期刊文献+
共找到23篇文章
< 1 2 >
每页显示 20 50 100
非线性加密码的一种软件实现方法及其特性分析
1
作者 于双元 李振玉 《北方交通大学学报》 CSCD 北大核心 1989年第1期114-119,共6页
本文介绍了一种运用图论知识产生较长非线性加密码的软件实现方法,并对它的伪随机特性进行了分析,最后应用这种码进行了信息加密.
关键词 非线性加密码 保密通信 软件实现法
下载PDF
给EXE文件加密码
2
作者 朱承忠 《电脑编程技巧与维护》 1995年第7期72-75,共4页
所有后缀为EXE的文件和所有后缀为COM的文件一样,均是可执行文件,即可在DOS状态下键入文件名而立即执行。这是它的方便之处,但是它的缺点是不管什么人无论用何种方法,只要获得它,即可使用它,这无益于软件开发者利益的保护,软件一经出售... 所有后缀为EXE的文件和所有后缀为COM的文件一样,均是可执行文件,即可在DOS状态下键入文件名而立即执行。这是它的方便之处,但是它的缺点是不管什么人无论用何种方法,只要获得它,即可使用它,这无益于软件开发者利益的保护,软件一经出售就可以非法拷贝传播开来,极大地侵犯了软件开发者的权益。 展开更多
关键词 EXE文件 加密码 DOS
下载PDF
以现代密码学与加解密技术为基础的全英文教学模式 被引量:4
3
作者 高天寒 郭楠 《计算机教育》 2013年第24期50-52,共3页
从高校全英文授课的发展趋势和东北大学软件学院国际化实际需求入手,对信息安全专业核心平台课程——现代密码学与加解密技术的完整教学过程进行探讨,总结出教学资源建设、课程体系建设、教学方法改革、教学团队建设等方面的经验,提出... 从高校全英文授课的发展趋势和东北大学软件学院国际化实际需求入手,对信息安全专业核心平台课程——现代密码学与加解密技术的完整教学过程进行探讨,总结出教学资源建设、课程体系建设、教学方法改革、教学团队建设等方面的经验,提出适于信息安全专业的全新全英文教学模式。 展开更多
关键词 现代密码学与解密技术 全英文 国际化 课程体系 教学方法
下载PDF
地面水密码加标样品结果分析 被引量:1
4
作者 张启萍 《环境监测管理与技术》 1997年第4期34-35,共2页
通过密码加标样品回收率统计,被测项目在不同水体中的回收合格率存在明显差异。水体的水质状况和人的主观因数对密码加标回收合格率起着重要影响。
关键词 质量控制 合格率 水质监测 地面水 密码
下载PDF
基于混沌映射及矢量量化的图像加密算法
5
作者 王成儒 王凤英 胡正平 《电视技术》 北大核心 2003年第12期23-24,共2页
提出了混沌映射与矢量码书相结合的加密算法。首先由密钥控制混沌映射生成相应的置换矩阵;然后对矢量量化形成的码书分块加密;再将加密码书与索引集合分别进行传输。仿真试验表明,相对于码书索引集合的加密,该算法效果更好。
关键词 混沌映射 矢量量化 图像 加密码 信息安全
下载PDF
基于异或运算和图像融合的盲数字水印嵌入和检测方法 被引量:3
6
作者 杨定礼 夏军 尹涵春 《电子器件》 CAS 2005年第2期275-278,共4页
数字水印隐藏是将一个版权识别标志(水印信号)嵌入到图像中的技术。本文提出的一种新的隐藏水印的方法是将水印看作是二值图像,运用小波变换,异或运算,图像融合的方法以及中值滤波来隐藏和提取数字水印。这种方法的优点是不需要原始图... 数字水印隐藏是将一个版权识别标志(水印信号)嵌入到图像中的技术。本文提出的一种新的隐藏水印的方法是将水印看作是二值图像,运用小波变换,异或运算,图像融合的方法以及中值滤波来隐藏和提取数字水印。这种方法的优点是不需要原始图像就可以提取出水印图像,可以加密码,对椒盐噪声,剪切攻击具有鲁棒性。 展开更多
关键词 小波变换 异或运算 图像融合 中值滤波 加密码
下载PDF
Word文档保密有绝招
7
作者 李顺 《电脑知识与技术(过刊)》 2004年第6期28-28,共1页
随着电脑的越来越普及,会电脑的人越来越多,文件的安全性也越来越重要。对于我们用的比较多的办公软件word来说,掌握一些保密方面的小技巧,对于我们的工作和学习还是非常有益处的。下面就将我掌握的一些小的方法“共享”给大家。
关键词 WORD文档 安全性 属性隐藏法 修改扩展名法 字体颜色法 加密码 copy命令法 字体效果法
下载PDF
Quantum Key Distribution Scheme Based on Dense Encoding in Entangled States 被引量:4
8
作者 ZHANGXiao-Long ZHANGYue-Xia GAOKe-Lin 《Communications in Theoretical Physics》 SCIE CAS CSCD 2005年第4期627-630,共4页
A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the f... A quantum key distribution protocol, based on the quantum dense encoding in entangled states, is presented. In this protocol, we introduce an encoding process to encode two classical bits information into one of the four one-qubit unitary operations implemented by Alice and the Bell states measurement implemented by Bob in stead of direct measuring the previously shared Einstein-Podolsky-Rosen pairs by both of the distant parties, Alice and Bob.Considering the practical application we can get the conclusion that our protocol has some advantages. It not only simplifies the measurement which may induce potential errors, but also improves the effectively transmitted rate of the generated qubits by the raw key. Here we also discuss eavesdropping attacks against the scheme and the channel loss. 展开更多
关键词 quantum key distribution dense coding quantum entanglement
下载PDF
Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings 被引量:7
9
作者 亓延峰 唐春明 +2 位作者 娄裕 徐茂智 郭宝安 《China Communications》 SCIE CSCD 2013年第11期37-41,共5页
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi... Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure. 展开更多
关键词 certificateless signcryption iden-tity-based cryptography proxy signcryption elliptic curve discrete logarithm problem
下载PDF
Quantum Probabilistic Encryption Scheme Based on Conjugate Coding 被引量:2
10
作者 杨理 向憧 李宝 《China Communications》 SCIE CSCD 2013年第2期19-26,共8页
We present a quantum probabilistic encryption algorithm for a private-key encryption scheme based on conjugate coding of the qubit string. A probabilistic encryption algorithm is generally adopted in public-key encryp... We present a quantum probabilistic encryption algorithm for a private-key encryption scheme based on conjugate coding of the qubit string. A probabilistic encryption algorithm is generally adopted in public-key encryption protocols. Here we consider the way it increases the unicity distance of both classical and quantum private-key encryption schemes. The security of quantum probabilistic privatekey encryption schemes against two kinds of attacks is analyzed. By using the no-signalling postulate, we show that the scheme can resist attack to the key. The scheme's security against plaintext attack is also investigated by considering the information-theoretic indistinguishability of the encryption scheme. Finally, we make a conjecture regarding Breidbart's attack. 展开更多
关键词 quantum cryptography probabil-istic encryption information-theoretic in-distinguishability
下载PDF
THE RESEARCH AND DESIGN OF RECONFIGURABLE COMPUTING FOR BLOCK CIPHER 被引量:1
11
作者 Yang Xiaohui Dai Zibin Zhang Yongfu Yu Xuerong 《Journal of Electronics(China)》 2008年第4期503-510,共8页
This paper describes a new specialized Reconfigurable Cryptographic for Block ciphersArchitecture(RCBA).Application-specific computation pipelines can be configured according to thecharacteristics of the block cipher ... This paper describes a new specialized Reconfigurable Cryptographic for Block ciphersArchitecture(RCBA).Application-specific computation pipelines can be configured according to thecharacteristics of the block cipher processing in RCBA,which delivers high performance for crypto-graphic applications.RCBA adopts a coarse-grained reconfigurable architecture that mixes the ap-propriate amount of static configurations with dynamic configurations.RCBA has been implementedbased on Altera’s FPGA,and representative algorithms of block cipher such as DES,Rijndael and RC6have been mapped on RCBA architecture successfully.System performance has been analyzed,andfrom the analysis it is demonstrated that the RCBA architecture can achieve more flexibility and ef-ficiency when compared with other implementations. 展开更多
关键词 Reconfigurable computing Block cipher Reconfigurable Cryptographic for Block ciphers Architecture (RCBA)
下载PDF
Complete mitochondrial genome of yellow meal worm (Tenebrio molitor) 被引量:4
12
作者 Li-Na LIU Cheng-Ye WANG 《Zoological Research》 CAS CSCD 北大核心 2014年第6期537-545,共9页
The yellow meal worm (Tenebrio molitor L.) is an important resource insect typically used as animal feed additive. It is also widely used for biological research. The first complete mitochondrial genome of T. rnolit... The yellow meal worm (Tenebrio molitor L.) is an important resource insect typically used as animal feed additive. It is also widely used for biological research. The first complete mitochondrial genome of T. rnolitor was determined for the first time by long PCR and conserved primer walking approaches. The results showed that the entire mitogenome of T. molitor was 15 785 bp long, with 72.35% A+T content [deposited in GenBank with accession number KF418153]. The gene order and orientation were the same as the most common type suggested as ancestral for insects. Two protein-coding genes used atypical start codons (CTA in ND2 and AAT in COX1), and the remaining 11 protein-coding genes started with a typical insect initiation codon ATN. All tRNAs showed standard clover-leaf structure, except for tRNASer (AGN), which lacked a dihydrouridine (DHU) arm. The newly added T. molitor mitogenome could provide information for future studies on yellow meal worm. 展开更多
关键词 TENEBRIONIDAE MITOGENOME EVOLUTION Resource insect Yellow meal worm
下载PDF
Color image encryption algorithm based on chaotic mapping and DNA encoding 被引量:1
13
作者 SHI Ting GAO Li 《Journal of Measurement Science and Instrumentation》 CAS CSCD 2021年第1期68-73,共6页
A color image encryption method combining deoxyribonucleic(DNA)encoding and hyperchaotic mapping is proposed to solve the problems of simple structure,low complexit and low security of the existing encryption system f... A color image encryption method combining deoxyribonucleic(DNA)encoding and hyperchaotic mapping is proposed to solve the problems of simple structure,low complexit and low security of the existing encryption system for low-dimensional chaotic mapping encoding system and a single DNA encoding system.Firstly,according to the information of the plaintext images,the initial values of all chaotic maps and the random matrices with the same size as the plaintext images are iteratively generated.Then,the generated initial values and random matrices are divided into the sub-blocks with the same size.The DNA encoding mode of each sub-block and the DNA operation rules between the sub-blocks are determined by the dynamic hyperchaotic sequence.Finally,the diffusion operation is adopted to achieve a better encryption effect.The simulation results indicate that the proposed encryption algorithm can resist a variety of attacks due to its high complexity,strong security and large key space. 展开更多
关键词 image encryption chaotic mapping deoxyribonucleic(DNA)encoding DNA computing
下载PDF
A Self-synchronizing Stream Encryption Scheme Based on One-Dimensional Coupled Map Lattices
14
作者 MA Hui ZHU Kai-En CHEN Tian-Lun 《Communications in Theoretical Physics》 SCIE CAS CSCD 2007年第4期679-684,共6页
We present a self-synchronizing stream encryption scheme based on one-dimensional coupled map lattices which is introduced as a model with the essential features of spatiotemporal chaos, and of great complexity and di... We present a self-synchronizing stream encryption scheme based on one-dimensional coupled map lattices which is introduced as a model with the essential features of spatiotemporal chaos, and of great complexity and diffusion capability of the little disturbance in the initial condition. To evaluate the scheme, a series of statistical tests are employed, and the results show good random-look nature of the ciphertext. Furthermore, we apply our algorithm to encrypt a grey-scale image to show the key sensitivity. 展开更多
关键词 self-synchronizing stream ENCRYPTION one-dimensional coupled map lattices
下载PDF
Multiple hashes of single key with passcode for multiple accounts
15
作者 LEE Kok-wah EWE Hong-tat 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2007年第8期1183-1190,共8页
A human's e-life needs multiple offline and online accounts. It is a balance between usability and security to set keys or passwords for these multiple accounts. Password reuse has to be avoided due to the domino ... A human's e-life needs multiple offline and online accounts. It is a balance between usability and security to set keys or passwords for these multiple accounts. Password reuse has to be avoided due to the domino effect of malicious administrators and crackers. However,human memorability constrains the number of keys. Single sign-on server,key hashing,key strengthening and petname system are used in the prior arts to use only one key for multiple online accounts. The unique site keys are derived from the common master secret and specific domain name. These methods cannot be applied to offline accounts such as file encryption. We invent a new method and system applicable to offline and online accounts. It does not depend on HTTP server and domain name,but numeric 4-digit passcode,key hashing,key strengthening and hash truncation. Domain name is only needed to resist spoofing and phishing attacks of online accounts. 展开更多
关键词 MANAGEMENT Memorability Key hashing Key strengthening Multiple accounts Information security
下载PDF
On the Group Based Cryptography
16
作者 Mehmet KALKAN Hacl AKTAS 《Journal of Mathematics and System Science》 2014年第11期710-714,共5页
There are quite more applications of group theory. The recent application of group theory is public key (asymmetric) cryptography. All cryptographic algorithms have some weaknesses. To avoid its weakness, some speci... There are quite more applications of group theory. The recent application of group theory is public key (asymmetric) cryptography. All cryptographic algorithms have some weaknesses. To avoid its weakness, some special groups and methods can applied on. We will touch on group based public key cryptography and will give some suggestions in this area. 展开更多
关键词 Soft Groups Soft Cryptography Public Key Cryptography
下载PDF
Fast Weighted Bit Flipping Algorithm for Higher-Speed Decoding of Low-Density Parity-Check Codes
17
作者 马克祥 李勇朝 张海林 《China Communications》 SCIE CSCD 2013年第9期114-119,共6页
Because of the speed limitation of the conventional bit-selection strategy in the exi- sting weighted bit flipping algorithms, a high- speed Low-Density Parity-Check (LDPC) dec- oder cannot be realised. To solve thi... Because of the speed limitation of the conventional bit-selection strategy in the exi- sting weighted bit flipping algorithms, a high- speed Low-Density Parity-Check (LDPC) dec- oder cannot be realised. To solve this problem, we propose a fast weighted bit flipping algo- rithm. Specifically, based on the identically dis- tributed error bits, a parallel bit-selection met- hod is proposed to reduce the selection delay of the flipped bits. The delay analysis demon- strates that, the decoding speed of LDPC codes can be significantly improved by the proposed algorithm. Furthermore, simulation results ver- ify the validity of the proposed algorithm. 展开更多
关键词 LDPC weighted bit flipping par-tially parallel PIPELINED
下载PDF
Cryptanalysis of Two Pseudo-attacks from the Same Mathematic Mistake
18
作者 刘杰 施建俊 李建华 《Journal of Shanghai Jiaotong university(Science)》 EI 2007年第3期394-396,共3页
Yang and Shieh proposed a timestamp-hased password authentication scheme. Fan and Shen gave differ- ent improvements on it. Wang claimed that Fan's improvement is insecure and gave his attack. Yang did the simi- lar ... Yang and Shieh proposed a timestamp-hased password authentication scheme. Fan and Shen gave differ- ent improvements on it. Wang claimed that Fan's improvement is insecure and gave his attack. Yang did the simi- lar things on Shen's scheme. This paper gave further cryptanalysis on Wang's and Yang's attacks and pointed out that both of their attacks are infeasible. Wang and Yang made the same mathematic mistake and their attacks are pseudo. 展开更多
关键词 password authentication CRYPTANALYSIS number theory
下载PDF
Multi-Level Cryptographic Functions for the Functionalities of Open Database System
19
作者 Akinwale Taofiki Adio Adekoya Felix Adebayo Ooju Emmanuel Oluwafemi 《Computer Technology and Application》 2011年第9期730-735,共6页
The purpose of this paper is to design and implement a secure open database system for organizations that are increasingly opened up their information for easy access by different users. The work proposed some functio... The purpose of this paper is to design and implement a secure open database system for organizations that are increasingly opened up their information for easy access by different users. The work proposed some functionalities such as open password entry with active boxes, combined encryption methods and agent that can be incorporated into an open database system. It designed and implemented an algorithm that would not allow users to have free access into open database system. A user entering his password only needs to carefully study the sequence of codes and active boxes that describe his password and then enter these codes in place of his active boxes. The approach does not require the input code to be hidden from anyone or converted to place holder characters for security reasons. Integrating this scheme into an open database system is viable in practice in term of easy use and will improve security level of information. 展开更多
关键词 Database system CRYPTOGRAPHY agent random number PEER-TO-PEER algorithm
下载PDF
Two Methods of AES Implementation Based on CPLD/FPGA
20
作者 刘常澍 彭艮鹏 王晓卓 《Transactions of Tianjin University》 EI CAS 2004年第4期285-290,共6页
This paper describes two single-chip——complex programmable logic devices/field programmable gate arrays(CPLD/FPGA)——implementations of the new advanced encryption standard (AES) algorithm based on the basic iterat... This paper describes two single-chip——complex programmable logic devices/field programmable gate arrays(CPLD/FPGA)——implementations of the new advanced encryption standard (AES) algorithm based on the basic iteration architecture (design [A]) and the hybrid pipelining architecture (design [B]). Design [A] is an encryption-and-decryption implementation based on the basic iteration architecture. This design not only supports 128-bit, 192-bit, 256-bit keys, but saves hardware resources because of the iteration architecture and sharing technology. Design [B] is a method of the 2×2 hybrid pipelining architecture. Based on the AES interleaved mode of operation, the design successfully accomplishes the algorithm, which operates in the feedback mode (cipher block chaining). It not only guarantees security of encryption/decryption, but obtains high data throughput of 1.05 Gb/s. The two designs have been realized on Aitera′s EP20k300EBC652-1 devices. 展开更多
关键词 advanced encryption standard (AES) ENCRYPTION DECRYPTION feedback mode hybrid pipelining hardware implementation
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部