期刊文献+
共找到20篇文章
< 1 >
每页显示 20 50 100
军粮密符扇
1
作者 王梓夫 《海内与海外》 2010年第6期46-47,共2页
熟悉漕运历史的人对军粮密符扇的神往,有如江湖人对藏于深山的武林秘籍,哪怕只是一饱眼福,亦堪称万幸并足以拍胸吹嘘了。漕运世家亦即军粮经纪的传人陈乃文将密符扇视为传世之宝,非至交秘不示人。
关键词 《军粮密符扇》 中国历史 历史故事 王梓夫
原文传递
基于CNN的加密C&C通信流量识别方法 被引量:16
2
作者 程华 谢金鑫 陈立皇 《计算机工程》 CAS CSCD 北大核心 2019年第8期31-34,41,共5页
为实现恶意软件加密C& C通信流量的准确识别,分析正常网页浏览访问和C& C通信的https通信过程,发现恶意软件C& C通信的服务器独立性特征,提出https通信序列建模方法。针对加密通信的行为特点,利用密文十六进制字符的向量表... 为实现恶意软件加密C& C通信流量的准确识别,分析正常网页浏览访问和C& C通信的https通信过程,发现恶意软件C& C通信的服务器独立性特征,提出https通信序列建模方法。针对加密通信的行为特点,利用密文十六进制字符的向量表示方法完成加密流量的向量化表达,并采用多窗口卷积神经网络提取加密C& C通信模式的特征,实现加密C& C通信数据流的识别与分类。实验结果表明,该方法识别恶意软件加密C& C流量的准确率高达91.07 %。 展开更多
关键词 流量 C&C通信 https通信 卷积神经网络 文字表达
下载PDF
Cryptanalysis and Improvement of Signcryption Schemes on Elliptic Curves 被引量:2
3
作者 LIXiang-xue CHENKe-fei LIShi-qun 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期231-234,共4页
In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose... In this paper, we analyze two signcryption schemes on elliptic curves proposed by Zheng Yu-liang and Hideki Imai. We point out a serious problem with the schemes that the elliptic curve based signcryption schemes lose confidentiality to gain non-repudiation. We also propose two improvement versions that not only overcome the security leak inherent in the schemes but also provide public verifiability or forward security. Our improvement versions require smaller computing cost than that required by signature-then-encryption methods. 展开更多
关键词 SIGNCRYPTION elliptic curve CRYPTANALYSIS
下载PDF
Verifiably Encrypted Signatures Without Random Oracles 被引量:3
4
作者 李祥学 陈克非 +1 位作者 刘胜利 李世群 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期230-235,共6页
Verifiably encrypted signatures are employed when a signer wants to sign a message for a verifier but does not want the verifier to possess his signature on the message until some certain requirements of his are satis... Verifiably encrypted signatures are employed when a signer wants to sign a message for a verifier but does not want the verifier to possess his signature on the message until some certain requirements of his are satisfied. This paper presented new verifiably encrypted signatures from bilinear pairings. The proposed signatures share the properties of simplicity and efficiency with existing verifiably encrypted signature schemes. To support the proposed scheme, it also exhibited security proofs that do not use random oracle assumption. For existential unforgeability, there exist tight security reductions from the proposed verifiably encrypted signature scheme to a strong but reasonable computational assumption. 展开更多
关键词 PAIRINGS verifiably encrypted signatures short signatures tight security reduction
下载PDF
Influence of Decoherence on Interference Between Two Bose-Einstein Condensates 被引量:1
5
作者 ZENGAi-Hua KUANGLe-Man 《Communications in Theoretical Physics》 SCIE CAS CSCD 2004年第1期41-44,共4页
The influence of decoherence on interference between two trapped Bose-Einstein condensates with arbitraryinitial states is studied. Analytic expressions of the intensity and visibility of the interference pattern are ... The influence of decoherence on interference between two trapped Bose-Einstein condensates with arbitraryinitial states is studied. Analytic expressions of the intensity and visibility of the interference pattern are found. It isshown that the decoherence weakens the interference intensity and decreases the visibility of the interference pattern. 展开更多
关键词 Bose-Einstein condensate DECOHERENCE INTERFERENCE
下载PDF
An Efficient Provable Secure ID-Based Proxy Signature Scheme Based on CDH Assumption 被引量:1
6
作者 柴震川 曹珍富 陆荣幸 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第3期271-278,共8页
Identity-based proxy signature enables an entity to delegate its signing rights to another entity in identity-based cryptosystem settings. However, few existing scheme has been proved secure in a formalized model, or ... Identity-based proxy signature enables an entity to delegate its signing rights to another entity in identity-based cryptosystem settings. However, few existing scheme has been proved secure in a formalized model, or acquired optimized performance. To achieve the goals of both proven security and high efficiency, this paper proposed an efficient identity-based proxy signature scheme. The scheme is constructed from bilinear pairing and proved secure in the random oracle model, using the oracle replay attack technique introduced by Pointehval and Stern. The analysis shows that the scheme needs less computation costs and has a shorter signature than the other schemes. 展开更多
关键词 ID-based cryptography proxy signature bilinear pairings provable security
下载PDF
Ising Spin-Based Error Correcting Private-Key Cryptosystems 被引量:1
7
作者 郑东 郑燕飞 范武英 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期215-218,共4页
Ising spin system has been shown to provide a new class of error-correction code and can be used to construct public-key cryptosystems by making use of statistical mechanics. The relation between Ising spin systems an... Ising spin system has been shown to provide a new class of error-correction code and can be used to construct public-key cryptosystems by making use of statistical mechanics. The relation between Ising spin systems and private-key cryptosystems are investigated. Two private-key systems are based on two predetermined randomly constructed sparse matrices and rely on exploiting physical properties of the Mackay-Neal (MN) low-density parity-check (LDPC) error-correcting codes are proposed. One is error correcting private-key system, which is powerful to combat ciphertext errors in communications and computer systems. The other is a private-key system with authentication. 展开更多
关键词 Ising spin system AUTHENTICATION ENCRYPTION
下载PDF
Improved ID-Based Signature Scheme Solving Key Escrow
8
作者 廖剑 戚英豪 +2 位作者 黄佩伟 戎蒙括 李生红 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期121-126,共6页
Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest private key generator (PKG) can forge the signature of any user, meanwhile, the user can deny the signature actually si... Key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest private key generator (PKG) can forge the signature of any user, meanwhile, the user can deny the signature actually signed by him/herself. To avoid the keyescrow problem, an ID-based signature scheme was presented without trusted PKG. The exact proof of security was presented to demonstrate that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other signature schemes, the proposed scheme is more efficient. 展开更多
关键词 CRYPTOGRAPHY ID-based signature bilinear pairings key escrow trusted private key generator
下载PDF
Deriving Energy-Gap of Some Nonlinear Hamiltonians by Invariant Eigen-operator Method
9
作者 FAN Hong-Yi TANG Xu-Bing HU Hai-Peng 《Communications in Theoretical Physics》 SCIE CAS CSCD 2008年第9期674-676,共3页
By virtue of the invariant eigen-operator method we search for the invariant eigen-operators for someHamiltonians describing nonlinear processes in particle physics.In this way the energy-gap of the Hamiltonians can b... By virtue of the invariant eigen-operator method we search for the invariant eigen-operators for someHamiltonians describing nonlinear processes in particle physics.In this way the energy-gap of the Hamiltonians can benaturally obtained.The characteristic polynomial theory has been fully employed in our derivation. 展开更多
关键词 invariant eigen-operator method nonlinear multiphoton Hamiltonian energy gap characteristic polynomial
下载PDF
Generalized Virial Theorem for Mixed State When Hamiltonians Include Coordinate-Momentum Couplings
10
作者 WANG Min 《Communications in Theoretical Physics》 SCIE CAS CSCD 2008年第5期1173-1176,共4页
The generalized Virial theorem for mixed state, derived from the generalized Hellmann Feynman theorem, only applies to Hamiltonians in which potential of coordinates is separate from momentum energy term. In this pape... The generalized Virial theorem for mixed state, derived from the generalized Hellmann Feynman theorem, only applies to Hamiltonians in which potential of coordinates is separate from momentum energy term. In this paper we discuss Virial theorem for mixed state for some Hamiltonians with coordinate-momentum couplings in order to know their contributions to internal energy. 展开更多
关键词 generalized Virial theorem mixed state
下载PDF
Phase Transition for a Mixed Spin-1/2 and Spin-sB System with a Transverse CrystalField
11
作者 JIANGWei XIAOGui-Bin +2 位作者 WEIGuo-Zhu DUAn ZHANGQi 《Communications in Theoretical Physics》 SCIE CAS CSCD 2004年第1期131-134,共4页
The critical behaviors of a mixed spin-1/2 and spin-sB Ising system with a transverse crystal field are studiedby use of the effective-field theory with correlations. The effect of the transverse crystal field on tran... The critical behaviors of a mixed spin-1/2 and spin-sB Ising system with a transverse crystal field are studiedby use of the effective-field theory with correlations. The effect of the transverse crystal field on transition temperaturesis investigated numerically for the honeycomb (z = 3) and square (z = 4) lattices. The results show that there is notricritical point for the system. 展开更多
关键词 Ising model transverse crystal field phase diagram
下载PDF
Partial Trace Method for Deriving Density Operators of Light Field
12
作者 范洪义 唐绪兵 胡利云 《Communications in Theoretical Physics》 SCIE CAS CSCD 2010年第1期45-48,共4页
With the help of technique of integration within an ordered product of operators we can fully display the partial trace method to deduce some new density operators of light field. The general form of single-mode densi... With the help of technique of integration within an ordered product of operators we can fully display the partial trace method to deduce some new density operators of light field. The general form of single-mode density operator is derived in this way from a normalized two-mode generalized squeezed pure state density operator. 展开更多
关键词 IWOP technique partial trace method two-mode generalized squeezed pure state
下载PDF
Cryptography with Elliptic Curve Using Tifinagh Characters
13
作者 Fatima Amounas El Hassan El Kinani 《Journal of Mathematics and System Science》 2012年第2期139-144,共6页
The paper describes the concept of plaintext encryption by using the Unicode characters. In the case of elliptic curve cryptography, there is not specified rule or algorithm to specify the letters of Tifinagh as well ... The paper describes the concept of plaintext encryption by using the Unicode characters. In the case of elliptic curve cryptography, there is not specified rule or algorithm to specify the letters of Tifinagh as well as special characters. So, the paper gives the transformation of characters Tifinagh into points on elliptic curve by using the corresponding characters Latin. The obtained correspondence has been applied in Menezes-Vanstone cryptosystem based on elliptic curve. Therefore, the paper explains in detail its implementation in Maple 12. 展开更多
关键词 CRYPTOGRAPHY elliptic curve elliptic curve cryptography UNICODE Tifinagh characters ENCRYPTION DECRYPTION implementation.
下载PDF
Multi-Level Cryptographic Functions for the Functionalities of Open Database System
14
作者 Akinwale Taofiki Adio Adekoya Felix Adebayo Ooju Emmanuel Oluwafemi 《Computer Technology and Application》 2011年第9期730-735,共6页
The purpose of this paper is to design and implement a secure open database system for organizations that are increasingly opened up their information for easy access by different users. The work proposed some functio... The purpose of this paper is to design and implement a secure open database system for organizations that are increasingly opened up their information for easy access by different users. The work proposed some functionalities such as open password entry with active boxes, combined encryption methods and agent that can be incorporated into an open database system. It designed and implemented an algorithm that would not allow users to have free access into open database system. A user entering his password only needs to carefully study the sequence of codes and active boxes that describe his password and then enter these codes in place of his active boxes. The approach does not require the input code to be hidden from anyone or converted to place holder characters for security reasons. Integrating this scheme into an open database system is viable in practice in term of easy use and will improve security level of information. 展开更多
关键词 Database system CRYPTOGRAPHY agent random number PEER-TO-PEER algorithm
下载PDF
On the Bosonic Phase Operator Realization for Josephson Hamiltonian Model
15
作者 FANHongYi FANYue 《Communications in Theoretical Physics》 SCIE CAS CSCD 2001年第1期96-99,共4页
On the assumption that a Cooper pair acts as a Bose particle and based on the newly established <η|representation, which is the common eigenvector of two particles' relative position and total momentum, we int... On the assumption that a Cooper pair acts as a Bose particle and based on the newly established <η|representation, which is the common eigenvector of two particles' relative position and total momentum, we introduce a mesoscopic Josephson junction Hamiltonian constituted by two-mode Bose phase operator and number-difference operator. The number-difference-phase uncertainty relation can then be set up, which implies the existence of Josephson current. 展开更多
关键词 phase operator for Josephson junction
下载PDF
Gravitational and Quantum Effects in Neuron Function
16
作者 Gustavo Rodrigues Ferreira Gomes 《Journal of Life Sciences》 2016年第6期273-278,共6页
The relation between microtubules architecture in the cytoskeletal structure inside the dendrites and soma and the emergence of neuron function and firing action potential crosses the tiny line between physics and bio... The relation between microtubules architecture in the cytoskeletal structure inside the dendrites and soma and the emergence of neuron function and firing action potential crosses the tiny line between physics and biology. As decoherence is a fundamental mechanism in some biological process such as photosynthesis and others examples, the gravitational quantum approach may contribute to elucidate if neuron function really emerges from quantum coherence in neuronal microtubules. The Einstein equation correlates the stress-energy tensor Tμv to a specific divergence-free combination Ricci tensor Rμv and the metric. In the semiclassical formulation, we have Gμv = Rμv -1/2gμvR=8πG/C^4〈ψ|μvψ〉 which describes the quantum field in curved space-time geometry. But for a more precise equation in relation to the stress-energy tensor, we know that in a non-zero temperature, the wave-function is not enough to describe the physical reality. A more precise equation demands a formulation in the density-matrix form but for now there is no Diosi-Penrose model with density-matrix formulation. Such a density-matrix description can be viewed as a probability mixture of different wave-functions. Using some algebra and rules related to the mathematical manipulation of the density-matrix applied to operators, such the stress energy tensor, we found the von Neumann-Einstein equation for the general relativity equation in the density matrix operator form, Gμv = 8πG/C^4Tr[pTμv]. Thus density-matrix operator--instead of just a wave function of pure states--applied to the stress-energy tensor gives the curvature of space time, given by Einstein tensor, Gμv. The quantum fluctuation in the gravitational space-time field might feed back to decohere the quantum density-matrix. As long as decoherence can be viewed as the loss of information from a system to the environment, the density-matrix p is also related to that process and considering the measurement problem, density-matrix /garter is a more complete description of the possible outcome of the measurement. It is possible that some characteristics of the special microtubulin-associated proteins (MAP) that capes the dendritic-somatic microtubulins which could induces longer-lived nuclear spin states prevented from de-polymerization and suitable for long term information encode and memory. Understand the mechanism by which the hyper-phosphorylation in type tau-MAP displacements from microtubulins results in neurofibrillary tangles and cognitive dysfunctions in Alzheimer's disease. 展开更多
关键词 Semiclassical equation quantum gravity DECOHERENCE microtubulin neuron function.
下载PDF
Effect of Dissipative Environments on Atomic-State Quantum Teleportation
17
作者 潘长宁 方见树 +1 位作者 廖湘萍 方卯发 《Communications in Theoretical Physics》 SCIE CAS CSCD 2011年第4期579-582,共4页
In the paper, taking the atomic EPR entanglement of quantum teleportation of atomic state in thermal environment damping-density operator approach, and the average fidelities are channel state |φ = (1/√2)(|00)... In the paper, taking the atomic EPR entanglement of quantum teleportation of atomic state in thermal environment damping-density operator approach, and the average fidelities are channel state |φ = (1/√2)(|00) + |11〉) is more robust than |φ| they are subject to the dissipative environments. states as quantum channel, we investigate the fidelity and vacuum reservoir by means of quantum theory of calculated, the results show that the atomic quantum = (1/√2)(|01〉 + |10〉) in teleportation process when they are subject to the dissipative environments. 展开更多
关键词 quantum teleportation FIDELITY thermal reservoir vacuum reservoir
下载PDF
Performance analysis of selection cooperative networks over asymmetric fading channels
18
作者 郭卫栋 Liu Ju +1 位作者 Liu Yuxi Zhang Guowei 《High Technology Letters》 EI CAS 2013年第1期53-57,共5页
The performances of selection cooperation are investigated over asymmetric fading channels where the source-relay and the relay-destination channels experience Nakagami-m and Rayleigh fading,respectively.Decode-and-fo... The performances of selection cooperation are investigated over asymmetric fading channels where the source-relay and the relay-destination channels experience Nakagami-m and Rayleigh fading,respectively.Decode-and-forward(DF)protocol is adopted and the Nth best relay is selected from M available relays.Probability density function(PDF)for the instantaneous signal-to-noise ratio(SNR)at the destination is derived first.Then,it is used to derive the exact expressions for outage probability and average symbol error rate(SER).The results hold for arbitrary M or N.Finally,simulations are carried out to verify the correctness of our theoretical analysis and results show that M and N almost have the same effect on the performance of outage probability and SER. 展开更多
关键词 selection cooperation asymmetric Nth best relay fading channel decode-and-forward (DF) the
下载PDF
解读西装语言 被引量:2
19
作者 刘瑞璞 薛艳慧 《装饰》 CSSCI 北大核心 2014年第9期107-108,共2页
"西装"无论在我国理论界还是在行业界都是个被误读的概念,原因是对国际社交语言(The Dress Code)的系统疏于研究与实践。本文基于"国际着装惯例"系统,分析和阐释西装的三种基本架构、社交语言和实务案例,旨在构建... "西装"无论在我国理论界还是在行业界都是个被误读的概念,原因是对国际社交语言(The Dress Code)的系统疏于研究与实践。本文基于"国际着装惯例"系统,分析和阐释西装的三种基本架构、社交语言和实务案例,旨在构建我国规范的西装理论、产品开发与社交实践。 展开更多
关键词 西装 国际着装惯例 密符 三剑客
原文传递
Analysis and Improvement of Authenticatable Ring Signcryption Scheme 被引量:9
20
作者 李发根 Shirase Masaaki Takagi Tsuyoshi 《Journal of Shanghai Jiaotong university(Science)》 EI 2008年第6期679-683,共5页
We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the... We show that the Zhang-Yang-Zhu-Zhang identity-based authenticatable ring signcryption scheme is not secure against chosen plaintext attacks.Furthermore, we propose an improved scheme that remedies the weakness of the Zhang-Yang-Zhu-Zhang scheme.The improved scheme has shorter ciphertext size than the Zhang-Yang-Zhu-Zhang scheme.We then prove that the improved scheme satisfies confidentiality, unforgeability, anonymity and authenticatability. 展开更多
关键词 identity-based cryptography bilinear pairings ring signcryption ring signature
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部