期刊文献+
共找到351篇文章
< 1 2 18 >
每页显示 20 50 100
Deep-learning-based ciphertext-only attack on optical double random phase encryption 被引量:11
1
作者 Meihua Liao Shanshan Zheng +4 位作者 Shuixin Pan Dajiang Lu Wenqi He Guohai Situ Xiang Peng 《Opto-Electronic Advances》 SCIE 2021年第5期12-23,共12页
Optical cryptanalysis is essential to the further investigation of more secure optical cryptosystems.Learning-based at-tack of optical encryption eliminates the need for the retrieval of random phase keys of optical e... Optical cryptanalysis is essential to the further investigation of more secure optical cryptosystems.Learning-based at-tack of optical encryption eliminates the need for the retrieval of random phase keys of optical encryption systems but it is limited for practical applications since it requires a large set of plaintext-ciphertext pairs for the cryptosystem to be at-tacked.Here,we propose a two-step deep learning strategy for ciphertext-only attack(COA)on the classical double ran-dom phase encryption(DRPE).Specifically,we construct a virtual DRPE system to gather the training data.Besides,we divide the inverse problem in COA into two more specific inverse problems and employ two deep neural networks(DNNs)to respectively learn the removal of speckle noise in the autocorrelation domain and the de-correlation operation to retrieve the plaintext image.With these two trained DNNs at hand,we show that the plaintext can be predicted in real-time from an unknown ciphertext alone.The proposed learning-based COA method dispenses with not only the retrieval of random phase keys but also the invasive data acquisition of plaintext-ciphertext pairs in the DPRE system.Numerical simulations and optical experiments demonstrate the feasibility and effectiveness of the proposed learning-based COA method. 展开更多
关键词 optical encryption random phase encoding ciphertext-only attack deep learning
下载PDF
RPL-Based IoT Networks under Decreased Rank Attack:Performance Analysis in Static and Mobile Environments
2
作者 Amal Hkiri Mouna Karmani +3 位作者 Omar Ben Bahri Ahmed Mohammed Murayr Fawaz Hassan Alasmari Mohsen Machhout 《Computers, Materials & Continua》 SCIE EI 2024年第1期227-247,共21页
The RPL(IPv6 Routing Protocol for Low-Power and Lossy Networks)protocol is essential for efficient communi-cation within the Internet of Things(IoT)ecosystem.Despite its significance,RPL’s susceptibility to attacks r... The RPL(IPv6 Routing Protocol for Low-Power and Lossy Networks)protocol is essential for efficient communi-cation within the Internet of Things(IoT)ecosystem.Despite its significance,RPL’s susceptibility to attacks remains a concern.This paper presents a comprehensive simulation-based analysis of the RPL protocol’s vulnerability to the decreased rank attack in both static andmobilenetwork environments.We employ the Random Direction Mobility Model(RDM)for mobile scenarios within the Cooja simulator.Our systematic evaluation focuses on critical performance metrics,including Packet Delivery Ratio(PDR),Average End to End Delay(AE2ED),throughput,Expected Transmission Count(ETX),and Average Power Consumption(APC).Our findings illuminate the disruptive impact of this attack on the routing hierarchy,resulting in decreased PDR and throughput,increased AE2ED,ETX,and APC.These results underscore the urgent need for robust security measures to protect RPL-based IoT networks.Furthermore,our study emphasizes the exacerbated impact of the attack in mobile scenarios,highlighting the evolving security requirements of IoT networks. 展开更多
关键词 RPL decreased rank attacks MOBILITY random direction model
下载PDF
Attack on Optical Double Random Phase Encryption Based on the Principle of Ptychographical Imaging 被引量:2
3
作者 李拓 史祎诗 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第1期63-66,共4页
The principle of ptychography is applied in known plain text attack on the double random phase encoding (DRPE) system. We find that with several pairs of plain texts and cipher texts, the model of attack on DRPE can... The principle of ptychography is applied in known plain text attack on the double random phase encoding (DRPE) system. We find that with several pairs of plain texts and cipher texts, the model of attack on DRPE can be converted to the model of ptyehographical imaging. Owing to the inherent merits of the ptyehographical imaging, the DRPE system can be breached totally in a fast and nearly perfect way, which is unavailable for currently existing attack methods. Further, since the decryption keys can be seen as an object to be imaged from the perspective of imaging, the ptychographical technique may be a kind of new direction to further analysis of the security of other encryption systems based on double random keys. 展开更多
关键词 of as for it attack on Optical Double random Phase Encryption Based on the Principle of Ptychographical Imaging in IS on
下载PDF
Randomized MILP framework for Securing Virtual Machines from Malware Attacks
4
作者 R.Mangalagowri Revathi Venkataraman 《Intelligent Automation & Soft Computing》 SCIE 2023年第2期1565-1580,共16页
Cloud computing involves remote server deployments with public net-work infrastructures that allow clients to access computational resources.Virtual Machines(VMs)are supplied on requests and launched without interacti... Cloud computing involves remote server deployments with public net-work infrastructures that allow clients to access computational resources.Virtual Machines(VMs)are supplied on requests and launched without interactions from service providers.Intruders can target these servers and establish malicious con-nections on VMs for carrying out attacks on other clustered VMs.The existing system has issues with execution time and false-positive rates.Hence,the overall system performance is degraded considerably.The proposed approach is designed to eliminate Cross-VM side attacks and VM escape and hide the server’s position so that the opponent cannot track the target server beyond a certain point.Every request is passed from source to destination via one broadcast domain to confuse the opponent and avoid them from tracking the server’s position.Allocation of SECURITY Resources accepts a safety game in a simple format as input andfinds the best coverage vector for the opponent using a Stackelberg Equilibrium(SSE)technique.A Mixed Integer Linear Programming(MILP)framework is used in the algorithm.The VM challenge is reduced by afirewall-based controlling mechanism combining behavior-based detection and signature-based virus detection.The pro-posed method is focused on detecting malware attacks effectively and providing better security for the VMs.Finally,the experimental results indicate that the pro-posed security method is efficient.It consumes minimum execution time,better false positive rate,accuracy,and memory usage than the conventional approach. 展开更多
关键词 Virtualization technology security cross-VM channel attack VM-escape R-VM-MILP algorithm(randomized VM allocation of security resources) Mixed Integer Linear Programming(MILP) SSE strategy firewall-based monitoring method
下载PDF
A Robustness Model of Complex Networks with Tunable Attack Information Parameter 被引量:4
5
作者 吴俊 谭跃进 +1 位作者 邓宏钟 李勇 《Chinese Physics Letters》 SCIE CAS CSCD 2007年第7期2138-2141,共4页
We introduce a novel model for robustness of complex with a tunable attack information parameter. The random failure and intentional attack known are the two extreme cases of our model. Based on the model, we study th... We introduce a novel model for robustness of complex with a tunable attack information parameter. The random failure and intentional attack known are the two extreme cases of our model. Based on the model, we study the robustness of complex networks under random information and preferential information, respectively. Using the generating function method, we derive the exact value of the critical removal fraction of nodes for the disintegration of networks and the size of the giant component. We show that hiding just a small fraction of nodes randomly can prevent a scale-free network from collapsing and detecting just a small fraction of nodes preferentially can destroy a scale-free network. 展开更多
关键词 INTENTIONAL attack random GraPHS RESILIENCE BREAKDOWN INTERNET
下载PDF
Randomized Stream Ciphers with Enhanced Security Based on Nonlinear Random Coding
6
作者 Anton Alekseychulk Sergey Gryshakov 《Journal of Mathematics and System Science》 2015年第12期516-522,共7页
We propose a framework for designing randomized stream ciphers with enhanced security. The key attribute of this framework is using of nonlinear bijective mappings or keyless hash functions for random coding. We inves... We propose a framework for designing randomized stream ciphers with enhanced security. The key attribute of this framework is using of nonlinear bijective mappings or keyless hash functions for random coding. We investigate the computational security of the proposed ciphers against chosen-plaintext-chosen-initialization-vector attacks and show that it is based on the hardness of solving some systems of random nonlinear Boolean equations. We also provide guidelines for choosing components to design randomizers for specified ciphers. 展开更多
关键词 Symmetric cryptography randomized stream cipher random coding computational security chosen-plaintext-chosen-initialization-vector attack.
下载PDF
Modeling and Analysis of OFDMA-NOMA-RA Protocol Considering Imperfect SIC in Multi-User Uplink WLANs
7
作者 Hailing Yang Suoping Li Duo Peng 《Computers, Materials & Continua》 SCIE EI 2024年第6期5273-5294,共22页
To address the problems of network congestion and spectrum resources shortage in multi-user large-scale scenarios,this paper proposes a twice random access OFDMA-NOMA-RA protocol combining the advantages of orthogonal... To address the problems of network congestion and spectrum resources shortage in multi-user large-scale scenarios,this paper proposes a twice random access OFDMA-NOMA-RA protocol combining the advantages of orthogonal frequency division multiple access(OFDMA)and non-orthogonal multiple access(NOMA).The idea of this protocol is that OFMDA is used to divide the entire frequency field into multiple orthogonal resource units(RUs),and NOMA is used on each RU to enable more users to access the channel and improve spectrum efficiency.Based on the protocol designed in this paper,in the case of imperfect successive interference cancellation(SIC),the probability of successful competition subchannels and the outage probability are derived for two scenarios:Users occupy the subchannel individually and users share the subchannel.Moreover,when two users share the channel,the decoding order of the users and the corresponding probabilities are considered.Then,the system throughput is obtained.To achieve better outage performance in the system,the optimal power allocation algorithm is proposed in this paper,which enables the optimal power allocation strategy to be obtained.Numerical results show that the larger the imperfect SIC coefficient,the worse the outage performance of weak users.Compared with pure OFDMA and NOMA,OFDMA-NOMA-RA always maintains an advantage when the imperfect SIC coefficient is less than a specific value. 展开更多
关键词 Orthogonal frequency division multiple access(OFDMA) non-orthogonal multiple access(NOMA) random access(ra) imperfect successive interference cancellation(Imperfect SIC) outage probability
下载PDF
基于数据相容压缩的RAS测试方法
8
作者 欧阳一鸣 杨倩 梁华国 《计算机工程》 CAS CSCD 北大核心 2009年第3期254-256,共3页
提出一种随机存取扫描测试方法,对扫描单元进行相容处理,以形成新的测试集合。结合Random Access Scan结构特性,对该测试集合进行优化,同时解决在测试工作中面临的测试数据量、测试功耗、测试时间等3方面问题。在ISCAS’89基准电路上对... 提出一种随机存取扫描测试方法,对扫描单元进行相容处理,以形成新的测试集合。结合Random Access Scan结构特性,对该测试集合进行优化,同时解决在测试工作中面临的测试数据量、测试功耗、测试时间等3方面问题。在ISCAS’89基准电路上对该方法进行验证,实验结果表明,该方法是有效可行的。 展开更多
关键词 相容性 随机访问扫描 测试功耗
下载PDF
N-ras基因DNA损伤检测方法的建立
9
作者 饶朝龙 张遵真 衡正昌 《四川大学学报(医学版)》 CAS CSCD 北大核心 2005年第6期779-781,共3页
目的建立应用依赖随机化末端连接物PCR(RDPCR)技术检测N-ras基因DNA损伤的试验方法。方法采用单引物PCR技术制备N-ras基因外显子1单链探针,酶切构建DNA损伤模型,再经RDPCR扩增后与探针杂交显色。结果单引物PCR技术制备单链探针获得成功... 目的建立应用依赖随机化末端连接物PCR(RDPCR)技术检测N-ras基因DNA损伤的试验方法。方法采用单引物PCR技术制备N-ras基因外显子1单链探针,酶切构建DNA损伤模型,再经RDPCR扩增后与探针杂交显色。结果单引物PCR技术制备单链探针获得成功,目的基因在相应位置出现了清晰的杂交条带。结论RDPCR技术可定位检测到该酶切DNA损伤位点,表明该方法已成功建立,将有利于其在化学致癌作用机制研究及肿瘤预防领域的应用。 展开更多
关键词 N—ras基因 DNA损伤 依赖随机化末端连接物PCR
下载PDF
二氯乙酸对ras基因的DNA损伤作用
10
作者 饶朝龙 高绪芳 衡正昌 《毒理学杂志》 CAS CSCD 北大核心 2006年第5期281-284,共4页
目的研究二氯乙酸(dichloroacetic acid,DCA)对ras基因的DNA损伤作用,探讨其致癌作用分子机制。方法制备各ras基因外显子单链探针;DCA染毒TK6细胞,提取基因组DNA,再经RDPCR扩增,扩增产物与探针杂交显色。结果成功制备各ras基因外显子单... 目的研究二氯乙酸(dichloroacetic acid,DCA)对ras基因的DNA损伤作用,探讨其致癌作用分子机制。方法制备各ras基因外显子单链探针;DCA染毒TK6细胞,提取基因组DNA,再经RDPCR扩增,扩增产物与探针杂交显色。结果成功制备各ras基因外显子单链探针,Southern杂交检测到DCA对N-ras基因外显子2和H-ras基因外显子2的DNA损伤片段杂交条带,未检测出其对N-ras基因外显子1和H-ras基因外显子1的DNA损伤作用。结论DCA可造成ras基因DNA损伤,可能与其致癌作用机制密切相关,属于遗传毒性物质。 展开更多
关键词 二氯乙酸 raS基因 DNA损伤 依赖随机化末端连接物聚合酶链式反应
下载PDF
氯化消毒饮用水浓集物对ras基因的DNA损伤作用
11
作者 饶朝龙 高绪芳 衡正昌 《环境与健康杂志》 CAS CSCD 北大核心 2007年第1期23-25,共3页
目的运用依赖随机化末端连接物PCR(RDPCR)技术检测氯化消毒饮用水浓集物对ras基因的DNA损伤作用,探讨其可能致癌作用分子机制。方法采用酚-氯仿-异戊醇法提取人的类淋巴母细胞(TK6)的DNA,采用PCR法制备人类N-ras基因外显子1、2和H-ras... 目的运用依赖随机化末端连接物PCR(RDPCR)技术检测氯化消毒饮用水浓集物对ras基因的DNA损伤作用,探讨其可能致癌作用分子机制。方法采用酚-氯仿-异戊醇法提取人的类淋巴母细胞(TK6)的DNA,采用PCR法制备人类N-ras基因外显子1、2和H-ras基因外显子1、2(以下分别简称为N1、N2、H1、H2)单链探针。将采集的某自来水厂水源水和管网末梢水各150L进行浓集,分别以0.1、0.5、1L/ml的剂量(相当于原水)对TK6细胞进行染毒,提取基因组DNA,再经RDPCR扩增,扩增产物与N1、N2、H1、H2单链探针杂交、显色。结果管网末梢水水样浓集物染毒组DNA经N2特异性引物指导下的RDPCR扩增产物,与N2单链探针杂交,在1L/ml浓度组观察到1条杂交显色条带,在0.1、0.5L/ml浓度组均未观察到杂交条带;经H1、H2、N1特异性引物指导下的RDPCR扩增产物与相应的基因特异性单链探针杂交,在0.1、0.5、1L/ml浓度组均未观察到杂交条带。水源水水样浓集物染毒组DNA经N1、N2、H1、H2特异性引物指导下的RDPCR扩增产物与相应的基因特异性单链探针杂交,在0.1、0.5、1L/ml浓度组均未观察到杂交条带。结论氯化消毒饮用水浓集物对N2具有DNA损伤作用,具有遗传毒性。 展开更多
关键词 DNA损伤 基因 ras 水样浓集物 依赖随机化末端连接物聚合酶链式反应
下载PDF
硫酸镍诱导16HBE细胞恶变过程中的K-ras、P15基因的改变及基因组不稳定性分析
12
作者 陈传德 吴中亮 +1 位作者 陈家堃 纪卫东 《实用预防医学》 CAS 2006年第5期1113-1117,共5页
目的 检测硫酸镍对K—ras基因和P15基因的改变及基因组不稳定性的影响,从而进一步探讨镍化合物致癌的分子机制。方法 采用聚合酶链反应-单链构象多态性分析方法探查硫酸镍在诱导16HBE细胞恶变过程中的K—ras基因Exon1和P15基因Exon2存... 目的 检测硫酸镍对K—ras基因和P15基因的改变及基因组不稳定性的影响,从而进一步探讨镍化合物致癌的分子机制。方法 采用聚合酶链反应-单链构象多态性分析方法探查硫酸镍在诱导16HBE细胞恶变过程中的K—ras基因Exon1和P15基因Exon2存在状况。采用随机扩增多态性技术对硫酸镍在诱导16HBE细胞恶变过程中的基因组不稳定性进行分析。结果 K—ras基因Exon1和P15基因Exon2未发生改变。本实验所选用的7条随机引物均能扩增出清晰、明显的条带,条带数在1~6条之间。7条引物中P1、P4、P7三条引物扩增的片段在实验组和对照组之间无差异。其余四条引物均有差异,对于同一随机引物他们都具有特异的带型。结论 P15基因第2外显子和K—ras琏因第一外显子可能不足硫酸镍作用的靶部位。在硫酸镍诱发细胞恶变转化过程中,基因组变得逐渐不稳定。 展开更多
关键词 硫酸镍 人支气管上皮细胞 细胞转化 K—ras基因 P15基因 基因组不稳定性 raPD SSCP
下载PDF
TP53、P16及K-ras在胆囊高级别上皮内瘤变及早期癌中的表达及随机森林预测模型的建立 被引量:7
13
作者 李起 吴予涵 +5 位作者 张瑞 陈晨 蔡志强 司书宾 耿智敏 张东 《西安交通大学学报(医学版)》 CAS CSCD 北大核心 2021年第1期18-24,共7页
目的探讨TP53、P16及K-ras在胆囊高级别上皮内瘤变及早期癌中的表达差异及建立基因突变随机森林预测模型。方法回顾性分析2013年1月至2018年12月西安交通大学第一附属医院71例行胆囊切除术患者的临床病理资料,其中慢性胆囊炎20例、胆囊... 目的探讨TP53、P16及K-ras在胆囊高级别上皮内瘤变及早期癌中的表达差异及建立基因突变随机森林预测模型。方法回顾性分析2013年1月至2018年12月西安交通大学第一附属医院71例行胆囊切除术患者的临床病理资料,其中慢性胆囊炎20例、胆囊高级别上皮内瘤变28例、胆囊早期癌23例。采用免疫组化SP法对患者胆囊病理组织中的TP53、P16及K-ras的表达进行检测,并与其临床病理资料进行相关性分析;基于患者临床病理资料及表达建立各基因突变的随机森林预测模型。结果TP53、P16及K-ras的阳性表达率与胆囊腔内合并结石或息肉及胆囊病理组织类型有关。胆囊息肉组中3种基因阳性表达率明显高于胆囊结石组,差异具有统计学意义(P<0.05);胆囊高级别上皮内瘤变组及早期胆囊癌组3种基因阳性表达率均明显高于慢性胆囊炎组,差异具有统计学意义(P<0.05),而在胆囊高级别上皮内瘤变组与早期胆囊癌组之间无统计学差异(P>0.05);TP53、P16及K-ras的突变具有一定的相关性(χ^2=6.285、19.595、4.070,r=0.298、0.525、0.239,P<0.05);TP53、P16及K-ras基于随机森林建立的突变预测模型具有良好的准确性(AUC=77.42%、80.06%、71.75%,模型精度=76.06%、76.06%、67.61%)。结论TP53、P16及K-ras基因突变促进慢性胆囊炎向胆囊癌的转变,基于随机森林建立的基因突变预测模型准确性良好,可为胆囊癌的发生机制研究及早期诊断提供参考。 展开更多
关键词 TP53 P16 K-raS 胆囊高级别上皮内瘤变 胆囊癌 随机森林 预测模型
下载PDF
Constructing Certificateless Encryption with Keyword Search against Outside and Inside Keyword Guessing Attacks 被引量:4
14
作者 Yang Lu Jiguo Li 《China Communications》 SCIE CSCD 2019年第7期156-173,共18页
Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to enc... Searchable public key encryption is a useful cryptographic paradigm that enables an untrustworthy server to retrieve the encrypted data without revealing the contents of the data. It offers a promising solution to encrypted data retrieval in cryptographic cloud storage. Certificateless public key cryptography (CLPKC) is a novel cryptographic primitive that has many merits. It overcomes the key escrow problem in identity-based cryptography (IBC) and the cumbersome certificate problem in conventional public key cryptography (PKC). Motivated by the appealing features of CLPKC, several certificateless encryption with keyword search (CLEKS) schemes have been presented in the literature. But, our cryptanalysis demonstrates that the previously proposed CLEKS frameworks suffer from the security vulnerability caused by the keyword guessing attack. To remedy the security weakness in the previous frameworks and provide resistance against both inside and outside keyword guessing attacks, we propose a new CLEKS framework. Under the new framework, we design a concrete CLEKS scheme and formally prove its security in the random oracle model. Compared with previous two CLEKS schemes, the proposed scheme has better overall performance while offering stronger security guarantee as it withstands the existing known types of keyword guessing attacks. 展开更多
关键词 searchable public key ENCRYPTION CERTIFICATELESS ENCRYPTION with KEYWORD search INSIDE KEYWORD guessing attack OUTSIDE KEYWORD guessing attack random oracle model
下载PDF
Anti-D Chain:A Lightweight DDoS Attack Detection Scheme Based on Heterogeneous Ensemble Learning in Blockchain 被引量:7
15
作者 Bin Jia Yongquan Liang 《China Communications》 SCIE CSCD 2020年第9期11-24,共14页
With rapid development of blockchain technology,blockchain and its security theory research and practical application have become crucial.At present,a new DDoS attack has arisen,and it is the DDoS attack in blockchain... With rapid development of blockchain technology,blockchain and its security theory research and practical application have become crucial.At present,a new DDoS attack has arisen,and it is the DDoS attack in blockchain network.The attack is harmful for blockchain technology and many application scenarios.However,the traditional and existing DDoS attack detection and defense means mainly come from the centralized tactics and solution.Aiming at the above problem,the paper proposes the virtual reality parallel anti-DDoS chain design philosophy and distributed anti-D Chain detection framework based on hybrid ensemble learning.Here,Ada Boost and Random Forest are used as our ensemble learning strategy,and some different lightweight classifiers are integrated into the same ensemble learning algorithm,such as CART and ID3.Our detection framework in blockchain scene has much stronger generalization performance,universality and complementarity to identify accurately the onslaught features for DDoS attack in P2P network.Extensive experimental results confirm that our distributed heterogeneous anti-D chain detection method has better performance in six important indicators(such as Precision,Recall,F-Score,True Positive Rate,False Positive Rate,and ROC curve). 展开更多
关键词 DDoS attack detection parallel blockchain technology ensemble learning Ada Boost random forest
下载PDF
基于IPv6的RA欺骗攻击检测
16
作者 张宏 龙春 +1 位作者 葛敬国 李俊 《计算机工程》 CAS CSCD 北大核心 2011年第S1期156-159,共4页
针对ICMPv6邻居发现协议的攻击越来越多,但Snort入侵检测系统并不支持对路由器公告(RA)报文的攻击检测。为解决该问题,通过分析RA的工作原理及RA欺骗攻击的过程,提出一种利用预处理插件检测该类攻击的方案,给出插件的检测流程。实验结... 针对ICMPv6邻居发现协议的攻击越来越多,但Snort入侵检测系统并不支持对路由器公告(RA)报文的攻击检测。为解决该问题,通过分析RA的工作原理及RA欺骗攻击的过程,提出一种利用预处理插件检测该类攻击的方案,给出插件的检测流程。实验结果证明,该插件能有效检测RA欺骗攻击。 展开更多
关键词 ICMPv6协议 SNORT系统 IPV6网络 路由器公告 预处理插件 欺骗攻击
下载PDF
Security Approaches in IEEE 802.11 MANET—Performance Evaluation of USM and RAS
17
作者 Arif Sari 《International Journal of Communications, Network and System Sciences》 2014年第9期365-372,共8页
Evaluation of IEEE 802.11 Mobile Ad Hoc Networks (MANET) security issues becomes significant concern for researchers since Denial of Service (DoS) attacks are recognized as one of the most harmful threats. A variety o... Evaluation of IEEE 802.11 Mobile Ad Hoc Networks (MANET) security issues becomes significant concern for researchers since Denial of Service (DoS) attacks are recognized as one of the most harmful threats. A variety of security mechanisms are proposed to solve security dilemma in MANETs against different layers of DoS attacks. Physical Layer jamming attacks exhaust the victim’s network resources such as bandwidth, computing power, battery, etc. Unified Security Mechanism (USM) and Rate Adaptation Scheme (RAS) are two of the proposed methods by researchers against DoS attacks. USM and RAS mechanisms are simulated through OPNET simulator and Jamming Attack is generated on the network for each security mechanisms to compare specific performance metrics on the network. 展开更多
关键词 MANET raS USM DENIAL of Service SECURITY IEEE 802.11 Jamming attack
下载PDF
Replay Attack and Defense of Electric Vehicle Charging on GB/T 27930-2015 Communication Protocol
18
作者 Yafei Li Yong Wang +1 位作者 Min Wu Haiming Li 《Journal of Computer and Communications》 2019年第12期20-30,共11页
The GB/T 27930-2015 protocol is the communication protocol between the non-vehicle-mounted charger and the battery management system (BMS) stipulated by the state. However, as the protocol adopts the way of broadcast ... The GB/T 27930-2015 protocol is the communication protocol between the non-vehicle-mounted charger and the battery management system (BMS) stipulated by the state. However, as the protocol adopts the way of broadcast communication and plaintext to transmit data, the data frame does not contain the source address and the destination address, making the Electric Vehicle (EV) vulnerable to replay attack in the charging process. In order to verify the security problems of the protocol, this paper uses 27,655 message data in the complete charging process provided by Shanghai Thaisen electric company, and analyzes these actual data frames one by one with the program written by C++. In order to enhance the security of the protocol, Rivest-Shamir-Adleman (RSA) digital signature and adding random numbers are proposed to resist replay attack. Under the experimental environment of Eclipse, the normal charging of electric vehicles, RSA digital signature and random number defense are simulated. Experimental results show that RSA digital signature cannot resist replay attack, and adding random numbers can effectively enhance the ability of EV to resist replay attack during charging. 展开更多
关键词 EV CHARGING GB/T 27930-2015 REPLAY attack RSA Digital SIGNATURE Adding random NUMBERS
下载PDF
Resistance against side channel attack for RSA cryptosystem
19
作者 祝力 谷大武 王超 《Journal of Shanghai University(English Edition)》 CAS 2008年第2期146-151,共6页
Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the message and secret exponent, a new implementation scheme of... Based on the structure of the side channel attacks (SCAs) to RSA cryptosystem can resist the fault attack and combine with the randomization method for the message and secret exponent, a new implementation scheme of CRT-based (the Chinese remained theorem) RSA is proposed. The proposed scheme can prevent simple power analysis (SPA), differential power analysis (DPA) and time attack, and is compatible with the existing RSA-CRT cryptosystem as well. In addition, an improvement for resisting fault attack is proposed, which can reduce extra computation time. 展开更多
关键词 RSA side channel attack (SCA) randomization method
下载PDF
Low Area PRESENT Cryptography in FPGA Using TRNG-PRNG Key Generation
20
作者 T.Kowsalya R.Ganesh Babu +2 位作者 B.D.Parameshachari Anand Nayyar Raja Majid Mehmood 《Computers, Materials & Continua》 SCIE EI 2021年第8期1447-1465,共19页
Lightweight Cryptography(LWC)is widely used to provide integrity,secrecy and authentication for the sensitive applications.However,the LWC is vulnerable to various constraints such as high-power consumption,time consu... Lightweight Cryptography(LWC)is widely used to provide integrity,secrecy and authentication for the sensitive applications.However,the LWC is vulnerable to various constraints such as high-power consumption,time consumption,and hardware utilization and susceptible to the malicious attackers.In order to overcome this,a lightweight block cipher namely PRESENT architecture is proposed to provide the security against malicious attacks.The True Random Number Generator-Pseudo Random Number Generator(TRNG-PRNG)based key generation is proposed to generate the unpredictable keys,being highly difficult to predict by the hackers.Moreover,the hardware utilization of PRESENT architecture is optimized using the Dual port Read Only Memory(DROM).The proposed PRESENT-TRNGPRNG architecture supports the 64-bit input with 80-bit of key value.The performance of the PRESENT-TRNG-PRNG architecture is evaluated by means of number of slice registers,flip flops,number of slices Look Up Table(LUT),number of logical elements,slices,bonded input/output block(IOB),frequency,power and delay.The input retrieval performances analyzed in this PRESENT-TRNG-PRNG architecture are Peak Signal to Noise Ratio(PSNR),Structural Similarity Index(SSIM)and Mean-Square Error(MSE).The PRESENT-TRNG-PRNG architecture is compared with three different existing PRESENT architectures such as PRESENT On-TheFly(PERSENT-OTF),PRESENT Self-Test Structure(PRESENT-STS)and PRESENT-Round Keys(PRESENT-RK).The operating frequency of the PRESENT-TRNG-PRNG is 612.208 MHz for Virtex 5,which is high as compared to the PRESENT-RK. 展开更多
关键词 Dual port read only memory hardware utilization lightweight cryptography malicious attackers present block cipher pseudo random number generator true random number generator
下载PDF
上一页 1 2 18 下一页 到第
使用帮助 返回顶部