期刊文献+
共找到110篇文章
< 1 2 6 >
每页显示 20 50 100
Differential Collision Attack on Reduced FOX Block Cipher 被引量:5
1
作者 Chen Jie Hu Yupu +1 位作者 Zhang Yueyu Dong Xiaoli 《China Communications》 SCIE CSCD 2012年第7期71-76,共6页
关键词 碰撞攻击 分组密码 差分方法 穷举搜索 计算 加密
下载PDF
Collision Attacks against AEZ-PRF for Authenticated Encryption AEZ 被引量:2
2
作者 Tairong Shi Chenhui Jin Jie Guan 《China Communications》 SCIE CSCD 2018年第2期46-53,共8页
AEZ is an AES-based authenticated encryption submitted to the ongoing CAESAR competition and was presented at Eurocrypt2015 with AEZ v3. There are three models for AEZ, AEZ-core, AEZ-tiny and AEZ-prf. In this paper, w... AEZ is an AES-based authenticated encryption submitted to the ongoing CAESAR competition and was presented at Eurocrypt2015 with AEZ v3. There are three models for AEZ, AEZ-core, AEZ-tiny and AEZ-prf. In this paper, we consider the security of AEZprf for AEZ v4.2, the latest version of AEZ.Our major finding is a collision of any 256-bit associated data for AES-prf. Then we launch collision attacks in a quantum setting and a classical setting respectively under different assumptions. In the quantum setting, by Simon's quantum algorithm, we amount a forgery with O(n) quantum superposition queries and an overwhelming probability close to 1.In the classical setting, one with the key of AEZ-prf can also construct the forgeries. Our results show that the AEZ-prf models of AEZ v4.2 is not secure in both the quantum setting and classical world. Furthermore, our results can also be applied to AEZ v3, which has been published on Eurocrypt 2015. As far as we know, no cryptanalysis of AEZ v4.2 has been published so far. 展开更多
关键词 碰撞攻击 加密 AES PRF 联系数 古典 MON 量算法
下载PDF
Clustering Collision Power Attack on RSA-CRT
3
作者 Wunan Wan Jun Chen +3 位作者 Jinyue Xia Jinquan Zhang Shibin Zhang Hao Chen 《Computer Systems Science & Engineering》 SCIE EI 2021年第2期417-434,共18页
In this paper,we propose two new attack algorithms on RSA implementations with CRT(Chinese remainder theorem).To improve the attack efficiency considerably,a clustering collision power attack on RSA with CRT is introd... In this paper,we propose two new attack algorithms on RSA implementations with CRT(Chinese remainder theorem).To improve the attack efficiency considerably,a clustering collision power attack on RSA with CRT is introduced via chosen-message pairs.This attack method is that the key parameters dp and dq are segmented by byte,and the modular multiplication collisions are identified by k-means clustering.The exponents dp and dq were recovered by 12 power traces of six groups of the specific message pairs,and the exponent d was obtained.We also propose a second order clustering collision power analysis attack against RSA implementation with CRT,which applies double blinding exponentiation.To reduce noise and artificial participation,we analyze the power points of interest by preprocessing and k-means clustering with horizontal correlation collisions.Thus,we recovered approximately 91%of the secret exponents manipulated with a single power curve on RSA-CRT with countermeasures of double blinding methods. 展开更多
关键词 collision attack power analysis attack chosen-message attack module exponentiation RSA-CRT
下载PDF
An Effective and Scalable VM Migration Strategy to Mitigate Cross-VM Side-Channel Attacks in Cloud 被引量:3
4
作者 Chao Yang Yunfei Guo +2 位作者 Hongchao Hu Wenyan Liu Yawen Wang 《China Communications》 SCIE CSCD 2019年第4期151-171,共21页
Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immedi... Co-residency of virtual machines(VMs) of different tenants on the same physical platform would possibly lead to cross-VM side-channel attacks in the cloud. While most of current countermeasures fail for real or immediate deployment due to their requirement for modification of virtualization structure, we adopt dynamic migration, an inherent mechanism of the cloud platform, as a general defense against this kind of threats. To this end, we first set up a unified practical information leakage model which shows the factors affecting side channels and describes the way they influence the damage due to side-channel attacks. Since migration is adopted to limit the time duration of co-residency, we envision this defense as an optimization problem by setting up an Integer Linear Programming(ILP) to calculate optimal migration strategy, which is intractable due to high computational complexity. Therefore, we approximate the ILP with a baseline genetic algorithm, which is further improved for its optimality and scalability. Experimental results show that our migration-based defense can not only provide excellent security guarantees and affordable performance cost in both theoretical simulation and practical cloud environment, but also achieve better optimality and scalability than previous countermeasures. 展开更多
关键词 side-channel attackS information LEAKAGE virtual machine migration GENETIC algorithm
下载PDF
Side-channel attack-resistant AES S-box with hidden subfield inversion and glitch-free masking
5
作者 Xiangyu Li Pengyuan Jiao Chaoqun Yang 《Journal of Semiconductors》 EI CAS CSCD 2021年第3期60-65,共6页
A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach a... A side-channel attack(SCA)-resistant AES S-box implementation is proposed,which is an improvement from the power-aware hiding(PAH)S-box but with higher security and a smaller area.We use the composite field approach and apply the PAH method to the inversion in the nonlinear kernel and a masking method to the other parts.In addition,a delaymatched enable control technique is used to suppress glitches in the masked parts.The evaluation results show that its area is contracted to 63.3%of the full PAH S-box,and its power-delay product is much lower than that of the masking implementation.The leakage assessment using simulation power traces concludes that it has no detectable leakage under t-test and that it at least can thwart the moment-correlation analysis using 665000 noiseless traces. 展开更多
关键词 ASIC side-channel attack AES S-box power-aware hiding glitch-free
下载PDF
An Efficient Method against Side-Channel Attacks on ECC
6
作者 LIU Shuanggen HU Yupu XU Wensheng 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1573-1576,共4页
Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequen... Side-channel attacks (SCA) may exploit leakage information to break cryptosystems. In this paper we present a new SCA resistant Elliptic Curve scalar multiplication algorithm. The proposed algorithm, builds a sequence of bit-strings representing the scalar k, characterized by the fact that all bit-strings are different from zero; this property will ensure a uniform computation behavior for the algorithm, and thus will make it secure against simple power analysis attacks (SPA). With other randomization techniques, the proposed countermeasures do not penalize the computation time. The proposed scheme is more efficient than MOEller's one, its cost being about 5% to 10% smaller than MOEller's one. 展开更多
关键词 side-channel attacks ECC scalar multiplication algorithm
下载PDF
Side-Channel Attacks Based on Collaborative Learning
7
作者 Biao Liu Zhao Ding +2 位作者 Yang Pan Jiali Li Huamin Feng 《国际计算机前沿大会会议论文集》 2017年第1期139-141,共3页
Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement i... Side-channel attacks based on supervised learning require that the attacker have complete control over the cryptographic device and obtain a large number of labeled power traces.However,in real life,this requirement is usually not met.In this paper,an attack algorithm based on collaborative learning is proposed.The algorithm only needs to use a small number of labeled power traces to cooperate with the unlabeled power trace to realize the attack to cryptographic device.By experimenting with the DPA contest V4 dataset,the results show that the algorithm can improve the accuracy by about 20%compared with the pure supervised learning in the case of using only 10 labeled power traces. 展开更多
关键词 side-channel attackS Supervised LEARNING COLLABORATIVE LEARNING POWER TRACE
下载PDF
A Fast Attack Algorithm on the MD5 Hash Function 被引量:5
8
作者 王张宜 张焕国 +1 位作者 覃中平 孟庆树 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期140-145,151,共7页
The sufficient conditions for keeping desired differential path of MD5 was discussed. By analyzing the expanding of subtraction difference, differential characters of Boolean functions, and the differential characters... The sufficient conditions for keeping desired differential path of MD5 was discussed. By analyzing the expanding of subtraction difference, differential characters of Boolean functions, and the differential characters of shift rotation, the sufficient conditions for keeping desired differential path could be obtained. From the differential characters of shift rotation, the lacked sufficient conditions were found. Then an algorithm that reduces the number of trials for finding collisions were presented. By restricting search space, search operation can be reduced to 2 34 for the first block and 2 30 for the second block. The whole attack on the MD5 can be accomplished within 20 hours using a PC with 1.6 G CPU. 展开更多
关键词 计算方法 攻击方法 MD5 脉冲干扰
下载PDF
Detection Technique of Software-Induced Rowhammer Attacks
9
作者 Minkyung Lee Jin Kwak 《Computers, Materials & Continua》 SCIE EI 2021年第4期349-367,共19页
Side-channel attacks have recently progressed into software-induced attacks.In particular,a rowhammer attack,which exploits the characteristics of dynamic random access memory(DRAM),can quickly and continuously access... Side-channel attacks have recently progressed into software-induced attacks.In particular,a rowhammer attack,which exploits the characteristics of dynamic random access memory(DRAM),can quickly and continuously access the cells as the cell density of DRAM increases,thereby generating a disturbance error affecting the neighboring cells,resulting in bit flips.Although a rowhammer attack is a highly sophisticated attack in which disturbance errors are deliberately generated into data bits,it has been reported that it can be exploited on various platforms such as mobile devices,web browsers,and virtual machines.Furthermore,there have been studies on bypassing the defense measures of DRAM manufacturers and the like to respond to rowhammer attacks.A rowhammer attack can control user access and compromise the integrity of sensitive data with attacks such as a privilege escalation and an alteration of the encryption keys.In an attempt to mitigate a rowhammer attack,various hardware-and software-based mitigation techniques are being studied,but there are limitations in that the research methods do not detect the rowhammer attack in advance,causing overhead or degradation of the system performance.Therefore,in this study,a rowhammer attack detection technique is proposed by extracting common features of rowhammer attack files through a static analysis of rowhammer attack codes. 展开更多
关键词 Rowhammer attack static analysis detecting technique side-channel attack bit flip
下载PDF
Timing Attack Analysis on AA<sub>β</sub>Cryptosystem
10
作者 A. H. A. Ghafar M. R. K. Ariffin 《Journal of Computer and Communications》 2014年第4期1-9,共9页
Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analys... Timing attack is an attack on the implementation of a cryptographic primitive. The attack collects leaked secret data via certain implementation techniques either on software or hardware. This paper provides an analysis of a theoretical timing attack on the AAβ algorithm. The attack discussed in this paper gives avenues for secure implementation of AAβ against timing attacks. The simulation of the attack is important to provide invulnerability features for the algorithm in order to be implemented and embedded on applications. At the end of the attack, a method to overcome it will be introduced and it is called AAβ blinding. 展开更多
关键词 TIMING attack side-channel attack Public-Key CRYPTOSYSTEM AAβ Public Key CRYPTOSYSTEM
下载PDF
Side-Channel Analysis for Detecting Protocol Tunneling
11
作者 Harakrishnan Bhanu Jason Schwier +4 位作者 Ryan Craven Richard R. Brooks Kathryn Hempstalk Daniele Gunetti Christopher Griffin 《Advances in Internet of Things》 2011年第2期13-26,共14页
Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the ... Protocol tunneling is widely used to add security and/or privacy to Internet applications. Recent research has exposed side channel vulnerabilities that leak information about tunneled protocols. We first discuss the timing side channels that have been found in protocol tunneling tools. We then show how to infer Hidden Markov models (HMMs) of network protocols from timing data and use the HMMs to detect when protocols are active. Unlike previous work, the HMM approach we present requires no a priori knowledge of the protocol. To illustrate the utility of this approach, we detect the use of English or Italian in interactive SSH sessions. For this example application, keystroke-timing data associates inter-packet delays with keystrokes. We first use clustering to extract discrete information from continuous timing data. We use discrete symbols to infer a HMM model, and finally use statistical tests to determine if the observed timing is consistent with the language typing statistics. In our tests, if the correct window size is used, fewer than 2% of data windows are incorrectly identified. Experimental verification shows that on-line detection of language use in interactive encrypted protocol tunnels is reliable. We compare maximum likelihood and statistical hypothesis testing for detecting protocol tunneling. We also discuss how this approach is useful in monitoring mix networks like The Onion Router (Tor). 展开更多
关键词 Hidden MARKOV Models TIMING side-channel attack VPN VULNERABILITY
下载PDF
A Real-Time Attack on the GMR-2 Encryption Algorithm in Satellite Phones
12
作者 Jingmei Liu Linsen Zhao Jingwei Liu 《China Communications》 SCIE CSCD 2017年第11期209-217,共9页
In this paper, we present one method to attack on the GMR-2 algorithm used in satellite phone under the chosen-plaintexts. First using the relationship of the rows of the two s-boxes and outputs of the F coordinate, w... In this paper, we present one method to attack on the GMR-2 algorithm used in satellite phone under the chosen-plaintexts. First using the relationship of the rows of the two s-boxes and outputs of the F coordinate, we attack on the GMR-2 algorithm. Then we deduce the happening probability of read-collision, and analyze its mathematical expectation. Finally, combining with the read-collision, we present an improved method to attack on the GMR-2 algorithm. The research results show that the complexity of the improved algorithm is about 220, and the session key Kc can be recovered in about 0.3 seconds. Compared with the available method, our method takes less time than the guess-and-decide attack method which is 700 s. 展开更多
关键词 satellite phones GMR-1 GMR-2 the known plaintext attack read-collision
下载PDF
结合EDCA和CPA的容错双向选择攻击
13
作者 张美玲 尚利蓉 郑东 《计算机科学与探索》 CSCD 北大核心 2023年第9期2229-2240,共12页
当所设计的攻击方案带有容错功能时,往往需要在非常大的候选空间中挑出正确的密钥。如何有效地实现这个目标是侧信道攻击中非常重要且具有挑战性的问题。针对这一问题,以AES-128为目标研究了结合欧式距离增强碰撞攻击(EDCA)和相关能量... 当所设计的攻击方案带有容错功能时,往往需要在非常大的候选空间中挑出正确的密钥。如何有效地实现这个目标是侧信道攻击中非常重要且具有挑战性的问题。针对这一问题,以AES-128为目标研究了结合欧式距离增强碰撞攻击(EDCA)和相关能量分析攻击(CPA)的容错双向选择攻击。为了提高碰撞检测的成功率,提出了EDCA,与传统的相关增强碰撞攻击(CCA)相比,EDCA利用欧式距离来区分两组能量迹之间的相似性,其碰撞检测的成功率更高,从而使优化更加实用和有意义。除此之外,结合EDCA和CPA,将密钥以及对应的碰撞对做分组处理,然后进行双向筛选,得到最优的碰撞链,大大减少了候选空间,从而降低了密钥枚举的复杂性,有效地恢复密钥。实验结果表明,在低信噪比SNR=-3 dB和SNR=-6 dB的条件下,设置碰撞对的阈值ThΔ=5,所提出的方案在3000条能量迹时成功率达到98.78%和80.25%,均优于现有方案。 展开更多
关键词 AES-128 碰撞攻击 欧式距离增强碰撞攻击(EDCA) 相关能量分析攻击(CPA) 双向选择
下载PDF
Improved Collision Attack on Hash Function MD5 被引量:12
14
作者 梁杰 来学嘉 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第1期79-87,共9页
In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that was presented by Wang et al. in the C... In this paper, we present a fast attack algorithm to find two-block collision of hash function MD5. The algorithm is based on the two-block collision differential path of MD5 that was presented by Wang et al. in the Conference EUROCRYPT 2005. We found that the derived conditions for the desired collision differential path were not sufficient to guarantee the path to hold and that some conditions could be modified to enlarge the collision set. By using technique of small range searching and omitting the computing steps to check the characteristics in the attack algorithm, we can speed up the attack of MD5 efficiently. Compared with the Advanced Message Modification technique presented by Wang et al., the small range searching technique can correct 4 more conditions for the first iteration differential and 3 more conditions for the second iteration differential, thus improving the probability and the complexity to find collisions. The whole attack on the MD5 can be accomplished within 5 hours using a PC with Pentium4 1.70GHz CPU. 展开更多
关键词 MD5 collision differential attack hash function
原文传递
非平衡r-碰撞问题的高效解决算法
15
作者 邹剑 李金春 +1 位作者 董乐 李灵琛 《密码学报》 CSCD 2023年第3期574-587,共14页
目前,在非平衡环境下的r-碰撞问题还没有得到有效的解决.本文提出了一种新的高效算法来对r个不同的非平衡函数寻找对应的r-碰撞.新算法是将现有的r-碰撞算法、并行碰撞搜索算法与非平衡中间相遇攻击技术进行有机结合.具体攻击过程如下所... 目前,在非平衡环境下的r-碰撞问题还没有得到有效的解决.本文提出了一种新的高效算法来对r个不同的非平衡函数寻找对应的r-碰撞.新算法是将现有的r-碰撞算法、并行碰撞搜索算法与非平衡中间相遇攻击技术进行有机结合.具体攻击过程如下所示:首先,攻击者把r个函数分成左右两个集合,当r为偶数时,其对应的左右集合分别为■和■,并需要在左右集合中对应位置的两个非平衡函数fli和■之间寻找碰撞.以第i对为例,攻击者在碰撞-收集阶段可以采用PCS算法收集两个非平衡函数fli和fti的2mi个碰撞.注意到,攻击者需要对左右集合中?r/2?个位置对重复上述寻找碰撞的操作.如果r是奇数,攻击者还需要对剩下的函数f收集2m0个函数值.在碰撞-收集阶段之后,攻击者采用中间相遇攻击在r-?r/2?个列表中寻找r-碰撞.新算法的主要结果是:(1)与现有的r-碰撞算法不同,新算法的时间复杂度是由所需存储量和所选择的分组方法决定的.(2)在存储足够的情况下,新的r-碰撞算法的时间复杂度公式为:当r=2k时,时间复杂度为■;当r=2k+1时,时间复杂度为■,其中Rlj表示左集合中实现代价最大的函数的实现代价,Rc表示未配对函数的实现代价,■表示右集合中各函数实现代价.对于r=2k(或r=2k+1),攻击者首先需要找到■(或■,从而求出该情况下的最佳分组方法和最佳时间复杂度.(3)在存储有限的情况下,如果不知道所有分组方法所需的时间复杂度,攻击者就无法得到最佳的时间复杂度. 展开更多
关键词 r-碰撞算法 并行碰撞搜索算法 非平衡中间相遇攻击
下载PDF
Collision attack on reduced-round Camellia 被引量:7
16
作者 WUWenling FENGDengguo 《Science in China(Series F)》 2005年第1期78-90,共13页
Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searc... Camellia is the final winner of 128-bit block cipher in NESSIE. In this paper, we construct some efficient distinguishers between 4-round Camellia and a random permutation of the blocks space. By using collision-searching techniques, the distinguishers are used to attack on 6, 7, 8 and 9 rounds of Camellia with 128-bit key and 8, 9 and 10 rounds of Camellia with 192/256-bit key. The 128-bit key of 6 rounds Camellia can be recovered with 210 chosen plaintexts and 215 encryptions. The 128-bit key of 7 rounds Camellia can be recovered with 212 chosen plaintexts and 254.5 encryptions. The 128-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2112.1 encryptions. The 128-bit key of 9 rounds Camellia can be recovered with 2113.6 chosen plaintexts and 2121 encryptions. The 192/256-bit key of 8 rounds Camellia can be recovered with 213 chosen plaintexts and 2111.1 encryptions. The 192/256-bit key of 9 rounds Camellia can be recovered with 213 chosen plaintexts and 2175.6 encryptions. The 256-bit key of 10 rounds Camellia can be recovered with 214 chosen plaintexts and 2239.9 encryptions. 展开更多
关键词 block cipher collision attack KEY data complexity time complexity.
原文传递
Collision Attack on the Full Extended MD4 and Pseudo-Preimage Attack on RIPEMD 被引量:3
17
作者 Gao-Li Wang 《Journal of Computer Science & Technology》 SCIE EI CSCD 2013年第1期129-143,共15页
The cryptographic hash functions Extended MD4 and RIPEMD are double-branch hash functions, which consist of two parallel branches. Extended MD4 was proposed by Rivest in 1990, and RIPEMD was devised in the framework o... The cryptographic hash functions Extended MD4 and RIPEMD are double-branch hash functions, which consist of two parallel branches. Extended MD4 was proposed by Rivest in 1990, and RIPEMD was devised in the framework of the RIPE project (RACE Integrity Primitives Evaluation, 1988-1992). On the basis of differential analysis and meet-in-the- middle attack principle, this paper proposes a collision attack on the full Extended MD4 and a pseudo-preimage attack on the full RIPEMD respectively. The collision attack on Extended MD4 holds with a complexity of 237, and a collision instance is presented. The pseudo-preimage attack on RIPEMD holds with a complexity of 21254, which optimizes the complexity order for brute-force attack. The results in this study will also be beneficial to the analysis of other double-branch hash functions such as RIPEMD-160. 展开更多
关键词 collision attack preimage attack hash function Extended MD4 RIPEMD
原文传递
Enhancing non-profiled side-channel attacks by time-frequency analysis
18
作者 Chengbin Jin Yongbin Zhou 《Cybersecurity》 EI CSCD 2023年第4期50-75,共26页
Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.W... Side-channel analysis(SCA)has become an increasing important method to assess the physical security of cryptographic systems.In the process of SCA,the number of attack data directly determines the performance of SCA.With sufficient attack data,the adversary can achieve a successful SCA.However,in reality,the cryptographic device may be protected with some countermeasures to limit the number of encryptions using the same key.In this case,the adversary cannot use casual numbers of data to perform SCA.The performance of SCA will be severely dropped if the attack traces are insufficient.In this paper,we introduce wavelet scatter transform(WST)and short-time fourier transform(STFT)to non-profiled side-channel analysis domains,to improve the performance of side-channel attacks in the context of insufficient data.We design a practical framework to provide suitable parameters for WST/STFT-based SCA.Using the proposed method,the WST/STFT-based SCA method can significantly enhance the performance and robustness of non-profiled SCA.The practical attacks against four public datasets show that the proposed method is able to achieve more robust performance.Compared with the original correlation power analysis(CPA),the number of attack data can be reduced by 50–95%. 展开更多
关键词 Correlation power analysis side-channel analysis Proposed attack framework Wavelet scatter transform Short-time fourier transform
原文传递
Hardware Security for IoT in the Quantum Era: Survey and Challenges
19
作者 Doudou Dione Boly Seck +3 位作者 Idy Diop Pierre-Louis Cayrel Demba Faye Ibrahima Gueye 《Journal of Information Security》 2023年第4期227-249,共23页
The Internet of Things (IoT) has become a reality: Healthcare, smart cities, intelligent manufacturing, e-agriculture, real-time traffic controls, environment monitoring, camera security systems, etc. are developing s... The Internet of Things (IoT) has become a reality: Healthcare, smart cities, intelligent manufacturing, e-agriculture, real-time traffic controls, environment monitoring, camera security systems, etc. are developing services that rely on an IoT infrastructure. Thus, ensuring the security of devices during operation and information exchange becomes a fundamental requirement inherent in providing safe and reliable IoT services. NIST requires hardware implementations that are protected against SCAs for the lightweight cryptography standardization process. These attacks are powerful and non-invasive and rely on observing the physical properties of IoT hardware devices to obtain secret information. In this paper, we present a survey of research on hardware security for the IoT. In addition, the challenges of IoT in the quantum era with the first results of the NIST standardization process for post-quantum cryptography are discussed. 展开更多
关键词 IOT Hardware Security side-channel attacks Post-Quantum Cryptography NIST
下载PDF
面向网页篡改检测的混沌MD5算法的研究
20
作者 马佳芸 付婷婷 +1 位作者 沈嘉诚 徐佳立 《工业控制计算机》 2023年第2期107-109,137,共4页
随着网页篡改问题的日趋严峻,网页篡改检测技术成为近年来的研究热点。Hash函数校验是目前网页篡改检测任务中常用的一种方法,其中,MD5算法是应用最为广泛的Hash检验函数。然而,在使用MD5算法对网页内容进行校验时,网页内容篡改前后所... 随着网页篡改问题的日趋严峻,网页篡改检测技术成为近年来的研究热点。Hash函数校验是目前网页篡改检测任务中常用的一种方法,其中,MD5算法是应用最为广泛的Hash检验函数。然而,在使用MD5算法对网页内容进行校验时,网页内容篡改前后所对应的Hash值存在一定的碰撞问题。针对上述问题,提出了一种面向网页篡改检测的混沌MD5算法,通过基于明文分组的动态参数模型对传统MD5算法的静态参数进行优化,并采用整数帐篷映射对明文分组进行多次迭代,增强算法的抗碰撞性。实验表明,和传统MD5算法相比,混沌MD5算法的Hash值绝对距离与理想值的偏差率减小了0.6047‰,有效降低了网页篡改检测过程中的Hash值碰撞概率。 展开更多
关键词 网页篡改 MD5算法 碰撞攻击 帐篷映射
下载PDF
上一页 1 2 6 下一页 到第
使用帮助 返回顶部