Big data has been taken as a Chinese national strategy in order to satisfy the developments of the social and economic requirements and the development of new information technology. The prosperity of big data brings ...Big data has been taken as a Chinese national strategy in order to satisfy the developments of the social and economic requirements and the development of new information technology. The prosperity of big data brings not only convenience to people's daily life and more opportunities to enterprises, but more challenges with information security as well. This paper has a research on new types and features of information security issues in the age of big data, and puts forward the solutions for the above issues: build up the big data security management platform, set up the establishment of information security system and implement relevant laws and regulations.展开更多
The Intemet is a popular channel for allowing more and more users to exchange information without geographical limitations and time restrictions. Therefore, a large amount of digital data, such as digital images, text...The Intemet is a popular channel for allowing more and more users to exchange information without geographical limitations and time restrictions. Therefore, a large amount of digital data, such as digital images, text, audio, and video, is transmitted over the Intemet. Unfortunately, sensitive digital data can be intercepted by malicious users of the Internet, so the development of techniques for ensuring the secrecy and security of data during transmission has become a top priority.展开更多
With the growing of digitized data transforming on Internet,the issues of information security,data privacy,and forensic analysis have become more and more attracted.Researchers have provided solutions for problems in...With the growing of digitized data transforming on Internet,the issues of information security,data privacy,and forensic analysis have become more and more attracted.Researchers have provided solutions for problems in the field.The objective of this special issue is to present research and development activities in the various aspects.After a very careful review,展开更多
Near-infrared(NIR),particularly NIR-containing dual-/multimode afterglow,is very attractive in many fields of application,but it is still a great challenge to achieve such property of materials. Herein,we report a fac...Near-infrared(NIR),particularly NIR-containing dual-/multimode afterglow,is very attractive in many fields of application,but it is still a great challenge to achieve such property of materials. Herein,we report a facile method to prepare green and NIR dual-mode afterglow of carbon dots(CDs) through in situ embedding o-CDs(being prepared from o-phenylenediamine) into cyanuric acid(CA) matrix(named o-CDs@CA). Further studies reveal that the green and NIR afterglows of o-CDs@CA originate from thermal activated delayed fluorescence(TADF) and room temperature phosphorescence(RTP) of o-CDs,respectively. In addition,the formation of covalent bonds between o-CDs and CA,and the presence of multiple fixation and rigid e ects to the triplet states of o-CDs are confirmed to be critical for activating the observed dual-mode afterglow. Due to the shorter lifetime and insensitiveness to human vision of the NIR RTP of o-CDs@CA,it is completely covered by the green TADF during directly observing. The NIR RTP signal,however,can be readily captured if an optical filter(cut-o wavelength of 600 nm) being used. By utilizing these unique features,the applications of o-CDs@CA in anti-counterfeiting and information encryption have been demonstrated with great confidentiality. Finally,the as-developed method was confirmed to be applicable to many other kinds of CDs for achieving or enhancing their afterglow performances.展开更多
The information security and functional safety are fundamental issues of wireless communications sytems.The endogenous security principle based on Dynamic Heterogeneous Redundancy provides a direction for the developm...The information security and functional safety are fundamental issues of wireless communications sytems.The endogenous security principle based on Dynamic Heterogeneous Redundancy provides a direction for the development of wireless communication security and safety technology.This paper introduces the concept of wireless endogenous security from the following four aspects.First,we sorts out the endogenous security problems faced by the current wireless communications system,and then analyzes the endogenous security and safety attributes of the wireless channel.After that,the endogenous security and safety structure of the wireless communications system is given,and finally the applications of the existing wireless communication endogenous security and safety functions are listed.展开更多
The fact that the security facilities within a system are closely coupled and the security facilities between systems are unconnected results in an isolated protection structure for systems, and gives rise to a seriou...The fact that the security facilities within a system are closely coupled and the security facilities between systems are unconnected results in an isolated protection structure for systems, and gives rise to a serious challenge to system security integrations and system controls. Also, the need for diversified services and flexible extensions of network security asks for more considerations and contribu?tions from the perspective of software engineering in the process of designing and constructing security systems. Based on the essence of the virtualization technique and the idea of software-defined networks, we in this paper propose a novel software-defi ned security architecture for systems. By abstracting the traditional security facilities and techniques, the proposed security architecture provides a new, simple, effective, and programmable framework in which security operations and security controls can be decoupled, and thereby reduces the software module sizes, decreases the intensity of software deve?lopments, and improves the security extensibility of systems.展开更多
Shannon observed the relation between information entropy and Maxwell demon experiment to come up with information entropy formula. After that, Shannon's entropy formula is widely used to measure information leakage ...Shannon observed the relation between information entropy and Maxwell demon experiment to come up with information entropy formula. After that, Shannon's entropy formula is widely used to measure information leakage in imperative programs. But in the present work, our aim is to go in a reverse direction and try to find possible Maxwell's demon experimental setup for contemporary practical imperative programs in which variations of Shannon's entropy formula has been applied to measure the information leakage. To establish the relation between the second principle of thermodynamics and quantitative analysis of information leakage, present work models contemporary variations of imperative programs in terms of Maxwell's demon experimental setup. In the present work five contemporary variations of imperative program related to information quantification are identified. They are: (i) information leakage in imperative program, (ii) imperative multi- threaded program, (iii) point to point leakage in the imperative program, (iv) imperative program with infinite observation, and (v) imperative program in the SOA-based environment. For these variations, minimal work required by an attacker to gain the secret is also calculated using historical Maxwell's demon experiment. To model the experimental setup of Maxwell's demon, non-interference security policy is used. In the present work, imperative programs with one-bit secret information have been considered to avoid the complexity. The findings of the present work from the history of physics can be utilized in many areas related to information flow of physical computing, nano-computing, quantum computing, biological computing, energy dissipation in computing, and computing power analysis.展开更多
RSA public key cryptosystem is extensively used in information security systems. However, key generation for RSA cryptosystem requires multiplicative inversion over finite field, which has higher computational complex...RSA public key cryptosystem is extensively used in information security systems. However, key generation for RSA cryptosystem requires multiplicative inversion over finite field, which has higher computational complexity, compared with either multiplication in common sense or modular multiplication over finite field. In order to improve the performance of key generation, we propose a batch private keys generation method in this paper. The method derives efficiency from cutting down multiplicative inversions over finite field. Theoretical analysis shows that the speed of batch private keys generation for s users is faster than that of s times solo private key generation. It is suitable for applications in those systems with large amount of users.展开更多
Accelerate processor, efficient software and pervasive connections provide sensor nodes with more powerful computation and storage ability, which can offer various services to user. Based on these atomic services, dif...Accelerate processor, efficient software and pervasive connections provide sensor nodes with more powerful computation and storage ability, which can offer various services to user. Based on these atomic services, different sensor nodes can cooperate and compose with each other to complete more complicated tasks for user. However, because of the regional characteristic of sensor nodes, merging data with different sensitivities become a primary requirement to the composite services, and information flow security should be intensively considered during service composition. In order to mitigate the great cost caused by the complexity of modeling and the heavy load of single-node verification to the energy-limited sensor node, in this paper, we propose a new distributed verification framework to enforce information flow security on composite services of smart sensor network. We analyze the information flows in composite services and specify security constraints for each service participant. Then we propose an algorithm over the distributed verification framework involving each sensor node to participate in the composite service verification based on the security constraints. The experimental results indicate that our approach can reduce the cost of verification and provide a better load balance.展开更多
Tag key encapsulation mechanism (Tag-KEM)/data encapsulation mechanism (DEM) is a hybrid framework proposed in 2005. Tag-t(EM is one of its parts by using public-key encryption (PKE) technique to encapsulate a ...Tag key encapsulation mechanism (Tag-KEM)/data encapsulation mechanism (DEM) is a hybrid framework proposed in 2005. Tag-t(EM is one of its parts by using public-key encryption (PKE) technique to encapsulate a symmetric key. In hybrid encryptions, the long-raessage PKE is not desired due to its slow operation. A general method is presented for constructing Tag-KEM schemes with short-message PKEs. The chosen ciphertext security is proved in the random oracle model. In the method, the treatment of the tag part brings no additional ciphertext redundancy. Among all the methods for constructing Tag-KEM, the method is the first one without any validity checking on the tag part, thus showing that the Tag-KEM/DEM framework is superior to KEM+DEM one.展开更多
The key exchange is a fundamental building block in the cryptography. Several provable security models for the key exchange protocol are proposed. To determine the exact properties required by the protocols, a single ...The key exchange is a fundamental building block in the cryptography. Several provable security models for the key exchange protocol are proposed. To determine the exact properties required by the protocols, a single unified security model is essential, The eCK , eCK and CK models are examined and the result is proved that the eCK' model is the strongest provable security model for the key exchange. The relative security strength among these models is analyzed. To support the implication or non-implication relations among these models, the formal proofs and the counter-examples are given.展开更多
Trusted computing,which can effectively increase the credibility of information system,has made great achievements and is in continuous development. For country who is going to strengthen network construction like Chi...Trusted computing,which can effectively increase the credibility of information system,has made great achievements and is in continuous development. For country who is going to strengthen network construction like China,it is an important fundamental supporting technology worth researching. China is in the international forefront in the field of trusted computing. This paper gives comprehensive introductions to the new development and application of key technologies in trusted computing,such as various trusted platform modules(TPM、TCM、TPCM),TCG Software Stack(TSS),trusted cloud server and Trusted Execution Environment(TEE). We illustrate the progressing and application extension of these technologies and also point out some key problems worth studying in the future.展开更多
Information content security is a branch of cyberspace security. How to effectively manage and use Weibo comment information has become a research focus in the field of information content security. Three main tasks i...Information content security is a branch of cyberspace security. How to effectively manage and use Weibo comment information has become a research focus in the field of information content security. Three main tasks involved are emotion sentence identification and classification,emotion tendency classification,and emotion expression extraction. Combining with the latent Dirichlet allocation(LDA) model,a Gibbs sampling implementation for inference of our algorithm is presented,and can be used to categorize emotion tendency automatically with the computer. In accordance with the lower ratio of recall for emotion expression extraction in Weibo,use dependency parsing,divided into two categories with subject and object,summarized six kinds of dependency models from evaluating objects and emotion words,and proposed that a merge algorithm for evaluating objects can be accurately evaluated by participating in a public bakeoff and in the shared tasks among the best methods in the sub-task of emotion expression extraction,indicating the value of our method as not only innovative but practical.展开更多
Air-gapped computers are isolated both logically and physically from all kinds of existing common communication channel, such as USB ports, wireless and wired net- works. Although the feasibility of infiltrating an ai...Air-gapped computers are isolated both logically and physically from all kinds of existing common communication channel, such as USB ports, wireless and wired net- works. Although the feasibility of infiltrating an air-gapped computer has been proved in recent years, data exfiltration from such sys- tems is still considered to be a challenging task. In this paper we present Powermittcr, a novel approach that can exfiltrate data through an air-gapped computer via its power adapter. Our method utilizes the switched-mode pow- er supply, which exists in all of the laptops, desktop computers and servers nowadays. We demonstrate that a malware can indirectly con- trol the electromagnetic emission frequency of the power supply by leveraging the CPU utili- zation. Furthermore, we show that the emitted signals can be received and demodulated by a dedicated device. We present the proof of con- cept design of the power covert channel and implement a prototype of Powermitter consist- ing of a transmitter and a receiver. The trans- mitter leaks out data by using a variant binary frequency shift keying modulation, and the emitted signal can be captured and decoded by software based virtual oscilloscope through such covert channel. We tested Powermitter on three different computers. The experiment re-suits show the feasibility of this power covert channel. We show that our method can also be used to leak data from different types of embedded systems which use switching power supply.展开更多
Security analysis of public-key cryptosystems is of fundamental significance for both theoretical research and applications in cryptography. In particular, the security of widely used public-key cryptosystems merits d...Security analysis of public-key cryptosystems is of fundamental significance for both theoretical research and applications in cryptography. In particular, the security of widely used public-key cryptosystems merits deep research to protect against new types of attacks. It is therefore highly meaningful to research cryptanalysis in the quantum computing environment. Shor proposed a wellknown factoring algorithm by finding the prime factors of a number n =pq, which is exponentially faster than the best known classical algorithm. The idea behind Shor's quantum factoring algorithm is a straightforward programming consequence of the following proposition: to factor n, it suffices to find the order r; once such an r is found, one can compute gcd( a^(r/2) ±1, n)=p or q. For odd values of r it is assumed that the factors of n cannot be found(since a^(r/2) is not generally an integer). That is, the order r must be even. This restriction can be removed, however, by working from another angle. Based on the quantum inverse Fourier transform and phase estimation, this paper presents a new polynomial-time quantum algorithm for breaking RSA, without explicitly factoring the modulus n. The probability of success of the new algorithm is greater than 4φ( r)/π~2 r, exceeding that of the existing quantum algorithm forattacking RSA based on factorization. In constrast to the existing quantum algorithm for attacking RSA, the order r of the fixed point C for RSA does not need to be even. It changed the practices that cryptanalysts try to recover the private-key, directly from recovering the plaintext M to start, a ciphertext-only attack attacking RSA is proposed.展开更多
Wireless Body Area Networks(WBANs)refer to small sensor network that consists of sensor devices mounted on the surface of the body or implanted in the body,as such networks are employed to harvest physiological data o...Wireless Body Area Networks(WBANs)refer to small sensor network that consists of sensor devices mounted on the surface of the body or implanted in the body,as such networks are employed to harvest physiological data of the human body or to act as an assistant regulator of several specific physiological indicators of the human body.The sensor devices transmit the harvested human physiological data to the local node via a public channel.Before transmitting data,the sensor device and the local node should perform mutual authentication and key agreement.It is proposed in this paper a secure mutual authentication scheme of blockchain-based in WBANs.To analyze the security of this scheme,formal security analysis,and informal security analysis are used,then the computation and communication costs are compared with those of the relevant schemes.Relevant experimental results reveal that the proposed scheme exhibit more effective control over energy consumption and promising.展开更多
A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages o...A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.展开更多
An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm t...An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm to encrypt and decrypt color images. The RGB channel in a color image is first integrated into a large grayscale image. Then the integrated image is encrypted by two random phase masks. The secret data is then embedded into the encrypted image with a specific hiding sequence generated by the zero-LSB (least significant bits) sorting technique which is a content-dependent and low distortion data embedding method. Experimental results show that the proposed, method has a good performance in both hiding capacity and decrypted image quality.展开更多
基金supported by National Key Technology Support Program(No.2013BAD17B06)Major Program of National Social Science Fund(No.15ZDB154)
文摘Big data has been taken as a Chinese national strategy in order to satisfy the developments of the social and economic requirements and the development of new information technology. The prosperity of big data brings not only convenience to people's daily life and more opportunities to enterprises, but more challenges with information security as well. This paper has a research on new types and features of information security issues in the age of big data, and puts forward the solutions for the above issues: build up the big data security management platform, set up the establishment of information security system and implement relevant laws and regulations.
文摘The Intemet is a popular channel for allowing more and more users to exchange information without geographical limitations and time restrictions. Therefore, a large amount of digital data, such as digital images, text, audio, and video, is transmitted over the Intemet. Unfortunately, sensitive digital data can be intercepted by malicious users of the Internet, so the development of techniques for ensuring the secrecy and security of data during transmission has become a top priority.
文摘With the growing of digitized data transforming on Internet,the issues of information security,data privacy,and forensic analysis have become more and more attracted.Researchers have provided solutions for problems in the field.The objective of this special issue is to present research and development activities in the various aspects.After a very careful review,
基金the National Natural Science Foundation of China (52003284,51872300 and U1832110)the China Postdoctoral Science Foundation (BX20190338)S&T Innovation 2025 Major Special Program of Ningbo (2018B10054) for financially supporting this work。
文摘Near-infrared(NIR),particularly NIR-containing dual-/multimode afterglow,is very attractive in many fields of application,but it is still a great challenge to achieve such property of materials. Herein,we report a facile method to prepare green and NIR dual-mode afterglow of carbon dots(CDs) through in situ embedding o-CDs(being prepared from o-phenylenediamine) into cyanuric acid(CA) matrix(named o-CDs@CA). Further studies reveal that the green and NIR afterglows of o-CDs@CA originate from thermal activated delayed fluorescence(TADF) and room temperature phosphorescence(RTP) of o-CDs,respectively. In addition,the formation of covalent bonds between o-CDs and CA,and the presence of multiple fixation and rigid e ects to the triplet states of o-CDs are confirmed to be critical for activating the observed dual-mode afterglow. Due to the shorter lifetime and insensitiveness to human vision of the NIR RTP of o-CDs@CA,it is completely covered by the green TADF during directly observing. The NIR RTP signal,however,can be readily captured if an optical filter(cut-o wavelength of 600 nm) being used. By utilizing these unique features,the applications of o-CDs@CA in anti-counterfeiting and information encryption have been demonstrated with great confidentiality. Finally,the as-developed method was confirmed to be applicable to many other kinds of CDs for achieving or enhancing their afterglow performances.
基金National Natural Science Foundation of China(No.61941114 and No.61521003)Key Universities and Academic Disciplines Contruction Project。
文摘The information security and functional safety are fundamental issues of wireless communications sytems.The endogenous security principle based on Dynamic Heterogeneous Redundancy provides a direction for the development of wireless communication security and safety technology.This paper introduces the concept of wireless endogenous security from the following four aspects.First,we sorts out the endogenous security problems faced by the current wireless communications system,and then analyzes the endogenous security and safety attributes of the wireless channel.After that,the endogenous security and safety structure of the wireless communications system is given,and finally the applications of the existing wireless communication endogenous security and safety functions are listed.
基金supported in part by the following grants:National Science Foundation of China(Grant No.61272400)Chongqing Innovative Team Fund for College Development Project(Grant No.KJTD201310)+3 种基金Chongqing Youth Innovative Talent Project(Grant No.cstc2013kjrc-qnrc40004)Science and Technology Research Program of the Chongqing Municipal Education Committee(Grant No.KJ1500425)Foundation of CQUPT(Grant No.WF201403)Chongqing Graduate Research and Innovation Project(Grant No.CYS14146)
文摘The fact that the security facilities within a system are closely coupled and the security facilities between systems are unconnected results in an isolated protection structure for systems, and gives rise to a serious challenge to system security integrations and system controls. Also, the need for diversified services and flexible extensions of network security asks for more considerations and contribu?tions from the perspective of software engineering in the process of designing and constructing security systems. Based on the essence of the virtualization technique and the idea of software-defined networks, we in this paper propose a novel software-defi ned security architecture for systems. By abstracting the traditional security facilities and techniques, the proposed security architecture provides a new, simple, effective, and programmable framework in which security operations and security controls can be decoupled, and thereby reduces the software module sizes, decreases the intensity of software deve?lopments, and improves the security extensibility of systems.
文摘Shannon observed the relation between information entropy and Maxwell demon experiment to come up with information entropy formula. After that, Shannon's entropy formula is widely used to measure information leakage in imperative programs. But in the present work, our aim is to go in a reverse direction and try to find possible Maxwell's demon experimental setup for contemporary practical imperative programs in which variations of Shannon's entropy formula has been applied to measure the information leakage. To establish the relation between the second principle of thermodynamics and quantitative analysis of information leakage, present work models contemporary variations of imperative programs in terms of Maxwell's demon experimental setup. In the present work five contemporary variations of imperative program related to information quantification are identified. They are: (i) information leakage in imperative program, (ii) imperative multi- threaded program, (iii) point to point leakage in the imperative program, (iv) imperative program with infinite observation, and (v) imperative program in the SOA-based environment. For these variations, minimal work required by an attacker to gain the secret is also calculated using historical Maxwell's demon experiment. To model the experimental setup of Maxwell's demon, non-interference security policy is used. In the present work, imperative programs with one-bit secret information have been considered to avoid the complexity. The findings of the present work from the history of physics can be utilized in many areas related to information flow of physical computing, nano-computing, quantum computing, biological computing, energy dissipation in computing, and computing power analysis.
基金Supported by National Laboratory for Modern Communications Foundation (No. 5143 6010404DZ0235)
文摘RSA public key cryptosystem is extensively used in information security systems. However, key generation for RSA cryptosystem requires multiplicative inversion over finite field, which has higher computational complexity, compared with either multiplication in common sense or modular multiplication over finite field. In order to improve the performance of key generation, we propose a batch private keys generation method in this paper. The method derives efficiency from cutting down multiplicative inversions over finite field. Theoretical analysis shows that the speed of batch private keys generation for s users is faster than that of s times solo private key generation. It is suitable for applications in those systems with large amount of users.
基金supported in part by National Natural Science Foundation of China(61502368,61303033,U1135002 and U1405255)the National High Technology Research and Development Program(863 Program)of China(No.2015AA017203)+1 种基金the Fundamental Research Funds for the Central Universities(XJS14072,JB150308)the Aviation Science Foundation of China(No.2013ZC31003,20141931001)
文摘Accelerate processor, efficient software and pervasive connections provide sensor nodes with more powerful computation and storage ability, which can offer various services to user. Based on these atomic services, different sensor nodes can cooperate and compose with each other to complete more complicated tasks for user. However, because of the regional characteristic of sensor nodes, merging data with different sensitivities become a primary requirement to the composite services, and information flow security should be intensively considered during service composition. In order to mitigate the great cost caused by the complexity of modeling and the heavy load of single-node verification to the energy-limited sensor node, in this paper, we propose a new distributed verification framework to enforce information flow security on composite services of smart sensor network. We analyze the information flows in composite services and specify security constraints for each service participant. Then we propose an algorithm over the distributed verification framework involving each sensor node to participate in the composite service verification based on the security constraints. The experimental results indicate that our approach can reduce the cost of verification and provide a better load balance.
基金Supported by the National Natural Science Foundation of China(60603010,60970120)~~
文摘Tag key encapsulation mechanism (Tag-KEM)/data encapsulation mechanism (DEM) is a hybrid framework proposed in 2005. Tag-t(EM is one of its parts by using public-key encryption (PKE) technique to encapsulate a symmetric key. In hybrid encryptions, the long-raessage PKE is not desired due to its slow operation. A general method is presented for constructing Tag-KEM schemes with short-message PKEs. The chosen ciphertext security is proved in the random oracle model. In the method, the treatment of the tag part brings no additional ciphertext redundancy. Among all the methods for constructing Tag-KEM, the method is the first one without any validity checking on the tag part, thus showing that the Tag-KEM/DEM framework is superior to KEM+DEM one.
基金Supported by the National High Technology Research and Development Program of China("863"Program)(2006AA706103)~~
文摘The key exchange is a fundamental building block in the cryptography. Several provable security models for the key exchange protocol are proposed. To determine the exact properties required by the protocols, a single unified security model is essential, The eCK , eCK and CK models are examined and the result is proved that the eCK' model is the strongest provable security model for the key exchange. The relative security strength among these models is analyzed. To support the implication or non-implication relations among these models, the formal proofs and the counter-examples are given.
基金supported by the National Natural Science Foundation of China (Grant NO.61332019, NO.61402342, NO.61202387)the National Basic Research Program of China ("973" Program) (Grant No.2014CB340600)the National High–Tech Research and Development Program of China ("863" Program) (Grant No.2015AA016002)
文摘Trusted computing,which can effectively increase the credibility of information system,has made great achievements and is in continuous development. For country who is going to strengthen network construction like China,it is an important fundamental supporting technology worth researching. China is in the international forefront in the field of trusted computing. This paper gives comprehensive introductions to the new development and application of key technologies in trusted computing,such as various trusted platform modules(TPM、TCM、TPCM),TCG Software Stack(TSS),trusted cloud server and Trusted Execution Environment(TEE). We illustrate the progressing and application extension of these technologies and also point out some key problems worth studying in the future.
基金supported by National Key Basic Research Program of China (No.2014CB340600)partially supported by National Natural Science Foundation of China (Grant Nos.61332019,61672531)partially supported by National Social Science Foundation of China (Grant No.14GJ003-152)
文摘Information content security is a branch of cyberspace security. How to effectively manage and use Weibo comment information has become a research focus in the field of information content security. Three main tasks involved are emotion sentence identification and classification,emotion tendency classification,and emotion expression extraction. Combining with the latent Dirichlet allocation(LDA) model,a Gibbs sampling implementation for inference of our algorithm is presented,and can be used to categorize emotion tendency automatically with the computer. In accordance with the lower ratio of recall for emotion expression extraction in Weibo,use dependency parsing,divided into two categories with subject and object,summarized six kinds of dependency models from evaluating objects and emotion words,and proposed that a merge algorithm for evaluating objects can be accurately evaluated by participating in a public bakeoff and in the shared tasks among the best methods in the sub-task of emotion expression extraction,indicating the value of our method as not only innovative but practical.
基金supported by the National High Technology Research and Development Program of China ("863" Program) (Grant No. 2015AA016002)the National Basic Research Program of China ("973" Program) (Grant No. 2014CB340600)
文摘Air-gapped computers are isolated both logically and physically from all kinds of existing common communication channel, such as USB ports, wireless and wired net- works. Although the feasibility of infiltrating an air-gapped computer has been proved in recent years, data exfiltration from such sys- tems is still considered to be a challenging task. In this paper we present Powermittcr, a novel approach that can exfiltrate data through an air-gapped computer via its power adapter. Our method utilizes the switched-mode pow- er supply, which exists in all of the laptops, desktop computers and servers nowadays. We demonstrate that a malware can indirectly con- trol the electromagnetic emission frequency of the power supply by leveraging the CPU utili- zation. Furthermore, we show that the emitted signals can be received and demodulated by a dedicated device. We present the proof of con- cept design of the power covert channel and implement a prototype of Powermitter consist- ing of a transmitter and a receiver. The trans- mitter leaks out data by using a variant binary frequency shift keying modulation, and the emitted signal can be captured and decoded by software based virtual oscilloscope through such covert channel. We tested Powermitter on three different computers. The experiment re-suits show the feasibility of this power covert channel. We show that our method can also be used to leak data from different types of embedded systems which use switching power supply.
基金partially supported by he State Key Program of National Natural Science of China No. 61332019Major State Basic Research Development Program of China (973 Program) No. 2014CB340601+1 种基金the National Science Foundation of China No. 61202386, 61402339the National Cryptography Development Fund No. MMJJ201701304
文摘Security analysis of public-key cryptosystems is of fundamental significance for both theoretical research and applications in cryptography. In particular, the security of widely used public-key cryptosystems merits deep research to protect against new types of attacks. It is therefore highly meaningful to research cryptanalysis in the quantum computing environment. Shor proposed a wellknown factoring algorithm by finding the prime factors of a number n =pq, which is exponentially faster than the best known classical algorithm. The idea behind Shor's quantum factoring algorithm is a straightforward programming consequence of the following proposition: to factor n, it suffices to find the order r; once such an r is found, one can compute gcd( a^(r/2) ±1, n)=p or q. For odd values of r it is assumed that the factors of n cannot be found(since a^(r/2) is not generally an integer). That is, the order r must be even. This restriction can be removed, however, by working from another angle. Based on the quantum inverse Fourier transform and phase estimation, this paper presents a new polynomial-time quantum algorithm for breaking RSA, without explicitly factoring the modulus n. The probability of success of the new algorithm is greater than 4φ( r)/π~2 r, exceeding that of the existing quantum algorithm forattacking RSA based on factorization. In constrast to the existing quantum algorithm for attacking RSA, the order r of the fixed point C for RSA does not need to be even. It changed the practices that cryptanalysts try to recover the private-key, directly from recovering the plaintext M to start, a ciphertext-only attack attacking RSA is proposed.
基金supported by the National Natural Science Foundation of China(Grant Nos.61872138&61572188)。
文摘Wireless Body Area Networks(WBANs)refer to small sensor network that consists of sensor devices mounted on the surface of the body or implanted in the body,as such networks are employed to harvest physiological data of the human body or to act as an assistant regulator of several specific physiological indicators of the human body.The sensor devices transmit the harvested human physiological data to the local node via a public channel.Before transmitting data,the sensor device and the local node should perform mutual authentication and key agreement.It is proposed in this paper a secure mutual authentication scheme of blockchain-based in WBANs.To analyze the security of this scheme,formal security analysis,and informal security analysis are used,then the computation and communication costs are compared with those of the relevant schemes.Relevant experimental results reveal that the proposed scheme exhibit more effective control over energy consumption and promising.
基金supported partially by the Projects of National Natural Science Foundation of China under Grants No.61272501 the National Key Basic Research Program (NK-BRP)(973 program)under Grant No.2012CB315900 the Specialized Research Fund for the Doctoral Program of Higher Education under Grant No.20091102110004
文摘A Verifiably Encrypted Signature (VES) plays an essential role in the construction of a fair data exchange. The paper proposes an Identity-based Proxy Verifiably Encrypted Signature (IPVES) to combine the advantages of a proxy signature and a VES in order to delegate the signing capability of the VES of an entity called the original signer to another entity, called the proxy signer. In this IPVES scheme, the original signer delegates his/her signing capability to the proxy signer. The proxy signer issues a signature by using a proxy signing key, encrypts the signature under a designated public key, and subsequently convinces a verifier that the resulting ciphertext contains such a signature. We prove that the proposed IPVES scheme is secure in a random oracle model under the computational Diffie-Hellman assumption.
基金supported by the National Science Council,Taiwan under Grant No.NSC 97-2221-E-468-006
文摘An optical image encryption system with adaptive steganography using red, green, and blue (RGB) channel integration is proposed. The optical image encryption system employs a double random phase encoding algorithm to encrypt and decrypt color images. The RGB channel in a color image is first integrated into a large grayscale image. Then the integrated image is encrypted by two random phase masks. The secret data is then embedded into the encrypted image with a specific hiding sequence generated by the zero-LSB (least significant bits) sorting technique which is a content-dependent and low distortion data embedding method. Experimental results show that the proposed, method has a good performance in both hiding capacity and decrypted image quality.