Loading...
Welcome to Journal of University of Chinese Academy of Sciences,Today is

Current Issue

2001, Vol.18, No.2 Previous Issue    Next Issue
Applications of Digital Signature in Network Communication Security
Fan Hong
2001, 18 (2): 101-104.  DOI: 10.7523/j.issn.2095-6134.2001.2.001
Abstract ( 1088 ) PDF (KB) ( 0 )

As a new and challenging field,the security of network communication has drawn attention of many people,and digital signature has become one of the most important research aspects in the field.This paper introduces digital signature and public key cryptography,analyzes group signature algorithm,and puts forward digital signature trends matching the new demands of the security of network communication.

Several Methods of Constructing Partially-bent Functions
Zhao Yaqun, Li Shiqu, Zhang Yanxiao
2001, 18 (2): 105-109.  DOI: 10.7523/j.issn.2095-6134.2001.2.002
Abstract ( 1071 ) PDF (KB) ( 0 )

Several generalized methods of constructing partially-bent functions are presented. Meanwhile the Walsh cyclic spectrum characteristics of these partially-bent functions are shown.In addition,the method of constructing partially-bent functions with more variables by bent functions with less variables.

DESIGN AND ANALYSIS OF A NEW GROUP OF (t_j, t, n) THRESHOLD GROUP- SIGNATURE SCHEME
Shi Yi
2001, 18 (2): 110-113.  DOI: 10.7523/j.issn.2095-6134.2001.2.003
Abstract ( 1211 )

Presents a new group of group-signature scheme based on discrete logarithm,called(t j,t,n)threshold group-signature scheme.Comparing to a normal group-signature scheme,these new schemes have two advantages:(1)Each member can have different power;(2)Can set parameter skillful and get different schemes for different utilizations.Also demonstrate the security of these schemes.

A NEW THRESHOLD SCHEME VIA PLBCKER COORDINATES
Wang Mingsheng, Feng Dengguo Wang, Guilin
2001, 18 (2): 114-118.  DOI: 10.7523/j.issn.2095-6134.2001.2.004
Abstract ( 1174 ) PDF (KB) ( 0 )

A general framework for constructing secret sharing schemes is obtained,a concrete scheme with a simple structure and easily to operate is given.

An Intrusion Tolerant Services on Internet
Jing Jiwu, Zhou Tianyang
2001, 18 (2): 119-123.  DOI: 10.7523/j.issn.2095-6134.2001.2.005
Abstract ( 1043 ) PDF (KB) ( 0 )

Introduced a kind of architecture of Intrusion tolerant system for Internet services.As soon as we focus our attention on the intrusion attacks themselves,we cannot expect to develop a general protection mechanism because all attacks are not well-defined and there are always unknown attacks.But intrusion tolerance system technology achieves the security from the other point of view.Intrusion tolerance is the ultimate defense and assumes that unknown or unmitigated vulnerabilities remain in the system.The objective of intrusion tolerance is to maintain acceptable (but possibly degraded) system services when intrusions occur.

A Simple and Secure Threshold RSA Signature Scheme
Wang Guilin, Wang Mingsheng, Qing Sihan, Feng Dengguo
2001, 18 (2): 124-128.  DOI: 10.7523/j.issn.2095-6134.2001.2.006
Abstract ( 1068 ) PDF (KB) ( 0 )

Threshold signature is the generalization of general digital signature, in w hich the sig nature is generated under the cooperation of some members and verified only using the public key of the group.In this paper, based on the interpolating formula in the rational field, a threshold RSA sig nature scheme, under the help of a dealer, is presented.T his simple scheme is secure,and possesses a property that the validity of partial signature is verifiable.

Information Leakage of Feedback Network
Sun Linhong, Ye Dingfeng, Lü Shuwang
2001, 18 (2): 130-133.  DOI: 10.7523/j.issn.2095-6134.2001.2.007
Abstract ( 1058 ) PDF (KB) ( 0 )

The question of local information leakage of feedback network is reseached.The method collecting leaking information and its success probability are given.Its effectiveness is proved.

A SECRET SHARING SCHEME BASED ON LINEAR TRANSFORMATION
Wang Mingsheng, Wang Guilin, Feng Dengguo
2001, 18 (2): 134-139.  DOI: 10.7523/j.issn.2095-6134.2001.2.008
Abstract ( 941 ) PDF (KB) ( 0 )

A new linear threshold scheme is constructed based on the characteristic polynomial of a linear transformation.Its security is disscussed and its computational complexity is also analysed.

A New Kind of Digital Signature Algorithm Based on Factoring
Fan Hong
2001, 18 (2): 140-143.  DOI: 10.7523/j.issn.2095-6134.2001.2.009
Abstract ( 1107 ) PDF (KB) ( 0 )

Puts forward a new digital signature algorithm.This algorithm only need very small on-line computations,short public key and private key,transactions are small.The algorithm is based on the difficulty of factoring a big number.

Time-stamp Protocol with 10-digital
Chen Kaiqu
2001, 18 (2): 144-148.  DOI: 10.7523/j.issn.2095-6134.2001.2.010
Abstract ( 414 ) PDF (KB) ( 3 )

In some cases,we need some file′s generation time,i.e.,time-stamp.All kinds of factors analyzing time-stamp protocol are considered,and a general method designing time-stamp protocol is presented.Meanwhile,a Time-stamp Protocol with 10-digital is proposed.

Password Attack and Password Protection
Xiao Qing, Li Xiaojian, Jiang Jianchun
2001, 18 (2): 149-153.  DOI: 10.7523/j.issn.2095-6134.2001.2.011
Abstract ( 306 ) PDF (KB) ( 1 )

Password is an important measure of information system. Some problems about password security and analyses many password protection schemes are described at first. Then based-deception password security scheme is presented,and is helpful for password active defense and network information system.At last,some research problems about password are listed.

Extracting Man-made Building from Sparse Laser Sample Points
You Hongjian, Li Shukai
2001, 18 (2): 154-159.  DOI: 10.7523/j.issn.2095-6134.2001.2.012
Abstract ( 311 ) PDF (KB) ( 2 )

The 3D position of ground point can be precisely determined using airborne scanning laser ranging system. An algorithm for extracting man-made buildings from sparse sampled laser points acquired by airborne 3D imager is described. According to the height similarity and neighbor property of the laser sampled points belonging to the same building, the laser sampled points of the same building are clustered and segmented firstly. The boundary laser points near to the contour of the buildings are then separated based on the azimuth of laser points corresponding to the predicted heading. The separated boundary points are adjusted according to the character of man-made building, which usually forms a regular polygon. In regulating the edges of a building, the boundary points are grouped firstly based on the azimuth change. The main direction of the building is then calculated using the grouped points and least-square principle. According to the main direction and grouped boundary points, the regular edges of the building can be determined precisely. So the contour of the building can be extracted. Some buildings are successfully extracted using the algorithm and a test result is given.

The Predictoin of the Absolute Configuration of Aliphatic Compound
Yin Yuying, Liu Chunyun
2001, 18 (2): 160-166.  DOI: 10.7523/j.issn.2095-6134.2001.2.013
Abstract ( 379 ) PDF (KB) ( 2 )

On the basis of the helix theory proposed by the authors, some stable conformations can be calculated especially chain compounds. According to the calculation and conformation analysis their rotatory direction will be ditermined, and the absolute configuration can be deduced.

Managed Security Monitoring System
Lian Yifeng, Dai Yingxia, Wang Hang
2001, 18 (2): 167-171.  DOI: 10.7523/j.issn.2095-6134.2001.2.014
Abstract ( 316 ) PDF (KB) ( 2 )

Managed Security Monitoring System is a kind of global,synthetic security service system cooperating with artificial analysis which is put forward to overcome defects of single security technology.It can supply appropriate judgment and instant response to network intrusions.Advantages and disadvantages of MSM systems are analyzed.The viewpoint of applying Machine Learning to MSM systems is presented in order to improve analysis efficiency and overcome security flaws relating to social engineering.

Application of CA on Internet Banking
Zhang Kai, Jing Jiwu
2001, 18 (2): 173-176.  DOI: 10.7523/j.issn.2095-6134.2001.2.015
Abstract ( 289 ) PDF (KB) ( 2 )

The benefits,methods and requirements of building a secure CA system were discussed for ecommerce,such as net banking.The functionality and security of a CA is also introduced.

Square Attack on Reduced Camellia Cipher
He Yeping, Wu Wenling, Qin Sihan
2001, 18 (2): 177-180.  DOI: 10.7523/j.issn.2095-6134.2001.2.016
Abstract ( 327 ) PDF (KB) ( 2 )

Camellia,which is 128-bit block size and supports 128-,192-and 256-bit keys,is one of the NESSTE(New European Schemes for Signatures,Integrity,and Encryption)candidate block ciphers.The Square attack on Camellia is discussed. The results show that the Square method is one of the best attack on Camellia.

On E2 and Camellia Block Cipher
Wu Wenling
2001, 18 (2): 181-185.  DOI: 10.7523/j.issn.2095-6134.2001.2.017
Abstract ( 375 ) PDF (KB) ( 4 )

E2 and Camellia were developed by NTT in recent two years,which reflect the design level of block cipher in Japan.We discuss their speciality and design skill.Firstly,we point out the property of FL and FL -1 which could be used to attack Camellia by meet-in-middle.Next we analyze the variant of Camellia-Camellia *,and the result show that truncated differential cryptanalysis threaten the security of the 10-round Camellia *.Therefore it is important using different S-boxes in Camellia.Finally we analyze the variant of E2-E2 *,and the result show that truncated differential cryptanalysis threaten the security of the 12-round E2 *.So the construction of P is important in the design of block cipher.

Elementary Discussion on Several Problems of the Elliptic Curve Cryptosystem Implementation
Tang Liuying, Li Bao
2001, 18 (2): 186-192.  DOI: 10.7523/j.issn.2095-6134.2001.2.018
Abstract ( 317 ) PDF (KB) ( 3 )

High efficiency is the principal factor to make the elliptic curve cryptosystem got widely applications,several key problems about the cryptosystem implementation are discussed,and furthermore improve and optimize it.The actual test results indicate that our work really enhances performance efficiency of the elliptic curve cryptosystem.