首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
设计了一种基于模糊隶属函数的可见水印算法.该方法通过定义隶属度函数建立起和遮蔽图像相关的融合系数,每种像素的融合系数不相同,克服了单一融合系数易非法消除的问题.该方法可以无损恢复载体图像.其具有自恢复性,可以在限制非法用户使用图像的同时,为合法用户提供和原始图像完全一致的信息.通过对遮蔽子图像RH加密运用,将一位错扩散到整个图像中.非法用户在没有密钥的情况下,无法恢复出载体图像,安全性高,具有广阔的应用前景.  相似文献   

2.
《Discrete Mathematics》2019,342(2):373-386
Sometimes it is possible to embed an algebraic trapdoor into a block cipher. Building on previous research, in this paper we investigate an especially dangerous algebraic structure, which is called a hidden sum and which is related to some regular subgroups of the affine group. Mixing group theory arguments and cryptographic tools, we pass from characterizing our hidden sums to designing an efficient algorithm to perform the necessary preprocessing for the exploitation of the trapdoor.  相似文献   

3.
4.
We define a new statistic on the even hyperoctahedral groups which is a natural analogue of the odd length statistic recently defined and studied on Coxeter groups of types A and B. We compute the signed (by length) generating function of this statistic over the whole group and over its maximal and some other quotients and show that it always factors nicely. We also present some conjectures.  相似文献   

5.
A modern block cipher consists of round transformations, which are obtained by alternatively applying permutations (P-boxes) and substitutions (S-boxes). Clearly, the most important attribute of a block cipher is its security. However, with respect to the hardware implementation, a good block cipher has to have a reasonable complexity as well. In this paper, we study complexity of round transformations satisfying some basic security criteria. There are several ways to define the complexity of a round transformation, and to choose “necessary” security criteria. It turns out, that for our purpose, it is suitable to view a round transformation as a single Boolean function, not separating it into S-boxes and P-boxes. We require that the Boolean function F possesses some fundamental properties imposed on each block cipher for security reasons; namely, we require that the function is a strictly non-linear bijection and that it has a good diffusion. The total number of variables in the normal algebraic form of the component functions of F is taken as its complexity. We find the minimum complexity of such functions, and this way we establish a lower bound on complexity of all round transformations. To show that the lower bound is the best possible, we construct a round transformation F attaining the bound. We stress that it is not an aspiration of this paper to construct a round transformation which would be of practical use; F is useful only from the theoretical point of view.  相似文献   

6.
A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature can be revealed by a designated entity. We introduce a forward secure schemes into group signature schemes. When the group public key remains fixed, a group signing key evolves over time. Because the signing key of a group member is evolving at time, the possibility of the signing key being exposed is decreased. We propose a forward secure group signature scheme based on Ateniese and Camenisch et al.’s group signature scheme. The security is analyzed and the comparisons between our scheme with other group signature schemes are made.  相似文献   

7.
We define a translation based cipher over an arbitrary finite field, and study the permutation group generated by the round functions of such a cipher. We show that under certain cryptographic assumptions this group is primitive. Moreover, a minor strengthening of our assumptions allows us to prove that such a group is the symmetric or the alternating group; this improves upon a previous result for the case of characteristic two.  相似文献   

8.
应用带参数整数小波变换,提出了一种多重水印技术。在图像中同时嵌入半透明数字水印和脆弱水印来达到良好的保护效果。通过构造模糊关系矩阵,实现了半透明水印的安全嵌入。引入R ijndae l加密算法,构造出H ash函数,实现了一种具有高敏感性能的脆弱水印。该技术在图像保护领域有广阔的应用前景。  相似文献   

9.
L. Emmett 《代数通讯》2013,41(9):3356-3409
Let H be a simple finite classical group not isomorphic to PSL(n, q) for any n, q. We prove that every cyclic subgroup of H has a regular orbit on every nontrivial permutation H-set.  相似文献   

10.
We answer affirmatively the following question of Derek Holt: Given integers , can one, in a simple manner, find a finite set and permutations such that has order , has order and has order ? The method of proof enables us to prove more general results (Theorems 2 and 3).

  相似文献   


11.
Boolean functions with good cryptographic characteristics are needed for the design of robust pseudo-random generators for stream ciphers and of S-boxes for block ciphers. Very few general constructions of such cryptographic Boolean functions are known. The main ones correspond to concatenating affine or quadratic functions. We introduce a general construction corresponding to the concatenation of indicators of flats. We show that the functions it permits to design can present very good cryptographic characteristics.  相似文献   

12.
Let be a nonstandard model of Peano Arithmetic with domain M and let be nonstandard. We study the symmetric and alternating groups S n and A n of permutations of the set internal to , and classify all their normal subgroups, identifying many externally defined such normal subgroups in the process. We provide evidence that A n and S n are not split extensions by these normal subgroups, by showing that any such complement if it exists, cannot be a limit of definable sets. We conclude by identifying an -valued metric on and (where B S , B A are the maximal normal subgroups of S n and A n identified earlier) making these groups into topological groups, and by showing that if is -saturated then and are complete with respect to this metric.   相似文献   

13.
In this paper there are found necessary and sufficient conditions that a pair of solvable finite groups, say and , must satisfy for the existence of a solvable finite group containing two isomorphic copies of and inducing the same permutation character. Also a construction of is given as an iterated wreath product, with respect to their actions on their natural modules, of finite one-dimensional affine groups.

  相似文献   


14.
In contrast to what is known about probability measures on locally compact groups, a metric group G can support a probability measure μ which is not carried on a compact subgroup but for which there exists a compact subset CG such that the sequence μ n (C) fails to converge to zero as n tends to ∞. A noncompact metric group can also support a probability measure μ such that supp μ=G and the concentration functions of μ do not converge to zero. We derive a number of conditions which guarantee that the concentration functions in a metric group G converge to zero, and obtain a sufficient and necessary condition in order that a probability measure μ on G satisfy lim  n→∞ μ n (C)=0 for every compact subset CG. Supported by an NSERC Grant.  相似文献   

15.
《代数通讯》2013,41(3):1253-1270
Abstract

Let G a simple group of type 2 B 2(q) or 2 G 2(q), where q is an odd power of 2 or 3, respectively. The main goal of this paper is to determine the multiplicity free permutation representations of G and A ≤ Aut(G) where A is a subgroup containing a copy of G. Let B be a Borel subgroup of G. If G = 2 B 2(q) we show that there is only one non-trivial multiplicity free permutation representation, namely the representation of G associated to the action on G/B. If G = 2 G 2(q) we show that there are exactly two such non-trivial representations, namely the representations of G associated to the action on G/B and the action on G/M, where M = UC with U the maximal unipotent subgroup of B and C the unique subgroup of index 2 in the maximal split torus of B. The multiplicity free permutation representations of A correspond to the actions on A/H where H is isomorphic to a subgroup containing B if G = 2 B 2(q), and containing M if G = 2 G 2(q). The problem of determining the multiplicity free representations of the finite simple groups is important, for example, in the classification of distance-transitive graphs.  相似文献   

16.
Sunsook Noh 《代数通讯》2013,41(2):613-624
Let υ be a prime divisor of a 2-dimensional regular local ring (R m) with algebraically closed residue field k. Zariski showed that a prime divisor υ of R is uniquely associated to a simple m-primary integrally closed ideal I of R, there exist finitely many simple υ-ideals including I, and all the other υ-ideals can be uniquely factored into products of simple υ-ideals. It is known that such an m-primary ideal I of R can be minimally generated by o(I) + 1 elements.Given a simple integrally closed ideal I of order one with arbitrary rank and its associated prime divisor υ, we find minimal generating sets of all the simple υ-ideals and describe factorizations of all the composite υ-ideals in terms of power products of simple υideals as explicitly as possible.  相似文献   

17.
For several families ℱ of finite transitive permutation groups it is shown that each finite group is isomorphic to a 2-point stabilizer of infinitely many members of ℱ. This research was supported in part by NSF grants DMS 9301308 and DMS 0242983.  相似文献   

18.
This paper demonstrates a strong equivalence of all permutation polytopes corresponding to strictly supermodular functions.  相似文献   

19.
A secure pseudo-random number generator three-mixer is proposed. The principle of the method consists in mixing three chaotic maps produced from an input initial vector. The algorithm uses permutations whose positions are computed and indexed by a standard chaotic function and a linear congruence. The performance of that scheme is evaluated through statistical analysis. Such a cryptosystem lets appear significant cryptographic qualities for a high security level.  相似文献   

20.
We classify finite-dimensional Hopf algebras whose coradical is isomorphic to the algebra of functions on 𝕊3. We describe a new infinite family of Hopf algebras of dimension 72.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号