首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   24篇
  免费   11篇
  国内免费   1篇
综合类   4篇
数学   17篇
物理学   15篇
  2022年   1篇
  2021年   3篇
  2020年   2篇
  2016年   1篇
  2013年   1篇
  2012年   1篇
  2011年   1篇
  2010年   4篇
  2009年   2篇
  2008年   4篇
  2007年   2篇
  2006年   4篇
  2005年   2篇
  2003年   1篇
  2002年   2篇
  2000年   1篇
  1999年   1篇
  1997年   3篇
排序方式: 共有36条查询结果,搜索用时 15 毫秒
1.
From the perspective of information theory and cryptography, the security of two quantum dialogue protocols and a bidirectional quantum secure direct communication (QSDC) protocol was analyzed, and it was pointed out that the transmitted information would be partly leaked out in them. That is, any eavesdropper can elicit some information about the secrets from the public annunciations of the legal users. This phenomenon should have been strictly forbidden in a quantum secure communication. In fact, this problem exists in quite a few recent proposals and, therefore, it deserves more research attention in the following related study. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 60373059), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020) and the ISN Open Foundation  相似文献   
2.
2000年,Hwang和Li提出了一个新的智能卡远程用户认证方案,随后Chan和Cheng对该方案进行了成功的攻击.最近Shen,Lin和Hwang针对该方案提出了一种不同的攻击方法,并提供了一个改进方案用于抵御这些攻击.2003年,Leung等认为Shen-Lin-Hwang改进方案仍然不能抵御Chan和Cheng的攻击,他们用改进后的Chang-Hwang攻击方法进行了攻击.文中主要在Hwang-Li方案的基础上,提出了一个新的远程用户认证方案,该方案主要在注册阶段和登录阶段加强了安全性,抵御了类似Chan-Cheng和Chang-Hwang的攻击.  相似文献   
3.
We propose a new attack on Feistel ciphers with a non-surjective round function such as the CAST cipher family and LOKI91. We extend the attack towards block ciphers that use a non-uniformly distributed round function and apply the extended attack to the CAST family. This attack demonstrates that the round function of a Feistel cipher with six to eight rounds needs to be surjective and sufficiently uniform.  相似文献   
4.
A new, vectorial approach to fast correlation attacks on binary memoryless combiners is proposed. Instead of individual input sequences or their linear combinations, the new attack is targeting subsets of input sequences as a whole thus exploiting the full correlation between the chosen subset and the output sequence. In particular, the set of all the input sequences can be chosen as the target. The attack is based on a novel iterative probabilistic algorithm which is also applicable to general memoryless combiners over finite fields or finite rings. To illustrate the effectiveness of the introduced approach, experimental results obtained for random balanced combining functions are presentedMost of this work was done while he was with Rome CryptoDesign Center, Gemplus, Italy  相似文献   
5.
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.  相似文献   
6.
In this paper, we are concerned with the security of block ciphers against linear cryptanalysis and discuss the distance between the so-called practical security approach and the actual theoretical security provided by a given cipher. For this purpose, we present a number of illustrative experiments performed against small (i.e. computationally tractable) ciphers. We compare the linear probability of the best linear characteristic and the actual best linear probability (averaged over all keys). We also test the key equivalence hypothesis. Our experiments illustrate both that provable security against linear cryptanalysis is not achieved by present design strategies and the relevance of the practical security approach. Finally, we discuss the (im)possibility to derive actual design criteria from the intuitions underlined in these experiments. F.-X. Standaert is a Postdoctoral researcher of the Belgian Fund for Scientific Research (FNRS).  相似文献   
7.
高飞  温巧燕  朱甫臣 《中国物理 B》2008,17(9):3189-3193
The quantum secure direct communication (QSDC) protocol with a random basis and order is analysed and an effective attack, i.e. teleportation attack, is presented. An eavesdropper can obtain half of the transmitted secret bits with the help of this special attack. It is shown that quantum teleportation can be employed to weaken the role of the order-rearrangement encryption at least in a certain circumstance. Meanwhile, a possible improvement on this protocol is proposed, which makes it secure against this kind of attack.  相似文献   
8.
给出了一种利用演化计算对组合模型序列密码体制进行分析的方法.实验表明,用该演化计算方法对Geefe发生器和门限发生器进行分析时,算法复杂度比穷举法的复杂度低;该演化计算方法用于组合模型序列密码的分别征服攻击时,效率明显提高.因此演化计算分析方法是一种有效的序列密码分析方法.  相似文献   
9.
李子臣和杨义先基于离散对数和素因子分解两个困难问题提出了具有消息恢复的数字签名方案-LY方案,武丹和李善庆指出了LY方案的安全性仅仅依赖于因子分解问题,为弥补这个缺陷他们同时给出了一个改进方案——WL方案.但是,该改进方案的安全性并不象作者所认为的那样依赖于两个难题.一旦因子分解问题可解,攻击者就可以伪造签名.  相似文献   
10.
Constructing Symmetric Ciphers Using the CAST Design Procedure   总被引:2,自引:0,他引:2  
This paper describes the CAST design procedure for constructing a family of DES-like Substitution-Permutation Network (SPN) cryptosystems which appear to have good resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis, along with a number of other desirable cryptographic properties. Details of the design choices in the procedure are given, including those regarding the component substitution boxes (s-boxes), the overall framework, the key schedule, and the round function. An example CAST cipher, an output of this design procedure, is presented as an aid to understanding the concepts and to encourage detailed analysis by the cryptologic community.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号