期刊文献+
共找到35篇文章
< 1 2 >
每页显示 20 50 100
基于攻击方视角的网络安全防御策略分析 被引量:1
1
作者 蓝庆青 《集成电路应用》 2024年第5期96-97,共2页
阐述针对网络安全攻击方的策略,提出基于攻击方视角制定的防御策略,包括绘制攻击路径分析图、针对安全设备进行策略有效性验证、汇总告警日志,绘制攻击者画像、开展一体化自动化IP封禁。
关键词 计算机技术 攻防演习 网络安全 攻击方视角 防御策略
下载PDF
武装冲突攻击方保护敌占区平民面临的问题及对策研究 被引量:1
2
作者 金娈 《西安政治学院学报》 2007年第2期62-67,共6页
在武装冲突中,平民日益成为主要的受害者。对敌占区平民进行保护是攻击方的主要责任,然而,有效的保护却面临者诸如战争法原则缺乏统一的适用标准、敌人违法作战等一系列问题。针对这些问题,攻击方应采取灵活运用战争法原则、加强情报侦... 在武装冲突中,平民日益成为主要的受害者。对敌占区平民进行保护是攻击方的主要责任,然而,有效的保护却面临者诸如战争法原则缺乏统一的适用标准、敌人违法作战等一系列问题。针对这些问题,攻击方应采取灵活运用战争法原则、加强情报侦察、合理进行目标打击等一些针对性措施来有效地避免对敌占区平民的附带伤亡,这成为关乎战事进程、人心向背的关键环节。 展开更多
关键词 武装冲突 攻击方 平民保护 问题 对策
原文传递
职场攻击行为多视角整合研究 被引量:4
3
作者 王端旭 郑显伟 《浙江大学学报(人文社会科学版)》 CSSCI 北大核心 2013年第4期104-112,共9页
职场攻击行为指个体对组织成员故意实施身体或心理伤害的行为,它与公民道德建设及和谐社会建设相违背。职场攻击行为与反社会行为、越轨行为、社会破坏、不文明行为、职场暴力和辱虐管理等其他伤害行为在概念范围上存在明显区别。职场... 职场攻击行为指个体对组织成员故意实施身体或心理伤害的行为,它与公民道德建设及和谐社会建设相违背。职场攻击行为与反社会行为、越轨行为、社会破坏、不文明行为、职场暴力和辱虐管理等其他伤害行为在概念范围上存在明显区别。职场攻击行为涉及攻击方、受害方和第三方等角色,角色之间既相互联系又相互转化,从不同视角研究职场攻击行为能更系统地反映职场攻击行为的特征。攻击方、受害方和第三方都有可能实施攻击行为,存在相同的触发路径,即触发事件—认知评价—攻击行为。三种角色针对职场攻击行为会作出相应的行为反应,反应类型包括非攻击型行为反应和攻击型行为反应。当受害方和第三方采取攻击型行为反应时,则出现攻击方、受害方和第三方相互攻击的成对结构。职场攻击行为多视角整合模型综合反映了职场攻击行为的触发路径、反应形式和成对结构。 展开更多
关键词 职场攻击行为 攻击方 受害 第三 触发事件 认知评价 攻击反应 多视角整合研究
下载PDF
基于QCA的患方医疗暴力行为的成因 被引量:5
4
作者 马宝龙 胡智宸 +1 位作者 李亚茹 王鸿 《北京理工大学学报(社会科学版)》 CSSCI 北大核心 2019年第5期101-114,共14页
近年来医疗暴力事件屡屡发生,患者及家属的恶性伤医行为愈演愈烈,不仅对医患双方利益造成伤害,更对社会稳定性造成了恶劣的负面影响,如何有效缓解医患冲突、防范医疗暴力已成为业内及学界关注的重要课题。以经历过医疗服务失败的患者及... 近年来医疗暴力事件屡屡发生,患者及家属的恶性伤医行为愈演愈烈,不仅对医患双方利益造成伤害,更对社会稳定性造成了恶劣的负面影响,如何有效缓解医患冲突、防范医疗暴力已成为业内及学界关注的重要课题。以经历过医疗服务失败的患者及家属为实证研究对象,从患方行为角度使用模糊集的定性比较分析方法分析患方暴力行为的驱动要素和前因构型,揭示医疗暴力事件频频发生的原因机理。结果表明:马基雅维利、医疗质量和亲属关系是患方实施攻击行为意向的关键要素,而马基雅维利特质、感知患病程度和医院环境会通过权变的方式影响患者的攻击行为意向。只有当医方相关要素和患方相关要素以特定形式相互组合,患方才会产生较高的攻击行为意向。 展开更多
关键词 医疗暴力 攻击行为 医患关系 定性比较分析
下载PDF
An Improved Framework of Massive Superpoly Recovery in Cube Attacks Against NFSR-Based Stream Ciphers
5
作者 LIU Chen TIAN Tian QI Wen-Feng 《密码学报(中英文)》 CSCD 北大核心 2024年第5期1179-1198,共20页
A critical problem in the cube attack is how to recover superpolies efficiently.As the targeting number of rounds of an iterative stream cipher increases,the scale of its superpolies becomes larger and larger.Recently... A critical problem in the cube attack is how to recover superpolies efficiently.As the targeting number of rounds of an iterative stream cipher increases,the scale of its superpolies becomes larger and larger.Recently,to recover massive superpolies,the nested monomial prediction technique,the algorithm based on the divide-and-conquer strategy,and stretching cube attacks were proposed,which have been used to recover a superpoly with over ten million monomials for the NFSR-based stream ciphers such as Trivium and Grain-128AEAD.Nevertheless,when these methods are used to recover superpolies,many invalid calculations are performed,which makes recovering superpolies more difficult.This study finds an interesting observation that can be used to improve the above methods.Based on the observation,a new method is proposed to avoid a part of invalid calculations during the process of recovering superpolies.Then,the new method is applied to the nested monomial prediction technique and an improved superpoly recovery framework is presented.To verify the effectiveness of the proposed scheme,the improved framework is applied to 844-and 846-round Trivium and the exact ANFs of the superpolies is obtained with over one hundred million monomials,showing the improved superpoly recovery technique is powerful.Besides,extensive experiments on other scaled-down variants of NFSR-based stream ciphers show that the proposed scheme indeed could be more efficient on the superpoly recovery against NFSR-based stream ciphers. 展开更多
关键词 NFSR-based stream ciphers cube attacks MILP Trivium
下载PDF
有门限可认证的多重秘密密钥协商方案
6
作者 张艳硕 刘卓军 《计算机应用》 CSCD 北大核心 2007年第10期2450-2452,共3页
密钥管理是信息安全中的一个重要领域,密钥协商是密钥管理中的一个重要方面。基于线性码理论给出了一个计算安全的有门限可认证的多重秘密密钥协商方案。该方案使得参与者可以协商秘密密钥,而不用基于离散对数假设。参与秘密密钥协商的... 密钥管理是信息安全中的一个重要领域,密钥协商是密钥管理中的一个重要方面。基于线性码理论给出了一个计算安全的有门限可认证的多重秘密密钥协商方案。该方案使得参与者可以协商秘密密钥,而不用基于离散对数假设。参与秘密密钥协商的参与者组成的集合必须满足门限要求才能进行秘密密钥协商;同时协商的秘密密钥具有多重性,即进行一次秘密协商,可产生出多个秘密密钥。该方案基于线性码理论,可以进行验证,具有认证功能,能够防止第三方攻击。 展开更多
关键词 线性码 第三攻击 密钥协商 门限 多重秘密 认证
下载PDF
谈银行业网络安全人才观 被引量:2
7
作者 吕毅 《中国信息安全》 2018年第12期60-61,共2页
唯人安,才有网安,人是安全的尺度。如何树立人才意识,通过对人才的选拔(选)、使用(用)、培训(育)、持续激励(留),打造一支方向正确、能打硬仗的网络安全队伍,成为网络对抗成功与否的关键。金融是关键信息基础设施,没有金融安全就没有国... 唯人安,才有网安,人是安全的尺度。如何树立人才意识,通过对人才的选拔(选)、使用(用)、培训(育)、持续激励(留),打造一支方向正确、能打硬仗的网络安全队伍,成为网络对抗成功与否的关键。金融是关键信息基础设施,没有金融安全就没有国家安全。保障金融市场安全高效运行和整体稳定是国家要求,也是时代赋予的使命。在Gartner的IT成熟度模型中,由人,流程和技术三足鼎立支撑业务。如果人是1,是方向,则流程和技术就是后面几何倍数增长的0,而方向错了,努力只会离目标更远。 展开更多
关键词 网络安全 银行业 攻击方 人才观
下载PDF
网络攻防演练及其现实意义 被引量:11
8
作者 李欣 高见 《中国信息安全》 2019年第1期33-35,共3页
世界各国网络空间安全演习反映出强调网络安全、重视网络安全的新特点和新趋势。同时,世界各国均高度重视网络靶场建设,将其作为支撑网络空间安全技术验证、网络武器试验、攻防对抗演练和网络风险评估的重要手段。美国在网络空间占据天... 世界各国网络空间安全演习反映出强调网络安全、重视网络安全的新特点和新趋势。同时,世界各国均高度重视网络靶场建设,将其作为支撑网络空间安全技术验证、网络武器试验、攻防对抗演练和网络风险评估的重要手段。美国在网络空间占据天然优势,在芯片、关键基础设施、操作系统等领域均处在统治地位。相对于网络安全建设起步较晚的国家,无论是攻还是防,在实战环境下均处于劣势。 展开更多
关键词 网络攻防 网络安全事件 攻击方
下载PDF
网络安全演习探索与实践 被引量:4
9
作者 吴云坤 《中国信息安全》 2019年第1期39-42,共4页
在网站入侵、数据泄露、DDOS攻击等安全事件频繁发生的同时,网络攻击的攻击来源、攻击目的、攻击方法以及攻击规模都在发生各种变化。网络攻击从最初自发式、分散式攻击转向专业化的有组织行为,呈现出攻击工具专业化、目的商业化、行为... 在网站入侵、数据泄露、DDOS攻击等安全事件频繁发生的同时,网络攻击的攻击来源、攻击目的、攻击方法以及攻击规模都在发生各种变化。网络攻击从最初自发式、分散式攻击转向专业化的有组织行为,呈现出攻击工具专业化、目的商业化、行为组织化的特点。 展开更多
关键词 网络安全 渗透攻击 实战演习 安全防护能力 网络攻击 攻击方 系统内核 配置文件
下载PDF
BO黑洞
10
《互联网周刊》 2000年第25期40-40,共1页
现在有很多病毒都是通过Email传播的,因此对一些恶意邮件用户注意必须保持警惕,尤其是要注意这类信件经常夹带的一些具有恶意的附件程序。 Back Orifice(简称BO)就是这样一类程序。它是一个基于Windows的远端控制软件。它的工作原理是:... 现在有很多病毒都是通过Email传播的,因此对一些恶意邮件用户注意必须保持警惕,尤其是要注意这类信件经常夹带的一些具有恶意的附件程序。 Back Orifice(简称BO)就是这样一类程序。它是一个基于Windows的远端控制软件。它的工作原理是:首先把服务(Server)程序发给欲攻击方,并且执行它。攻击者自己就运行客户(Client)程序来控制欲攻击方。当用户运行了Boserve.exe之后,Windows的注册表会被BO修改,Boserve.exe被复制到System目录下面,随后原来的Boserve.exe文件会被删除掉。以后每次启动Windows时,它都会根据注册表自动加载System目录下面的Boserve.exe服务程序。此时表面上来看Windows没有任何的变化,而实际上Boserve.exe服务程序正在悄悄地运行,接受从网络客户端传来的控制命令。 展开更多
关键词 攻击方 黑客程序 注册表 网络客户端 黑洞 服务端 BO 自动加载
下载PDF
日本空手道 初级教程(九)
11
作者 杜子芬 《搏击》 2002年第9期55-56,共2页
一、练习攻防动作之前1、攻防动作的定义在空手道被视为秘技的时代,由于一般是个人锻炼,形得到了很大的发展。但是,自从空手道迅速大众化以来,由于在学校、公司、武馆等地进行得多了起来,攻防动作的练习,也就盛行起来了。不仅形,攻防动... 一、练习攻防动作之前1、攻防动作的定义在空手道被视为秘技的时代,由于一般是个人锻炼,形得到了很大的发展。但是,自从空手道迅速大众化以来,由于在学校、公司、武馆等地进行得多了起来,攻防动作的练习,也就盛行起来了。不仅形,攻防动作的练习。 展开更多
关键词 空手道 攻击方 自然体
下载PDF
日本空手道初级教程 (十)
12
作者 杜子芬 咸珊珊 《搏击》 2002年第10期54-56,共3页
(2)指攻防动作一指攻防动作分为基本一指攻防动作和自由一指攻防动作两种。基本一指攻防动作预先定好攻击方的攻击技巧和攻击目标,招架方以自然体站立(当然熟练之后,可以相互以某种姿势进行练习)。自由一指攻防动作,只定好攻击方和招架... (2)指攻防动作一指攻防动作分为基本一指攻防动作和自由一指攻防动作两种。基本一指攻防动作预先定好攻击方的攻击技巧和攻击目标,招架方以自然体站立(当然熟练之后,可以相互以某种姿势进行练习)。自由一指攻防动作,只定好攻击方和招架方,至于什么时候攻击什么地方都可以,有时也有招架方的动作还没有决定,立即就发展成为自由攻防动作的情况。 展开更多
关键词 空手道 攻击方 自然体
下载PDF
A Fast Attack Algorithm on the MD5 Hash Function 被引量:5
13
作者 王张宜 张焕国 +1 位作者 覃中平 孟庆树 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期140-145,151,共7页
The sufficient conditions for keeping desired differential path of MD5 was discussed. By analyzing the expanding of subtraction difference, differential characters of Boolean functions, and the differential characters... The sufficient conditions for keeping desired differential path of MD5 was discussed. By analyzing the expanding of subtraction difference, differential characters of Boolean functions, and the differential characters of shift rotation, the sufficient conditions for keeping desired differential path could be obtained. From the differential characters of shift rotation, the lacked sufficient conditions were found. Then an algorithm that reduces the number of trials for finding collisions were presented. By restricting search space, search operation can be reduced to 2 34 for the first block and 2 30 for the second block. The whole attack on the MD5 can be accomplished within 20 hours using a PC with 1.6 G CPU. 展开更多
关键词 MD5 differential attacks COLLISION
下载PDF
Cryptanalysis of Cryptosystems Based on General Linear Group 被引量:1
14
作者 Jianwei Jia Jinhui Liu Huanguo Zhang 《China Communications》 SCIE CSCD 2016年第6期217-224,共8页
Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certai... Advances in quantum computers threaten to break public key cryptosystems such as RSA, ECC, and EIGamal on the hardness of factoring or taking a discrete logarithm, while no quantum algorithms are found to solve certain mathematical problems on non-commutative algebraic structures until now. In this background, Majid Khan et al.proposed two novel public-key encryption schemes based on large abelian subgroup of general linear group over a residue ring. In this paper we show that the two schemes are not secure. We present that they are vulnerable to a structural attack and that, it only requires polynomial time complexity to retrieve the message from associated public keys respectively. Then we conduct a detailed analysis on attack methods and show corresponding algorithmic description and efficiency analysis respectively. After that, we propose an improvement assisted to enhance Majid Khan's scheme. In addition, we discuss possible lines of future work. 展开更多
关键词 CRYPTOGRAPHY post quantum computational cryptography CRYPTANALYSIS non-abelian algebraic structures linear equations
下载PDF
Cryptanalysis of a Cryptosystem with Non- Commutative Platform Groups 被引量:1
15
作者 Jinhui Liu Jianwei Jia +3 位作者 Huanguo Zhang Rongwei Yu Yong Yu Wangqing Wu 《China Communications》 SCIE CSCD 2018年第2期67-73,共7页
A cryptosystem with non-commutative platform groups based on conjugator search problem was recently introduced at Neural Computing and Applications 2016. Its versatility was illustrated by building a public-key encryp... A cryptosystem with non-commutative platform groups based on conjugator search problem was recently introduced at Neural Computing and Applications 2016. Its versatility was illustrated by building a public-key encryption scheme. We propose an algebraic key-recovery attack in the polynomial computational complexity. Furthermore, we peel off the encryption and decryption process and propose attack methods for solving the conjugator search problem over the given non-abelian group. Finally, we provide corresponding practical attack examples to illustrate the attack methods in our cryptanalysis, and provide some improved suggestions. 展开更多
关键词 CRYPTANALYSIS post-quantum com-putational cryptography conjugator searchproblem computational complexity
下载PDF
Collision-Based Chosen-Message Simple Power Clustering Attack Algorithm 被引量:1
16
作者 陈艾东 许森 +1 位作者 陈运 秦志光 《China Communications》 SCIE CSCD 2013年第5期114-119,共6页
Chosen-message pair Simple Power Analysis (SPA) attacks were proposed by Boer, Yen and Homma, and are attack methods based on searches for collisions of modular multiplication. However, searching for collisions is dif... Chosen-message pair Simple Power Analysis (SPA) attacks were proposed by Boer, Yen and Homma, and are attack methods based on searches for collisions of modular multiplication. However, searching for collisions is difficult in real environments. To circumvent this problem, we propose the Simple Power Clustering Attack (SPCA), which can automatically identify the modular multiplication collision. The insignificant effects of collision attacks were validated in an Application Specific Integrated Circuit (ASIC) environment. After treatment with SPCA, the automatic secret key recognition rate increased to 99%. 展开更多
关键词 crypt analysis side channel attack collision attack chosen-message attack clustering algorithm
下载PDF
A New Localization Scheme with Statistical Estimation against Wormhole Attack in Wireless Sensor Networks 被引量:2
17
作者 Niu Yanchao Gao Deyun +2 位作者 Chen Ping Zhang Sidong Zhang Hongke 《China Communications》 SCIE CSCD 2010年第5期57-69,共13页
Wormhole attack is one of the most devastating threats for range-free localization in wireless sensor networks. In this paper, we evaluate three statistical estimation methods with the same network model and geographi... Wormhole attack is one of the most devastating threats for range-free localization in wireless sensor networks. In this paper, we evaluate three statistical estimation methods with the same network model and geographic information obtailaed by the DV-Hop algorithm. We analyze the limits of Minimum Mean Square Estimate (MMSE), Least Median of Squares (LMS) and Enhanced greedy At- tack-Resistant MMSE (EARMMSE) and propose an improved EARMMSE with the hop-distance relationship, named EARMMSE+. Simulation results illustrate the performance of MMSE, LMS and EARMMSE+ with different anchor fraction, the length of wormhole link and the average local neighborhood and show that EARMMSE+ outperforms MMSE and LMS. 展开更多
关键词 wireless sensor network range-free localization wormhole attack DV-HOP statistical estimation
下载PDF
Differential Collision Attack on Reduced FOX Block Cipher 被引量:5
18
作者 Chen Jie Hu Yupu +1 位作者 Zhang Yueyu Dong Xiaoli 《China Communications》 SCIE CSCD 2012年第7期71-76,共6页
This paper presents a method for differen- tial collision attack of reduced FOX block cipher based on 4-round distinguishing property. It can be used to attack 5, 6 and 7-round FOX64 and 5-round FOX128. Our attack has... This paper presents a method for differen- tial collision attack of reduced FOX block cipher based on 4-round distinguishing property. It can be used to attack 5, 6 and 7-round FOX64 and 5-round FOX128. Our attack has a precomputation phase, but it can be obtained before attack and computed once for all. This attack on the reduced to 4-round FOX64 requires only 7 chosen plaintexts, and performs 242.8 4-round FOX64 encryptions. It could be extended to 5 (6, 7)-round FOX64 by a key exhaustive search behind the fourth round. 展开更多
关键词 CRYPTOGRAPHY block cipher FOX differential collision attack
下载PDF
一种简单高效的网上订货协议的改进和推广
19
作者 岳永红 张建中 《信息系统工程》 2014年第1期109-111,共3页
通过对我们在2008年提出的一种简单高效的网上订货协议的进一步分析和研究,对前方案进行了改进和推广,改进原来的基于离散对数的方案为基于椭圆曲线的新方案,并推广其为代理订货协议,使其更加安全,高效,实用。
关键词 订货协议 第三攻击 数字签名 椭圆曲线
下载PDF
Automatic Search of Impossible Differentials and Zero-Correlation Linear Hulls for ARX Ciphers 被引量:5
20
作者 Kai Zhang Jie Guan Bin Hu 《China Communications》 SCIE CSCD 2018年第2期54-66,共13页
In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible... In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible differential cryptanalysis and zero-correlation linear cryptanalysis are among the most powerful attacks, and the key problems for these two attacks are discovering more and longer impossible differentials(IDs) and zero-correlation linear hulls(ZCLHs). However, finding new IDs and ZCLHs for ARX ciphers has been a manual work for a long time, which has been an obstacle in improving these two attacks. This paper proposes an automatic search method to improve the efficiency of finding new IDs and ZCLHs for ARX ciphers. In order to prove the efficiency of this new tool, we take HIGHT, LEA, SPECK three typical ARX algorithms as examples to explore their longer and new impossible differentials and zero-correlation linear hulls. To the best of our knowledge, this is the first application of automatic search method for ARX ciphers on finding new IDs and ZCLHs. For HIGHT, we find more 17 round IDs and multiple 17 round ZCLHs. This is the first discovery of 17 round ZCLHs for HIGHT. For LEA, we find extra four 10 round IDs and several 9 round ZCLHs. In the specification of LEA, the designers just identified three 10 round IDs and one 7round ZCLH. For SPECK, we find thousands of 6 round IDs and forty-four 6 round ZCLHs. Neither IDs nor ZCLHs of SPECK has been proposed before. The successful application of our new tool shows great potential in improving the impossible differential cryptanalysis and zero-correlation linear cryptanalysis on ARX ciphers.. 展开更多
关键词 automatic search tool impossibledifferential cryptanalysis zero-correlation lin-ear cryptanalysis ARX ciphers modes opera-tion
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部