期刊文献+
共找到60篇文章
< 1 2 3 >
每页显示 20 50 100
Full-domain collaborative deployment method of multiple interference sources and evaluation of its deployment effect
1
作者 Yue Wang Fuping Sun +2 位作者 Xian Wang Jinming Hao Kai Xiao 《Defence Technology(防务技术)》 SCIE EI CAS CSCD 2024年第2期572-595,共24页
This paper realizes the full-domain collaborative deployment of multiple interference sources of the global satellite navigation system(GNSS)and evaluates the deployment effect to enhance the ability to disturb the at... This paper realizes the full-domain collaborative deployment of multiple interference sources of the global satellite navigation system(GNSS)and evaluates the deployment effect to enhance the ability to disturb the attacker and the capability to defend the GNSS during navigation countermeasures.Key evaluation indicators for the jamming effect of GNSS suppressive and deceptive jamming sources are first created,their evaluation models are built,and their detection procedures are sorted out,as the basis for determining the deployment principles.The principles for collaboratively deploying multi-jamming sources are developed to obtain the deployment structures(including the required number,structures in demand,and corresponding positions)of three single interference sources required by collaboratively deploying.Accordingly,simulation and hardware-in-loop testing results are presented to determine a rational configuration of the collaborative deployment of multi-jamming sources in the set situation and further realize the full-domain deployment of an interference network from ground,air to space.Varied evaluation indices for the deployment effect are finally developed to evaluate the deployment effect of the proposed configuration and further verify its reliability and rationality. 展开更多
关键词 Jamming effect Multiple interference sources Collaborative deployment Effect evaluation Defense capability
下载PDF
UTILITY ANALYSIS AND EVALUATION METHOD STUDY OF SIDE CHANNEL INFORMATION 被引量:1
2
作者 Yan Yingjian Yu Jingchao +1 位作者 Guo Pengfei Guo Jianfei 《Journal of Electronics(China)》 2013年第5期500-508,共9页
In order to improve the efficiency and success rate of the side channel attack,the utility of side channel information of the attack object must be analyzed and evaluated before the attack implementation.Based on the ... In order to improve the efficiency and success rate of the side channel attack,the utility of side channel information of the attack object must be analyzed and evaluated before the attack implementation.Based on the study of side-channel attack techniques,a method is proposed in this paper to analyze and evaluate the utility of side channel information and the evaluation indexes of comentropy,Signal-to-Noise Ratio(SNR)are introduced.On this basis,the side channel information(power and electromagnetic)of a side channel attack experiment board is analyzed and evaluated,and the Data Encryption Standard(DES)cipher algorithm is attacked with the differential power attack method and differential electromagnetic attack method.The attack results show the effectiveness of the analysis and evaluation method proposed in this paper. 展开更多
关键词 Side-channel information Differential side-channel attack Comentropy Signal-to-Noise Ratio(SNR)
下载PDF
A Data Assured Deletion Scheme in Cloud Storage 被引量:7
3
作者 LI Chaoling CHEN Yue ZHOU Yanzhou 《China Communications》 SCIE CSCD 2014年第4期98-110,共13页
In order to provide a practicable solution to data confidentiality in cloud storage service,a data assured deletion scheme,which achieves the fine grained access control,hopping and sniffing attacks resistance,data dy... In order to provide a practicable solution to data confidentiality in cloud storage service,a data assured deletion scheme,which achieves the fine grained access control,hopping and sniffing attacks resistance,data dynamics and deduplication,is proposed.In our scheme,data blocks are encrypted by a two-level encryption approach,in which the control keys are generated from a key derivation tree,encrypted by an All-OrNothing algorithm and then distributed into DHT network after being partitioned by secret sharing.This guarantees that only authorized users can recover the control keys and then decrypt the outsourced data in an ownerspecified data lifetime.Besides confidentiality,data dynamics and deduplication are also achieved separately by adjustment of key derivation tree and convergent encryption.The analysis and experimental results show that our scheme can satisfy its security goal and perform the assured deletion with low cost. 展开更多
关键词 数据删除 存储服务 数据保密性 加密方法 访问控制 动态数据 数据解密 生命周期
下载PDF
Research on Quantum Searching Algorithms Based on Phase Shifts 被引量:7
4
作者 钟普查 鲍皖苏 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第8期2774-2777,共4页
One iterative in Grover's original quantum search algorithm consists of two Hadamard-Walsh transformations, a selective amplitude inversion and a diffusion amplitude inversion. We concentrate on the relation among th... One iterative in Grover's original quantum search algorithm consists of two Hadamard-Walsh transformations, a selective amplitude inversion and a diffusion amplitude inversion. We concentrate on the relation among the probability of success of the algorithm, the phase shifts, the number of target items and the number of iterations via replacing the two amplitude inversions by phase shifts of an arbitrary φ = ψ(0 ≤, ψ≤ 27r). Then, according to the relation we find out the optimal phase shifts when the number of iterations is given. We present a new quantum search algorithm based on the optimal phase shifts of 1.018 after 0.57π√M/N iterations. The new algorithm can obtain either a single target item or multiple target items in the search space with the probability of success at least 93.43% 展开更多
关键词 the power-law exponents PRECIPITATION durative abrupt precipitation change
下载PDF
LINEAR PROVABLE SECURITY FOR A CLASS OF UNBALANCED FEISTEL NETWORK 被引量:3
5
作者 Wang Nianping Jin Chenhui Yu Zhaoping 《Applied Mathematics(A Journal of Chinese Universities)》 SCIE CSCD 2005年第4期401-406,共6页
A structure iterated by the unbalanced Feistel networks is introduced. It is showed that this structure is provable resistant against linear attack. The main result of this paper is that the upper bound of r-round (r... A structure iterated by the unbalanced Feistel networks is introduced. It is showed that this structure is provable resistant against linear attack. The main result of this paper is that the upper bound of r-round (r≥2m) linear hull probabilities are bounded by q^2 when around function F is bijective and the maximal linear hull probabilities of round function F is q. Application of this structure to block cipher designs brings out the provable security against linear attack with the upper bounds of probabilities. 展开更多
关键词 unbalanced Feistel networks provable security against linear attack linear hull probabilities upper bound.
下载PDF
The Latest Progress in Varying-coefficient Models 被引量:2
6
作者 LU Yi-qiang LI Yu-ping 《Chinese Quarterly Journal of Mathematics》 CSCD 2009年第4期475-484,共10页
变化系数模型是古典线性模型的有用延期。他们广泛地被用于经济, biomedicine,传染病学等等。他们上有广泛的研究在最近三十年年。在这份报纸,许多与变化系数模型有关的模型被聚集起来。各种变化系数模型上的假设测试的评价过程和理... 变化系数模型是古典线性模型的有用延期。他们广泛地被用于经济, biomedicine,传染病学等等。他们上有广泛的研究在最近三十年年。在这份报纸,许多与变化系数模型有关的模型被聚集起来。各种变化系数模型上的假设测试的评价过程和理论被总结。从我的意见,等待学习的一些方面被建议。 展开更多
关键词 线性模型 变系数 生物医学 流行病学 模型系数 假设检验 经济学 估计
下载PDF
ON CLASSICAL BCH CODES AND QUANTUM BCH CODES 被引量:2
7
作者 Xu Yajie Ma Zhi Zhang Chunyuan 《Journal of Electronics(China)》 2009年第1期64-70,共7页
It is a regular way of constructing quantum error-correcting codes via codes with self-orthogonal property, and whether a classical Bose-Chaudhuri-Hocquenghem (BCH) code is self-orthogonal can be determined by its des... It is a regular way of constructing quantum error-correcting codes via codes with self-orthogonal property, and whether a classical Bose-Chaudhuri-Hocquenghem (BCH) code is self-orthogonal can be determined by its designed distance. In this paper, we give the sufficient and necessary condition for arbitrary classical BCH codes with self-orthogonal property through algorithms. We also give a better upper bound of the designed distance of a classical narrow-sense BCH code which contains its Euclidean dual. Besides these, we also give one algorithm to compute the dimension of these codes. The complexity of all algorithms is analyzed. Then the results can be applied to construct a series of quantum BCH codes via the famous CSS constructions. 展开更多
关键词 误差纠正编码 代码组 自正交 欧几里得对偶 厄密共轭对偶
下载PDF
Security analysis of access control model in hybrid cloud based on security entropy 被引量:2
8
作者 车天伟 Ma Jianfeng +1 位作者 Li Na Wang Chao 《High Technology Letters》 EI CAS 2015年第2期200-204,共5页
To resolve the problem of quantitative analysis in hybrid cloud,a quantitative analysis method,which is based on the security entropy,is proposed.Firstly,according to the information theory,the security entropy is put... To resolve the problem of quantitative analysis in hybrid cloud,a quantitative analysis method,which is based on the security entropy,is proposed.Firstly,according to the information theory,the security entropy is put forward to calculate the uncertainty of the system' s determinations on the irregular access behaviors.Secondly,based on the security entropy,security theorems of hybrid cloud are defined.Finally,typical access control models are analyzed by the method,the method's practicability is validated,and security and applicability of these models are compared.Simulation results prove that the proposed method is suitable for the security quantitative analysis of the access control model and evaluation to access control capability in hybrid cloud. 展开更多
关键词 访问控制模型 安全分析 混合云 定量分析方法 安全性 信息理论 不确定度
下载PDF
Decoy State Quantum Key Distribution via Beam-Wandering Modeled Atmosphere Channel 被引量:1
9
作者 张胜利 金晨辉 +3 位作者 郭建胜 史建红 邹旭波 郭光灿 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第12期9-13,共5页
We investigate the decoy state quantum key distribution via the atmosphere channels. We consider the efficient decoy state method with one-signal state and two-decoy states. Our results show that the decoy state metho... We investigate the decoy state quantum key distribution via the atmosphere channels. We consider the efficient decoy state method with one-signal state and two-decoy states. Our results show that the decoy state method works even in the channels with fluctuating transmittance. Nevertheless, the key generation rate will be dra-matically decreased by atmosphere turbulence, which sheds more light on the characterization of atmosphere turbulence in realistic free-space based quantum key distributions. 展开更多
关键词 of on in Decoy State Quantum Key Distribution via Beam-Wandering Modeled Atmosphere Channel that is
下载PDF
On the Secrecy Rate of Limited Feedback Beamforming over Multiple-Input Single-Output Wiretap Channels 被引量:1
10
作者 TANG Yanqun XIONG Jun +1 位作者 XI Yong YANG Yang 《China Communications》 SCIE CSCD 2014年第3期118-124,共7页
The secrecy rate of limited feedback beamforming is studied for a Multiple-Input Single-Output(MISO) wiretap channel with a multi-antenna eavesdropper.We first obtain the secrecy rate of limited feedback beamforming a... The secrecy rate of limited feedback beamforming is studied for a Multiple-Input Single-Output(MISO) wiretap channel with a multi-antenna eavesdropper.We first obtain the secrecy rate of limited feedback beamforming achieved at the legitimate receiver.We then derive a lower bound for the asymptotic secrecy rate in the large system limit.From this bound,we observe a threshold for the ratio of eavesdrop antennas to transmit antennas to obtain a positive secrecy rate.We further show that the secrecy rate loss due to limited feedback decays with the number of feedback bits per transmit antenna. 展开更多
关键词 多输入单输出 波束形成 反馈 窃听 信道 保密 速率 发射天线
下载PDF
Quantum Illumination with Noiseless Linear Amplifier 被引量:1
11
作者 张胜利 王琨 +1 位作者 郭建胜 史建红 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第9期1-4,共4页
Quantum illumination, that is, quantum target detection, is to detect the potential target with two-mode quan- tum entangled state. For a given transmitted energy, the quantum illumination can achieve a target-detecti... Quantum illumination, that is, quantum target detection, is to detect the potential target with two-mode quan- tum entangled state. For a given transmitted energy, the quantum illumination can achieve a target-detection probability of error much lower than the illumination scheme without entanglement. We investigate the useful- ness of noiseless linear amplification (NLA) for quantum illumination. Our result shows that NLA can help to substantially reduce the number of quantum entangled states collected for joint measurement of multi-copy quan- tum state. Our analysis on the NLA-assisted scheme could help to develop more efficient schemes for quantum illumination. 展开更多
关键词 ab Quantum Illumination with Noiseless Linear Amplifier NLA
下载PDF
Security of a practical semi-device-independent quantum key distribution protocol against collective attacks 被引量:1
12
作者 汪洋 鲍皖苏 +2 位作者 李宏伟 周淳 李源 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第8期256-260,共5页
Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribu- tion (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of... Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribu- tion (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one- way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. 展开更多
关键词 quantum key distribution semi-device-independent collective attacks secret key rate
下载PDF
A New Integrable Lattice Hierarchy and Its Two Discrete Integrable Couplings 被引量:1
13
作者 DONG Huan-He SONG Ming +1 位作者 WANG Xue-Lei LI Jian-Jun 《Communications in Theoretical Physics》 SCIE CAS CSCD 2008年第5期1114-1118,共5页
一个新、有效的方法在二半直接的和谎言代数学的帮助下为分离 integrable 政变石楠被介绍。作为它的应用,与格子方程联系的二棵分离 integrable 政变石楠被得出。途径能被用来学习 solition 方程的分离层次的另外的分离 integrable 政... 一个新、有效的方法在二半直接的和谎言代数学的帮助下为分离 integrable 政变石楠被介绍。作为它的应用,与格子方程联系的二棵分离 integrable 政变石楠被得出。途径能被用来学习 solition 方程的分离层次的另外的分离 integrable 政变石楠。 展开更多
关键词 可积分晶格 LIE 代数学 可积偶数
下载PDF
Variable Selection of Partially Linear Single-index Models 被引量:1
14
作者 L U Yi-qiang HU Bin 《Chinese Quarterly Journal of Mathematics》 CSCD 2014年第3期392-399,共8页
In this article, we study the variable selection of partially linear single-index model(PLSIM). Based on the minimized average variance estimation, the variable selection of PLSIM is done by minimizing average varianc... In this article, we study the variable selection of partially linear single-index model(PLSIM). Based on the minimized average variance estimation, the variable selection of PLSIM is done by minimizing average variance with adaptive l1 penalty. Implementation algorithm is given. Under some regular conditions, we demonstrate the oracle properties of aLASSO procedure for PLSIM. Simulations are used to investigate the effectiveness of the proposed method for variable selection of PLSIM. 展开更多
关键词 variable selection adaptive LASSO minimized average variance estimation(MAVE) partially linear single-index model
下载PDF
A MULTICAST KEY MANAGEMENT SCHEME BASED ON CHARACTERISTIC VALUES OF MEMBERS 被引量:1
15
作者 Du Xiaoqiang Bao Wansu Fu Xiangqun 《Journal of Electronics(China)》 2012年第3期294-301,共8页
A new collusion attack on Pour-like schemes is proposed in this paper. Then, we present a collusion-free centralized multicast key management scheme based on characteristic values of members. The re-keying method that... A new collusion attack on Pour-like schemes is proposed in this paper. Then, we present a collusion-free centralized multicast key management scheme based on characteristic values of members. The re-keying method that other group members calculate new keys when a member is joining or leaving is also designed. It achieves forward secrecy and backward secrecy. Compared with typical existing centralized schemes, the storage of Group Key Controller (GKC) in our scheme halves the storage overhead of others, and communication overhead of GKC is 2 in case of joining re-keying. Especially, the leaving re-keying overhead is and the overall performance is excellent. 展开更多
关键词 Security multicast Key management Characteristic values COLLUSION Re-keying
下载PDF
THE RESEARCH AND DESIGN OF RECONFIGURABLE COMPUTING FOR BLOCK CIPHER 被引量:1
16
作者 Yang Xiaohui Dai Zibin Zhang Yongfu Yu Xuerong 《Journal of Electronics(China)》 2008年第4期503-510,共8页
This paper describes a new specialized Reconfigurable Cryptographic for Block ciphersArchitecture(RCBA).Application-specific computation pipelines can be configured according to thecharacteristics of the block cipher ... This paper describes a new specialized Reconfigurable Cryptographic for Block ciphersArchitecture(RCBA).Application-specific computation pipelines can be configured according to thecharacteristics of the block cipher processing in RCBA,which delivers high performance for crypto-graphic applications.RCBA adopts a coarse-grained reconfigurable architecture that mixes the ap-propriate amount of static configurations with dynamic configurations.RCBA has been implementedbased on Altera’s FPGA,and representative algorithms of block cipher such as DES,Rijndael and RC6have been mapped on RCBA architecture successfully.System performance has been analyzed,andfrom the analysis it is demonstrated that the RCBA architecture can achieve more flexibility and ef-ficiency when compared with other implementations. 展开更多
关键词 网络安全 加密术 块密码 重配置计算
下载PDF
Moving target defense of routing randomization with deep reinforcement learning against eavesdropping attack 被引量:1
17
作者 Xiaoyu Xu Hao Hu +3 位作者 Yuling Liu Jinglei Tan Hongqi Zhang Haotian Song 《Digital Communications and Networks》 SCIE CSCD 2022年第3期373-387,共15页
Eavesdropping attacks have become one of the most common attacks on networks because of their easy implementation. Eavesdropping attacks not only lead to transmission data leakage but also develop into other more harm... Eavesdropping attacks have become one of the most common attacks on networks because of their easy implementation. Eavesdropping attacks not only lead to transmission data leakage but also develop into other more harmful attacks. Routing randomization is a relevant research direction for moving target defense, which has been proven to be an effective method to resist eavesdropping attacks. To counter eavesdropping attacks, in this study, we analyzed the existing routing randomization methods and found that their security and usability need to be further improved. According to the characteristics of eavesdropping attacks, which are “latent and transferable”, a routing randomization defense method based on deep reinforcement learning is proposed. The proposed method realizes routing randomization on packet-level granularity using programmable switches. To improve the security and quality of service of legitimate services in networks, we use the deep deterministic policy gradient to generate random routing schemes with support from powerful network state awareness. In-band network telemetry provides real-time, accurate, and comprehensive network state awareness for the proposed method. Various experiments show that compared with other typical routing randomization defense methods, the proposed method has obvious advantages in security and usability against eavesdropping attacks. 展开更多
关键词 Routing randomization Moving target defense Deep reinforcement learning Deep deterministic policy gradient
下载PDF
The Design of High Speed Soft Handoff on the CDMA Mobile Communication System 被引量:1
18
作者 YANG Yu-xiang HE Hui +1 位作者 CHENG Nan FANG Jian-chao 《微计算机信息》 北大核心 2008年第15期146-147,共2页
In this paper,a brief introduction to SCH of CDMA system is provided.Then the paper account for Soft Handoff of High Speed Packet Data and the method.On the base of above account,this paper give the flow of High Speed... In this paper,a brief introduction to SCH of CDMA system is provided.Then the paper account for Soft Handoff of High Speed Packet Data and the method.On the base of above account,this paper give the flow of High Speed Packet Data's Soft Handoff. 展开更多
关键词 CDMA 通信系统 通信网络 手机
下载PDF
A Bilinear Backlund Transformation and Explicit Solutions for a (3+1)-Dimensional Soliton Equation 被引量:5
19
作者 吴建平 《Chinese Physics Letters》 SCIE CAS CSCD 2008年第12期4192-4194,共3页
Considering the bilinear form of a (3+1)-dimensional soliton equation, we obtain a bilinear Backlund transformation for the equation. As an application, soliton solution and stationary rational solution for the (3... Considering the bilinear form of a (3+1)-dimensional soliton equation, we obtain a bilinear Backlund transformation for the equation. As an application, soliton solution and stationary rational solution for the (3+1)- dimensional soliton equation are presented. 展开更多
下载PDF
Performance of cumulant-based rank reduction estimator in presence of unexpected modeling errors
20
作者 王鼎 《Journal of Central South University》 SCIE EI CAS CSCD 2015年第3期992-1001,共10页
Compared with the rank reduction estimator(RARE) based on second-order statistics(called SOS-RARE), the RARE based on fourth-order cumulants(referred to as FOC-RARE) can handle more sources and restrain the negative i... Compared with the rank reduction estimator(RARE) based on second-order statistics(called SOS-RARE), the RARE based on fourth-order cumulants(referred to as FOC-RARE) can handle more sources and restrain the negative impacts of the Gaussian colored noise. However, the unexpected modeling errors appearing in practice are known to significantly degrade the performance of the RARE. Therefore, the direction-of-arrival(DOA) estimation performance of the FOC-RARE is quantitatively derived. The explicit expression for direction-finding(DF) error is derived via the first-order perturbation analysis, and then the theoretical formula for the mean square error(MSE) is given. Simulation results demonstrate the validation of the theoretical analysis and reveal that the FOC-RARE is more robust to the unexpected modeling errors than the SOS-RARE. 展开更多
关键词 四阶累积量 建模误差 阶估计 基础 估计性能 二阶统计 有色噪声 定量推导
下载PDF
上一页 1 2 3 下一页 到第
使用帮助 返回顶部