期刊文献+
共找到1,235篇文章
< 1 2 62 >
每页显示 20 50 100
Towards Post-Quantum Cryptography Using Thermal Noise Theory and True Random Numbers Generation 被引量:1
1
作者 Protais Ndagijimana Fulgence Nahayo +2 位作者 Marc Kokou Assogba Adoté François-Xavier Ametepe Juma Shabani 《Journal of Information Security》 2020年第3期149-160,共12页
The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the br... The advent of quantum computers and algorithms challenges the semantic security of symmetric and asymmetric cryptosystems. Thus, the implementation of new cryptographic primitives is essential. They must follow the breakthroughs and properties of quantum calculators which make vulnerable existing cryptosystems. In this paper, we propose a random number generation model based on evaluation of the thermal noise power of the volume elements of an electronic system with a volume of 58.83 cm<sup>3</sup>. We prove through the sampling of the temperature of each volume element that it is difficult for an attacker to carry out an exploit. In 12 seconds, we generate for 7 volume elements, a stream of randomly generated keys of 187 digits that will be transmitted from source to destination through the properties of quantum cryptography. 展开更多
关键词 Thermal Noise True Random Numbers ALGORITHM post-quantum cryptography
下载PDF
A novel hybrid authentication protocol utilizing lattice-based cryptography for IoT devices in fog networks
2
作者 Kumar Sekhar Roy Subhrajyoti Deb Hemanta Kumar Kalita 《Digital Communications and Networks》 SCIE CSCD 2024年第4期989-1000,共12页
The Internet of Things(IoT)has taken the interconnected world by storm.Due to their immense applicability,IoT devices are being scaled at exponential proportions worldwide.But,very little focus has been given to secur... The Internet of Things(IoT)has taken the interconnected world by storm.Due to their immense applicability,IoT devices are being scaled at exponential proportions worldwide.But,very little focus has been given to securing such devices.As these devices are constrained in numerous aspects,it leaves network designers and administrators with no choice but to deploy them with minimal or no security at all.We have seen distributed denial-ofservice attacks being raised using such devices during the infamous Mirai botnet attack in 2016.Therefore we propose a lightweight authentication protocol to provide proper access to such devices.We have considered several aspects while designing our authentication protocol,such as scalability,movement,user registration,device registration,etc.To define the architecture we used a three-layered model consisting of cloud,fog,and edge devices.We have also proposed several pre-existing cipher suites based on post-quantum cryptography for evaluation and usage.We also provide a fail-safe mechanism for a situation where an authenticating server might fail,and the deployed IoT devices can self-organize to keep providing services with no human intervention.We find that our protocol works the fastest when using ring learning with errors.We prove the safety of our authentication protocol using the automated validation of Internet security protocols and applications tool.In conclusion,we propose a safe,hybrid,and fast authentication protocol for authenticating IoT devices in a fog computing environment. 展开更多
关键词 Internet of things AUTHENTICATION post-quantum cryptography Lattice-based cryptography Cloud computing Fog computing FAIL-SAFE
下载PDF
A Holistic Secure Communication Mechanism Using a Multilayered Cryptographic Protocol to Enhanced Security
3
作者 Fauziyah Zhaoshun Wang Mujahid Tabassum 《Computers, Materials & Continua》 SCIE EI 2024年第3期4417-4452,共36页
In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic method... In an era characterized by digital pervasiveness and rapidly expanding datasets,ensuring the integrity and reliability of information is paramount.As cyber threats evolve in complexity,traditional cryptographic methods face increasingly sophisticated challenges.This article initiates an exploration into these challenges,focusing on key exchanges(encompassing their variety and subtleties),scalability,and the time metrics associated with various cryptographic processes.We propose a novel cryptographic approach underpinned by theoretical frameworks and practical engineering.Central to this approach is a thorough analysis of the interplay between Confidentiality and Integrity,foundational pillars of information security.Our method employs a phased strategy,beginning with a detailed examination of traditional cryptographic processes,including Elliptic Curve Diffie-Hellman(ECDH)key exchanges.We also delve into encrypt/decrypt paradigms,signature generation modes,and the hashes used for Message Authentication Codes(MACs).Each process is rigorously evaluated for performance and reliability.To gain a comprehensive understanding,a meticulously designed simulation was conducted,revealing the strengths and potential improvement areas of various techniques.Notably,our cryptographic protocol achieved a confidentiality metric of 9.13 in comprehensive simulation runs,marking a significant advancement over existing methods.Furthermore,with integrity metrics at 9.35,the protocol’s resilience is further affirmed.These metrics,derived from stringent testing,underscore the protocol’s efficacy in enhancing data security. 展开更多
关键词 cryptographIC SECURITY privacy preservation DECRYPTION INTEGRITY
下载PDF
Performance Comparison of Hyper-V and KVM for Cryptographic Tasks in Cloud Computing
4
作者 Nader Abdel Karim Osama A.Khashan +4 位作者 Waleed K.Abdulraheem Moutaz Alazab Hasan Kanaker Mahmoud E.Farfoura Mohammad Alshinwan 《Computers, Materials & Continua》 SCIE EI 2024年第2期2023-2045,共23页
As the extensive use of cloud computing raises questions about the security of any personal data stored there,cryptography is being used more frequently as a security tool to protect data confidentiality and privacy i... As the extensive use of cloud computing raises questions about the security of any personal data stored there,cryptography is being used more frequently as a security tool to protect data confidentiality and privacy in the cloud environment.A hypervisor is a virtualization software used in cloud hosting to divide and allocate resources on various pieces of hardware.The choice of hypervisor can significantly impact the performance of cryptographic operations in the cloud environment.An important issue that must be carefully examined is that no hypervisor is completely superior in terms of performance;Each hypervisor should be examined to meet specific needs.The main objective of this study is to provide accurate results to compare the performance of Hyper-V and Kernel-based Virtual Machine(KVM)while implementing different cryptographic algorithms to guide cloud service providers and end users in choosing the most suitable hypervisor for their cryptographic needs.This study evaluated the efficiency of two hypervisors,Hyper-V and KVM,in implementing six cryptographic algorithms:Rivest,Shamir,Adleman(RSA),Advanced Encryption Standard(AES),Triple Data Encryption Standard(TripleDES),Carlisle Adams and Stafford Tavares(CAST-128),BLOWFISH,and TwoFish.The study’s findings show that KVM outperforms Hyper-V,with 12.2%less Central Processing Unit(CPU)use and 12.95%less time overall for encryption and decryption operations with various file sizes.The study’s findings emphasize how crucial it is to pick a hypervisor that is appropriate for cryptographic needs in a cloud environment,which could assist both cloud service providers and end users.Future research may focus more on how various hypervisors perform while handling cryptographic workloads. 展开更多
关键词 Cloud computing performance VIRTUALIZATION hypervisors HYPER-V KVM cryptographic algorithm
下载PDF
NTRU_SSS:Anew Method Signcryption Post Quantum Cryptography Based on Shamir’s Secret Sharing 被引量:1
5
作者 Asma Ibrahim Hussein Abeer Tariq MaoLood Ekhlas Khalaf Gbashi 《Computers, Materials & Continua》 SCIE EI 2023年第7期753-769,共17页
With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).... With the advent of quantum computing,numerous efforts have been made to standardize post-quantum cryptosystems with the intention of(eventually)replacing Elliptic Curve Cryptography(ECC)and Rivets-Shamir-Adelman(RSA).A modified version of the traditional N-Th Degree Truncated Polynomial Ring(NTRU)cryptosystem called NTRU Prime has been developed to reduce the attack surface.In this paper,the Signcryption scheme was proposed,and it is most efficient than others since it reduces the complexity and runs the time of the code execution,and at the same time,provides a better security degree since it ensures the integrity of the sent message,confidentiality of the data,forward secrecy when using refreshed parameters for each session.Unforgeability to prevent the man-in-the-middle attack from being active or passive,and non-repudiation when the sender can’t deny the recently sent message.This study aims to create a novel NTRU cryptography algorithm system that takes advantage of the security features of curve fitting operations and the valuable characteristics of chaotic systems.The proposed algorithm combines the(NTRU Prime)and Shamir’s Secret Sharing(SSS)features to improve the security of the NTRU encryption and key generation stages that rely on robust polynomial generation.Based on experimental results and a comparison of the time required for crucial exchange between NTRU-SSS and the original NTRU,this study shows a rise in complexity with a decrease in execution time in the case when compared to the original NTRU.It’s encouraging to see signs that the suggested changes to the NTRU work to increase accuracy and efficiency. 展开更多
关键词 post-quantum cryptography NTRU Shamir’s secret sharing public key
下载PDF
Classification Model for IDS Using Auto Cryptographic Denoising Technique
6
作者 N.Karthikeyan P.Sivaprakash S.Karthik 《Computer Systems Science & Engineering》 SCIE EI 2023年第4期671-685,共15页
Intrusion detection systems(IDS)are one of the most promising ways for securing data and networks;In recent decades,IDS has used a variety of categorization algorithms.These classifiers,on the other hand,do not work e... Intrusion detection systems(IDS)are one of the most promising ways for securing data and networks;In recent decades,IDS has used a variety of categorization algorithms.These classifiers,on the other hand,do not work effectively unless they are combined with additional algorithms that can alter the classifier’s parameters or select the optimal sub-set of features for the problem.Optimizers are used in tandem with classifiers to increase the stability and with efficiency of the classifiers in detecting invasion.These algorithms,on the other hand,have a number of limitations,particularly when used to detect new types of threats.In this paper,the NSL KDD dataset and KDD Cup 99 is used to find the performance of the proposed classifier model and compared;These two IDS dataset is preprocessed,then Auto Cryptographic Denoising(ACD)adopted to remove noise in the feature of the IDS dataset;the classifier algorithms,K-Means and Neural network classifies the dataset with adam optimizer.IDS classifier is evaluated by measuring performance measures like f-measure,recall,precision,detection rate and accuracy.The neural network obtained the highest classifying accuracy as 91.12%with drop-out function that shows the efficiency of the classifier model with drop-out function for KDD Cup99 dataset.Explaining their power and limitations in the proposed methodology that could be used in future works in the IDS area. 展开更多
关键词 Auto cryptographic denoising(ACD) classifier intrusion detection system(IDS) OPTIMIZER performance measures
下载PDF
支持等式测试及密码逆向防火墙的SM9标识加密方案 被引量:2
7
作者 熊虎 林烨 姚婷 《计算机研究与发展》 EI CSCD 北大核心 2024年第4期1070-1084,共15页
支持等式测试的标识加密(identity-based encryption with equality test, IBEET)体制解决了传统等式测试方案中证书管理的问题,得到了广泛的关注.但现有的IBEET体制难以抵抗渗透攻击,且都是基于国外密码算法设计,不具有自主知识产权.... 支持等式测试的标识加密(identity-based encryption with equality test, IBEET)体制解决了传统等式测试方案中证书管理的问题,得到了广泛的关注.但现有的IBEET体制难以抵抗渗透攻击,且都是基于国外密码算法设计,不具有自主知识产权.基于此,提出一种支持等式测试并具有密码逆向防火墙的SM9标识加密方案(SM9 identity-based encryption scheme with equality test and cryptographic reverse firewalls, SM9-IBEET-CRF).该方案在用户与云服务器的上行信道间部署密码逆向防火墙(cryptographic reverse firewalls,CRF),对用户发出的信息执行重随机化以达到抵抗渗透攻击的作用.该方案拓展国密算法SM9至IBEET领域中,提升其运行效率并丰富国密算法在云计算领域的研究.给出了SM9-IBEET-CRF的形式化定义和安全模型,并在随机预言机模型中考虑2种不同的敌手将此方案在选择密文攻击下的不可区分性与单向性分别形式化地规约到BDH困难假设上.同时,该方案通过考虑第3种敌手证明CRF的部署为其带来维持功能性、保留安全性以及抵抗渗透性.实验仿真和分析结果展示了该方案的有效性. 展开更多
关键词 SM9 等式测试 密码逆向防火墙 标识加密 渗透攻击
下载PDF
天地一体化网络安全挑战及创新方案 被引量:1
8
作者 李金慧 黄铖斌 +1 位作者 王锦华 刘洋 《电信科学》 北大核心 2024年第6期79-88,共10页
主要探讨了天地一体化网络在6G时代面临的安全挑战,提出了一种基于量子安全的创新方案。首先,介绍了天地一体化网络的发展背景和组网架构演进趋势,包括透明转发架构和星上再生架构的特点和应用场景。接着,分析了天地一体化网络面临的安... 主要探讨了天地一体化网络在6G时代面临的安全挑战,提出了一种基于量子安全的创新方案。首先,介绍了天地一体化网络的发展背景和组网架构演进趋势,包括透明转发架构和星上再生架构的特点和应用场景。接着,分析了天地一体化网络面临的安全挑战,特别是数据传输安全风险和接入认证风险。针对这些挑战,提出了一种基于量子技术保障天地一体化网络安全的创新方案,利用量子通信的无条件安全性和后量子密码算法的优势,为天地一体化网络提供端到端的安全通信保障。最后,验证了采用量子技术保障天地一体化网络安全创新方案的可行性。 展开更多
关键词 天地一体化网络 6G 量子 网络安全 后量子密码
下载PDF
基于FBR特征的密码算法识别
9
作者 向广利 蒋欣 +1 位作者 张于洁 杨立新 《计算机应用与软件》 北大核心 2024年第11期358-365,共8页
针对现有的密码算法识别存在密文特征提取不足和识别准确率低等问题,提出一种FBR密文特征提取方法。该方法结合随机性测试中的频率(Frequency)、块内频率(Block Frequency)和游程(Run)三种方法,定义出密文的码元次数统计值、游程次数统... 针对现有的密码算法识别存在密文特征提取不足和识别准确率低等问题,提出一种FBR密文特征提取方法。该方法结合随机性测试中的频率(Frequency)、块内频率(Block Frequency)和游程(Run)三种方法,定义出密文的码元次数统计值、游程次数统计值和块内次数统计值,基于三种统计值构造出FBR特征。实验使用支持向量机对三种混合数据集分别进行密文二分类和多分类实验。实验结果表明,该方法所提取的FBR密文特征对比已有表现良好的密文特征,其平均识别准确率得到较高的提升,充分证明了该方法的有效性。 展开更多
关键词 密码算法识别 特征提取 FBR特征 支持向量机
下载PDF
面向打赢信息化战争的军队密码管理复合型人才培养
10
作者 韩继红 和志鸿 +1 位作者 袁霖 张畅 《军事高等教育研究》 2024年第2期25-29,共5页
从岗位能力、知识结构和素质要求三方面分析了军队密码管理人才“军政技合一,多学科兼顾”的复合性特点,提出了新时代军队密码管理人才培养理念,从三维立体交叉的本科专业课程体系、多学科知识融合的专业系列教材、符合创新和实战要求... 从岗位能力、知识结构和素质要求三方面分析了军队密码管理人才“军政技合一,多学科兼顾”的复合性特点,提出了新时代军队密码管理人才培养理念,从三维立体交叉的本科专业课程体系、多学科知识融合的专业系列教材、符合创新和实战要求的专业实践环境以及多层次密码管理人才培养体系等方面探索了密码管理复合型人才培养的有效举措。 展开更多
关键词 密码管理 复合型人才 人才培养 信息化战争
下载PDF
正确性可验证的密文图数据最短路径外包计算方案
11
作者 丁红发 于莹莹 蒋合领 《计算机科学》 CSCD 北大核心 2024年第5期400-413,共14页
地理位置、社交网络等海量图数据应用广泛且包含大量隐私,通常需要安全的外包计算来提供多样化的查询服务。然而,如何设计正确性可验证的图数据外包计算协议仍是公开的难题。为此,提出了加密图数据上正确性可验证的精确最短路径外包计... 地理位置、社交网络等海量图数据应用广泛且包含大量隐私,通常需要安全的外包计算来提供多样化的查询服务。然而,如何设计正确性可验证的图数据外包计算协议仍是公开的难题。为此,提出了加密图数据上正确性可验证的精确最短路径外包计算方案。该方案利用加法同态加密构造密态图数据上的广度优先最短路径计算算法,支持加密图数据的精确最短距离查询外包计算;其次,基于双线性映射累加器构造最短路径外包计算结果的概率正确性验证机制。分析和证明表明,该方案能以概率可靠性实现正确性可验证的精确最短路径的外包计算,具备随机预言模型下的IND-CCA2安全。对比实验结果表明,所提方案相比其他相关方案在安全性、功能性方面有显著优势,性能上较已有可验证图数据外包计算方案在初始化及加密环节、查询环节、验证及解密环节的时间开销分别降低了0.15%~23.19%,12.91%~30.89%和1.13%~18.62%。 展开更多
关键词 图数据外包计算 可验证 最短路径查询 密码累加器 同态加密
下载PDF
支持密码逆向防火墙的基于SM9的属性基可搜索加密方案
12
作者 高改梅 段明博 +2 位作者 荀亚玲 刘春霞 党伟超 《计算机应用》 CSCD 北大核心 2024年第11期3495-3502,共8页
针对属性基可搜索加密(ABSE)方案大都基于非国密算法设计,且无法抵抗内部算法替换攻击(ASA)的问题,提出一种支持密码逆向防火墙的基于SM9的属性基可搜索加密方案(SM9ABSE-CRF)。该方案将国密算法SM9扩展至ABSE领域,实现了细粒度数据访... 针对属性基可搜索加密(ABSE)方案大都基于非国密算法设计,且无法抵抗内部算法替换攻击(ASA)的问题,提出一种支持密码逆向防火墙的基于SM9的属性基可搜索加密方案(SM9ABSE-CRF)。该方案将国密算法SM9扩展至ABSE领域,实现了细粒度数据访问控制,并引入密码逆向防火墙(CRF)技术有效抵御ASA。分析了SM9ABSE-CRF在判定性Diffie-Hellman(DBDH)假设下满足了选择关键词下的不可区分性,并形式化证明了CRF的部署满足维持功能性、保留安全性以及抵抗泄漏性。理论分析和仿真实验结果表明,与提供CRF的ABSE方案cABKSCRF(consistent Attribute-Based Keyword Search system with CRF)相比,SM9ABSE-CRF具有更高的安全性,并且在索引与陷门生成阶段也表现出显著的性能优势。 展开更多
关键词 密码逆向防火墙 可搜索加密 属性基加密 SM9算法 算法替换攻击
下载PDF
TLERAD: Transfer Learning for Enhanced Ransomware Attack Detection
13
作者 Isha Sood Varsha Sharm 《Computers, Materials & Continua》 SCIE EI 2024年第11期2791-2818,共28页
Ransomware has emerged as a critical cybersecurity threat,characterized by its ability to encrypt user data or lock devices,demanding ransom for their release.Traditional ransomware detection methods face limitations ... Ransomware has emerged as a critical cybersecurity threat,characterized by its ability to encrypt user data or lock devices,demanding ransom for their release.Traditional ransomware detection methods face limitations due to their assumption of similar data distributions between training and testing phases,rendering them less effective against evolving ransomware families.This paper introduces TLERAD(Transfer Learning for Enhanced Ransomware Attack Detection),a novel approach that leverages unsupervised transfer learning and co-clustering techniques to bridge the gap between source and target domains,enabling robust detection of both known and unknown ransomware variants.The proposed method achieves high detection accuracy,with an AUC of 0.98 for known ransomware and 0.93 for unknown ransomware,significantly outperforming baseline methods.Comprehensive experiments demonstrate TLERAD’s effectiveness in real-world scenarios,highlighting its adapt-ability to the rapidly evolving ransomware landscape.The paper also discusses future directions for enhancing TLERAD,including real-time adaptation,integration with lightweight and post-quantum cryptography,and the incorporation of explainable AI techniques. 展开更多
关键词 Ransomware detection transfer learning unsupervised learning CO-CLUSTERING CYBERSECURITY machine learning lightweight cryptography post-quantum cryptography explainable AI TLERAD
下载PDF
基于后量子密码算法的安全SoC芯片设计
14
作者 张跃军 魏红帅 +2 位作者 汪玚 郑韦芳 张会红 《集成电路与嵌入式系统》 2024年第9期36-41,共6页
后量子密码算法已经成为当前安全领域的研究热点。本文通过对NIST后量子密码算法竞赛候选的Saber算法进行研究,提出一种基于后量子密码算法的安全SoC芯片设计方案。该方案首先分析算法的硬件架构,优化矩阵运算和数值拼接等操作提升硬件... 后量子密码算法已经成为当前安全领域的研究热点。本文通过对NIST后量子密码算法竞赛候选的Saber算法进行研究,提出一种基于后量子密码算法的安全SoC芯片设计方案。该方案首先分析算法的硬件架构,优化矩阵运算和数值拼接等操作提升硬件效率,采用二次验证方式加强算法解密过程的安全性;然后,设计Hash随机数拓展生成模块、加解密模块和数据存储器以及随机数种子生成器,完成Saber算法的硬件IP核;其次,在RISC V处理器、总线和接口电路的基础上,结合时钟门控技术降低功耗,设计基于后量子密码算法的安全SoC芯片。实验结果表明,所设计的安全SoC芯片面积为2.6 mm^(2),等效逻辑门数为90k,芯片内核面积占比为75.2%,PAD面积占比为24.8%,芯片功耗为9.467 mW。 展开更多
关键词 后量子算法 密码算法 安全SoC 硬件安全
下载PDF
基于GPU的大状态密码S盒差分性质评估方法
15
作者 张润莲 张密 +1 位作者 武小年 舒瑞 《计算机应用》 CSCD 北大核心 2024年第9期2785-2790,共6页
大状态的密码S盒能够为对称密码算法提供更好的混淆性,但对大状态S盒的性质评估开销巨大。为高效评估大状态密码S盒的差分性质,提出基于GPU并行计算的大状态密码S盒差分性质评估方法。该方法基于现有的差分均匀度计算方法,针对16比特S... 大状态的密码S盒能够为对称密码算法提供更好的混淆性,但对大状态S盒的性质评估开销巨大。为高效评估大状态密码S盒的差分性质,提出基于GPU并行计算的大状态密码S盒差分性质评估方法。该方法基于现有的差分均匀度计算方法,针对16比特S盒的差分均匀度和32比特S盒的差分性质,分别设计GPU并行方案,通过优化GPU并行粒度和负载均衡提高了核函数和GPU的执行效率,并缩短了计算时间。测试结果表明,相较于CPU方法和GPU并行方法,所提方法大幅降低了大状态S盒差分性质评估的计算时间,提高了对大状态S盒差分性质的评估效率:对16比特S盒差分均匀度的计算时间为0.3 min;对32比特S盒的单个输入差分的最大输出差分概率计算时间约5 min,对它的差分性质计算时间约2.6 h。 展开更多
关键词 密码S盒 差分密码分析 差分均匀度 最大输出差分概率 GPU并行计算
下载PDF
Secure SSL/TLS Communication System Based on Quantum Keys
16
作者 WANG Jigang LU Yuqian +2 位作者 WEI Liping JIANG Xinzao ZHANG Han 《ZTE Communications》 2024年第3期106-115,共10页
Secure Sockets Layer(SSL)and Transport Layer Security(TLS)protocols facilitates a secure framework for identity authentication,data encryption,and message integrity verification.However,with the recent development in ... Secure Sockets Layer(SSL)and Transport Layer Security(TLS)protocols facilitates a secure framework for identity authentication,data encryption,and message integrity verification.However,with the recent development in quantum computing technology,the security of conventional key-based SSL/TLS protocols faces vulnerabilities.In this paper,we propose a scheme by integrating the quantum key into the SSL/TLS framework.Furthermore,the application of post-quantum algorithms is used to enhance and complement the existing encryption suites.Experimental results show that the proposed SSL/TLS communication system based on quantum keys exhibits high performance in latency and throughput.Moreover,the proposed system showcases good resilience against quantum attacks. 展开更多
关键词 SSL/TLS protocols quantum key post-quantum cryptography
下载PDF
基于对比分析的密码安全协议课程案例化设计
17
作者 张艳硕 袁煜淇 +1 位作者 严梓洋 谢绒娜 《北京电子科技学院学报》 2024年第1期82-94,共13页
密码安全协议,又称密码协议,是基于密码学的消息交换协议,旨在网络环境中提供各种安全服务。该协议确保了通信中数据的保密性、完整性和可靠性,是密码学分支学科中涉及计算机网络、通信系统和信息安全领域的技术和方法。其目标是防止数... 密码安全协议,又称密码协议,是基于密码学的消息交换协议,旨在网络环境中提供各种安全服务。该协议确保了通信中数据的保密性、完整性和可靠性,是密码学分支学科中涉及计算机网络、通信系统和信息安全领域的技术和方法。其目标是防止数据在传输过程中受到恶意篡改、窃取或伪造的威胁。由于密码安全协议涉及抽象概念的理解、高数学基础的要求以及实验环境和工具的限制等难点,教学内容和讲授方法一直是该领域的重要研究问题。本文基于对比分析法,提出了层次结构化的密码安全协议案例化教学设计,通过典型教学案例来深入剖析密码安全协议课程的学习,以加深学生对课程内容的理解和应用。 展开更多
关键词 密码安全协议 对比分析 教学设计 人才培养 案例
下载PDF
基于多因素认证的安全密钥协商方案优化分析
18
作者 杨晓云 张彩霞 《集成电路应用》 2024年第8期408-409,共2页
阐述现有的基于多因素认证的安全密钥协商方案,分析存在的问题和挑战,提出一种优化的安全密钥协商方案,该方案结合多因素认证技术和密码学算法,能够提高安全性、减少计算量和通信开销。
关键词 多因素认证 密钥协商 安全性 密码学算法
下载PDF
全同态加密软硬件加速研究进展 被引量:1
19
作者 边松 毛苒 +8 位作者 朱永清 傅云濠 张舟 丁林 张吉良 张博 陈弈 董进 关振宇 《电子与信息学报》 EI CAS CSCD 北大核心 2024年第5期1790-1805,共16页
全同态加密(FHE)是一种重计算、轻交互的多方安全计算协议。在基于全同态加密的计算协议中,尽管计算参与方之间无需多轮交互与大量通信,加密状态下的密态数据处理时间通常是明文计算的10~3~10~6倍,极大地阻碍了这类计算协议的实际落地;... 全同态加密(FHE)是一种重计算、轻交互的多方安全计算协议。在基于全同态加密的计算协议中,尽管计算参与方之间无需多轮交互与大量通信,加密状态下的密态数据处理时间通常是明文计算的10~3~10~6倍,极大地阻碍了这类计算协议的实际落地;而密态数据上的主要处理负担是大规模的并行密码运算和运算所必须的密文及密钥数据搬运需求。该文聚焦软、硬件两个层面上的全同态加密加速这一研究热点,通过系统性地归类及整理当前领域中的文献,讨论全同态加密计算加速的研究现状与展望。 展开更多
关键词 全同态加密 同态算法 密码硬件加速
下载PDF
两类动态密码结构抵抗不可能差分和零相关线性能力评估 被引量:1
20
作者 沈璇 刘国强 +1 位作者 孙兵 何俊 《电子学报》 EI CAS CSCD 北大核心 2024年第3期709-718,共10页
动态密码的设计与分析是当前密码学领域研究的热点.本文针对类CLEFIA动态密码结构和四分组CLEFIA变换簇抵抗不可能差分和零相关线性分析的能力进行评估.当两类动态密码结构的轮函数为双射时,通过研究密码组件的可交换性质,证明了这两类... 动态密码的设计与分析是当前密码学领域研究的热点.本文针对类CLEFIA动态密码结构和四分组CLEFIA变换簇抵抗不可能差分和零相关线性分析的能力进行评估.当两类动态密码结构的轮函数为双射时,通过研究密码组件的可交换性质,证明了这两类动态密码结构各自置换等价于标准静态密码结构.利用建立的置换等价关系,通过构造静态密码结构不可能差分和零相关线性区分器,证明了4n轮类CLEFIA动态密码结构所有结构均存在8轮的不可能差分和零相关线性区分器,证明了4n轮四分组CLEFIA变换簇所有结构均存在9轮的不可能差分和零相关线性区分器. 展开更多
关键词 分组密码 动态密码 类CLEFIA动态密码结构 四分组CLEFIA变换簇 不可能差分 零相关线性
下载PDF
上一页 1 2 62 下一页 到第
使用帮助 返回顶部