Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 6

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  asymmetric cryptography
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
EN
The COVID-19 pandemic changed the lives of millions of citizens worldwide in the manner they live and work to the so-called new norm in social standards. In addition to the extraordinary effects on society, the pandemic created a range of unique circumstances associated with cybercrime that also affected society and business. The anxiety due to the pandemic increased the probability of successful cyberattacks and as well as number and range. For public health officials and communities, location tracking is an essential component in the their efforts to combat the disease. The governments provide a lot of mobile apps to help health officials to trace the infected persons and contact them to aid and follow up on the health status, which requires an exchange of data in different forms. This paper presents the one-time stamp model as a new cryptography technique to secure different contact forms and protect the privacy of the infected person. The one-time stamp hybrid model consists of a combination of symmetric, asymmetric, and hashing cryptography in an entirely new way that is different from conventional and similar existing algorithms. Several experiments have been carried out to analyze and examine the proposed technique. Also, a comparison study has been made between our proposed technique and other state-of-the-art alternatives. Results show that the proposed one-time stamp model provides a high level of security for the encryption of sensitive data relative to other similar techniques with no extra computational cost besides faster processing time.
PL
W artykule tym przedstawiono kryptosystem, wykorzystując nowozdefiniowane wielomiany Viete’a-Lucasa nad Z p . Następnie pokazano jego poprawność i bezpieczeństwo. Z przeprowadzonej analizy wynika również, że jest on częściowo homomorficzny. Ponadto opisano metody szybkiego obliczania wartości wielomianów Viete’a-Lucasa.
EN
This article presents a new cryptosystem using the newly defined Viete'a-Lucas polynomials over Z p . In the conducted analysis the correctness and safety of the cryptosystem was shown. The analysis also shows, that it is partially homomorphic. Furthermore a fast methods for calculation the value of the Viete-Lucas polynomials were described.
EN
The Internet is not a safe environment. A popular method of intercepting user's login - password pair is sniffing. A potential attacker doesn 't have to be a professional. The Web is full of programs that even beginners can use. Other problem is maintenance of passwords. Every one uses a lot of services on many different portals. On every of these portals user has to register. Writing the login-password pair somewhere on paper is not a best idea, but many people does it. There is a possibility of using the same password every time, but a problem occurs when there is a need of changing the password. A good solution for all of these problems would be a system of authorization, working as a module, which could be attached to any application that would need user authentication and bounded access to the resources. Such system would have to be flexible enough to communicate with applications that use it, in some independent way. It would also have to be platform independent and secure.
PL
W artykule przedstawiono problem bezpieczeństwa przekazywanej informacji w komputerowych systemach zarządzania obiegiem dokumentów. Jest to możliwe w przypadku zastosowania kryptografii asymetrycznej, która zapewnia: uwierzytelnienie, integralność i wiarygodność przesyłanych danych, oraz kryptografii symetrycznej. Przedstawione zostały przykłady mechanizmów stosowanych w dwóch klasach systemów obiegu dokumentów. Podany został sposób osiągnięcia bezpieczeństwa zalecany dla systemów opartych na Lotus Notes, a także opisane zostały zagadnienia związane z bezpieczeństwem wymiany dokumentów elektronicznych EDI.
EN
The paper presents pass information security in document data management computer systems. Special emphasis has been placed on ensure authentication, integrity and credibility of transmited data and became possible when use cryptography. The paper consists examples of mechanisms used in two classes of document management systems. The way of achieving security level for systems based on Lotus Notes is presented as well as issues related to safety of electronic data interchange (EDI) described.
PL
Pomimo, że ustawa o podpisie elektronicznym dość precyzyjnie definiuje procedury generowania certyfikatów do asymetrycznych systemów kryptograficznych, może zaistnieć sytuacja, że klient nie będzie ufać podmiotowi wydającemu certyfikaty. Problemem wtedy jest zaspokojenie potrzeb użytkownika. W artykule przedstawiono sposób (algorytm) generowania kluczy kryptograficznych u klienta, który po wygenerowaniu pary kluczy wysyła do urzędu certyfikacyjnego swój klucz publiczny na podstawie którego jest generowany certyfikat klienta. Urząd certyfikacyjny takie klucze uważa na równi z tymi, które są wygenerowane u niego, gdyż klient generuje klucze na oprogramowaniu podpisanym przez ten urząd.
EN
The electronic signatnre act precisely defines tbe procedures of certificate generating process for assymetric cryptosystems. Nevertheless, the client doesn't have to trust the certificate authority. The problem is how to satisfy the client's needs. The method of cryptographic keys generating on the client's side is presented in tbe paper. The client after the both keys generating sent to the the certification authority his own public key, which is the basf for the certificate generating process. Such keys can be equivalent for the keys generated by the certification authorities, because the client use the software signed by the certification authority.
6
Content available remote Protokół mikropłatności i makropłatności w sieciach bezprzewodowych
PL
W artykule przedstawiono propozycje protokołu płatności w sieciach bezprzewodowych. Protokól zakłada dwie techniki realizacji transakcj i: w trybie on-line z udziałem zaufanej strony - dla tzw. makropłatności oraz w trybie off-line przy użyciu elektronicznego pieniądza, głównie dla transakcji o małym nominale - tzw. mikropłatności. Omówiono scenariusze różnych zdarzeń i transakcji w protokole. Zwrócono uwagę na aspekty bezpieczeństwa płatności uwzględniając techniki kryptografii asymetrycznej i infrastruktury kluczy publicznych. Dla oceny protokołu wykonano testy, w których uwzględniono kryteria charakterystyczne dla środowiska bezprzewodowego.
EN
The article proposes a payment protocol in wireless network. The protocol assumes two techniques of transaction realisation with the division between on-line payments with a trust third party - for macropayments and transactions in the off-line mode with the use of electronic money, mainly for transactions of small denomination - the so-called micropayments. Various events and transactions in the protocol as well as the scope of information and annoucements required for them are presented. An asymmetric cryptography and a public key infrastructure are exploited to provide payment security. In order to define quality of the protocol under regard of the characteristic criteria for a wireless environment were carried out its examinations. Usefulness of the payment protocol was evaluated using various measures. The best system has to demon-strate friendly properties for its users. An introduced model fulfils these expectations by delivering possibility of transactions of large amounts as well as of micropayments. Thanks to the use of digital cash transfer a user gets confidentiality. This makes the procedure simpler and a user does not absorb processor on a card through complicated and time-consuming cryptographic procedures. One of the objectives in designing the protocol was to minimize quantity of data exchanged to meet requirements of wireless networks. Due to this a user can execute payment operations in a fast and cheap way. The desired properties of encryption and decryption are obtained by applying the elliptic curves cryptography (ECC). It was confirmed by researches and tests and why it one was used in our protocol.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.