期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
重庆对外开放体系智慧物流“联动码”研究与应用展望
1
作者 陈震宇 陈晓荣 +2 位作者 罗琳燕 楼庆华 夏文岩 《质量与市场》 2023年第12期19-22,共4页
目前,重庆对外开放型智慧物流体系虽已取得长足发展,但也存在智慧物流服务链条上下游“信息孤岛”等现象。本文通过分析重庆对外开放体系智慧物流在发展中存在的主要问题,进而创新构建以“联动码”为核心的对外开放型智慧物流体系,并探... 目前,重庆对外开放型智慧物流体系虽已取得长足发展,但也存在智慧物流服务链条上下游“信息孤岛”等现象。本文通过分析重庆对外开放体系智慧物流在发展中存在的主要问题,进而创新构建以“联动码”为核心的对外开放型智慧物流体系,并探索“联动码”的编码规则和运行机制,以期实现重庆对外开放型智慧物流体系互联互通与降本增效。 展开更多
关键词 重庆 对外开放 智慧物流 “联动码”
下载PDF
Automatic Search of Impossible Differentials and Zero-Correlation Linear Hulls for ARX Ciphers 被引量:5
2
作者 Kai Zhang Jie Guan Bin Hu 《China Communications》 SCIE CSCD 2018年第2期54-66,共13页
In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible... In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible differential cryptanalysis and zero-correlation linear cryptanalysis are among the most powerful attacks, and the key problems for these two attacks are discovering more and longer impossible differentials(IDs) and zero-correlation linear hulls(ZCLHs). However, finding new IDs and ZCLHs for ARX ciphers has been a manual work for a long time, which has been an obstacle in improving these two attacks. This paper proposes an automatic search method to improve the efficiency of finding new IDs and ZCLHs for ARX ciphers. In order to prove the efficiency of this new tool, we take HIGHT, LEA, SPECK three typical ARX algorithms as examples to explore their longer and new impossible differentials and zero-correlation linear hulls. To the best of our knowledge, this is the first application of automatic search method for ARX ciphers on finding new IDs and ZCLHs. For HIGHT, we find more 17 round IDs and multiple 17 round ZCLHs. This is the first discovery of 17 round ZCLHs for HIGHT. For LEA, we find extra four 10 round IDs and several 9 round ZCLHs. In the specification of LEA, the designers just identified three 10 round IDs and one 7round ZCLH. For SPECK, we find thousands of 6 round IDs and forty-four 6 round ZCLHs. Neither IDs nor ZCLHs of SPECK has been proposed before. The successful application of our new tool shows great potential in improving the impossible differential cryptanalysis and zero-correlation linear cryptanalysis on ARX ciphers.. 展开更多
关键词 automatic search tool impossibledifferential cryptanalysis zero-correlation lin-ear cryptanalysis ARX ciphers modes opera-tion
下载PDF
Numerical investigation on permeability evolution behavior of rock by an improved flow-coupling algorithm in particle flow code 被引量:9
3
作者 ZENG Wei YANG Sheng-qi +1 位作者 TIAN Wen-ling WEN Kai 《Journal of Central South University》 SCIE EI CAS CSCD 2018年第6期1367-1385,共19页
Permeability is a vital property of rock mass, which is highly affected by tectonic stress and human engineering activities. A comprehensive monitoring of pore pressure and flow rate distributions inside the rock mass... Permeability is a vital property of rock mass, which is highly affected by tectonic stress and human engineering activities. A comprehensive monitoring of pore pressure and flow rate distributions inside the rock mass is very important to elucidate the permeability evolution mechanisms, which is difficult to realize in laboratory, but easy to be achieved in numerical simulations. Therefore, the particle flow code (PFC), a discrete element method, is used to simulate permeability behaviors of rock materials in this study. Owe to the limitation of the existed solid-fluid coupling algorithm in PFC, an improved flow-coupling algorithm is presented to better reflect the preferential flow in rock fractures. The comparative analysis is conducted between original and improved algorithm when simulating rock permeability evolution during triaxial compression, showing that the improved algorithm can better describe the experimental phenomenon. Furthermore, the evolution of pore pressure and flow rate distribution during the flow process are analyzed by using the improved algorithm. It is concluded that during the steady flow process in the fractured specimen, the pore pressure and flow rate both prefer transmitting through the fractures rather than rock matrix. Based on the results, fractures are divided into the following three types: I) fractures link to both the inlet and outlet, II) fractures only link to the inlet, and III) fractures only link to the outlet. The type I fracture is always the preferential propagating path for both the pore pressure and flow rate. For type II fractures, the pore pressure increases and then becomes steady. However, the flow rate increases first and begins to decrease after the flow reaches the stop end of the fracture and finally vanishes. There is no obvious pore pressure or flow rate concentration within type III fractures. 展开更多
关键词 rock mechanics fluid-solid coupling particle flow code (PFC) PERMEABILITY triaxial compression
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部