作者投稿和查稿 主编审稿 专家审稿 编委审稿 远程编辑

计算机工程 ›› 2013, Vol. 39 ›› Issue (4): 173-176,179. doi: 10.3969/j.issn.1000-3428.2013.04.040

• 安全技术 • 上一篇    下一篇

基于ECDH与Rijndael的数据库加密系统

李冠朋,田振川,朱贵良   

  1. (华北水利水电学院信息工程学院,郑州 450011)
  • 收稿日期:2012-05-09 出版日期:2013-04-15 发布日期:2013-04-12
  • 作者简介:李冠朋(1988-),男,硕士,主研方向:信息安全,数据库技术;田振川,硕士;朱贵良,教授、CCF高级会员
  • 基金资助:
    2012年度河南省科技计划基金资助项目(122102210177)

Database Encryption System Based on ECDH and Rijndael

LI Guan-peng, TIAN Zhen-chuan, ZHU Gui-liang   

  1. (School of Information Engineering, North China University of Water Resources and Electric Power, Zhengzhou 450011, China)
  • Received:2012-05-09 Online:2013-04-15 Published:2013-04-12

摘要: 为降低数据库(DB)明文泄露的风险,提出一种基于ECDH和Rijndael算法的DB加密方案。该方案支持128 bit、192 bit、256 bit 3种密钥长度,通过对私钥与公钥之积进行转换,生成加密密钥,从而使私钥独立于数据库管理系统之外,防止密钥从数据库中泄露。基于.Net平台的实验结果表明,实现的加密系统密钥空间最大为2256,不同记录数下的加密时间、加密效果及密钥敏感性均令人满意,并能抵御穷举攻击和差分攻击。

关键词: 数据安全, 数据库加密, 加密算法, 密钥管理, ECDH协议, 初始化向量

Abstract: Aiming at the issue of high risk of Database(DB) plaintext leakage, a DB encryption scheme based on Elliptic Curve Diffie-Hellman(ECDH) and Rijndael is proposed in this paper, which supports three kinds of key length, including 128 bit, 192 bit and 256 bit. The session key is generated by the private key and public key. The private key is independent of the Database Management System(DBMS), which can eliminate the possibility of key leakage from the database. An experiment is performed on the .Net platform. Experimental results show that the new scheme can resist exhaustive attack, differential attack, etc., and the maximum key space is 2256, and the encryption time, encryption efficiency and key sensitivity is desirable.

Key words: data security, Database(DB) encryption, encryption algorith, key management, Elliptic Curve Diffie-Hellman (ECDH) protocol, initialization vector

中图分类号: