加密算法及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着网络技术的发展和应用范围的扩大,网上信息交换日趋频繁和重要,从而需要建立安全的信息系统。为此,需要研究和分析现有密码算法,并从中选择较适合的密码算法用于实际的信息传输应用系统。
     本文较深入地研究并分析了当今流行的几种主要加密算法,包括对称加密算法、非对称加密算法和椭圆曲线密码技术,在算法软件实现的基础上进行了安全性能的实验分析和比较;作为论文的主要工作,开发了基于上:述密码算法的加密电子邮件系统,并进行了实例测试。作者的主要工作有:
     1.主要对对称加密AES、非对称加密RSA和椭圆曲线密码体制ECC-MV等加密算法的安全性能和实现技术进行了研究。
     2.设计了基于AES、RSA和ECC-MV等加密算法的组件框架,对三类加密算法进行优化组合,构建了该加密体系的总体结构及其DLL组件调用接口,并将其应用于加密电子邮件系统的设计与实现。
     3.基于上述加密算法组件框架,把ECC-MV单算法组件、ECC-MV&AES(密钥发送用ECC-MV)、RSA&AES(密钥发送用RSA)算法组合的DLL动态连接库应用于所设计的加密电子邮件系统,进行了实际性能测试和结果分析比较。
With the development and the ampliative applying-scope of network technology, the exchange of network information is more frequent and important, so we need to establish secure information system. Therefore, it is necessary to study and analyze some cryptogrammic arithmetics and select appropriate ones to apply in the practical information system.This dissertation analyzes the existing popular cryptogram arithmetic, including symmetry cryptogrammic arithmetic, unsymmetry cryptogrammic arithmetic and elliptical curve cryptogrammic technology, and investigates their security characteristics based-upon the software realizations of these arithmetics. As the main work of this dissertation, this paper develops an encrypted e-mail system, and performs some practical tests. The primary works are:1. Deeply research the security performance and realization technologies about the symmetry cryptogrammic arithmetics, the unsymmetry cryptogram arithmetic and the elliptical curve cryptogrammic arithmetic based on the elliptical curve encryption theory.2. Design a framework of encrypting arithmetic components based on AES,RSA, and ECC-MV methods, optimize and assemble these cryptogrammic arithmetics, construct the global structure of the system and the interfaces of DLL components for calling these arithmetics, and use these interfaces in the design and realization of the encrypted e-mail system.3. Based on the above encrypting arithmetic framework, apply the DDL library in the designed encrypted e-mail system, do some practical performance tests, and analyse their results.
引文
[1] 卢开澄.计算机密码学——计算机网络中的数据保密与安全(第二版),清华大学出版社,1998.
    [2] 于秀源,薛昭雄.密码学与数论基.山东科学技术出版社,1993.
    [3] 王衍波,薛通.应用密码学.机械工业出版社,2003.
    [4] Paul Garrett著.吴世忠等译.密码学导引.机械工业出版社,2003.
    [5] Bruce Schneier著.吴世忠等译.应用密码学—协议、算法与C源程序,机械工业出版社,2001.
    [6] William Stallings著.刘玉珍等译.密码编码学与网络安全—原理与实践,电子工业出版社,2004.
    [7] 赖溪松,韩亮 等.计算机密码学及其应用.国防工业出版社,2001.
    [8] 周玉洁,冯登国.公开密钥密码算法及其快速实现.国防工业出版社,2002.
    [9] 张世永.网络安全与应用.科学出版社,2003.
    [10] 章照止.现代密码学基础.北京邮电大学出版社,2004.
    [11] 陈鲁生,沈世镒.现代密码学.科学出版社,2002.
    [12] 宋震.密码学.中国水利水电出版社,2002.
    [13] 杨波.现代密码学.清华大学出版社,2003.
    [14] 胡冠章.近世代数.清华大学出版社,1999.
    [15] 胡予濮,张玉清,肖国镇.对称密码学.机械工业出版社,2002.
    [16] 冯登国,林东岱,吴文玲.欧洲信息安全算法工程.科学出版社,2003.
    [17] 裴定一,祝跃飞.算法数论.科学出版社,2002.
    [18] NESSIE. http://www.cryptonessie.org
    [19] Murphy S, Robshaw M.J.B. Comments on the security of AES and the XSL Technique. Public Report, NESSIE, Sept 2002. nes/rhu/wp5/026
    [20] CoppersmithD. and Piepryzk ResultsImpact of Courtois and Piepryzk Results. NIST AES Disscussion Forum, Sept 2002. Available from http://www.nist.gov/aes
    [21] National Institute of Standard and Technology. New Secure Hash Algorithms 2000
    [22] RSALabs, PKCS#1-RSA Cryptography Standard.June 2002. Available at http://www.rsasecurity.com/rsalabs/pkcs/pkcs-1
    [23] Granboulan L. RSA Hybrid Ecrypti on Schemes. Public Report, NESSIE 2002 NES/DOC/ENS/WP5/012
    [24] Shipsey R, How long Public Report, NESSIE, 2001, NES/DOC/RHU/WP3/015
    [25] VaudenayS. Hidden Collisions on DSS. In: Proceedings of Crypto'96(Koblitz N, ed.), No. 1109 in Lecture Notes in Computer Scienc. Springer-Verlag, 1996, 83-88
    [26] RosaT.On Key-collisions in(EC) DSA Schemes.2002.Available at http://www.eprint.iacr.org/2002/129/
    [27] MenezesA, Okamoto T, Vanstone S. Reducing Elliptic Curve Logarithms to Logarithms in a Finite Field. IEEE Transactions on Information Theory, 1993,39:1639-1646
    [28] Semaev I. Evaluation of Discrete Logarithms in a Group of P-torsion Points of an Elliptic Curve in Characteristicp. Mathematics of Computation, 1998,67,353-356
    [29] Smart N. The Discrete Logarithms Pronblem on Elliptic Curves of Trace one. Journal of Cryptology, 1999, 12: 193-196
    [30] PointchevalD, Stern J. Security proofs for Signature Schems, Advances in Cryptology-Eurocrypt'96, Lecture Notes in Computer Science. Springer-Verlag, 1993, 1070: 387-398
    [31] FIPS Publication 180-1;Secure Hash Standard, National Institute of Standard and Technology(NIST). 1994
    [32] Prentice Hall: W. Richard Stevens, UNIX Network Programming (Networking APIS: Socket and XTI, 1998. 7
    [33] CURGER A and Stuber Specifications for the IDEA chip. Technical Report No.92/03 ETH Zurich: Institute for Intergriete System 1992
    [34] http://csrc.nist.gov/CryptoToolkit/aes/rijndael/Rijndael.pdf
    [35] http://www.esat.kuleuven.ac.be/~rijmen/rijndael/answer.pdf
    [36] http://infosec.pku.edu.cn/course/2001-ec/02.pdf
    [36] 邓正宏,薛静,郑玉山等著.面向对象技术.国防工业出版社,2004.
    [37] Orady,Booch等著,邵维忠等译.UML用户指南.机械工业出版社,2001.
    [38] http://www.nsfc.gov.cn/nsfc/cen/02/htmlcreated/2004jh/2005_05_30.htm
    [39] http://virusview.net/info/allinfo/info/code/00000020.htm
    [40] 罗少贤,龙冬阳,周安顺著.基于椭圆曲线密码体制的移动通信网认证方案[J].西北大学学报,2004,VOL.34,S.I:322-325.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700