首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
罗玉玲  杜明辉 《中国物理 B》2012,21(6):60503-060503
Based on the spatiotemporal chaotic system,a novel algorithm for constructing a one-way hash function is proposed and analysed.The message is divided into fixed length blocks.Each message block is processed by the hash compression function in parallel.The hash compression is constructed based on the spatiotemporal chaos.In each message block,the ASCII code and its position in the whole message block chain constitute the initial conditions and the key of the hash compression function.The final hash value is generated by further compressing the mixed result of all the hash compression values.Theoretic analyses and numerical simulations show that the proposed algorithm presents high sensitivity to the message and key,good statistical properties,and strong collision resistance.  相似文献   

2.
龙敏  彭飞  陈关荣 《中国物理 B》2008,17(10):3588-3595
A new one-way hash function based on the unified chaotic system is constructed. With different values of a key parameter, the unified chaotic system represents different chaotic systems, based on which the one-way hash function algorithm is constructed with three round operations and an initial vector on an input message. In each round operation, the parameters are processed by three different chaotic systems generated from the unified chaotic system. Feed-forwards are used at the end of each round operation and at the end of each element of the message processing. Meanwhile, in each round operation, parameter-exchanging operations are implemented. Then, the hash value of length 160 bits is obtained from the last six parameters. Simulation and analysis both demonstrate that the algorithm has great flexibility, satisfactory hash performance, weak collision property, and high security.  相似文献   

3.
A novel scheme to construct a hash function based on a weighted complex dynamical network (WCDN) generated from an original message is proposed in this paper. First, the original message is divided into blocks. Then, each block is divided into components, and the nodes and weighted edges are well defined from these components and their relations. Namely, the WCDN closely related to the original message is established. Furthermore, the node dynamics of the WCDN are chosen as a chaotic map. After chaotic iterations, quantization and exclusive-or operations, the fixed-length hash value is obtained. This scheme has the property that any tiny change in message can be diffused rapidly through the WCDN, leading to very different hash values. Analysis and simulation show that the scheme possesses good statistical properties, excellent confusion and diffusion, strong collision resistance and high efficiency.  相似文献   

4.
杨群亭  高铁杠 《中国物理 B》2008,17(7):2388-2393
The design of an efficient one-way hash function with good performance is a hot spot in modern cryptography researches. In this paper, a hash function construction method based on cell neural network with hyper-chaos characteristics is proposed. First, the chaos sequence is gotten by iterating cellular neural network with Runge Kutta algorithm, and then the chaos sequence is iterated with the message. The hash code is obtained through the corre- sponding transform of the latter chaos sequence. Simulation and analysis demonstrate that the new method has the merit of convenience, high sensitivity to initial values, good hash performance, especially the strong stability.  相似文献   

5.
为了更好地实现对大尺度器件的模拟,以及更系统地验证和解决高功率微波系统在设计和实验中负载变化等影响,在进一步深入研究电磁PIC并行算法的基础上,运用MPI消息传递函数做出了改进。提出了一种整体建模、分段解析的并行算法,并从并行时序算法入手,通过减少一次同步提高了计算的效率。最后经过一个磁绝缘线振荡器进行验证,改进的算法正确,并且当计算进程数4个增加到16个时,计算速度能提高2.5倍左右。  相似文献   

6.
This Letter analyzes the security of a novel parallel keyed hash function based on chaotic maps, proposed by Xiao et al. to improve the efficiency in parallel computing environment. We show how to devise forgery attacks on Xiao's scheme with differential cryptanalysis and give the experiment results of two kinds of forgery attacks firstly. Furthermore, we discuss the problem of weak keys in the scheme and demonstrate how to utilize weak keys to construct collision.  相似文献   

7.

Higher security and lower collision rate have always been people’s pursuits in the construction of hash functions. We consider a quantum walk where a walker is driven by two coins alternately. At each step, a message bit decides whether to swap two coins. In this way, a keyed hash function is constructed. Theoretically infinite possibilities of the initial parameters as the key ensure the security of the proposed hash function against the unforgery and collision resistance. Finally, we establish a generic quantum walk-based hash function model and give a guide in constructing hash functions in quantum walk architecture. It also provides a clue for the construction of other quantum walk-based cryptography protocols.

  相似文献   

8.
司红伟  钟国韵 《应用声学》2015,23(7):2475-2477, 2481
为了克服大数据在采用串行加密方式时具有的加密效率低的问题,设计了一种基于双混沌系统的大数据环境的并行加密算法。首先,在对经典的Map-Reduce分布式并行计算框架进行研究的基础上,设计了大数据环境的并行加密模型。然后,设计了改进的Logistic映射和Tent映射构成双混沌系统,在此基础上,设计了Map函数、Sort函数和Reduce函数实现并行加密,在Map函数中通过Logistic映射和Tent映射的不断迭代计算加密密钥或解密密钥,实现明文到密文或密文到明文的转换,在Sort 函数对由Map函数输出的键值对进行排序并剔除重复的数据块,在Reduce函数中对加密后的密文数据块或解密后的明文数据块进一步合并构成输出数据,并生成Logistic映射和Tent映射的迭代次数初始值并保存在历史数据信息中。仿真实验表明:文中设计的基于双混沌系统的Map-Reduce并行加密模型能高效地进行数据加密或解密,能提高数据安全性和加密效率,具有较强的可行性。  相似文献   

9.
基于消息传递,通过设计并行算法和组织网格划分,实现了二维三温流体力学Lagrange数值模拟串行程序(Lared-Ⅰ)的并行化。结合物理问题特性和程序的执行特征,设计了动态负载平衡方法,进一步提高并行计算性能。并给出两个并行计算环境上的数值实验结果。  相似文献   

10.
孙琼琼  蔡琪 《应用声学》2015,23(1):273-276
作业调度是一种云计算核心技术,为了获得更优的云计算作业调度方案,提出一种文化框架下多群智能优化算法的云作业调度方法。首先构建云作业调度问题的数学模型,然后借助文化算法模型,粒子群算法组成信仰空间,人工鱼群算法组成群体空间,两者之间并行演化,相互促进,对云计算作业调度数学模型进行求解,最后通过仿真实验测试算法的性能。结果表明,本文加快了算法的收敛速度,获得了更优的云计算作业调度方案,大幅度缩短少云计算作业完成时间,具有一定的实用价值。  相似文献   

11.
何婷婷  罗晓曙  廖志贤  韦正丛 《物理学报》2012,61(11):110506-110506
提出了一种基于混沌映射和乘同余法构建单向散列函数的算法. 该算法通过乘同余法生成伪随机序列作为系统的初始值, 把明文信息的美国标准信息交换码(ASCII码) 归一化后作为混沌映射的初始值, 经过可变步长的混沌数字量化后, 提取出128 bit的散列值. 理论分析和仿真结果表明: 该算法具有较好的不可逆性、 抗碰撞性、 防伪造性、 初值敏感性以及较高地运行速度.  相似文献   

12.
Di Xiao  Xiaofeng Liao  Yong Wang   《Physics letters. A》2009,373(47):3201-4353
In this Letter, we analyze the cause of vulnerability of the original parallel keyed hash function based on chaotic maps in detail, and then propose the corresponding enhancement measures. Theoretical analysis and computer simulation indicate that the modified hash function is more secure than the original one. At the same time, it can keep the parallel merit and satisfy the other performance requirements of hash function.  相似文献   

13.
In this paper, a quantum authencryption protocol is proposed by using the two-photon entangled states as the quantum resource. Two communicants Alice and Bob share two private keys in advance, which determine the generation of two-photon entangled states. The sender Alice sends the two-photon entangled state sequence encoded with her classical bits to the receiver Bob in the manner of one-step quantum transmission. Upon receiving the encoded quantum state sequence, Bob decodes out Alice’s classical bits with the two-photon joint measurements and authenticates the integrity of Alice’s secret with the help of one-way hash function. The proposed protocol only uses the one-step quantum transmission and needs neither a public discussion nor a trusted third party. As a result, the proposed protocol can be adapted to the case where the receiver is off-line, such as the quantum E-mail systems. Moreover, the proposed protocol provides the message authentication to one bit level with the help of one-way hash function and has an information-theoretical efficiency equal to 100 %.  相似文献   

14.
Beyond-5G wireless networks are expected to gain a excellent trade-off among computational accuracy, latency, and efficient use of available resources. This poses a significant challenge to the channel decoder. In this paper, a novel memory efficient algorithm for decoding Low-Density Parity-Check (LDPC) codes is proposed with a view to reduce the implementation complexity and hardware resources. The algorithm, called Check Node Self-Update (CNSU) algorithm, is based on layered normalized min-sum (LNMS) decoding algorithm while utilizing iteration parallel techniques to integrate both Variable Nodes (VNs) message and A-Posterior Probability(APP) message into the Check Nodes (CNs) message, which eliminates memories of both the VNs message and the APP message as well as updating module of APP message in CNs unit. Based on the proposed CNSU algorithm, design of partially parallel decoder architecture and serial simulations followed by implementation on the Stratix II EP2S180 FPGA are presented. The results show that the proposed algorithm and implementation bring a significant gain in efficient using of available resources, include reducing hardware memory resources and chip area while keeping the benefit of bit-error-rate (BER) performance and speeding up of convergence with LNMS, which are beneficial to apply in Beyond-5G wireless networks.  相似文献   

15.
侯祥林  翟中海  郑莉  刘铁林 《物理学报》2012,61(1):10201-010201
针对非线性偏微分方程初边值问题,基于差分法和动态设计变量优化算法原理,以时间计算层上离散节点的未知函数值为设计变量,以离散节点的差分方程组构造程式化的目标函数,提出了离散节点处未知函数值的逐层高精度优化算法.编制通用程序求解具体典型算例.并通过与解析解对比,表明了求解方法的正确性和有效性,为广泛的工程应用提供条件.  相似文献   

16.
王宏达 《光学技术》2017,43(3):260-266
针对加密算法对明文敏感性较低的问题,提出了一种基于混沌系统的新型图像加密算法。采用SHA256函数对明文图像进行计算得到初值,将初值代入混沌系统生成伪随机序列,进一步使用该序列完成对明文图像的置乱。使用并行扩散机制对置乱图像进行第一轮扩散,在此基础上利用DNA动态编码技术进行第二轮扩散。对DNA矩阵解码得到二进制矩阵,进一步转化为十进制矩阵,得到加密图像。进行了计算机仿真分析和对比,通过对统计特性、差分特性、信息熵、密钥和鲁棒性的分析与测试,表明该算法安全性较好且易于实现,具有较大的应用前景。  相似文献   

17.
侯祥林  刘铁林  翟中海 《物理学报》2011,60(9):90202-090202
针对椭圆类非线性偏微分方程边值问题,以差分法和动态设计变量优化算法为基础,以离散网格点未知函数值为设计变量,以离散网格点的差分方程组构建为复杂程式化形式的目标函数.提出一种求解离散网格点处未知函数值的优化算法.编制了求解未知离散点函数值的通用程序.求解了具体算例.通过与解析解对比,表明了本文提出求解算法的有效性和精确性,将为更复杂工程问题分析提供良好的解决方法. 关键词: 非线性偏微分方程 边值问题 动态设计变量优化算法 程序设计  相似文献   

18.
王世红  单鹏洋 《中国物理 B》2011,20(9):90504-090504
The collision and statistical properties of a one-way hash function based on spatiotemporal chaos are investigated. Analysis and simulation results indicate that collisions exist in the original algorithm and, therefore, the original algorithm is insecure and vulnerable. An improved algorithm is proposed to avoid the collisions.  相似文献   

19.
In this article, we propose a parameter vertex method to determine the upper and lower bounds of the dynamic response of structures with interval parameters, which can be regarded as an extension of the matrix vertex method proposed by Qiu and Wang. The matrix vertex method requires considerable computation time and encounters the dependency problem in practice, thereby limiting its application in engineering. The proposed parameter vertex method can avoid the dependency problem, and the number of possible vertex combinations in the proposed method is significantly less than that in the matrix vertex method. The parameter vertex method requires that each matrix element in the dynamic differential equation is monotonic with respect to the uncertain parameter, and that the dynamic response reaches its extreme value when the uncertain parameter is at its endpoint. To further reduce the runtime, both vertical and transversal parallel algorithms are introduced and integrated into the parameter vertex method to improve its computational efficiency. Two numerical examples are presented to demonstrate the proposed method combined with both parallel algorithms. The performances of the two parallel algorithms are thoroughly studied. The parameter vertex method combined with parallel algorithm can be used for large-scale computing.  相似文献   

20.
三维弹性波方程有限差分模拟具有大计算量和大内存消耗的特点,在常规计算机上使用传统算法往往无法满足计算要求。该文以高性能计算机集群为平台,基于MPI和OpenMP混合编程技术,构建了一种新型三维弹性波方程并行有限差分算法。该算法基于MPI将总任务分配给多个进程,同时在每个进程中基于OpenMP将子任务分配给多个线程。各个进程具有独立的内存空间,各个线程共享所在进程的内存空间。充液井孔声场的数值模拟结果表明,与基于OpenMP的并行有限差分算法相比,基于MPI和OpenMP的混合并行有限差分算法可以利用计算机集群的多个节点进行并行计算,既极大地提高了计算速度,又有效地降低了单个节点的内存消耗。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号