期刊文献+
共找到35篇文章
< 1 2 >
每页显示 20 50 100
Quantum secret sharing based on quantum error-correcting codes
1
作者 张祖荣 刘伟涛 李承祖 《Chinese Physics B》 SCIE EI CAS CSCD 2011年第5期91-95,共5页
Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k- 1, 1, k] quantum error-correcting code (QECC) to im... Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k- 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k-1) threshold scheme. It also takes advantage of classical enhancement of the [2k-1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. 展开更多
关键词 quantum secret sharing quantum error-correcting code classically enhanced quantumerror-correcting code
下载PDF
USING ERROR-CORRECTING ENCODERS TO DESIGN LOCAL-RANDOM SEQUENCE GENERATORS
2
作者 杨义先 《Journal of Electronics(China)》 1995年第1期9-14,共6页
This paper proved the statement that a good linear block encoder is in fact a good local-random sequence generator. Furthermore, this statement discovers the deep relationship between the error-correcting coding theor... This paper proved the statement that a good linear block encoder is in fact a good local-random sequence generator. Furthermore, this statement discovers the deep relationship between the error-correcting coding theory and the modern cryptography. 展开更多
关键词 error-correcting CODING CRYPTOGRAPHY RANDOM SEQUENCES
下载PDF
An Error-Correcting Code-Based Robust Watermarking Scheme for Stereolithographic Files
3
作者 Zhuorong Li Huawei Tian +2 位作者 Yanhui Xiao Yunqi Tang Anhong Wang 《Computer Systems Science & Engineering》 SCIE EI 2021年第5期247-263,共17页
Stereolithographic(STL)files have been extensively used in rapid prototyping industries as well as many other fields as watermarking algorithms to secure intellectual property and protect three-dimensional models from... Stereolithographic(STL)files have been extensively used in rapid prototyping industries as well as many other fields as watermarking algorithms to secure intellectual property and protect three-dimensional models from theft.However,to the best of our knowledge,few studies have looked at how watermarking can resist attacks that involve vertex-reordering.Here,we present a lossless and robust watermarking scheme for STL files to protect against vertexreordering attacks.Specifically,we designed a novel error-correcting code(ECC)that can correct the error of any one-bit in a bitstream by inserting several check digits.In addition,ECC is designed to make use of redundant information according to the characteristics of STL files,which introduces further robustness for defense against attacks.No modifications are made to the geometric information of the three-dimensional model,which respects the requirements of a highprecision model.The experimental results show that the proposed watermarking scheme can survive numerous kinds of attack,including rotation,scaling and translation(RST),facet reordering,and vertex-reordering attacks. 展开更多
关键词 Three-dimensional watermarking stereolithographic file robust watermarking error-correcting code
下载PDF
Cryptanalysis on AW digital signature scheme based on error-correcting codes 被引量:2
4
作者 张振峰 冯登国 戴宗铎 《Science in China(Series F)》 EI 2002年第5期397-400,共4页
In 1993, Alabhadi and Wicker gave a modification to Xinmei Digital Signature Scheme based on error-correcting codes, which is usually denoted by AW Scheme. In this paper we show that the AW Scheme is actually not secu... In 1993, Alabhadi and Wicker gave a modification to Xinmei Digital Signature Scheme based on error-correcting codes, which is usually denoted by AW Scheme. In this paper we show that the AW Scheme is actually not secure: anyone holding public keys of the signatory can obtain the equivalent private keys, and then forge digital signatures for arbitrary messages successfully. We also point out that one can hardly construct a digital signature scheme with high-level security due to the difficulty of decomposing large matrixes. 展开更多
关键词 CRYPTANALYSIS digital signature error-correcting code.
原文传递
Novel Video Steganography Algorithm Based on Secret Sharing and Error-Correcting Code for H.264/AVC 被引量:4
5
作者 Yingnan Zhang Minqing Zhang +2 位作者 Xiaoyuan Yang Duntao Guo Longfei Liu 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2017年第2期198-209,共12页
In this paper, we analyze the video steganography technique, which is used to ensure national security and the confidentiality of the information of governmental agencies and enterprises. Videos may be used to transmi... In this paper, we analyze the video steganography technique, which is used to ensure national security and the confidentiality of the information of governmental agencies and enterprises. Videos may be used to transmit secrets and conduct covert communication. As such, we present an algorithm based on a secret sharing scheme and an Error-Correcting Code(ECC), which combines Grey Relational Analysis(GRA) with a partition mode in video compression standard H.264/AVC. First, we process secret information by secret sharing, and then use an ECC to process the obtained information. Moreover, we choose the Discrete Cosine Transform(DCT) blocks using GRA, and then use rules to hide the pretreated information in DCT coefficients of the video frames. Experimental results indicate that our algorithm has good invisibility, better robustness, good anti-steganalysis ability, and little influence on the bit rate of the video carrier. In addition, the bit error rate is low after attacks such as noise, filtering,or frame loss in the simulation environment. 展开更多
关键词 steganography video secret sharing error-correcting code robustness grey relational analysis partition mode
原文传递
Spatial Image Watermarking by Error-Correction Coding in Gray Codes
6
作者 Tadahiko Kimoto 《Journal of Signal and Information Processing》 2013年第3期259-273,共15页
In this paper, error-correction coding (ECC) in Gray codes is considered and its performance in the protecting of spatial image watermarks against lossy data compression is demonstrated. For this purpose, the differen... In this paper, error-correction coding (ECC) in Gray codes is considered and its performance in the protecting of spatial image watermarks against lossy data compression is demonstrated. For this purpose, the differences between bit patterns of two Gray codewords are analyzed in detail. On the basis of the properties, a method for encoding watermark bits in the Gray codewords that represent signal levels by a single-error-correcting (SEC) code is developed, which is referred to as the Gray-ECC method in this paper. The two codewords of the SEC code corresponding to respective watermark bits are determined so as to minimize the expected amount of distortion caused by the watermark embedding. The stochastic analyses show that an error-correcting capacity of the Gray-ECC method is superior to that of the ECC in natural binary codes for changes in signal codewords. Experiments of the Gray-ECC method were conducted on 8-bit monochrome images to evaluate both the features of watermarked images and the performance of robustness for image distortion resulting from the JPEG DCT-baseline coding scheme. The results demonstrate that, compared with a conventional averaging-based method, the Gray-ECC method yields watermarked images with less amount of signal distortion and also makes the watermark comparably robust for lossy data compression. 展开更多
关键词 GRAY CODE error-correcting CODE Digital WATERMARK Spatial Domain JPEG DCT-Based Compression
下载PDF
Practice and Effect of Appropriate Error-correction in English Teaching 被引量:2
7
作者 任静明 胡蓉 《Journal of Donghua University(English Edition)》 EI CAS 2002年第2期140-142,共3页
This paper points out that with interference from their native language and culture, Chinese students will inevitably make some errors in the process of learning English. It is important for teachers to know when and ... This paper points out that with interference from their native language and culture, Chinese students will inevitably make some errors in the process of learning English. It is important for teachers to know when and how to correct the students’ errors. By employing error-correction skillfully and appropriately, one can expect to improve the present English teaching and learning, to develop the self-confidence and self-esteem in students themselves. 展开更多
关键词 error-correction practice EFFECT
下载PDF
Enhancement of Error-Correction Coding of Spatial Watermarks in Gray Code
8
作者 Tadahiko Kimoto 《Journal of Signal and Information Processing》 2013年第1期57-63,共7页
This paper demonstrates how channel coding can improve the robustness of spatial image watermarks against signal distortion caused by lossy data compression such as the JPEG scheme by taking advantage of the propertie... This paper demonstrates how channel coding can improve the robustness of spatial image watermarks against signal distortion caused by lossy data compression such as the JPEG scheme by taking advantage of the properties of Gray code. Two error-correction coding (ECC) schemes are used here: One scheme, referred to as the vertical ECC (VECC), is to encode information bits in a pixel by error-correction coding where the Gray code is used to improve the performance. The other scheme, referred to as the horizontal ECC (HECC), is to encode information bits in an image plane. In watermarking, HECC generates a codeword representing watermark bits, and each bit of the codeword is encoded by VECC. Simple single-error-correcting block codes are used in VECC and HECC. Several experiments of these schemes were conducted on test images. The result demonstrates that the error-correcting performance of HECC just depends on that of VECC, and accordingly, HECC enhances the capability of VECC. Consequently, HECC with appropriate codes can achieve stronger robustness to JPEG—caused distortions than non-channel-coding watermarking schemes. 展开更多
关键词 error-correctION Coding GRAY Code Digital WATERMARK SPATIAL Domain JPEG DCT Compression
下载PDF
基于Hadamard纠错码核匹配追踪的多类分类方法
9
作者 余晓东 雷英杰 +1 位作者 王睿 卢明 《系统工程与电子技术》 EI CSCD 北大核心 2015年第10期2228-2233,共6页
针对传统核匹配追踪(kernel matching pursuit,KMP)学习机只能解决二类分类问题的不足,结合纠错输出编码(error-correcting output codes,ECOC)的思想,提出了一种基于Hadamard纠错码的核匹配追踪多类分类方法。该算法通过Hadmard纠错码... 针对传统核匹配追踪(kernel matching pursuit,KMP)学习机只能解决二类分类问题的不足,结合纠错输出编码(error-correcting output codes,ECOC)的思想,提出了一种基于Hadamard纠错码的核匹配追踪多类分类方法。该算法通过Hadmard纠错码将核匹配追踪算法推广到多类分类领域,并利用纠错码本身具备的纠错能力提高了分类器的泛化性能。实验中分别对UCI数据集和3种典型空天目标的高分辨一维距离像(high resolution range profile,HRRP)数据集进行测试,通过与2种经典的编码方法进行比较,结果表明该编码方法可以显著提高分类器的性能和鲁棒性。 展开更多
关键词 模式识别 核匹配追踪 纠错输出编码 多类分类 error-correcting output CODES (ECOC)
下载PDF
Digital signature systems based on smart card and fingerprint feature 被引量:3
10
作者 You Lin Xu Maozhi Zheng Zhiming 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2007年第4期825-834,共10页
Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerpr... Two signature systems based on smart cards and fingerprint features are proposed. In one signature system, the cryptographic key is stored in the smart card and is only accessible when the signer's extracted fingerprint features match his stored template. To resist being tampered on public channel, the user's message and the signed message are encrypted by the signer's public key and the user's public key, respectively. In the other signature system, the keys are generated by combining the signer's fingerprint features, check bits, and a rememberable key, and there are no matching process and keys stored on the smart card. Additionally, there is generally more than one public key in this system, that is, there exist some pseudo public keys except a real one. 展开更多
关键词 digital signature fingerprint feature error-correcting code cryptographic key smart card
下载PDF
A UNIFIED BIDIRECTIONAL ASSOCIATIVEMEMORY MODEL
11
作者 王保云 周洪祥 +1 位作者 杨绿溪 何振亚 《Journal of Southeast University(English Edition)》 EI CAS 1995年第2期32-36,共5页
A unified bidirectional associative memory model (UBAM) isproposed- Its two special cases, UHOBAM and UEBAM, are the modifica-tions of intraconnected BAM (IBAM) and higher-order BAM (HOBAM),exponential BAM (EBAM) and ... A unified bidirectional associative memory model (UBAM) isproposed- Its two special cases, UHOBAM and UEBAM, are the modifica-tions of intraconnected BAM (IBAM) and higher-order BAM (HOBAM),exponential BAM (EBAM) and modified exponential BAM (MEBAM) , re- 展开更多
关键词 BIDIRECTIONAL ASSOCIATIVE memory pattern PAIR capacity error-correcting capability RECALL SIGNAL-TO-NOISE analysis
下载PDF
Self-dual Codes Defined on Factor Graphs
12
作者 汪辉松 汪隽 +1 位作者 杜群 曾贵华 《Journal of Shanghai Jiaotong university(Science)》 EI 2007年第4期433-436,共4页
A definition of a self-dual code on graph and a procedure based on factor graphs to judge a self-dual code were presented. Three contributions of this paper were described as follows. To begin with, transform T_ R→L ... A definition of a self-dual code on graph and a procedure based on factor graphs to judge a self-dual code were presented. Three contributions of this paper were described as follows. To begin with, transform T_ R→L were defined, which was the basis of self-dual codes defined on graphs and played a key role in the paper. The second were that a self-dual code could be defined on factor graph, which was much different from conventional algebraic method. The third was that a factor graph approach to judge a self-dual code was illustrated, which took advantage of duality properties of factor graphs and our proposed transform T_ R→L to offer a convenient and geometrically intuitive process to judge a self-dual code. 展开更多
关键词 FACTOR GRAPH SELF-DUAL CODE DUAL PROPERTY error-correcting CODE
下载PDF
A NEW BIDIRECTIONAL ASSOCIATIVE MEMORY MODEL-HOMIBAM
13
作者 王保云 杨绿溪 何振亚 《Journal of Electronics(China)》 1995年第4期325-329,共5页
A new bidirectional associative memory model named as HOMIBAM is introduced. The relationships of HOMIBAM with the models existed are pointed out. Both theoretical analysis and simulations show that the capacity and r... A new bidirectional associative memory model named as HOMIBAM is introduced. The relationships of HOMIBAM with the models existed are pointed out. Both theoretical analysis and simulations show that the capacity and recall performance of HOMIBAM are superior to that of modified intraconnected BAM (MIBAM), higher-order BAM (HOBAM ) greatly. 展开更多
关键词 BIDIRECTIONAL ASSOCIATIVE memory RECALL Capacity Pattern PAIR Intraconnec-tion HIGHER-ORDER error-correcting capability
下载PDF
A JOINT SIGNATURE ENCRYPTION AND ERROR CORRECTION PUBLIC-KEY CRYPTOSYSTEM BASED ON ALGEBRAIC CODING THEORY
14
作者 李元兴 成坚 王新梅 《Journal of Electronics(China)》 1992年第1期33-39,共7页
A joint signature,encryption and error correction public-key cryptosystem is pre-sented based on an NP-completeness problem-the decoding problem of general linear codes inalgebraic coding theory,
关键词 CRYPTOLOGY Public-key CRYPTOSYSTEM error-correcting CODES
下载PDF
A NOVEL CONSTRUCTION OF QUANTUM LDPC CODES BASED ON CYCLIC CLASSES OF LINES IN EUCLIDEAN GEOMETRIES
15
作者 CaoDong SongYaoliang ZhaoShengmei 《Journal of Electronics(China)》 2012年第1期1-8,共8页
The dual-containing (or self-orthogonal) formalism of Calderbank-Shor-Steane (CSS) codes provides a universal connection between a classical linear code and a Quantum Error-Correcting Code (QECC). We propose a novel c... The dual-containing (or self-orthogonal) formalism of Calderbank-Shor-Steane (CSS) codes provides a universal connection between a classical linear code and a Quantum Error-Correcting Code (QECC). We propose a novel class of quantum Low Density Parity Check (LDPC) codes constructed from cyclic classes of lines in Euclidean Geometry (EG). The corresponding constructed parity check matrix has quasi-cyclic structure that can be encoded flexibility, and satisfies the requirement of dual-containing quantum code. Taking the advantage of quasi-cyclic structure, we use a structured approach to construct Generalized Parity Check Matrix (GPCM). This new class of quantum codes has higher code rate, more sparse check matrix, and exactly one four-cycle in each pair of two rows. Ex-perimental results show that the proposed quantum codes, such as EG(2,q)II-QECC, EG(3,q)II-QECC, have better performance than that of other methods based on EG, over the depolarizing channel and decoded with iterative decoding based on the sum-product decoding algorithm. 展开更多
关键词 Quantum error-correcting Codes (QECC) Low Density Parity Check (LDPC) codes Finite geometry Euclidean Geometry (EG) Stabilizer codes Quasi-cyclic codes
下载PDF
Non-Full Rank Factorization of Finite Abelian Groups
16
作者 Khalid Amin 《Open Journal of Discrete Mathematics》 2017年第2期51-53,共3页
Tilings of p-groups are closely associated with error-correcting codes. In [1], M. Dinitz, attempting to generalize full-rank tilings of ?Zn2??to arbitrary finite abelian groups, was able to show that if p &ge;5, ... Tilings of p-groups are closely associated with error-correcting codes. In [1], M. Dinitz, attempting to generalize full-rank tilings of ?Zn2??to arbitrary finite abelian groups, was able to show that if p &ge;5, then?Znp? admits full-rank tiling and left the case p=3, as an open question. The result proved in this paper the settles of the question for the case p=3. 展开更多
关键词 FACTORIZATION of ABELIAN GROUPS error-correcting CODES
下载PDF
Chinese Remainder Codes
17
作者 张爱丽 刘秀峰 靳蕃 《Journal of Southwest Jiaotong University(English Edition)》 2004年第1期73-78,共6页
Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩..... Chinese Remainder Codes are constructed by applying weak block designs and Chinese Remainder Theorem of ring theory. The new type of linear codes take the congruence class in the congruence class ring R/I 1∩I 2∩...∩I n for the information bit, embed R/J i into R/I 1∩I 2∩...∩I n, and asssign the cosets of R/J i as the subring of R/I 1∩I 2∩...∩I n and the cosets of R/J i in R/I 1∩I 2∩...∩I n as check lines. There exist many code classes in Chinese Remainder Codes, which have high code rates. Chinese Remainder Codes are the essential generalization of Sun Zi Codes. 展开更多
关键词 Block design Chinese Remainder Theorem error-correcting codes Sun Zi Codes
下载PDF
Photonic Communications and Quantum Information Storage Capacities
18
作者 William C. Lindsey 《Optics and Photonics Journal》 2013年第2期131-135,共5页
This paper presents photonic communications and data storage capacitates for classical and quantum communications over a quantum channel. These capacities represent a generalization of Shannon’s classical channel cap... This paper presents photonic communications and data storage capacitates for classical and quantum communications over a quantum channel. These capacities represent a generalization of Shannon’s classical channel capacity and coding theorem in two ways. First, it extends classical results for bit communication transport to all frequencies in the electromagnetic spectrum. Second, it extends the results to quantum bit (qubit) transport as well as a hybrid of classical and quantum communications. Nature’s limits on the rate at which classical and/or quantum information can be sent error-free over a quantum channel using classical and/or quantum error-correcting codes are presented as a function of the thermal background light level and Einstein zero-point energy. Graphical results are given as well as numerical results regarding communication rate limits using Planck’s natural frequency and time-interval units! 展开更多
关键词 QUANTUM COMMUNICATIONS QUANTUM INFORMATION STORAGE QUANTUM error-correcting CODING Nature’s PHOTONIC Limits
下载PDF
Secure deterministic communication scheme based on quantum remote state preparation
19
作者 郭迎 曾贵华 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第9期2549-2556,共8页
Based on the techniques of the quantum remote state preparation via a deterministic way, this paper proposes a quantum communication scheme to distribute the secret messages in two phases, i.e., the carrier state chec... Based on the techniques of the quantum remote state preparation via a deterministic way, this paper proposes a quantum communication scheme to distribute the secret messages in two phases, i.e., the carrier state checking phase and the message state transmitting phase. In the first phase, the secret messages are encoded by the sender using a stabilizer quantum code and then transmitted to the receiver by implementing three CNOT gates. In the second phase, the communicators check the perfectness of the entanglement of the transmitted states. The messages can be distributed to the receiver even if some of the transmitted qubits are destroyed. 展开更多
关键词 Quantum deterministic communication quantum error-correction code quantum cryptography quantum computing
下载PDF
FAULT-TOLERANT PERFORMANCE OF DATA TRANSMISSION MODELS BASED ON REDUNDANT RESIDUE NUMBER SYSTEM
20
作者 Yang Lieliang Li Chengshu Nie Tao(Institute of modern communications, Northern Jiaotong University, Beijing 100044) 《Journal of Electronics(China)》 1997年第2期140-147,共8页
Fault-tolerant data transmission models based on the redundant residue number system are proposed in this paper; they can transmit data correctly between two ends unless the residue errors exceed the error-correction ... Fault-tolerant data transmission models based on the redundant residue number system are proposed in this paper; they can transmit data correctly between two ends unless the residue errors exceed the error-correction capability. The expressions for the probability of error are presented when the channel noise is additive Gaussian noise and each branch is M-ary orthogonal signaling modulation. The expressions of the probabilities of undetected and uncorrected error are also obtained when the redundant residue number system are single error-checking and single error-correcting model, respectively. 展开更多
关键词 RESIDUE NUMBER SYSTEM REDUNDANT RESIDUE NUMBER SYSTEM FAULT-TOLERANT Self-checking Error-detection error-correctION
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部