首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   14篇
  免费   1篇
数学   5篇
物理学   10篇
  2015年   1篇
  2014年   1篇
  2011年   1篇
  2010年   1篇
  2005年   1篇
  2003年   1篇
  2002年   1篇
  2000年   1篇
  1998年   1篇
  1995年   1篇
  1993年   1篇
  1988年   1篇
  1986年   2篇
  1981年   1篇
排序方式: 共有15条查询结果,搜索用时 296 毫秒
1.
Let Y = m(X) + ε be a regression model with a dichotomous output Y and a one‐step regression function m . In the literature, estimators for the three parameters of m , that is, the breakpoint θ and the levels a and b , are proposed for independent and identically distributed (i.i.d.) observations. We show that these standard estimators also work in a non‐i.i.d. framework, that is, that they are strongly consistent under mild conditions. For that purpose, we use a linear one‐factor model for the input X and a Bernoulli mixture model for the output Y . The estimators for the split point and the risk levels are applied to a problem arising in credit rating systems. In particular, we divide the range of individuals' creditworthiness into two groups. The first group has a higher probability of default and the second group has a lower one. We also stress connections between the standard estimator for the cutoff θ and concepts prevalent in credit risk modeling, for example, receiver operating characteristic. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   
2.
We cryptanalyse here two variants of the McEliece cryptosystem based on quasi-cyclic codes. Both aim at reducing the key size by restricting the public and secret generator matrices to be in quasi-cyclic form. The first variant considers subcodes of a primitive BCH code. The aforementioned constraint on the public and secret keys implies to choose very structured permutations. We prove that this variant is not secure by producing many linear equations that the entries of the secret permutation matrix have to satisfy by using the fact that the secret code is a subcode of a known BCH code. This attack has been implemented and in all experiments we have performed the solution space of the linear system was of dimension one and revealed the permutation matrix. The other variant uses quasi-cyclic low density parity-check (LDPC) codes. This scheme was devised to be immune against general attacks working for McEliece type cryptosystems based on LDPC codes by choosing in the McEliece scheme more general one-to-one mappings than permutation matrices. We suggest here a structural attack exploiting the quasi-cyclic structure of the code and a certain weakness in the choice of the linear transformations that hide the generator matrix of the code. This cryptanalysis adopts a polynomial-oriented approach and basically consists in searching for two polynomials of low weight such that their product is a public polynomial. Our analysis shows that with high probability a parity-check matrix of a punctured version of the secret code can be recovered with time complexity O(n 3) where n is the length of the considered code. The complete reconstruction of the secret parity-check matrix of the quasi-cyclic LDPC codes requires the search of codewords of low weight which can be done with about 237 operations for the specific parameters proposed.  相似文献   
3.
We prove that for every r and d≥2 there is a C such that for most choices of d permutations π1, π2,…,πd of Sn, the following holds: for any two r-tuples of distinct elements in {1,…,n}, there is a product of less than C log n of the πis which map the first r-tuple to the second. Although we came across this problem while studying a rather unrelated cryptographic problem, it belongs to a general context of which random Cayley graph quotients of Sn are good expanders. © 1998 John Wiley & Sons, Inc. Random Struct. Alg., 12: 335–350, 1998  相似文献   
4.
5.
6.
7.
Because of their interesting algebraic properties, several authors promote the use of generalized Reed–Solomon codes in cryptography. Niederreiter was the first to suggest an instantiation of his cryptosystem with them but Sidelnikov and Shestakov showed that this choice is insecure. Wieschebrink proposed a variant of the McEliece cryptosystem which consists in concatenating a few random columns to a generator matrix of a secretly chosen generalized Reed–Solomon code. More recently, new schemes appeared which are the homomorphic encryption scheme proposed by Bogdanov and Lee, and a variation of the McEliece cryptosystem proposed by Baldi et al. which hides the generalized Reed–Solomon code by means of matrices of very low rank. In this work, we show how to mount key-recovery attacks against these public-key encryption schemes. We use the concept of distinguisher which aims at detecting a behavior different from the one that one would expect from a random code. All the distinguishers we have built are based on the notion of component-wise product of codes. It results in a powerful tool that is able to recover the secret structure of codes when they are derived from generalized Reed–Solomon codes. Lastly, we give an alternative to Sidelnikov and Shestakov attack by building a filtration which enables to completely recover the support and the non-zero scalars defining the secret generalized Reed–Solomon code.  相似文献   
8.
Many attacks on encryption schemes rely on statistical considerations using plaintext/ciphertext pairs to find some information on the key. We provide here simple formulae for estimating the data complexity and the success probability which can be applied to a lot of different scenarios (differential cryptanalysis, linear cryptanalysis, truncated differential cryptanalysis, etc.). Our work does not rely here on Gaussian approximation which is not valid in every setting but use instead a simple and general approximation of the binomial distribution and asymptotic expansions of the beta distribution.  相似文献   
9.
The structural and electronic transport properties of La1−x Ce x MnO3 (x=0.0–1.0) have been studied. All the samples exhibit orthorhombic crystal symmetry and the unit cell volume decreases with Ce doping. They also make a metal-insulator transition (MIT) and transition temperature increases with increase in Ce concentration up to 50% doping. The system La0.5Ce0.5MnO3 also exhibits MIT instead of charge-ordered state as observed in the hole doped systems of the same composition.  相似文献   
10.
We describe a quantum error correction scheme aimed at protecting a flow of quantum information over long distance communication. It is largely inspired by the theory of classical convolutional codes which are used in similar circumstances in classical communication. The particular example shown here uses the stabilizer formalism. We provide an explicit encoding circuit and its associated error estimation algorithm. The latter gives the most likely error over any memoryless quantum channel, with a complexity growing only linearly with the number of encoded qubits.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号