基于DNA计算自组装模型的若干密码问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
密码分析和密码设计是信息安全领域最重要的组成部分,它的发展关系到国家安全、经济安全和金融安全等多个方面。现代密码系统的安全性是建立在密钥搜索的指数增长时间复杂度上,而新兴的DNA计算具有超大规模并行性、高密度存储和低能耗等特性,不仅对传统密码安全提出了挑战,同时也为海量信息存储提供了新的存储和加密模式。实验已经证明DNA分子自组装是一种自底向上进行纳米尺度计算的有效机制。1维和2维的自组装作为DNA计算的工具,其并行计算能力已经得到认可,并得到了大量的研究。已经证明1维线性自组装具有正则语言的计算能力,而二维自组装的计算能力是图灵等价的。
     基于这样的背景,本文以DNA计算中的Tile自组装模型为核心,密码问题为主要研究对象,对DNA计算Tile自组装模型在密码中的各种应用及其有效性进行了探索研究,设计并实现了基于DNA计算Tile自组装的密码系统和密码算法破译模型,定量分析了DNA计算用于密码分析和数据加密的有效性、时间复杂度、空间复杂度。本文主要创新内容如下:
     首先,实现了基于DNA计算的一次一密密码系统。本文针对DNA计算的并行性和海量存储能力,使用DNA计算中的Tile自组装模型设计实现一次一密密码系统,为海量数据信息的加密存储和传输提供了新的方法。该密码系统包括加密子系统、密文提取子系统、密钥计算子系统和解密子系统,这四个子系统组成了一个完整的密码系统。同时使用已有的生物技术,实现了秘密密钥的安全传输。所有的子系统的Tile类型复杂度为(?)(1),计算时间复杂度为(?)(n)。最后,对该一次一密密码系统的安全性进行了分析,表明基于Tile模型和生物技术实现的密码系统可以保证海量数据的存储和传输安全。
     第二,基于自组装模型的编程能力,设计了使用自组装模型破译Diffie-Hellman算法的方法。首先根据g mod p,g~2 mod p,…,g~(p-1)mod p得到的整数值构建计算Tile,完成整数排列的自组装Tile系统。这里p为素数,g为这个素数的原根。通过PCR和凝胶电泳,可以读出不同的整数对应的g的幂次,即g的离散对数值。通过这样的方法,可以威胁到Diffie—Hellman密钥交换的安全。整个系统使用(?)(p)种Tile类型和(?)(p)的组装时间来完成整数的排列。这个模型对于有限位数的Diffie-Hellman算法是有效的。但是由于Tile种类与输入位数线性相关,因此限制了破译Diffie-Hellman算法的规模。
     然后,本文利用DNA计算自组装模型的封装编程能力,设计了除法自组装模型,并且充分利用DNA计算分布式并行计算优势,在除法自组装模型中嵌入除数生成系统,构建了非确定性大数分解自组装模型,用于解决大数分解问题。该模型的Tile种类复杂度为(?)(1),时间复杂度为(?)(n~2)。该DNA计算实验允许至少10~(18)个除法自组装系统同时进行运算,这些除法系统具有相同的被除数,但是除数是系统随机生成,各不相同。为解决除法完成后商的检测问题,在非确定性大数分解自组装模型中嵌入了判别余数是否为零的判断系统,该系统能够在大量结果中标记出能够整除被除数的除数,通过标记提取出对应的除数和商,完成大数分解。最后分析了这个非确定性自组装Tile模型能成功搜索到目标除数的概率,并且证明了通过增大参加运算的DNA分子的量可以使该概率接近于1。以目前的生物技术,该模型完全可以解决2~(56)位的大数分解。
     进一步,利用自组装自底向上的编程能力和封装能力,设计实现了基于自组装模型的DES和3DES加密算法。通过对DES算法中的轮函数,包括置换、交换、异或等进行封装和巧妙级联,实现了轮函数的循环调用。为了可以使用已知明文-密文对攻击的方法实现DES算法的破译,在DES算法模型中嵌入了主密钥生成系统,利用自组装的并行计算能力可以同时随机生成各不相同的主密钥对已知明文进行加密。本文以简化DES(SDES)作为模版,详细解释了各个函数的设计思想和方法,然后扩展到标准DES和3DES算法上。在已有的加密算法模型上,嵌入主密钥生成系统,随机生成主密钥,利用DNA计算的并行性,使用已知明文-密文攻击方法破译SDES、DES和3DES。最后分析了生物技术的误差率与成功破译DES和3DES加密算法的关系。从结果可以看到,随着生物技术的进一步提高,误差率的减小,自组装模型完全可以使用已知明文-密文攻击方法成功破译DES和3DES算法。
     最后,利用DNA芯片并行计算和荧光显像的特性,使用DNA生物芯片技术、杂交和酶切构建了XOR函数,并且应用这个技术分析DES算法中S盒子的抗差分密码分析能力。利用荧光图像,可以快速有效地评估S盒子异或输出的统计分布,从而实现对S盒子的抗差分密码分析能力的判断,为改进DES安全性提供了依据。
Cryptanalysis and encryption system are related to national security and financialsecurity.The security of modern cryptography system depends on the key searching timecomplexity,which is exponential to the length of key.With the characteristics ofultra-large-scale parallelism,high-density storage and low power consumption,DNAcomputation not only for traditional encryption poses a challenge,but also for massiveinformation storage provides a new encryption model.Recently,self-assemble has beendemonstrated as an efficient mechanism for bottom-up construction of nanostructures innanotechnology.The ability of linear and two-dimensional assemblies to perform paralleluniversal computations has been explored in development of self-assembly of DNA Tiles asa tool for DNA computation.It is improved that linear self-assembly is equivalent toregular languages and two dimensional self-assembly is universal.
     This dissertation brings forward contributions in information security by using DNAcomputing self-assembly.The research is focused on applying the self-assembly models tovarious encryption problems and cryptoanalysis.The validity,time complexity,spacecomplexity,operational complexity and error rate of the self-assembly models to solvingthe problems in information security field,are analyzed quantitatively.
     Firstly,to make use of parallel universal computations and significantly high density ofDNA Tiles,we hope to store information in DNA molecules.We detail procedures forOne-Time-Pads(OTP)cryptography based on DNA Tile self-assembly model,which is inprinciple unbreakable.In order to implement the whole encrypting and decryptingprocesses,we propose four Tile systems:encrypting system,ciphertext extracting system,key extracting system and decrypting system.And some biotechnologies are used totransfer the secret key in security.All the Tile systems useΘ(1)input Tiles and compute inΘ(n)steps according to the length of the input massage.At last,we analysed the security ofthe method of implementing OTP in the self-assemble Tile models and the results indicated that OTP in the self-assemble Tile models achieve storing information in security andsharing the secret key safely.
     And we show how the Tile assembly process can be used to break Diffie-Hellman keyexchange.In order to achieve this,we propose Tile systems to construct the integerspermutation from 1 to p-1 based on the truth table of the following numbers modular p(p isprime number):g mod p,g~2 mod p,...,g~(p-1)mod p.The output of the systems can be read bythe standard sequence-reading operation that uses a combination of PCR and gelelectrophoresis.Through the processes of Tile systems,we can pick out the discretealgorithm result which is the secret key in the Diffie-Hellman algorithm.So the keyexchange by Diffie-Hellman algorithm is unsafe.This work indicates that the system can becarried out inΘ(p-1)assembly time withΘ(p)Tiles.Our methods are valid for breakingDiffie-Hellman algorithm for limited input p,for the Tile types is linear with p.
     Then,we present ways to compute division in the Tile assembly model:a highlydistributed parallel model of computation that may be implemented using molecules.Idemonstrate constructions of such systems with optimalΘ(1)distinct Tile types and provethe assembly time is linear in the size of the input.Here,I present Tile assembly modelsystems that factor numbers nondeterministically usingΘ(1)distinct components.Thecomputation takes advantage of nondeterminism,but theoretically,each of thenondeterministic paths is executed in parallel,yielding the solution in time linear in the sizeof the input,with high probability.I describe mechanisms for finding the successfulsolutions among the many parallel executions and explore bounds on the probability ofsuch a nondeterministic system succeeding and prove that the probability can be madearbitrarily close to 1.
     Further more,we utilize the attribute of self-assembly,which is an efficient mechanismfor bottom-up construction of nanostructures in nanotechnology,to design simplified DESand DES in self-assembly models.A main key generating system is proposed to achieve theobject of breaking DES.The simplified DES is introduced to enhance understanding of DES and our breaking algorithm.We use the simplified DES as an example to elucidate ourbreaking scheme in the Tile assembly models.Following the introduction of the simplifiedDES,we cover full DES and 3DES.Then we embed a main key generating system in theSDES and DES Tile assembly models to implement a plaintext-ciphertext attack forbreaking DES and 3DES at a logical level.And we analyze the errors,success probabilityand the feasibility of the breaking model.We provide a description of such an attack usingthe Tile self assembly model inΘ(1)distinct components.The computation takes advantageof Tiles' autonomy,but theoretically,each of the self assembly models is executed insuper-parallelism,yielding the ciphertext in time linear in the round times of DES.Ouranalysis suggests that such an attack might succeed by using a little of DNA.
     At last,the paper outlines the application of DNA computing in DES.In this paper,wedescribe a kind of parallel XOR function model based on DNA chip,hybridization,andenzyme-cut technology.Then we apply the model to the efficient evaluation of theresistance to differential cryptanalysis by S-boxes.From the results,we evaluate the outputXOR value distribution statistics of S-boxes and estimate the security of DES.
引文
[1]许进,张雷.DNA计算机原理、进展及难点(1):生物计算系统及其在图论中的应用,计算机学报,26(1):1~11,2003。
    [2]L.M.Adleman.Molecular Computation of Solution to Combinatorial problems,Science,266 (11):1021~1024,1994.
    [3]高琳,许进,张军英.DNA计算的研究进展与展望,电子学报,7:973-975,2001.
    [4]L.C.Weng,M.Y.Guo,S.H.Michael.Fast parallel molecular algorithms for DNA-based computation:factoring integers,IEEE.transactions on nanobioscience,vol.4,no.2,p.149,June 2005.
    [5]R.J.Lipton.DNA solution of hard computational problems,Science,268(28):542~545,1995.
    [6]S.Roweis,E.Winfree,R.Burgoyne.et al.,A sticker based model for DNA computation,DIMACS Series in Discrete Mathematics and Theoretical Computer Science,44:1~27,1999.
    [7]L.M.Adleman,P.W.K.Rothemund,S.Roweiss,et al.On applying molecular computation to the data encryption standard.J Comput Biol,6(1):53~63,1999.
    [8]S.Roweis,E.Winfree,R.Burgoyne,et al.A sticker based architecture for DNA computation,In Proceedings of the Second Annual Meeting on DNA Based Computers.DIMACS:Series in Discrete Mathematics and Theoretical Computer Science.Providence,6:1~27,1996.
    [9]Q.Ouyang,P.D.Kaplan,S.Liu,et al.DNA solution of the maximal clique problem,Science,278:446~449,1997.
    [10]Q.H.Liu,L.M.Wang,G.Anthony,et al.DNA computing on surfaces,Nature,403:175~179,2000.
    [11]Q.H Liu,Z.Guo,A.E.Condon,et al.A surface-based approach to DNA computation,In Proceedings of the Second Annual Meeting on DNA Based Computers.DIMACS:Series in Discrete Mathematics and Theoretical Computer Science.Providence,6:206~216,1996.
    [12]Q.H.Liu,A.G.Frutos,L.Wang,et al.Progress toward demonstration of a surface based DNA computation:A one word approach to solve a model satisfiability problem.Biosystems,52(1-3)..25~33,1999.
    [13]H.Y.Wu.An improved surface-based method for DNA computation.Biosystems,59:1~5,2001.
    [14]L.Kari,S.Konstantinidis,E.Losseva,and G.Wozniak.Sticky-free and overhang-free DNA languages,Acta Informatica,vol.40,no.2,pp.:119-157,2003.
    [15]A.M.Christie,D.Durkee,D.A.Fisher,et al.Easel language reference manual and author's guide,Technical Report,CMU/SEI,Pittsburgh,PA,February 24,pp.1~199,,2003.
    [16]F.Tanaka,M.Nakatsugawa,M.Yamamoto,et al.Developing support system for sequence design in DNA computing,in Revised Papers from the 7th International Workshop on DNA-Based Computers:DNA Computing,Lecture Notes in Computer Science,London:Springer-Verlag,pp.129~137,2001.
    [17]A.J.Hartemink,D.K.Gifford,and J.Khodor.Automated constraint-based nucleotide sequence selection for DNA computation,BioSystems,vol.52,no.3,pp.227~235,1999.
    [18]A.G.Frutos,Q.Liu,A.J.Thiel,et al.Demonstration of a word design strategy for DNA computing on surfaces,Nucleic Acids Res.,vol.25,no.23,pp.4748~4757,1997.
    [19]D.Tulpan,H.Hoos,and A.Condon.Stochastic local search algorithms for DNA word design,in Revised Papers from the 8thInternational Workshop on DNA-Based Computers:DNA Computing,Lecture Notes in Computer Science.London:Springer-Verlag,pp.229~241,2003.
    [20]许进,董亚非,魏小鹏.粘贴DNA计算机模型(Ⅰ):理论,科学通报,Vol.49,No.3,2004年2月.
    [21]许进,李三平,董亚非,魏小鹏.粘贴DNA计算机模型(II):应用,科学通报,Vol.49,No.4,2004年2月.
    [22]T.Head,P.D.Kaolan,R.R.Bladergroen,et al.Computing with DNA by operating on plasmids,Biosystem,57(2):87~93,2000.
    [23]高琳,马润年,许进.基于质粒DNA匹配问题的分子算法,生物化学与生物物理进展,29(5):820~822,2002。
    [24]王淑栋,刘文斌,许进.图的最小顶点覆盖问题的质粒DNA计算模型,华中科技大学学报(自然科学版),32(11):59~61,2004。
    [25]张连珍,刘光武,许进.基于质粒的DNA计算模型研究,计算机工程与应用,40(1):54~55,2004。
    [26]S.Tyagi,F.R.Krame.Molecular beacons:probes that fluoresce upon hybridization.Nat Biotech,14(3):303~308,1996.
    [27]K.Sakamoto,H.Gouzu,K.Komiya,et al.Molecular Computation by DNA Hairpin Formation,Science,vol 288:1223~1226,2000.
    [28]K.Sakamoto,D.Kiga,K.Komiya,et al.State transitions by molecules.Biosystems,52:81~91,1999.
    [29]殷志祥,张风月,许进.基于分子信标的DNA计算,生物数学学报,18(4):497~501,2003。
    [30]N.C.Seeman.DNA in a material world,Nature,421:427~431,2003.
    [31]E.Winfree,F.Liu,L.A.Wenzler,et al.Design and self-assembly of two-dimensional DNA crystals.Nature,394(6693):539~544,1998.
    [32]C.Mao,W.Sun,and N.C.Seeman.Designed two-dimensional DNA holliday junction arrays visualized by atomic force microscopy.J.Am.Chem.Soc.,121:5437~5443,1999.
    [33]T.H.LaBean,H.Yan,J.Kopatsch,et al.The construction,analysis,ligation and self-assembly of DNA triple crossover complexes.J.Am.Chem.Soc.,122:1848~1860,2000.
    [34]H.Yan,S.H.Park,G.Finkelstein,et al.DNA templated self-assembly of protein arrays and highly conductive nanowires.Science,301(5641 ):1882~1884,2003.
    [35]H.Yan,T.H.LaBean,L.Feng,and J.H.Reif.Directed nucleation assembly of DNA Tile complexes for barcode patterned DNA lattices.Proc.Natl.Acad.Sci.USA,100(14):8103~8108,2003.
    [36]N.Chelyapov,Y.Brun,M.Gopalkrishnan,et al.DNA triangles and self-assembled hexagonal tilings. J. Am. Chem. Soc, 126:13924-13925, 2004.
    [37] D. Liu, M. Wang, Z. Deng, et al. Tensegrity: Construction of rigid DNA triangles with flexible four-arm DNA junctions. J. Am. Chem. Soc, 126:2324-2325, 2004.
    [38] E. Winfree, T. Eng, G Rozenberg. String Tile models for DNA computing by Self-Assembly, LNCS 2054, 63-88, 2001.
    [39] E. Winfree. Algorithmic self-assembly of DNA, Ph.D. Dissertation, California Institute of Technology. Pasadena CA, 1998.
    [40] N. C. Seeman. DNA nanotechnology: novel DNA constructions. Annu. Rev. Biophy. Biomol. Struct. 27, 225-248. 1998.
    [41] J. H. Reif. Computing: successes and challenges. Science (296): 478-479. 2002.
    [42] G Rozenberg, H. Spaink. DNA computing by blocking. Theoretical Computer Science (292): 653-665. 2003.
    [43] H. Wang. Proving theorems by pattern recognition I. Bell System Technical Journal (40): 1-42. 1961.
    [44] Y. Brun. Arithmetic computation in the Tile assembly model: Addition and multiplication. Theoretical Computer Science 378, 17-31. 2006.
    [45] C. Mao, T. H. LaBean, J. H. Reif, N. C. Seeman. Logical computation using algorithmic selfassembly of DNA triple-crossover molecules. Nature 407, 493-496,2000.
    [46] R. Barish, P. Rothemund, E. Winfree. Two computational primitives for algorithmic selfassembly: Copying and counting. Nano Letters 5(12) 2586-2592. 2005.
    [47] M. Cook, P. Rothemund, E. Winfree. Self-assembled circuit patterns. DNA2004, pp. 91-107.2003.
    [48] P. Rothemund, N. Papadakis, E. Winfree. Algorithmic self-assembly of DNA Sierpinski triangles. PLoS Biology 2(12) 2041-2053. 2004.
    [49] Y. Brun. Nondeterministic polynomial time factoring in the Tile assembly model. Theoretical Computer Science, doi:10.1016/j.tcs.2007.07.051, 2007.
    [50] A. Gehani, T. H. LaBean, J. H. Reif. DNA-based cryptography, in Dimacs Series In Discrete Mathematics & Theoretical Computer Science, vol. 54, p.233, 2000.
    [51] B. Wei, Z. Wang, Y. Mi. Uniquimer: Software of De Novo DNA Sequence generation for DNA selfassembly-an Introduction and the related applications in DNA self-assembly.Journal of Computational and Theoretical Nanoscience,4(1),133~141,2007.
    [52]P.Yin,B.Guo,C.Belmore,et al.TileSoft:Sequence optimization software for designing DNA secondary structures,TR-CS-2004-09.2004.
    [53]N.Iimura,M.Yamamoto,F.Tanaka,et al.Sequence design for stable DNA Tiles,LNCS 4287,172~181,2006.
    [54]Y.Benenson,T.Paz-Elizur,R.Adar.Programmable and autonomous computing machine made ofbiomolecules,Nature,414(6862):430~434,2001.
    [55]R.Lipton,D.Boneh.Breaking DES using a molecular computer,DIMACS Series in Discrete Mathematics and Theoretical computer science,Volume 27,1996.
    [56]D.Beaver.Factoring:The DNA Solution,Asia crypt' 1994,419~423,1994.
    [57]E.Winfree.On the Computational Power of DNA Annealing and Ligation,Proc.DNA-Based Computers:April 4,1995,In DIMACS Series in Discrete Mathematics and Theoretical Computer Science,Richard Lipton and E.B.Baum,editors,American Mathematical Society,Providence,RI,vol.27,pp.199~211,1996.
    [58]石晓龙,许进.DNA计算与背包问题,计算机工程与应用,27:44-52,2003.
    [59]M.Darehmiraki,H.M.Nehi.Molecular solution to the 0-1 knapsack problem based on DNA computing,Applied Mathematics and Computation,187:1033~1037,2007.
    [60]O.Pelletier,A.Weimerskirch.Algorithm Self-Assembly of DNA Tiles and its Application to Cryptanalysis,Proceedings of the GECC0-2002,New York,USA,139~146,2002.
    [61]张勋才.基于自组装DNA计算的NTRU密码系统破译方案,计算机学报,Vol.31(12),2008。
    [62]J.Chen.A DNA-based biomolecular cryptography design,in Proceedings of the 2003 International Symposium on Circuits and Systems,p.822,2003.
    [63]A.Leier,C.Richter,W.Banzhaf,H.Rauhe.Cryptography with DNA binary strands,Biosystems,vol.57,pp.13~22,2000.
    [64]K.Tanaka,A.Okamotoa,I.Saito.Public-key system using DNA as a one-way function for key distribution,BioSystems,vol.81,pp.25~29,2005.
    [65]MingXin LU,XueJia LAI,GuoZhen X,Lei QIN.A Symmetric-Key Cryptosystem with DNA technology,Sci China Ser F-Inf Sci 2007,50(3):324~33.
    [66]C.T.Clelland,V.Risca and C.Bancroft.Hiding messages in DNA microdots,Nature 399,533 ~534,June 1999.
    [67]卢明欣,傅晓彤,秦磊,肖国镇.DNA信息隐藏方法的安全性分析和保密增强方法,西安电子科技大学学报(自然科学版),第33卷第3期,2006年6月.
    [68]P.Rothemund,E.Winfree.The program-size complexity of selfassembled squares.In Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (STOC00),pp.459~468,Portland,OR,USA,May 2000.
    [69]L.Adleman.Towards a mathematical theory of self-assembly.Technical Report 00-722,Department of Computer Science,University of Southern California,Los Angleles,CA,2000.
    [70]L.Adleman,Q.Cheng,A.Goel,et al.Linear self-assemblies:Equilibria,entropy,and convergence rates.In Proceedings of the 6th International Conference on Difference Equations and Applications (ICDEA01),Augsburg,Germany,June 2001.
    [71]L.Adleman,Q.Cheng,A.Goel,et al.Combinatorial optimization problems in self-assembly.In Proceedings of the 34th Annual ACM Symposium on Theory of Computing (STOC02),pp.23~32,Montreal,Quebec,Canada,May 2002.
    [72]L.Adleman,A.Goel,M.D.Huang,et al.Running time and program size for self-assembled squares.In Proceedings of the 34th Annual ACM Symposium on Theory of Computing (STOC02),pp.740~748,Montreal,Quebec,Canada,May 2002.
    [73]D.Soloveichik and E.Winfree.Complexity of self-assembled shapes.SIAM Journal on Computing,36(6):1544~1569,2007.
    [74]G.Aggarwal,Q.Cheng,M.H.Goldwasser,et al.Complexities for generalized models of self-assembly.SIAM Journal of Computing,24:1493~1515,2005.
    [75]M.Y.Kao and R.Schweller.Reducing Tile complexity for self-assembly through temperature programming.In Proceedings of the 17th Annual ACM-SIAM Symposium on Discrete Algorithms (SODA06),pp.571~580,Miami,FL,USA,January 2006.
    [76]William Stallings.Cryptography and Network Security:Principles and Practices,Third Edition,2004.
    [77]Diffiew,Hellmanm E.New directions in cryptography.IEEE Trans IT,22(6):644~654,1976.
    [78]William Stallings.密码编码学与网络安全—原理与实践(第三版),电子工业出版社,pp:185,2004.
    [79]R.Rivest,A.Shamir,L.Adleman.A Method for Obtaining Digital Signatures and Public Key Cryptosystems.Communications of the ACM,February,1978.
    [80]Y.Brun,M.Gopalkrishnan,D.Reishus,et al.Building blocks for DNA selfassembly,in:Proceedings of the 1 st Foundations of Nanoscience:Self-Assembled Architectures and Devices,FNANO'04,Snowbird,UT,April 2004.
    [81]D.Reishus,B.Shaw,Y.Brun,et al.Self-assembly of DNA double-double crossover complexes into high-density,doubly connected,planar structures,Journal of American Chemical Society (JACS),vol.127 (50),pp.17590~17591,2005.
    [82]T.J.Fu,N.C.Seeman.DNA double-crossover molecules,Biochemistry,vol.32 (13),pp.3211~3220,1993.
    [83]E.Biham,A.Shamir.Differential cryptanalysis of DES-like cryptosystems.Journal of Cryptology,1991,4:3~72.
    [84]M.Matsui.Linear cryptanalysis of method for DES cipher.Springer:Verlag Berlin Heidelberg,386~397,1998.
    [85]J.Pascal.Linear cryptanalysis of DES.in:The 10th International Conference on the Theory and Application of Cryptology and Information Security,ASIACRYPT,2004,3329:432~450.
    [86]M.Wiener.Brute force attacks on cryptographic keys,2001 [Online]Available at http://www,cl.cam.ac.uk/~brute.html.
    [87]B.Schneier.Applied Cryptography,New York:Wiley,1996.
    [88]胡予濮,张玉清,肖国镇编著.对称密码学.机械工业出版社,北京,中国,2002.
    [89]刘玉珍,王丽娜,,傅建明等译,密码编码学与网络安全,电子工业出版社,北京,中国,2004.
    [90]徐茂智,游林编著,信息安全与密码学,清华大学出版社,北京,中国,2007。
    [91]L.Adleman,J.Kari,L.Kari,D.Reishus.On the decidability of self-assembly of infinite ribbons, in: The 43rd Annual IEEE Symposium on Foundations of Computer Science, FOCS'02, Ottawa, Ontario, Canada, pp. 530-537, November 2002.
    [92] BruceSchneier, 应用密码学(协议算法与C源程序),机械工业出版社, pp:253,2003.
    [93] U. Majumder, T. H. LaBean, J. H. Reif. Activatable Tiles: compact, robust programmable assembly and other applications, LECTURE NOTES IN COMPUTER SCIENCE, 2008
    [94] 冯登国,密码分析学,清华大学出版社, 2000
    [95] A. Delgado. Rule Based System with DNA Chip, Proceedings of the 2003 IEEE International Symposium on Intelligent Control, Houston, Texas, October 5-8, 2003
    [96] Pablo Moisset de Espanes. Computerized exhaustive search for optimal self-assembly counters, in: The 2nd Annual Foundations of Nanoscience Conference, FNANO'05,Snowbird, UT, pp. 24-25, April 2005.
    [97] R. Braich, C. Johnson, P. Rothemund, et al. Solution of a satisfiability problem on a gel-based DNA computer, in: DNA Computing: 6th International Workshop on DNA-Based Computers, DNA2000, Leiden, The Netherlands, pp. 27-38, June 2000.
    [98] E. Winfree, R. Bekbolatov. Proofreading Tile sets: Error correction for algorithmic self-assembly, in: The 43rd Annual IEEE Symposium on Foundations of Computer Science, FOCS'02, vol. 2943, Madison, WI, pp. 126-144, June 2003.
    [99] Y. Baryshnikov, E. G Coffman, N. Seeman, T. Yimwadsana. Self correcting self assembly: Growth models and the hammersley process, in: Proceedings of the 11th International Meeting on DNA Computing, DNA 2005, London, Ontario, June 2005.
    [100] H.L. Chen, A. Goel. Error free self-assembly with error prone Tiles, in: Proceedings of the 10th International Meeting on DNA Based Computers, DNA 2004, Milan, Italy,June 2004.
    [101] H.Reif, S.Sahu, P.Yin. Compact error-resilient computational DNA tiling assemblies, in: Proceedings of the 1 Oth International Meeting on DNA Based Computers, DNA 2004, Milan, Italy, June 2004.
    [102] E.Winfree. Self-healing Tile sets, SpringerNanotechnoIogy: Science and Computation, 55-78, 2006.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700