Please wait a minute...

Current Issue

    25 November 2007, Volume 28 Issue 11A
    Academic paper
    Formal analysis on implementing LBAC policy in RBAC
    Ming-sheng ZHANG,Ming-yi ZHANG
    2007, 28(11A):  1-7.  doi:1000-436X(2007)11A-0001-05
    Asbtract ( 0 )   HTML ( 3)   PDF (505KB) ( 388 )   Knowledge map   
    References | Related Articles | Metrics

    How to implement lattice-based access control policy is very important in both the theory and practice aspects of information security.Using a formalization of role-based access control(RBAC)to model lattice-based access control(LBAC)systems such as those of Bell-LaPadula and Biba,was described.By means of formalizing this relationship be-tween RBAC and LBAC in an algebra way,it was clearly shown that some representative lattice-based access control policies can be carried out in RBAC.

    Construction and numeration of correlation imunity RotS Boolean function
    Yong-juan WANG,Wen-bao HAN,Shi-qu LI
    2007, 28(11A):  6-9.  doi:1000-436X(2007)11A-0006-04
    Asbtract ( 0 )   HTML ( 2)   PDF (1042KB) ( 16 )   Knowledge map   
    References | Related Articles | Metrics

    The walsh spectrum of rotation symmetric(RotS)Boolean function was discussed.Get an equivalent condition of RotS Boolean function.Study the value characters of RotS functions when they satisfy correlation imunity(CI),then give a method to construct CI RotS function when n is odd prime number and calculate the numeration of functions made by this construct method.

    Research on integrity protection for network direct reporting systems
    Xin-song WU,Ye-ping HE,Chun-yang YUAN
    2007, 28(11A):  10-15.  doi:1000-436X(2007)11A-0010-04
    Asbtract ( 0 )   HTML ( 2)   PDF (329KB) ( 240 )   Knowledge map   
    References | Related Articles | Metrics

    The network direct reporting systems address the time-constraints,correctness and consistency of national data reporting systems.In network direct reporting systems,users at different levels can report,verify,query,summarize and analyze the data through accessing national data center.The integrity protection problems of these systems were analyzed.According to the analysis,an improved Clark-Wilson integrity model based on RBAC model was presented.Furthermore,the implementation of the improved model in network direct reporting systems was discussed.

    Access control model based on dynamic rules
    He HUANG,Su-zhen YAO
    2007, 28(11A):  14-17.  doi:1000-436X(2007)11A-0014-04
    Asbtract ( 0 )   HTML ( 2)   PDF (807KB) ( 26 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to counteract the implicit information leakage problems caused by illegal information flows in internal network environment,a new access control model suitable for inside document protection was proposed,which intro-duced dynamic rules into traditional access control and authorization mechanisms.The implementation of the proposed model was based on XACML(eXtensible access control markup language)and its obligation condition,and thus the in-formation leakage problem in multiple users environment can be addressed.The algorithm analysis and its scenario simulation show that the security capability of the traditional access control model is enhanced through the treatments.

    Block encryption algorithm based on spatiotemporal chaos
    Yong WANG,Mao-kang DU,Xiao-feng LIAO
    2007, 28(11A):  18-22.  doi:1000-436X(2007)11A-0018-05
    Asbtract ( 0 )   HTML ( 2)   PDF (1354KB) ( 115 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Analyzed the issues when designing a chaotic cryptosystem and studied the spatiotemporal chaos model,then proposed a block encryption algorithm.The approach used the initial values of spatiotemporal chaos as the secrete key.The encryption parameters were generated by slightly changing the status values of spatiotemporal chaos with blocks of plaintext,iterating the chaotic system,and extracting bits from chaotic sequence.The parameters had good uniform dis-tribution and random statistical property,which enhanced the security of the cryptosystem.The theoretical study and computer simulation results have shown that the cryptosystem can extend key space easily,and has high security and flexibility.

    Path decreasing analysis in node-disjoint multipath routing protocol for Ad hoc networks
    Rong WEI,Tian-hang YU,Mu-qing WU
    2007, 28(11A):  23-27.  doi:1000-436X(2007)11A-0023-05
    Asbtract ( 0 )   HTML ( 2)   PDF (951KB) ( 15 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the path decreasing problem in node-disjoint multipath routing protocol in Ad hoc networks,the impact of path length,number of neighbor nodes and forwarding scheme on the path decreasing probability was theoretically analyzed.Based on the analytical results,a new protocol AODV-TF(AODV-twice forward),was proposed to diminish path decreasing probability by forwarding 2 route requesting packets.Simulation results showed that compared with previous protocols,AODV-TF can increase the number of established paths and the routing overhead was not high.

    HVS-based imperceptibility evaluation of watermark in watermarked gray image
    Hong-mei YANG,Yong-quan LIANG,Wen-xue WEI,Xiao-dong WANG
    2007, 28(11A):  28-33.  doi:1000-436X(2007)11A-0028-06
    Asbtract ( 0 )   HTML ( 2)   PDF (1890KB) ( 21 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The imperceptibility of the watermark is one of the most important aspects for the performance of the water-marking algorithm.Conventional measure of image quality PSNR can't evaluate the quality of watermarked image well.The different background luminance,texture and the frequency of the image mask the human eyes differently.This char-acteristic can be used to improve the conventional measure PSNR.By calculating the masking threshold of the back-ground luminance,the texture and the frequency of each pixel,the masking-weight is calculated and an improved quality measure with these weights is obtained,which is written as MPSNR(Masking-based Peak Signal to Noise Ratio).The conventional measure and the new one are compared through different experiments.The quality of image judged by the new measure is more close to the result judged by human eyes than the conventional measure.And the new one can be used to evaluate the imperceptibility of the watermarking algorithms.

    Algorithm of colour image watermark in DCT domain based on spread spectrum communication
    Na LI,Xiao-shi ZHENG,Guang-qi LIU,Yan-lin ZHAO,Wei ZHOU
    2007, 28(11A):  34-38.  doi:1000-436X(2007)11A-0034-05
    Asbtract ( 0 )   HTML ( 2)   PDF (914KB) ( 479 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An algorithm of colour image watermark in DCT domain based on spread spectrum communication was in-troduced.The original image or any parameter was not required for detecting the watermark.The relativity of m-sequence and embedded DCT coefficient was applied so that the detection scheme was simple,real-time and practical.Experiment results show that the extensively applicable algorithm keeps the quality of the image as well as robustness against com-mon image processing operations,such as noise-adding,filtering,JPEG compression,cropping etc.

    Video watermarking schemes evaluation research
    Peng WANG,Xin-bo GAO,Ji-tao HAN
    2007, 28(11A):  39-43.  doi:1000-436X(2007)11A-0039-05
    Asbtract ( 0 )   HTML ( 2)   PDF (664KB) ( 330 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming to solve the problems the existing watermarking evaluation benchmarks contained,an improved and generalized video watermarking evaluation platform was proposed and realized.On the basis of analyzing various appli-cations and attacks of video watermarking system,it is presented the basic modules that a standard video watermarking evaluation platform would require.Then,each of modules was analyzed in detail.Testing results show that the proposed video watermarking evaluation platform has good generalization and can adapt to different types of video watermarking schemes.

    New fine granular scalable video coding method based on image object
    Zhan-ting YUAN,Qiu-yu ZHANG,Jin-de WANG
    2007, 28(11A):  44-48.  doi:1000-436X(2007)11A-0044-05
    Asbtract ( 101 )   HTML ( 3)   PDF (1167KB) ( 230 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Due to the short of low coding efficiency of MPEG4-FGS,a new coding framework is proposed which com-bines motion compensation of method with coding method based on object organically.This method is of motion com-pensation in enhancement layer,high-spatial-resolution enhancement layer is additional,time redundancy of enhance-ment layer is decreased,coding efficiency is improved.With the help of selective enhancement in bit-plane,the picture quality of interested region is enhanced.The result of experiments proved the correctness and the validity of this method.

    LSB-based algorithm of audio watermarking for covert communication
    Xiong YIN,Xiao-ming ZHANG
    2007, 28(11A):  49-53.  doi:1000-436X(2007)11A-0049-05
    Asbtract ( 111 )   HTML ( 9)   PDF (826KB) ( 795 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An audio information watermarking algorithm which is based on chaotic map and modified least significant bit(LSB)embedding was presented.In the foundation of secret watermark by chaotic map,the public audio signal is trans-formed by DWT,then,the secret information was embedded by adopting the modifying the LSB values of the corre-sponding wavelet coefficients with multi-resolution.Synchronization code was embedded into audio with the watermark,and the watermark thus generated has the ability of self-synchronization.The original carrier was not required in water-mark recovery.Experimental results show that the capacity of this algorithm is high and is fit for covert communication.This algorithm is robust to many attacks,such as resample and cropping.

    Related-key impossible differential attacks on 31-round SHACAL-2
    Shao-ping YANG,Yu-pu HU,Ming-fu ZHONG
    2007, 28(11A):  54-58.  doi:没有doi的怎么填写
    Asbtract ( 115 )   HTML ( 2)   PDF (751KB) ( 472 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    SHACAL-2 is a block cipher of NESSIE selections.Recently,analysis of SHACAL-2 become the cryptology hotspot.The security of SHACAL-2 was discussed by using related-key impossible differential cryptanalysis.An 18-round distinguisher of related-key impossible differential and 31 reduced-round SHACAL-2 is not immune to this at-tack was found.This attack requires 938 chosen plaintexts and has time complexity of about 2469.75 on 31-round SHA-CAL-2 encryptions.

    Secret sharing scheme against malicious attack over arbitrary access structure
    Meng ZHANG,Chuan-gui MA,Wen-bao HAN
    2007, 28(11A):  59-63.  doi:1000-436X(2007)11A-0059-05
    Asbtract ( 52 )   HTML ( 3)   PDF (854KB) ( 114 )   Knowledge map   
    References | Related Articles | Metrics

    Secret sharing scheme is one of the most important primitives in distributed systems and threshold secret shar-ing schemes were studied particularly.However,secret sharing schemes over arbitrary access structures would be more practical and useful.Based on distributed network,a secret sharing scheme against malicious attack over arbitrary access structure was put forward,which can avoid cheats from both participants and dealers.Further more,our scheme realizes shares renewal and strengthens the practicability of system.

    Lossless information hiding method for compressed video or images
    Deng-pan YE
    2007, 28(11A):  64-69.  doi:1000-436X(2007)11A-0064-06
    Asbtract ( 52 )   HTML ( 1)   PDF (656KB) ( 173 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    According to the adaptive quantized scheme in multimedia compression,a new improved lossless information hiding method was proposed.Because the hiding position and strength is adaptive,the algorithm is suitable for the covert communication and also some special purpose such as military or medical which needed invertible data hiding.Good se-curity and low complexity can be achieved.Experimental results show that the algorithm can meet different requirements after small modification and could survive appropriate MPEG recompression etc

    Evolutionary design of Boolean functions
    Ming CAO,Yin-feng HUANG,Zheng-ming HU,Yi-xian YANG
    2007, 28(11A):  70-73.  doi:1000-436X(2007)11A-0070-04
    Asbtract ( 75 )   HTML ( 2)   PDF (1274KB) ( 414 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Walsh-Hadamard transformation and autocorrelation of Boolean functions were analyzed,and two rules to op-timize Boolean functions were deduced.The nonlinearity of Boolean functions can be improved by one plus one climbing hill algorithm based on the two rules,and the autocorrelation of Boolean functions can be debased by the algorithm above.Genetic and climbing hill algorithm was proposed,combined the above algorithm with genetic.Experiment data show that the latter can further find Boolean function to be good at nonlinearity and autocorrelation.

    Iris image localization scheme based on PCA and Hough transform
    Mei-hua WANG,Ke-feng FAN,Shu-guang WANG,Shan CAO,Bin YUE
    2007, 28(11A):  74-77.  doi:1000-436X(2007)11A-0074-04
    Asbtract ( 49 )   HTML ( 3)   PDF (517KB) ( 303 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A two-step coarse-to-precise localization scheme based on principal component analysis(PCA)and improved Hough transform was proposed.The 2-DPCA and adaptive threshold were used to the coarse localization to obtain the coarse boundaries.To obtain the precise iris boundaries,firstly an image preprocessing was introduced,then an improved Hough transform was adopted.The simulation experiments were based on GUET and CASIA iris databases,whose re-sults show the proposed scheme has the ability of real-time and exactness.And it suits the real application.

    Efficient traitor tracing DRM scheme
    Jing-mei LIU,Lin-sen ZHAO,Xin-mei WANG
    2007, 28(11A):  78-81.  doi:1000-436X(2007)11A-0078-04
    Asbtract ( 47 )   HTML ( 2)   PDF (697KB) ( 325 )   Knowledge map   
    References | Related Articles | Metrics

    A new traitor tracing scheme with revocation capability was proposed which can be used in digital right man-agement.Only one key was held by each receiver and when traitors were found,their private keys can be revoked without updating the private keys of other receivers.In particular,no revocation messages are broadcast and all receivers do nothing.It is conceptually simple and fully k-resilient,that is,all traitors can be found if the number of them is k or less.The encryption algorithm of our scheme is secure assuming that the discrete logarithm problem is hard.

    Multi-domain authentication mechanism based on lattice and adaptive algorithm
    Qiu-yu ZHANG,Zhan-ting YUAN,Qi-kun ZHANG,Rui-fang WANG
    2007, 28(11A):  82-86.  doi:1000-436X(2007)11A-0082-05
    Asbtract ( 46 )   HTML ( 2)   PDF (488KB) ( 112 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the existing question of cross-domain authentication mechanism,an cross-domain authentication mechanism was proposed based on theory of lattice.The mechanism avoids hidden trouble of security,network bottle-neck and single-point collapse problems which roots in existing cross-domain authentication model.Moreover,transfor-mation of network resources dynamically was tracked by ant colony algorithm to modify lattice-based cross-domain au-thentication model flexibly,which improved flexibility of cross-domain authentication and adapted to service environ-ment of modern network resources for better

    DTRP:based on dynamic tree routing protocol in wireless sensor networks
    Xin-wen CAI,Qing-qi PEI,Feng-hua LI
    2007, 28(11A):  84-92.  doi:1000-436X(2007)11A-0087-06
    Asbtract ( 57 )   HTML ( 2)   PDF (917KB) ( 84 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To prolong the network life and use the energy of sensor nodes more effective,A new Dynamic Tree Routing Protocol was proposed based on the clustering protocol such as LEACH,which can have significant impact on the overall energy depletion of the network.Simulations show that DTRP can achieve a considerable reduction in energy dissipation compared with conventional LEACH.

    Highly-resilient routing protocol for wireless sensors networks by using mobile-agent
    Jian-ming ZHANG,Pei ZHANG,Liang-min WANG
    2007, 28(11A):  93-97.  doi:1000-436X(2007)11A-0093-05
    Asbtract ( 49 )   HTML ( 1)   PDF (530KB) ( 183 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aiming at the defects in alternative path building and using of multi-paths methods,an new method was proposed based on Mobile-Agent technology in this paper.The method utilizes hierarchy topology mechanism that is appropriate to Wireless Sensor Networks and prolongs network lifetime;also Mobile-Agent was bought in as mobile agent packet to broad the local routing information of network nodes.Finally,The experiment shows that our algorithm is better in network resil-ience and network lifetime than that of Disjoint multi-paths method and Braided multi-paths method on hand.

    Method of model checking x86 executables for temporal security vulnerabilities
    Jia-jing LI,Tao WEI,Jian MAO
    2007, 28(11A):  98-102.  doi:1000-436X(2007)11A-0098-05
    Asbtract ( 48 )   HTML ( 2)   PDF (737KB) ( 370 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Two research results of temporal vulnerabilities in x86 executables were giveded.First two new models of temporal vulnerabilities were presented;secondly a method of building pushdown automata for executables was given.Experiments showed the method was effective to verify and find temporal vulnerabilities in x86 executables.

    One-way accumulators based group key agreement scheme for mobile ad hoc network
    Tao FENG,Jian-feng MA
    2007, 28(11A):  103-106.  doi:1000-436X(2007)11A-0103-04
    Asbtract ( 51 )   HTML ( 3)   PDF (372KB) ( 672 )   Knowledge map   
    References | Related Articles | Metrics

    A security,efficient group key management scheme was presented and its security was proved.The scheme was based on one-way accumulators.The dynamic event that external nodes joined the team or internal nodes exited the team was supported.The protocol can provide perfect forward secrecy and backward secrecy.The related analysis shows new distributed group rekeying algorithms is efficient in the computation cost,storage cost,communication cost and fea-sibility.

    Rights management scheme for DRM in authorized domain based on PMI
    Ming-ding GAO,Qing-qi PEI,Xing-wen ZENG
    2007, 28(11A):  107-111.  doi:1000-436X(2007)11A-0107-05
    Asbtract ( 44 )   HTML ( 0)   PDF (781KB) ( 118 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The DRM technologies and the concept of authorized domain were introduced.The requirements of rights management for DRM in Authorized domain were analyzed from the examples of application scene.A rights manage-ment scheme for DRM in authorized domain based on PMI was proposed.The method can implement efficient manage-ment for DRM by the application of RO-AO chain and RBAC mechanism.Finally,a capability analysis of this scheme was presented.

    Technical Report
    Survivable storage networks and Quorum system
    Wei ZHANG,Jian-feng MA,Shu-guang LIU,Chao WANG
    2007, 28(11A):  112-115.  doi:1000-436X(2007)11A-0121-04
    Asbtract ( 65 )   HTML ( 0)   PDF (441KB) ( 189 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A survivable storage architecture was provided based on an overall study of storage service survivability.It contains storage nodes,users,access control system,reliability analysis module,intrusion and fault detection modules.The notion of threshold Byzantine Quorum system(TBQS)was presented grounded on this architecture.TBQS can be used together with erasure coding or threshold schemes to design survivable storage systems.Storage systems based on TBQS can tolerant 1/4 faulty nodes and thus provide a solid data service.

    Trusted computing platform based executable code security inspecting model
    Ze-mao CHEN,Wei-min TANG,Li-bing ZHOU,Jing-chao LIU,Chang-xiang SHEN
    2007, 28(11A):  116-120.  doi:1000-436X(2007)11A-0112-05
    Asbtract ( 36 )   HTML ( 0)   PDF (649KB) ( 89 )   Knowledge map   
    References | Related Articles | Metrics

    Lack of strict security inspection on executable code caused wide spread of malicious code on PC.A trusted computing platform based executable code security inspecting model was proposed.Based on a list of integrity eigenval-ues of all known and trusted programs,it measures integrity of all programs to be executed.By preventing invoke of un-known or unexpectedly modified programs,it is able to stop malicious code from running and spreading.To implement in open system environments,the model was extended and was proved to be secure by introducing a malicious code detect-ing function.How it can be used in run-time code security inspection was also presented.

    Research on trusted storage based on trusted computing platform
    Ming-di XU,Huan-guo ZHANG
    2007, 28(11A):  121-124.  doi:1000-436X(2007)11A-0117-04
    Asbtract ( 77 )   HTML ( 0)   PDF (664KB) ( 335 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    As an information carrier in trusted computing platform,the security issues about disk storage directly effected system security,dependability and data confidentiality.Therefore,introduced concept of trusted storage(TS),and ad-vanced implements about TS through analyzing several access scenarios in practice,and two examples were given to il-lustrate the application and effect of TS in trusted computing platform.Deep analysis and comparison show that using TS can help to extend trust chain of platform to peripherals to analyze the security risk of different operation environment.Moreover,TS can enhance communication protocol of storage device to improve security of data flow.

    Trusted application-environment architecture fit for trust measurement
    Yong ZHAO,Zhen HAN,Ji-qiang LIU,Chang-xiang SHEN
    2007, 28(11A):  125-129.  doi:1000-436X(2007)11A-0125-05
    Asbtract ( 54 )   HTML ( 0)   PDF (729KB) ( 80 )   Knowledge map   
    References | Related Articles | Metrics

    In the current application environment architecture,there is no clear borderline between the applications,which can share resource,communicate with and call each other.As a result,the malicious code,such as virus,trogan horse and so on,can intrude to the system easily.Therefore,it's hard to verify and guarantee the trustworthy of application.An application-isolated model was proposed,in which every application has some private resources,whose security was guaranteed by itself,and the application can just communicate with outside in the way of reading the corresponding application's private resource.At the end,it's proved that this architecture can not only enhance the information system's security,but also get trust measurement and remote attestation much more easy.

    Model for files-sharing P2P worm and simulation
    Ding YANG,Yu-qing ZHANG
    2007, 28(11A):  130-135.  doi:1000-436X(2007)11A-0130-06
    Asbtract ( 53 )   HTML ( 0)   PDF (403KB) ( 183 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To exactly describe its propagation,common P2P share folder worms were researched,and a model of it,SPIR,is presented,based on the classical SIR and taking into account the characteristic of P2P worms integrated with P2P net-works.Then,simulations are given to validate SPIR.Finally,the effects of number of copies and prevalence on propaga-tion were presented.

    Implementation of audio digital watermarking and attacking testing
    Shan CAO,Ke-feng FAN,Ming-yan WANG
    2007, 28(11A):  136-139.  doi:1000-436X(2007)11A-0136-04
    Asbtract ( 34 )   HTML ( 0)   PDF (734KB) ( 1096 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The audio digital watermarking algorithm is embedding high data rate watermarks into the host audio signal,using attack characterization section to enhance the robust and an acceptable increase in computational complexity,using communication models to increase the detection performance.Using the standard watermarking attacks system to vali-date the algorithms' performance in the experiment and get good result.

    Prediction of network attack's frequency based on chaotic theory
    Wen-xing LIU,Lei XUAN,Jin-shu SU,Jun XIAO
    2007, 28(11A):  141-146.  doi:1000-436X(2007)11A-0140-06
    Asbtract ( 38 )   HTML ( 0)   PDF (1044KB) ( 360 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the precision of network attack's frequency prediction,chaotic theory was introduced.Compared with other chaotic time series predicting methods,the direct multi-step prediction based on zeroth-order local approxima-tion was chosen to be the most accurate one in network attack's frequency predicting.Predicting results of this method were compared to that of ARIMA models,the error of chaotic prediction is lower than statistical prediction.The direct multi-step prediction method performs well on generalization.

    Secure diffusion tree routing protocol in WSN
    En YUAN,Xiang-lan YIN,Wang-dong QI
    2007, 28(11A):  147-151.  doi:1000-436X(2007)11A-0146-05
    Asbtract ( 40 )   HTML ( 0)   PDF (1015KB) ( 191 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Routing protocols are the critical mechanism of wireless sensor networks,so they tend to be attacked.Many sensor network routing protocols have been proposed,but none of them have been designed with security as a goal.A se-cure routing protocol based on diffusion tree routing protocol was designed.This protocol use one-way hash chain to au-thenticate the base station,and every node in the network dynamic select father node from ordered neighbor aggregate in data forward process to defend selective forwarding attack.At the same time,using multi-level data rate control mecha-nism to defend DoS attack.The results of simulation show that this protocol enhances the security of routing as well as keeps low communication traffics.

    Study of distinguishing attack on a new type nonlinear filter generator
    Li-hua WU,Yuan LI,Yu-pu HU
    2007, 28(11A):  152-155.  doi:1000-436X(2007)11A-0151-04
    Asbtract ( 39 )   HTML ( 1)   PDF (681KB) ( 226 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the theory of hypothesis testing the security of a new type nonlinear filter generator was studied,which consists of non-linear source,linear feedback shift register and filter Boolean functions.The result shows that this stream cipher structure has potential security weakness when the design of the filter Boolean function is improper.

    Micro-payment scheme based on trust model for mobile e-commerce
    Jian-ming ZHU,Wei ZHANG
    2007, 28(11A):  156-160.  doi:1000-436X(2007)11A-0155-05
    Asbtract ( 24 )   HTML ( 0)   PDF (493KB) ( 177 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Considering feedback information as key factors of trust computing,an improved micro-payment scheme based on trust model was presented,which combined such factor to measure the trustworthiness of participants in mi-cro-payment process and help them choose the most suitable payment algorithm and payment ways according to their trustworthiness.The deduction results show that compared with the existing schemes,our scheme performed adaptive,dynamic and efficient.

    Improved behavior-based detection approach to mass-mailing hosts
    Jian ZHANG,Zhen-hua DU,Wei LIU
    2007, 28(11A):  161-165.  doi:1000-436X(2007)11A-0160-05
    Asbtract ( 42 )   HTML ( 0)   PDF (523KB) ( 211 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Nowadays,the known approaches focused on how to detect spam or mass-mailing worms,yet ignored to ad-dress mass-mailing hosts.To deal with the problem,a behavior-based detection approach was proposed to mass-mailing hosts.Through an analysis of a number of spam and mails sent by worms collected from ISPs(internet service provider),some features of the mass-mailing behaviors were found.Then the authors put forward an improved approach to detect-ing abnormal hosts by mining mailing traffic data using the theory of decision trees.The approach could help addressing mass-mailing hosts for stopping spammers on the internet.

    General
    Survey of anonymous communication and the attacking technology
    Xin CHEN,Hua-ping HU,Feng-tao XIAO,Li-jie XU,UBo LI
    2007, 28(11A):  166-172.  doi:1000-436X(2007)11A-0165-07
    Asbtract ( 62 )   HTML ( 2)   PDF (597KB) ( 1378 )   Knowledge map   
    References | Related Articles | Metrics

    With the rapid development of Internet,the study of anonymous communication is becoming a hot research area by the requirement of privacy.The key technology adopted by anonymous communication is summarized;anony-mous communication systems at present and current effective attacking techniques are surveyed.In the end,some valu-able issues and directions for future study of anonymous communication are presented.

    Passages
    Dynamic(m+n,t1+t2)threshold multi-secret sharing scheme without trusted center
    Yan-shuo ZHANG,Zhuo-jun LIU
    2007, 28(11A):  173-177.  doi:1000-436X(2007)11A-0172-05
    Asbtract ( 49 )   HTML ( 0)   PDF (1025KB) ( 97 )   Knowledge map   
    References | Related Articles | Metrics

    A(m+n,t1+t2)threshold secret sharing of special access right will be shown,which is an generalized scheme of(n,t)secret sharing scheme.Then a dynamic(m+n,t1+t2)threshold multi-secret sharing scheme without trusted center based on linear codes will be proposed,and the scheme annuls dealer(trusted center),and prevents potential danger from the dealer any more.The Secrets shared by participants are related to polynomial,and can be found by getting the coeffi-cients of polynomial and the computing of polynomial.In the scheme,multiple secrets can be shared in one sharing ses-sion.The scheme effectively resolves the problem of secret renewing in secret sharing.

    Image authentication algorithm based on chaos and dual-bit watermarks
    Cong-xu ZHU
    2007, 28(11A):  178-181.  doi:1000-436X(2007)11A-0177-04
    Asbtract ( 42 )   HTML ( 0)   PDF (440KB) ( 105 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A fragile watermarking algorithm based on image content and chaotic map was proposed.dual-bit watermarks were used of to raise the ratio of detecting tampered pixels.The first watermarks generated by the exclusive OR operation of the six most significant bits of grayscales were embedded to the second low bits of pixels.The second watermarks generated by the chaotic sequence were embedded to the least significant bits(LSBs)of pixels.The algorithm is ex-tremely sensitive to the pixels tampering,and no host image is needed in watermark extraction process.Experimental re-sults show that the proposed scheme has good accuracy in locating various tampers on the watermarked image and high ratio of detecting tampered pixels.

    Academic communication
    Research on waters signature
    Shao-hui WANG,Guo-yan ZHANG,Tao ZHAN
    2007, 28(11A):  182-186.  doi:1000-436X(2007)11A-0181-05
    Asbtract ( 58 )   HTML ( 0)   PDF (730KB) ( 443 )   Knowledge map   
    References | Related Articles | Metrics

    Based on the signature scheme provably secure under the standard model proposed by Waters,first the schemes(strongly and weakly unforgeable versions)were turned into online/offline signatures schemes;then taken ID-based universal designated verifier signatures as an example,a generic method was given to explain how to apply Waters signature in ID-based system;at last,a strongly unforgeable Waters signature without hash function was proposed.

    Fully private sealed-bid auction scheme
    Jing-liang ZHANG,Li-zhen MA,Yu-min WANG
    2007, 28(11A):  187-190.  doi:1000-436X(2007)11A-0186-04
    Asbtract ( 102 )   HTML ( 5)   PDF (502KB) ( 210 )   Knowledge map   
    References | Related Articles | Metrics

    With ElGamal encryption and zero-knowledge proof of knowledge,a novel realization of the auction protocol in Brandt's sealed-bid auction scheme was presented to overcome the drawback that it has a large amount of computation.The proposed scheme has anonymity,public verifiability,non-repudiation and constant number of rounds.Furthermore,it has outstanding advantage over the previous sealed-bid electronic auction schemes that it can obtain full privacy in that its security only relies on the difficulty of the computation of discrete logarithm while not the third party.In contrast to Brandt's auction scheme in an auction system with n bidders and k bids,the communication quantity was equal approxi-mately,while the computation quantity was decreased heavily:the proposed realization method has 2nk(n-1)exponentia-tions and n2k(n+1)multiplications less than that the original one has.

    Relationships between multi-output k-quasi Bent functions and multi-output partially functions
    Dong-liang JIN,Ya-qun ZHAO
    2007, 28(11A):  191-195.  doi:1000-436X(2007)11A-0190-05
    Asbtract ( 34 )   HTML ( 0)   PDF (1255KB) ( 53 )   Knowledge map   
    References | Related Articles | Metrics

    The relationships of multi-output k-quasi Bent functions and multi-output partially Bent functions were pre-sented,and the criterions of multi-output partially Bent functions were given,finally the decomposition properties of multi-output partially Bent functions and multi-output k-quasi Bent functions were obtained.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: