首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper proposes an image encryption scheme based on a discrete-time alternating quantum walk (AQW) and the advanced encryption standard (AES). We use quantum properties to improve the AES algorithm, which uses a keystream generator related to AQW parameters to generate a probability distribution matrix. Some singular values of the matrix are extracted as the key to the AES algorithm. The Rcon of the AES algorithm is replaced with the elements of the probability distribution matrix. Then, the ascending order of the size of the clone probability distribution matrix scrambles the mapping rules of the S-box and ShiftRow transformations in the AES algorithm. The algorithm uses a probability distribution matrix and plaintext XOR operation to complete the preprocessing and uses the modified AES algorithm to complete the encryption process. The technology is based on simulation verification, including pixel correlation, histograms, differential attacks, noise attacks, information entropy, key sensitivity, and space. The results demonstrate a remarkable encryption effect. Compared with other improved AES algorithms, this algorithm has the advantages of the original AES algorithm and improves the ability to resist correlation attacks.  相似文献   

2.
The ultimate secure choice for block cryptosystem until now is advanced encryption standard (AES). It is very difficult to implement AES for the constrained situations such as sensor networks, image encryption and RFID tags. In this article, a chaotic oscillator generated by a second order differential equation is used to produce confusion and diffusion in the plaintext message to achieve the desired secrecy. The produced chaotic sequence of random numbers from dynamical system is utilized to scramble the pixels of an image to obtain an encrypted image. Chaos based encryption technique is found secure enough to tackle chosen plaintext attacks and brute force attacks. The specific attributes of chaotic system like, sensitivity to initial conditions, randomness and uncertainty make it suitable for the design of cryptosystem. The dominance of the proposed scheme is acknowledged due to the fact of better cryptographic properties when compared with the algorithms already developed in the literature.  相似文献   

3.
Polycarbonate (PC) and acrylonitrile–EPDM (ethylene/propylene/diene elastomer)–styrene ter‐polymer (AES) blends and PC/AES/organically modified montmorillonite (OMMT) composites were prepared at 20%, 40%, 50% by weight of AES and 3% by weight of OMMT. The microstructure, interfacial interactions, and rheological properties of the PC/AES blends and PC/AES/OMMT composites were studied systematically. X‐ray diffractometer (XRD) results reveal that the AES is easier to intercalate into OMMT than PC, and the content of AES has a little effect on the interlayer distance of OMMT. Wetting coefficient calculation indicates that OMMT distributes primarily at the interface of the polymer blend. Field emission scanning electron microscope (FE‐SEM) observation indicates that the phase morphology of PC/AES blends and PC/AES/OMMT composites is not influenced by the OMMT. However, linear rheological properties suggest that the addition of OMMT has a great effect on the linear rheological property.  相似文献   

4.
Blends of polycarbonate (PC) and acrylonitrile–EPDM (ethylene/propylene/diene elastomer)–styrene terpolymer (AES) were prepared at 20%, 30%, 40%, 50%, and 80% by weight of AES. The rheological properties and morphology of the PC, AES, and their blends were studied systematically. The strain sweep results show that the linear viscoelastic region of the AES is far less than that of PC. With the addition of AES, the linear viscoelastic regions become shorter gradually. The dynamic frequency sweep measurements indicate that the dependences of the complex viscosity on frequency for PC and AES are very different. With the increase of AES content, the complex viscosities of blends exhibit a more significant shear thinning behavior. All the samples, except PC, display a distinct nonterminal behavior at low frequencies. The level of the plateau depends on the volume fraction of the rubber phase. PC, AES, and PC/AES blends obey the Cox–Merz rule generally. The blends, which have similar morphology, show similar rheological properties.  相似文献   

5.
《Surface science》1986,176(3):653-656
Continuous measurement of ion scattering spectroscopy (ISS) and Auger electron spectroscopy (AES) has been achieved in a single energy scan of a cylindrical mirror analyzer by introducing a floating high voltage power supply to the conventional AES system. This technique was applied for Au-Cu alloys to study the surface composition of the sputtered surface by ISS and AES sequentially. The result agrees well with the other works obtained by AES and by ISS separately.  相似文献   

6.
Russian Physics Journal - A new version of the numerical model of artificial Earth satellites (AES) motion is presented, which consists of four program blocks intended for 1) predicting the AES...  相似文献   

7.
Privacy-preserving techniques allow private information to be used without compromising privacy. Most encryption algorithms, such as the Advanced Encryption Standard (AES) algorithm, cannot perform computational operations on encrypted data without first applying the decryption process. Homomorphic encryption algorithms provide innovative solutions to support computations on encrypted data while preserving the content of private information. However, these algorithms have some limitations, such as computational cost as well as the need for modifications for each case study. In this paper, we present a comprehensive overview of various homomorphic encryption tools for Big Data analysis and their applications. We also discuss a security framework for Big Data analysis while preserving privacy using homomorphic encryption algorithms. We highlight the fundamental features and tradeoffs that should be considered when choosing the right approach for Big Data applications in practice. We then present a comparison of popular current homomorphic encryption tools with respect to these identified characteristics. We examine the implementation results of various homomorphic encryption toolkits and compare their performances. Finally, we highlight some important issues and research opportunities. We aim to anticipate how homomorphic encryption technology will be useful for secure Big Data processing, especially to improve the utility and performance of privacy-preserving machine learning.  相似文献   

8.
A. Jablonski 《Surface science》2009,603(10-12):1342-1352
Auger electron spectroscopy (AES) and X-ray photoelectron spectroscopy (XPS) were introduced in late 1960s as routine tools for surface analysis. Despite a long history, both techniques are still very useful in different new areas of surface science. The number of publications involving AES or XPS well exceeds 5000 per year, and is still growing.The present paper compiles recent advances in quantitative applications of both techniques. Due to the considerable volume of published material, stress is put on the determination of surface composition. Three groups of subjects are addressed here. At first, typical experimental procedures for quantitative analysis are outlined. For this purpose, we briefly review the common formalism of AES and XPS. Secondly, information is provided on the correction approach in AES and XPS, similar to electron probe microanalysis (EPMA). Next, methods for determination and sources of the correction parameters are reviewed. Finally, we discuss physical parameters needed for calculation of corrections. Much attention is devoted to the problem of determination of the differential elastic-scattering cross sections for signal electrons. This parameter is of crucial importance for describing the electron trajectories in the solid. We also approach further prospects for improved quantification of AES and XPS.  相似文献   

9.
The reaction product EPDM-g-SAN, synthesized by suspension graft copolymerization of styrene (St) and acrylonitrile (AN) in the presence of ethylene-propylene-diene terpolymer (EPDM), was blended with a commercial styrene-acrylonitrile copolymer (SAN resin) to prepare AES blends with high impact strength. The effects of AN mass percentage in the St-AN comonomer mixture (f AN), EPDM mass percentage in the feed of EPDM and St-AN (f EPDM) and reaction time on monomer conversion ratio (CR), grafting ratio (GR), and AES notched Izod impact strength were characterized. The notched Izod impact strength of AES containing 15 wt% EPDM reached its maximum with f AN of 40 wt% and f EPDM of 45 wt%; this was attributed to the polarity of the SAN copolymer obtained being appropriate with that of the SAN resin matrix. The dependences of GR and the notched Izod impact strength of AES containing 25 wt% EPDM on the reaction time were in rough agreement. The effect of EPDM content on the AES notched Izod impact strength indicated that the brittle-ductile transition of AES occurred for an EPDM content from 12.5 to 15 wt%. TEM and SEM analysis showed that the phase structure of AES exhibited a “salami” like structure, and the toughening mechanism of AES was shear yielding of the SAN resin matrix, which endowed AES with excellent toughness.  相似文献   

10.
《Surface science》1987,182(3):431-438
The carbon KLL first-derivative Auger spectra obtained by numerically differentiating the XPS N(E) line gives a better fine-structure fingerprint of the carbon state than conventional AES. The first-derivative of the X-ray excited (XAES) CKLL spectrum from a diamond-like-carbon (DLC) film exhibited almost the same spectrum as both the XAES and AES spectra from natural diamond. However, the AES spectrum of the DLC film indicated a graphite-like structure due to electron beam damage. Comparison of the XAES and AES spectra suggested that the electron beam used in conventional AES partially changed the plasmon loss structure of carbon in diamond, graphite and β-SiC as well.  相似文献   

11.
Comparing values of trace elements determined by external‐beam proton‐induced X‐ray emission (PIXE) and inductively coupled plasma atomic emission spectrometry (ICP‐AES) is important to find the provenience of raw materials of ancient nephrite artifacts, because most previous elemental characterizations of nephrite minerals were obtained by ICP‐AES, but PIXE presents the possibility of nondestructive analysis for largely and integrally ancient nephrite artifacts. In this work based on 12 nephrite minerals, it shows that the distribution of trace elements of nephrite samples both in PIXE and ICP‐AES data are generally consistent, although large differences exist in some elements. According to the trace elements, the two types of nephrite mineralization origins can be distinguished, determined by PIXE and ICP‐AES, respectively. Moreover, depending on the PIXE and ICP‐AES data, Sr can be regarded as fingerprint element of Xiaomeiling nephrite minerals, and the differentiation of Sr content between Xiaomeiling nephrite minerals and ancient nephrite artifacts from Liangzhu culture (3300–2300 bc ) is clear evidence that the raw materials of the artifacts are not from Xiaomeiling deposit. The nephrite minerals from Wenchuan deposit can be distinguished from other samples because of their high values of Mn/Fe. Therefore, the PIXE can be used with ICP‐AES to judge mineralization mechanism and find fingerprint elements of raw materials of ancient nephrite artifacts. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

12.
对地物高光谱进行特征分析是高光谱影像用于目标识别和地物分类的基础.基于数学形态学的Top-Hat变换提出了一种光谱吸收峰增强算法.该方法在增强吸收峰的同时还保持了吸收谱带的波形特征.从美国地质调查局USGS光谱数据库选取的11条不同矿物的反射光谱曲线,对其吸收峰增强曲线和原始光谱曲线进行了K-means聚类分析.结果表明:吸收峰增强曲线的聚类结果在波形上和地质背景上都优于原始光谱曲线;且将吸收峰增强曲线的聚类的结果用矿物光谱的ASTER影像采样光谱曲线显示时,能总结出各组矿物的ASTER光谱典型特征.说明吸收峰增强曲线很好地增强了矿物光谱的吸收特征,提高了高光谱的可分性,同时还能为基于多光谱数据的遥感信息提取提供参考,是十分有用的高光谱分析方法.  相似文献   

13.
The very low pressure adsorption kinetics of H2S on the clean and oxygen covered Cu(110) face have been examined by Auger Electron Spectroscopy (AES) and Mirror Electron Microscopy (MEM, used for continuous surface potential variations of the copper surface). The AES experimental curves on the clean copper face have been interpreted using a model of island growth by surface diffusion. The presence of an adsorbed oxygen layer on the copper surface changes notably the induction times observed on both AES and MEM measurements.  相似文献   

14.
An electron excited to an unoccupied part of adsorbate–substrate hybrid states in a chemisorbed molecule by a resonant core electron excitation or charge transfer (CT) shakeup may delocalize on time scale of core-hole decay so that the excited core-hole state relaxes partly or completely to a fully relaxed one. The Auger decay of the fully relaxed core-hole state via the relaxation of the excited one introduces an additional feature in the resonant Auger-electron spectroscopy (RAES) spectrum and the AES spectrum. However, the additional feature in the RAES spectrum is a normal AES spectrum by decay of the fully relaxed core-hole state, whereas the one in the AES spectrum is the AES spectrum by decay of the fully relaxed core-hole state broadened by the photoelectron spectroscopy (PES) CT shakeup satellite weighted by the branching ratio of the relaxation width. The discrepancies between the AES spectrum measured at high above the ionization threshold and the additional feature in the RAES spectrum consist of the symmetric-like part by the decay of the fully relaxed core-hole state via the relaxation of the CT shakeup state and the asymmetric part by the direct decay of the shakeup states. The asymmetric part increases with a decrease in the hybridization strength. This explains the variation with the hybridization strength in the discrepancies between the RAES spectra and the AES spectra of chemisorbed molecules such as CO/Ni, CO/Cu and CO/Ag. A comparison of the singles PES spectrum with the one measured in coincidence with the AES main line of a selected kinetic energy (KE) provides the delocalization rate of the excited electron in the CT shakeup state as a function of photoelectron KE. The coincidence measurement to obtain the partial singles PES spectrum is discussed.  相似文献   

15.
Ruo-Ting Yang 《中国物理 B》2022,31(9):98501-098501
Rapid single flux quantum (RSFQ) circuits are a kind of superconducting digital circuits, having properties of a natural gate-level pipelining synchronous sequential circuit, which demonstrates high energy efficiency and high throughput advantage. We find that the high-throughput and high-speed performance of RSFQ circuits can take the advantage of a hardware implementation of the encryption algorithm, whereas these are rarely applied to this field. Among the available encryption algorithms, the advanced encryption standard (AES) algorithm is an advanced encryption standard algorithm. It is currently the most widely used symmetric cryptography algorithm. In this work, we aim to demonstrate the SubByte operation of an AES-128 algorithm using RSFQ circuits based on the SIMIT Nb03 process. We design an AES S-bbox circuit in the RSFQ logic, and compare its operational frequency, power dissipation, and throughput with those of the CMOS-based circuit post-simulated in the same structure. The complete RSFQ S-bbox circuit costs a total of 42237 Josephson junctions with nearly 130 Gbps throughput under the maximum simulated frequency of 16.28 GHz. Our analysis shows that the frequency and throughput of the RSFQ-based S-bbox are about four times higher than those of the CMOS-based S-bbox. Further, we design and fabricate a few typical modules of the S-box. Subsequent measurements demonstrate the correct functioning of the modules in both low and high frequencies up to 28.8 GHz.  相似文献   

16.
本文报道了关于微波强场中的光谱激发现象的最新研究,并对微波强场激发光谱(MSES)和普通的原子发射光谱(AES0的比较光谱进行了分析,对其中出现的谱线偏移现象进行了重复性实验。  相似文献   

17.
A method for the quantitative Auger electron spectroscopy (AES) analysis by using a co-evaporation technique is extended to the AuCu system following the previous work. The calibration curves for lower Auger energy have peaks at 60 eV for Cu and at 69 eV for Au, and for higher Auger energy peaks at 239 eV for Au and at 920 eV for Cu. It is found that a simple linear relation does not exist in the results for AES measurements and the bulk analysis by atomic absorption spectroscopy (AAS) because of the back-scattering effect and the overlap of the spectra at lower energies in the Au-Cu system. It is also found that the adsorption of oxygen caused by electron beam bombardment has a significant influence on the AES results. The calibration curves obtained after a correction for oxygen adsorption are successfully applied to the determination of the composition at the surface of a sputtered AuCu alloy.  相似文献   

18.
Diffusion of carbon from an Fe(100) surface into the bulk, following halocarbon adsorption, is modelled using experimental data from AES and XPS experi electrons (272 eV) in a dense monolayer of halogen atoms (Cl, Br) is found by a variety of experimental methods to be ~3Å, a value substantially sm inferred from the combined information provided by the AES and XPS experiments, the concentration profile of carbon perpendicular to the surface follow function. The importance of accurate data for electron escape depths and of experimental detection limits for quantitative electron spectroscopy of a s  相似文献   

19.
ICP-AES测定水中铜结果的不确定度评定   总被引:2,自引:0,他引:2  
介绍了ICP-AES法测定水中铜的不确定度的评定方法。由于等离子质谱仪(ICP-MS)、紫外分光光度计(UVS)、原子吸收分光光度计(AAS)及原子荧光光度计(AFS)等仪器在定量分析中,校准曲线的绘制,标准样品的使用,测定结果的输出等方面与ICP-AES极为相似,因此本方法不仅可以用于水中其他元素和其他材料的测量结果的评定,而且还可以在评定ICP-MS、UVS、AAS、AFS等仪器的测定结果不的确定度时作参考。  相似文献   

20.
The early stages of epitaxial graphene layer growth on the Si-terminated 6H-SiC (0001) are investigated by Auger electron spectroscopy (AES) and depolarized Raman spectroscopy. The selection of the depolarized component of the scattered light results in a significant increase in the C-C bond signal over the second order SiC Raman signal, which allows us to resolve submonolayer growth, including individual, localized C=C dimers in a diamondlike carbon matrix for AES C/Si ratio of approximately 3, and a strained graphene layer with delocalized electrons and Dirac single-band dispersion for AES C/Si ratio >6. The linear strain, measured at room temperature, is found to be compressive, which can be attributed to the large difference between the coefficients of thermal expansion of graphene and SiC. The magnitude of the compressive strain can be varied by adjusting the growth time at fixed annealing temperature.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号