期刊文献+
共找到7篇文章
< 1 >
每页显示 20 50 100
Dynamically Reconfigurable Encryption System of the AES
1
作者 WANG Youren WANG Li YAO Rui ZHANG Zhai CUI Jiang 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1569-1572,共4页
Reconfigurable computing has grown to become an important and large field of research, it offers advantages over traditional hardware and software implementations of computational algorithms. The Advanced Encryption S... Reconfigurable computing has grown to become an important and large field of research, it offers advantages over traditional hardware and software implementations of computational algorithms. The Advanced Encryption Standard (AES) algorithm is widely applied in government department and commerce. This paper analyzed the AES algorithms with different cipher keys, adopted a novel key scheduler that generated the round key real-time, proposed a dynamically reconfigurable encryption system which supported the AES algorithm with different cipher keys, and designed the architecture of the reconfigurable system. The dynamically reconfigurable AES system had been realized on FPGA. The result proves that the reconfigurable AES system is flexible, lower cost and high security level. 展开更多
关键词 dynamically reconfigurable hardware field programmable gate array (FPGA) advanced encryption standard (aes) algorithm cipher key
下载PDF
Linear-Differential Cryptanalysis for SPN Cipher Structure and AES
2
作者 WEI Yongzhuang HU Yupu 《Wuhan University Journal of Natural Sciences》 CAS 2007年第1期37-40,共4页
A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential pro... A new attack on block ciphers is introduced, which is termed linear-differential cryptanalysis. It bases the combining of linear cryptanalysis and differential cryptanalysis, and works by using linear-differential probability (LDP). Moreover, we present a new method for upper bounding the maximum linear-differential probability (MLDP) for 2 rounds of substitution permutation network (SPN) cipher structure. When our result applies to 2-round advanced encryption standard(AES), It is shown that the upper bound of MLDP is up to 1.68×2^-19, which extends the known results for the 2-round SPN. Furthermore, when using a recursive technique, we obtain that the MLDP for 4 rounds of AES is bounded by 2^-73. 展开更多
关键词 linear-differential cryptanalysis substitution permutation network advanced encryption standard (aes).
下载PDF
Influence of Aluminum Ions Implantation on Corrosion Behavior of Zircaloy-2 Alloy in 1 M H_2SO_4
3
作者 彭德全 《Journal of Wuhan University of Technology(Materials Science)》 SCIE EI CAS 2007年第3期394-399,共6页
The specimens were implanted with aluminum ions with fluence ranging from 1× 10^16 to 1× 10^17 ions/cm^2 to study the effect of aluminum ion implantation on the aqueous corrosion behavior of zircaloy-2 by me... The specimens were implanted with aluminum ions with fluence ranging from 1× 10^16 to 1× 10^17 ions/cm^2 to study the effect of aluminum ion implantation on the aqueous corrosion behavior of zircaloy-2 by metal vapor vacuum arc source (MEVVA) at an extraction voltage of 40 kV. The valence states and depth distributions of elements in the surface layer of the samples were analyzed by X-ray photoelectron spectroscopy (XPS) and Auger electron spectroscopy (AES), respectively. Transmission electron microscopy (TEM) was used to examine the microstructure of the aluminum-implanted samples. Glancing angle X-ray diffraction (GAXRD) was employed to examine the phase transformation due to the aluminum ion implantation. The potentiodynamic polarization technique was employed to evaluate the aqueous corrosion resistance of implanted zircaloy-2 in a 1 M H2SO4 solution. It is found that a significant improvement was achieved in the aqueous corrosion resistance of zircaloy-2 implanted with aluminum ions. Finally, the mechanism of the corrosion behavior of aluminum- implanted zircaloy-2 was discussed. 展开更多
关键词 zircaloy-2 corrosion resistance aluminum ion implantation X-ray photoelectron spectroscopy (XPS) auger electron spectroscopy (aes)
下载PDF
Effect of copper ions implantation on the corrosion behavior of ZIRLO alloy in 1 mol/L H_2SO_4
4
作者 Dequan Peng Xinde Bai Baoshan Chen 《Journal of University of Science and Technology Beijing》 CSCD 2006年第2期158-163,共6页
In order to study the effect of copper ion implantation on the aqueous corrosion behavior of ZIRLO alloy, specimens were implanted with copper ions with fluences ranging from 1×10^16 to 1×10^ ions/cm^2, usin... In order to study the effect of copper ion implantation on the aqueous corrosion behavior of ZIRLO alloy, specimens were implanted with copper ions with fluences ranging from 1×10^16 to 1×10^ ions/cm^2, using a metal vapor vacuum arc source (MEVVA) at an extraction voltage of 40 kV, The valence states and depth distributions of elements in the surface layer of the samples were analyzed by X-ray photoelectron spectroscopy (XPS) and Auger electron spectroscopy (AES), respectively. Glancing angle X-ray diffraction (GAXRD) was employed to examine the phase transformation due to the copper ion implantation. The potcntiodynamic polarization technique was used to evaluate the aqueous corrosion resistance of implanted ZIRLO alloy in a 1 mol/L H2SO4 solution. It was found that a significant improvement was achieved in the aqueous corrosion resistance of ZIRLO alloy implanted with copper ions when the fluence is 5×10^16 ions/cm^2. When the fluence is 1×10^16 or 1×10^17 ions/cm^2, the corrosion resistance of implanted sanaples was bad. Finally, the mechanism of the corrosion behavior of copper-implanted ZIRLO alloy was discussed. 展开更多
关键词 ZIRLO alloy corrosion resistance copper ion implantation X-ray photoemission spectroscopy (XPS) Auger electron spectroscopy (aes)
下载PDF
有源相控“智能蒙皮”波束控制系统的设计与实现 被引量:4
5
作者 古磊 竺小松 《火力与指挥控制》 CSCD 北大核心 2018年第4期152-157,164,共7页
针对当前机载有源相控阵技术的先进性与实现的复杂性,和智能蒙皮技术具备的共形、承载能力和自适应性,提出一种融入两大前沿技术的有源相控阵"智能蒙皮"波束控制系统的实现方案。在自主开发的4×4有源相控阵智能蒙皮试验... 针对当前机载有源相控阵技术的先进性与实现的复杂性,和智能蒙皮技术具备的共形、承载能力和自适应性,提出一种融入两大前沿技术的有源相控阵"智能蒙皮"波束控制系统的实现方案。在自主开发的4×4有源相控阵智能蒙皮试验架构中,设计一个ARM+CPLD+自主开发数字移相功率发射模块的S波段波束控制系统方案。仿真与测试结果验证了所设计方案的有效性和可行性。 展开更多
关键词 有源相控阵 智能蒙皮 波束控制系统 ARM+CPLD
下载PDF
PEM:a lightweight program memory encryption mechanism for embedded processor 被引量:1
6
作者 HUO Wen-jie,LIU Zheng-lin,ZOU Xue-cheng Department of Electronics of Science and Technology,Huazhong University of Science and Technology,Wuhan 430074,China 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2010年第1期77-84,共8页
Application of embedded systems is faced with multiple threats against security. To solve this problem, this article proposes a new program memory encryption mechanism (PEM) to enhance the security of embedded proce... Application of embedded systems is faced with multiple threats against security. To solve this problem, this article proposes a new program memory encryption mechanism (PEM) to enhance the security of embedded processor. The new mechanism encrypts all the programs via a secure cache structure. It not only caches the instructions read from the off-chip memory, but also stores the pad values used to encrypt the plaintext. It effectively accelerates encryption and reduces the performance overhead. Besides the encryption, PEM also monitors the program modifications and reset behaviors to reduce the risk of vicious tamper. The experiment indicates that PEM has an average of 2.3 % performance improvement and results in a 25.71% power reduction in the write-back stage. The new scheme offers a good balance between performance and security. It is fully practicable for embedded processor. 展开更多
关键词 embedded processor memory encryption advanced encryption standard (aes) secure cache hardware protection
原文传递
Chemical composition and Mott-Schottky analysis of passive film formed on G3 alloy in bicarbonate/carbonate buffer solution
7
作者 Dangguo LI Darong CHEN Jiadao WANG Haosheng CHEN 《Acta Metallurgica Sinica(English Letters)》 SCIE EI CAS CSCD 2010年第6期461-472,共12页
The chemical composition and semi-conductive properties of passive film on nickel- based alloy (G3 alloy) in bicarbonate/carbonate buffer solution were investigated by Auger electron spectroscopy (AES), X-ray phot... The chemical composition and semi-conductive properties of passive film on nickel- based alloy (G3 alloy) in bicarbonate/carbonate buffer solution were investigated by Auger electron spectroscopy (AES), X-ray photoelectron spectroscopy (XPS), elec- trochemical impedance spectra (EIS) and Mott-Schottky plot. AES and XPS results showed that the passive film appeared double-layer structure, in which the inner film was composed of nickel oxide, the mixed nickel-chromium-molybdenum-manganese oxides were the major component of the outer film. The electrochemical results revealed that the factors including frequency, potential, time, temperature and pH value can affect the semi-conductive property, the doping densities decreased with increasing potential and pH value, prolonging time and decreasing temperature. According to the above results, it can be concluded that the film protection on the substrate was enhanced with increasing potential and pH value, prolonging time and decreasing temperature. 展开更多
关键词 Nickel-based alloy Auger electron analysis (aes) X-ray photo- electron spectroscopy (XPS) Electrochemical impedance spectra (EIS) Mott-Schottky plot
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部