首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   6篇
  免费   6篇
化学   1篇
综合类   1篇
数学   3篇
物理学   7篇
  2021年   1篇
  2020年   1篇
  2014年   2篇
  2013年   1篇
  2012年   2篇
  2011年   1篇
  2008年   1篇
  2005年   1篇
  1999年   1篇
  1978年   1篇
排序方式: 共有12条查询结果,搜索用时 218 毫秒
1.
针对传统的ElGamal加密机制不能抵抗自主选择密文攻击的问题,通过引入安全Hash函数和伪随机数发生函数给出了一种新的增强ElGamal加密机制.结果表明,该机制不仅能够抵抗自主选择密文攻击,且由于伪随机数发生函数的引入,解决了加密过程中随机数的暴露问题.该机制加密过程需要两次模幂运算,解密过程仅需一次模幂运算.完全适合于对安全性要求较高但是对系统资源要求消耗低的应用环境.  相似文献   
2.
A digital image encryption scheme using chaotic map lattices has been proposed recently. In this paper, two fatal flaws of the cryptosystem are pointed out. According to these two drawbacks, cryptanalysts could recover the plaintext by applying the chosen plaintext attack. Therefore, the proposed cryptosystem is not secure enough to be used in the image transmission system. Experimental results show the feasibility of the attack. As a result, we make some improvements to the encryption scheme, which can completely resist our chosen plaintext attack.  相似文献   
3.
Universal arrays     
《Discrete Mathematics》2021,344(12):112626
  相似文献   
4.
Rabin's cryptosystem was proved to be as hard as factorization. However, Rabin's digital signature schemes is probabilistic. This paper shows two efficient Rabin type digital signature schemes, a basic scheme and an improved scheme. Both schemes run much faster than Rabin's scheme. They are deterministic and the size of a signature is much smaller than that of a signature in Rabin's scheme. Furthermore, it is proved that, by applying the technique of Bellare and Rogaway, the proposed scheme is secure against chosen plaintext attack. More precisely, breaking the proposed digital signature scheme by chosen plaintext attack is as hard as factoring N.  相似文献   
5.
王兴元  何国祥 《中国物理 B》2012,21(6):60502-060502
An image block encryption scheme based on spatiotemporal chaos has been proposed recently.In this paper,we analyse the security weakness of the proposal.The main problem of the original scheme is that the generated keystream remains unchanged for encrypting every image.Based on the flaws,we demonstrate a chosen plaintext attack for revealing the equivalent keys with only 6 pairs of plaintext/ciphertext used.Finally,experimental results show the validity of our attack.  相似文献   
6.
Quantitative knowledge of the film thickness and mass fraction of the urea-water solution is very crucial in many practical applications. Film thickness or mass fraction can only be determined individually by conventional measurement techniques. We develop a novel measurement method to measure the film thickness and mass fraction of ure~water solution simultaneously. The absorption coefficients of urea-water solution (5 50 wt%) are measured, a pair of optimized wavelengths is then chosen to achieve high measurement sensitivity. Cross validation is also performed and uncertainties of the technique are smaller than 0.68% for thickness measurements and 1.86% for mass fractions.  相似文献   
7.
We introduce a strategic behavior in reinsurance bilateral transactions, where agents choose the risk preferences they will appear to have in the transaction. Within a wide class of risk measures, we identify agents’ strategic choices to a range of risk aversion coefficients. It is shown that at the strictly beneficial Nash equilibria, agents appear homogeneous with respect to their risk preferences. While the game does not cause any loss of total welfare gain, its allocation between agents is heavily affected by the agents’ strategic behavior. This allocation is reflected in the reinsurance premium, while the insurance indemnity remains the same in all strictly beneficial Nash equilibria. Furthermore, the effect of agents’ bargaining power vanishes through the game procedure and the agent who gets more welfare gain is the one who has an advantage in choosing the common risk aversion at the equilibrium.  相似文献   
8.
徐淑奖  王继志  杨素香 《中国物理 B》2008,17(11):4027-4032
Recently, two chaotic image encryption schemes have been proposed, in which shuffling the positions and changing the grey values of image pixels are combined. This paper provides the chosen plaintext attack to recover the corresponding plaintext of a given ciphertext. Furthermore, it points out that the two schemes are not sufficiently sensitive to small changes of the plaintext. Based on the given analysis, it proposes an improved algorithm which includes two rounds of substitution and one round of permutation to strengthen the overall performance.  相似文献   
9.
对一类超混沌图像加密算法的密码分析与改进   总被引:3,自引:0,他引:3       下载免费PDF全文
朱从旭  孙克辉 《物理学报》2012,61(12):120503-120503
对一种超混沌图像加密算法及其改进版进行了安全性分析, 结果表明该类算法的置乱过程都是与混淆过程相脱离的, 且混淆过程的加密公式简单; 因此都不能抵抗选择明文和选择密文攻击. 进而提出了一种改进的加强型超混沌图像加密算法; 改进算法包含两轮像素值替代加密操作, 并使得密文与明文、密钥之间的关系更复杂. 安全性分析和实验测试表明, 改进算法不仅克服了原算法不能抵御选择明文和选择密文攻击的缺陷; 而且具有时间开销更小和抗差分攻击性能更好的优势.  相似文献   
10.
一种超混沌图像加密算法的安全性分析及其改进   总被引:10,自引:0,他引:10       下载免费PDF全文
王静  蒋国平 《物理学报》2011,60(6):60503-060503
根据Kerckhoff准则, 从选择明文攻击和选择密文攻击出发, 对一种超混沌图像加密算法进行分析,结果表明该算法密钥流与明文无关,并且一个明文字节只能影响一个密文字节,导致利用选择明文攻击和选择密文攻击能够以很小的计算代价破译密文.基于此,本文提出一种改进的超混沌图像加密算法,并进行了统计分析、差分分析、相关性分析及密钥敏感性测试.理论分析及仿真结果表明,改进算法不仅可以抵御选择明文攻击和选择密文攻击,而且具有较好的统计特性及差分特性等密码学特性. 关键词: 超混沌 选择明文攻击 选择密文攻击 Matlab分析  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号