已知明文攻击

  • 网络Known plaintext;known-plaintext attack;known plaintext attack
已知明文攻击已知明文攻击
  1. 结果表明,S1和S2都易受已知明文攻击,而S3不能正确解密。

    The results show that both S1 and S2 are vulnerable to the known plaintext attacks and S3 can not decrypt correctly .

  2. 实现了对该方案的选择明文攻击、选择密文攻击和已知明文攻击。

    We found that this scheme cannot resist chosen plaintext attack , cho-sen ciphertext attack and known plaintext attack .

  3. 对基于算术编码的一个数据加密算法的已知明文攻击

    An attack with known plaintexts to an encryption algorithm based on arithmetic coding

  4. 双随机相位加密系统的已知明文攻击

    Known-plaintext attack on double phase encoding encryption technique

  5. 对一个混沌伪随机序列发生器的已知明文攻击

    Known-plaintext Attack on Chaotic Pseudo-random Sequence Generator

  6. 这种结合了自适应算法的加密模式,使算法的扩散性能增强,能很好的抵抗选择明文攻击和已知明文攻击。

    The improved encryption mode has a good diffusion and it can resist Chosen Plaintext Attack and Known Plaintext Attack .

  7. 据此利用已知明文攻击,对该算法提出了分割攻击方案,并分析了该攻击方案的成功率和计算复杂性。

    So the paper proposes divide - and - conquer attack with known plaintexts and analyses its success probability and complexity .

  8. 这种方法基于传统混沌加密算法,利用混沌系统对初始条件的敏感依赖性,在图像加密过程中引入一个辅助密钥,可有效抵抗已知明文攻击。

    Using the high sensitivity to the initial value of the chaos system , an assistant key is imported based on conventional chaotic encryption algorithm .

  9. 实验表明该算法具有较强的抵御穷举攻击、统计攻击、已知明文攻击能力,因此,算法具有较高的安全性。

    The experiment results showed that the algorithm has stronger resistance for the exhaustion , count attack , the known-plaintext attack , and it is of high security .

  10. 通过引入辅助密钥,实现了一次一密意义下的身份认证,能够抵抗已知明文攻击,提高了系统安全性。

    The assistant key was presented in the system , can improve the encryption security by the " one key one time " process which can resist plain-text attack .

  11. 提出了一种改进的安全信道建立算法,新的算法能够承受已知明文攻击,同时还提高了加、解密运算的效率。

    A improved algorithm that builds security channel is provided , the new algorithm not only against known-plaintext attack , but also enhance efficiency of operation for encryption and decryption .

  12. 混沌信号产生便捷并且具有很好的随机特性,将混沌序列用于图象信息加密有很好的加密效果,但现有的一些基于混沌的图象加密方式难以抵抗已知明文攻击。

    Because chaotic signals are easy to generate and have good random property , the application of chaotic sequence in image encryption has good effect , but those image encryption scheme existed can 't resist plain-text attack .

  13. 第二,单一的依赖伪随机序列作为密钥不能抵抗已知明文攻击。第三,存在较多无效密钥。为克服这些潜在缺点,本文对图像的混沌置乱算法进行了研究。

    Secondly , the solely dependence of pseudo random sequences on the keys , which leads to the adversary to get the information by known-plaintext attack . Thirdly , there exists a number of invalid keys and weak keys .

  14. 安全性分析表明,这2个方案的安全性均是基于椭圆曲线上的离散对数难题,且具有只有指定的接收者才能恢复原消息、抗已知明文攻击和消息密钥不能重复使用等性质。

    The analysis shows the security of both schemes are based on the problem of elliptic curve discrete logarithm , only appointment receiver can recover original message , anti-known plaintext attack and the message key can not be used repeatedly .

  15. 这是由于线性加密系统中明文、密文、密钥之间的函数关系相对较简单,无法有效抵抗选择明文攻击、已知明文攻击等常见攻击。

    The reason is that the functional relationship among plaintext , ciphertext and key is comparatively simple in a linear encryption system , which makes the encryption system potentially insecure against some common attacks such as chosen - and known-plaintext attacks .

  16. 由于此类算法扩散性能不强,易导致选择明文攻击和已知明文攻击,且置乱过程过于简单,本文提出了一种可行的攻击方法。③根据自适应算法的原理,对算法进行了改进。

    Because the characteristic of diffusion is too poor to resist Chosen Plaintext Attack and Known Plaintext Attack , a feasible attack process is proposed . Next , according to the advantages of self-adaptive algorithm , an improved algorithm based on self-adaptive algorithm is presented .

  17. 该算法引入小波变换,可以有效地克服一些混沌加密算法不能抵御已知/选择明文攻击的缺陷。

    The chaotic image encryption is resilient to known / chosen plaintext attack because of the adoption of wavelet transformation .

  18. 最后给出了对该类方案的已知明文的同态攻击方法,弥补了该类方案理论分析上的不足。

    Homeostasis attack of this kind of scheme is also proposed with known plaintext , all of these could make up the shortcoming of theory analysis .

  19. 分析及仿真结果表明,上述两个算法可以有效地克服一些混沌加密算法不能抵御已知/选择明文攻击的缺陷。(3)提出了两个混沌图像加密算法的应用方案。

    The analysis and simulation results show that above two algorithms can resist known / chosen image attack . ( 3 ) The application schemes of above two chaos-based encryption algorithms are given .

  20. 给出的实验结果表明,算法克服了现有的一些混沌加密算法的缺陷,可以有效地抵御一类已知/选择明文攻击,增强了加密图像的安全性。

    The corresponding results show that the improved chaotic image encryption algorithm overcomes the original disadvantages , and is resilient to one known / chosen plaintext attack because of the adoption of wavelet transformation .

  21. 在对现有一类典型图像混沌加密算法的分析基础上,提出了一种改进的混沌图像加密算法,该算法引入小波变换,可以有效地克服一些混沌加密算法不能抵御已知/选择明文攻击的缺陷。

    Based on the analysis of a typical chaotic image encryption , an improved algorithm is proposed . The chaotic image encryption is resilient to known / chosen plaintext attack because of the adoption of wavelet transformation .

  22. 实验仿真结果表明,两种算法都能达到很好的加密效果,都能抵抗一定程度的穷举攻击、统计攻击、已知(选择)明文攻击、差分攻击。

    Simulation results and analysis show that the proposed two cryptosystems have good encryption performance and can resist brute-force attack , statistical attack , known-plaintext attack , chosen-plaintext attack and differential attack in some extent .