首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   79篇
  免费   1篇
  国内免费   4篇
数学   67篇
物理学   17篇
  2022年   1篇
  2021年   2篇
  2020年   2篇
  2019年   1篇
  2018年   2篇
  2017年   1篇
  2016年   1篇
  2015年   1篇
  2014年   5篇
  2013年   1篇
  2012年   3篇
  2011年   7篇
  2010年   6篇
  2009年   4篇
  2008年   6篇
  2007年   6篇
  2006年   12篇
  2005年   9篇
  2004年   2篇
  2003年   1篇
  2002年   2篇
  2001年   1篇
  2000年   1篇
  1998年   3篇
  1997年   3篇
  1996年   1篇
排序方式: 共有84条查询结果,搜索用时 15 毫秒
31.
A novel and robust chaos-based pseudorandom permutation-substitution scheme for image encryption is proposed. It is a loss-less symmetric block cipher and specifically designed for the color images but may also be used for the gray scale images. A secret key of 161-bit, comprising of the initial conditions and system parameter of the chaotic map (the standard map), number of iterations and number of rounds, is used in the algorithm. The whole encryption process is the sequential execution of a preliminary permutation and a fix number of rounds (as specified in the secret key) of substitution and main permutation of the 2D matrix obtained from the 3D image matrix. To increase the speed of encryption all three processes: preliminary permutation, substitution and main permutation are done row-by-row and column-by-column instead of pixel-by-pixel. All the permutation processes are made dependent on the input image matrix and controlled through the pseudo random number sequences (PRNS) generated from the discretization of chaotic standard map which result in both key sensitivity and plaintext sensitivity. However each substitution process is initiated with the initial vectors (different for rows and columns) generated using the secret key and chaotic standard map and then the properties of rows and column pixels of input matrix are mixed with the PRNS generated from the standard map. The security and performance analysis of the proposed image encryption has been performed using the histograms, correlation coefficients, information entropy, key sensitivity analysis, differential analysis, key space analysis, encryption/decryption rate analysis etc. Results suggest that the proposed image encryption technique is robust and secure and can be used for the secure image and video communication applications.  相似文献   
32.
In 2004, Lee et al. [C.C. Lee, M.S. Hwang, W.P. Yang, A new blind signature based on the discrete logarithm problem for untraceability, Appl. Math. Comput., in press] proposed a new untraceable blind signature based on DLP in order to overcome the “security limits” of Carmenisch et al.’s scheme. However, we show there are two mistakes in [C.C. Lee, M.S. Hwang, W.P. Yang, A new blind signature based on the discrete logarithm problem for untraceability, Appl. Math. Comput., in press]: 1. The Carmenisch et al.’s scheme does meet the requirement of untraceability and the cryptanalysis proposed by Lee et al. is not correct; 2. Though Lee et al.’s scheme is untraceable, the proof of its untraceability in [C.C. Lee, M.S. Hwang, W.P. Yang, A new blind signature based on the discrete logarithm problem for untraceability, Appl. Math. Comput., in press] is wrong (in this paper we also give the correct proof of its untraceability). So Lee et al.’s scheme does not have any advantage and it is unpractical since the cost of the scheme is higher compared with Carmenisch et al.’s scheme.  相似文献   
33.
Von zur Gathen proposed an efficient parallel exponentiation algorithm in finite fields using normal basis representations. In this paper we present a processor-efficient parallel exponentiation algorithm in GF(qn) which improves upon von zur Gathen's algorithm. We also show that exponentiation in GF(qn) can be done in O((log2n)2/logqn) time using n/(log2n)2 processors. Hence we get a processor-time bound of O(n/logqn), which matches the best known sequential algorithm. Finally, we present an efficient on-line processor assignment scheme which was missing in von zur Gathen's algorithm.  相似文献   
34.
We report experimental evidence of mixed synchronization in two unidirectionally coupled chaotic oscillators using a scalar coupling. In this synchronization regime, some of the state variables may be in complete synchronization while others may be in anti-synchronization state. We extended the theory by using an adaptive controller with an updating law based on Lyapunov function stability to include parameter fluctuation. Using the scheme, we implemented a cryptographic encoding for digital signal through parameter modulation.  相似文献   
35.
Recently [Solak E, Çokal C, Yildiz OT Biyikogˇlu T. Cryptanalysis of Fridrich’s chaotic image encryption. Int J Bifur Chaos 2010;20:1405-1413] cryptanalyzed the chaotic image encryption algorithm of [Fridrich J. Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 1998;8(6):1259-1284], which was considered a benchmark for measuring security of many image encryption algorithms. This attack can also be applied to other encryption algorithms that have a structure similar to Fridrich’s algorithm, such as that of [Chen G, Mao Y, Chui, C. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Soliton Fract 2004;21:749-761]. In this paper, we suggest a novel image encryption algorithm based on a three dimensional (3D) chaotic map that can defeat the aforementioned attack among other existing attacks. The design of the proposed algorithm is simple and efficient, and based on three phases which provide the necessary properties for a secure image encryption algorithm including the confusion and diffusion properties. In phase I, the image pixels are shuffled according to a search rule based on the 3D chaotic map. In phases II and III, 3D chaotic maps are used to scramble shuffled pixels through mixing and masking rules, respectively. Simulation results show that the suggested algorithm satisfies the required performance tests such as high level security, large key space and acceptable encryption speed. These characteristics make it a suitable candidate for use in cryptographic applications.  相似文献   
36.
In the paper we propose a new method of constructing cryptosystems utilising a nonpredictability property of discrete chaotic systems. We formulate the requirements for such systems to assure their safety. We also give examples of practical realisation of chaotic cryptosystems, using a generalisation of the method presented in [7]. The proposed algorithm of encryption and decryption is based on multiple iteration of a certain dynamical chaotic system. We assume that some part of the initial condition is a plain message. As the secret key we assume the system parameter(s) and additionally another part of the initial condition.  相似文献   
37.
In recent years, the chaos-based cryptographic algorithms have suggested some new and efficient ways to develop secure image encryption techniques. In this paper, we propose a new approach for image encryption based on the multiple-parameter discrete fractional Fourier transform and chaotic logistic maps in order to meet the requirements of the secure image transmission. In the proposed image encryption scheme, the image is encrypted by juxtaposition of sections of the image in the multiple-parameter discrete fractional Fourier domains and the alignment of sections is determined by chaotic logistic maps. This method does not require the use of phase keys. The new method has been compared with several existing methods and shows comparable or superior robustness to blind decryption.  相似文献   
38.
In this paper, the degree of homogeneous bent functions is discussed. We prove that for any nonnegative integer k, there exists a positive integer N such that for n?N there exist no 2n- variable homogeneous bent functions having degree n-k or more, where N is the least integer satisfying .  相似文献   
39.
A secret sharing scheme based on cellular automata   总被引:3,自引:0,他引:3  
A new secret sharing scheme based on a particular type of discrete delay dynamical systems: memory cellular automata, is proposed. Specifically, such scheme consists of a (kn)-threshold scheme where the text to be shared is considered as one of the k initial conditions of the memory cellular automata and the n shares to be distributed are n consecutive configurations of the evolution of such cellular automata. It is also proved to be perfect and ideal.  相似文献   
40.
To enhance the security of signature schemes, Pon et al., recently, investigated all eight variants of the He’s digital signature scheme. The security of the proposed schemes is based on the difficulties of simultaneously solving the factoring and discrete logarithm problems with almost the same sizes of arithmetic modulus. This paper shows that the all eight variants of the He’s digital signature scheme, as well as two more variants, are not secure if attackers can solve discrete logarithm problems. Moreover, the attackers can easily forge signatures of the most optimal signature schemes of the generalized He’ signature schemes even though they can solve neither discrete logarithm problems nor factoring.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号