首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
Matrix transformation of digital image and its periodicity   总被引:5,自引:0,他引:5  
The periodicity of a general matrix modular transformation is discussed, and a simple proof of a sufficient and necessary condition that a matrix transformation has periodicity is given. Using a block matrix method, the higher dimensional transformation and its inverse are studied, and a simple algorithm for calculating their periods is put forward. The security of n-dimensional Amold transformation and its inverse is also discussed. The results show that the two transformations are applicable in scrambling and recovering images.  相似文献   

2.
The security of the RSA system with the prime pairs of some special form is investigated. A new special-purpose algorithm for factoring RSA numbers is proposed. The basic idea of the method is to factor RSA numbers by factoring a well-chosen quadratic polynomial with integral coefficients. When viewed as a general-purpose algorithm, the new algorithm has a high computational complexity. It is shown thai the RSA number n = pq can be easily factored if p and q have the special form of p = as+b, q=cs+d, where a, b, c, d are relatively small numbers. Such prime pairs (p, q) are the weak keys of RSA, so when we generate RSA modulus, we should avoid using such prime pairs (p, q).  相似文献   

3.
CLEFIA ( named after the French word "Clef" meaning "Key" ) is an efficient, highly secure block cipher proposed by SONY Corporation in the 14th International Workshop on Fast Software En- cryption ( FSE-2007 ) and many cryptanalyses have been used to analyze it. According to the proper- ty of CLEFIA, a new technique Sandwich-Boomerang cryptanalysis is used on it. An 8-round Sand- wich-Boomerang distinguisher of CLEFIA is constructed using the best differential characteristic of CLEFIA. And then, based on the distinguisher, an attack against 10-round CLEFIA is proposed. The number of chosen plaintexts required is 2^119(or 2^120) and the time complexity is 2^120(or 2^121). Compared with a 7-round impossible Boomerang distinguisher presented by Choy in the 4th Interna- tional Workshop on Security (IWSEC-2009) , the differential characteristics used in the attack are all the best ones, so it is believed that the attack is the best result that the Boomerang attacks can get on CLEFIA at present.  相似文献   

4.
A search algorithm for the detection of a direct path signal in the presence of dense multipath in indoor environment using UWB is Woposed. This algorithm is based on signal correlation and differential coefficient. Statistical analysis of the algorithm is given out and computer simulation results are presented to validate the effectiveness of the algorithm. The results based on the algorithm pml3osed are compared with those based on Maximum Likelihood Estimator(MLE) and Peak Tracking(PT) in the simulation which shows that this algorithm achieves the highest accuracy in most cases and gives out relatively stable results in different Signal Noise Ratio(SNR).  相似文献   

5.
In order to solve security problem of clustering algorithm, we proposed a method to enhance the security of the well-known lowest-ID clustering algorithm. This method is based on the idea of the secret sharing and the (k, n) threshold cryptography. Each node, whether clusterhead or ordinary member, holds ?a share of the global certificate, and any k nodes can communicate securely. There is no need for any clusterhead to execute extra functions more than routing. Our scheme needs ,some prior configuration before deployment, and can be used in critical environment with small scale. The security-enhancement for Lowest-ID algorithm can also be applied into other clustering approaches with minor modification. The feasibility of this method was verified by the simulation results.  相似文献   

6.
The robust control problem for a class of uncertain switched fuzzy systems with delays is investigated. Firstly,the model of the switched fuzzy system is presented and the parallel distributed compensation( PDC) technology is employed to design fuzzy controllers. Then, based on the convex combination method, a sufficient condition for robust stabilization in terms of linear matrix inequalities( LMIs) is obtained and a switching law is presented.Meanwhile,the Lyapunov-Krasovskii functional is taken to deal with time varying delays. Moreover,an algorithm is applied to finding a solution for a group of convex combination coefficient. Finally,a numerical example is given to demonstrate the effectiveness of the proposed method.  相似文献   

7.
The existing network security management systems are unable either to provide users with useful security situation and risk assessment, or to aid administrators to make right and timely decisions based on the current state of network. These disadvantages always put the whole network security management at high risk. This paper establishes a simulation environment, captures the alerts as the experimental data and adopts statistical analysis to seek the vulnerabilities of the services provided by the hosts in the network. According to the factors of the network, the paper introduces the two concepts: Situational Meta and Situational Weight to depict the total security situation. A novel hierarchical algorithm based on analytic hierarchy process (AHP) is proposed to analyze the hierarchy of network and confirm the weighting coefficients. The algorithm can be utilized for modeling security situation, and determining its mathematical expression. Coupled with the statistical results, this paper simulates the security situational trends. Finally, the analysis of the simulation results proves the algorithm efficient and applicable, and provides us with an academic foundation for the implementation in the security situation  相似文献   

8.
A measure of centrality based on modularity matrix   总被引:1,自引:0,他引:1  
In this paper, a kind of measure of structural centrality for networks, called modularity centrality, is introduced. This centrality index is based on the eigenvector belonging to the largest magnitude eigenvalue of modularity matrix. The measure is illustrated and compared with the standard centrality measures using a classic dataset. The statistical distribution of modularity centrality is investigated by considering large computer generated graphs and two networks from the real world.  相似文献   

9.
In order to reduce the feedback load of multi-user orthogonal frequency division multiplexing ( OFDM ) -based wireless systems, a practiral limited bits feedback precoding algorithm is proposed with direct source-destination link based on amplify-and- forward cooperative relay network under frequency selective fading channels. Using joint minimum mean square error(MMSE) filter, the receiving decoding matrix is designed for each user in the paper. Source precoding (beamforming) matrix is optimized with convex function of weight mean square error (MSE). Relay precoding matrix is obtained under MSE decomposition and convex optimization. The precoding matrix index is fed back for clustered subcarrier of OFDM with limited feedback. Then using interpolation algorithm, all precoding matrices are achieved at base station (BS) and relay nodes. Simulations indicate the effectiveness of the proposed limited feedback joint precoding and beam_formlng design. The proposed method can improve bit error rate (BER) performance and obtain better sum-rate performance in contrast to existing algorithms. It displays the BER performance is close to that of the unquantified precoding feedback method.  相似文献   

10.
Chosen Ciphertext Attack (CCA) security on the standard model is widely accepted as the standard security notion for the public key cryptosystem. The existing CCA-secure public key cryptosystems on the standard model are expensive in terms of efficiency and practicality. In this paper, an efficient and practical public key cryptosystem is presented over the group of signed quadratic residues. It is provably secure against CCA on the standard model. Furthermore, public verifiability for this scheme is also realized in the way that projects the verification privacy key into public key on trapdoor pretending. It will be useful to devise efficient CCA-secure threshold and proxy re-encryption schemes on the standard model.  相似文献   

11.
在分组密码的设计中 ,提高分组密码的抗差分攻击性能是一个重要的课题。论文提出了一种基于矩阵的代替置换网络模型。基于这一模型 ,设计了一个称为基于全非奇异矩阵的代替置换网络的密码结构。给出了基于全非奇异矩阵的代替置换网络的差分概率上界。证明了当使用大规模的基于全奇异矩阵的代替置换网络时 ,i圈基于全奇异矩阵的代替置换网络的差分概率上界迅速减小。指出了使用大规模的基于全奇异矩阵的代替置换网络可有效地提高分组密码抗差分密码分析的安全性。  相似文献   

12.
包含代替置换网络的分组密码是一种广泛使用的分组密码系统。论文介绍了一种基于全非奇异矩阵的代替置换网络 ,它可有效的提高分组密码抗线性密码分析的能力。论文给出了基于全非奇异矩阵的代替置换网络的线性壳概率上界。证明了当使用大规模的基于全奇异矩阵的代替置换网络时 ,i圈基于全奇异矩阵的代替置换网络的线性壳概率上界迅速减小。指出了使用大规模的基于全奇异矩阵的代替置换网络可有效地提高分组密码抗线性密码分析的安全性  相似文献   

13.
一族安全性较高的分组密码算法Eslice,包含3个版本:Eslice-64-64,分组长度和密钥长度均为64比特;Eslice-64-128,分组长度为64比特,密钥长度为128比特;Eslice-128-128,分组长度和密钥长度均为128比特。Eslice的设计灵感源于LBlock。整体采用Feistel结构,轮函数采用SP结构,所选取的S盒其各项密码性质均达到最优。线性变换仅有循环移位和异或两种操作,且密钥生成算法与加密算法使用相同的S盒。进一步,分析Eslice针对差分、线性、积分等密码分析方法的安全性,利用基于混合整数线性规划(MILP)的搜索模型,得到20轮的最小活跃S盒的个数为41个,比LBlock 20轮的最小活跃S盒的个数少3个,通过活跃S盒的个数估算差分概率和线性偏差,对算法进行安全性评估。结果表明,Eslice算法可以有效的抵抗差分攻击和线性攻击。  相似文献   

14.
SPN结构线性层的设计   总被引:1,自引:0,他引:1  
SPN结构是一种流行的分组密码总体结构;差分和线性分析是攻击分组密码的最强有力的方法.章介绍了SPN结构研究的最新进展,着重论述如何用矩阵方法设计抗差分和线性分析的线性层.  相似文献   

15.
轻量级分组密码算法适用于RFID等计算资源严格受限的环境。指出之前Asli Bay等人不可能差分分析结果的错误,并提出新的不可能差分分析。提出对约减至12轮的MIBS算法的攻击,此攻击需259选择明文和263次加密运算。  相似文献   

16.
0 Introduction Substitution and permutation network (SPN) structure is one of the most widely used structures in block ciphers. The SPN structure is based on Shannon’s principles of confusion and diffusion[1] and these principles are implemented through …  相似文献   

17.
研究了ARIA在不可能差分分析下的安全性.通过对ARIA线性扩散层的分析,提出一类新的6轮ARIA的不可能差分,并从差分重量的角度,给出了2类具有一般形式的6轮ARIAR的不可能差分的结构和计数,从理论上证明了能够达到目前研究最优的6轮ARIA的所有不可能差分.研究结果表明,在输入输出差分重量为10的条件下,攻击6轮ARIA所需的数据量为2120个选择明文,计算量为294.5次6轮加密.
  相似文献   

18.
对5轮IDEA算法的两种攻击   总被引:1,自引:0,他引:1  
利用IDEA密钥扩展算法的线性特点,结合IDEA算法的性质提出了两种对5轮IDEA算法的攻击。第 1 种攻击采用相关密钥的思想,计算复杂度约为270.5 次加密5 轮IDEA 算法;第27种攻击利用密钥特点, 攻击5轮仅需要27个选择明文, 计算复杂度约为2120 次加密 5 轮 IDEA 算法。  相似文献   

19.
基于适于CDMA的匹配滤波波束形成准则,提出使用幂法计算权矢量的波束形成的新方法.根据相关阵为对称正定阵、特征值全为正数和最大特征值远大于第二大特征值的特点,通过幂迭代的方法求得最大特征值和最大特征矢量,进而进行波束形成.该算法比已有的共轭梯度法方法收敛速度快,每次迭代的乘法数由O(5N2 5N)减少到O(N2 N).本文从理论上分析和仿真验证了该算法收敛特性与干扰信号功率、信噪比和扩频比的关系.  相似文献   

20.
为提高差分密码分析的速度,提出了一种同时采用两个圈特征的差分分析方法,并以简化的8圈DES为例,分别从小存储空间和大存储空间两种情况描述了该方法的具体实施过程,包括两种圈特征的选取以及该方法的性能分析.所提出的方法同样也适用于对其他密码算法的差分分析。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号