Loading...

Table of Content

    15 November 2016, Volume 2 Issue 11
    Artifcial Intelligence Promotes the Paradigm Shift of Information Security —A Case Study of Driverless Car by Baidu
    2016, 2(11):  958-968. 
    Asbtract ( )   PDF (2086KB) ( )  
    Related Articles | Metrics
    Overview on Public Key Crytographic Algorithm SM2 Based on Elliptic Curves
    2016, 2(11):  972-982. 
    Asbtract ( )   PDF (7813KB) ( )  
    References | Related Articles | Metrics
    Public key cryptographic algorithm SM2 based on elliptic curves (SM2 algorithm for abbreviation) was firstly issued in December 2010, had become the Chinese commercial cryptographic standard (GMT 0003—2012) in 2012, and had become the Chinese national cryptographic standard (GBT 32918—2016) in 2016. This paper briefly describe the development background of SM2 algorithm,describe SM2 algorithm in details,introduce the researches on its security, and evaluate its implementation efficiencies. All the researches on SM2 algorithm so far indicate that the provable securities of SM2 algorithm reach the supreme levels of public key cryptographic algorithms securities, and its implementation efficiencies are equivalent to or slightly superior to those similar elliptic curve cryptographic algorithms in some international standards.
    SM3 Cryptographic Hash Algorithm
    2016, 2(11):  983-994. 
    Asbtract ( )   PDF (8502KB) ( )  
    References | Related Articles | Metrics
    The cryptographic hash functions play an important role in modern cryptography. They are used to compress messages of arbitrary length to fixed length hash values. The most common cryptographic applications of hash functions are with digital signature and for data integrity. SM3 cryptographic hash algorithm is issued as the industry standard in 2012. In 2016, it was published as national standard. It takes a 512bit message as input and outputs a 256bit hash value. This paper summarizes the design, properties, software and hardware implementations and cryptanalysis of SM3 cryptographic hash algorithm. Furthermore, we compare SM3 with other hash standards.
    Overview on SM4 Algorithm
    2016, 2(11):  995-1007. 
    Asbtract ( )   PDF (8653KB) ( )  
    References | Related Articles | Metrics
    SM4 Algorithm, short for SM4 Block Cipher Algorithm, was published in 2006 to promote the application of WAPI. It became a cryptography industrial standard (GMT 0002—2012) in March 2012 and a national standard (GBT 32907—2016) in August 2016. This paper describes SM4s calculating process, structural features and cryptographic properties. Furthermore, we introduce some latest researches on SM4s security and compare SM4s security with several international block cipher standards such as AES, HIGHT and MISTY1.
    Overview on SM9 Identity Based Cryptographic Algorithm
    2016, 2(11):  1008-1027. 
    Asbtract ( )   PDF (13949KB) ( )  
    References | Related Articles | Metrics
    SM9 identitybased cryptographic algorithm is an identitybased cryptosystem with bilinear pairings. In such a system the user s private key and public key may be extracted from user s identity and key generation centers parameters. The most common cryptographic uses of SM9 are with digital signature, data encryption, key exchange protocol and key encapsulation mechanism etc. The application and management of SM9 will not require digital certificate, certificate base, and key base. The key length of the SM9 cipher algorithm is 256b. SM9 cryptographic algorithm was issued as the cryptography standard in 2015. This paper will summarize the design, algorithm, software and hardware implementation and cryptanalysis of SM9 cryptographic algorithm. We also give some concrete examples in appendix.
    The ZUC Stream Cipher Algorithm
    2016, 2(11):  1028-1041. 
    Asbtract ( )   PDF (7769KB) ( )  
    References | Related Articles | Metrics
    祖冲之算法,简称ZUC,是一个面向字设计的序列密码算法,其在128b种子密钥和128b初始向量控制下输出32b的密钥字流.祖冲之算法于2011年9月被3GPP LTE采纳为国际加密标准(标准号为TS 35.221),即第4代移动通信加密标准,2012年3月被发布为国家密码行业标准(标准号为GMT 0001—2012),2016年10月被发布为国家标准(标准号为GBT 33133—2016).简单介绍了祖冲之算法,并总结了其设计思想和国内外对该算法安全性分析的主要进展.
    IoT Botnets Threatened Network Infrastructure Security Seriously
    2016, 2(11):  1042-1048. 
    Asbtract ( )   PDF (5537KB) ( )  
    Related Articles | Metrics
    In the past few years, the prosperity of the smart device market has developed in a skyrocketing pace due to the rapid development of technology, productivity, as well as the fast expanding scale of IoT (Internet of things). IoT is not only an important part in cyberspace, but also a critical point to promote the development of intelligent technology .However, the security issue of IoT device cant be ignored. Recently, there have been several campaigns made by attackers who managed to use Botnet made by IoT devices, resulted from users ignorance of security and the potential security risks of the device itself. This article is based on the DDoS(distributed denial of service) attacks against East Coast of US DNS infrastructure, aiming at getting readers attention to IoT security. Many IoT devices have security risks which could be exploited by malicious code, therefore, how to use them properly with our privacy and security secure is one of our current priorities we should care about.
    Explorations and Re?ections on Cyberspace Security Talents Training
    2016, 2(11):  1049-1050. 
    Asbtract ( )   PDF (4182KB) ( )  
    Related Articles | Metrics
    网络空间安全是一个综合性、实战性很强的学科,需要有针对性的人才培养模式和体系。当前我国网络空间安全人才培养中存在学制短、攻防实战技能缺乏等问题。针对这些问题,我们提出借鉴医学人才培养模式,采用“5+3”和“3+2”的网络安全人才培养体系,以适应网络空间安全学科特点,培养更多优秀人才,保卫我国网络空间安全。