首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   673篇
  免费   48篇
  国内免费   50篇
电工技术   2篇
综合类   12篇
机械仪表   4篇
武器工业   1篇
无线电   181篇
一般工业技术   14篇
自动化技术   557篇
  2024年   3篇
  2023年   5篇
  2022年   6篇
  2021年   13篇
  2020年   9篇
  2019年   9篇
  2018年   7篇
  2017年   15篇
  2016年   9篇
  2015年   12篇
  2014年   46篇
  2013年   48篇
  2012年   26篇
  2011年   76篇
  2010年   49篇
  2009年   60篇
  2008年   49篇
  2007年   32篇
  2006年   55篇
  2005年   45篇
  2004年   29篇
  2003年   44篇
  2002年   29篇
  2001年   8篇
  2000年   12篇
  1999年   6篇
  1998年   8篇
  1997年   5篇
  1996年   3篇
  1995年   8篇
  1994年   7篇
  1993年   4篇
  1992年   3篇
  1991年   4篇
  1990年   2篇
  1989年   2篇
  1988年   1篇
  1987年   1篇
  1986年   1篇
  1985年   4篇
  1984年   2篇
  1983年   5篇
  1982年   6篇
  1981年   2篇
  1979年   1篇
排序方式: 共有771条查询结果,搜索用时 15 毫秒
1.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   
2.
This article presents the construction and consumption of hyperjerk system having chaotic nature with the commensurate ordered fractional derivative on rapidly digitalized emerging technologies. The system analyzed analytically using Lipschitz condition and numerically with the help of predictor corrector approaches. Originality of constructed system is confirmed using log error plots which gives satisfactory small values on finite time scale. The dynamical performances of the complex system are termed in multiple phase planes by the mean of their significant nature. Stability and bifurcation analysis around the fractional derivative is also studies for the various parameter of system to check the visibility of chaotic solution. The system is also designed in analog circuit simulator with the aid of operational amplifier, anti-parallel semiconductor diodes for validation of the system. With the help of random number generators (RNGs), binary array generated from the hyperjerk system and plugged in to the NIST 800–22 test suite to measure the randomness. The array having high randomness is used as strong cypher key for the cryptographic execution straightforwardly in both direction encryption and decryption.  相似文献   
3.
The growing need for the remote caring of patients at home combined with the ever-increasing popularity of mobile devices due to their ubiquitous nature has resulted in many apps being developed to enable mobile telecare. The Cloud, in combination with mobile technologies has enabled doctors to conveniently monitor and assess a patient’s health while the patient is at the comfort of their own home. This demands sharing of health information between healthcare teams such as doctors and nurses in order to provide better and safer care of patients. However, the sharing of health information introduces privacy and security issues which may conflict with HIPAA standards. In this paper, we attempt to address the issues of privacy and security in the domain of mobile telecare and Cloud computing. We first demonstrate a telecare application that will allow doctors to remotely monitor patients via the Cloud. We then use this system as a basis to showcase our model that will allow patients to share their health information with other doctors, nurses or medical professional in a secure and confidential manner. The key features of our model include the ability to handle large data sizes and efficient user revocation.  相似文献   
4.
OCB3 is a mature and provably secure authenticated encryption mode of operation which allows for associated data (AEAD). This note reports a small flaw in the security proof of OCB3 that may cause a loss of security in practice, even if OCB3 is correctly implemented in a trustworthy and nonce-respecting module. The flaw is present when OCB3 is used with short nonces. It has security implications that are worse than nonce-repetition as confidentiality and authenticity are lost until the key is changed. The flaw is due to an implicit condition in the security proof and to the way OCB3 processes nonces. Different ways to fix the mode are presented.  相似文献   
5.
The VCR Plus+ is a remote control for programming video cassette recorders. It uses an encrypted 1 to 8 digit number that encodes the channel, start time, length, and day of the month of the television show to be recorded. This paper describes a procedure for decoding the 1 to 6 digit codes.  相似文献   
6.
标量乘运算从整体上决定了椭圆曲线密码体制的快速实现效率,在一些椭圆曲线公钥密码体制中需要计算多标量乘。多基数链的标量表示长度更短、非零比特数目更少,较好地适用于椭圆曲线标量乘的快速计算。为了提高椭圆曲线密码的效率,在已有的二进制域和素域的标量乘算法的基础上,结合滑动窗口技术、多基算法,提出新的更高效的多标量乘算法。实验结果表明,新算法与传统Shamir算法和交错NAF算法相比,其所需的运算量更少,能有效地提高椭圆曲线多标量乘算法的效率,使多标量乘的运算更高效。相比于其他算法,新算法的计算效率比已有的多标量乘算法提高了约7.9%~20.6%。  相似文献   
7.
Boolean functions represent an important primitive in the design of various cryptographic algorithms. There exist several well-known schemes where a Boolean function is used to add nonlinearity to the cipher. Thus, methods to generate Boolean functions that possess good cryptographic properties present an important research goal. Among other techniques, evolutionary computation has proved to be a well-suited approach for this problem. In this paper, we present three different objective functions, where each inspects important cryptographic properties of Boolean functions, and examine four evolutionary algorithms. Our research confirms previous results, but also sheds new insights on the effectiveness and comparison of different evolutionary algorithms for this problem.  相似文献   
8.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   
9.

The integer factorization problem (IFP), the finite field discrete logarithm problem (DLP) and the elliptic curve discrete logarithm problem (ECDLP) are essentially the only three mathematical problems that the practical public-key cryptographic systems are based on. For example, the most famous RSA cryptosystem is based on IFP, the US government's Digital Signature Standard, DSS, is based on DLP, whereas the ECC (Elliptic Curve Cryptography) and Elliptic Curve Digital Signature Algorithm (ECDSA) are based on ECDLP. The security of such cryptographic systems relies on the computational intractability of these three mathematical problems. In this paper, we shall present a survey of various methods for solving the IFP/DLP and particularly the ECDLP problems. More specifically, we shall first discuss how the index calculus as well as quantum algorithms can be used to solve IFP/DLP. Then we shall show why the index calculus cannot be used to solve ECDLP. Finally, we shall introduce a new method, xedni calculus , due to Joseph Silverman, for attack ECDLP; some open problems and new research directions, will also be addressed.  相似文献   
10.
目前基于标签的Gr?bner基算法大多是Buchberger型的,涉及矩阵型算法的文献往往是为了进行复杂度分析,而不考虑实际的效率。该文从实际应用出发,给出矩阵型Gao-Vol ny-Wan g(GVW)算法的一个实例,提出算法层次的优化设计方法。同时,该文还给出一个高效的约化准则。通过实验,该文比较了算法可用的各项准则及策略。实验结果表明,该文的矩阵型GVW实例在准则和策略的选取上是最优的。并且,矩阵型GVW在某些多项式系统(例如,Cyclic系列和Katsura系列多项式系统)下比Buchberger型GVW要快2~6倍。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号