期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
DXI800全自动化学发光免疫分析仪测定肿瘤标志物的性能验证 被引量:2
1
作者 齐文峰 齐永志 奚凌云 《国际检验医学杂志》 CAS 2018年第A01期78-81,共4页
目的 验证和评价贝克曼DXI800检测甲胎蛋白(AFP)、癌胚抗原(CEA)、总前列腺抗原(T-PSA)、游离前列腺抗原(f-PSA)、糖类抗原125(CA125)、糖类抗原153(CA153)、糖类抗原199(CA199)的方法学性能。 方法 参照美国临床和实... 目的 验证和评价贝克曼DXI800检测甲胎蛋白(AFP)、癌胚抗原(CEA)、总前列腺抗原(T-PSA)、游离前列腺抗原(f-PSA)、糖类抗原125(CA125)、糖类抗原153(CA153)、糖类抗原199(CA199)的方法学性能。 方法 参照美国临床和实验室标准协会(CLSI)的相关文件,对肿瘤标志物AFP、CEA、T-PSA、f-PSA、CA125、CA153、CA199的正确度、精密度、线性、可稀释倍数、参考区间进行验证。参考临检中心室间质量评价相关质量目标,验证合格的标准为,平均偏倚小于12.5%;批内不精密度小于6.25%,批间不精密度小于8.33%;线性范围验证斜率(a)在0.975~1.025以内,相关系数R>0.975;可稀释倍数,回收率在80%≤R≤120%;参考区间符合率≥95%。 结果 DXI800上7项肿瘤标志物检测各项性能参数达到质量目标规定,性能验证合格。 结论 贝克曼DXI800全自动化学发光免疫分析仪检测7项肿瘤标志物方法学性能满意,结果可靠,能满足临床需要。 展开更多
关键词 化学发光 肿瘤标志物 性能验证
下载PDF
A Note on Determine the Greatest Common Subfamily of Two NFSRs by Grbner Basis
2
作者 WANG Zhongxiao qi wenfeng TIAN Tian 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2015年第5期1231-1242,共12页
For nonlinear feedback shift registers (NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If th... For nonlinear feedback shift registers (NFSRs), their greatest common subfamily may be not unique. Given two NFSRs, the authors only consider the case that their greatest common subfamily exists and is unique. If the greatest common subfamily is exactly the set of all sequences which can be generated by both of them, the authors can determine it by Grobner basis theory. Otherwise, the authors can determine it under some conditions and partly solve the problem. 展开更多
关键词 Greatest common subfamily Grobner basis nonlinear feedback shift register stream cipher
下载PDF
A Fibonacci View on the Galois NFSR Used in Trivium
3
作者 WANG Hongyu ZHENG Qunxiong qi wenfeng 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2024年第3期1326-1350,共25页
Trivium is an international standard of lightweight stream ciphers(ISO/IEC 29192-3:2012).In this paper,the Trivium-like NFSRs,a class of Galois NFSRs generalized from the Galois NFSR of Trivium,are studied from the pe... Trivium is an international standard of lightweight stream ciphers(ISO/IEC 29192-3:2012).In this paper,the Trivium-like NFSRs,a class of Galois NFSRs generalized from the Galois NFSR of Trivium,are studied from the perspective of Fibonacci NFSRs.It is shown that an n-stage Trivium-like NFSR cannot be equivalent to an n-stage Fibonacci NFSR,which is proved by showing the existence of“collision initial states”.As an intermediate conclusion,a necessary and sufficient condition for a kind of linear degeneracy of a Trivium-like NFSR is obtained from the persepective of interleaved sequences.Moreover,the smallest stage number of a Fibonacci NFSR that can generate all the output sequences of an n-stage Trivium-like NFSR is shown to be greater than n-7 and this value is no less than 371=287+min{93,84,111}specifically for the 288-stage Galois NFSR used in Trivium.These results contradict the existence of a equivalent Fibonacci model of Trivium NFSR of small stage,which implies that Trivium algorithm possesses a fair degree of immunity against“structure attack”. 展开更多
关键词 Fibonacci NFSR galois NFSR interleaved sequence linear degeneracy trivium
原文传递
Non-Existence of One-Byte Active Impossible Differentials for 5-Round AES in the Master-Key Setting
4
作者 YAN Xueping TAN Lin qi wenfeng 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第3期1336-1350,共15页
Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for ... Impossible differential cryptanalysis is an important approach to evaluate the security of block ciphers. In EUROCRYPT 2016, Sun, et al. proved that there exists no impossible differential longer than four rounds for the AES structure where S-boxes are arbitrary. In DCC 2019, Wang,et al. proved that any differential is possible for 5-round AES, assuming that the round keys are independent and uniformly random. In ASIACRYPT 2020, Hu, et al. used automatic search to show that there exists no one-byte active impossible differential for 5-round AES-128 considering the relations of 3-round keys. By algebraic methods, this paper theoretically proves that there exists no one-byte active impossible differential for 5-round AES even considering the relations of all round keys. Firstly,the authors prove the independence of ten bytes in the consecutive four round keys under the key schedule of AES-128. Then 5-round AES is decomposed to three subfunctions and the propagations of the considered differences in these subfunctions are discussed. Finally, the authors prove that the considered differential trails can be connected by the ten bytes of round keys. Furthermore, for any given one-byte active differential, there are at least 2^(51) master keys such that the differential is possible for 5-round AES-128. 展开更多
关键词 AES impossible differential key schedule master-key setting
原文传递
A New Method for Searching Cubes and Its Application to 815-Round Trivium
5
作者 LIU Chen TIAN Tian qi wenfeng 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第5期2234-2254,共21页
The cube attack proposed by Dinur and Shamir is one of the most important key-recovery attacks against Trivium.Recently division property based cube attacks have been extensively studied and significantly improved.In ... The cube attack proposed by Dinur and Shamir is one of the most important key-recovery attacks against Trivium.Recently division property based cube attacks have been extensively studied and significantly improved.In particular,the MILP modeling technique for the three-subset division property without unknown subset proposed by Hao,et al.at EUROCRYPT 2020 and the new technique with nested monomial predictions proposed by Hu,et al.at ASIACRYPT 2021 are best techniques to recover exact superpolies in division property based cube attacks.Consequently,at this state of the art,whether a superpoly can be recovered in division property based cube attacks is mainly decided by the scale of the superpoly,that is,the number of terms.Hence the choice for proper cubes corresponding to low-complexity superpolies is more critical now.Some effective cube construction methods were proposed for experimental cube attacks,but not applicable to division property based cube attacks.In this paper,the authors propose a heuristic cube criterion and a cube sieve algorithm,which can be combined with the three-subset division property to recover a number of superpolies.Applied to815-round Trivium,the authors recovered 417 superpolies from 441 cubes obtained by our algorithm of sizes between 41 and 48.The success rate is 94.56%.There are 165 non-constant superpolies with degree less than 14.In order to demonstrate the significance of the new algorithm,the authors tested the best superpoly recovery technique at EUROCRYPT 2020 using random cubes of similar sizes on 815-round Trivium.The experimental result shows that no cube could be completely recovered within a given period of time because the superpolies for random cubes are too complex. 展开更多
关键词 Cube attacks division property key-recovery attacks trivium
原文传递
A New Distinguishing Attack on Grain-V1 with 111 Initialization Rounds 被引量:1
6
作者 MA Zhen TIAN Tian qi wenfeng 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2019年第3期970-984,共15页
The Grain-v1 stream cipher has been selected in the eSTREAM hardware finalists. In this paper, the authors derive a new distinguishing attack on Grain-v1 with 111 initialization rounds in a single-key setting. To achi... The Grain-v1 stream cipher has been selected in the eSTREAM hardware finalists. In this paper, the authors derive a new distinguishing attack on Grain-v1 with 111 initialization rounds in a single-key setting. To achieve this goal, the authors present two delicate strategies targeting an obvious distinguishing probability of the output difference of reduced Grain-v1. The authors show that conditional differential cryptanalysis of reduced Grain-v1 with 111 initialization rounds could mount a distinguishing attack with success probability about 0.8281 for all secret keys. It is also shown that when the attacking round further increases to 112 and 113, the distributions of the output differences are nearly random. Thus far, to the best of the authors' knowledge, the attack on Grain-v1 with 111 initialization rounds is the best single-key cryptanalytic result for reduced versions of Grain-vl in terms of the number of attacking rounds. 展开更多
关键词 CRYPTANALYSIS differential CRYPTANALYSIS distinguishing ATTACK Grain-v1 stream CIPHER
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部