期刊文献+

基于核酸的信息安全技术研究现状及发展建议 被引量:5

Information Security Technology Based on Nucleic Acids
原文传递
导出
摘要 由于具有巨大并行计算能力、海量信息存储密度及超低能耗等优势,近年来,核酸分子在分子计算、数据存储以及信息安全等研究领域广受关注。特别作为基于数学难题的、传统的密码理论与技术的有益补充,以核酸为信息载体的数据隐藏、认证、加密等信息安全技术极富发展前景。文章在介绍基于核酸的加密、隐藏及认证技术原理的基础上,详细论述了该领域国内外的最新研究成果,并对我国如何发展基于核酸的信息安全技术的研究提出了建议。 For the past few years, nucleic acid molecules have drawn a lot of attention in such fields as mole- cule computing, data storage, information security, etc., due to their huge potential of parallel computing abili- ty, immense information storage density, and ultra-low energy consumption. Particularly, information security technologies such as data hiding, authentication, and encryption using nucleic acids as information carriers, have a brilliant and promising prospect. They are useful complementary to mathematically problematic and con- ventional cryptography theory. Based on the basic theory introduction of data hiding, authentication, and en- cryption implemented by nucleic acids, latest international and domestic research achievements are elaborated in this paper, and the suggestions on the development of information security technology based on nucleic acids in China are proposed as well
出处 《中国科学院院刊》 2014年第1期83-93,共11页 Bulletin of Chinese Academy of Sciences
基金 国家自然科学基金(61070238,61272022,U1304620) 河南省创新型科技人才队伍建设工程支持项目(124200510017) 郑州市科技人才队伍建设计划项目(131PLJRC648)
关键词 DNA密码 DNA计算 核酸分子 信息安全技术 DNA cryptography, DNA computing, nucleic acids, information security technology
  • 相关文献

参考文献24

  • 1Adleman L M. Molecular computation of solutions to combinatori- al problems. Science, 1994, 266( 5187): 1021-1024.
  • 2Boneh D, Dunworth C, Lipton R J. Breaking DES using amolecu- lar computer. Princeton University, Department of Computer Sci- ence, 1995.
  • 3Gehani A, LaBean T H, ReifJ H. DNA-based Cryptography. 5th Annual D1MACS Meeting on DNA Based Computers (DNA 5 ), 1999.
  • 4Chen J. A DNA-based biomolecular cryptography design. IEEE International Symposium on Circuits and Systems, 2003, 3:822-825.
  • 5饶妮妮.一种基于重组DNA技术的密码方案[J].电子学报,2004,32(7):1216-1218. 被引量:10
  • 6Tanaka K, Okamoto A, Saito I. Public-key system using DNA as a one-way function for key distribution. Biosystems, 2005, 81 ( 1 ): 25-29.
  • 7卢明欣,陈原,秦磊,肖国镇.一种基于DNA技术的加密方法[J].西安电子科技大学学报,2006,33(6):939-942. 被引量:3
  • 8崔光照,秦利敏,王延峰,张勋才.DNA计算中的信息安全技术[J].计算机工程与应用,2007,43(20):139-142. 被引量:7
  • 9Fintschenko Y. A modular approach to microfluidics in the teach- ing laboratory. Lab on a Chip, 2011, 11 (20): 3394-3400.
  • 10Taylor D, Dyer D, Lew Vet al. Shrink film patteming by craft cutter: complete plastic chips with high resolution/high-aspect ra- tio channel. Lab on a Chip, 2010, 10 ( 18 ) : 2472-2475.

二级参考文献65

共引文献28

同被引文献27

引证文献5

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部