期刊文献+
共找到4篇文章
< 1 >
每页显示 20 50 100
古典诗词中双关与典故的英译 被引量:7
1
作者 陈剑静 李特夫 《广西教育学院学报》 2002年第3期42-44,共3页
古典诗歌之美不仅在其意境,而且在其表达。双关与典故是中国古典诗歌中常见的两种修饰手法和艺术技巧。由于语言、文化差异,双关与典故的英译一直是翻译中的难点。本文在分析双关与典故艺术特色的基础上,对其英译中相关技巧进行了归纳... 古典诗歌之美不仅在其意境,而且在其表达。双关与典故是中国古典诗歌中常见的两种修饰手法和艺术技巧。由于语言、文化差异,双关与典故的英译一直是翻译中的难点。本文在分析双关与典故艺术特色的基础上,对其英译中相关技巧进行了归纳和探讨。 展开更多
关键词 中国 古典诗歌 双关 典故 汉泽英 技巧 自译法
下载PDF
Automatic Search of Impossible Differentials and Zero-Correlation Linear Hulls for ARX Ciphers 被引量:5
2
作者 Kai Zhang Jie Guan Bin Hu 《China Communications》 SCIE CSCD 2018年第2期54-66,共13页
In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible... In lightweight cryptographic primitives, round functions with only simple operations XOR, modular addition and rotation are widely used nowadays. This kind of ciphers is called ARX ciphers. For ARX ciphers, impossible differential cryptanalysis and zero-correlation linear cryptanalysis are among the most powerful attacks, and the key problems for these two attacks are discovering more and longer impossible differentials(IDs) and zero-correlation linear hulls(ZCLHs). However, finding new IDs and ZCLHs for ARX ciphers has been a manual work for a long time, which has been an obstacle in improving these two attacks. This paper proposes an automatic search method to improve the efficiency of finding new IDs and ZCLHs for ARX ciphers. In order to prove the efficiency of this new tool, we take HIGHT, LEA, SPECK three typical ARX algorithms as examples to explore their longer and new impossible differentials and zero-correlation linear hulls. To the best of our knowledge, this is the first application of automatic search method for ARX ciphers on finding new IDs and ZCLHs. For HIGHT, we find more 17 round IDs and multiple 17 round ZCLHs. This is the first discovery of 17 round ZCLHs for HIGHT. For LEA, we find extra four 10 round IDs and several 9 round ZCLHs. In the specification of LEA, the designers just identified three 10 round IDs and one 7round ZCLH. For SPECK, we find thousands of 6 round IDs and forty-four 6 round ZCLHs. Neither IDs nor ZCLHs of SPECK has been proposed before. The successful application of our new tool shows great potential in improving the impossible differential cryptanalysis and zero-correlation linear cryptanalysis on ARX ciphers.. 展开更多
关键词 automatic search tool impossibledifferential cryptanalysis zero-correlation lin-ear cryptanalysis ARX ciphers modes opera-tion
下载PDF
Adaptive Decoding Algorithm Based on Multiplicity of Candidate Sequences for Block Turbo Codes
3
作者 DANG Xiaoyu TAN Min YU Xiangbin 《China Communications》 SCIE CSCD 2014年第A01期9-15,共7页
It is known that Block Turbo Codes (BTC) can be nearly optimally decoded by Chase-II algorithm, in which the Least Reliable Bits (LRBs) are chosen empirically to keep the size of the test patterns (sequences) re... It is known that Block Turbo Codes (BTC) can be nearly optimally decoded by Chase-II algorithm, in which the Least Reliable Bits (LRBs) are chosen empirically to keep the size of the test patterns (sequences) relatively small and to reduce the decoding complexity. While there are also other adaptive techniques, where the decoder's LRBs adapt to the external parameter of the decoder like SNR (Signal Noise Ratio) level, a novel adaptive algorithm for BTC based on the statistics of an internal variable of the decoder itself is proposed in this paper. Different from the previous reported results, it collects the statistics of the multiplicity of the candidate sequences, i.e., the number of the same candidate sequences with the same minimum squared Euclidean distance resulted from the decoding of test sequences. It is shown by Monte Carlo simulations that the proposed adaptive algorithm has only about 0.02dB coding loss but the average complexity of the proposed algorithm is about 42% less compared with Pyndiah's iterative decoding algorithm using the fixed LRBs parameter. 展开更多
关键词 block turbo codes adaptive algorithm least reliable bits bit error rate (BER) complexity
下载PDF
Image interpretation: mining the visible and syntactic correlation of annotated words
4
作者 Ding-yin XIA Fei WU +1 位作者 Wen-hao LIU Han-wang ZHANG 《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》 SCIE EI CAS CSCD 2009年第12期1759-1768,共10页
Automatic web image annotation is a practical and effective way for both web image retrieval and image understanding. However, current annotation techniques make no further investigation of the statement-level syntact... Automatic web image annotation is a practical and effective way for both web image retrieval and image understanding. However, current annotation techniques make no further investigation of the statement-level syntactic correlation among the annotated words, therefore making it very difficult to render natural language interpretation for images such as "pandas eat bamboo". In this paper, we propose an approach to interpret image semantics through mining the visible and textual information hidden in images. This approach mainly consists of two parts: first the annotated words of target images are ranked according to two factors, namely the visual correlation and the pairwise co-occurrence; then the statement-level syntactic correlation among annotated words is explored and natural language interpretation for the target image is obtained. Experiments conducted on real-world web images show the effectiveness of the proposed approach. 展开更多
关键词 Web image annotation VISIBILITY Pairwise co-occurrence Natural language interpretation
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部