首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   16篇
  免费   1篇
化学   5篇
数学   8篇
物理学   4篇
  2021年   1篇
  2020年   2篇
  2018年   2篇
  2017年   1篇
  2014年   1篇
  2013年   1篇
  2012年   1篇
  2011年   1篇
  2010年   1篇
  2009年   3篇
  1996年   1篇
  1995年   1篇
  1990年   1篇
排序方式: 共有17条查询结果,搜索用时 31 毫秒
1.
We cryptanalyse here two variants of the McEliece cryptosystem based on quasi-cyclic codes. Both aim at reducing the key size by restricting the public and secret generator matrices to be in quasi-cyclic form. The first variant considers subcodes of a primitive BCH code. The aforementioned constraint on the public and secret keys implies to choose very structured permutations. We prove that this variant is not secure by producing many linear equations that the entries of the secret permutation matrix have to satisfy by using the fact that the secret code is a subcode of a known BCH code. This attack has been implemented and in all experiments we have performed the solution space of the linear system was of dimension one and revealed the permutation matrix. The other variant uses quasi-cyclic low density parity-check (LDPC) codes. This scheme was devised to be immune against general attacks working for McEliece type cryptosystems based on LDPC codes by choosing in the McEliece scheme more general one-to-one mappings than permutation matrices. We suggest here a structural attack exploiting the quasi-cyclic structure of the code and a certain weakness in the choice of the linear transformations that hide the generator matrix of the code. This cryptanalysis adopts a polynomial-oriented approach and basically consists in searching for two polynomials of low weight such that their product is a public polynomial. Our analysis shows that with high probability a parity-check matrix of a punctured version of the secret code can be recovered with time complexity O(n 3) where n is the length of the considered code. The complete reconstruction of the secret parity-check matrix of the quasi-cyclic LDPC codes requires the search of codewords of low weight which can be done with about 237 operations for the specific parameters proposed.  相似文献   
2.
In this paper, we study the reflected solution of one-dimensional backward stochastic differential equation driven by Teugels martingales and an independent Brownian motion. We prove the existence and uniqueness of the solution using a penalization method combined with Snell envelope theory.   相似文献   
3.
In the present paper, we discuss the local atomic environment of Fe atoms in the mechanically alloyed Fe50Al40Ni10 powders on the basis of hyperfine data estimated from 57Fe Mössbauer spectra. Bhf decreases with increasing milling time due to the diffusion of Al and/or Ni into Fe grains. Nickel atoms did not diffuse inside the first coordination sphere of Fe and if the diffusion takes place the number is not more than one atom. Analyses of P(Bhf), indicate that the high hyperfine field values ranging from 30 to 33 T have to be partially attributed to Fe crystalline nanograins and the presence of the defects in them, the hyperfine field values ranging from 15 to 30 T can be associated to the nanocrystalline bcc Fe(Al, Ni) solid solution while the low hyperfine field values (<15 T) result from Fe atoms located in the disordered grain boundaries.  相似文献   
4.
5.
Abstract

In this work, we interest to the simulation of solution for the BSDEs with two reflecting barriers. Specially, we present some properties of the solution, give a representation theorem and suggest a backward discretization scheme. After, we study the L 2 induced error.  相似文献   
6.
Because of their interesting algebraic properties, several authors promote the use of generalized Reed–Solomon codes in cryptography. Niederreiter was the first to suggest an instantiation of his cryptosystem with them but Sidelnikov and Shestakov showed that this choice is insecure. Wieschebrink proposed a variant of the McEliece cryptosystem which consists in concatenating a few random columns to a generator matrix of a secretly chosen generalized Reed–Solomon code. More recently, new schemes appeared which are the homomorphic encryption scheme proposed by Bogdanov and Lee, and a variation of the McEliece cryptosystem proposed by Baldi et al. which hides the generalized Reed–Solomon code by means of matrices of very low rank. In this work, we show how to mount key-recovery attacks against these public-key encryption schemes. We use the concept of distinguisher which aims at detecting a behavior different from the one that one would expect from a random code. All the distinguishers we have built are based on the notion of component-wise product of codes. It results in a powerful tool that is able to recover the secret structure of codes when they are derived from generalized Reed–Solomon codes. Lastly, we give an alternative to Sidelnikov and Shestakov attack by building a filtration which enables to completely recover the support and the non-zero scalars defining the secret generalized Reed–Solomon code.  相似文献   
7.
A mathematical model coupled with a numerical investigation of the evolving material properties due to thermal and flow effects and in particular the evolution of the crystallinity during the full microinjection molding cycle of poly (oxymethylene) POM is presented using a multi‐scale approach. A parametric analysis is performed, including all the steps of the process using an asymmetrical stepped contracting part. The velocity and temperature fields are discussed. A parabolic distribution of the velocity across the part thickness, and a temperature rise in the thin zone toward the wall have been obtained. It is attributed to the viscous energy dissipation during the filling phase, but also to the involved characteristic times for the thermal behavior of the material. Depending on the molding conditions and the locations within the micro‐part, different evolution of crystallization rates are obtained leading to at least three to five morphological layers, obtained in the same part configuration of a previously work, allowing a clear understanding of the process‐material interaction.  相似文献   
8.
9.
B2-Fe47Al53 intermetallics has been produced by mechanical alloying in a planetary ball mill, using elemental Fe, Al and Ni powder mixture. The microstructural and magnetic properties of the mechanically alloyed Fe50Al40Ni10 powdered samples were investigated by X-ray diffraction and 57Fe Mössbauer spectrometry at 300 and 77 K. As resulted from the X-ray diffraction studies, the ordered B2 structure was formed in the Fe50Al40Ni10 powder, together with the bcc αi-Fe(Al, Ni) (i = 1, 2) solid solutions. Further milling led to a partial disordering of B2-Fe47Al53; it has undergone an order–disorder transition which is characterized by an expansion of the volume Δa0 (lattice disorder) and a magnetic transition from the paramagnetic to ferromagnetic state which is characterized by strong ferromagnetic interactions in the alloy. The nanocrystalline bcc αi-Fe(Al, Ni) solid solution was ferromagnetic with a mean crystallite size of 6 nm.  相似文献   
10.
Encryption schemes based on the rank metric lead to small public key sizes of order of few thousands bytes which represents a very attractive feature compared to Hamming metric-based encryption schemes where public key sizes are of order of hundreds of thousands bytes even with additional structures like the cyclicity. The main tool for building public key encryption schemes in rank metric is the McEliece encryption setting used with the family of Gabidulin codes. Since the original scheme proposed in 1991 by Gabidulin, Paramonov and Tretjakov, many systems have been proposed based on different masking techniques for Gabidulin codes. Nevertheless, over the years most of these systems were attacked essentially by the use of an attack proposed by Overbeck. In 2005 Faure and Loidreau designed a rank-metric encryption scheme which was not in the McEliece setting. The scheme is very efficient, with small public keys of size a few kiloBytes and with security closely related to the linearized polynomial reconstruction problem which corresponds to the decoding problem of Gabidulin codes. The structure of the scheme differs considerably from the classical McEliece setting and until our work, the scheme had never been attacked. We show in this article that for a range of parameters, this scheme is also vulnerable to a polynomial-time attack that recovers the private key by applying Overbeck’s attack on an appropriate public code. As an example we break in a few seconds parameters with 80-bit security claim. Our work also shows that some parameters are not affected by our attack but at the cost of a lost of efficiency for the underlying schemes.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号