AES是目前使用最广泛的分组密码,PRINCE是一个具有AES相似结构的低时延轻量级密码算法.混合差分分析是Grassi提出的针对AES的一种新型密码分析技术.目前,AES最好的5轮、6轮区分攻击和5轮密钥恢复攻击都与混合差分技术有很大关系.在2018...AES是目前使用最广泛的分组密码,PRINCE是一个具有AES相似结构的低时延轻量级密码算法.混合差分分析是Grassi提出的针对AES的一种新型密码分析技术.目前,AES最好的5轮、6轮区分攻击和5轮密钥恢复攻击都与混合差分技术有很大关系.在2018年美密会和2020年Journal of Cryptology上,Bar-On等给出了具有实际数据和存储复杂度的6轮AES-128的混合差分密钥恢复攻击,时间复杂度为2^(73).本文通过对密文差分增设条件限制来提高混合差分攻击中Good Pair出现的概率,以适当提升数据和存储复杂度为代价,改进了6轮AES-128混合差分攻击的时间复杂度,使得总复杂度为2_(62:62).此外,本文将改进的6轮混合差分攻击应用于PRINCE和PRINCE_(core),给出了总复杂度分别为2_(30:66)和2^(22)的密钥恢复攻击,其中6轮PRINCE_(core)的攻击结果优于积分攻击和差分攻击.展开更多
Self-producing marketing is a kind of classical and effective marketing measure;recently it has drawn more and more attention and won wider application.This paper will start from Britain's prince William's wed...Self-producing marketing is a kind of classical and effective marketing measure;recently it has drawn more and more attention and won wider application.This paper will start from Britain's prince William's wedding on April 29th,2011 and analyze the self-producing marketing in marriage.Moreover,adjusted to the current marketing environment,the paper will forecast the development trend of self-producing.展开更多
Oscar Wilde is one of the most widely read and the most disputable writers of the world.The Happy Prince is one of his masterpieces.Here,the author tries to analyze it from the perspective of transitivity in experient...Oscar Wilde is one of the most widely read and the most disputable writers of the world.The Happy Prince is one of his masterpieces.Here,the author tries to analyze it from the perspective of transitivity in experiential metafunctions.展开更多
The analysis of animal movement patterns can provide important information on animals’ responses to habitat features. In this study, the movement paths of eastern chipmunks (<em>Tamias striatus</em>) were...The analysis of animal movement patterns can provide important information on animals’ responses to habitat features. In this study, the movement paths of eastern chipmunks (<em>Tamias striatus</em>) were examined in four landscapes, with different levels of habitat fragmentation, using either fluorescent powdering or spool-and-line tracking. Descriptions of the tree and ground vegetation communities were performed in the vicinity of the trail to obtain information on habitat use and habitat selection. Several key movement variables were calculated, including the total path length, net distance, fractal dimension, and radius of gyration. Despite statistically significant differences in some of the movement metrics between the four landscapes, the overall movement patterns were generically the same for all of chipmunk paths examined in this study. The data were compared to trends expected based on random or correlated random walks, as well as Lévy-walk models. The mean squared net displacement did not support the correlated random walk predictions, except at smaller spatial scales, but overall demonstrated Lévy-like super diffusive behaviour. Lévy-like patterns were also confirmed from the move-length distributions that demonstrated truncated-tail power-law behaviour. Although this would suggest invariance of the movement patterns at all spatial scales studied, fractal analysis revealed at least two transitions in movement patterns at scales of around 2 and 5 m. The transition point at 2 m was negatively correlated with the density of small trees, while the transition at ~5 m was positively correlated with the spatial distribution of large trees. As the habitat-preference data showed that small trees are among the least preferred habitat component, while large trees were among the most preferred habitat, chipmunks are likely to alter their movement behaviour to avoid small trees, and attracted towards large trees possibly to avoid predators. Overall, we determined three principal domains of movement: at smaller spatio-temporal scales, foraging activities dominate and the movement is highly correlated but also random;at intermediate spatial scales, chipmunks may be moving to avoid predators, using different environmental cues, and the movement is more directed (but still influenced by vegetation patterns at intermediate scales);at larger spatio-temporal scales, the movement is dominated by long-range/long-term memory and homing to burrows and other key habitat features, such as food caches, drives more directed movement. The fact that scale-dependent movement mechanisms could give rise to LW patterns is consistent with recent studies.展开更多
PRINCE is a 64-bit lightweight block cipher with a 128-bit key published at ASIACRYPT 2012. Assuming one nibble fault is injected, previous different fault analysis(DFA) on PRINCE adopted the technique from DFA on AES...PRINCE is a 64-bit lightweight block cipher with a 128-bit key published at ASIACRYPT 2012. Assuming one nibble fault is injected, previous different fault analysis(DFA) on PRINCE adopted the technique from DFA on AES and current results are different. This paper aims to make a comprehensive study of algebraic fault analysis(AFA) on PRINCE. How to build the equations for PRINCE and faults are explained. Extensive experiments are conducted. Under nibble-based fault model, AFA with three or four fault injections can succeed within 300 seconds with a very high probability. Under other fault models such as byte-based, half word-based, word-based fault models, the faults become overlapped in the last round and previous DFAs are difficult to work. Our results show that AFA can still succeed to recover the full master key. To evaluate security of PRINCE against fault attacks, we utilize AFA to calculate the reduced entropy of the secret key for given amount of fault injections. The results can interpret and compare the efficiency of previous work. Under nibble-based fault model, the master key of PRINCE can be reduced to 29.69 and 236.10 with 3 and 2 fault injections on average, respectively.展开更多
Chinese President Xi Jinping met with Mohammed bin Salman Al Saud, Saudi Arabia’s crown prince, on February 22 at the Great Hall of the People in Beijing.
At the invitation of the Chinese Association for International Understanding(CAFIU),Crown Prince Tupouto’a’Ulukalala and Crown Princess Sinaitakala of the Kingdom of Tonga visited China from December 8 to December 1...At the invitation of the Chinese Association for International Understanding(CAFIU),Crown Prince Tupouto’a’Ulukalala and Crown Princess Sinaitakala of the Kingdom of Tonga visited China from December 8 to December 14,2014.展开更多
The Little Prince created by French aristocrat,writer and poet Antoine de Saint–Exupéry not only permeates French romanticism in the 19^(th) century,but implies philosophy of life.As one of the most popular book...The Little Prince created by French aristocrat,writer and poet Antoine de Saint–Exupéry not only permeates French romanticism in the 19^(th) century,but implies philosophy of life.As one of the most popular books in the world,it shows that adults or modern people should learn from children to keep kind,imagitive,faithful and so on instead of being worldly-wise,and expresses sincere feelings based on imaginative descriptions.In addition,the movie version with new elements directed by Mark Osborne conquered the world again from a new perspective.And then,a kind of conflicting or harmonious relation is revealed no matter in the original work or in the movie version.However,today’s relationships between people tend to be more complex and less pure since the development of science and technology,artificial intelligence and We Media have become all the rage.Thus,it focuses on revealing the conflict and harmony of individuals’relations through these images in the original work and through a couple of new elements in the 21^(st) century in the movie version to show the transformation from the conflict to harmony.展开更多
文摘AES是目前使用最广泛的分组密码,PRINCE是一个具有AES相似结构的低时延轻量级密码算法.混合差分分析是Grassi提出的针对AES的一种新型密码分析技术.目前,AES最好的5轮、6轮区分攻击和5轮密钥恢复攻击都与混合差分技术有很大关系.在2018年美密会和2020年Journal of Cryptology上,Bar-On等给出了具有实际数据和存储复杂度的6轮AES-128的混合差分密钥恢复攻击,时间复杂度为2^(73).本文通过对密文差分增设条件限制来提高混合差分攻击中Good Pair出现的概率,以适当提升数据和存储复杂度为代价,改进了6轮AES-128混合差分攻击的时间复杂度,使得总复杂度为2_(62:62).此外,本文将改进的6轮混合差分攻击应用于PRINCE和PRINCE_(core),给出了总复杂度分别为2_(30:66)和2^(22)的密钥恢复攻击,其中6轮PRINCE_(core)的攻击结果优于积分攻击和差分攻击.
文摘Self-producing marketing is a kind of classical and effective marketing measure;recently it has drawn more and more attention and won wider application.This paper will start from Britain's prince William's wedding on April 29th,2011 and analyze the self-producing marketing in marriage.Moreover,adjusted to the current marketing environment,the paper will forecast the development trend of self-producing.
文摘Oscar Wilde is one of the most widely read and the most disputable writers of the world.The Happy Prince is one of his masterpieces.Here,the author tries to analyze it from the perspective of transitivity in experiential metafunctions.
文摘The analysis of animal movement patterns can provide important information on animals’ responses to habitat features. In this study, the movement paths of eastern chipmunks (<em>Tamias striatus</em>) were examined in four landscapes, with different levels of habitat fragmentation, using either fluorescent powdering or spool-and-line tracking. Descriptions of the tree and ground vegetation communities were performed in the vicinity of the trail to obtain information on habitat use and habitat selection. Several key movement variables were calculated, including the total path length, net distance, fractal dimension, and radius of gyration. Despite statistically significant differences in some of the movement metrics between the four landscapes, the overall movement patterns were generically the same for all of chipmunk paths examined in this study. The data were compared to trends expected based on random or correlated random walks, as well as Lévy-walk models. The mean squared net displacement did not support the correlated random walk predictions, except at smaller spatial scales, but overall demonstrated Lévy-like super diffusive behaviour. Lévy-like patterns were also confirmed from the move-length distributions that demonstrated truncated-tail power-law behaviour. Although this would suggest invariance of the movement patterns at all spatial scales studied, fractal analysis revealed at least two transitions in movement patterns at scales of around 2 and 5 m. The transition point at 2 m was negatively correlated with the density of small trees, while the transition at ~5 m was positively correlated with the spatial distribution of large trees. As the habitat-preference data showed that small trees are among the least preferred habitat component, while large trees were among the most preferred habitat, chipmunks are likely to alter their movement behaviour to avoid small trees, and attracted towards large trees possibly to avoid predators. Overall, we determined three principal domains of movement: at smaller spatio-temporal scales, foraging activities dominate and the movement is highly correlated but also random;at intermediate spatial scales, chipmunks may be moving to avoid predators, using different environmental cues, and the movement is more directed (but still influenced by vegetation patterns at intermediate scales);at larger spatio-temporal scales, the movement is dominated by long-range/long-term memory and homing to burrows and other key habitat features, such as food caches, drives more directed movement. The fact that scale-dependent movement mechanisms could give rise to LW patterns is consistent with recent studies.
基金supported in part by the Major State Basic Research Development Program (973 Plan) of China under thegrant 2013CB338004the National Natural Science Foundation of China under the grants 61173191, 61271124, 61272491, 61309021, 61472357+1 种基金by the Zhejiang Provincial Natural Science Foundation of China under the grant LY13F010001by the Fundamental Research Funds for the Central Universities under the grant 2015QNA5005
文摘PRINCE is a 64-bit lightweight block cipher with a 128-bit key published at ASIACRYPT 2012. Assuming one nibble fault is injected, previous different fault analysis(DFA) on PRINCE adopted the technique from DFA on AES and current results are different. This paper aims to make a comprehensive study of algebraic fault analysis(AFA) on PRINCE. How to build the equations for PRINCE and faults are explained. Extensive experiments are conducted. Under nibble-based fault model, AFA with three or four fault injections can succeed within 300 seconds with a very high probability. Under other fault models such as byte-based, half word-based, word-based fault models, the faults become overlapped in the last round and previous DFAs are difficult to work. Our results show that AFA can still succeed to recover the full master key. To evaluate security of PRINCE against fault attacks, we utilize AFA to calculate the reduced entropy of the secret key for given amount of fault injections. The results can interpret and compare the efficiency of previous work. Under nibble-based fault model, the master key of PRINCE can be reduced to 29.69 and 236.10 with 3 and 2 fault injections on average, respectively.
文摘Chinese President Xi Jinping met with Mohammed bin Salman Al Saud, Saudi Arabia’s crown prince, on February 22 at the Great Hall of the People in Beijing.
文摘At the invitation of the Chinese Association for International Understanding(CAFIU),Crown Prince Tupouto’a’Ulukalala and Crown Princess Sinaitakala of the Kingdom of Tonga visited China from December 8 to December 14,2014.
文摘The Little Prince created by French aristocrat,writer and poet Antoine de Saint–Exupéry not only permeates French romanticism in the 19^(th) century,but implies philosophy of life.As one of the most popular books in the world,it shows that adults or modern people should learn from children to keep kind,imagitive,faithful and so on instead of being worldly-wise,and expresses sincere feelings based on imaginative descriptions.In addition,the movie version with new elements directed by Mark Osborne conquered the world again from a new perspective.And then,a kind of conflicting or harmonious relation is revealed no matter in the original work or in the movie version.However,today’s relationships between people tend to be more complex and less pure since the development of science and technology,artificial intelligence and We Media have become all the rage.Thus,it focuses on revealing the conflict and harmony of individuals’relations through these images in the original work and through a couple of new elements in the 21^(st) century in the movie version to show the transformation from the conflict to harmony.