期刊文献+
共找到3篇文章
< 1 >
每页显示 20 50 100
New Collision Paths for Round-Reduced SKINNY-Hash
1
作者 Xinfang Song Wei Jiang +2 位作者 Zheng Li Lijing Liu Shenggen Wu 《China Communications》 SCIE CSCD 2020年第6期145-152,共8页
In recent years,with the rapid development of the Internet of Things(IoT),RFID tags,industrial controllers,sensor nodes,smart cards and other small computing devices are increasingly widely deployed.In order to help p... In recent years,with the rapid development of the Internet of Things(IoT),RFID tags,industrial controllers,sensor nodes,smart cards and other small computing devices are increasingly widely deployed.In order to help protect low-power,low-cost Internet of things devices,lightweight cryptography came into being.In order to launch the standard of cryptographic algorithm suitable for constrained environment,NIST started the process of lightweight cryptography standardization in 2016,and published the second round of candidate cryptographic algorithms in August2019.SKINNY-Hash in the sponge construction is one of the second round candidates,as well as SKINNY-AEAD.The tweakable block cipher SKINNY is the basic component for both of them.Although cryptanalysts have proposed several cryptanalysis results on SKINNY and SKINNY-AEAD,there is no cryptanalysis results on SKINNY-Hash.Based on the differential cryptanalysis and the method of mixed integer programming(MELP),we perform differential cryptanalysis on SKINNY-Hash.The core is to set up the inequations of the MILP model.Actually,it is hard to obtain the inequations of the substitution(i.e.S-box)obeying the previous method.By a careful study of the permutation,we partition the substitution into a nonlinear part and a linear part,then a series of inequations in the MILP model is obtained to describe the differentials with high possibilities.As a result,we propose a differential hash collision path of 3-round SKINNY-tk3-Hash.By adjusting the bit rate of SKINNY-tk3-Hash,we propose a 7-round collision path for the simplified algorithm.The cryptanalysis in this paper will help to promote the NIST Lightweight Crypto Standardization process. 展开更多
关键词 Internet of Things SKINNY-Hash differential cryptanalysis collision path MILP
下载PDF
Multiple Robots Formation Manoeuvring and Collision Avoidance Strategy 被引量:1
2
作者 Ao-Lei Yang Wasif Naeem +2 位作者 Min-Rui Fei Li Liu Xiao-Wei Tu 《International Journal of Automation and computing》 EI CSCD 2017年第6期696-705,共10页
This paper presents a multiple robots formation manoeuvring and its collision avoidance strategy. The direction priority sequential selection algorithm is employed to achieve the raw path, and a new algorithm is then ... This paper presents a multiple robots formation manoeuvring and its collision avoidance strategy. The direction priority sequential selection algorithm is employed to achieve the raw path, and a new algorithm is then proposed to calculate the turning-compliant waypoints supporting the multi-robot formation manoeuvre. The collision avoidance strategy based on the formation control is presented to translate the collision avoidance problem into the stability problem of the formation. The extension-decomposition-aggregation scheme is next applied to solve the formation control problem and subsequently achieve the collision avoidance during the formation manoeuvre. Simulation study finally shows that the collision avoidance problem can be conveniently solved if the stability of the constructed formation including unidentified objects can be satisfied. 展开更多
关键词 path planning formation control manoeuvring waypoints line-of-sight collision avoidance
原文传递
浙江龙游石榴石角闪岩(退变榴辉岩):华夏加里东期碰撞造山事件的新证据 被引量:27
3
作者 陈相艳 仝来喜 +2 位作者 张传林 朱清波 李亚楠 《科学通报》 EI CAS CSCD 北大核心 2015年第13期1207-1217,共11页
在华夏地块浙江龙游地区发现了榴辉岩退变形成的石榴石角闪岩,其变质演化可分为3个阶段,分别为峰期榴辉岩相阶段(M1),矿物组合为绿辉石+石榴子石变斑晶(核部)+石英;峰后后成合晶阶段(M2),矿物组合为石榴子石变斑晶(边部)+单... 在华夏地块浙江龙游地区发现了榴辉岩退变形成的石榴石角闪岩,其变质演化可分为3个阶段,分别为峰期榴辉岩相阶段(M1),矿物组合为绿辉石+石榴子石变斑晶(核部)+石英;峰后后成合晶阶段(M2),矿物组合为石榴子石变斑晶(边部)+单斜辉石变斑晶+斜长石,峰期榴辉岩相绿辉石在该阶段形成榴辉岩典型的降压分解结构;退变质角闪岩相阶段(M3),矿物组合为角闪石+斜长石,并在石榴子石边部形成角闪石和斜长石的反应边、后成合晶以及斜长石冠状体.由于强烈的退变质过程的影响,传统矿物温压计方法只能得到退变质角闪岩相的温压条件,获得T=664~691℃,P=0.68~0.73 GPa.石榴子石成分环带表明该退变榴辉岩在峰后经历了一近等温降压过程.因此,结合岩相学分析、石榴子石成分剖面和退变质角闪岩相温压数据,可作出退变质过程的顺时针P-T轨迹,与碰撞造山过程一致.故该退变榴辉岩是华夏地块加里东期碰撞造山过程的产物,是华夏地块加里东期碰撞造山事件的新证据. 展开更多
关键词 石榴石角闪岩 退变榴辉岩 P-T轨迹 华夏地块 碰撞造山
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部