新闻资讯

  • 《网络与信息安全学报》密码学相关论文分类汇总

    20191026日下午,十三届全国人大常委会第十四次会议表决通过密码法,将自202011日起施行。密码法旨在规范密码应用和管理,促进密码事业发展,保障网络与信息安全,提升密码管理科学化、规范化、法治化水平,是我国密码领域的综合性、基础性法律。

    自创刊以来,《网络与信息安全学报》出版了60余篇密码学相关的论文,根据密码学的分类和密码技术应用将其划分为三大类别:一是对称密码二是非对称密码三是密码技术应用对称密码中划分为分组密码、流密码和认证加密在非对称密码中,又划分为公钥加密/同态加密、属性加密、可搜索加密、数字签名和密钥协商。欢迎各位读者参考引用。

    一、对称密码

    1. 分组密码

    [1]彭乾, 李增局, 史汝辉. EMV应用密文的差分错误注入分析[J]. 网络与信息安全学报, 2016, 2(4): 64-72.

    PENG Q, LI Z J, SHI R H. Differential fault analysis on EMV application cryptogram[J]. Chinese Journal of Network and Information Security, 2016, 2(4): 64-72.

    [2]刘正斌. 自动化搜索ARX密码差分特征的方法[J]. 网络与信息安全学报, 2016, 2(5): 56-63.

    LIU Z B. Automatic search algorithm for differential characteristics in ARX ciphers[J]. Chinese Journal of Network and Information Security, 2016, 2(5): 56-63. 

    [3]李鹏飞, 李永强. MDS矩阵构造方法[J]. 网络与信息安全学报, 2016, 2(6): 44-53.

    LI P F, LI Y Q. Construction of MDS matrices[J]. Chinese Journal of Network and Information Security, 2016, 2(6): 44-53.

    [4]张通明, 关建峰. 面向文本的标识分组加解密模式[J]. 网络与信息安全学报, 2017, 3(3): 43-50.

    ZHANG T M, GUAN J F. Block cipher mode research based on identifier of text files[J]. Chinese Journal of Network and Information Security, 2017, 3(3): 43-50.

    [5]李鹏飞. 基于密码结构的扩散层构造[J]. 网络与信息安全学报, 2017, 3(6): 65-76.

    LI P F. Construction of diffusion layers based on cipher structures[J]. Chinese Journal of Network and Information Security, 2017, 3(6): 65-76. 

    [6]韩亚. 自动化搜索ARX分组密码不可能差分与零相关线性闭包[J]. 网络与信息安全学报, 2017, 3(7): 58-63.

    HAN Y. Automatic method for searching impossible differentials and zero-correlation linear hulls of ARX block ciphers[J]. Chinese Journal of Network and Information Security, 2017, 3(7): 58-63. 

    [7]于游, 付钰, 吴晓平. 基于AES加密存储的磁盘销毁策略[J]. 网络与信息安全学报, 2018, 4(4): 72-76.

    YU Y, FU Y, WU X P. Destruction strategy for disks based on AES encrypted storage[J]. Chinese Journal of Network and Information Security, 2018, 4(4): 72-76.

    2. 认证加密

    [1]田玉丹, 韦永壮. 认证加密算法SCREAMiSCREAM的新伪造攻击[J]. 网络与信息安全学报, 2016, 2(1): 60-64. 

    TIAN Y D, WEI Y Z. New forgery attack on the authenticated cipher SCREAM and iSCREAM[J]. Chinese Journal of Network and Information Security, 2016, 2(1): 60-64.

    [2]田玉丹, 韦永壮. 认证加密模型JAMBU的新分析[J]. 网络与信息安全学报, 2017, 3(7): 53-57.

    TIAN Y D, WEI Y Z. New cryptanalysis of the authenticated cipher model JAMBU[J]. Chinese Journal of Network and Information Security, 2017, 3(7): 53-57.

    3. 流密码

    [1]王明生, 唐再良. 线性变换移位寄存器序列[J]. 网络与信息安全学报, 2016, 2(5): 11-15.

    WANG M S, TANG Z L. Linear transformation shift register sequences[J]. Chinese Journal of Network and Information Security, 2016, 2(5): 11-15.

    二、非对称密码

    1. 公钥加密

    (1) 一般加密

    [1]贾徽徽, 王潮, 顾健, 等. ECC计时攻击研究与仿真[J]. 网络与信息安全学报, 2016, 2(4): 56-63.

    JIA H H, WANG C, GU J, et al. Research and simulation of timing attacks on ECC[J]. Chinese Journal of Network and Information Security, 2(4): 56-63.

    [2]黄仁季, 吴晓平, 李洪成. 基于身份标识加密的身份认证方案[J]. 网络与信息安全学报, 2016, 2(6): 32-37.

    HUANG R J, WU X P, LI H C. Identity authentication scheme based on identity-based encryption[J]. Chinese Journal of Network and Information Security, 2016, 2(6): 32-37. 

    [3]贾恒越, 武霞, 朱建明. 量子加密货币研究进展概述[J]. 网络与信息安全学报, 2017, 3(2): 5-12.

    JIA H Y, WU X, ZHU J M. Survey of quantum crypto currency[J]. Chinese Journal of Network and Information Security, 2017, 3(2): 5-12. 

    [4]任彦冰. 整数分解与RSA的安全性[J]. 网络与信息安全学报, 2017, 3(5): 62-69.

    REN Y B. Factorization of big integer and the security of RSA[J]. Chinese Journal of Network and Information Security, 2017, 3(5): 62-69.

    [5]王众, 韩益亮. 密文长度可变的Simple Matrix加密方案[J]. 网络与信息安全学报, 2018, 4(4): 56-62.

    WANG Z, HAN Y L. Simple Matrix encryption scheme with variable ciphertext length[J]. Chinese Journal of Network and Information Security, 2018, 4(4): 56-62.

    [6]谭亦夫, 李子臣. 基于Shamir门限秘密分享的图像可视加密算法[J]. 网络与信息安全学报, 2018, 4(7): 69-76.

    TAB Y F, LI Z C. Image visualization encryption algorithm based on Shamir threshold secret key sharing[J]. Chinese Journal of Network and Information Security, 2018, 4(7): 69-76.

    [7]李兴志, 金梁, 钟州, 等. 基于物理层密钥的消息加密和认证机制[J]. 网络与信息安全学报, 2018, 4(8): 31-38.

    LI X Z, JIN L, ZHONG Z, et al. Message encryption and authentication mechanism based on wireless physical layer key[J]. Chinese Journal of Network and Information Security, 2018, 4(8): 31-38. 

    [8]王元昊, 李宏博, 崔钰钊, 等. 具有密文等值测试功能的公钥加密技术综述[J]. 网络与信息安全学报, 2018, 4(11): 13-22.

    WANG Y H, LI H B, CUI Y Z, et al. Survey on public key encryption with equality test[J]. Chinese Journal of Network and Information Security, 2018, 4(11): 13-22. 

    [9]孔凡玉, 乔咏, 刘蓬涛, . RSA-CRT密码防御算法的故障注入攻击[J]. 网络与信息安全学报, 2019, 5(1): 30-36.

    KONG F Y, QIAO Y, LIU P T, et al. Fault-injection attack on countermeasure algorithms of RSA-CRT cryptosystem [J]. Chinese Journal of Network and Information Security, 2019, 5(1): 30-36.

    (2) /同态加密

    [1]宋新霞, 陈智罡, 周国民. NTRU型无需密钥交换的全同态加密方案[J]. 网络与信息安全学报, 2017, 3(1): 39-45.

    SONG X X, CHEN Z G, ZHOU G M. NTRU-type fully homomorphic encryption scheme without key switching[J]. Chinese Journal of Network and Information Security, 2017, 3(1): 39-45.

    [2]周凯, 彭长根, 朱义杰, 等. 基于马尔可夫模型的同态加密位置隐私保护方案[J]. 网络与信息安全学报, 2017, 3(1): 54-60.

    ZHOU K, PENG C G, ZHU Y J, et al. Homomorphic encryption location privacy-preserving scheme based on Markov model[J]. Chinese Journal of Network and Information Security, 2017, 3(1): 54-60. 

    (3) 属性加密

    [1]李洋, 刘江华, 伍玮. 支持丰富访问控制策略的群组协作密文策略属性基加密[J]. 网络与信息安全学报, 2017, 3(5): 54-61.

    LI Y, LIU J H, WU W. Group-oriented ciphertext-policy attribute-based encryption with expressive access policy[J]. Chinese Journal of Network and Information Security, 2017, 3(5): 54-61. 

    [2]张兴兰, 崔遥. 基于群签名的属性加密方案[J]. 网络与信息安全学报, 2019, 5(1): 15-21.

    ZHANG X L, CUI Y. Attribute-based encryption schema with group signatures[J]. Chinese Journal of Network and Information Security, 2019,5(1): 15-21. 

    [3]林素青. 支持访问更新的可验证外包属性加密方案[J]. 网络与信息安全学报, 2019, 5(1): 37-49.

    LIN S Q. Verifiable outsourced attribute-based encryption with access update[J]. Chinese Journal of Network and Information Security, 2019,5(1): 37-49.

    (4) 可搜索加密

    [1]朱智强, 苏航, 孙磊, 等. 云存储中基于属性的关键词搜索加密方案研究[J]. 网络与信息安全学报, 2017, 3(11): 1-11.

    ZHU Z Q, SU H, SUN L, et al. Research on attribute-based encryption with keyword search for cloud storage[J]. Chinese Journal of Network and Information Security, 2017, 3(11): 1-11. 

    [2]李颖, 马春光. 可搜索加密研究进展综述[J]. 网络与信息安全学报, 2018, 4(7): 13-21.

    LI Y, MA C G. Overview of searchable encryption research[J]. Chinese Journal of Network and Information Security, 2018, 4(7): 13-21. 

    2. 数字签名

    [1]张彩娟, 游林. 基于双线性对的多重数字签名方案[J]. 网络与信息安全学报, 2016, 2(6): 66-70.

    ZHANG C J, YOU L. Digital multi-signature scheme based on bilinear pairing[J]. Chinese Journal of Network and Information Security, 2016, 2(6): 66-70.

    [2]陈勇, 鲁龙, 曾晟珂, 等. 适用于多方协议的可否认认证[J]. 网络与信息安全学报, 2016, 2(6): 71-78.

    CHEN Y, LU L, ZENG S K, et al. Deniable authentication for multi-party protocol[J]. Chinese Journal of Network and Information Security, 2016, 2(6): 71-78. 

    [3]王敏, 马金花, 刘江华, 等.两类可截取签名方案的改进[J]. 网络与信息安全学报, 2017, 3(4): 69-77.

    WANG M, MA J H, LIU J H, et al. Two improved content extraction signature schemes[J]. Chinese Journal of Network and Information Security, 2017, 3(4): 69-77. 

    [4]郭青霄, 张大伟, 常亮, 等. 基于SM2的代理保护代理签名的设计与实现[J]. 网络与信息安全学报, 2017, 3(9): 47-54.

    GUO Q X, ZHANG D W, CHANG L, et al. Design and implementation of proxy-protected proxy signature based on SM2[J]. Chinese Journal of Network and Information Security, 2017, 3(9): 47-54. 

    [5]丁永善, 李立新, 李作辉. 基于证书的匿名跨域认证方案[J]. 网络与信息安全学报, 2018, 4(5): 32-38.

    DING Y S, LI L X, LI Z H. Certificate-based cross-domain authentication scheme with anonymity[J]. Chinese Journal of Network and Information Security, 2018, 4(5): 32-38. 

    [6]唐紫鑫, 黄欣沂. 基于批量签名思想的可截取签名构造[J]. 网络与信息安全学报, 2018, 4(12): 44-53.

    TANG Z X, HUANG X Y. Construction of the content extraction signature scheme based on the thought of the batch scheme[J]. Chinese Journal of Network and Information Security, 2018, 4(12): 44-53.

    3. 密钥协商

    [1]高隆, 唐春明, 张永强. 基于椭圆曲线的多方密钥协商协议[J]. 网络与信息安全学报, 2016, 2(5): 77-80.

    GAO L, TANG C M, ZHANG Y Q. Multi-parties key agreement protocol based on elliptic curve[J]. Chinese Journal of Network and Information Security, 2016, 2(5): 77-80. 

    [2]李雄, 吴凡, 廖俊国, 等. 有效的基于混沌映射的三方认证密钥协商协议[J]. 网络与信息安全学报, 2016, 2(6): 13-21.

    LI X, WU F, LIAO J G, et al. Efficient three-party authenticated key agreement protocol based on chaotic map[J]. Chinese Journal of Network and Information Security, 2016, 2(6): 13-21. 

    [3]李梦慧, 田有亮, 冯金明. 常数轮公平理性秘密共享方案[J]. 网络与信息安全学报, 2017, 3(1): 61-67.

    LI M H, TIAN Y L, FEN J M. Constant-round fair rational secret sharing scheme[J]. Chinese Journal of Network and Information Security, 2017, 3(1): 61-67. 

    [4]杨超, 张红旗, 苏锦海, 等. 基于密钥中继的广域量子密钥网络路由方案[J]. 网络与信息安全学报, 2017, 3(11): 12-21.

    YANG C, ZHANG H Q, SU J H, et al. Routing scheme for key-relaying-based quantum key distribution network in wide-area[J]. Chinese Journal of Network and Information Security, 2017, 3(11): 12-21. 

    三、密码技术应用

    [1]张亮轩, 李晖. 云计算中支持有效用户撤销的多授权方基于属性加密方案[J]. 网络与信息安全学报, 2016, 2(2): 62-74.

    ZHANG L X, LI H. Multi-authority attribute-based encryption with efficient user revocation in cloud computing[J]. Chinese Journal of Network and Information Security, 2016, 2(2): 62-74.

    [2]林素青. 支持策略更新的外包属性加密[J]. 网络与信息安全学报, 2016, 2(5): 39-49.

    LIN S Q. Outsourced attribute-based encryption with policy update[J]. Chinese Journal of Network and Information Security, 2016, 2(5): 39-49.

    [3]冯涛, 殷潇雨. 基于属性加密的云存储隐私保护机制研究[J]. 网络与信息安全学报, 2016, 2(7): 8-17.

    FEN T, YIN X Y. Research on privacy preserving mechanism of attribute-based encryption cloud storage[J]. Chinese Journal of Network and Information Security, 2016, 2(7): 8-17.

    [4]李莉, 史国振, 王璇, 等. 共享文件加密存储分级访问控制方案的实现[J]. 网络与信息安全学报, 2016, 2(7): 26-32.

    LI L, SHI G Z, WANG X, et al. Implementation of shared file encrypted storage hierarchical access control scheme[J]. Chinese Journal of Network and Information Security, 2016, 2(7): 26-32. 

    [5]洪佳楠, 李少华, 薛开平, 等. 天地一体化网络中基于预认证与群组管理的安全切换方案[J]. 网络与信息安全学报, 2016, 2(7): 33-41.

    HONG J N, LI S H, XUE K P, et al. Pre-authentication and group management based secure

    handover for space-earth integration network[J]. Chinese Journal of Network and Information Security, 2016, 2(7): 33-41.

    [6]王佳慧, 刘川意, 方滨兴. 基于细粒度授权的物联网搜索数据隐私保护方案[J]. 网络与信息安全学报, 2017, 3(1): 13-22.

    WANG J H, LIU C Y, FANG B X. Data privacy preservation for the search of Internet of things based on fine-grained authorization[J]. Chinese Journal of Network and Information Security, 2017, 3(1): 13-22. 

    [7]李德全, 张习勇, 张婷婷, 等. 具有私钥自愈能力的DTN密钥管理方案[J]. 网络与信息安全学报, 2017, 3(4): 26-31.

    LI D Q, ZHANG X Y, ZHANG T T, et al. Key management scheme with private key self-healing ability in DTN[J]. Chinese Journal of Network and Information Security, 2017, 3(4): 26-31.

    [8]任君, 熊金波, 姚志强. 基于差分隐私模型的云数据副本安全控制方案[J]. 网络与信息安全学报, 2017, 3(5): 38-46.

    REN J, XIONG J B, YAO Z Q. Security control scheme for cloud data copy based on differential privacy model[J]. Chinese Journal of Network and Information Security, 2017, 3(5): 38-46.

    [9]严文博, 姚远志, 张卫明, 等. 基于二维码和信息隐藏的物流系统隐私保护方案[J]. 网络与信息安全学报, 2017, 3(11): 22-28.

    YAN W B, YAO Z Y, ZHANG W M, et al. Privacy-preserving scheme for logistics systems based on 2D code and information hiding[J]. Chinese Journal of Network and Information Security, 2017, 3(11): 22-28.

    [10]杜三, 舒辉, 康绯. 基于硬件的动态指令集随机化框架的设计与实现[J]. 网络与信息安全学报, 2017, 3(11): 29-39.

    DU S, SHU H, KANG F. Design and implementation of hardware-based dynamic instruction set randomization framework[J]. Chinese Journal of Network and Information Security, 2017, 3(11): 29-39. 

    [11]林昊, 康绯, 光焱. 基于动态二进制插桩的密钥安全性检测[J]. 网络与信息安全学报, 2017, 3(11): 50-58.

    LIN H, KANG F, GUANG Y. Key security detection based on dynamic binary instrumentation[J]. Chinese Journal of Network and Information Security, 2017, 3(11): 50-58.

    [12]张兴隆, 程庆丰, 马建峰. 增强TLS 1.3Early data安全性的协议[J]. 网络与信息安全学报, 2017, 3(12): 8-16.

    ZHANG X L, CHENG Q F, MA J F. Protocol to enhance the security of Early data in TLS 1.3[J]. Chinese Journal of Network and Information Security, 2017, 3(12): 8-16. 

    [13]柴林鹏, 张斌, 刘洋, 等. 面向隐私保护的服务调用安全认证协议设计[J]. 网络与信息安全学报, 2018, 4(3): 42-50.

    CHAI L P, ZHANG B, LIU Y, et al. Design of privacy-preserving authentication protocol for service invocation[J]. Chinese Journal of Network and Information Security, 2018, 4(3): 42-50. 

    [14]喻潇, 田里, 刘喆, 等. 智能电网PDA终端的密钥管理和认证研究[J]. 网络与信息安全学报, 2018, 4(3): 68-75.

    YU X, TIAN L, LIU Z, et al. Research on key management and authentication protocol of PDA in smart grid[J]. Chinese Journal of Network and Information Security, 2018, 4(3): 68-75. 

    [15]付钰, 孙连亮, 吴晓平. 基于WPKI和虹膜识别的二维码安全管理系统[J]. 网络与信息安全学报, 2018, 4(5): 62-68.

    FU Y, SUN L L, WU X P. QR code security management system based on WPKI and iris recognition[J]. Chinese Journal of Network and Information Security, 2018, 4(5): 62-68. 

    [16]喻潇, 田里, 刘喆, 等. 基于USBKEY的网络存储用户数据保护的研究与实现[J]. 网络与信息安全学报, 2018, 4(6): 62-69.

    YU X, TIAN L, LIU Z, et al. Research and realization on USBKEY based network storage user data protection[J]. Chinese Journal of Network and Information Security, 2018, 4(6): 62-69. 

    [17]刘俊杰, 赵佳, 张强, 等. 军事车载网密钥管理方案研究[J]. 网络与信息安全学报, 2018, 4(8): 39-46.

    LIU J J, ZHAO J, ZHANG Q, et al. Research on key management scheme for military vehicle network[J]. Chinese Journal of Network and Information Security, 2018, 4(8): 39-46.

    [18]蔡奥林, 金梁, 钟州, 等. 基于接收信号的多用户密钥生成方案[J]. 网络与信息安全学报, 2018, 4(10): 52-58.

    CAI A L, JIN L, ZHONG Z, et al. Multiuser secret key generation based on received signal[J]. Chinese Journal of Network and Information Security, 2018, 4(10): 52-58.

    [19]吕从东, 李毓才. 货运列车车载网络轻量级身份认证协议研究[J]. 网络与信息安全学报, 2018, 4(11): 23-31.

    LYU C D, LI Y C. Lightweight authentication protocol for security vehicle network of railway freight train[J]. Chinese Journal of Network and Information Security, 2018, 4(11): 23-31. 

    [20]卢波, 刘赟, 张洁, 等. 应用于网间互联控制协议的轻量级认证方法[J]. 网络与信息安全学报, 2018, 4(11): 40-48.

    LU B, LIU Y, ZHANG J, et al. Lightweight authentication method for network interconnection control protocols[J]. Chinese Journal of Network and Information Security, 2018, 4(11): 40-48. 

    [21]方宁,曹卫兵,倪冬鹤,等. 基于Android平台并行运算机制的密码运算加速方案[J]. 网络与信息安全学报, 2019, 5(1): 50-55.

    FANG N, CAO W B, NI D H, et al. Accelerating cryptographic computation with parallel computing mechanisms in Android platform [J]. Chinese Journal of Network and Information Security, 2019, 5(1): 50-55.

    [22]孙磊, 李帅, 郭松辉. SR-IOV密码设备中断传输过程建模[J]. 网络与信息安全学报, 2019, 5(1): 56-65.

    SUN L, LI S, GUO S H. Modeling the interrupt transmission process of SR-IOV cryptographic device[J]. Chinese Journal of Network and Information Security, 2019, 5(1): 56-65.

    [23]张琰,王瑾璠,齐竹云, . 基于动态累加器的去中心化加密搜索方案[J]. 网络与信息安全学报, 2019, 5(2): 23-29.

    ZHANG Y, WANG J F, QI Z Y, et al. Decentralized searchable encryption scheme based on dynamic accumulator[J]. Chinese Journal of Network and Information Security, 2019, 5(2): 23-29.

    [24]吴颖, 李璇, 金彪, . 隐私保护的图像内容检索技术研究综述[J]. 网络与信息安全学报, 2019, 5(4): 14-28.

    WU Y, LI X, JIN B, et al. Survey on the privacy-preserving content based image retrieval[J]. Chinese Journal of Network and Information Security, 2019, 5(4): 14-28.

    [25]刘亮, 郭文博, 杨昱威, . 基于分段加密和时效控制的QR码物流隐私保护方案[J]. 网络与信息安全学报, 2019, 5(4): 63-70.

    LIU L, GUO W B, YANG Y W, et al. Research on QR code logistics privacy based on segmented encryption and time-limited control[J]. Chinese Journal of Network and Information Security, 2019, 5(4): 63-70.

    [26]李济洋, 赵鹏远, 刘喆. 基于加密SD卡的内网移动终端可信接入方案[J]. 网络与信息安全学报, 2019, 5(4): 108-118.

    LI J Y, ZHAO P Y, LIU Z. Trusted access scheme for intranet mobile terminal based on encrypted SD card [J]. Chinese Journal of Network and Information Security, 2019, 5(4): 108-118.


    附件:密码学相关论文整理下载


    一、对称密码/attached/file/20191105/20191105093814_363.zip


    二、非对称密码/attached/file/20191105/20191105093845_474.zip


    三、密码技术应用/attached/file/20191105/20191105093940_390.zip

     

  • 发布日期: 2019-11-04    浏览: 1063