期刊文献+
共找到39篇文章
< 1 2 >
每页显示 20 50 100
Physical Layer Encryption of OFDM-PON Based on Quantum Noise Stream Cipher with Polar Code
1
作者 Xu Yinbo Gao Mingyi +3 位作者 Zhu Huaqing Chen Bowen Xiang Lian Shen Gangxiang 《China Communications》 SCIE CSCD 2024年第3期174-188,共15页
Orthogonal frequency division multiplexing passive optical network(OFDM-PON) has superior anti-dispersion property to operate in the C-band of fiber for increased optical power budget. However,the downlink broadcast e... Orthogonal frequency division multiplexing passive optical network(OFDM-PON) has superior anti-dispersion property to operate in the C-band of fiber for increased optical power budget. However,the downlink broadcast exposes the physical layer vulnerable to the threat of illegal eavesdropping. Quantum noise stream cipher(QNSC) is a classic physical layer encryption method and well compatible with the OFDM-PON. Meanwhile, it is indispensable to exploit forward error correction(FEC) to control errors in data transmission. However, when QNSC and FEC are jointly coded, the redundant information becomes heavier and thus the code rate of the transmitted signal will be largely reduced. In this work, we propose a physical layer encryption scheme based on polar-code-assisted QNSC. In order to improve the code rate and security of the transmitted signal, we exploit chaotic sequences to yield the redundant bits and utilize the redundant information of the polar code to generate the higher-order encrypted signal in the QNSC scheme with the operation of the interleaver.We experimentally demonstrate the encrypted 16/64-QAM, 16/256-QAM, 16/1024-QAM, 16/4096-QAM QNSC signals transmitted over 30-km standard single mode fiber. For the transmitted 16/4096-QAM QNSC signal, compared with the conventional QNSC method, the proposed method increases the code rate from 0.1 to 0.32 with enhanced security. 展开更多
关键词 physical layer encryption polar code quantum noise stream cipher
下载PDF
A resynchronization attack on stream ciphers filtered by Maiorana-McFarland functions 被引量:1
2
作者 Wenfeng YANG Yupu HU 《Frontiers of Computer Science》 SCIE EI CSCD 2011年第2期158-162,共5页
A resynchronization attack is proposed on stream ciphers filtered by Maiorana-McFarland (M-M) functions and equipped with a linear resynchronization mechanism. The proposed attack utilizes the linear weakness of the... A resynchronization attack is proposed on stream ciphers filtered by Maiorana-McFarland (M-M) functions and equipped with a linear resynchronization mechanism. The proposed attack utilizes the linear weakness of the resynchronization mechanism, the partial linearity of M-M functions, and applies the linear consistency test method to recover the secret key. It is shown that an M-M function should not be implemented by itself but rather in combination with other nonlinear components in stream ciphers using linear mechanisms to prevent the proposed attack. It is also shown that the use of linear resynchronization mechanisms should be avoided despite their high efficiency in stream ciphers filtered by M-M functions. 展开更多
关键词 stream ciphers Maiorana-McFarland (M-M) functions CRYPTANALYSIS resynchronization attack
原文传递
CeTrivium:A Stream Cipher Based on Cellular Automata for Securing Real-Time Multimedia Transmission
3
作者 Osama S.Younes Abdulmohsen Alharbi +3 位作者 Ali Yasseen Faisal Alshareef Faisal Albalawi Umar A.Albalawi 《Computer Systems Science & Engineering》 SCIE EI 2023年第12期2895-2920,共26页
Due to their significant correlation and redundancy,conventional block cipher cryptosystems are not efficient in encryptingmultimedia data.Streamciphers based onCellularAutomata(CA)can provide amore effective solution... Due to their significant correlation and redundancy,conventional block cipher cryptosystems are not efficient in encryptingmultimedia data.Streamciphers based onCellularAutomata(CA)can provide amore effective solution.The CA have recently gained recognition as a robust cryptographic primitive,being used as pseudorandom number generators in hash functions,block ciphers and stream ciphers.CA have the ability to perform parallel transformations,resulting in high throughput performance.Additionally,they exhibit a natural tendency to resist fault attacks.Few stream cipher schemes based on CA have been proposed in the literature.Though,their encryption/decryption throughput is relatively low,which makes them unsuitable formultimedia communication.Trivium and Grain are efficient stream ciphers that were selected as finalists in the eSTREAM project,but they have proven to be vulnerable to differential fault attacks.This work introduces a novel and scalable stream cipher named CeTrivium,whose design is based on CA.CeTrivium is a 5-neighborhood CA-based streamcipher inspired by the designs of Trivium and Grain.It is constructed using three building blocks:the Trivium(Tr)block,the Nonlinear-CA(NCA)block,and the Nonlinear Mixing(NM)block.The NCA block is a 64-bit nonlinear hybrid 5-neighborhood CA,while the Tr block has the same structure as the Trivium stream cipher.The NM block is a nonlinear,balanced,and reversible Boolean function that mixes the outputs of the Tr and NCA blocks to produce a keystream.Cryptanalysis of CeTrivium has indicated that it can resist various attacks,including correlation,algebraic,fault,cube,Meier and Staffelbach,and side channel attacks.Moreover,the scheme is evaluated using histogramand spectrogramanalysis,aswell as several differentmeasurements,including the correlation coefficient,number of samples change rate,signal-to-noise ratio,entropy,and peak signal-to-noise ratio.The performance of CeTrivium is evaluated and compared with other state-of-the-art techniques.CeTrivium outperforms them in terms of encryption throughput while maintaining high security.CeTrivium has high encryption and decryption speeds,is scalable,and resists various attacks,making it suitable for multimedia communication. 展开更多
关键词 stream ciphers cellular automata securing real-time streaming CRYPTOGRAPHY CeTrivium
下载PDF
Scan-Based Attack on Stream Ciphers: A Case Study on eSTREAM Finalists
4
作者 邹敏辉 马坤 +1 位作者 吴剀劼 沙行勉 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第4期646-655,共10页
Scan-based design for test (DFT) is a powerful and the most popular testing technique. However, while scan-based DFT improves test efficiency, it also leaves a side channel to the privacy information stored in the c... Scan-based design for test (DFT) is a powerful and the most popular testing technique. However, while scan-based DFT improves test efficiency, it also leaves a side channel to the privacy information stored in the chip. This paper investigates the side channel and proposes a simple but powerful scan-based attack that can reveal the key and/or state stored in the chips that implement the state-of-the-art stream ciphers with less than 85 scan-out vectors. 展开更多
关键词 scan-based attack stream cipher linear and non-linear feedback shift register scan-based design for test
原文传递
Enhanced Parallelized DNA-Coded Stream Cipher Based on Multiplayer Prisoners’Dilemma
5
作者 Khaled M.Suwais 《Computers, Materials & Continua》 SCIE EI 2023年第5期2685-2704,共20页
Data encryption is essential in securing exchanged data between connected parties.Encryption is the process of transforming readable text into scrambled,unreadable text using secure keys.Stream ciphers are one type of... Data encryption is essential in securing exchanged data between connected parties.Encryption is the process of transforming readable text into scrambled,unreadable text using secure keys.Stream ciphers are one type of an encryption algorithm that relies on only one key for decryption and as well as encryption.Many existing encryption algorithms are developed based on either a mathematical foundation or on other biological,social or physical behaviours.One technique is to utilise the behavioural aspects of game theory in a stream cipher.In this paper,we introduce an enhanced Deoxyribonucleic acid(DNA)-coded stream cipher based on an iterated n-player prisoner’s dilemma paradigm.Our main goal is to contribute to adding more layers of randomness to the behaviour of the keystream generation process;these layers are inspired by the behaviour of multiple players playing a prisoner’s dilemma game.We implement parallelism to compensate for the additional processing time that may result fromadding these extra layers of randomness.The results show that our enhanced design passes the statistical tests and achieves an encryption throughput of about 1,877 Mbit/s,which makes it a feasible secure stream cipher. 展开更多
关键词 ENCRYPTION game theory DNA cryptography stream cipher parallel computing
下载PDF
A novel chaotic stream cipher and its application to palmprint template protection 被引量:3
6
作者 李恒建 张家树 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第4期102-111,共10页
Based on a coupled nonlinear dynamic filter (NDF), a novel chaotic stream cipher is presented in this paper and employed to protect palmprint templates. The chaotic pseudorandom bit generator (PRBG) based on a cou... Based on a coupled nonlinear dynamic filter (NDF), a novel chaotic stream cipher is presented in this paper and employed to protect palmprint templates. The chaotic pseudorandom bit generator (PRBG) based on a coupled NDF, which is constructed in an inverse flow, can generate multiple bits at one iteration and satisfy the security requirement of cipher design. Then, the stream cipher is employed to generate cancelable competitive code palmprint biometrics for template protection. The proposed cancelable palmprint authentication system depends on two factors: the palmprint biometric and the password/token. Therefore, the system provides high-confidence and also protects the user's privacy. The experimental results of verification on the Hong Kong PolyU Palmprint Database show that the proposed approach has a large template re-issuance ability and the equal error rate can achieve 0.02%. The performance of the palmprint template protection scheme proves the good practicability and security of the proposed stream cipher. 展开更多
关键词 chaotic stream cipher coupled nonlinear dynamic filter biometric protection cancelable competitive code
下载PDF
Algebraic Attack on Filter-Combiner Model Keystream Generators
7
作者 WUZhi-ping YEDing-feng MAWei-ju 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期259-262,共4页
Algebraic attack was applied to attack Filter-Combintr model keystreamgenerators. We proposed the technique of function composition to improve the model, and the improvedmodel can resist the algebraic attack. A new cr... Algebraic attack was applied to attack Filter-Combintr model keystreamgenerators. We proposed the technique of function composition to improve the model, and the improvedmodel can resist the algebraic attack. A new criterion for designing Filter-Combiner model was alsoproposed: the total length I. of Linear Finite State Machines used in the model should be largeenough and the degree d of Filter-Combiner function should be approximate [L/2]. 展开更多
关键词 algebraic attack Filter-Combiner model stream cipher 'XL' algorithm function composition
下载PDF
Theoretical design for a class of chaotic stream cipher based on nonlinear coupled feedback
8
作者 HuGuojie WangLin FengZhengjin 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2005年第1期155-159,共5页
A class of chaotic map called piecewise-quadratic-equation map to design feedback stream cipher is proposed. Such map can generate chaotic signals that have uniform distribution function, δ-like autocorrelation funct... A class of chaotic map called piecewise-quadratic-equation map to design feedback stream cipher is proposed. Such map can generate chaotic signals that have uniform distribution function, δ-like autocorrelation function. Compared with the piecewise-linear map, this map provides enhanced security in that they can maintain the original perfect statistical properties, as well as overcome the defect of piecewise-linearity and expand the key space. This paper presents a scheme to improve the local complexity of the chaotic stream cipher based on the piecewise-quadratic-equationmap. Both the theoretic analysis and the results of simulation show that this scheme improves the microstructure of the phase-space graph on condition that the good properties of the original scheme are remained. 展开更多
关键词 CHAOS stream cipher nonlinear-coupled feedback phase-space graph.
下载PDF
Graph-Based Replication and Two Factor Authentication in Cloud Computing
9
作者 S.Lavanya N.M.Saravanakumar 《Computer Systems Science & Engineering》 SCIE EI 2023年第6期2869-2883,共15页
Many cutting-edge methods are now possible in real-time commercial settings and are growing in popularity on cloud platforms.By incorporating new,cutting-edge technologies to a larger extent without using more infrast... Many cutting-edge methods are now possible in real-time commercial settings and are growing in popularity on cloud platforms.By incorporating new,cutting-edge technologies to a larger extent without using more infrastructures,the information technology platform is anticipating a completely new level of devel-opment.The following concepts are proposed in this research paper:1)A reliable authentication method Data replication that is optimised;graph-based data encryp-tion and packing colouring in Redundant Array of Independent Disks(RAID)sto-rage.At the data centre,data is encrypted using crypto keys called Key Streams.These keys are produced using the packing colouring method in the web graph’s jump graph.In order to achieve space efficiency,the replication is carried out on optimised many servers employing packing colours.It would be thought that more connections would provide better authentication.This study provides an innovative architecture with robust security,enhanced authentication,and low cost. 展开更多
关键词 Graph-based encryption REPLICATION ENCRYPTION packing coloring jump graph web graph stream cipher key stream
下载PDF
Statistical Characteristics of the Complexity for Prime-Periodic Sequences
10
作者 NIUZhi-hua LINai-cheng XIAOGuo-zhen 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期211-213,共3页
Using the fact that the factorization of x^N — 1 over GF(2) is especiallyexplicit, we completely establish the distributions and the expected values of the lineal complexityand the k-error linear complexity of the N-... Using the fact that the factorization of x^N — 1 over GF(2) is especiallyexplicit, we completely establish the distributions and the expected values of the lineal complexityand the k-error linear complexity of the N-periodic sequences respectively,where N is an odd primeand 2 is a primitive root modulo N. The results show that there are a large percentage of sequenceswith both the linear complexity and the k-enor linear complexity not less than N, quite close totheir maximum possible values. 展开更多
关键词 stream ciphers periodic sequences linear complexity k-error linearcomplexity
下载PDF
Binary Sequences from a Pair of Elliptic Curves
11
作者 CHEN Zhixiong ZHANG Ning XIAO Guozhen 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1511-1515,共5页
A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess "good" cryptographie properties of 0-1 distribution, long... A family of binary sequences were constructed by using an elliptic curve and its twisted curves over finite fields. It was shown that these sequences possess "good" cryptographie properties of 0-1 distribution, long period and large linear complexity. The results indicate that such se quences provide strong potential applications in cryptography. 展开更多
关键词 pseudo-random sequences elliptic curves stream ciphers elliptic curve cryptography
下载PDF
On k-Error Linear Complexity of Some Explicit Nonlinear Pseudorandom Sequences
12
作者 CHEN Zhixiong WU Chenhuang 《Wuhan University Journal of Natural Sciences》 CAS 2008年第5期577-581,共5页
Combining with the research on the linear complexity of explicit nonlinear generators of pseudorandom sequences, we study the stability on linear complexity of two classes of explicit inversive generators and two clas... Combining with the research on the linear complexity of explicit nonlinear generators of pseudorandom sequences, we study the stability on linear complexity of two classes of explicit inversive generators and two classes of explicit nonlinear generators. We present some lower bounds in theory on the k-error linear complexity of these explicit generatol's, which further improve the cryptographic properties of the corresponding number generators and provide very useful information when they are applied to cryptography. 展开更多
关键词 stream ciphers k-error linear complexity explicitinversive generators explicit nonlinear generators
下载PDF
Linear complexity of Ding generalized cyclotomic sequences 被引量:2
13
作者 闫统江 陈智雄 肖国镇 《Journal of Shanghai University(English Edition)》 CAS 2007年第1期22-26,共5页
Minimal polynomials and linear complexity of binary Ding generalized cyclotomic sequences of order 2 with the two-prime residue ring Zpq are obtained by Bai in 2005. In this paper, we obtain linear complexity and mini... Minimal polynomials and linear complexity of binary Ding generalized cyclotomic sequences of order 2 with the two-prime residue ring Zpq are obtained by Bai in 2005. In this paper, we obtain linear complexity and minimal polynomials of all Ding generalized cyclotomic sequences. Our result shows that linear complexity of these sequences takes on the values pq and pq-1 on our necessary and sufficient condition with probability 1/4 and the lower bound (pq - 1)/2 with probability 1/8. This shows that most of these sequences are good. We also obtained that linear complexity and minimal polynomials of these sequences are independent of their orders. This makes it no more difficult in choosing proper p and q. 展开更多
关键词 stream cipher generalized cyclotomic sequence linear complexity minimal polynomial
下载PDF
A Novel Pipelining Encryption Hardware System with High Throughput and High Integration for 5G
14
作者 Yuntao Liu Zesheng Shen +1 位作者 Shuo Fang Yun Wang 《China Communications》 SCIE CSCD 2022年第6期1-10,共10页
This paper presents a ZUC-256 stream cipher algorithm hardware system in order to prevent the advanced security threats for 5 G wireless network.The main innovation of the hardware system is that a six-stage pipeline ... This paper presents a ZUC-256 stream cipher algorithm hardware system in order to prevent the advanced security threats for 5 G wireless network.The main innovation of the hardware system is that a six-stage pipeline scheme comprised of initialization and work stage is employed to enhance the solving speed of the critical logical paths.Moreover,the pipeline scheme adopts a novel optimized hardware structure to fast complete the Mod(231-1)calculation.The function of the hardware system has been validated experimentally in detail.The hardware system shows great superiorities.Compared with the same type system in recent literatures,the logic delay reduces by 47%with an additional hardware resources of only 4 multiplexers,the throughput rate reaches 5.26 Gbps and yields at least 45%better performance,the throughput rate per unit area increases 14.8%.The hardware system provides a faster and safer encryption module for the 5G wireless network. 展开更多
关键词 encryption hardware system for 5G ZUC-256 stream cipher algorithm pipeline scheme throughput rate integration rate
下载PDF
Fault Attack on the Balanced Shrinking Generator
15
作者 GAO Juntao LI Xuelian HU Yupu 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1773-1776,共4页
Fault analysis, belonging to indirect attack, is a cryptanalysis technique for the physical implementation of cryptosystem. In this paper, we propose a fault attack on the Balanced Shrinking Generator. The results sho... Fault analysis, belonging to indirect attack, is a cryptanalysis technique for the physical implementation of cryptosystem. In this paper, we propose a fault attack on the Balanced Shrinking Generator. The results show that the attacker can obtain the secret key by analyzing faulty output sequences which is produced by changing control clock of one of Linear Feedback Shift Registers (LFSR). Therefore, the balanced shrinking generator has a trouble in hardware implementation. 展开更多
关键词 stream cipher CRYPTANALYSIS fault attack balanced shrinking generator
下载PDF
Modified constructions of binary sequences using multiplicative inverse
16
作者 CHEN Zhi-xiong LIN Zhi-xing 《Applied Mathematics(A Journal of Chinese Universities)》 SCIE CSCD 2008年第4期490-500,共11页
Two new families of finite binary sequences are constructed using multiplicative inverse. The sequences are shown to have strong pseudorandom properties by using some estimates of certain exponential sums over finite ... Two new families of finite binary sequences are constructed using multiplicative inverse. The sequences are shown to have strong pseudorandom properties by using some estimates of certain exponential sums over finite fields. The constructions can be implemented fast since multiplicative inverse over finite fields can be computed in polynomial time. 展开更多
关键词 stream cipher binary sequence multiplicative inverse PSEUDORANDOMNESS exponential sum
下载PDF
A Note on Determine the Greatest Common Subfamily of Two NFSRs by Grbner Basis
17
作者 WANG Zhongxiao QI Wenfeng TIAN Tian 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2015年第5期1231-1242,共12页
For nonlinear feedback shift registers (NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If th... For nonlinear feedback shift registers (NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If the greatest common subfamily is exactly the set of all sequences which can be generated by both of them, the authors can determine it by Grobner basis theory. Otherwise, the authors can determine it under some conditions and partly solve the problem. 展开更多
关键词 Greatest common subfamily Grobner basis nonlinear feedback shift register stream cipher
下载PDF
Cipher quasi-chaotic code for frequency hopping communications
18
作者 王宏霞 何晨 虞厥邦 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2004年第3期248-256,共9页
The chaotic frequency hopping (FH) communication systems have been presented so far. The chaotic sequences possesses good randomness and sensitive dependence on initial conditions, which is quite advantageous to run t... The chaotic frequency hopping (FH) communication systems have been presented so far. The chaotic sequences possesses good randomness and sensitive dependence on initial conditions, which is quite advantageous to run the FH codes in code-division multiple access (CDMA) systems. But the finite precision of computation and the fact of the low-dimensional chaos predicted easily cause difficulty in chaotic application. In this paper, some disadvantages associated with the conventional FH codes and the chaotic code scrambled by m-sequences are reviewed briefly. In order to overcome these drawbacks to some extents, a new higher performance FH code called cipher quasi-chaotic (CQC) code is proposed, which is generated by combining the clock-controlled stream cipher technique and chaotic dynamics. Performance analysis applying in FH communication systems of this kind of code is given. The privacy of the CQC sequence is also analyzed. 展开更多
关键词 frequency hopping Hamming correlation CHAOS clock-controlled stream cipher.
下载PDF
Design of Feedback Shift Register of Against Power Analysis Attack
19
作者 Yongbin Zhao XuYang RanranLi 《Computers, Materials & Continua》 SCIE EI 2019年第2期517-527,共11页
Stream ciphers based on linear feedback shift register(LFSR)are suitable for constrained environments,such as satellite communications,radio frequency identification devices tag,sensor networks and Internet of Things,... Stream ciphers based on linear feedback shift register(LFSR)are suitable for constrained environments,such as satellite communications,radio frequency identification devices tag,sensor networks and Internet of Things,due to its simple hardware structures,high speed encryption and lower power consumption.LFSR,as a cryptographic primitive,has been used to generate a maximum period sequence.Because the switching of the status bits is regular,the power consumption of the LFSR is correlated in a linear way.As a result,the power consumption characteristics of stream cipher based on LFSR are vulnerable to leaking initialization vectors under the power attacks.In this paper,a new design of LFSR against power attacks is proposed.The power consumption characteristics of LFSR can be masked by using an additional LFSR and confused by adding a new filter Boolean function and a flip-flop.The design method has been implemented easily by circuits in this new design in comparison with the others. 展开更多
关键词 stream cipher feedback shift register power analysis Boolean function
下载PDF
Weak generalized self-shrinking generators
20
作者 Dong Lihua Hu Yupu 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第2期407-411,共5页
The security of certain classes of the generalized self-shrinking sequence (GSS) generators is analyzed. Firstly, it is shown that the security of these GSS generators is equivalent to the security of the GSS genera... The security of certain classes of the generalized self-shrinking sequence (GSS) generators is analyzed. Firstly, it is shown that the security of these GSS generators is equivalent to the security of the GSS generators of the class-1, after which two effective key recovery attacks on the GSS generators of the class-1 are developed to evaluate their security. 展开更多
关键词 CRYPTOGRAPHY stream cipher Key recovery attacks Generalized self-shrinking sequence.
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部