二维码关联管理系统属于卷烟工业信息化技术领域,是行业推进数字化转型的一项重要工作,基于按需生码、可靠赋码、精准关联、过程追溯的原则,本次研究设计了一种适用于烟包二维码关联、质量检测的输送挡板,能够在实际生产过程中满足针对...二维码关联管理系统属于卷烟工业信息化技术领域,是行业推进数字化转型的一项重要工作,基于按需生码、可靠赋码、精准关联、过程追溯的原则,本次研究设计了一种适用于烟包二维码关联、质量检测的输送挡板,能够在实际生产过程中满足针对烟包侧面的二维码及外观质量的检测条件,确保关联信息的正确建立。在此之前,原设备构件结构未能适配相应的检测组件,无法满足对于烟包侧面二维码的检测。采用新的结构设计后,能够实现对于烟包侧面二维码信息采集、质量检测并进行后续的二维码关联工作。The QR code correlation management system is a significant development within the realm of information technology in the tobacco industry, representing a crucial step towards advancing digital transformation within this sector. This study has focused on designing a conveyor belt fence that is specifically tailored for correlating QR codes on cigarette packages and conducting quality inspections. The system operates based on principles of on-demand coding, reliable encoding, precise correlation, and process traceability. In practical production processes, this innovative system meets the stringent requirements for detecting QR codes and assessing exterior quality on cigarette pack sides. By doing so, it ensures the accurate establishment of correlated information. Prior to this development, the original equipment component structure was not compatible with corresponding detection components and could not meet the requirements for detecting QR codes on cigarette pack sides. With its new structural design, however, it becomes possible to collect QR code information from cigarette pack sides while also conducting thorough quality inspections. Subsequently, this enables seamless execution of QR code correlation work as part of an integrated approach to enhancing operational efficiency in tobacco manufacturing processes.展开更多
In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible...In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible differential cryptanalysis and zero-correlation linear cryptanalysis are among the most powerful attacks, and the key problems for these two attacks are discovering more and longer impossible differentials(IDs) and zero-correlation linear hulls(ZCLHs). However, finding new IDs and ZCLHs for ARX ciphers has been a manual work for a long time, which has been an obstacle in improving these two attacks. This paper proposes an automatic search method to improve the efficiency of finding new IDs and ZCLHs for ARX ciphers. In order to prove the efficiency of this new tool, we take HIGHT, LEA, SPECK three typical ARX algorithms as examples to explore their longer and new impossible differentials and zero-correlation linear hulls. To the best of our knowledge, this is the first application of automatic search method for ARX ciphers on finding new IDs and ZCLHs. For HIGHT, we find more 17 round IDs and multiple 17 round ZCLHs. This is the first discovery of 17 round ZCLHs for HIGHT. For LEA, we find extra four 10 round IDs and several 9 round ZCLHs. In the specification of LEA, the designers just identified three 10 round IDs and one 7round ZCLH. For SPECK, we find thousands of 6 round IDs and forty-four 6 round ZCLHs. Neither IDs nor ZCLHs of SPECK has been proposed before. The successful application of our new tool shows great potential in improving the impossible differential cryptanalysis and zero-correlation linear cryptanalysis on ARX ciphers..展开更多
In order to deal with the complex association relationships between classes in an object-oriented software system,a novel approach for identifying refactoring opportunities is proposed.The approach can be used to dete...In order to deal with the complex association relationships between classes in an object-oriented software system,a novel approach for identifying refactoring opportunities is proposed.The approach can be used to detect complex and duplicated many-to-many association relationships in source code,and to provide guidance for further refactoring.In the approach,source code is first transformed to an abstract syntax tree from which all data members of each class are extracted,then each class is characterized in connection with a set of association classes saving its data members.Next,classes in common associations are obtained by comparing different association classes sets in integrated analysis.Finally,on condition of pre-defined thresholds,all class sets in candidate for refactoring and their common association classes are saved and exported.This approach is tested on 4 projects.The results show that the precision is over 96%when the threshold is 3,and 100%when the threshold is 4.Meanwhile,this approach has good execution efficiency as the execution time taken for a project with more than 500 classes is less than 4 s,which also indicates that it can be applied to projects of different scales to identify their refactoring opportunities effectively.展开更多
Substitution boxes (S-Boxes) in advanced encryption standard (AES) are vulnerable to attacks bypower analysis.The general S-Boxes masking schemes in circuit level need to adjust the design flow andlibrary databases.Th...Substitution boxes (S-Boxes) in advanced encryption standard (AES) are vulnerable to attacks bypower analysis.The general S-Boxes masking schemes in circuit level need to adjust the design flow andlibrary databases.The masking strategies in algorithm level view each S-Box as an independent moduleand mask them respectively,which are costly in size and power for non-linear characteristic of S-Boxes.The new method uses dynamic inhomogeneous S-Boxes instead of traditional homogeneous S-Boxes,andarranges the S-Boxes randomly.So the power and data path delay of substitution unit become unpre-dictable.The experimental results demonstrate that this scheme takes advantages of the circuit character-istics of various S-Box implementations to eliminate the correlation between crypto operation and power.Itneeds less extra circuits and suits resource constrained applications.展开更多
According to the results of site seismic hazard analysis accomplished in the past decades, 96 site-related design spectra are selected as samples in this study. The result shows that the value of the corner period (T ...According to the results of site seismic hazard analysis accomplished in the past decades, 96 site-related design spectra are selected as samples in this study. The result shows that the value of the corner period (T g) of the design spectrum in GBJ11-89 (China Seismic Building Code, issued in 1989) is lower than the value obtained by site seismic hazard analysis. The same situation exists when we compare the design spectra of the Codes to the spectra according to the earthquake records. The value in current seismic design code, GBJ50011-2001 issued in 2001, is greater than that in GBJ11-89, but still less than the value obtained by site seismic hazard analysis. If we accept the value got by site seismic hazard analysis, we have a suspicion that 2/3 of buildings built according to GBJ11-89 will not be safe when an earthquake with 2% probability of exceedance in 50 years occurs.展开更多
For sparse coding, the weaker the correlation of dictionary atoms is, the better the representation capacity of dictionary will be. A weak correlation dictionary construction method for sparse coding has been proposed...For sparse coding, the weaker the correlation of dictionary atoms is, the better the representation capacity of dictionary will be. A weak correlation dictionary construction method for sparse coding has been proposed in this paper. Firstly, a new dictionary atom initialization is proposed in which data samples with weak correlation are selected as the initial dictionary atoms in order to effectively reduce the correlation among them.Then, in the process of dictionary learning, the correlation between atoms has been measured by correlation coefficient, and strong correlation atoms have been eliminated and replaced by weak correlation atoms in order to improve the representation capacity of the dictionary. An image classification scheme has been achieved by applying the weak correlation dictionary construction method proposed in this paper. Experimental results show that, the proposed method averagely improves image classification accuracy by more than 2%, compared to sparse coding spatial pyramid matching(Sc SPM) and other existing methods for image classification on the datasets of Caltech-101, Scene-15, etc.展开更多
基金Supported by National Natural Science Foundation of China(11226038)Specialized Research Fund of Education Department of Shaanxi Provincial Govermment(11JK0499)
文摘二维码关联管理系统属于卷烟工业信息化技术领域,是行业推进数字化转型的一项重要工作,基于按需生码、可靠赋码、精准关联、过程追溯的原则,本次研究设计了一种适用于烟包二维码关联、质量检测的输送挡板,能够在实际生产过程中满足针对烟包侧面的二维码及外观质量的检测条件,确保关联信息的正确建立。在此之前,原设备构件结构未能适配相应的检测组件,无法满足对于烟包侧面二维码的检测。采用新的结构设计后,能够实现对于烟包侧面二维码信息采集、质量检测并进行后续的二维码关联工作。The QR code correlation management system is a significant development within the realm of information technology in the tobacco industry, representing a crucial step towards advancing digital transformation within this sector. This study has focused on designing a conveyor belt fence that is specifically tailored for correlating QR codes on cigarette packages and conducting quality inspections. The system operates based on principles of on-demand coding, reliable encoding, precise correlation, and process traceability. In practical production processes, this innovative system meets the stringent requirements for detecting QR codes and assessing exterior quality on cigarette pack sides. By doing so, it ensures the accurate establishment of correlated information. Prior to this development, the original equipment component structure was not compatible with corresponding detection components and could not meet the requirements for detecting QR codes on cigarette pack sides. With its new structural design, however, it becomes possible to collect QR code information from cigarette pack sides while also conducting thorough quality inspections. Subsequently, this enables seamless execution of QR code correlation work as part of an integrated approach to enhancing operational efficiency in tobacco manufacturing processes.
基金supported by the National Natural Science Foundation of China under Grant No. 61572516, 61402523, 61202491, 61272041 and 61272488
文摘In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible differential cryptanalysis and zero-correlation linear cryptanalysis are among the most powerful attacks, and the key problems for these two attacks are discovering more and longer impossible differentials(IDs) and zero-correlation linear hulls(ZCLHs). However, finding new IDs and ZCLHs for ARX ciphers has been a manual work for a long time, which has been an obstacle in improving these two attacks. This paper proposes an automatic search method to improve the efficiency of finding new IDs and ZCLHs for ARX ciphers. In order to prove the efficiency of this new tool, we take HIGHT, LEA, SPECK three typical ARX algorithms as examples to explore their longer and new impossible differentials and zero-correlation linear hulls. To the best of our knowledge, this is the first application of automatic search method for ARX ciphers on finding new IDs and ZCLHs. For HIGHT, we find more 17 round IDs and multiple 17 round ZCLHs. This is the first discovery of 17 round ZCLHs for HIGHT. For LEA, we find extra four 10 round IDs and several 9 round ZCLHs. In the specification of LEA, the designers just identified three 10 round IDs and one 7round ZCLH. For SPECK, we find thousands of 6 round IDs and forty-four 6 round ZCLHs. Neither IDs nor ZCLHs of SPECK has been proposed before. The successful application of our new tool shows great potential in improving the impossible differential cryptanalysis and zero-correlation linear cryptanalysis on ARX ciphers..
文摘In order to deal with the complex association relationships between classes in an object-oriented software system,a novel approach for identifying refactoring opportunities is proposed.The approach can be used to detect complex and duplicated many-to-many association relationships in source code,and to provide guidance for further refactoring.In the approach,source code is first transformed to an abstract syntax tree from which all data members of each class are extracted,then each class is characterized in connection with a set of association classes saving its data members.Next,classes in common associations are obtained by comparing different association classes sets in integrated analysis.Finally,on condition of pre-defined thresholds,all class sets in candidate for refactoring and their common association classes are saved and exported.This approach is tested on 4 projects.The results show that the precision is over 96%when the threshold is 3,and 100%when the threshold is 4.Meanwhile,this approach has good execution efficiency as the execution time taken for a project with more than 500 classes is less than 4 s,which also indicates that it can be applied to projects of different scales to identify their refactoring opportunities effectively.
基金the National High Technology Research and Development Programme of China(No.2006AA01Z226)
文摘Substitution boxes (S-Boxes) in advanced encryption standard (AES) are vulnerable to attacks bypower analysis.The general S-Boxes masking schemes in circuit level need to adjust the design flow andlibrary databases.The masking strategies in algorithm level view each S-Box as an independent moduleand mask them respectively,which are costly in size and power for non-linear characteristic of S-Boxes.The new method uses dynamic inhomogeneous S-Boxes instead of traditional homogeneous S-Boxes,andarranges the S-Boxes randomly.So the power and data path delay of substitution unit become unpre-dictable.The experimental results demonstrate that this scheme takes advantages of the circuit character-istics of various S-Box implementations to eliminate the correlation between crypto operation and power.Itneeds less extra circuits and suits resource constrained applications.
文摘According to the results of site seismic hazard analysis accomplished in the past decades, 96 site-related design spectra are selected as samples in this study. The result shows that the value of the corner period (T g) of the design spectrum in GBJ11-89 (China Seismic Building Code, issued in 1989) is lower than the value obtained by site seismic hazard analysis. The same situation exists when we compare the design spectra of the Codes to the spectra according to the earthquake records. The value in current seismic design code, GBJ50011-2001 issued in 2001, is greater than that in GBJ11-89, but still less than the value obtained by site seismic hazard analysis. If we accept the value got by site seismic hazard analysis, we have a suspicion that 2/3 of buildings built according to GBJ11-89 will not be safe when an earthquake with 2% probability of exceedance in 50 years occurs.
基金the National Natural Science Foundation of China(Nos.61372149,61370189,and 61471013)the Importation and Development of High-Caliber Talents Project of Beijing Municipal Institutions(Nos.CIT&TCD20150311,CIT&TCD201304036,and CIT&TCD201404043)+3 种基金the Program for New Century Excellent Talents in University of China(No.NCET-11-0892)the Specialized Research Fund for the Doctoral Program of Higher Education of China(No.20121103110017)the Natural Science Foundation of Beijing(No.4142009)the Science and Technology Development Program of Beijing Education Committee(No.KM201410005002)
文摘For sparse coding, the weaker the correlation of dictionary atoms is, the better the representation capacity of dictionary will be. A weak correlation dictionary construction method for sparse coding has been proposed in this paper. Firstly, a new dictionary atom initialization is proposed in which data samples with weak correlation are selected as the initial dictionary atoms in order to effectively reduce the correlation among them.Then, in the process of dictionary learning, the correlation between atoms has been measured by correlation coefficient, and strong correlation atoms have been eliminated and replaced by weak correlation atoms in order to improve the representation capacity of the dictionary. An image classification scheme has been achieved by applying the weak correlation dictionary construction method proposed in this paper. Experimental results show that, the proposed method averagely improves image classification accuracy by more than 2%, compared to sparse coding spatial pyramid matching(Sc SPM) and other existing methods for image classification on the datasets of Caltech-101, Scene-15, etc.