期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
SMS4分组密码算法的安全性研究与改进 被引量:1
1
作者 王子龙 《信息安全与技术》 2016年第3期46-48,共3页
分析了SMS4分组密码算法结构以及SMS4算法对差分故障攻击的安全性。攻击方式采用对算法的第32轮加密过程导入随机故障,结合差分分析技术,得到此轮的字密钥。攻击结果显示了SMS4密码算法对于差分故障攻击是脆弱的,只有对有关设备进行物... 分析了SMS4分组密码算法结构以及SMS4算法对差分故障攻击的安全性。攻击方式采用对算法的第32轮加密过程导入随机故障,结合差分分析技术,得到此轮的字密钥。攻击结果显示了SMS4密码算法对于差分故障攻击是脆弱的,只有对有关设备进行物理保护,防止可能进行的诱导错误,才能尽可能地减少SMS4被差分故障攻击的可能性。 展开更多
关键词 SMS4 S盒 差分故障攻击 字密钥
下载PDF
Security of Application System 被引量:1
2
作者 李小平 钟宏 +5 位作者 丁俨 向智 胡海生 吴学林 张琦 朱建学 《Journal of Beijing Institute of Technology》 EI CAS 2002年第2期198-202,共5页
A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has be... A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has been adopted, which includes identity recognition, data encryption, digital signature, Domino and WWW servers, access control list, directory service, certificate authorization server, IC card and so on. The recognition system based on CA server is a high efficient, convenient and reliable system. The encryption technology and security method are proved to be reliable. The recognition system is of high security and is worthy of being popularized in some places where some special security requirements need meeting. Multi tier technology can improve the security of database. Double keys method is a useful data encryption method. 展开更多
关键词 INTERNET/INTRANET identity recognition data encryption digital signature security mechanism
下载PDF
山丽防水墙系统软件
3
《网上俱乐部(电脑安全专家)》 2005年第1期10-10,共1页
由上海山丽信息安全有限公司出品的“出丽防水墙系统软件”是专门为政府和企事业单位中机要数据的保护需求而设计。它在网络环境,移动环境和单机环境中通过数据加密,集中式验证和字密钥生存周期保护等安全策略保护数据。采用强大的加... 由上海山丽信息安全有限公司出品的“出丽防水墙系统软件”是专门为政府和企事业单位中机要数据的保护需求而设计。它在网络环境,移动环境和单机环境中通过数据加密,集中式验证和字密钥生存周期保护等安全策略保护数据。采用强大的加密手段,支持各种加密标准(包括DES,3DES等),保证数据信息在使用过程中不会被非法拦截,窃取或盗用。 展开更多
关键词 山丽防水墙系统软件 数据保护软件 上海山丽信息安全有限公司 集中式验证 字密钥生存周期保护 标准
下载PDF
Attribute Based DRM Scheme with Dynamic Usage Control in Cloud Computing 被引量:3
4
作者 HUANG Qinlong 《China Communications》 SCIE CSCD 2014年第4期50-63,共14页
In order to achieve fine-grained access control in cloud computing,existing digital rights management(DRM) schemes adopt attribute-based encryption as the main encryption primitive.However,these schemes suffer from in... In order to achieve fine-grained access control in cloud computing,existing digital rights management(DRM) schemes adopt attribute-based encryption as the main encryption primitive.However,these schemes suffer from inefficiency and cannot support dynamic updating of usage rights stored in the cloud.In this paper,we propose a novel DRM scheme with secure key management and dynamic usage control in cloud computing.We present a secure key management mechanism based on attribute-based encryption and proxy re-encryption.Only the users whose attributes satisfy the access policy of the encrypted content and who have effective usage rights can be able to recover the content encryption key and further decrypt the content.The attribute based mechanism allows the content provider to selectively provide fine-grained access control of contents among a set of users,and also enables the license server to implement immediate attribute and user revocation.Moreover,our scheme supports privacy-preserving dynamic usage control based on additive homomorphic encryption,which allows the license server in the cloud to update the users' usage rights dynamically without disclosing the plaintext.Extensive analytical results indicate that our proposed scheme is secure and efficient. 展开更多
关键词 digital rights management cloud computing usage control attribute-based encryption homomorphic encryption
下载PDF
To Construct High Level Secure Communication System: CTMI Is Not Enough
5
作者 Sen Xu Xiangjun Lu +6 位作者 Aidong Chen Haifeng Zhang Haihua Gu Dawu Gu Kaiyu Zhang Zheng Guo Junrong Liu 《China Communications》 SCIE CSCD 2018年第11期122-137,共16页
Public key cryptographic (PKC) algorithms, such as the RSA, elliptic curve digital signature algorithm (ECDSA) etc., are widely used in the secure communication sys- tems, such as OpenSSL, and a variety of in- for... Public key cryptographic (PKC) algorithms, such as the RSA, elliptic curve digital signature algorithm (ECDSA) etc., are widely used in the secure communication sys- tems, such as OpenSSL, and a variety of in- formation security systems. If designer do not securely implement them, the secret key will be easily extracted by side-channel attacks (SCAs) or combinational SCA thus mitigat- ing the security of the entire communication system. Previous countermeasures of PKC im- plementations focused on the core part of the algorithms and ignored the modular inversion which is widely used in various PKC schemes. Many researchers believe that instead of straightforward implementation, constant time modular inversion (CTMI) is enough to resist the attack of simple power analysis combined with lattice analysis. However, we find that the CTMI security can be reduced to a hidden t-bit multiplier problem. Based on this feature, we firstly obtain Hamming weight of interme- diate data through side-channel leakage. Then, we propose a heuristic algorithm to solve the problem by revealing the secret (partial and full) base of CTMI. Comparing previous nec-essary input message for masking filtering, our procedure need not any information about the secret base of the inversion. To our knowl- edge, this is the first time for evaluating the practical security of CTM! and experimental results show the fact that CTMI is not enough for high-level secure communication systems. 展开更多
关键词 information security side channelanalysis elliptic curve digital signature algo-rithm constant time modular inversion ham-ming weight leakage
下载PDF
Constructing pairing-free certificateless public key encryption with keyword search
6
作者 Yang LU Ji-guo LI 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2019年第8期1049-1061,共13页
Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents.It offers a perfect cryptographic solution to encrypted data retrieval in ... Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data contents.It offers a perfect cryptographic solution to encrypted data retrieval in encrypted data storage systems.Certificateless cryptography(CLC)is a novel cryptographic primitive that has many merits.It overcomes the key escrow problem in identity-based cryptosystems and the cumbersome certificate problem in conventional public key cryptosystems.Motivated by the appealing features of CLC,three certificateless encryption with keyword search(CLEKS)schemes were presented in the literature.However,all of them were constructed with the costly bilinear pairing and thus are not suitable for the devices that have limited computing resources and battery power.So,it is interesting and worthwhile to design a CLEKS scheme without using bilinear pairing.In this study,we put forward a pairing-free CLEKS scheme that does not exploit bilinear pairing.We strictly prove that the scheme achieves keyword ciphertext indistinguishability against adaptive chosen-keyword attacks under the complexity assumption of the computational Diffie-Hellman problem in the random oracle model.Efficiency comparison and the simulation show that it enjoys better performance than the previous pairing-based CLEKS schemes.In addition,we briefly introduce three extensions of the proposed CLEKS scheme. 展开更多
关键词 Searchable public key encryption Certificateless public key encryption with keyword search Bilinear pairing Computational Diffie-Hellman problem
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部