首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   883篇
  免费   186篇
  国内免费   113篇
电工技术   11篇
综合类   122篇
金属工艺   3篇
机械仪表   6篇
能源动力   1篇
水利工程   1篇
石油天然气   1篇
武器工业   1篇
无线电   344篇
一般工业技术   23篇
自动化技术   669篇
  2024年   2篇
  2023年   14篇
  2022年   16篇
  2021年   32篇
  2020年   26篇
  2019年   19篇
  2018年   24篇
  2017年   36篇
  2016年   29篇
  2015年   40篇
  2014年   61篇
  2013年   105篇
  2012年   94篇
  2011年   61篇
  2010年   64篇
  2009年   66篇
  2008年   69篇
  2007年   85篇
  2006年   65篇
  2005年   46篇
  2004年   36篇
  2003年   47篇
  2002年   31篇
  2001年   21篇
  2000年   17篇
  1999年   7篇
  1998年   8篇
  1997年   16篇
  1996年   9篇
  1995年   10篇
  1994年   7篇
  1993年   5篇
  1992年   4篇
  1990年   6篇
  1989年   2篇
  1988年   1篇
  1982年   1篇
排序方式: 共有1182条查询结果,搜索用时 15 毫秒
1.
CRAFT is a tweakable block cipher introduced in 2019 that aims to provide strong protection against differential fault analysis. In this paper, we show that CRAFT is vulnerable to side-channel cube attacks. We apply side-channel cube attacks to CRAFT with the Hamming weight leakage assumption. We found that the first half of the secret key can be recovered from the Hamming weight leakage after the first round. Next, using the recovered key bits, we continue our attack to recover the second half of the secret key. We show that the set of equations that are solvable varies depending on the value of the key bits. Our result shows that 99.90% of the key space can be fully recovered within a practical time.  相似文献   
2.
Stream ciphers based on linear feedback shift register (LFSR) are suitable for constrained environments, such as satellite communications, radio frequency identification devices tag, sensor networks and Internet of Things, due to its simple hardware structures, high speed encryption and lower power consumption. LFSR, as a cryptographic primitive, has been used to generate a maximum period sequence. Because the switching of the status bits is regular, the power consumption of the LFSR is correlated in a linear way. As a result, the power consumption characteristics of stream cipher based on LFSR are vulnerable to leaking initialization vectors under the power attacks. In this paper, a new design of LFSR against power attacks is proposed. The power consumption characteristics of LFSR can be masked by using an additional LFSR and confused by adding a new filter Boolean function and a flip-flop. The design method has been implemented easily by circuits in this new design in comparison with the others.  相似文献   
3.
In this paper, low-cost and two-cycle hardware structures of the PRINCE lightweight block cipher are presented. In the first structure, we proposed an area-constrained structure, and in the second structure, a high-speed implementation of the PRINCE cipher is presented. The substitution box (S-box) and the inverse of S-box (S-box−1) blocks are the most complex blocks in the PRINCE cipher. These blocks are designed by an efficient structure with low critical path delay. In the low-cost structure, the S-boxes and S-boxes−1 are shared between the round computations and the intermediate step of PRINCE cipher. Therefore, the proposed architecture is implemented based on the lowest number of computation resources. The two-cycle implementation of PRINCE cipher is designed by a processing element (PE), which is a general and reconfigurable element. This structure has a regular form with the minimum number of the control signal. Implementation results of the proposed structures in 180-nm CMOS technology and Virtex-4 and Virtex-6 FPGA families are achieved. The proposed structures, based on the results, have better critical path delay and throughput compared with other's related works.  相似文献   
4.
Fault-based side channel cryptanalysis is very effective against symmetric and asymmetric encryption algorithms. Although straightforward hardware and time redundancy based concurrent error detection (CED) architectures can be used to thwart such attacks, they entail significant overhead (either area or performance). In this paper we investigate two systematic approaches to low-cost, low-latency CED for symmetric encryption algorithm RC6. The proposed techniques have been validated on FPGA implementations of RC6, one of the advanced encryption standard finalists.  相似文献   
5.
由于密码分析研究的进展及DES自身的弱点,原64比特的DES将不能作为数据加密的标准算法而长期存在。在原来工作的基础上,本文提出了256比特的分组密码方案。密码算法由基于混沌映射的数字滤波器构造。  相似文献   
6.
In 2006, an involutional block cipher using cellular automata was proposed. A self-invertible CA-based structure allows for an efficient hardware implementation. This paper analyzes the insecurity of the cipher due to its conjugate property. The results of this study will make it possible to construct a decryption process without knowledge of the secret key.  相似文献   
7.
介绍了使用Java的点对点通信技术,基于Diffie-Hellman规则,给出了IBM DES密钥交换的总体方案、算法和应用程序,详细说明了其中涉及的主要技术和方法,同时给出了在PC机上用二进制指数分解法实现大数模运算的算法分析和实现方案。  相似文献   
8.
For pseudo-random generators where one or several LFSRs are combined by a memoryless function, it is known that the output sequences are correlated to certain LFSR-sequences whose correlation coefficients c t satisfy the equation i c 2 i = 1. In this paper it is proved that a corresponding result also holds for generators whose LFSRs are connected to a combiner with memory.If correlation probabilities are conditioned on side information, e.g., on known output digits, it is shown that new or stronger correlations may occur. This is exemplified for the summation cipher with only two LFSRs where such correlations can be exploited in a known plaintext attack. A cryptanalytic algorithm is given which is shown to be successful for LFSRs of considerable length and with arbitrary feedback connection.A preliminary version of this paper was presented at Eurocrypt '90, May 21–24, Århus, Denmark, and has appeared in the proceedings, pp. 204–213.  相似文献   
9.
MDS矩阵和对合MDS矩阵的新构造方法   总被引:1,自引:0,他引:1  
首先对Lacan等人给出的由Vandermonde矩阵构造MDS码的方法进行了研究, 指出了其中存在的问题, 给出了由两个Vandermonde矩阵构造MDS矩阵的充要条件; 然后利用矩阵乘的方法, 给出了由标量乘Vandermonde矩阵构造MDS矩阵的充要条件; 最后在Sajadieh等人给出的由两个Vandermonde矩阵构造对合MDS矩阵方法的基础之上, 给出了标量乘Vandermonde矩阵构造对合MDS矩阵的方法。对标量乘矩阵来讲, 可以通过调控标量中分量的大小来调整标量乘矩阵元素大小和元素重量大小来满足其软、硬件实现性能, 因此该构造MDS矩阵及对合MDS矩阵的方法具有实用价值。  相似文献   
10.
Key-dependent message (KDM) security is an important security issue that has attracted much research in recent years. In this paper, we present a new construction of the symmetric encryption scheme in the the ideal cipher model (ICM); we prove that our scheme is KDM secure against active attacks with respect to arbitrary polynomialtime challenge functions. Our main idea is to introduce a universal hash function (UHF) h as a random value for each encrypfion, and then use s = h(sk) as the key of the ideal cipher F, where sk is the private key of our symmetric encryption scheme. Although many other schemes that are secure against KDM attacks have already been proposed, in both the ideal standard models, the much more significance of our paper is the simplicity in which we implement KDM security against active attacks.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号