首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   696篇
  免费   49篇
  国内免费   50篇
电工技术   2篇
综合类   12篇
机械仪表   4篇
武器工业   1篇
无线电   205篇
一般工业技术   14篇
自动化技术   557篇
  2024年   3篇
  2023年   6篇
  2022年   6篇
  2021年   15篇
  2020年   10篇
  2019年   10篇
  2018年   8篇
  2017年   18篇
  2016年   11篇
  2015年   17篇
  2014年   49篇
  2013年   50篇
  2012年   29篇
  2011年   76篇
  2010年   49篇
  2009年   60篇
  2008年   49篇
  2007年   32篇
  2006年   55篇
  2005年   45篇
  2004年   29篇
  2003年   44篇
  2002年   29篇
  2001年   8篇
  2000年   12篇
  1999年   6篇
  1998年   8篇
  1997年   5篇
  1996年   3篇
  1995年   8篇
  1994年   7篇
  1993年   4篇
  1992年   3篇
  1991年   4篇
  1990年   2篇
  1989年   2篇
  1988年   1篇
  1987年   1篇
  1986年   1篇
  1985年   4篇
  1984年   2篇
  1983年   5篇
  1982年   6篇
  1981年   2篇
  1979年   1篇
排序方式: 共有795条查询结果,搜索用时 15 毫秒
1.
This paper introduces the design of a hardware efficient reconfigurable pseudorandom number generator (PRNG) using two different feedback controllers based four-dimensional (4D) hyperchaotic systems i.e. Hyperchaotic-1 and -2 to provide confidentiality for digital images. The parameter's value of these two hyperchaotic systems is set to be a specific value to get the benefits i.e. all the multiplications (except a few multiplications) are performed using hardwired shifting operations rather than the binary multiplications, which doesn't utilize any hardware resource. The ordinary differential equations (ODEs) of these two systems have been exploited to build a generic architecture that fits in a single architecture. The proposed architecture provides an opportunity to switch between two different 4D hyperchaotic systems depending on the required behavior. To ensure the security strength, that can be also used in the encryption process in which encrypt the input data up to two times successively, each time using a different PRNG configuration. The proposed reconfigurable PRNG has been designed using Verilog HDL, synthesized on the Xilinx tool using the Virtex-5 (XC5VLX50T) and Zynq (XC7Z045) FPGA, its analysis has been done using Matlab tool. It has been found that the proposed architecture of PRNG has the best hardware performance and good statistical properties as it passes all fifteen NIST statistical benchmark tests while it can operate at 79.101-MHz or 1898.424-Mbps and utilize only 0.036 %, 0.23 %, and 1.77 % from the Zynq (XC7Z045) FPGA's slice registers, slice LUTs, and DSP blocks respectively. Utilizing these PRNGs, we design two 16 × 16 substitution boxes (S-boxes). The proposed S-boxes fulfill the following criteria: Bijective, Balanced, Non-linearity, Dynamic Distance, Strict Avalanche Criterion (SAC) and BIC non-linearity criterion. To demonstrate these PRNGs and S-boxes, a new three different scheme of image encryption algorithms have been developed: a) Encryption using S-box-1, b) Encryption using S-box-2 and, c) Two times encryption using S-box-1 and S-box-2. To demonstrate that the proposed cryptosystem is highly secure, we perform the security analysis (in terms of the correlation coefficient, key space, NPCR, UACI, information entropy and image encryption quantitatively in terms of (MSE, PSNR and SSIM)).  相似文献   
2.
Steganography is the science of hiding secret message in an appropriate digital multimedia in such a way that the existence of the embedded message should be invisible to anyone apart from the sender or the intended recipient. This paper presents an irreversible scheme for hiding a secret image in the cover image that is able to improve both the visual quality and the security of the stego-image while still providing a large embedding capacity. This is achieved by a hybrid steganography scheme incorporates Noise Visibility Function (NVF) and an optimal chaotic based encryption scheme. In the embedding process, first to reduce the image distortion and to increase the embedding capacity, the payload of each region of the cover image is determined dynamically according to NVF. NVF analyzes the local image properties to identify the complex areas where more secret bits should be embedded. This ensures to maintain a high visual quality of the stego-image as well as a large embedding capacity. Second, the security of the secret image is brought about by an optimal chaotic based encryption scheme to transform the secret image into an encrypted image. Third, the optimal chaotic based encryption scheme is achieved by using a hybrid optimization of Particle Swarm Optimization (PSO) and Genetic Algorithm (GA) which is allowing us to find an optimal secret key. The optimal secret key is able to encrypt the secret image so as the rate of changes after embedding process be decreased which results in increasing the quality of the stego-image. In the extracting process, the secret image can be extracted from the stego-image losslessly without referring to the original cover image. The experimental results confirm that the proposed scheme not only has the ability to achieve a good trade-off between the payload and the stego-image quality, but also can resist against the statistics and image processing attacks.  相似文献   
3.
We survey the paradigms, approaches and techniques used to conceptualize, define and provide solutions to natural cryptographic problems. We start by presenting some of the central tools (e.g., computational difficulty, pseudorandomness, and zero-knowledge proofs), and next turn to the treatment of encryption and signature schemes. We conclude with an extensive treatment of secure cryptographic protocols both when executed in a stand-alone manner and when many sessions of various protocols are concurrently executed and controlled by an adversary. The survey is intended for researchers in distributed computing, and assumes no prior familiarity with cryptography.Received: June 2001, Accepted: July 2002,  相似文献   
4.
We present some new lower bounds on the optimal information rate and on the optimal average information rate of secret sharing schemes with homogeneous access structure. These bounds are found by using some covering constructions and a new parameter, the k-degree of a participant, that is introduced in this paper. Our bounds improve the previous ones in almost all cases.  相似文献   
5.
Algebraic properties of cryptosystem PGM   总被引:2,自引:0,他引:2  
In the late 1970s Magliveras invented a private-key cryptographic system calledPermutation Group Mappings (PGM). PGM is based on the prolific existence of certain kinds of factorization sets, calledlogarithmic signatures, for finite permutation groups. PGM is an endomorphic system with message space ℤ|G| for a given finite permutation groupG. In this paper we prove several algebraic properties of PGM. We show that the set of PGM transformations ℐ G is not closed under functional composition and hence not a group. This set is 2-transitive on ℤ|G| if the underlying groupG is not hamiltonian and not abelian. Moreover, if the order ofG is not a power of 2, then the set of transformations contains an odd permutation. An important consequence of these results is that the group generated by the set of transformations is nearly always the symmetric group ℒ|G|. Thus, allowing multiple encryption, any permutation of the message space is attainable. This property is one of the strongest security conditions that can be offered by a private-key encryption system. S. S. Magliveras was supported in part by NSF/NSA Grant Number MDA904-82-H0001, by U.S. West Communications, and by the Center for Communication and Information Science of the University of Nebraska.  相似文献   
6.
A method is presented for controlling cryptographic key usage based on control vectors. Each cryptographic key has an associated control vector that defines the permitted uses of the key within the cryptographic system. At key generation, the control vector is cryptographically coupled to the key by way of a special encryption process. Each encrypted key and control vector are stored and distributed within the cryptographic system as a single token. Decryption of a key requires respecification of the control vector. As part of the decryption process, the cryptographic hardware verifies that the requested use of the key is authorized by the control vector. This article focuses mainly on the use of control vectors in cryptosystems based on the Data Encryption Algorithm.  相似文献   
7.
In an untraceable electronic cash protocol based on blind signatures, an identified customer can withdraw a blinded electronic cash from the bank and the unblinding operation is adopted by the customer to transform the blinded electronic cash into a valid one. Before performing the operation, the blinded electronic cash is protected well since attackers cannot convert it into a valid electronic cash without the blinding factor corresponding to the operation. However, after unblinding, the electronic cash will suffer from the theft attacks since it is not protected by any security mechanism. This paper introduces a new unblinding operation called ownership-attached unblinding which attaches the identities of a designated payee and a specified transaction to the blinded electronic cash and then produces an ownership-attached electronic cash other than a bare one such that the cash can withstand the theft attacks during the entire transaction because it is valid for the designated payee and the specified transaction only. Furthermore, the proposed scheme does not largely increase the computation cost required for each customer so that it also is a customer efficient protection solution for untraceable electronic cash and especially suitable for mobile clients and smart-card users.  相似文献   
8.
In 2006, an involutional block cipher using cellular automata was proposed. A self-invertible CA-based structure allows for an efficient hardware implementation. This paper analyzes the insecurity of the cipher due to its conjugate property. The results of this study will make it possible to construct a decryption process without knowledge of the secret key.  相似文献   
9.
Several related algorithms are presented for computing logarithms in fieldsGF(p),p a prime. Heuristic arguments predict a running time of exp((1+o(1)) ) for the initial precomputation phase that is needed for eachp, and much shorter running times for computing individual logarithms once the precomputation is done. The running time of the precomputation is roughly the same as that of the fastest known algorithms for factoring integers of size aboutp. The algorithms use the well known basic scheme of obtaining linear equations for logarithms of small primes and then solving them to obtain a database to be used for the computation of individual logarithms. The novel ingredients are new ways of obtaining linear equations and new methods of solving these linear equations by adaptations of sparse matrix methods from numerical analysis to the case of finite rings. While some of the new logarithm algorithms are adaptations of known integer factorization algorithms, others are new and can be adapted to yield integer factorization algorithms.  相似文献   
10.
Design and implementation of division algorithm is one of the most complicated problems in multi-precision arithmetic. Huang et al. [1] proposed an efficient multi-precision integer division algorithm, and experimentally showed that it is about three times faster than the most popular algorithms proposed by Knuth [2] and Smith [3]. This paper reports a bug in the algorithm of Huang et al. [1], and suggests the necessary corrections. The theoretical correctness proof of the proposed algorithm is also given. The resulting algorithm remains as fast as that of [1].  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号