期刊文献+
共找到7篇文章
< 1 >
每页显示 20 50 100
A New Forward-Secure Authenticated Encryption Scheme with Message Linkages 被引量:1
1
作者 LI Yanping SI Guangdong WANG Yumin 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1537-1540,共4页
Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's schem... Yoon and Yoo recently proposed a robust authenticated encryption scheme and claimed their scheme has the properties of forward secrecy and confidentiality. The current paper, however, points out that Yoon-Yoo's scheme also can not provide forward secrecy and confidentiality such that any adversary can easily recover the transferred message. Based on intractability of reversing the one-way hash function and discrete logarithm problem, an improved authenticated encryption scheme with messages linkage is proposed. The above security faults get solved perfectly. The new scheme is proven to satisfy all the basic security requirements of the authenticated encryption scheme. And by the concrete comparison, it has the similar efficiency of the original scheme. 展开更多
关键词 authenticated encryption scheme NON-REPUDIATION forward security
下载PDF
New chaos-based encryption scheme for digital sequence
2
作者 Zhang Zhengwei Fan Yangyu Zeng Li 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第4期698-703,709,共7页
To enhance the anti-breaking performance of privacy information, this article proposes a new encryption method utilizing the leaping peculiarity of the periodic orbits of chaos systems. This method maps the secret seq... To enhance the anti-breaking performance of privacy information, this article proposes a new encryption method utilizing the leaping peculiarity of the periodic orbits of chaos systems. This method maps the secret sequence to several chaos periodic orbits, and a short sequence obtained by evolving the system parameters of the periodic orbits in another nonlinear system will be the key to reconstruct these periodic orbits. In the decryption end, the shadowing method of chaos trajectory based on the modified Newton-Raphson algorithm is adopted to restore these system parameters. Through deciding which orbit each pair coordinate falls on, the original digital sequence can be decrypted. 展开更多
关键词 encryption scheme LPO (leaping periodic orbits) chaos initial conditions parameter estimation nonlinear system
下载PDF
An Authenticated Identity-Based Key Establishment and Encryption Scheme for Wireless Sensor Networks 被引量:8
3
作者 CHENG Hong-bing YANG Geng +1 位作者 WANG Jiang-tao HUANG Xiao 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2006年第2期31-38,共8页
关键词 identity-based encryption scheme network security boneh-franklin algorithms wireless sensor network
原文传递
Timing and hamming weight attacks on minimal cost encryption scheme
4
作者 YUAN Zheng WANG Wei +1 位作者 ZHANG Hua WEN Qiao-yan 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2009年第1期81-85,共5页
The timing and Hamming weight attacks on the data encryption standard (DES) cryptosystem for minimal cost encryption scheme is presented in this article. In the attack, timing information on encryption processing is... The timing and Hamming weight attacks on the data encryption standard (DES) cryptosystem for minimal cost encryption scheme is presented in this article. In the attack, timing information on encryption processing is used to select and collect effective plaintexts for attack. Then the collected plaintexts are utilized to infer the expanded key differences of the secret key, from which most bits of the expanded secret key are recovered. The remaining bits of the expanded secret key are deduced by the correlations between Hamming weight values of the input of the S-boxes in the first-round. Finally, from the linear relation of the encryption time and the secret key's Hamming weight, the entire 56 bits of the secret key are thoroughly recovered. Using the attack, the minimal cost encryption scheme can be broken with 2^23 known plaintexts and about 2^21 calculations at a success rate a 〉 99%. The attack has lower computing complexity, and the method is more effective than other previous methods. 展开更多
关键词 timing and hamming weight attacks DES minimal cost encryption scheme digital right management (DRM)
原文传递
A Method of Homomorphic Encryption 被引量:8
5
作者 XIANG Guang-li CHEN Xin-meng +1 位作者 ZHU Ping MA Jie 《Wuhan University Journal of Natural Sciences》 CAS 2006年第1期181-184,共4页
The existing homomorphie eneryption scheme is based on ring of the integer, and the possible operators are restricted to addition and multiplication only. In this paper, a new operation is defined Similar Modul. Base ... The existing homomorphie eneryption scheme is based on ring of the integer, and the possible operators are restricted to addition and multiplication only. In this paper, a new operation is defined Similar Modul. Base on the Similar Modul, the number sets of the homomorphic encryption scheme is extended to real number, and the possible operators are extended to addition, subtraction, multiplication and division. Our new approach provides a practical ways of implementation because of the extension of the operators and the number sets. 展开更多
关键词 SECURITY private homomorphism similar modul homomorphic encryption scheme
下载PDF
Cryptographic Based Secure Model on Dataset for Deep Learning Algorithms
6
作者 Muhammad Tayyab Mohsen Marjani +3 位作者 N.Z.Jhanjhi Ibrahim Abaker Targio Hashim Abdulwahab Ali Almazroi Abdulaleem Ali Almazroi 《Computers, Materials & Continua》 SCIE EI 2021年第10期1183-1200,共18页
Deep learning(DL)algorithms have been widely used in various security applications to enhance the performances of decision-based models.Malicious data added by an attacker can cause several security and privacy proble... Deep learning(DL)algorithms have been widely used in various security applications to enhance the performances of decision-based models.Malicious data added by an attacker can cause several security and privacy problems in the operation of DL models.The two most common active attacks are poisoning and evasion attacks,which can cause various problems,including wrong prediction and misclassification of decision-based models.Therefore,to design an efficient DL model,it is crucial to mitigate these attacks.In this regard,this study proposes a secure neural network(NN)model that provides data security during model training and testing phases.The main idea is to use cryptographic functions,such as hash function(SHA512)and homomorphic encryption(HE)scheme,to provide authenticity,integrity,and confidentiality of data.The performance of the proposed model is evaluated by experiments based on accuracy,precision,attack detection rate(ADR),and computational cost.The results show that the proposed model has achieved an accuracy of 98%,a precision of 0.97,and an ADR of 98%,even for a large number of attacks.Hence,the proposed model can be used to detect attacks and mitigate the attacker motives.The results also show that the computational cost of the proposed model does not increase with model complexity. 展开更多
关键词 Deep learning(DL) poisoning attacks evasion attacks neural network hash functions SHA512 homomorphic encryption scheme
下载PDF
Secure Two-Party Point-Circle Inclusion Problem 被引量:16
7
作者 罗永龙 黄刘生 仲红 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期88-91,共4页
Privacy-preserving computational geometry is a special secure multi-party computation and has many applications. Previous protocols for determining whether a point is inside a circle are not secure enough. We present ... Privacy-preserving computational geometry is a special secure multi-party computation and has many applications. Previous protocols for determining whether a point is inside a circle are not secure enough. We present a two-round protocol for computing the distance between two private points and develop a more efficient protocol for the point-circle inclusion problem based on the distance protocol. In comparison with previous solutions, our protocol not only is more secure but also reduces the number of communication rounds and the number of modular multiplications significantly. 展开更多
关键词 secure multi-party computation computational geometry homomorphic encryption scheme private comparison
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部