期刊文献+
共找到449篇文章
< 1 2 23 >
每页显示 20 50 100
A new pseudorandom number generator based on a complex number chaotic equation
1
作者 刘杨 佟晓筠 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第9期142-148,共7页
In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and pr... In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and proved to be chaotic in the imaginary axis. And a pseudorandom number generator is constructed based on the chaotic equation. The alteration of the definitional domain of the chaotic equation from the real number field to the complex one provides a new approach to the construction of chaotic equations, and a new method to generate pseudorandorn number sequences accordingly. Both theoretical analysis and experimental results show that the sequences generated by the proposed pseudorandom number generator possess many good properties. 展开更多
关键词 chaotic equation pseudorandom number generator complex number
下载PDF
CRYPTANALYSIS OF AN IMAGE ENCRYPTION SCHEME WITH A PSEUDORANDOM PERMUTATION AND ITS IMPROVED VERSION
2
作者 WangJing JiangGuoping LinBing 《Journal of Electronics(China)》 2012年第1期82-93,共12页
Under Kerckhoff principle,this paper discusses the security property of an image encryp-tion scheme with a pseudorandom permutation.Some findings on the security problems of the algo-rithm are reported in the followin... Under Kerckhoff principle,this paper discusses the security property of an image encryp-tion scheme with a pseudorandom permutation.Some findings on the security problems of the algo-rithm are reported in the following:(1) If each row or column of the plain-image matrix is the same,the receiver cannot decrypt correctly.(2) Each plain-text word is correlated with single cipher-text word,but independent of other cipher-text word,which cannot meet the principles of algorithm design-diffusion and confusion.(3) If the cycle numbers are relatively small,statistics attack can be used to reveal some visual information of any other plain-images encrypted with the same secret key.Con-sidering the above problems,we propose an improved algorithm and then analyze its performance.Theoretical analysis and simulation results show that the improved algorithm can obtain better cryptographic properties,such as statistical characteristics,difference characteristics,and so on. 展开更多
关键词 pseudorandom permutation DIFFUSION CONFUSION Theoretical analysis
下载PDF
Security analysis of a multiple pseudorandom-bit generator based on a spatiotemporal chaotic map
3
作者 王世红 李达 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第8期163-170,共8页
In this paper we analyse the security of a multiple pseudorandom-bit generator based on the coupled map lattice and suggest an improved model. Utilizing the error function attack, the multiple pseudorandom-bit generat... In this paper we analyse the security of a multiple pseudorandom-bit generator based on the coupled map lattice and suggest an improved model. Utilizing the error function attack, the multiple pseudorandom-bit generators which can be realized by the three digitization methods are analysed and the effective key spaces are estimated. We suggest an improved multiple pseudorandom-bit generator with 128-bit secret key, and analyse the key sensitivity and statistical properties of the system. 展开更多
关键词 coupled map lattice cryptoanalysis pseudorandom-bit generator
下载PDF
Method of Designing Generators of Pseudorandom Sequences for Information Protection Based on Shift Register with Non-Linear Feedback Function
4
作者 Saleh Al-Omar 《Journal of Information Security》 2014年第4期218-227,共10页
This paper proposes an efficient, high-tech method of construction of pseudorandom binary sequences generators with a repetition period 2n?for n-bit shift register with a nonlinear feedback function. The developed met... This paper proposes an efficient, high-tech method of construction of pseudorandom binary sequences generators with a repetition period 2n?for n-bit shift register with a nonlinear feedback function. The developed method is illustrated by constructing a nonlinear function feedback shift register. It is proved that the offered method requires the realization of a memory size proportional to n2?that allows making successful use of suitable generators for practical use on the shift register of the longer word. 展开更多
关键词 pseudorandom SEQUENCES NON-LINEAR FEEDBACK FUNCTION Information Protection
下载PDF
New Pseudorandom Number Generator Artin-Sc hreier Tower for p = 5
5
作者 Song Huiling 《China Communications》 SCIE CSCD 2012年第10期60-67,共8页
The standard method to construct a finite field requires a primitive irreducible polynomial of a given degree. Therefore, it is difficult to apply for the construction of huge finite fields. To avoid this problem, we ... The standard method to construct a finite field requires a primitive irreducible polynomial of a given degree. Therefore, it is difficult to apply for the construction of huge finite fields. To avoid this problem, we propose a new method to construct huge finite fields with the characteristic p = 5 by using an Artin-Schreier tower. Utilizing the recursive basis of the Artin-Schreier tower, we define a multiplication algorithm. The algorithm can explicitly calculate the multiplication of two elements on the top finite field of this tower, without any primitive element. We also define a linear recurrence equation as an application, which produces a sequence of numbers, and call the new pseudorandom number generator Abstract Syntax Tree (AST) for p = 5. The experimental results show that our new pseudorandom number generator can produce a sequence of numbers with a long period. 展开更多
关键词 伪随机数发生器 不可约多项式 基本元素 数字序列 抽象语法树 随机数生成 标准方法
下载PDF
Pseudorandomness of Camellia-Like Scheme 被引量:5
6
作者 吴文玲 《Journal of Computer Science & Technology》 SCIE EI CSCD 2006年第1期82-88,共7页
Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camel... Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camellialike scheme. It is then proved that five-round Camellia-like scheme is pseudorandom and eight-round Camellia-like scheme is super-pseudorandom for adaptive adversaries. Further the paper considers more efficient construction of Camellia-like scheme, and discusses how to construct pseudorandom Camellia-like scheme from less random functions. 展开更多
关键词 block cipher CAMELLIA random function pseudorandomNESS super-pseudorandomness
原文传递
基于格的伪随机函数研究综述
7
作者 李一鸣 刘胜利 《密码学报(中英文)》 CSCD 北大核心 2024年第1期174-190,共17页
伪随机函数是密码学领域最基本的原语之一,其自提出以来便备受关注.近几十年间发展起来的格理论在密码领域取得了很多重要的应用成果,特别是格上很多困难问题被普遍认为具备抵抗量子攻击的特性,在后量子密码方案设计中处于核心地位.对... 伪随机函数是密码学领域最基本的原语之一,其自提出以来便备受关注.近几十年间发展起来的格理论在密码领域取得了很多重要的应用成果,特别是格上很多困难问题被普遍认为具备抵抗量子攻击的特性,在后量子密码方案设计中处于核心地位.对于格上伪随机函数的研究正式起始于Banerjee、Peikert和Rosen在2012年欧密会上发表的工作.此后,密码学家们围绕如何基于格困难问题设计伪随机函数方案开展了大量研究,特别是在提升伪随机函数方案的安全性、效率和并行性,以及扩展伪随机函数的功能方面取得了诸多成果.本文对格上伪随机函数的研究现状进行综述:总结了伪随机函数的通用构造方法以及格上伪随机函数依赖的底层困难问题;整理了现有基于格困难问题设计的伪随机函数方案,重点关注这些方案在提升安全性、效率或并行性方面采用的技术以及取得的成果;整理了格上具备扩展功能的伪随机函数的研究进展,包括具有密钥同态性质的伪随机函数、约束伪随机函数、水印伪随机函数以及可验证伪随机函数. 展开更多
关键词 伪随机函数 格密码 格困难问题
下载PDF
基于格的最优轮数口令认证秘密共享协议
8
作者 胡丞聪 胡红钢 《信息网络安全》 CSCD 北大核心 2024年第6期937-947,共11页
口令认证秘密共享将口令认证和秘密共享相结合,是一个贴合实际用户需求的分布式方案。该协议允许一个用户在多个服务器间共享秘密,并且只需要记忆一个简短口令即可在后续同时完成身份验证以及秘密恢复。协议安全性保证只要敌手控制的服... 口令认证秘密共享将口令认证和秘密共享相结合,是一个贴合实际用户需求的分布式方案。该协议允许一个用户在多个服务器间共享秘密,并且只需要记忆一个简短口令即可在后续同时完成身份验证以及秘密恢复。协议安全性保证只要敌手控制的服务器不超过阈值,敌手就不能从协议中窃取任何有关口令和秘密的信息。口令认证秘密共享方案最初基于离散对数及其变体的假设,不能抵抗量子攻击,因此找到量子安全的构造成为亟需解决的问题。ROY等人提出一种恶意安全且量子安全的构造,但其通信轮数并非最优,在有恶意敌手干扰的情况下,轮数甚至不再是常数。针对轮数优化问题,文章利用可验证不经意伪随机函数原语,给出了基于格的最优轮数的量子安全构造并严格证明了其安全性。此外,协议保证多数诚实服务器场景时,诚实用户一定能在最优轮数内成功恢复正确的秘密,具有很强的鲁棒性。 展开更多
关键词 口令认证 秘密共享 后量子密码 可验证不经意伪随机函数
下载PDF
A novel method for generating pseudorandom integer strings and pseudorandom sequences 被引量:1
9
作者 胡德文 《Science China(Technological Sciences)》 SCIE EI CAS 2000年第4期413-420,共8页
A new method, referred to as the full-recurrent-decimal-sequences (FRDS) method, is proposed to generate the pseudorandom integer strings and the pseudorandom sequences. The pseudorandom integer strings properties and... A new method, referred to as the full-recurrent-decimal-sequences (FRDS) method, is proposed to generate the pseudorandom integer strings and the pseudorandom sequences. The pseudorandom integer strings properties and the run-length properties of the FRDS-sequences are investigated . By transformation, a new kind of pseudorandom sequences with optimal auto-correlation functions is suggested. 展开更多
关键词 pseudorandom INTEGER strings RUN-LENGTH linear CONGRUENCE generator (LCG) PRIMITIVE root full-recurrent-decimal-sequences (FRDS).
原文传递
Construction of k-ary Pseudorandom Elliptic Curve Sequences
10
作者 WU Chenhuang WENG Xin CHEN Zhixiong 《Wuhan University Journal of Natural Sciences》 CAS 2011年第5期452-456,共5页
We present a method for constructing k-ary sequences over elliptic curves. Using the multiplicative character of order k of finite fields, we construct a family of k-ary pseudorandom elliptic curve sequences. The pseu... We present a method for constructing k-ary sequences over elliptic curves. Using the multiplicative character of order k of finite fields, we construct a family of k-ary pseudorandom elliptic curve sequences. The pseudorandom measures, such as the well-distribution measure, the correlation measure of order e, and the linear complexity are estimated by using certain character sums. Such sequences share the same order of magnitude on the well-distribution measure, the correlation measure of order e as the 'truly' random sequences. The method indicates that it is possible to construct 'good' pseudorandom sequences over elliptic curves widely used in public key cryptography. 展开更多
关键词 pseudorandom sequences discrete logarithms elliptic curves character sums
原文传递
A Fast Pseudorandom Number Generator with BLAKE Hash Function
11
作者 WANG Houzhen1,2,ZHANG Huanguo1,2 1.Key Laboratory of Aerospace Information Security and Trusted Computing of Ministry of Education,Wuhan University,Wuhan 430072,Hubei,China 2.School of Computer,Wuhan University,Wuhan 430072,Hubei,China 《Wuhan University Journal of Natural Sciences》 CAS 2010年第5期393-397,共5页
This paper presents a fast pseudorandom generation algorithm,which is based on the BLAKE hash function and can pass the random test of the NIST(National Institute of Standards and Technology) Statistical Test Suite.... This paper presents a fast pseudorandom generation algorithm,which is based on the BLAKE hash function and can pass the random test of the NIST(National Institute of Standards and Technology) Statistical Test Suite.Through theoretical analysis and experimental imitation,our new algorithm is proven to be more secure and efficient than G-SHA1.Simultaneously,we introduce and discuss the BLAKE in detail.Its security shows that can be utilized to generate pseudorandom bit sequences,which the experimental results show the BLAKE hash function has excellent pseudorandomness.Therefore,we believe the BLAKE is one of the most potential candidate algorithms of SHA-3 program. 展开更多
关键词 CRYPTOGRAPHY pseudorandom number generator hash function National Institute of Standards and Technology Statistical Test Suite
原文传递
Gowers norms and pseudorandom measures of subsets
12
作者 Huaning LIU Yuchan QI 《Frontiers of Mathematics in China》 SCIE CSCD 2022年第2期289-313,共25页
Let A ■ ■_(N),and f_(A)(s)={1-|A/N,-|A|/N,for s ∈A,for s■ A.We define the pseudorandom measure of order k of the subset A as follows,P _(k)(A,N)=max D|∑n∈■_(N)|f_(A)(n+c_(1))f_(A)(n+c_(2))…f_(A)(n+c_(k))|where... Let A ■ ■_(N),and f_(A)(s)={1-|A/N,-|A|/N,for s ∈A,for s■ A.We define the pseudorandom measure of order k of the subset A as follows,P _(k)(A,N)=max D|∑n∈■_(N)|f_(A)(n+c_(1))f_(A)(n+c_(2))…f_(A)(n+c_(k))|where the maximum is taken over all D=(c_(1),c_(2),…,C_(K))∈■^(k) with 0≤c_(1)<c_(2)<…ck≤N-1.The subset A ■ ■_(N) is considered as a pseudorandom subset of degree k if P_(k)(A,N)is“small”in terms of N.We establish a link be tween the Gowers norm and our pseudorandom measure,and show that“good”pseudorandom subsets must have“small”Gowers norm.We give an example to suggest that subsets with"small" Gowers norm may have large pseudorandom measure.Finally,we prove that the pseudorandom subset of degree L(k)contains an arithmetic progression of length k,where L(k)=2·lcm(2,4,…,2|k/2|),for k≥4,and lcm(a1,a2,…,al)denotes the least common multiple of a1,a2,…,al. 展开更多
关键词 Gowers norm pseudorandom measure SUBSET arithmetic progression
原文传递
Boundary evaluation and error correction on pseudorandom spread spectrum photon counting system
13
作者 沈姗姗 陈钱 +1 位作者 何伟基 王宇强 《Chinese Optics Letters》 SCIE EI CAS CSCD 2017年第9期36-40,共5页
The Cramer–Rao lower bound on range error is modeled for pseudo-random ranging systems using Geiger-mode avalanche photodiodes. The theoretical results are shown to agree with the Monte Carlo simulation, satisfying b... The Cramer–Rao lower bound on range error is modeled for pseudo-random ranging systems using Geiger-mode avalanche photodiodes. The theoretical results are shown to agree with the Monte Carlo simulation, satisfying boundary evaluations. Experimental tests prove that range errors caused by the fluctuation of the number of photon counts in the laser echo pulse leads to the range drift of the time point spread function. The function relationship between the range error and the photon counting ratio is determined by using numerical fitting.Range errors due to a different echo energy is calibrated so that the corrected range root mean square error is improved to 1 cm. 展开更多
关键词 Boundary evaluation and error correction on pseudorandom spread spectrum photon counting system
原文传递
标准PRF假设下基于立体几何变换的轻量级混淆电路协议
14
作者 谭振华 宁婧宇 《计算机学报》 EI CAS CSCD 北大核心 2023年第10期2240-2257,共18页
混淆电路(Garbled Circuit,GC)是安全两方计算(Secure Two-Party Computation,S2PC)的重要基础协议.为保证安全性,GC协议需要调用加密算法对电路中的门信号进行加密混淆.当前,GC协议构造每个二元门(如与门)需调用4次加密算法,标准伪随... 混淆电路(Garbled Circuit,GC)是安全两方计算(Secure Two-Party Computation,S2PC)的重要基础协议.为保证安全性,GC协议需要调用加密算法对电路中的门信号进行加密混淆.当前,GC协议构造每个二元门(如与门)需调用4次加密算法,标准伪随机函数(Pseudorandom Function,PRF)假设下,每个二元门的混淆表至少包含2个密文.如何有效降低加密算法调用次数与混淆表规模,是GC协议提升性能的主要研究问题.本文在标准PRF假设下,提出了一种基于立体几何变换的轻量级混淆电路协议SGT-GC,根据每类二元门信号逻辑设计了专门的立体几何变换,并替代传统的加密算法实现混淆门的构造.其中,对于每个二元混淆与门(AND Gate),首先将其4种可能的输入组合(00,01,10,11)转换为三维空间中不共圆的4个点坐标P00、P01、P10、P11,经过逻辑值为FALSE的三个点(P00,P01,P10)构造圆,然后在经过圆心的圆平面法线上取任意点C,i并满足该点到P00、P01、P10的距离相等且不同于到逻辑值为TRUE的点P11的距离.则该随机点Ci即可作为二元与门混淆表中的交换信息,其通信成本变成1,且不再需要额外的加密算法调用.对于二元混淆异或门以及一元非门,本文也进行了专门的设计并给出了详细的协议过程与数学论证.本文所提出的SGT-GC协议中,每个混淆表中仅需1个共享交换信息,且不需调用任何额外加密算法,避免了多次调用复杂的加密算法所造成的计算成本及传输混淆表中多条密文所造成的通信成本.安全性证明表明,本文所提协议在半诚实模型下满足隐私性、不经意性和可认证性. 展开更多
关键词 混淆电路 安全两方计算 立体几何变换 标准伪随机函数假设 安全协议
下载PDF
两类广义分圆序列的自相关值
15
作者 王艳 韩西林 +1 位作者 闫联陶 相乃姣 《首都师范大学学报(自然科学版)》 2023年第6期1-7,共7页
基于广义分圆理论,构造了一类周期为2p的二元广义分圆序列和一类周期为pq的二元广义分圆序列,利用分圆数和差集理论讨论了这2类序列的自相关函数值。对于周期为2p的二元广义分圆序列,当p≡1(mod8)时,该类序列具有几乎最优的自相关函数值... 基于广义分圆理论,构造了一类周期为2p的二元广义分圆序列和一类周期为pq的二元广义分圆序列,利用分圆数和差集理论讨论了这2类序列的自相关函数值。对于周期为2p的二元广义分圆序列,当p≡1(mod8)时,该类序列具有几乎最优的自相关函数值;当p≡3(mod8)时,该类序列的自相关函数值是四值。对于周期为pq的二元广义分圆序列,当(p-1)(q-1)/4是偶数时,该类序列具有几乎最优的自相关函数值;当(p-1)(q-1)/4是奇数时,该类序列的自相关函数值为四值。结果表明,构造的2类二元广义分圆序列都具有低值自相关性质。 展开更多
关键词 流密码 自相关性 分圆 伪随机序列
下载PDF
太极计划中的星间激光测距地面电子学验证 被引量:5
16
作者 邓汝杰 张艺斌 +1 位作者 刘河山 罗子人 《中国光学(中英文)》 EI CAS CSCD 北大核心 2023年第4期765-776,共12页
在空间引力波探测太极计划中,激光干涉测距系统是获取引力波信号的直接手段,为了消除激光频率不稳定性对其的影响,需利用时间延迟干涉技术降低噪声的干扰。时间延迟干涉是一种数据后处理方法,要实现该技术的数据构型,需对卫星臂长实现... 在空间引力波探测太极计划中,激光干涉测距系统是获取引力波信号的直接手段,为了消除激光频率不稳定性对其的影响,需利用时间延迟干涉技术降低噪声的干扰。时间延迟干涉是一种数据后处理方法,要实现该技术的数据构型,需对卫星臂长实现精确的绝对距离测量。本文从太极计划的需求分析出发,分别从信源编码设计、延迟环设计以及数据处理算法等方面介绍测距系统的设计方案。在信源编码中,文章通过分析m序列、gold序列、Weil码三种伪随机码的自、互相关性优劣以及长度选取上的灵活性,最终选择了Weil码并筛选出其自相关性最优的移位-截取组合,将其作为测距系统所用的伪随机码。同时,基于该测距系统,搭建了一套地面电子学验证实验装置,以模拟信号传输的物理过程并验证系统性能。实验主体装置采用一块基于Xilinx公司K7芯片的自研FPGA板卡用以模拟卫星通信测距过程以及实现锁相环、延迟环等功能。实验将24.4 kbps的16位信息码与1.5625 Mbps的1024位Weil码进行BPSK调制,采样频率为50 MHz,通过10~60 m的射频同轴电缆进行传输后,使用质心法对采集数据进行优化,随后测定该距离。实验结果表明:在60 m范围内,测距精度优于1.6 m。实验证明了测距系统原理及设计的可行性,为下一步的光学系统验证奠定了技术基础。 展开更多
关键词 空间引力波探测 绝对距离测量 伪随机码调制
下载PDF
Navigating the Quantum Threat Landscape: Addressing Classical Cybersecurity Challenges
17
作者 Sabina Sokol 《Journal of Quantum Information Science》 2023年第2期56-77,共22页
This research paper analyzes the urgent topic of quantum cybersecurity and the current federal quantum-cyber landscape. Quantum-safe implementations within existing and future Internet of Things infrastructure are dis... This research paper analyzes the urgent topic of quantum cybersecurity and the current federal quantum-cyber landscape. Quantum-safe implementations within existing and future Internet of Things infrastructure are discussed, along with quantum vulnerabilities in public key infrastructure and symmetric cryptographic algorithms. Other relevant non-encryption-specific areas within cybersecurity are similarly raised. The evolution and expansion of cyberwarfare as well as new developments in cyber defense beyond post-quantum cryptography and quantum key distribution are subsequently explored, with an emphasis on public and private sector awareness and vigilance in maintaining strong security posture. 展开更多
关键词 Quantum Computing Post-Quantum Cryptography (PQC) Quantum Hacking CYBERSECURITY Internet of Things (IoT) Shor’s Algorithm Quantum Random Number Generators (QRNGs) pseudorandom Number Generators (RNGs) Quantum Key Distribution (QKD) Symmetric Key Cryp-tography Asymmetric Key Cryptography
下载PDF
多方隐私集合交集计算技术综述 被引量:2
18
作者 高莹 王玮 《电子与信息学报》 EI CSCD 北大核心 2023年第5期1859-1872,共14页
随着互联网、大数据等新技术的快速发展,越来越多的分布式数据需要多方协作处理,隐私保护技术由此面临更大的挑战。安全多方计算是一种重要的隐私保护技术,可为数据的安全高效共享问题提供解决方案。作为安全多方计算的一个重要分支,隐... 随着互联网、大数据等新技术的快速发展,越来越多的分布式数据需要多方协作处理,隐私保护技术由此面临更大的挑战。安全多方计算是一种重要的隐私保护技术,可为数据的安全高效共享问题提供解决方案。作为安全多方计算的一个重要分支,隐私集合交集(PSI)计算技术可以在保护参与方的数据隐私性前提下计算两个或多个参与者私有数据集的交集,按照参与方数目可分为两方PSI和多方PSI。随着私人数据共享规模的扩大,多于两个参与方的应用场景越来越常见。多方PSI具有与两方PSI相似的技术基础但又有本质的不同。该文首先讨论了两方PSI的研究进展,其次详细梳理多方PSI技术的发展历程,将多方PSI技术依据应用场景的不同分为传统多方PSI技术以及门限多方PSI技术,并在不同场景下按照协议所采用密码技术和功能进行更细致的划分;对典型多方PSI协议进行分析,并对相关密码技术、敌手模型以及计算与通信复杂度进行对比。最后,给出了多方PSI技术的研究热点和未来发展方向。 展开更多
关键词 隐私集合交集 不经意传输 不经意伪随机函数 加法同态加密 零秘密分享
下载PDF
新形态伪随机函数研究
19
作者 李增鹏 王梅 陈梦佳 《信息网络安全》 CSCD 北大核心 2023年第5期11-21,共11页
随着云计算模式的普及应用,对密文数据的安全外包计算的研究已是必然趋势,由此,潜在的密文数据的安全计算和隐私保护问题愈加受到业界和学界的关注。新形态伪随机函数(Pseudorandom Function,PRF)作为解决密文安全计算与检索的重要工具... 随着云计算模式的普及应用,对密文数据的安全外包计算的研究已是必然趋势,由此,潜在的密文数据的安全计算和隐私保护问题愈加受到业界和学界的关注。新形态伪随机函数(Pseudorandom Function,PRF)作为解决密文安全计算与检索的重要工具之一,已是当前密码学的研究热点。当前,以密文安全计算为目标,结合全同态加密(Fully Homomorphic Encryption,FHE)与格密码、门限密码、安全多方计算(Multiparty Computing,MPC)和PRF等密码学原语,对新形态伪随机函数的研究主要集中在三方面:1)格基限制隐藏的PRF可验证性研究;2)格基受限PRF适应性安全研究;3)格基多点隐私可穿刺PRF应用性研究。因此,文章从PRF的可验证性、安全性和应用性三方面,较为全面地介绍当前重要的研究成果。 展开更多
关键词 格基密码学 全同态加密 安全多方计算 伪随机函数 密文安全计算
下载PDF
基于伪码调相线性调频复合体制测距的优化算法
20
作者 刘辰 徐罗刚 +2 位作者 柯志君 徐彬杰 薛文 《微波学报》 CSCD 北大核心 2023年第S01期240-243,共4页
为了更精确快速地从复杂回波信号中提取出目标信号且使系统具备一定的抗干扰能力,提出了一种基于伪码调相线性调频复合体测距(PRBC)的优化算法——量化-二次相关法,从计算步骤和计算结构两个方面优化,更快速准确得到目标距离信息。算法... 为了更精确快速地从复杂回波信号中提取出目标信号且使系统具备一定的抗干扰能力,提出了一种基于伪码调相线性调频复合体测距(PRBC)的优化算法——量化-二次相关法,从计算步骤和计算结构两个方面优化,更快速准确得到目标距离信息。算法采用了线性调频(LFM)体制和伪码调相体制,对包含有目标的回波信号进行算法优化后的信号处理,从而得到目标的距离信息。对伪码调相线性调频复合体制雷达的回波信号进行仿真并做优化算法后的信号处理,结果表明了优化算法的有效性,从而为目标测距和干扰抑制提供了一种有价值的方案。 展开更多
关键词 伪码调相 算法优化 线性调频复合体制 信号处理
下载PDF
上一页 1 2 23 下一页 到第
使用帮助 返回顶部