Please wait a minute...

Current Issue

    25 November 2009, Volume 30 Issue 11A
    academic paper
    Cryptological properties of multi-output rotation symmetric functions
    Yan-bin YUAN,HAOYa-qun Z
    2009, 30(11A):  1-7.  doi:1000-436X(2009)11A-0001-07
    Asbtract ( 0 )   HTML ( 0)   PDF (1904KB) ( 16 )   Knowledge map   
    References | Related Articles | Metrics

    The notion of multi-output rotation symmetric functions was introduced.Firstly,the properties of generalized Walsh spectrum and the generalized autocorrelation functions were presented.Then by constructing matrixes,some necessary and sufficient conditions were given for this class of functions to satisfying cryptological properties of balanced-ness,correlation immunity and so on.Especially,it presented a necessary and sufficient condition to fulfilling 1st order correlation immunity.At last,when n was odd number,the matrixes of n variables multi-output Plateaued rotation symmetric functions had special properties,so a method was introduced to find the odd number variables multi-output Plateated rotation symmetric functions.And this method only need calculate part of the generalized Walsh cycle spectrum,and the calculation could be reduced by almost half of the amount.

    Conditions for anonymity in some generic public-key encryption constructions
    Yuan TIAN,Lu-yao DENG,Hao ZHANG
    2009, 30(11A):  8-16.  doi:1000-436X(2009)11A-0008-09
    Asbtract ( 0 )   HTML ( 0)   PDF (1287KB) ( 6 )   Knowledge map   
    References | Related Articles | Metrics

    In applications of public-key encryption schemes,anonymity (key-privacy) as well as security (data-privacy) is useful and widely desired.Recently Canetti-Halevi-Katz proposed a generic and elegant IBE-based construction for (tra-ditional) public-key encryption,whose performance was improved by another construction proposed by Boneh-Katz.To analyze such two constructions' anonymity,two new and generic concepts in IBE scheme,“master-key anonymity” and“relevant master-key anonymity” were proposed and two different sufficient conditions for chosen-ciphertext anonymity were proved for Canetti-Halevi-Katz and Boneh-Katz constructions.

    Grey evaluation model and algorithm of network attack effectiveness
    Hui-mei WANG,Liang JIANG,Ming XIAN,Guo-yu WANG
    2009, 30(11A):  17-22.  doi:1000-436X(2009)11A-0017-06
    Asbtract ( 0 )   HTML ( 0)   PDF (876KB) ( 268 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Network attack effect evaluation is a complex problem especially in the operation of network attack and de-fence,in which the information is incomplete and vague.The grey system theory is a powerful tool to solve the problem which has a little and uncertain information.A grey evaluation system and model,based on the evaluation index system,was proposed and grey evaluation algorithm was introduced.Using rough set theory,the nonlinear combination weight of evaluation indices was established.A simulation example was also given,which showed that the approach was brief and effective.This approach can be used to evaluate the effectiveness of single attack,as well as to compare like kind attack,so that the attack can be sorted based on the effect evaluation.

    Identity-based group-oriented signcryption scheme
    Bo ZHANG,Qiu-liang XU
    2009, 30(11A):  23-28.  doi:1000-436X(2009)11A-0023-06
    Asbtract ( 0 )   HTML ( 0)   PDF (999KB) ( 129 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An identity-based group-oriented encryption (IBGSC) scheme was presented to achieve confidentiality and authentication during content distribution.In the newly proposed schemes,both ciphertexts and system parameters were of constant size.A sender could signcrypt a message just by using the receiving group's identity information.Every mem-ber in the receiving group needed to keep only one private key and could decrypt the ciphertext and verify the signature independently.The scheme was proved secure under either choose ciphertext attack or choose message attack.

    Design and validation for a remote attestation security protocol
    ANGDan W,EIJin-feng W,HOUXiao-dong Z
    2009, 30(11A):  29-36.  doi:1000-436X(2009)11A-0029-08
    Asbtract ( 0 )   HTML ( 0)   PDF (732KB) ( 23 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    By analyzing current remote attestation model,an improved remote attestation model was provided and de-signed.In order to verify whether it conforms to security requirement,a formal analysis method CSP was used to analyze the protocol and model it with CSP method.Meanwhile,it was checked with FDR tool.A loophole of the protocol was found.For solving the problem,an improvement to the protocol was made.It has been verified that security properties can be guaranteed by the re-validate.This protocol can be used for the remote attestation in trust computing and it can ensure the secrecy,integrity,authentication and freshmen in the interoperation process of the protocol.

    Detection algorithm of LSB hidden messages based local image stability
    Qiu-yu ZHANG,Hong-guo LIU,Zhan-ting YUAN
    2009, 30(11A):  37-43.  doi:1000-436X(2009)11A-0037-07
    Asbtract ( 0 )   HTML ( 0)   PDF (872KB) ( 12 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aimed at the characteristics of LSB steganogtaphy,an algorithm based on local image stability was proposed.Combined with the idea of pollution data analysis,the secret information was regarded as noise in the process of informa-tion transmission.Then using the noise analysis technique,and selecting appropriate critical point value to achieve the detection purpose of the secret information.The theoretic analysis and experimental results show that detection algorithm advances than traditional algorithm in low embedding rate.

    Analysis and improvement of ZG off-line TTP non-repudiation protocol
    Dong-mei LIU,Si-han QING,Peng-fei LI,Shang-jie LI
    2009, 30(11A):  44-51.  doi:1000-436X(2009)11A-0044-08
    Asbtract ( 0 )   HTML ( 0)   PDF (471KB) ( 126 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the weakness of ZG off-line TTP(trusted third party) non-repudiation protocol because of using pro-tocol deadline,the improvement of the ZG off-line TTP non-repudiation protocol was given,which eliminated the delay-ing resolve request attack and ensured non-repudiation and fairness.Therefore,two kinds of improvement of ZG off-line TTP non-repudiation protocol were given,which had different point of focus.Among them,the first one could eliminate delaying message attack in ZG protocol;the second one also had the property of preventing the abuse of sub-protocol be-sides eliminating delaying message attack.The first one is suitable for electronic payment and certified email,but the second one is suitable for digital contract signature.

    Block cipher based on T-shaped cellular automata
    Ying-zhi WU,Li-bo HAO,Ju-hua CHEN
    2009, 30(11A):  52-61.  doi:1000-436X(2009)11A-0052-09
    Asbtract ( 0 )   HTML ( 0)   PDF (2264KB) ( 42 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to overcome the defect on insecurity of block cipher with few reversible cellular automata,T-shaped cellular automata was proposed,which needed two initial states and applied their characteristics to construct more re-versible cellular automata.A new encryption system based on this class of self-reversible cellular automata was designed.Experiments show that block cipher based on reversible cellular automata not only achieves a better avalanche effect but also improves the security of the applications of cellular automata in cryptography,especially by using pseudo random sequences in the beginning of encryption.

    Enhanced authentication and key exchange protocols for roaming service
    HOUTao Z,UJing X
    2009, 30(11A):  61-69.  doi:1000-436X(2009)11A-0061-08
    Asbtract ( 0 )   HTML ( 0)   PDF (1232KB) ( 11 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The emerging wireless network has called for new requirements for designing authentication protocols due to its dynamic nature and vulnerable-to-attack structure.In 2006,two mutual authentication and key exchange protocols with anonymity were proposed for roaming services in the global mobility network.After careful analyse,it was found that both protocols suffer from a number of practical attacks.Two improved protocols which were immune to the pre-sented attacks were also proposed.These protocols did not only preserve all the advantages of original protocols but also improved the second protocol's efficiency.

    Fair electronic cash protocol based on concurrent signature
    ANJu P,HUJian-ming Z
    2009, 30(11A):  69-74.  doi:1000-436X(2009)11A-0069-06
    Asbtract ( 0 )   HTML ( 1)   PDF (821KB) ( 5 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    On basis of forward-security group signature algorithm,a new fair electronic cash protocol was presented.The scheme realized not only forward-security and revocable anonymity but also fairness with applying uPCS1 group signa-ture.The fairness of the payment protocol was analyzed by the new Kailar logic and the fact that the efficient of the pro-tocol would be better than the previous proposal was proved.

    Escrow mechanism for personal security keys on IBE
    OUYue-peng Z,UYANGDan-tong O,ELi-li H,AIHong-tao B
    2009, 30(11A):  75-80.  doi:1000-436X(2009)11A-0075-06
    Asbtract ( 0 )   HTML ( 0)   PDF (1068KB) ( 148 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new escrow mechanism for personal security keys on IBE was proposed.This mechanism constructed a se-curity trust system composed of private key generator,key management center,and user security component to set up a personal security key escrow model,thus providing identity validation,confidentiality and integrality check for the ap-plication,backup,recovery,and renewal of the escrowed keys.The mechanism,taking advantage of the IBE,simplified the process of authentication and encryption,mede it possible for users to complete independently the escrow of personal security keys.Therefore,it is more practical than traditional key escrow schemes.

    Anonymous and authenticated routing protocol for mobile ad hoc networks
    Xiao-qing LI,Hui LI,Jan-feng MA
    2009, 30(11A):  81-85.  doi:1000-436X(2009)11A-0081-05
    Asbtract ( 0 )   HTML ( 0)   PDF (702KB) ( 124 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aimed at the anonymous of open environment of mobile ad hoc networks was not considered in the routing protocol of ARAN,and it was a low efficiency protocol in searching a routing.An new anonymous and authenticated routing protocol for mobile ad hoc networks(AARAN) was presented,It made use of hash function,signature and Hello message.The protocol can effectively ensure the anonymous of the networks,avoid launching a routing request repeat-edly,so it improves the efficiency,and the protocol can availably account for the harm which is caused by selfish nodes.

    Access control model based on trusted computing for integrated avionics system
    Xi-ning CUI,Yu-long SHEN,Jian-feng MA,Ke-jia XIE
    2009, 30(11A):  86-91.  doi:1000-436X(2009)11A-0086-05
    Asbtract ( 0 )   HTML ( 0)   PDF (609KB) ( 288 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Integrated avionics system is a highly integrated and modularized system.It strongly requires the reliability of platform,the confidentiality and integrity of information.Software alone does not provide an adequate foundation for building a high-assurance trusted platform.The access control policies based on trusted hardware and trusted computing technologies were focused.By using BLP model and BIBA model,an access control model was brought for ensuring the confidentiality and integrity of information,which greatly improved integrated avionics system's security.

    Technical Report
    Research on large-scale identity authentication architecture based on combined symmetric key
    IUTong L,UGuan-ning X
    2009, 30(11A):  91-95.  doi:1000-436X(2009)11A-0091-05
    Asbtract ( 0 )   HTML ( 0)   PDF (649KB) ( 69 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A large-scale real-name authentication architecture and key management protocol based on combined symmet-ric key algorithm were proposed.With the CSK algorithm and smart card technology,the authentication process can be finished in the chips,and the management of large-scale keys can be simplified to the management of small-scale key seeds.The security of the proposed architecture is analyzed and the experimental results are shown.It is obvious that the abilities of large-scale identity authentication and management are improved while the building cost is reduced evidently with the application of the proposed architecture.It is an applicable solution for real-name authentication network.

    Grid-based routing protocol in wireless sensor networks
    HENYu-long S,UQi-jian X,EIQing-qi P,AJian-feng M
    2009, 30(11A):  96-100.  doi:1000-436X(2009)11A-0096-05
    Asbtract ( 0 )   HTML ( 0)   PDF (632KB) ( 114 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A grid-based routing protocol in wireless sensor networks was proposed on the basis of node location.The protocol uses grids to avoid the complicated clusterhead selection and cluster division algorithm,also restricts the routing flooding data packages in single grid.The analysis and simulation results show that the protocol has the advantages of high efficiency,low routing costs,short delay over the traditional LEACH routing protocols.

    Multipurpose watermarking realizing image copyright notification,copyright protection and content authentication
    HUCong-xu Z
    2009, 30(11A):  101-104.  doi:1000-436X(2009)11A-0101-04
    Asbtract ( 0 )   HTML ( 0)   PDF (574KB) ( 218 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A multipurpose image watermarking scheme based on chaotic systems and sub-image lifting wavelet trans-formation (LWT) was proposed.Firstly,the host image was divided into 8×8 sub-images and each sub-image was per-formed 2-level LWT.Then,the invisible watermarks for copyright protection and content authentication were respec-tively embedded into low and intermediate frequency LWT components of some sub-images that were randomly selected by general Arnold map.A new kind of quantization technique was adopted in the embedding process and the extracting process was blind.Secondly,the visible watermarks for copyright notification were embedded into the image spatial do-main based on image fusion method,in which the embedding coefficients were generated by the 4D hyperchaotic se-quences.Experimental results were presented,showing that the proposed watermarking scheme is effective.

    The “one-group-one-cipher” cryptograph of block-cipher based on chaotic
    UANLei X,ANJi-ning Y
    2009, 30(11A):  105-110.  doi:1000-436X(2009)11A-0105-06
    Asbtract ( 0 )   HTML ( 0)   PDF (660KB) ( 155 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The “one- group- one- cipher” algorithm used the sequence from chaotic mapping as sub-key for block cipher was presented to solve the problem of weak keys existing in currently combined cipher algorithms.The randomness of abstracted key sequence was validated in aspects of Shannon entropy.The “one-group-one-cipher” algorithm was de-signed and implemented based on hyper-chaos generalized Hénon mapping and IDEA algorithms,and its security was analyzed theoretically.Analysis shows that the algorithm is so secure that it can withstand brute force attack,and it was perfect secrecy.The disadvantages of key's reuse of block ciphers are avoided,and the practicality and feasibility of chaos ciphers and one-time pad are improved.

    Primitive polynomials and word oriented linear feedback shift registers
    Guang ZENG,Yang YANG,Wen-bao HAN,Shu-qin FAN
    2009, 30(11A):  111-116.  doi:1000-436X(2009)11A-0111-06
    Asbtract ( 0 )   HTML ( 0)   PDF (1250KB) ( 335 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Through a large number of experiments,an explicit formula was proposed for the number of primitive σ-LFSRs over finite field,which generalized a known formula for the number of primitive LFSRs over finite field,and also was the extension of the number of primitive polynomial.Utilizing the given methods to distinguish the primitive σ-LFSR,the conjecture in three special cases was proved and a preliminary analysis for the general case was given.

    Image zero-watermarking algorithm based on region of interest
    Li-bao ZHANG,Xin-yue MA,Qi CHEN
    2009, 30(11A):  117-120.  doi:1000-436X(2009)11A-0117-04
    Asbtract ( 0 )   HTML ( 0)   PDF (521KB) ( 225 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on ROI,a new watermarking algorithm was proposed.First,ROI was selected.Then,the wavelet trans-form was executed and ROI mask was constructed.Finally,the zero-watermarking was designed for the wavelet coeffi-cients in ROI mask.The experimental results show that the zero-watermarking is more robust in the new algorithm than others that are not designed for ROI when the ROI of image is decoded at higher quality than the background.Addition-ally,the new algorithm can ensure ROI not to be disturbed by the watermarking information because of the zero-watermarking.

    Study on user's identification system in insider threats
    Qing-qi PEI,Peng ZHAO,Hong-bin ZHANG,Chao WANG,Hao YIN
    2009, 30(11A):  121-126.  doi:1000-436X(2009)11A-0121-06
    Asbtract ( 0 )   HTML ( 0)   PDF (775KB) ( 45 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Monitoring user's abnormal behaviors,which is an effective method to detect impersonation,is used for im-personation detection in insider threats.A model is built by using TAN-based Bayesian network to reflect the characteris-tics of user's behavior.When the deviation from the model is found,the system can determine the identity of the user.As a result,experiments show that the monitoring numbers of processes called by users can be very effective on detecting impersonation and can identify the identity of the attacker.

    Overview
    Study of secret sharing schemes based on quantum theory
    HUZhen-chao Z,HANGYu-qing Z
    2009, 30(11A):  127-132.  doi:1000-436X(2009)11A-0127-06
    Asbtract ( 0 )   HTML ( 1)   PDF (508KB) ( 309 )   Knowledge map   
    References | Related Articles | Metrics

    Quantum secret sharing (QSS) which is based on the laws of quantum mechanics,instead of mathematical as-sumptions can share the information unconditionally securely,according to the form of sharing information,quantum se-cret sharing can be divided into QSS of classical messages and QSS of quantum information,QSS of classical messages can be divided into QSS of classical messages based on entanglement and QSS of classical messages without entangle-ment,the representative protocols in three main branches of the quantum secret sharing schemes and its latest develop-ment were introduced,also prospect analysis of the schemes' future development was given.

    Short essay
    Hybrid wireless mesh protocol
    Kai YANG,Jian-feng MA
    2009, 30(11A):  133-139.  doi:1000-436X(2009)11A-0133-07
    Asbtract ( 0 )   HTML ( 0)   PDF (1049KB) ( 183 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Hybrid wireless mesh protocol (HWMP),the default routing protocol of IEEE 802.11s,was described.HWMP provided two routing modes:on-demand and proactive.An efficient cooperation method of the two routing modes was proposed.It was implemented and its performance was evaluated.The experimental results show that HWMP has lower average latency and higher data transmission throughput compared with ad-hoc on demand distance vector routing (AODV).

    Fuzzy clustering method based on genetic algorithm in intrusion detection study
    Min-ming HUANG,Bo-gang LIN
    2009, 30(11A):  140-145.  doi:1000-436X(2009)11A-0140-06
    Asbtract ( 0 )   HTML ( 0)   PDF (871KB) ( 158 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Regarding the problem that fuzzy c-means algorithm (FCM) was sensitive to the initial value and converging to the local infinitesimal point easily,applies genetic algorithm to optimization of the FCM algorithm.Firstly,the results of FCM will be sent to the genetic algorithm for optimization,then the new results again used in FCM to obtain the most advantage of the overall situation.The experimental result shows that the algorithm can effectively detect anomaly intru-sions behavior of special target and be better than FCM algorithm,and have a strong global optimization and faster con-vergence speed.

    On privacy of property-based remote attestation
    Shang-jie LI,Ye-ping HE,Dong-mei LIU,Chun-yang YUAN
    2009, 30(11A):  146-152.  doi:1000-436X(2009)11A-0146-07
    Asbtract ( 0 )   HTML ( 0)   PDF (1026KB) ( 207 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Remote attestation is an important technique for establishing trust in distributed or network systems and the key part of the trusted computing proposed by TCG.In addition to establishing trust among parties involved in the attesta-tion process,protecting the privacy of participating parties is one of the necessary conditions that remote attestation is widely accepted by stake-holders.Property-based attestation is proposed and a widely accepted scheme for this purpose.However,property-based attestation doesn't intrinsically preserve the configuration privacy of attestation platform.In fact,the capability of protecting privacy is relevant to the construction of property-based attestation and the measure-ments that the adversary can take to compromise such protection.Three possible measurements were presented that a ma-licious verifier could take to analyze the configuration privacy of the attestation platform.And then the characteristics and limitations of these methods were discussed,which offered reference for the further research on property-based remote attestation.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: