832 resultados para SECURITY ANALYSIS


Relevância:

60.00% 60.00%

Publicador:

Resumo:

李子臣和杨义先基于离散对数和素因子分解两个困难问题提出了具有消息恢复的数字签名方案-LY方案,武丹和李善庆指出了LY方案的安全性仅仅依赖于因子分解问题,为弥补这个缺陷他们同时给出了一个改进方案——WL方案.但是,该改进方案的安全性并不象作者所认为的那样依赖于两个难题.一旦因子分解问题可解,攻击者就可以伪造签名.

Relevância:

60.00% 60.00%

Publicador:

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Subhayan Sen等人提出了一个基于细胞自动机的分组密码系统(cellular automata based cryptosystem,简称CAC),但并没有给出CAC的某些构造模块的细节描述,从应用角度考虑,将其中的一个模块固定得到CAC的变形--SMCAC(samemajor-CACAC).对SMCAC进行密码分析,结果表明,CAC的这种变形在选择明文攻击下是极不安全的.对SMCAC进行分析的意义在于,知道CAC的具体设计细节以后,借鉴对SMCAC的分析,有可能对CAC密码系统本身的安全性造成威胁.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

针对CBC模式在分块适应性攻击模型下不安全这一问题,提出了一个新的分组密码工作模式。新方案引进了Gray码,改变了原有模式的输入方式,打乱了前后输出输入的内在联系。同时,利用规约的思想对其安全性进行了分析。结果表明,在所用分组密码是伪随机置换的条件下,方案在分块适应性攻击模型下是可证明安全的。

Relevância:

60.00% 60.00%

Publicador:

Resumo:

在可信计算平台的体系结构中,可信平台模块的基础性地位决定了其在可信计算平台的研究中居于中心的地位。本文对可信平台模块中可信机制特别是隐私性保护机制进行了详细的分析,并以可信平台模块作为建模的对象,对其进行形式化分析,探讨利用形式化模型生成测试用例,进行符合性测试的技术。本文主要取得了以下几个方面的成果: 1、针对现有的隐私性保护方案即BCC方案在多信任域环境下的不足,提出了一种多信任域内的直接匿名证明方案,该方案为直接匿名证明方案在多信任域的网络环境下的应用奠定了基础。 2、针对BCC方案匿名性机制中“验证着相关的完全或无”匿名性的缺陷,提出了带子群隐私保护的隐私性保护方案,该方案为小群体内应用隐私性保护方案提供了可行的解决方法,增强了现有隐私性保护方案匿名机制的灵活性。 3、提出了一种新的基于双线性映射的直接匿名证明方案,该方案的计算量小,签名长度短,为下一代基于椭圆曲线的可信平台模块提供了可行的隐私性保护方案。 4、针对目前可信平台模块符合性测试缺少自动化测试方案的现实,本文提出了一个新的针对可信平台模块的测试方案,该方案利用EFSM形式化模型生成测试用例,支持覆盖度的分析,可以实现测试的自动化,在符合性测试中可以帮助提高测试的覆盖程度与工作效率。 5、最后,本文首次对可信平台模块的本地化产品可信密码模块进行了系统的分析,指出了其中的AP授权协议的一些缺陷,并给出了改进意见,对可信密码模块和可信平台模块进行了详细的对比和分析,指出可信密码模块存在的不足和优势。 总的说来,本文的研究成果为可信平台模块的推广提供了有力的支撑,并且为我国可信密码模块的发展提供了借鉴。 关键词:可信平台模块、可信计算平台、 符合性测试、直接匿名证明

Relevância:

60.00% 60.00%

Publicador:

Resumo:

The Java programming language has been widely described as secure by design. Nevertheless, a number of serious security vulnerabilities have been discovered in Java, particularly in the Bytecode Verifier, a critical component used to verify class semantics before loading is complete. This paper describes a method for representing Java security constraints using the Alloy modeling language. It further describes a system for performing a security analysis on any block of Java bytecodes by converting the bytes into relation initializers in Alloy. Any counterexamples found by the Alloy analyzer correspond directly to insecure code. Analysis of the approach in the context of known security exploits is provided. This type of analysis represents a significant departure from standard malware analysis methods based on signatures or anomaly detection.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

This report summarizes our results from security analysis covering all 57 competitions for authenticated encryption: security, applicability, and robustness (CAESAR) first-round candidates and over 210 implementations. We have manually identified security issues with three candidates, two of which are more serious, and these ciphers have been withdrawn from the competition. We have developed a testing framework, BRUTUS, to facilitate automatic detection of simple security lapses and susceptible statistical structures across all ciphers. From this testing, we have security usage notes on four submissions and statistical notes on a further four. We highlight that some of the CAESAR algorithms pose an elevated risk if employed in real-life protocols due to a class of adaptive-chosen-plaintext attacks. Although authenticated encryption with associated data are often defined (and are best used) as discrete primitives that authenticate and transmit only complete messages, in practice, these algorithms are easily implemented in a fashion that outputs observable ciphertext data when the algorithm has not received all of the (attacker-controlled) plaintext. For an implementor, this strategy appears to offer seemingly harmless and compliant storage and latency advantages. If the algorithm uses the same state for secret keying information, encryption, and integrity protection, and the internal mixing permutation is not cryptographically strong, an attacker can exploit the ciphertext–plaintext feedback loop to reveal secret state information or even keying material. We conclude that the main advantages of exhaustive, automated cryptanalysis are that it acts as a very necessary sanity check for implementations and gives the cryptanalyst insights that can be used to focus more specific attack methods on given candidates.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

This paper presents a new encryption scheme implemented at the physical layer of wireless networks employing orthogonal frequency-division multiplexing (OFDM). The new scheme obfuscates the subcarriers by randomly reserving several subcarriers for dummy data and resequences the training symbol by a new secure sequence. Subcarrier obfuscation renders the OFDM transmission more secure and random, while training symbol resequencing protects the entire physical layer packet, but does not affect the normal functions of synchronization and channel estimation of legitimate users while preventing eavesdroppers from performing these functions. The security analysis shows the system is robust to various attacks by analyzing the search space using an exhaustive key search. Our scheme is shown to have a better performance in terms of search space, key rate and complexity in comparison with other OFDM physical layer encryption schemes. The scheme offers options for users to customize the security level and key rate according to the hardware resource. Its low complexity nature also makes the scheme suitable for resource limited devices. Details of practical design considerations are highlighted by applying the approach to an IEEE 802.11 OFDM system case study.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

We generalize the concept of .systematic risk to a broad class of risk measures potentially accounting for high distribution moments, downside risk, rare disasters, as well as other risk attributes. We offer two different approaches. First is an equilibrium framework generalizing the Capital Asset Pricing Model, two-fund separation, and the security market line. Second is an axiomatic approach resulting in a systematic risk measure as the unique solution to a risk allocation problem. Both approaches lead to similar results extending the traditional beta to capture multiple dimensions of risk. The results lend themselves naturally to empirical investigation.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

n the recent years protection of information in digital form is becoming more important. Image and video encryption has applications in various fields including Internet communications, multimedia systems, medical imaging, Tele-medicine and military communications. During storage as well as in transmission, the multimedia information is being exposed to unauthorized entities unless otherwise adequate security measures are built around the information system. There are many kinds of security threats during the transmission of vital classified information through insecure communication channels. Various encryption schemes are available today to deal with information security issues. Data encryption is widely used to protect sensitive data against the security threat in the form of “attack on confidentiality”. Secure transmission of information through insecure communication channels also requires encryption at the sending side and decryption at the receiving side. Encryption of large text message and image takes time before they can be transmitted, causing considerable delay in successive transmission of information in real-time. In order to minimize the latency, efficient encryption algorithms are needed. An encryption procedure with adequate security and high throughput is sought in multimedia encryption applications. Traditional symmetric key block ciphers like Data Encryption Standard (DES), Advanced Encryption Standard (AES) and Escrowed Encryption Standard (EES) are not efficient when the data size is large. With the availability of fast computing tools and communication networks at relatively lower costs today, these encryption standards appear to be not as fast as one would like. High throughput encryption and decryption are becoming increasingly important in the area of high-speed networking. Fast encryption algorithms are needed in these days for high-speed secure communication of multimedia data. It has been shown that public key algorithms are not a substitute for symmetric-key algorithms. Public key algorithms are slow, whereas symmetric key algorithms generally run much faster. Also, public key systems are vulnerable to chosen plaintext attack. In this research work, a fast symmetric key encryption scheme, entitled “Matrix Array Symmetric Key (MASK) encryption” based on matrix and array manipulations has been conceived and developed. Fast conversion has been achieved with the use of matrix table look-up substitution, array based transposition and circular shift operations that are performed in the algorithm. MASK encryption is a new concept in symmetric key cryptography. It employs matrix and array manipulation technique using secret information and data values. It is a block cipher operated on plain text message (or image) blocks of 128 bits using a secret key of size 128 bits producing cipher text message (or cipher image) blocks of the same size. This cipher has two advantages over traditional ciphers. First, the encryption and decryption procedures are much simpler, and consequently, much faster. Second, the key avalanche effect produced in the ciphertext output is better than that of AES.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

La monografía buscó realizar un análisis crítico del concepto de Seguridad Humana en relación con la actuación de la MINUEE en el período de guerra(1998-2000) y luego del retiro de la Misión (Julio de 2008), para establecer una crítica constructiva al funcionamiento de las OMP de la ONU, determinar los aciertos y desaciertos de la Misión en el uso del concepto de Seguridad Humana y sus múltiples dimensiones definidas en el PNUD(Seguridad: de la comunidad, de la salud, política, alimentaria, ambiental y personal) y comprender por qué la Misión fracasó en su intento de dirimir la crisis humanitaria y dar fin al conflicto.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Esta monografía se realiza con el ánimo de analizar las relaciones militares entre Rusia y República Checa con el fin de valorar su incidencia en el reposicionamiento de Rusia como gran potencia y su repercusión en Europa Central. Se estudia cómo en los últimos años la relación de ambos países se ha definido por la inestabilidad política y la inseguridad que ha desembocado en un vínculo débil, lo cual trae consecuencias al proyecto ruso y le impide ejercer un liderazgo efectivo en la región. Dicho proyecto está sustentado en los elementos del poder nacional del Realismo Clásico que permiten hacer un recorrido por todos los aspectos relevantes de la construcción del proyecto ruso y dar cuenta de su efectividad frente a una República Checa inmersa en las dinámicas europeas.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

El propósito de la presente monografía es determinar la relación entre la degradación y navegación en los Grandes Lagos en la noción de seguridad ambiental de Estados Unidos y Canadá en un entorno de interdependencia entre 1995 - 2000. En ese sentido, se busca determinar como los recursos de poder de Canadá y Estados Unidos en la relación degradación-navegación transforma la noción de seguridad ambiental. De este modo, se analiza el concepto de seguridad ambiental desde la navegación, elemento esencial para entender la relación bilateral dentro del sistema de los Grandes Lagos. Esta investigación de tipo cualitativo que responde a las variables de la seguridad ambiental planteadas por Barry Buzan, Thomas Homer-Nixon, y Stephan Libiszewski, y a la teoría de la Interdependencia Compleja por Robert Keohane y Joseph Nye, pretende avanzar hacia la complejización de la dimensión ambiental lejos de la tradicional definición antropocéntrica.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

El interés de esta investigación es analizar los cambios en las políticas migratorias de Italia y Libia a partir del Tratado de amistad y cooperación firmado en 2008. Utilizando el concepto de securitización de Barry Buzan, se explican cuáles fueron las principales motivaciones para que ambos Estados tomaran la decisión de endurecer sus políticas migratorias para hacerle frente a la migración irregular. La securitización del tema de la migración se convirtió en el mecanismo principal del gobierno italiano para justificar el incumplimiento de acuerdos internacionales, dejando en un segundo plano la protecciónde los Derechos Humanos. Esta situación trae consigo altos costos humanitarios y pone en evidencia cómo Italia y Libia están tratando las nuevas amenazas como lo es la migración irregular en esta región.