期刊文献+
共找到9篇文章
< 1 >
每页显示 20 50 100
Doped low-density parity-check codes
1
作者 Yong Li Rui Liu +3 位作者 Xianlong Jiao Youqiang Hu Zhen Luo Francis C.M.Lau 《Digital Communications and Networks》 SCIE CSCD 2024年第1期217-226,共10页
In this paper,we propose a doping approach to lower the error floor of Low-Density Parity-Check(LDPC)codes.The doping component is a short block code in which the information bits are selected from the coded bits of t... In this paper,we propose a doping approach to lower the error floor of Low-Density Parity-Check(LDPC)codes.The doping component is a short block code in which the information bits are selected from the coded bits of the dominant trapping sets of the LDPC code.Accordingly,an algorithm for selecting the information bits of the short code is proposed,and a specific two-stage decoding algorithm is presented.Simulation results demonstrate that the proposed doped LDPC code achieves up to 2.0 dB gain compared with the original LDPC code at a frame error rate of 10^(-6)Furthermore,the proposed design can lower the error floor of original LDPC Codes. 展开更多
关键词 LDPC codes Doped LDPC codes Tanner graph Quadratic residue codes Trapping sets
下载PDF
On Diophantine Equation X(X+1)(X+2)(X+3)=14Y(Y+1)(Y+2)(Y+3) 被引量:2
2
作者 段辉明 郑继明 《Journal of Southwest Jiaotong University(English Edition)》 2009年第1期90-93,共4页
The Diophantine equation X( X + 1 ) ( X + 2 ) ( X + 3 ) = 14Y( Y + 1 ) ( Y + 2 ) ( Y + 3 ) still remains open. Using recurrence sequence, Maple software, Pell equation and quadraric residue, this pap... The Diophantine equation X( X + 1 ) ( X + 2 ) ( X + 3 ) = 14Y( Y + 1 ) ( Y + 2 ) ( Y + 3 ) still remains open. Using recurrence sequence, Maple software, Pell equation and quadraric residue, this paper proved it has only two positive integer solutions, i. e., (X,Y) = (5,2) ,(7,3). 展开更多
关键词 Integer solution Diophantine equation Recurrent sequence Quadratic residue
下载PDF
Duadic Codes over the Ring Fq[u] /m- and Their Gray Images 被引量:1
3
作者 Mokshi Goyal Madhu Raka 《Journal of Computer and Communications》 2016年第12期50-62,共14页
Let m ≥ 2 be any natural number and let be a finite non-chain ring, where and q is a prime power congruent to 1 modulo (m-1). In this paper we study duadic codes over the ring and their extensions. A Gray map from to... Let m ≥ 2 be any natural number and let be a finite non-chain ring, where and q is a prime power congruent to 1 modulo (m-1). In this paper we study duadic codes over the ring and their extensions. A Gray map from to is defined which preserves self duality of linear codes. As a consequence self-dual, formally self-dual and self-orthogonal codes over are constructed. Some examples are also given to illustrate this. 展开更多
关键词 Quadratic residue Codes Duadic Codes Extended Duadic-Codes Gray Map SELF-DUAL Self-Orthogonal Codes Formally Self-Dual Codes
下载PDF
Identity-based signature scheme based on quadratic residues 被引量:7
4
作者 CHAI ZhenChuan CAO ZhenFu DONG XiaoLei 《Science in China(Series F)》 2007年第3期373-380,共8页
Identity-based (ID-based) cryptography has drawn great concerns in recent years, and most of ID-based schemes are constructed from bilinear parings. Therefore, ID-based scheme without pairing is of great interest in... Identity-based (ID-based) cryptography has drawn great concerns in recent years, and most of ID-based schemes are constructed from bilinear parings. Therefore, ID-based scheme without pairing is of great interest in the field of cryptography. Up to now, there still remains a challenge to construct ID-based signature scheme from quadratic residues. Thus, we aim to meet this challenge by proposing a concrete scheme. In this paper, we first introduce the technique of how to calculate a 2^lth root of a quadratic residue, and then give a concrete ID-based signature scheme using such technique. We also prove that our scheme is chosen message and ID secure in the random oracle model, assuming the hardness of factoring. 展开更多
关键词 ID-based signature quadratic residue FACTORING random oracle proven security
原文传递
Constructions of optimal variable-weight OOCs via quadratic residues 被引量:3
5
作者 Yah LIU Dianhua WU 《Frontiers of Mathematics in China》 SCIE CSCD 2013年第4期869-890,共22页
Variable-weight optical orthogonal code (OOC) was introduced by G. C. Yang [IEEE Trans. Commun., 1996, 44: 47-55] for multimedia optical CDMA systems with multiple quality of service (QoS) requirements. In this p... Variable-weight optical orthogonal code (OOC) was introduced by G. C. Yang [IEEE Trans. Commun., 1996, 44: 47-55] for multimedia optical CDMA systems with multiple quality of service (QoS) requirements. In this paper, seven new infinite classes of optimal (v, {3,4,6}, 1, Q)-OOCs are constructed. 展开更多
关键词 Cyclic packing optical orthogonal code (OOC) quadratic residue relative difference family variable-weight OOC
原文传递
Diffusion and sound absorption properties of the quadratic residue diffuser structure with perforated panel 被引量:3
6
作者 CAI Jun BAO Fei +1 位作者 WANG Yachen WANG Yanqin 《Chinese Journal of Acoustics》 CSCD 2016年第3期255-264,共10页
Acoustic structure study always is the academic research interest. Diffusion ab?sorbing structure(DiflFsorber) has good research value because it has both diflFusion property and sound absorption property. Quadrati... Acoustic structure study always is the academic research interest. Diffusion ab?sorbing structure(DiflFsorber) has good research value because it has both diflFusion property and sound absorption property. Quadratic residue diffusers(QRD) structure which had good diffusion property was combined with the perforated panel which had good sound absorption property in this study. According to standard AES-4id-2001, the diffusion experiments were carried out to study QRD structure and ones composited with perforated-panels which had1 mm-thickness and perforated percentage of 3%, 5%, 8% respectively. The polar coordinate diagrams of different structure were analyzed to derive the diffusion coefficients. Results showed that the composite structure still had good diffusion performance in the frequency range from100 Hz to 800 Hz. The reflection sound energy of composite structure reduced obviously in the perforated panel resonance frequency range where there was about 2 dB reduction averagely.The study result can provide the reference for the design and development of diifsorber. 展开更多
关键词 RATE Diffusion and sound absorption properties of the quadratic residue diffuser structure with perforated panel
原文传递
Some Remarks on Cocks'Identity-Based Encryption Scheme
7
作者 ZHAO Xiaopeng 《Journal of Donghua University(English Edition)》 CAS 2024年第4期447-450,共4页
The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However... The theory of quadratic residues plays an important role in cryptography.In 2001,Cocks developed an identity-based encryption(IBE)scheme based on quadratic residues,resolving Shamir’s 17-year-old open problem.However,a notable drawback of Cocks’scheme is the significant expansion of the ciphertext,and some of its limitations have been addressed in subsequent research.Recently,Cotan and Teşeleanu highlighted that previous studies on Cocks’scheme relied on a trial-and-error method based on Jacobi symbols to generate the necessary parameters for the encryption process.They enhanced the encryption speed of Cocks’scheme by eliminating this trialand-error method.Based on security analysis,this study concludes that the security of Cotan-Teşeleanu’s proposal cannot be directly derived from the security of the original Cocks’scheme.Furthermore,by adopting the Cotan-Teşeleanu method and introducing an additional variable as a public element,this study develops a similar enhancement scheme that not only accelerates the encryption speed but also provides security equivalent to the original Cocks’scheme. 展开更多
关键词 identity-based encryption(IBE) quadratic residue security Cocks’IBE scheme
下载PDF
Quadratic Residues and Non-residues for Infinitely Many Piatetski-Shapiro Primes
8
作者 Ping XI 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2013年第3期515-522,共8页
In this paper, we prove a quantitative version of the statement that every nonempty finite subset of N+ is a set of quadratic residues for infinitely many primes of the form [nc] with 1 〈 c 〈 243/205. Corresponding... In this paper, we prove a quantitative version of the statement that every nonempty finite subset of N+ is a set of quadratic residues for infinitely many primes of the form [nc] with 1 〈 c 〈 243/205. Correspondingly, we can obtain a similar result for the case of quadratic non-residues under reasonable assumptions. These results generalize the previous ones obtained by Wright in certain aspects. 展开更多
关键词 Quadratic residue quadratic non-residue Piatetski-Shapiro prime
原文传递
Provably secure authentication protocol for traffic exchanges in unmanned aerial vehicles
9
作者 Vincent Omollo Nyangaresi 《High-Confidence Computing》 EI 2023年第4期60-72,共13页
Unmanned aerial vehicles offer services such as military reconnaissance in potentially adversarial controlled regions.In addition,they have been deployed in civilian critical infrastructure monitoring.In this environm... Unmanned aerial vehicles offer services such as military reconnaissance in potentially adversarial controlled regions.In addition,they have been deployed in civilian critical infrastructure monitoring.In this environment,real-time and massive data is exchanged between the aerial vehicles and the ground control stations.Depending on the mission of these aerial vehicles,some of the collected and transmitted data is sensitive and private.Therefore,many security protocols have been presented to offer privacy and security protection.However,majority of these schemes fail to consider attack vectors such as side-channeling,de-synchronization and known secret session temporary information leakages.This last attack can be launched upon adversarial physical capture of these drones.In addition,some of these protocols deploy computationally intensive asymmetric cryptographic primitives that result in high overheads.In this paper,an authentication protocol based on lightweight quadratic residues and hash functions is developed.Its formal security analysis is executed using the widely deployed random oracle model.In addition,informal security analysis is carried out to show its robustness under the Dolev–Yao(DY)and Canetti–Krawczyk(CK)threat models.In terms of operational efficiency,it is shown to have relatively lower execution time,communication costs,and incurs the least storage costs among other related protocols.Specifically,the proposed protocol provides a 25%improvement in supported security and privacy features and a 6.52%reduction in storage costs.In overall,the proposed methodology offers strong security and privacy protection at lower execution time,storage and communication overheads. 展开更多
关键词 AUTHENTICATION DRONES Quadratic residues PRIVACY Security Side-channeling UAV
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部