首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   24篇
  免费   11篇
  国内免费   1篇
综合类   4篇
数学   17篇
物理学   15篇
  2022年   1篇
  2021年   3篇
  2020年   2篇
  2016年   1篇
  2013年   1篇
  2012年   1篇
  2011年   1篇
  2010年   4篇
  2009年   2篇
  2008年   4篇
  2007年   2篇
  2006年   4篇
  2005年   2篇
  2003年   1篇
  2002年   2篇
  2000年   1篇
  1999年   1篇
  1997年   3篇
排序方式: 共有36条查询结果,搜索用时 15 毫秒
21.
22.
秦素娟  温巧燕 《中国物理 B》2010,19(2):20310-020310
The security of the quantum secure deterministic communication scheme [{\it Chin. Phys.} {\bf16} (2007) 2549] is reexamined. A security loophole is pointed out. Taking advantage of this loophole, an eavesdropper can steal all the secret messages without being detected by an intercept-and-resend attack strategy. Furthermore, a possible improvement on this protocol is presented. It makes the modified protocol secure against this kind of attack.  相似文献   
23.
Recently, an image encryption algorithm based on random walk and hyperchaotic systems has been proposed. The main idea of the original paper is to scramble the plain image by means of random walk matrix and then to append diffusion. In this paper, the encryption method with security holes is analyzed by chosen plaintext attack. In addition, this paper improves the original encryption algorithm. The experimental and simulation results show that the improved algorithm has the advantages of the original and can improve the ability to resist attack.  相似文献   
24.
王兴元  谢旖欣  秦学 《中国物理 B》2012,21(4):40504-040504
In this paper, we present the results for the security and the possible attacks on a new symmetric key encryption algorithm based on the ergodicity property of a logistic map. After analysis, we use mathematical induction to prove that the algorithm can be attacked by a chosen plaintext attack successfully and give an example to show how to attack it. According to the cryptanalysis of the original algorithm, we improve the original algorithm, and make a brief cryptanalysis. Compared with the original algorithm, the improved algorithm is able to resist a chosen plaintext attack and retain a considerable number of advantages of the original algorithm such as encryption speed, sensitive dependence on the key, strong anti-attack capability, and so on.  相似文献   
25.
The public key cryptosystem MST1 has been introduced by Magliveras et al. [12] (Public Key Cryptosystems from Group Factorizations. Jatra Mountain Mathematical Publications). Its security relies on the hardness of factoring with respect to wild logarithmic signatures. To identify ‘wild-like’ logarithmic signatures, the criterion of being totally-non-transversal has been proposed. We present tame totally-non-transversal logarithmic signatures for the alternating and symmetric groups of degree ≥ 5. Hence, basing a key generation procedure on the assumption that totally-non-transversal logarithmic signatures are ‘wild like’ seems critical. We also discuss the problem of recognizing ‘weak’ totally-non-transversal logarithmic signatures, and demonstrate that another proposed key generation procedure based on permutably transversal logarithmic signatures may produce weak keys. Communicated by: P. Wild  相似文献   
26.
不可能差分密码分析研究进展   总被引:1,自引:0,他引:1  
不可能差分分析作为差分分析的一种变体,是一种简单有效的密码分析方法,也是目前最常用的密码分析方法之一.该方法一经提出就得到了广泛应用,被用于分析大量的算法和密码结构.尤其是近年来对AES的攻击,得到了一系列非常好的攻击结果,使得不可能差分分析已成为对AES最有效的攻击方法之一.系统介绍了不可能差分分析的原理、常用技巧和攻击方法,并总结了目前的研究现状和已取得的攻击结果.最后,分析了不可能差分攻击的优缺点及其在设计和分析分组密码方面的作用.  相似文献   
27.
We demonstrate that in the present form the public key cryptosystem suggested by A. Pethő in [Pet91] is insecure – even if the additional restriction from [Laš92] is imposed: using elementary linear algebra over the integers the private key or an equivalent decryption key can often be revealed easily. This revised version was published online in June 2006 with corrections to the Cover Date.  相似文献   
28.
Recently, a new chaotic image encryption technique was proposed based on multiple discrete dynamic maps. The authors claim that the scheme can provide excellent privacy for traditional digital images. However, in order to minimize the computational cost, the encryption scheme adopts one-round encryption and a traditional permutation–diffusion structure. Through cryptanalysis, there is no strong correlation between the key and the plain image, which leads to the collapse of cryptosystem. Based on this, two methods of chosen-plaintext attacks are proposed in this paper. The two methods require 3 pairs and 258 pairs of plain and cipher images, respectively, to break the original encryption system. The simulation results show the effectiveness of the two schemes.  相似文献   
29.
通过对夏祥盛等人的动态门限群签名方案的研究,指出该方案的若干不足,其中最主要的不足是通过伪造和不可追踪性,并对该方案进行了改进.与现有群签名方案不同,新方案中用户的秘密数由用户自己选取,从而避免了双线性对的计算,大大提高了效率.分析说明改进的群签名方案几乎克服了原方案的所有缺点.  相似文献   
30.
Nguyen and Shparlinski have recently presented a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few consecutive bits of the random nonces k (used at each signature generation) are known for a number of DSA signatures at most linear in log q (q denoting as usual the small prime of DSA), under a reasonable assumption on the hash function used in DSA. The number of required bits is about log 1/2 q, but can be decreased to log log q with a running time q O(1/log log q) subexponential in log q, and even further to two in polynomial time if one assumes access to ideal lattice basis reduction, namely an oracle for the lattice closest vector problem for the infinity norm. All previously known results were only heuristic, including those of Howgrave-Graham and Smart who introduced the topic. Here, we obtain similar results for the elliptic curve variant of DSA (ECDSA).  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号