首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   325篇
  免费   95篇
  国内免费   1篇
化学   9篇
力学   1篇
综合类   12篇
数学   47篇
物理学   352篇
  2024年   2篇
  2023年   4篇
  2022年   26篇
  2021年   28篇
  2020年   17篇
  2019年   6篇
  2018年   3篇
  2017年   32篇
  2016年   14篇
  2015年   17篇
  2014年   39篇
  2013年   28篇
  2012年   22篇
  2011年   31篇
  2010年   23篇
  2009年   24篇
  2008年   25篇
  2007年   16篇
  2006年   13篇
  2005年   13篇
  2004年   9篇
  2003年   10篇
  2002年   2篇
  2001年   4篇
  2000年   1篇
  1999年   1篇
  1998年   6篇
  1997年   4篇
  1992年   1篇
排序方式: 共有421条查询结果,搜索用时 15 毫秒
391.
混沌加密的虹膜识别系统的安全性   总被引:1,自引:0,他引:1  
刘洋  彭文达  王清华  沈满德 《光子学报》2008,37(11):2342-2345
提出了针对特征码的单向耦合映像格混沌加密系统,以及Arnold变换与单向耦合映像格混沌系统相结合对虹膜信息进行加密的复合混沌加密系统.利用Arnold变换置乱并混淆虹膜图像,通过镜像解决零点不变性问题,最后通过单向耦合映像格混沌系统实现加密.实验表明本算法密钥空间大,统计特性好,密钥敏感性强,加密速度快,平均加密时间70 ms.  相似文献   
392.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   
393.
混沌系统因对初始条件和参数具有极度的敏感性、遍历性和不可预测性,被广泛应用于图像加密领域。提出了一种二维映射——二维Chebyshev-Sine映射。通过分析轨迹图得到映射,与其他混沌映射相比,此映射拥有更宽广的混沌范围和良好的遍历性,对初始条件和系统参数具有高度敏感性,实现成本相对较低。基于此,提出了一种线性混合层图像加密算法:通过行移位和列混合有效改变图像像素空间位置和像素频域中的值,同时使用了中国剩余定理的扩散原则。实验仿真结果证明,此加密算法具有抵抗差分攻击和选择明文攻击的性能,且运行速度快,安全性较高。  相似文献   
394.
This paper provides an exposition of methods by which a trusted authority can distribute keys and/or broadcast a message over a network, so that each member of a privileged subset of users can compute a specified key or decrypt the broadcast message. Moreover, this is done in such a way that no coalition is able to recover any information on a key or broadcast message they are not supposed to know. The problems are studied using the tools of information theory, so the security provided is unconditional (i.e., not based on any computational assumption).We begin by surveying some useful schemes for key distribution that have been presented in the literature, giving background and examples (but not too many proofs). In particular, we look more closely at the attractive concept of key distribution patterns, and present a new method for making these schemes more efficient through the use of resilient functions. Then we present a general approach to the construction of broadcast schemes that combines key predistribution schemes with secret sharing schemes. We discuss the Fiat-Naor Broadcast Scheme, as well as other, new schemes that can be constructed using this approach.  相似文献   
395.
In this paper we propose an encryption/decryption technique of gray-level image information using an on-axis 2-f digital holographic optical encrypting system with two-step phase-shifting method. This technique reduces the number of holograms in phase-shifting digital holography and minimizes the setup of the encryption system more than multistep phase-shifting technique. We are able to get the complete decrypted image by controlling the K-ratio which is defined as the reference beam intensity versus the object beam intensity. We remove the DC-term of the phase-shifting digital hologram to reconstruct and decrypt the original image information. Simulation results show that the proposed method can be used for encryption and decryption of a 256 gray-level image. Also, the result shows some errors of the decrypted image according to K-ratio.  相似文献   
396.
In practical optical security systems we must consider various circumstances for reading and decrypting encrypted holograms. Binarization of the hologram is best suited for such applications because of the ease of handling encrypted data. However, the decrypted image is greatly degraded by binarization. Therefore, optimization of a binary hologram is essential in using such a technique. In this paper, we propose a fast optimization method of a binary encrypted hologram to obtain a good reconstruction based on the error correction algorithm. In the proposed method, multiple pixels of the binary hologram are simultaneously flipped for the optimization according to the priority for the correction. The time for the optimization is only 3% of that of the simulated annealing method.  相似文献   
397.
By combining quantum key with classical one, a novel block cryptographic algorithm that can be applied to encrypt qubits is presented. The security of the algorithm is analyzed from several aspects. It is shown that the qubit block encryption algorithm can prevent quantum attacking strategy as well as classical attacking strategy. The hybrid keys are securely reusable after a checking process, which lessens the task of key management significantly. The proposed algorithm offers an alternative to the standard one-time-pad encryption of a quantum bit string using a quantum key.  相似文献   
398.
一种光电器件加密方法的安全性分析   总被引:1,自引:1,他引:0  
黄静  郑珍珠 《应用光学》2011,32(3):456-459
 为了找到一种安全、高速的图像加密方法,通过计算明文和密文的信息熵、灰度值等参数,研究了利用光电器件,采用流密码和位平面分解相结合的加密方法的安全性和该方案的抗破译能力。结果表明,该方案中, 对含信息量越少的图像,加密后平均灰度变化值越大;这种灰度变换的加密方法掩盖了各像素点之间的相关性,密文像素点灰度随机分布,分析者无法获得明文图像的灰度分布状况,使得分析者无法通过相关度分析提取图像轮廓,有效隐藏重要信息。因此,该加密方法具有极高的安全性,同时应将密文平均灰度值作为评价参数之一。  相似文献   
399.
A broadcast on a graph G is a function f:VZ+∪{0}. The broadcast number of G is the minimum value of ∑vVf(v) among all broadcasts f for which each vertex of G is within distance f(v) from some vertex v with f(v)≥1. This number is bounded above by the radius and the domination number of G. We show that to characterize trees with equal broadcast and domination numbers it is sufficient to characterize trees for which all three of these parameters coincide.  相似文献   
400.
王开  裴文江  周建涛  张毅峰  周思源 《物理学报》2011,60(7):70503-070503
本文安全分析文献 所提的一类自同步的时空混沌流密码系统.发现该高维的加解密系统在常数的驱动下将收敛到一维,使得动力学系统的复杂性大为降低.在某些特定输入区域内容,保密系统对输入状态的微小扰动不敏感.可以建立密钥和特殊输入状态间一个简单的线性关系,并依次从密钥流中恢复出密钥.基于此,提出一套选择密文攻击方法,利用系统参数和扰动前后密钥流的差异之间的依赖关系通过寻优算法破解密钥,从而攻击了上述文献所提出的基于混沌自同步的安全通信算法. 关键词: 混沌密码 耦合映像格子 安全分析  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号