期刊文献+
共找到97篇文章
< 1 2 5 >
每页显示 20 50 100
佳能广告“Impossible Made Possible”之文体分析
1
作者 常霄 《长江师范学院学报》 2011年第6期121-124,共4页
佳能打印机广告"impossible made possible"有着显著的文体特征:一是语音方面,各种押韵被用到,如头韵、尾韵等;音调重音在末尾;元辅音的频繁重复使用。二是词汇方面,形容词占据着极大的比重;反义词possible与impossible强烈... 佳能打印机广告"impossible made possible"有着显著的文体特征:一是语音方面,各种押韵被用到,如头韵、尾韵等;音调重音在末尾;元辅音的频繁重复使用。二是词汇方面,形容词占据着极大的比重;反义词possible与impossible强烈的对比效果。三是句法方面,过去简单小句的使用使句子短小精湛。四是语义方面,修辞手法—"重复"的使用。五是语篇方面,情态的精准把握与极性词的使用;语言组织时概念主位与述位精确的定位;口语与书面语的交替使用。基于以上文体特征,该广告大获成功。 展开更多
关键词 impossible MADE possible” 文体 解读
下载PDF
impossible和unlikely用法辨析
2
作者 游巧荣 《中学生英语(高中版)》 2004年第4期8-8,共1页
关键词 impossible unlikely 用法 形容词 词语辨析 高中 英语
下载PDF
A New Method for Impossible Differential Cryptanalysis of 8-Round Advanced Encryption Standard
3
作者 CHEN Jie HU Yupu WEI Yongzhuang 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1559-1562,共4页
This paper first presents an impossible differential property for 5-round Advanced Encryption Standard (AES) with high probability. Based on the property and the impossible differential cryptanalytic method for the ... This paper first presents an impossible differential property for 5-round Advanced Encryption Standard (AES) with high probability. Based on the property and the impossible differential cryptanalytic method for the 5-round AES, a new method is proposed for cryptanalyzing the 8-round AES-192 and AES-256. This attack on the reduced 8-round AES-192 demands 2^121 words of memory, and performs 2^148 8-round AES-192 encryptions. This attack on the reduced 8-round AES-256 demands 2^153 words of memory, and performs 2^180 8-round AES-256 encryptions. Furthermore, both AES-192 and AES-256 require about 2^98 chosen plaintexts for this attack, and have the same probability that is only 2^-3 to fail to recover the secret key. 展开更多
关键词 impossible differential cryptanalysis eryptanalysis Advanced Encryption Standard
下载PDF
Mission Impossible?
4
作者 Annelie Rozeboom 《ChinAfrica》 2016年第2期32-33,共2页
African opposition to the ICC threatens an important legal recourse available to the continent's victims of human rights violations
关键词 ICC Mission impossible
下载PDF
Ambiguous Cylinders: a New Class of Impossible Objects
5
作者 SUGIHARA Kokichi 《Computer Aided Drafting,Design and Manufacturing》 2015年第4期19-25,共7页
This paper presents a new class of surfaces that give two quite different appearances when they are seen from two special viewpoints. The inconsistent appearances can be perceived by simultaneously viewing them direct... This paper presents a new class of surfaces that give two quite different appearances when they are seen from two special viewpoints. The inconsistent appearances can be perceived by simultaneously viewing them directly and in a mirror. This phenomenon is a new type of optical illusion, and we have named it the "ambiguous cylinder illusion", because it is typically generated by cylindrical surfaces. We consider why this illusion arises, and we present a mathematical method for designing ambiguous cylinders. 展开更多
关键词 ambiguous cylinder cylindrical surface impossible object optical illusion
下载PDF
Non-Existence of One-Byte Active Impossible Differentials for 5-Round AES in the Master-Key Setting
6
作者 YAN Xueping TAN Lin QI Wenfeng 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第3期1336-1350,共15页
Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for ... Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for the AES structure where S-boxes are arbitrary. In DCC 2019, Wang,et al. proved that any differential is possible for 5-round AES, assuming that the round keys are independent and uniformly random. In ASIACRYPT 2020, Hu, et al. used automatic search to show that there exists no one-byte active impossible differential for 5-round AES-128 considering the relations of 3-round keys. By algebraic methods, this paper theoretically proves that there exists no one-byte active impossible differential for 5-round AES even considering the relations of all round keys. Firstly,the authors prove the independence of ten bytes in the consecutive four round keys under the key schedule of AES-128. Then 5-round AES is decomposed to three subfunctions and the propagations of the considered differences in these subfunctions are discussed. Finally, the authors prove that the considered differential trails can be connected by the ten bytes of round keys. Furthermore, for any given one-byte active differential, there are at least 2^(51) master keys such that the differential is possible for 5-round AES-128. 展开更多
关键词 AES impossible differential key schedule master-key setting
原文传递
Theoretical Framework for a Polymorphic Network Environment
7
作者 Jiangxing Wu Junfei Li +2 位作者 Penghao Sun Yuxiang Hu Ziyong Li 《Engineering》 SCIE EI CAS CSCD 2024年第8期222-234,共13页
The question of whether an ideal network exists with global scalability in its full life cycle has always been a first-principles problem in the research of network systems and architectures.Thus far,it has not been p... The question of whether an ideal network exists with global scalability in its full life cycle has always been a first-principles problem in the research of network systems and architectures.Thus far,it has not been possible to scientifically practice the design criteria of an ideal network in a unimorphic network system,making it difficult to adapt to known services with clear application scenarios while supporting the ever-growing future services with unexpected characteristics.Here,we theoretically prove that no unimorphic network system can simultaneously meet the scalability requirement in a full cycle in three dimensions—the service-level agreement(S),multiplexity(M),and variousness(V)—which we name as the“impossible SMV triangle”dilemma.It is only by transforming the current network development paradigm that the contradiction between global scalability and a unified network infrastructure can be resolved from the perspectives of thinking,methodology,and practice norms.In this paper,we propose a theoretical framework called the polymorphic network environment(PNE),the first principle of which is to separate or decouple application network systems from the infrastructure environment and,under the given resource conditions,use core technologies such as the elementization of network baselines,the dynamic aggregation of resources,and collaborative software and hardware arrangements to generate the capability of the“network of networks.”This makes it possible to construct an ideal network system that is designed for change and capable of symbiosis and coexistence with the generative network morpha in the spatiotemporal dimensions.An environment test for principle verification shows that the generated representative application network modalities can not only coexist without mutual influence but also independently match well-defined multimedia services or custom services under the constraints of technical and economic indicators. 展开更多
关键词 Polymorphic network environment impossible triangle Network development paradigm Future network
下载PDF
Mysterious Exporter for Brassinosteroid First Identified
8
《Bulletin of the Chinese Academy of Sciences》 2024年第1期50-51,共2页
It is impossible for plants to grow and reproduce without being regulated by phytohormones.One of the phytohormones is the brassinosteroid(BR)hormones,also named as the sixth phytohormone.
关键词 EXPORT impossible sixth
下载PDF
Searching for impossible subspace trails and improved impossible differential characteristics for SIMON-like block ciphers
9
作者 Xuzi Wang Baofeng Wu +1 位作者 Lin Hou Dongdai Lin 《Cybersecurity》 EI CSCD 2021年第1期237-250,共14页
In this paper,we greatly increase the number of impossible differentials for SIMON and SIMECK by eliminating the 1-bit constraint in input/output difference,which is the precondition to ameliorate the complexity of at... In this paper,we greatly increase the number of impossible differentials for SIMON and SIMECK by eliminating the 1-bit constraint in input/output difference,which is the precondition to ameliorate the complexity of attacks.We propose an algorithm which can greatly reduce the searching complexity to find such trails efficiently since the search space exponentially expands to find impossible differentials with multiple active bits.There is another situation leading to the contradiction in impossible differentials except for miss-in-the-middle.We show how the contradiction happens and conclude the precondition of it defined as miss-from-the-middle.It makes our results more comprehensive by applying these two approach simultaneously.This paper gives for the first time impossible differential characteristics with multiple active bits for SIMON and SIMECK,leading to a great increase in the number.The results can be verified not only by covering the state-of-art,but also by the MILP model. 展开更多
关键词 impossible differential characteristics impossible subspace trails Miss-from-the-middle SIMON SIMECK
原文传递
Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia 被引量:21
10
作者 吴文玲 张文涛 冯登国 《Journal of Computer Science & Technology》 SCIE EI CSCD 2007年第3期449-456,共8页
This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far.... This paper studies the security of the block ciphers ARIA and Camellia against impossible differential cryptanalysis. Our work improves the best impossible differential cryptanalysis of ARIA and Camellia known so far. The designers of ARIA expected no impossible differentials exist for 4-round ARIA. However, we found some nontrivial 4-round impossible differentials, which may lead to a possible attack on 6-round ARIA. Moreover, we found some nontrivial 8-round impossible differentials for Camellia, whereas only 7-round impossible differentials were previously known. By using the 8-round impossible differentials, we presented an attack on 12-round Camellia without FL/FL^-1 layers. 展开更多
关键词 block cipher ARIA CAMELLIA data complexity time complexity impossible differential cryptanalysis
原文传递
Impossible Differential Attacks on 13-Round CLEFIA-128 被引量:6
11
作者 Hamid Mala Mohammad Dakhilalian Mohsen Shakiba 《Journal of Computer Science & Technology》 SCIE EI CSCD 2011年第4期744-750,共7页
CLEFIA, a new 128-bit block cipher proposed by Sony Corporation, is increasingly attracting cryptanalysts' attention. In this paper, we present two new impossible differential attacks on 13 rounds of CLEFIA-128. The ... CLEFIA, a new 128-bit block cipher proposed by Sony Corporation, is increasingly attracting cryptanalysts' attention. In this paper, we present two new impossible differential attacks on 13 rounds of CLEFIA-128. The proposed attacks utilize a variety of previously known techniques, in particular the hash table technique and redundancy in the key schedule of this block cipher. The first attack does not consider the whitening layers of CLEFIA, requires 21~9"5 chosen plaintexts, and has a running time equivalent to about 2112.9 encryptions. The second attack preserves the whitening layers, requires 2117.8 chosen plaintexts, and has a total time complexity equivalent to about 2121.2 encryptions. 展开更多
关键词 block cipher CRYPTANALYSIS impossible differential CLEFIA
原文传递
Related-Key Impossible Diferential Attack on Reduced-Round LBlock 被引量:6
12
作者 温隆 王美琴 赵静远 《Journal of Computer Science & Technology》 SCIE EI CSCD 2014年第1期165-176,共12页
LBlock is a 32-round lightweight block cipher with 64-bit block size and 80-bit key. This paper identifies 16- round related-key impossible differentials of LBlock, which are better than the 15-round related-key impos... LBlock is a 32-round lightweight block cipher with 64-bit block size and 80-bit key. This paper identifies 16- round related-key impossible differentials of LBlock, which are better than the 15-round related-key impossible differentials used in the previous attack. Based on these 16-round related-key impossible differentials, we can attack 23 rounds of LBlock while the previous related-key impossible differential attacks could only work on 22-round LBlock. This makes our attack on LBlock the best attack in terms of the number of attacked rounds. 展开更多
关键词 lightweight block cipher LBlock related-key impossible diferential cryptanalysis
原文传递
Impossible differential cryptanalysis of advanced encryption standard 被引量:2
13
作者 CHEN Jie HU YuPu ZHANG YueYu 《Science in China(Series F)》 2007年第3期342-350,共9页
Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis ... Impossible differential cryptanalysis is a method recovering secret key, which gets rid of the keys that satisfy impossible differential relations. This paper concentrates on the impossible differential cryptanalysis of Advanced Encryption Standard (AES) and presents two methods for impossible differential cryptanalysis of 7-round AES-192 and 8-round AES-256 combined with time-memory trade-off by exploiting weaknesses in their key schedule. This attack on the reduced to 7-round AES-192 requires about 294.5 chosen plaintexts, demands 2129 words of memory, and performs 2157 7-round AES-192 encryptions. Furthermore, this attack on the reduced to 8-round AES-256 requires about 2^101 chosen plaintexts, demands 2^201 words of memory, and performs 2^228 8-round AES-256 encryptions. 展开更多
关键词 block cipher impossible differential cryptanalysis advanced encryption standard CRYPTANALYSIS
原文传递
11-Round Impossible Differential Algebraic Attack for Serpent Encryption Algorithm
14
作者 HU Zhihua1,2, QIN Zhongping3 1. School of Computer, Wuhan University, Wuhan 430072, Hubei, China 2. College of Mathematical and Information Sciences,Huanggang Normal University, Huanggang 438000, Hubei, China 3. School of Software Engineering, Huazhong University of Science and Technology, Wuhan 430074, Hubei, China 《Wuhan University Journal of Natural Sciences》 CAS 2010年第3期232-236,共5页
This paper explored algebraic features of nonlinear parts in Serpent encryption algorithm and offered an 11-round Serpent-128 impossible differential algebraic attack through utilizing the method in constructing S-box... This paper explored algebraic features of nonlinear parts in Serpent encryption algorithm and offered an 11-round Serpent-128 impossible differential algebraic attack through utilizing the method in constructing S-box algebraic equations. The new method analyzed block ll-round Serpent with 2127 selected plaintexts and 2-29 bytes memory space at the same time of giving a new design principle of S-box anti-algebraic attack. 展开更多
关键词 impossible differential Serpent algebraic equation
原文传递
BRIDGING A DIVIDE:MISSION IMPOSSIBLE?
15
作者 BU PING director of the Institute of Modern History, the Chinese Academy of Social Sciences, and head of the Chinese committee of the China-Japan joint history study 《Beijing Review》 2007年第15期16-17,共2页
Chinese and Japanese scholars are seeking a common understanding of history,which they believe will strengthen bilateral ties
关键词 BRIDGING A DIVIDE:MISSION impossible
原文传递
滨海湾金沙在新加坡率先推出Impossible 2.0概念
16
作者 新加坡滨海湾金沙 《航空港》 2019年第1期89-89,共1页
滨海湾金沙三家顶级名厨餐厅日前率先在新加坡推出备受期待的Impossible 2.0系列餐品,标志着'素肉'这一极具突破性的餐饮概念在新加坡首次亮相。自3月7日起,名厨David Myers的Adrift餐厅、名厨Gordon Ramsay的Bread Street Kitc... 滨海湾金沙三家顶级名厨餐厅日前率先在新加坡推出备受期待的Impossible 2.0系列餐品,标志着'素肉'这一极具突破性的餐饮概念在新加坡首次亮相。自3月7日起,名厨David Myers的Adrift餐厅、名厨Gordon Ramsay的Bread Street Kitchen餐厅和名厨Wolfgang Puck的CUT牛排餐厅将位列新加坡首次推出以素食牛肉为创作原料的前8家餐厅之席,标志着滨海湾金沙作为综合娱乐胜地在可持续发展领域开启了新篇章。 展开更多
关键词 impossible 2.0 新加坡
原文传递
Nothing is impossible
17
作者 樊剑修 《声屏世界(广告人)》 2005年第12期122-122,共1页
今天的世界正在进行一场翻天覆地的变化,广告业今天也在发生着巨大的变革,如果你有一个怀着一颗激越的心,打算今天投身广告业的话,那么你必须明白,成为一个优秀的广告人,你必须做好准备:曾经,无论你是作为一个AE,还是设计、还是文案、... 今天的世界正在进行一场翻天覆地的变化,广告业今天也在发生着巨大的变革,如果你有一个怀着一颗激越的心,打算今天投身广告业的话,那么你必须明白,成为一个优秀的广告人,你必须做好准备:曾经,无论你是作为一个AE,还是设计、还是文案、必须一步一步的向“资深”发展,广告好象必须要用资历来熬,今天已经不是这样了,如果你对新媒体传播有独到见地、如果你对游戏或流行文化很有感觉,如果你对网络或者IT技术很熟悉。 展开更多
关键词 新媒体传播 impossible
原文传递
英语形容词句型 被引量:4
18
作者 黄积达 《山东外语教学》 1987年第4期70-74,共5页
在英语中,形容词用在某些联系动词(主要是be,become,seem等)之后,常常还需要一定形式的补充成份。需要何种形式的补充成份,主要与形容词有关。Hornby称这种形容词及其补充成份为“形容词句型”(Adjective Patterns)。形容词句型主要有... 在英语中,形容词用在某些联系动词(主要是be,become,seem等)之后,常常还需要一定形式的补充成份。需要何种形式的补充成份,主要与形容词有关。Hornby称这种形容词及其补充成份为“形容词句型”(Adjective Patterns)。形容词句型主要有以下三个: Ⅰ.形容词+to-不定式Ⅱ.形容词+介词短语Ⅲ.形容词+从语形容词用于哪个句型有一定的习惯,例如,有些形容词之后只接介词短语,不接to-不定式。 展开更多
关键词 介词短语 联系动词 主谓型 动句 限定性 疑问代词 TROUBLE GETTING deeply impossible
下载PDF
quite与very
19
作者 郭慧敏 赵秀明 《语言教育》 2001年第6期40-40,共1页
quite 与 very 是英语中使用频率较高的两个副词,均表示“非常”之意,但其差异微妙,用法繁杂,因此有必要作一比较来发现规律,以便掌握。1.没有等级之分的形容词,如 perfect(完美的),impossible(不可能的),dead(死的),right(正确的),wro... quite 与 very 是英语中使用频率较高的两个副词,均表示“非常”之意,但其差异微妙,用法繁杂,因此有必要作一比较来发现规律,以便掌握。1.没有等级之分的形容词,如 perfect(完美的),impossible(不可能的),dead(死的),right(正确的),wrong(错误的),full(满的),empty(空的),sure(确信的),certain(肯定的)。 展开更多
关键词 perfect WRONG impossible EMPTY QUITE very READY BEAUTIFUL ENOUGH 天津武警医学院
下载PDF
The Possibility of Semantic Features and Analysis of Figures of Speech —— Cognitive Figures and Expressive Figures 被引量:2
20
作者 Liu Dawei Wang Zhiguang 《宏观语言学》 2007年第1期10-24,共15页
In this paper, linguistic methodology is suggested for approaching figures of speech formed due to shift of cognitive relations. First, requisite features, possible features and impossible features are proposed on the... In this paper, linguistic methodology is suggested for approaching figures of speech formed due to shift of cognitive relations. First, requisite features, possible features and impossible features are proposed on the basis of semantic analysis and their interrelationships and expressions are discussed. Then it is further argued that all figures formed due to shift of cognitive relation are expressed to accept an impossible feature; and there are four semantic forms to accept it: “zero distance/distanced”, “implicit/explicit”, “direct/indirect”, “positive/negative”. Finally, starting from the two approaches to figures we comment on the traditional idea of separating decoration and substance and the new idea of “function as form”. 展开更多
关键词 FIGURES of SPEECH requisite FEATURES POSSIBLE FEATURES impossible FEATURES COGNITIVE expressive
下载PDF
上一页 1 2 5 下一页 到第
使用帮助 返回顶部