首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   106篇
  免费   22篇
  国内免费   23篇
综合类   18篇
无线电   48篇
一般工业技术   2篇
自动化技术   83篇
  2023年   2篇
  2022年   6篇
  2021年   7篇
  2020年   7篇
  2019年   7篇
  2018年   1篇
  2017年   8篇
  2016年   3篇
  2015年   5篇
  2014年   8篇
  2013年   9篇
  2012年   15篇
  2011年   5篇
  2010年   5篇
  2009年   5篇
  2008年   7篇
  2007年   15篇
  2006年   4篇
  2005年   7篇
  2004年   4篇
  2003年   9篇
  2002年   3篇
  2000年   4篇
  1999年   1篇
  1997年   2篇
  1996年   1篇
  1995年   1篇
排序方式: 共有151条查询结果,搜索用时 31 毫秒
1.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   
2.
Recently many substitution box based encryption algorithms ensuring privacy have been proposed. Many, chaotic map based S-boxes have been generated posing high nonlinearity and strong cryptographic properties. Encryption schemes depending on the substitution box (S-box) only are weak and easily breakable with the help of chosen plaintext and ciphertext attacks. In this work, we have completely cryptanalyzed S-box based encryption scheme successfully by two types of attacks. Cryptanalysis in both types of attacks is performed by only one selected image. Moreover, we have suggested some improvements in the algorithm to defeat attacks.  相似文献   
3.
ABSTRACT

Confidentiality and integrity processes are based on SNOW and ZUC algorithms. These standardized algorithms are designed by the 3rd Generation Partnership Project (3GPP) for advanced mobile communication systems. Each algorithm has two S-boxes in its nonlinear layer structure. This paper proposes three different approaches to enhance the security level of both algorithms. The first approach aims to select the best combination of two S-boxes in the nonlinear part of each algorithm. Results showed that the best randomness properties are achieved by combining the Feistel structure (S1-box) and Rijndael (S2-box) in the SNOW algorithm and New Rijndael (S1-box) and Rijndael (S2-box) in the ZUC algorithm. The second approach aims to increase the nonlinearity and complexity of these algorithms by selecting a strong S-box to cascade the best-existing two S-boxes for both algorithms. The third approach is an extension of the former, based on a dynamic reform of such S-boxes as a function of the “Authentication Token” to increase the computational complexity of the upgraded two algorithms. These proposed upgrades are simulated by C language and tested successfully for their statistical properties using the standard NIST SP 800-22 test suite.  相似文献   
4.
5.
针对3D分组密码算法的安全性分析,对该算法抵抗中间相遇攻击的能力进行了评估。基于3D算法的基本结构及S盒的差分性质,减少了在构造多重集时所需的猜测字节数,从而构建了新的6轮3D算法中间相遇区分器。然后,将区分器向前扩展2轮,向后扩展3轮,得到11轮3D算法中间相遇攻击。实验结果表明:构建区分器时所需猜测的字节数为42 B,攻击时所需的数据复杂度约为2497个选择明文,时间复杂度约为2325.3次11轮3D算法加密,存储复杂度约为2342 B。新攻击表明11轮3D算法对中间相遇攻击是不免疫的。  相似文献   
6.
Cryptographic substitution boxes (S-boxes) are an integral part of modern block ciphers like the Advanced Encryption Standard (AES). There exists a rich literature devoted to the efficient implementation of cryptographic S-boxes, wherein hardware designs for FPGAs and standard cells received particular attention. In this paper we present a comprehensive study of different standard-cell implementations of the AES S-box with respect to timing (i.e. critical path), silicon area, power consumption, and combinations of these cost metrics. We examine implementations which exploit the mathematical properties of the AES S-box, constructions based on hardware look-up tables, and dedicated low-power solutions. Our results show that the timing, area, and power properties of the different S-box realizations can vary by up to almost an order of magnitude. In terms of area and area-delay product, the best choice are implementations which calculate the S-box output. On the other hand, the hardware look-up solutions are characterized by the shortest critical path. The dedicated low-power implementations do not only reduce power consumption by a large degree, but they also show good timing properties and offer the best power-delay and power-area product, respectively.  相似文献   
7.
遗传算法作为一种高效、并行、全局搜索的现代仿生智能优化算法,被广泛应用于计算机、自动控制等领域。探讨了遗传算法与S盒的基本原理,构造出基于遗传算法的S盒密码学模型,同时对该模型的理论基础、收敛性等进行了系统的分析;通过仿真实验对该模型效果和性能进行了分析与验证,结果表明该模型具有良好的密码学性能。  相似文献   
8.
赵颖  叶涛  韦永壮 《计算机应用》2017,37(9):2572-2575
针对几类高强度密码S盒是否存在新的安全性漏洞问题,提出了一种求解S盒非线性不变函数的算法。该算法主要基于密码S盒输入和输出的代数关系来设计。利用该算法对这几类密码S盒进行测试,发现其中几类存在相同的非线性不变函数;此外,如果将这些S盒使用于分组密码Midori-64的非线性部件上,将会得到一个新的变体算法。利用非线性不变攻击对其进行安全性分析,结果表明:该Midori-64变体算法存在严重的安全漏洞,即在非线性不变攻击下,存在264个弱密钥,并且攻击所需的数据、时间及存储复杂度可忽略不计,因此这几类高强度密码S盒存在新的安全缺陷。  相似文献   
9.
一类Feistel密码的线性分析   总被引:5,自引:0,他引:5  
该文提出一种新的求取分组密码线性偏差上界的方法,特别适用于密钥线性作用的Feistel密码.该分析方法的思路是,首先对密码体制线性偏差进行严格的数学描述,分别给出密码线性偏差与轮函数F及S盒的线性偏差的数学关系;然后通过求取线性方程组最小重量解,确定密码线性偏差的上界.  相似文献   
10.
DES(数据加密标准)算法被广泛应用于软件加密和硬件加密。S盒是DES算法中的一个关键环节,它的设计好坏直接影响DES的加密性能。VHDL(甚高速集成电路硬件描述语言)是借助EDA(电子设计自动化)工具进行硬件设计的基本描述语言。文中结合VHDL的特点,对使用VHDL设计S盒进行了一些分析,综合速度、资源利用率等提出了最优方案。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号