Skip to main content
Log in

Survey on cyberspace security

  • Review
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Along with the rapid development and wide application of information technology, human society has entered the information era. In this era, people live and work in cyberspace. Cyberspace is the collection of all information systems; it is the information environment for human survival. Therefore, it is necessary to ensure the security of cyberspace. This paper gives a comprehensive introduction to research and development in this field, with a description of existing problems and some currently active research topics in the areas of cyberspace itself, cyberspace security, cryptography, network security, information system security and information content security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shen C X, Zhang H G, Feng D G, et al. Information security survey (in Chinese). Sci China Ser E-Inf Sci, 2007, 37: 129–150

    Google Scholar 

  2. Shen C X, Zhang H G, Feng D G, et al. Survey of information security. Sci China Ser-F: Inf Sci, 2007, 50: 273–298

    Article  MATH  Google Scholar 

  3. Zhang H G, Qin Z P. Introduction to Evolution Cryptology (in Chinese). Wuhan: Wuhan University Press, 2010

    Google Scholar 

  4. Zhang H G, Zhao B. Trusted Computing (in Chinese). Wuhan: Wuhan University Press, 2011

    Google Scholar 

  5. Zhang H G, Wang H Z, Yang C, et al. Post Quantum Cryptology (Translation in Chinese). Beijing: Tsinghua University Press, 2015

    Google Scholar 

  6. Zhang H G, Guan H M, Wang H Z. Current research of post quantum cryptography (in Chinese). Cryptography Development Report of China 2010. Beijing: Electronics Industry Press, 2011, 1–31

    Google Scholar 

  7. Information Security Professional Instruction Committee-Information Security Professional Specification Project Group. Information Security Majority Insructive Specification (in Chinese). Beijing: Tsinghua University Press, 2014

  8. Zhang H G, Du R Y, Fu J M, et al. Information security discipline (in Chinese). Netw Secur, 2014, 56: 619–620

    Google Scholar 

  9. Zhang H G, Wang L N, Du R Y, et al. Information security discipline system structure research (in Chinese). J Wuhan Univ, 2010, 56: 614–620

    Google Scholar 

  10. Bar-On A, Dinur I, Dunkelman O, et al. Cryptanalysis of SP networks with partial non-linear layers. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 315–342

    Google Scholar 

  11. Sun S W, Hu L, Wang P, et al. Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES(L) and other bit-oriented block ciphers. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 158–178

    Google Scholar 

  12. Emami S, Ling S, Nikolic I, et al. Low probability differentials and the cryptanalysis of full-round CLEFIA-128. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 141–157

    Google Scholar 

  13. Bogdanov A, Knudsen L R, Leander G, et al. PRESENT: an ultra-lightweight block cipher. In: Proceedings of the 9th International Workshop on Cryptographic Hardware and Embedded Systems, Vienna, 2007. 450–466

    Google Scholar 

  14. Wu W L, Zhang L. LBlock: a lightweight block cipher. In: Proceedings of the 9th International Conference on Applied Cryptography and Network Security, Nerja, 2011. 327–344

    Chapter  Google Scholar 

  15. Borghoff J, Canteaut A, Güneysu T, et al. PRINCE—a low-latency block cipher for pervasive computing applications. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, 2012. 208–225

    Google Scholar 

  16. Albrecht M R, Driessen B, Kavun E B, et al. Block ciphers—focus on the linear layer (feat. PRIDE). In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 57–76

    Google Scholar 

  17. Gilbert H. A simplified representation of AES. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 200–222

    Google Scholar 

  18. Papakonstantinou P A, Yang G. Cryptography with streaming algorithms. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 55–70

    Google Scholar 

  19. Banegas G. Attacks in stream ciphers: a survey. http://eprint.iacr.org/2014/677.pdf

  20. Agren M, Löndahl C, Hell M, et al. A survey on fast correlation attacks. Cryptogr Commun, 2012, 4: 173–202

    Article  MathSciNet  MATH  Google Scholar 

  21. Hell M, Johansson T, Brynielsson L. An overview of distinguishing attacks on stream ciphers. Cryptogr Commun, 2009, 1: 71–94

    Article  MathSciNet  MATH  Google Scholar 

  22. Knellwolf S, Meier W. High order differential attacks on stream ciphers. Cryptogr Commun, 2012, 4: 203–215

    Article  MathSciNet  MATH  Google Scholar 

  23. Dinur I, Shamir A. Applying cube attacks to stream ciphers in realistic scenarios. Cryptogr Commun, 2012, 4: 217–232

    Article  MathSciNet  MATH  Google Scholar 

  24. Zhang J M, Qi W F, Tian T, et al. Further results on the decomposition of an NFSR into the cascade connection of an NFSR into an LFSR. IEEE Trans Inf Theory, 2015, 61: 645–654

    Article  MathSciNet  Google Scholar 

  25. Yang D, Qi W F, Zheng Q X. Further results on the distinctness of modulo 2 reductions of primitive sequences over Z/(232-1). Designs Codes Cryptogr, 2015, 74: 467–480

    Article  MathSciNet  MATH  Google Scholar 

  26. ETSI/SAGE TS 35.222-2011. Specification of the 3GPP Confidentiality and Integrity Algorithms 128-EEA3 and 128-EIA3. Document 2: ZUC Specification

  27. Wang X Y, Yu H B, Yin Y L. Efficient collision search attacks on SHA-0. In: Proceedings of the 25th Annual International Cryptology Conference, Santa Barbara, 2005. 1–16

    Google Scholar 

  28. Wang X Y, Yin Y L, Yu H B. Finding collisions in the full SHA-1. In: Proceedings of the 25th Annual International Conference on Advances in Cryptology, Santa Barbara, 2005. 17–36

    Google Scholar 

  29. Wang X Y, Lai X J, Feng D G, et al. Cryptanalysis of the hash functions MD4 and RIPEMD. In: Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, 2005. 1–18

    Google Scholar 

  30. Wang X Y, Yu H B. How to break MD5 and other hash functions. In: Proceedings of the 24th annual international conference on Theory and Applications of Cryptographic Techniques. Berlin/Heidelberg: Springer-Verlag, 2005. 19–35

    Google Scholar 

  31. Jian G, Peyrin T, Yu S, et al. Updates on generic attacks against HMAC and NMAC. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 131–148

    Google Scholar 

  32. Jian G, Yu S, Lei W, et al. Cryptanalysis of HMAC/NMAC-Whirlpool. In: Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, 2013. 21–40

    Google Scholar 

  33. Leurent G, Peyrin T, Wang L. New generic attacks against hash-based MACs. In: Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, 2013. 1–20

    Google Scholar 

  34. Peyrin T, Yu S, Lei W. Generic related-key attacks for HMAC. In: Proceedings of the 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, 2012. 580–597

    Google Scholar 

  35. Catalano D, Fiore D. Practical homomorphic MACs for arithmetic circuits. In: Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, 2013. 336–352

    Google Scholar 

  36. Bogdanov A, Mendel F, Regazzoni F, et al. ALE: AES-based lightweight authenticated encryption. In: Proceedings of the 20th International Workshop on Fast Software Encryption, Singapore, 2013. 447–466

    Google Scholar 

  37. Bilgin B, Bogdanov A, Knezevic M, et al. Fides: lightweight authenticated cipher with side-channel resistance for constrained hardware. In: Proceedings of the 15th International Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara, 2013. 142–158

    Google Scholar 

  38. Hoang V T, Krovetz T, Rogaway P. Robust authenticated-encryption AEZ and the problem that it solves. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 15–44

    Google Scholar 

  39. Sarkar P. Modes of operations for encryption and authentication using stream ciphers supporting an initialisation vector. Cryptogr Commun, 2014, 6: 189–231

    Article  MathSciNet  MATH  Google Scholar 

  40. Lu X H, Li B, Jia D D. KDM-CCA security from RKA secure authenticated encryption. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015: 559–583

    Google Scholar 

  41. Joo C H, Yun A. Homomorphic authenticated encryption secure against chosen-ciphertext attack. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 173–192

    Google Scholar 

  42. Andreeva E, Bogdanov A, Luykx A, et al. How to securely release unverified plaintext in authenticated encryption. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 105–125

    Google Scholar 

  43. Wu S, Wu H, Huang T, et al. Leaked-state-forgery attack against the authenticated encryption algorithm ALE. In: Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, 2013. 377–404

    Google Scholar 

  44. Dinur I, Jean J. Cryptanalysis of FIDES. In: Proceedings of the 21st International Workshop on Fast Software Encryption, London, 2014. 224–240

    Google Scholar 

  45. Nandi M. Forging attacks on two authenticated encryption schemes COBRA and POET. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 126–140

    Google Scholar 

  46. Wang P, Wu W L, Zhang L T. Cryptanalysis of the OKH authenticated encryption scheme. In: Proceedings of the 9th International Conference on Information Security Practice and Experience, Lanzhou, 2013. 353–360

    Chapter  Google Scholar 

  47. Shamir A. Identity-based cryptosystems and signature schemes. In: Proceedings of CRYPTO 84 on Advances in Cryptology. New York: Springer-Verlag, 1985. 47–53

    Google Scholar 

  48. Boneh D, Franklin F. Identity-based encryption from the Wail pairing. In: Proceedings of the 21st Annual International Cryptology Conference, Santa Barbara, 2001. 586–615

    Google Scholar 

  49. Dan B, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. In: Proceedings of the 24th Annual International Conference on Theory and Applications of Cryptographic Techniques. Berlin/Heidelberg: Springer-Verlag, 2005. 440–456

    Google Scholar 

  50. Waters B. Efficient identity-based encryption without random oracles. In: Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, 2005. 114–127

    Google Scholar 

  51. Ducas L, Lyubashevsky V, Prest T. Efficient identity-based encryption over NTRU lattices. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 22–41

    Google Scholar 

  52. Blazy O, Kiltz E, Pan J. (Hierarchical) identity-based encryption from affine message authentication. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 408–425

    Google Scholar 

  53. Al-Riyami S S, Paterson K G. Certificateless public key cryptography. In: Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, 2003. 452–473

    Google Scholar 

  54. Dan B, Gentry C, Waters B. Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Proceedings of the 25th Annual International Cryptology Conference, Santa Barbara, 2005. 258–275

    Google Scholar 

  55. Dan B, Waters B, Zhandry M. Low overhead broadcast encryption from multilinear maps. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 206–223

    Google Scholar 

  56. Sahai A, Waters B. Fuzzy identity-based encryption. In: Proceedings of the 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, 2005. 457–473

    Google Scholar 

  57. Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM conference on Computer and Communications Security. New York: ACM, 2006. 89–98

    Google Scholar 

  58. Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. In: Proceedings of the IEEE Symposium on Security and Privacy. Washington DC: IEEE, 2007. 321–334

    Google Scholar 

  59. Chen J, Gay R, Wee H. Improved dual system ABE in prime-order groups via predicate encodings. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 595–624

    Google Scholar 

  60. Garg S, Gentry C, Sahai A, et al. Witness encryption and its applications. In: Proceedings of the 45th Annual ACM Symposium on Theory of Computing. New York: ACM, 2013. 467–476

    Chapter  Google Scholar 

  61. Gentry C, Lewko A B, Waters B. Witness encryption from instance independent assumptions. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 426–443

    Google Scholar 

  62. Waters B. Functional encryption: origins and recent developments. In: Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, 2013. 51–54

    Google Scholar 

  63. Barbosa M, Farshim P. On the semantic security of functional encryption schemes. In: Proceedings of the 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, 2013. 143–161

    Google Scholar 

  64. Farràs O, Hansen T, Kaced T, et al. Optimal non-perfect uniform secret sharing schemes. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 217–234

    Google Scholar 

  65. Boyle E, Gilboa N, Ishai Y. Function secret sharing. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 337–367

    Google Scholar 

  66. Jarecki S, Kiayias A, Krawczyk H. Round-optimal password-protected secret sharing and t-pake in the password-only model. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 233–253

    Google Scholar 

  67. Cramer R, Damgard I B, Döttling N, et al. Linear secret sharing schemes from error correcting codes and universal hash functions. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 313–336

    Google Scholar 

  68. Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof-systems. In: Proceedings of the 17th Annual ACM Symposium on Theory of Computing. New York: ACM, 1985. 291–304

    Google Scholar 

  69. de Santis A, Micali S, Persiano G. Non-interactive zero-knowledge proof systems. In: Proceedins of CRYPTO’87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, 1987. 52–72

    Google Scholar 

  70. BFM M B, Feldman P, Micali S. Non-interactive zero-knowledge proof systems and applications. In: Proceedings of the 20th Annual Symposium on Theory of Computing. New York: ACM, 1988. 103–112

    Google Scholar 

  71. Deng Y, Lin D D. Instance-dependent verifiable random functions and their application to simultaneous resettability. In: Proceedings of the 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, 2007. 148–168

    Google Scholar 

  72. Deng Y, Goyal V, Sahai A. Resolving the simultaneous resettability conjecture and a new non-black-box simulation strategy. In: Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science. Washington DC: IEEE, 2009. 251–260

    Google Scholar 

  73. Andrew C, Zhao Y L. Concurrent knowledge extraction in public key models. J Cryptol, 2014, doi: 10.1007/s00145-014-9191-z

    Google Scholar 

  74. Goyal V, Jain A, Ostrovsky R, et al. Constant-round concurrent zero knowledge in the bounded player model. In: Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, 2013. 21–40

    Google Scholar 

  75. Unruh D. Non-interactive zero-knowledge proofs in the quantum random oracle model. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 755–784

    Google Scholar 

  76. Kiltz E, Wee H. Quasi-adaptive NIZK for linear subspaces revisited. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 101–128

    Google Scholar 

  77. Yao A. Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, Washington DC: IEEE, 1982. 160–164

    Google Scholar 

  78. Goldreich O, Micali S, Wigderson A. How to play any mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing. New York: ACM, 1987. 218–229

    Google Scholar 

  79. Garay J, Kiayias A, Leonardos N. The bitcoin backbone protocol: analysis and applications. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 281–310

    Google Scholar 

  80. Asharov G, Lindell Y, Schneider T, et al. More efficient oblivious transfer extensions with security for malicious adversaries. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 673–701

    Google Scholar 

  81. Goldwasser S. Multi party computations: past and present. In: Proceedings of the 16th Annual ACM Symposium on Principles of Distributed Computing. New York: ACM, 1997. 1–6

    Google Scholar 

  82. Kiyoshima S. Round-efficient black-box construction of composable multi-party computation. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 351–368

    Google Scholar 

  83. Ishai Y, Ostrovsky R, Zikas V. Secure multi-party computation with identifiable abort. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 369–386

    Google Scholar 

  84. Beimel A, Gabizon A, Ishai Y, et al. Non-interactive secure multiparty computation. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 387–404

    Google Scholar 

  85. Wang C, Ren K, Wang J. Secure and practical outsourcing of linear programming in cloud computing. In: Proceedings of 30th IEEE International Conference on Computer Communications, Shanghai, 2011. 820–828

    Google Scholar 

  86. Gentry C, Halevi S, Raykova M, et al. Outsourcing private RAM computation. In: Proceedings of the 55th Annual Symposium on IEEE Foundations of Computer Science, Philadelphia, 2014. 404–413

    Google Scholar 

  87. Sheng B, Li Q. Verifiable privacy-preserving sensor network storage for range query. IEEE Trans Mob Comput, 2011, 10: 1312–1326

    Article  Google Scholar 

  88. Cui H, Mu Y, Au M H. Proof of retrievability with public verifiability resilient against related-key attacks. IET Inf Secur, 2014, 9: 43–49

    Article  Google Scholar 

  89. Kocher P C. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Proceedings of the 16th Annual International Cryptology Conference, Santa Barbara, 1996. 104–113

    Google Scholar 

  90. Kelsey J, Schneier B, Wagner D, et al. Side channel cryptanalysis of product ciphers. In: Proceedings of the 5th European Symposium on Research in Computer Security, Louvain-la-Neuve, 1998. 97–110

    Google Scholar 

  91. Dhem J F, Koeune F, Leroux P A, et al. A practical implementation of the timing attack. In: Proceedings of the 3rd International Conference, CARDIS’98, Louvain-la-Neuve, 2000. 167–182

    Google Scholar 

  92. Boneh D, DeMillo R A, Lipton R J. On the importance of checking cryptographic protocols for faults. In: Proceedings of International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, 1997. 37–51

    Google Scholar 

  93. Joye M, Lenstra A K, Quisquater J J. Chinese remaindering based cryptosystems in the presence of faults. J Cryptol, 1999, 12: 241–245

    Article  MATH  Google Scholar 

  94. Kocher P, Jaffe J, Jun B. Differential power analysis. In: Proceedings of the 19th Annual International Cryptology Conference, Santa Barbara, 1999. 388–397

    Google Scholar 

  95. Quisquater J J. A new tool for non-intrusive analysis of smart cards based on electromagnetic emissions. Eurocrypt 2000 Rump Session, 2000

    Google Scholar 

  96. Gandolfi K, Mourtel C, Olivier F. Electromagnetic analysis: concrete results. In: Proceedings of the 3rd International Workshop on Cryptographic Hardware and Embedded Systems, Paris, 2001. 251–261

    Google Scholar 

  97. Belaid S, Fouque P A, Gérard B. Side-channel analysis of multiplications in GF(2128). In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 306–325

    Google Scholar 

  98. Lomné V, Prouff E, Roche T. Behind the scene of side channel attacks. In: Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, 2013. 506–525

    Google Scholar 

  99. Petit C, Standaert F X, Pereira O, et al. A block cipher based pseudo random number generator secure against side-channel key recovery. In: Proceedings of the ACM Symposium on Information Computer and Communications Security. New York: ACM, 2008. 56–65

    Google Scholar 

  100. Dziembowski S, Pietrzak K. Leakage-resilient cryptography. In: Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, Philadelphia, 2008. 293–302

    Google Scholar 

  101. Dachman-Soled D, Liu F H, Zhou H S. Leakage-resilient circuits revisited-optimal number of computing components without leak-free hardware. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 131–158

    Google Scholar 

  102. Dziembowski S, Faust S, Skorski M. Noisy leakage revisited. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 159–188

    Google Scholar 

  103. Longo J, Martin D P, Oswald E, et al. Simulatable leakage: analysis, pitfalls, and new constructions. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 223–242

    Google Scholar 

  104. Bitansky N, Dachman-Soled D, Lin H. Leakage-tolerant computation with input-independent preprocessing. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 146–163

    Google Scholar 

  105. Yu Y, Standaert F X, Pereira O, et al. Practical leakage-resilient pseudorandom generators. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. New York: ACM, 2010. 141–151

    Chapter  Google Scholar 

  106. Standaert F X, Pereira O, Yu Y. Leakage-resilient symmetric cryptography under empirically verifiable assumptions. In: Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, 2013. 335–352

    Google Scholar 

  107. Chow S, Eisen P A, Johnson H, et al. White-box cryptography and an AES implementation. In: Proceedings of the 9th Annual International Workshop on Selected Areas in Cryptography, Newfoundland, 2003. 250–270

    Chapter  Google Scholar 

  108. Xiao Y, Lai X. A secure implementation of white-box AES. In: Proceedings of the 2nd International Conference on IEEE Computer Science and its Applications, Jeju, 2009. 1–6

    Google Scholar 

  109. Mulder Y D, Roelse P, Preneel B. Cryptanalysis of the Xiao-Lai White-Box AES implementation. In: Proceedings of the 19th International Conference on Selected Areas in Cryptography, Windsor, 2013. 34–49

    Chapter  Google Scholar 

  110. Garg S, Gentry C, Halevi S, et al. Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Proceedings of the 54th IEEE Annual Symposium on Foundations of Computer Science, Berkeley, 2013. 40–49

    Google Scholar 

  111. Cherkaoui A, Fischer V, Fesquet L, et al. A very high speed true random number generator with entropy assessment. In: Proceedings of the 15th International Workshop on Cryptographic Hardware and Embedded Systems, Santa Barbara, 2013. 179–196

    Google Scholar 

  112. Fischer V, Lubicz D. Embedded evaluation of randomness in oscillator based elementary TRNG. In: Proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems, Busan, 2014. 527–543

    Google Scholar 

  113. Ma Y, Lin J, Chen T, et al. Entropy evaluation for oscillator-based true random number generators. In: Proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems, Busan, 2014. 544–561

    Google Scholar 

  114. Ravikanth P, Ben R, Jason T, et al. Physical one-way function. Science, 2002, 297: 2026–2030

    Article  Google Scholar 

  115. Delvaux J, Gu D, Schellekens D, et al. Secure lightweight entity authentication with strong pufs: mission impossible. In: Proceedings of the 16th International Workshop on Cryptographic Hardware and Embedded Systems, Busan, 2014. 451–475

    Google Scholar 

  116. Lu M X, Lai X J, Xiao G Z, et al. Symmetric-key cryptosystem with DNA technology. Sci China Ser-F: Inf Sci, 2007, 50: 324–333

    Article  MATH  Google Scholar 

  117. Lai X J, Lu M X, Qin L, et al. Asymmetric encryption and signature method with DNA technology. Sci China Inf Sci, 2010, 53: 506–514

    Article  MathSciNet  Google Scholar 

  118. Bennett C H. Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems and Signal Processing. New York: IEEE, 1984. 175–179

    Google Scholar 

  119. Bennett C H. Quantum cryptography using any two nonorthogonal states. Phys Rev Lett, 1992, 68: 3121–3124

    Article  MathSciNet  MATH  Google Scholar 

  120. Barak B, Goldreich O, Impagliazzo R, et al. On the (im)possibility of obfuscating programs. J ACM, 2012, 59: 1–48

    Article  MathSciNet  MATH  Google Scholar 

  121. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York: ACM, 2012. 309–325

    Google Scholar 

  122. Böhl F, Hofheinz D, Jager T, et al. Practical signatures from standard assumptions. In: Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, 2013. 461–485

    Google Scholar 

  123. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. SIAM J Comput, 2014, 43: 831–871

    Article  MATH  Google Scholar 

  124. Cash D, Hofheinz D, Kiltz E, et al. Bonsai trees, or how to delegate a lattice basis. J Cryptol, 2012, 25: 601–639

    Article  MathSciNet  MATH  Google Scholar 

  125. Lo H K, Curty M, Qi B. Measurement-device-independent quantum key distribution. Phys Rev Lett, 2012, 108: 130503

  126. Pawlowski M, Brunner N. Semi-device-independent security of one-way quantum key distribution. Phys Rev A, 2011, 84: 010302

  127. Vazirani U, Vidick T. Fully device-independent quantum key distribution. Phys Rev Lett, 2014, 113: 140501

  128. Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM, 2009. 169–178

    Google Scholar 

  129. Regev O. On lattices, learning with errors, random linear codes, and cryptography. J ACM, 2005, 56: 84–93

    MATH  Google Scholar 

  130. Peikert C. Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM, 2009. 333–342

    Google Scholar 

  131. Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York: ACM, 2008. 197–206

    Google Scholar 

  132. Cash D, Hofheinz D, Kiltz E, et al. Bonsai trees, or how to delegate a lattice basis. J Cryptol, 2012, 25: 601–639

    Article  MathSciNet  MATH  Google Scholar 

  133. Ducas L, Lyubashevsky V, Prest T. Efficient identity-based encryption over NTRU lattices. In: Proceedings of the 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, 2014. 22–41

    Google Scholar 

  134. Lyubashevsky V. Lattice signatures without trapdoors. In: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, 2012. 738–755

    Google Scholar 

  135. Micciancio D, Peikert C. Trapdoors for lattices: simpler, tighter, faster, smaller. In: Proceedings of the 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, 2012. 700–718

    Google Scholar 

  136. Ducas L, Durmus A, Lepoint T, et al. Lattice signatures and bimodal Gaussians. In: Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, 2013. 40–56

    Google Scholar 

  137. Böhl F, Hofheinz D, Jager T, et al. Practical signatures from standard assumptions. In: Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, 2013. 461–485

    Google Scholar 

  138. Zhang J, Zhang Z, Ding J, et al. Authenticated key exchange from ideal lattices. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 719–751

    Google Scholar 

  139. Peikert C, Vaikuntanathan V, Waters B. A framework for efficient and composable oblivious transfer. In: Proceedings of the 28th Annual International Cryptology Conference, Santa Barbara, 2008. 554–571

    Google Scholar 

  140. Lyubashevsky V, Micciancio D, Peikert C, et al. SWIFFT: a modest proposal for FFT hashing. In: Proceedings of the 15th International Workshop on Fast Software Encryption, Lausanne, 2008. 54–72

    Chapter  Google Scholar 

  141. Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings. In: Proceedings of the 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, 2010. 1–23

    Google Scholar 

  142. Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM, 2009. 169–178

    Google Scholar 

  143. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans Comput Theory, 2014, 6: 169–178

    Article  MathSciNet  Google Scholar 

  144. Alperin-Sheriff J, Peikert C. Practical bootstrapping in quasilinear time. In: Proceedings of the 33rd Annual Cryptology Conference, Santa Barbara, 2013. 1–20

    Google Scholar 

  145. Alperin-Sheriff J, Peikert C. Faster bootstrapping with polynomial error. In: Proceedings of the 34th Annual Cryptology Conference, Santa Barbara, 2014. 297–314

    Google Scholar 

  146. Rohloff K, Cousins D B. A scalable implementation of fully homomorphic encryption built on NTRU. In: Proceedings of FC 2014 Workshops, BITCOIN and WAHC 2014, Christ Church, 2014. 221–234

    Google Scholar 

  147. Kurt Rohloff. Enabling practical, secure computing through fully homomorphic encryption. DIMACS Workshop on Multicore and Cryptography, 2014, 22

    Google Scholar 

  148. Sahai A, Waters B. How to use indistinguishability obfuscation: Deniable encryption, and more. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing. New York: ACM, 2014. 475–484

    Chapter  Google Scholar 

  149. Hohenberger S, Sahai A, Waters B. Replacing a random oracle: full domain hash from indistinguishability obfuscation. In: Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, 2014. 201–220

    Google Scholar 

  150. Gentry C, Lewko A B, Sahai A, et al. Indistinguishability obfuscation from the multilinear subgroup elimination assumption. IACR Cryptology ePrint Archive, 2014, 2014: 309

    Google Scholar 

  151. Ananth P, Gupta D, Ishai Y, et al. Optimizing obfuscation: avoiding Barrington’s theorem. In: Proceedings of ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2014. 646–658

    Google Scholar 

  152. Cheon J H, Han K, Lee C, et al. Cryptanalysis of the multilinear map over the integers. In: Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, 2015. 3–12

    Google Scholar 

  153. Hu Y P, Jia H W. Cryptanalysis of GGH Map. Cryptology ePrint Archive, Report 2015/301, 2015

    Google Scholar 

  154. Millan W, Clark A. Smart hill climbing finds better Boolean functions. In: Proceedings of the 4th International Workshop on Selected Areas in Cryptography, Ottawa, 1997. 50–63

    Google Scholar 

  155. Clark J A, Jacob J L. Two-stage optimisation in the design of Boolean functions. In: Proceedings of the 5th Australasian Conference on Information Security and Privacy, Brisbane, 2000. 242–254

    Chapter  Google Scholar 

  156. Zhang H G, Feng X T, Qin Z P, et al. Evolutionary cryptosystems and evolutionary design for DES. J China Inst Commun, 2002, 23: 57–64

    Google Scholar 

  157. Zhang H G, Feng X T, Qin Z P, et al. Evolutionary cryptosystems and evolutionary design for DES. Chin J Comput, 2003, 26: 1678–1684

    MathSciNet  Google Scholar 

  158. ITU-T, Y. 3001. Future Networks: Objectives and Design Goals. 2011

  159. Lai B, Kim S, Verbauwhede I. Scalable session key construction protocol for wireless sensor networks. In: Proceedings of IEEE Workshop on Large Scale Real-time and Embedded Systems, Austin, 2002. 7

    Google Scholar 

  160. Alliance Z. Zigbee specification document 053474r06. v1.0. Technical Report, ZigBee Alliance, 2004. ITU-T, Y.300

    Google Scholar 

  161. Dutertre B, Cheung S, Levy J. Lightweight key management in wireless sensor networks by leveraging initial trust. Technical Report SRI-SDL-04-02, SRI International, 2004

    Google Scholar 

  162. Chan H, Gligor V D, Perrig A, et al. On the distribution and revocation of cryptographic keys in sensor networks. IEEE Trans Dependable Secur Comput, 2005, 2: 233–247

    Article  Google Scholar 

  163. Gupta A, Kuri J. Deterministic schemes for key distribution in wireless sensor networks. In: Proceedings of the 3rd InternationalConference on Communication Systems Software and Middlewareand Workshops. Washington DC: IEEE, 2008. 452–459

    Google Scholar 

  164. Hwang D D, Lai B C C, Verbauwhede I. Energy-Memory-Security Tradeoffs in Distributed Sensor Networks. In: Proceedings of the 3rd International Conference, ADHOC-NOW 2004, Vancouver, 2004. 70–81

    Google Scholar 

  165. Shan T H, Liu C M. Enhancing the key pre-distribution scheme on wireless sensor networks. In: Proceedings of IEEE Asia-Pacific Services Computing Conference, Yilan, 2008. 1127–1131

    Google Scholar 

  166. Chan H, Perrig A, Song D. Random key predistribution schemes for sensor networks. In: Proceedings of IEEE Symposium on Security and Privacy. Washington DC: IEEE, 2003. 197–213

    Google Scholar 

  167. Law C F, Hung K S, Kwok Y K. A novel key redistribution scheme for wireless sensor networks. In: Proceedings of IEEE International Conference on Communications. Washington DC: IEEE, 2007. 3437–3442

    Google Scholar 

  168. IEEE. IEEE Standard for Local and Metropolitan Area Networks: Port-based Network Access Control. IEEE 802.1X-2004. 2004

  169. IEEE. Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications: Medium Acess Control (MAC) Security. IEEE STD 802.11i/D4, 2003

  170. Allen J, Wilson J. Securing a wireless network. In: Proceedings of the 30th Annual ACM SIGUCCS Conference on User Services. New York: ACM, 2002. 213–215

    Chapter  Google Scholar 

  171. Li X, Bao F, Li S, et al. FLAP: an efficient WLAN initial access authentication protocol. IEEE Trans Parall Distrib Syst, 2014, 25: 488–497

    Article  Google Scholar 

  172. Zhu J, Ma J. A new authentication scheme with anonymity for wireless environments. IEEE Trans Consum Electron, 2004, 50: 231–235

    Article  Google Scholar 

  173. Jiang Q, Ma J, Li G, et al. An enhanced authentication scheme with privacy preservation for roaming service in global mobility networks. Wirel Pers Commun, 2013, 68: 1477–1491

    Article  Google Scholar 

  174. Doraswamy N, Harkins D. IPSec: the New Security Standard for the Internet, Intranets, and Virtual Private Networks. Englewood Cliffs: Prentice Hall, 2003

    Google Scholar 

  175. Rescorla E. SSL and TLS: Designing and Building Secure Systems. Boston: Addison-Wesley, 2001

    Google Scholar 

  176. Patil A, Sawant H K. Technical Specification Group Services and System Aspects, IP Multimedia Subsystem (IMS). Int J Electron Commun Comput Eng, 2012, 3: 234–238

    Google Scholar 

  177. Idrissi Y, Zahid N, Jedra M. Security analysis of 3GPP (LTE)WLAN interworking and a new local authentication method based on EAP-AKA. In: Proceedings of International Conference on Future Generation Communication Technology. Washington DC: IEEE, 2012. 137–142

    Google Scholar 

  178. Jiang Q, Ma J F, Li G S, et al. The amalgamation based on WAPI end WLAN. Chin J Comput 2010, 33: 1675–1686

    Article  Google Scholar 

  179. Yao C C, Zhao Y. OAKE: a new family of implicitly authenticated diffie-hellman protocols. In: Proceedings of ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2013. 1113–1128

    Google Scholar 

  180. Raymond D R, Marchany R C, Brownfield M, et al. Effects of denial-of-sleep attacks on wireless sensor network MAC protocols. IEEE Trans Veh Technol, 2009, 58: 367–380

    Article  Google Scholar 

  181. Wood A D, Stankovic J A. Denial of service in sensor networks. IEEE Comput, 2002, 10: 54–62

    Article  Google Scholar 

  182. Hu Y C, Perrig A, Johnson D B. Wormhole detection in wireless ad hoc networks. Technical Report TR01384. Department of Computer Science, Rice University, 2002

    Google Scholar 

  183. Perrig A, Stankovic J, Wagner D. Security in wireless sensor networks. Commun ACM, 2004, 47: 53–57

    Article  Google Scholar 

  184. Needham A B Y R, Lampson B. Network Attack and Defense. White Paper, 2008

    Google Scholar 

  185. Trostle J, van Besien B, Pujari A. Protecting against DNS cache poisoning attacks. In: Proceedings of the 6th IEEE Workshop on Secure Network Protocols. Washington DC: IEEE, 2010. 25–30

    Google Scholar 

  186. La Polla M, Martinelli F, Sgandurra D. A survey on security for mobile devices. IEEE Commun Surv Tutor, 2013, 15: 446–471

    Article  Google Scholar 

  187. Idika N, Mathur A P. A survey of malware detection techniques. Department of Computer Science, Purdue University, 2007, 48

    Google Scholar 

  188. Ferraiolo D F, Sandhu R, Gavrila S, et al. Proposed NIST standard for role-based access control. ACM Trans Inf Syst Secur, 2001, 4: 224–274

    Article  Google Scholar 

  189. Thomas R K, Sandhu R S. Task-based authorization controls (TBAC): a family of models for active and enterpriseoriented authorization management. In: Proceedings of the IFIP TC11 WG11.3 11th International Conference on Database Securty XI: Status and Prospects. London: Chapman & Hall, 1999. 166–181

    Google Scholar 

  190. Goyal V, Pandey O, Sahai A, et al. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security. New York: ACM, 2006. 89–98

    Google Scholar 

  191. Yang K, Jia X, Ren K, et al. Enabling efficient access control with dynamic policy updating for big data in the cloud. In: Proceedings of the 33rd Annual IEEE International Conference on Computer Communications, Toronto, 2014. 2013–2021

    Google Scholar 

  192. Jose J, Jose J, Princy M. A survey on privacy preserving data aggregation protocols for wireless sensor networks. J Comput Inf Technol, 2014, 22: 1–20

    MATH  Google Scholar 

  193. Sweeney L. k-anonymity: a model for protecting privacy. Int J Uncertain Fuzz Knowl-Based Syst, 2002, 10: 557–570

    Article  MathSciNet  MATH  Google Scholar 

  194. Machanavajjhala A, Kifer D, Gehrke J, et al. l-diversity: privacy beyond k-anonymity. ACM Trans Knowl Discov Data, 2007, 1: 1–52

    Article  Google Scholar 

  195. Dwork C. Differential privacy. In: Proceedings of the 33rd International Colloquium, ICALP, Venice, 2006. 1–12

    Google Scholar 

  196. Jose J, Jose J, Princy M. A survey on privacy preserving data aggregation protocols for wireless sensor networks. J Comput Inf Technol, 2014, 22: 1–20

    MATH  Google Scholar 

  197. Xi N, Sun C, Ma J, et al. Secure service composition with information flow control in service clouds. Future Gener Comput Syst, 2015, 49: 142–148

    Article  Google Scholar 

  198. Makhlouf A, Boudriga N. Intrusion and anomaly detection in wireless networks. In: Zhang Y, Zheng J, Ma M, eds. Handbook of Research on Wireless Security. Hershey: Information Science Publishing, 2008. 78–94

    Chapter  Google Scholar 

  199. Haataja K. Security threats and countermeasures in Bluetooth-enabled systems. University of Kuopio, 2009

    Google Scholar 

  200. Xie L, Zhang X, Seifert J P, et al. pBMDS: a behavior-based malware detection system for cellphone devices. In: Proceedings of the 3rd ACM Conference on Wireless Network Security. New York: ACM, 2010. 37–48

    Google Scholar 

  201. Becher M, Freiling F C. Towards dynamic malware analysis to increase mobile device security. 2008

    Google Scholar 

  202. Traynor P, Lin M, Ongtang M, et al. On cellular botnets: measuring the impact of malicious devices on a cellular network core. In: Proceedings of the 16th ACM Conference on Computer and Communications Security. New York: ACM, 2009. 223–234

    Google Scholar 

  203. Enck W, Traynor P, McDaniel P, et al. Exploiting open functionality in SMS-capable cellular networks. In: Proceedings of the 12th ACM Conference on Computer and Communications Security. New York: ACM, 2005. 393–404

    Google Scholar 

  204. Becher M, Freiling F C, Hoffmann J, et al. Mobile security catching up? Revealing the nuts and bolts of the security of mobile devices. In: Proceedings of IEEE Symposium on Security and Privacy. Washington DC: IEEE, 2011. 96–111

    Google Scholar 

  205. Becher M. Security of smartphones at the dawn of their ubiquitousness. 2010

    Google Scholar 

  206. Hepner C, Zmijewski E. Defending against BGP man-in-the-middle attacks. In: Proceedings of Black Hat DC Conference, Arlington, 2009

    Google Scholar 

  207. Waichal S, Meshram B B. Router attacks-detection and defense mechanisms. Int J Sci Technol Res, 2013, 2: 145–149

    Google Scholar 

  208. Weaver N, Sommer R, Paxson V. Detecting forged TCP reset packets. In: Proceedings of the 16th Network and Distributed System Security Symposium, San Diego, 2009

    Google Scholar 

  209. Nakibly G, Kirshon A, Gonikman D, et al. Persistent OSPF attacks. In: Proceedings of the 19th Network and Distributed System Security Symposium, San Diego, 2012

    Google Scholar 

  210. Jones E, Moigne O. OSPF security vulnerabilities analysis. Work in Progress, 2006

    Google Scholar 

  211. Shaikh A, Greenberg A. Experience in black-box OSPF measurement. In: Proceedings of the 1st ACM SIGCOMM Workshop on Internet Measurement. New York: ACM, 2001. 113–125

    Chapter  Google Scholar 

  212. Hartman S, Wasserman M, Zhang D. Security Requirements in the Software Defined Networking Model. IETF Draft (draft-hartman-sdnsec-requirements), 2013

    Google Scholar 

  213. Hardt D. The OAuth 2.0 authorization framework. 2012

    Book  Google Scholar 

  214. Porras P, Shin S, Yegneswaran V, et al. A security enforcement kernel for OpenFlow networks. In: Proceedings of the 1st Workshop on Hot Topics in Software Defined Networks. New York: ACM, 2012. 121–126

    Chapter  Google Scholar 

  215. Shin S, Porras P A, Yegneswaran V, et al. FRESCO: modular composable security services for software-defined networks. In: Proceedings of the 20th Network and Distributed System Security Symposium, San Diego, 2013

    Google Scholar 

  216. Anand M, Cronin E, Sherr M, et al. Security challenges in next generation cyber physical systems. National Meeting on Beyond SCADA: Networked Embedded Control for Cyber Physical Systems, Pittsburgh, 2006

    Google Scholar 

  217. Shafi Q. Cyber physical systems security: a brief survey. In: Proceedings of the 12th International Conference on Computational Science and its Applications. Washington DC: IEEE, 2012. 146–150

    Google Scholar 

  218. Fletcher K K, Liu X F. Security requirements analysis, specification, prioritization and policy development in cyberphysical systems. In: Proceedings of the 5th International Conference on Secure Software Integration and Reliability Improvement Companion, Jeju Island, 2011. 106–113

    Google Scholar 

  219. Azab M, Eltoweissy M. Defense as a service cloud for Cyber-Physical Systems. In: Proceedings of the 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing, Orlando, 2011. 392–401

    Google Scholar 

  220. Lee G S, Thuraisingham B. Cyberphysical systems security applied to telesurgical robotics. Comput Stand Interfaces, 2012, 34: 225–229

    Article  Google Scholar 

  221. Gohil A, Modi H, Patel S K. 5G technology of mobile communication: a survey. In: Proceedings of the International Conference on Intelligent Systems and Signal Processing, Gujarat, 2013. 288–292

    Google Scholar 

  222. Chin W H, Fan Z, Haines R. Emerging technologies and research challenges for 5G wireless networks. IEEE Wirel Commun, 2014, 21: 106–112

    Article  Google Scholar 

  223. Shen C X, Zhang H G, Wang H M, et al. Trusted computing research and development (in Chinese). Sci Sin Inform, 2010, 40: 139–380

    Google Scholar 

  224. Zhang H G, Yan F, Fu J M, et al. Research on theory and key technology of trusted computing platform security testing and evaluation. Sci China Inf Sci, 2010, 53: 434–453

    Article  Google Scholar 

  225. Zhang H G, Wu G Q, Qin Z P, et al. A new type secure computer (in Chinese). Wuhan Univ J Nat Sci, 2004, 50: 1–6

    Google Scholar 

  226. Zhang H G, Liu Y Z, Yu F J, et al. A new embedded security module. Wuhan Univ J Nat Sci, 2004, 50: 7–11

    Google Scholar 

  227. Trusted Platform Module Library. http//www.TCG.org.com

  228. Zhang Q Y, Zhao S J, Qin Y, et al. Formal analysis of TPM2.0 key management APIs. Chin Sci Bull, 2014, 59: 4210–4224

    Article  Google Scholar 

  229. Chen L, Li J. Flexible and scalable digital signatures in TPM 2.0. In: Proceedings of ACM SIGSAC Conference on Computer and Communications Security. New York: ACM, 2013. 37–48

    Google Scholar 

  230. Xu Y, Zhao B, Milan H, et al. TPM2.0 key replication security enhancement scheme (in Chinese). Wuhan Univ J Nat Sci, 2014, 60: 471–477

    Google Scholar 

  231. Wu K, Zhao B. Security defects of TPM2.0 policy authorization mechanism and its improvement scheme (in Chinese). Wuhan Univ J Nat Sci, 2014, 60: 478–484

    Google Scholar 

  232. Yu F J, Zhang H G, Zhao B, et al. A formal analysis of Trusted Platform Module 2.0 HMAC authorization under DRM scenario. Secur Commun Netw, 2015, doi: 10.1002/sec.1193

    Google Scholar 

  233. Liu Z W, Feng D G. Dynamic integrity measurement framework based on trusted computing (in Chinese). Electron Inf Technol, 2010, 32: 875–879

    Article  Google Scholar 

  234. Yan F, Shi X, Li Z H, et al. A design and implementation of UEFI based virtual machine dynamic security measurement framework (in Chinese). Sichuan Univ J Eng Sci, 2014, 46: 22–28

    Google Scholar 

  235. Hu H S. A design and implementation of IaaS dynamic measurement protocol (in Chinese). Dissertation of Master’s Degree. Wuhan University, 2015

    Google Scholar 

  236. Wang L N, Yu R W, Gao H J. Trusted virtual machine execution environment construction method based on trust extension (in Chinese). J Commun, 2011, 32: 1–8

    MATH  Google Scholar 

  237. Yang S L. Virtual trusted platform and its security research based on TPM2.0 (in Chinese). Dissertation of Master’s Degree. Wuhan University, 2015

    Google Scholar 

  238. Dai W, Jin H, Zou D, et al. TEE: a virtual DRTM based execution environment for secure cloud-end computing. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. New York: ACM, 2010. 663–665

    Chapter  Google Scholar 

  239. Dai W Q, Zou D Q, Jin H, et al. TPMc: a virtual machine group-oriented TPM system for trusted cloud computing. Submitted to Annual Computer Security Applications Conference, 2015

    Google Scholar 

  240. Zhang H G, Mao S W, Wang Ho Z. Asymmetric-computing Type Shared Key Establishing Method Suitable for Cloud Computing and IoT. Patent: US14/724809

  241. Mei H, Wang Q X, Zhang L, et al. Progress on software analysis techniques (in Chinese). J softw, 2009, 32: 1697–1701

    Google Scholar 

  242. Fang B X, Lu T B, Li C. Progress on software assurance (in Chinese). J Commun, 2009, 30: 106–122

    Google Scholar 

  243. Marquardt P, Verma A, Carter H, et al. (sp) iPhone: decoding vibrations from nearby keyboards using mobile phone accelerometers. In: Proceedings of the 18th ACM Conference on Computer and Communications Security. New York: ACM, 2011. 551–562

    Google Scholar 

  244. Lin C C, Li H, Zhou X, et al. Screenmilker: how to milk your android screen for secrets. In: Proceedings of the 21st Annual Network and Distributed System Security Symposium, San Diego, 2014

    Google Scholar 

  245. Michalevsky Y, Nakibly G, Schulman A, et al. PowerSpy: location tracking using mobile device power analysis. arXiv:1502.03182

  246. Fu J M, Du H, Peng B C. Dynamic detection of a component loading vulnerability (in Chinese). J Tsinghua Univ Sci Technol, 2012, 52: 1356–1363

    Google Scholar 

  247. Hsu F H, Tso C K, Yeh Y C, et al. BrowserGuard: a behavior-based solution to drive-by-download attacks. IEEE J Sel Areas Commun, 2011, 29: 1461–1468

    Article  Google Scholar 

  248. Forrest S, Somayaji A, Ackley D H. Building diverse computer systems. In: Proceedings of the 6th Workshop on Hot Topics in Operating Systems, Cape Cod, 1997. 67–72

    Google Scholar 

  249. Lu L, Yegneswaran V, Porras P, et al. Blade: an attack-agnostic approach for preventing drive-by malware infections. In: Proceedings of the 17th ACM Conference on Computer and Communications Security. New York: ACM, 2010. 440–450

    Chapter  Google Scholar 

  250. Song C, Zhuge J, Han X, et al. Preventing drive-by download via inter-module communication monitoring. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2010: 124–134

    Google Scholar 

  251. Shen C X, Zhang H G, Wang H M, et al. Research on trusted computing and its development. Sci China Inf Sci, 2010, 53: 405–433

    Article  Google Scholar 

  252. ARM Security Technology—Building a Secure System using TrustZone Technology. ARM Technical White Paper, 2005–2009

  253. Rosenberg D. Qsee trustzone kernel integer over flow vulnerability. Black Hat Conference, 2014

    Google Scholar 

  254. Jeffrey M, Park S, Lee K, et al. Content security for IPTV. IEEE Commun Mag, 2008, 46: 138–146

    Article  Google Scholar 

  255. Meike M, Sametinger J, Wiesauer A. Security in open source web content management systems. IEEE Secur Priv, 2009, 7: 44–51

    Article  Google Scholar 

  256. Li Q, Lui J C S, Chiu D M. On the security and efficiency of content distribution via network coding. IEEE Trans Dependable Secur Comput, 2012, 9: 211–221

    Article  Google Scholar 

  257. Chen X X, Fang B X, Hu M, et al. A new field in security of internet information and content-network information penetration detection technology. J China Institut Commun, 2004, 25: 185–191

    Google Scholar 

  258. Ge L, Ji X S, Jiang T. Research on situation awareness model of information content security incidents in telecommunication network. Telecommun Sci, 2014, 2: 14–20

    Google Scholar 

  259. Balabanovic M, Shoham Y. Learning information retrieval agents: experiments with automated web browsing. Online working notes of the AAAI Spring Symposium Series on Information Gathering from Distributed, Heterogeneous Environments, 1995. 13–18

    Google Scholar 

  260. Teufel B, Schmidt S. Full text retrieval based on syntactic similarities. Inf Syst, 1988, 13: 65–70

    Article  MATH  Google Scholar 

  261. Letsche T A, Berry M W. Large-scale information retrieval with latent semantic indexing. Inf Sci, 1997, 100: 105–137

    Article  Google Scholar 

  262. Liu Y B, Shao Y, Wang Y, et al. A multiple string matching algorithm for large-scale URL filtering. Chin J Comput, 2014, 37: 1159–1169

    MATH  Google Scholar 

  263. Moulin P, Sullivan J A O. Information-theoretic analysis of information hiding. IEEE Trans Inf Theory, 2003, 49: 563–593

    Article  MATH  MathSciNet  Google Scholar 

  264. Du Q, Nekovei R. Implementation of real-time constrained linear discriminant analysis to remote sensing image classification. Patt Recognit, 2005, 38: 459–471

    Article  MATH  Google Scholar 

  265. Zhang L F. Algorithm for judging duplicate real-time packet in massive database. Comput Eng, 2008, 34: 76–80

    Google Scholar 

  266. Shahri H H, Shahri S H. Eliminating duplicates in information integration: an adaptive, extensible framework. IEEE Intell Syst, 2006, 21: 63–71

    Article  Google Scholar 

  267. Liu Z, Zhao Z G. An algorithm of detection duplicate information based on segment. In: Proceedings of International Conference on Computational Aspects of Social Networks, Taiyuan, 2010: 156–159

    Google Scholar 

  268. Heydon A, Najork M. Mercator: a scalable, extensible Web crawler. World Wide Web, 1999, 2: 219–229

    Article  Google Scholar 

  269. Gautam P, Srinivasan P. Link contexts in classifier-guided topical crawlers. IEEE Trans Knowl Data Eng, 2006, 18: 107–122

    Article  Google Scholar 

  270. Hai D, Hussain F K. Self-adaptive semantic focused crawler for mining services information discovery. IEEE Trans Ind Inf, 2014, 10: 1616–1626

    Article  Google Scholar 

  271. Zhou D M, Li Z J. Survey of high-performance web crawler. Comput Sci, 2009, 36: 26–29

    Google Scholar 

  272. Mladenic D. Feature subset selection in text-learning. In: Proceedings of the 10th European Conference on Machine Learning. London: Springer-Verlag, 1998. 95–100

    Google Scholar 

  273. Joachims T. Learning to Classify Text Using Support Vector Machines: Methods, Theory and Algorithms. Norwell: Kluwer Academic Publishers, 2002

    Book  Google Scholar 

  274. Wang J. Digital audio watermarking algorithm based on modular arithmetic using DWT. Comput Eng, 2004, 30: 44–52

    Google Scholar 

  275. Barry A, Lee B F F. An audio delay system using digital technology. J Audio Engr Soc, 1971, 19: 393–397

    Google Scholar 

  276. Johnston J D. Transform coding of audio signals using perceptual noise criteria. IEEE J Sel Areas Commun, 1988, 6: 314–323

    Article  Google Scholar 

  277. Cinque L, Ciocca G, Levialdi S, et al. Color-based image retrieval using spatial-chromatic histograms. Image Vis Comput, 2001, 19: 979–986

    Article  Google Scholar 

  278. Lu S W, Xu H. Textured image segmentation using autoregressive model and artificial neural network. Patt Recognit, 1995, 28: 1807–1817

    Article  Google Scholar 

  279. Gonzalez R C, Woods R E. Digital Image Processing. 3rd ed. Englewood Cliffs: Prentice Hall, 2007

    Google Scholar 

  280. Xu Z Z, Li J H, Yang S T, et al. A new robust content-based image authentication scheme. J Shanghai Jiaotong Univ, 2003, 37: 1757–1762

    Google Scholar 

  281. Song Y, Treanor D, Bulpitt A J, et al. Unsupervised content classification based nonrigid registration of differently stained histology images. IEEE Trans Biomed Eng, 2014, 61: 96–108

    Article  Google Scholar 

  282. Lu L, Zhang H J, Jiang H. Content analysis for audio classification and segmentation. IEEE Trans Speech Audio Process, 2002, 10: 504–516

    Article  Google Scholar 

  283. Su G Y, Ma Y H, Li J H. One improved content based information filtering model. J Shanghai Jiaotong Univ, 2004, 38: 2030–2034

    Google Scholar 

  284. Hanani U, Shapira B, Shoval P. Information filtering: overview of issues, research and systems. User Model User-Adapt Interact, 2001, 11: 203–259

    Article  MATH  Google Scholar 

  285. Nguyen V D, Varghese B, Barker A. The royal birth of 2013: analysing and visualising public sentiment in the UK using Twitter. In: Proceedings of IEEE International Conference on Big Data, Santa Clara, 2013. 46–54

    Google Scholar 

  286. Tan S, Li Y, Sun H, et al. Interpreting the public sentiment variations on Twitter. IEEE Trans Knowl Data Eng, 2014, 26: 1158–1170

    Article  Google Scholar 

  287. Li J H. Close attention to the importance of new applications of Internet content security management. Netinfo Secur, 2008, 1: 23

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to HuanGuo Zhang.

Additional information

Sections 1, 2 and 5 of this paper are written by ZHANG HuanGuo, Section 3 by HAN WenBao, LAI XueJia and LIN DongDai, Section 4 by MA JianFeng, Section 6 by LI JianHua.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, H., Han, W., Lai, X. et al. Survey on cyberspace security. Sci. China Inf. Sci. 58, 1–43 (2015). https://doi.org/10.1007/s11432-015-5433-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-015-5433-4

Keywords

Navigation