首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
John C. King 《Cryptologia》2013,37(3):305-317
A reconstruction of the key used to encrypt B2 (Beale Cipher Number 2) reveals greater statistical anomalies in Bl than previously reported by Gillogly [8]. The 1885 pamphlet versions of the ciphers are used in this analysis. Several explanations of these anomalies are discussed. The application of artificial intelligence techniques to automated cryptanalysis of the Beale Ciphers is discussed.  相似文献   

2.
David Alvarez 《Cryptologia》2013,37(2):219-224
In the early 19th century, papal cryptography was moribund. The pope's Secretariat maintained a small cipher section, but this unit was sadly neglected. It shunned cryptanalysis, and limited itself to handling the few secret communications that passed between the Vatican and its diplomatic representative abroad. Papal ciphers were simple, and provided only modest security.  相似文献   

3.
C. A. DEAVOURS 《Cryptologia》2013,37(2):187-190
We consider the use of genetic algorithms (GAs) as powerful tools in the breaking of cryptographic systems. We show that GAs can greatly facilitate cryptanalysis by efficiently searching large keyspaces, and demonstrate their use with GENALYST, an order-based GA for breaking a classic cryptographic system.  相似文献   

4.
During World War II the German Navy employed not only the Cipher Machine ENIGMA but also a number of hand cipher systems. The peculiar hand system in question here, the “Werftschlssel” though quite unknown to the public provided valuable intelligence for the British and supported the cryptanalysis of naval enigma traffic.  相似文献   

5.
6.
A number of encryption systems work by combining each plaintext bit with a hash function of the last n ciphertext bits. Such systems are self-synchronising in that they recover from ciphertext errors with an error extension of n. We show firstly that if the hash function is a tree function, then the system is vulnerable to a chosen ciphertext attack and, under certain circumstances, to a chosen plaintext attack; secondly, that all hash functions are equivalent to some tree function; thirdly, that whether or not this gives a computable attack on a given algorithm depends on the connectivity of a graph associated with the hash function; and, fourthly, the implications for DES, for RSA key selection, and for algorithm design in general.  相似文献   

7.
二重结构编码遗传算法及其在贷款组合优化决策中的应用   总被引:4,自引:0,他引:4  
对于综合考虑贷款收益和风险的贷款组合配给决策模型 ,算法上是一类背包问题 ,但它有其特殊性 .采用二重结构编码的遗传算法 ,结合贪心算法和局部搜索算法 ,可以提高这类问题求解的效率 ,并在运算时间和解的精度上取得较好的平衡 .  相似文献   

8.
9.
C. A. Deavours 《Cryptologia》2013,37(3):210-214
Discussion of a cipher system used by the Ku Klux Klan during the 1920's  相似文献   

10.
In this paper an application of a genetic algorithm to a material- and sizing-optimization problem of a plate is described. This approach has obvious advantages: it does not require any derivative information and it does not impose any restriction, in terms of convexity, on the solution space. The plate optimization problem is firstly formulated as a constrained mixed-integer programming problem with a single objective function. An alternative multiobjective formulation of the problem in which some constraints are included as additional objectives is also presented. Some numerical results are included that show the appropriateness of the algorithm and of the mathematical model for the solution of this optimization problem, as well as the superiority of the multiobjective approach.  相似文献   

11.
R. A. Ratcliff 《Cryptologia》2013,37(2):119-131
Only in 1974 did German intelligence and cryptologists admit that the Enigma cipher machine was not, and had not been, a secure system. Throughout World War II, German experts relied on a theoretical statistical security that took neither wartime operational reality nor their opponents' years of attention and attack into account. They ignored the far more important operational weaknesses and human errors that actually provided enemy cryptanalysts with their most valuable entries into the cipher system.  相似文献   

12.
Frank Rubin 《Cryptologia》2013,37(3):215-231
Relaxation algorithms have been used successfully in the automated cryptanalysis of simple substitution ciphers [5,6,7]. This paper describes a Pascal implementation of relaxation using an adjustment formula by Shannon [8]. The formula is used to generate trigram statistics suitable for the solution of simple substitution ciphers without word divisions. Problems encountered when applying relaxation to homophonic ciphers are identified.  相似文献   

13.
In this paper, we study the sensitivity of the optimum of a max–min combinatorial optimization problem, namely the knapsack sharing problem, to the perturbation of the profit of an arbitrary item. We mainly establish the interval limits of each perturbed item by applying a reduction of the original problem into a series of single knapsack problems. We propose a solution procedure in order to establish these interval limits. The principle of the method is to stabilize the optimal solution in the perturbed problem, following two cases: (i) when the item belongs to an optimal class and (ii) when the item belongs to a non‐optimal class. We also consider either the problem admits a unique or multiple optimal classes. Finally, we evaluate the effectiveness of the proposed method on several problem instances in the literature.  相似文献   

14.
遗传算法理论及其应用研究进展   总被引:28,自引:3,他引:25  
边霞  米良b 《计算机应用研究》2010,27(7):2425-2429
首先阐述遗传算法的原理和求解问题的一般过程;然后讨论了近年来从遗传算子、控制参数等方面对遗传算法的改进,并对遗传算法在计算机科学与人工智能、自动控制以及组合优化等领域的应用进行陈述;最后评述了遗传算法未来的研究方向和主要研究内容。  相似文献   

15.
多重群体遗传算法在多选择背包问题中的应用   总被引:2,自引:0,他引:2  
叶宇风 《计算机工程与设计》2005,26(12):3442-3443,3464
在解决多选择背包问题中,引入了多重群体遗传算法作为求解方法,根据此问题的特点,制定了具体的杂交、变异方法,设计了遗传算法。在算法中以目标函数加惩罚函数为适应值评价函数,采用新陈代谢的跨世代选择策略,以更好地保持进化过程中的遗传多样性。实践表明,引入了多重群体遗传算法之后,求解此问题效率有明显的改善与提高。  相似文献   

16.
Howard M. Heys 《Cryptologia》2013,37(3):189-221
In this paper, we present a detailed tutorial on linear cryptanalysis and differential cryptanalysis, the two most significant attacks applicable to symmetric-key block ciphers. The intent of the paper is to present a lucid explanation of the attacks, detailing the practical application of the attacks to a cipher in a simple, conceptually revealing manner for the novice cryptanalyst. The tutorial is based on the analysis of a simple, yet realistically structured, basic Substitution-Permutation Network cipher. Understanding the attacks as they apply to this structure is useful, as the Rijndael cipher, recently selected for the Advanced Encryption Standard (AES), has been derived from the basic SPN architecture. As well, experimental data from the attacks is presented as confirmation of the applicability of the concepts as outlined.  相似文献   

17.
讨论了遗传算法在问题求解中的早熟现象,引进一个参数用以衡量种群中染色体的相似程度,用以增加种群的多样性;在杂交和变异运算过程中,混合了模拟退火思想作为新个体的接受准则;通常的变异算子需要扫描每一个染色体中每一个等位基因,提出一种新的变异方式,大大提高了算法搜索效率。通过实际计算比较表明,该改进遗传算法在背包问题求解中具有很好的收敛性、稳定性和计算效率。  相似文献   

18.
In this paper we develop several algorithms for solving three–dimensional cutting/packing problems. We begin by proposing an adaptation of the approach proposed in Hifi and Ouafi (1997) for solving two–staged unconstrained two–dimensional cutting problems. We show how the algorithm can be polynomially solved for producing a constant approximation ratio. We then extend this algorithm for developing better approximate algorithms. By using hill–climbing strategies, we construct some heuristics which produce a good trade–off between the computational time and the solution quality. The performance of the proposed algorithms is evaluated on different problem instances of the literature, with different sizes and densities (a total of 144 problem instances).  相似文献   

19.
We are concerned with a variation of the knapsack problem, the bi-objective max–min knapsack problem (BKP), where the values of items differ under two possible scenarios. We have given a heuristic algorithm and an exact algorithm to solve this problem. In particular, we introduce a surrogate relaxation to derive upper and lower bounds very quickly, and apply the pegging test to reduce the size of BKP. We also exploit this relaxation to obtain an upper bound in the branch-and-bound algorithm to solve the reduced problem. To further reduce the problem size, we propose a ‘virtual pegging’ algorithm and solve BKP to optimality. As a result, for problems with up to 16,000 items, we obtain a very accurate approximate solution in less than a few seconds. Except for some instances, exact solutions can also be obtained in less than a few minutes on ordinary computers. However, the proposed algorithm is less effective for strongly correlated instances.  相似文献   

20.
基于广义模糊熵的故障特征参数选择   总被引:2,自引:0,他引:2  
谢涛  张育林 《控制与决策》1999,14(6):698-702
提出了基于广义模糊熵的特征参数优选准则,定义并分析了高维数据分布中心离散度与样本总体可分性的单调关系。基于某液体火箭发动机16种典型故障的仿真数据集,利用改进的遗传算法对其故障特征参数进行优选。数值实验结果表明该算法具有理想的效果。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号