF) and addition sequence We introducea new algorithm on generating addition sequence efficiently and also give some analysis about it.Based on this algorithm, a new method of computing scalar multiplication of elliptic curve over anOEF is presented. The new method is more efficient than the traditional scalar multiplicationalgorithms of elliptic curve over OEF. Thecomparisons of traditional method and the new method arealso given. 展开更多
关键词 cryptology elliptic curve optimal extension field FROBENIUS additionsequence
下载PDF
AN IMPROVED SMM ALGORITHM 被引量:1
3
作者 Chen Yun(UEST of China, Chengdu 610054) 《Journal of Electronics(China)》 1999年第1期93-96,共4页
A new fast algorithm to compute modular exponentiation for very large integers is proposed in this paper, which is an improvement of the fast RSA algorithm based on Symmetry of Modular Multiplication(SMM). The SMM alg... A new fast algorithm to compute modular exponentiation for very large integers is proposed in this paper, which is an improvement of the fast RSA algorithm based on Symmetry of Modular Multiplication(SMM). The SMM algorithm obtains the speed improvement by conditional substitution on every basic operation to decrease the absolute value of product and the operation numbers of modular reductions. The proposed algorithm can get faster operation speed by decreasing the numbers of basic operations. Compared to conventional binary representation, a speed improvement of approximately 47.5% would be expected using the proposed algorithm. 展开更多
关键词 cryptology PUBLIC key CRYPTOSYSTEM RSA MODULAR EXPONENTIATION
下载PDF
Research of the Kernel Operator Library Based on Cryptographic Algorithm 被引量:1
4
作者 王以刚 钱力 黄素梅 《Journal of Donghua University(English Edition)》 EI CAS 2001年第4期45-48,共4页
The variety of encryption mechanism and algorithms which were conventionally used have some limitations.The kernel operator library based on Cryptographic algorithm is put forward. Owing to the impenetrability of algo... The variety of encryption mechanism and algorithms which were conventionally used have some limitations.The kernel operator library based on Cryptographic algorithm is put forward. Owing to the impenetrability of algorithm, the data transfer system with the cryptographic algorithm library has many remarkable advantages in algorithm rebuilding and optimization,easily adding and deleting algorithm, and improving the security power over the traditional algorithm. The user can choose any one in all algorithms with the method against any attack because the cryptographic algorithm library is extensible. 展开更多
关键词 cryptology CRYPTOGRAPHIC algorithm ALGORITHM library CRYPTOGRAPHIC mechanism OPERATOR
下载PDF
A JOINT SIGNATURE ENCRYPTION AND ERROR CORRECTION PUBLIC-KEY CRYPTOSYSTEM BASED ON ALGEBRAIC CODING THEORY
5
作者 李元兴 成坚 王新梅 《Journal of Electronics(China)》 1992年第1期33-39,共7页
A joint signature,encryption and error correction public-key cryptosystem is pre-sented based on an NP-completeness problem-the decoding problem of general linear codes inalgebraic coding theory,
关键词 cryptology Public-key CRYPTOSYSTEM Error-correcting CODES
下载PDF
Secured Electronic Voting Protocol Using Biometric Authentication
6
作者 Kalaichelvi Visvalingam R. M. Chandrasekaran 《Advances in Internet of Things》 2011年第2期38-50,共13页
This paper proposes a new secure e-voting protocol. This new scheme does not require a special voting channel and communication can occur entirely over the existing Internet. This method integrates Internet convenienc... This paper proposes a new secure e-voting protocol. This new scheme does not require a special voting channel and communication can occur entirely over the existing Internet. This method integrates Internet convenience and cryptology. In the existing protocols either the tallier has to wait for the decryption key from voter till the voting process is over or the verification process has to wait until the election is over. But in the proposed single transaction voting protocol the entire voting process as well as the verification process is done as a single transaction compared to multiple transactions in the existing protocol. The advantage of single transaction is that it consumes less time that results in overall speeding up the voting process. It is shown that the proposed scheme satisfies the more important requirements of any e-voting scheme: completeness, correctness, privacy, security and uniqueness. Finally, the proposed protocol is compared with the existing protocols such as Simple, Two Agency, Blind Signatures and sensus protocols. 展开更多
关键词 ONLINE VOTING cryptology PRIVACY SECURITY and Internet
下载PDF
Survey of information security 被引量:39
7
作者 SHEN ChangXiang ZHANG HuangGuo +2 位作者 FENG DengGuo CAO ZhenFu HUANG JiWu 《Science in China(Series F)》 2007年第3期273-298,共26页
关键词 information security cryptology trusted computing network security information hiding
原文传递
Progress and Prospect of Some Fundamental Research on Information Security in China 被引量:7
8
作者 冯登国 王小云 《Journal of Computer Science & Technology》 SCIE EI CSCD 2006年第5期740-755,共16页
With the development of network and information technologies, information security is more and more widely researched in China. To know where the work is and where it goes, we focus on comprehensively surveying the tw... With the development of network and information technologies, information security is more and more widely researched in China. To know where the work is and where it goes, we focus on comprehensively surveying the twenty years of important fundamental research by Chinese scholars, and giving, from our point of view, the significance as well as the outlook of future work. Some of the reviewed work, including the researches on fundamental theory of cryptography, cryptographic algorithm, security protocol, security infrastructure and information hiding, greatly advances the related sub-fields, and is highly recognized in and outside of China. Nevertheless, the overall work, we think, is still facing the problems of unbalanced development of sub-areas, limited scope of research, lack of systematic work and application, etc., leaving much room for improvement in the near future. 展开更多
关键词 cryptology security protocol security infrastructure information security
原文传递
A New Quantum Algorithm for Computing RSA Ciphertext Period 被引量:2
9
作者 WANG Yahui YAN Songyuan ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2017年第1期68-72,共5页
Shor proposed a quantum polynomial-time integer factorization algorithm to break the RSA public-key cryptosystem.In this paper,we propose a new quantum algorithm for breaking RSA by computing the order of the RSA ciph... Shor proposed a quantum polynomial-time integer factorization algorithm to break the RSA public-key cryptosystem.In this paper,we propose a new quantum algorithm for breaking RSA by computing the order of the RSA ciphertext C.The new algorithm has the following properties:1)recovering the RSA plaintext M from the ciphertext C without factoring n; 2)avoiding the even order of the element; 3)having higher success probability than Shor's; 4)having the same complexity as Shor's. 展开更多
关键词 information security cryptology RSA cryptography quantum computing
原文传递
Differential Attack on Five Rounds of the SC2000 Block Cipher 被引量:1
10
作者 吕继强 《Journal of Computer Science & Technology》 SCIE EI CSCD 2011年第4期722-731,共10页
The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128-bit user key is used. It is a CRYPTREC recommended e-government cipher in Japan. In... The SC2000 block cipher has a 128-bit block size and a user key of 128, 192 or 256 bits, which employs a total of 6.5 rounds if a 128-bit user key is used. It is a CRYPTREC recommended e-government cipher in Japan. In this paper we address how to recover the user key from a few subkey bits of SC2000, and describe two 4.75-round differential characteristics with probability 2-126 of SC2000 and seventy-six 4.75-round differential characteristics with probability 2-127. Finally, we present a differential cryptanalysis attack on a 5-round reduced version of SC2000 when used with a 128-bit key; the attack requires 21256s chosen plaintexts and has a time complexity of 212575 5-round SC2000 encryptions. The attack does not threat the security of the full SC2000 cipher, but it suggests for the first time that the safety margin of SC2000 with a 128-bit key decreases below one and a half rounds. 展开更多
关键词 cryptology block cipher SC2000 differential cryptanalysis
原文传递
Quantum Algorithm for Attacking RSA Based on Fourier Transform and Fixed-Point 被引量:1
11
作者 WANG Yahui ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2021年第6期489-494,共6页
Shor in 1994 proposed a quantum polynomial-time algorithm for finding the order r of an element a in the multiplicative group Z_(n)^(*),which can be used to factor the integer n by computing gcd(a^(r/2)±1,n),and ... Shor in 1994 proposed a quantum polynomial-time algorithm for finding the order r of an element a in the multiplicative group Z_(n)^(*),which can be used to factor the integer n by computing gcd(a^(r/2)±1,n),and hence break the famous RSA cryptosystem.However,the order r must be even.This restriction can be removed.So in this paper,we propose a quantum polynomial-time fixed-point attack for directly recovering the RSA plaintext M from the ciphertext C,without explicitly factoring the modulus n.Compared to Shor’s algorithm,the order r of the fixed-point C for RSA(e,n)satisfying C^(er)≡C(mod n)does not need to be even.Moreover,the success probability of the new algorithm is at least 4φ(r)/π^(2)r and higher than that of Shor’s algorithm,though the time complexity for both algorithms is about the same. 展开更多
关键词 information security cryptology RSA fixed-point quantum computing
原文传递
Cryptanalysis of Achterbahn-Version 1 and-Version 2
12
作者 黄小莉 武传坤 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第3期469-475,共7页
Achterbahn is one of the candidate stream ciphers submitted to the eSTREAM, which is the ECRYPT Stream Cipher Project. The cipher Achterbahn uses a new structure which is based on several nonlinear feedback shift regi... Achterbahn is one of the candidate stream ciphers submitted to the eSTREAM, which is the ECRYPT Stream Cipher Project. The cipher Achterbahn uses a new structure which is based on several nonlinear feedback shift registers (NLFSR) and a nonlinear combining output Boolean function. This paper proposes distinguishing attacks on Achterbahn-Version 1 and -Version 2 on the reduced mode and the full mode. These distinguishing attacks are based on linear approximations of the output functions. On the basis of these linear approximations and the periods of the registers, parity checks with noticeable biases are found. Then distinguishing attacks can be achieved through these biased parity checks. As to Achterbahn-Version 1, three cases that the output function has three possibilities are analyzed. Achterbahn-Version 2, the modification version of Achterbahn-Version 1, is designed to avert attacks based on approximations of the output Boolean function. Our attack with even much lower complexities on Achterbahn-Version 2 shows that Achterbahn-Version 2 cannot prevent attacks based on linear approximations. 展开更多
关键词 cryptology CRYPTANALYSIS distinguishing attack stream cipher Achterbahn eSTREAM
原文传递
Computing the k-error joint linear complexity of binary periodic multisequences
13
作者 LI Fu-lin ZHU Shi-xin 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2013年第6期96-101,共6页
Complexity measures for multisequences over finite fields, such as the joint linear complexity and the k-error joint linear complexity, play an important role in cryptology. In this paper we study a fast algorithm, pr... Complexity measures for multisequences over finite fields, such as the joint linear complexity and the k-error joint linear complexity, play an important role in cryptology. In this paper we study a fast algorithm, presented by Venkateswarlu A, to computer the k-error joint linear complexity of a binary periodic multisequence. In this paper, the aim is mainly to complement the theoretical derivation and proof of the existing algorithm. Moreover, our algorithm reduces computation. 展开更多
关键词 cryptology multisequence algorithm joint linear complexity k-error joint linear complexity
原文传递
Reparable Key Distribution Protocols for Internet Environments
14
作者 YANGYi-xian NIUXin-xin 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2000年第1期86-88,共3页
关键词 key distribution protocols cryptology network security
原文传递
Key Distribution Protocols for Mobile Communication Systems
15
作者 Zhan Banghua and Hu Zhengming (Department of Information Engineering Beijing University of Posts and Telecommunications, Beijing, 100876, P. R. China) 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 1998年第2期6-9,共4页
In this paper we propose a new key distribution protocol for mobile communication systems.This protocol KDP4, like KDP3 in [3], is still secure against Simmons' replay attack and the new attack in [3] without us... In this paper we propose a new key distribution protocol for mobile communication systems.This protocol KDP4, like KDP3 in [3], is still secure against Simmons' replay attack and the new attack in [3] without using timestamps. It is a secure, efficient and practical key distribution protocol for mobile communication systems. 展开更多
关键词 key distribution protocols mobile communication systems cryptology
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部