期刊文献+
共找到6篇文章
< 1 >
每页显示 20 50 100
MULTI-WATERMARKING SCHEME FOR GROUP USERS BASED ON VISUAL CRYPTOGRAPHY 被引量:1
1
作者 YuanZhonglan XiaGuangsheng +1 位作者 WenQiaoyan YangYixian 《Journal of Electronics(China)》 2005年第4期364-370,共7页
All watermarks are shared into shadow images using VCS(Visual Cryptography Scheme). Only one specific shadow (as a new watermark) is embedded into the host signal and the other ones are distributed to every user in ea... All watermarks are shared into shadow images using VCS(Visual Cryptography Scheme). Only one specific shadow (as a new watermark) is embedded into the host signal and the other ones are distributed to every user in each group as a key. In the watermarking extraction procedure, users in different group can obtain different watermark by combining their shadows with the extracted one from the watermarked signal. Analysis and experimental results show that the new watermarking method is novel, secure and robust. 展开更多
关键词 数字水印 视觉密码 VCS 阴影图像
下载PDF
Carrier synchronization for STBC OFDM systems
2
作者 CaiJueping SongWentao +1 位作者 LiZan GeJianhua 《High Technology Letters》 EI CAS 2005年第1期30-34,共5页
All-digital carrier synchronization strategies and algorithms for space-time block coding (STBC) orthogonal frequency division multiplexing (OFDM) are proposed in this paper. In our scheme, the continuous pilots (CP) ... All-digital carrier synchronization strategies and algorithms for space-time block coding (STBC) orthogonal frequency division multiplexing (OFDM) are proposed in this paper. In our scheme, the continuous pilots (CP) are saved, and the complexity of carrier synchronization is reduced significantly by dividing the process into three steps. The coarse carrier synchronization and the fine carrier synchronization algorithms are investigated and analyzed in detail. Simulations show that the carrier can be locked into tracking mode quickly, and the residual frequency error satisfies the system requirement in both stationary and mobile environments. 展开更多
关键词 传输效率 STBC系统 OFDM系统 载波 频率 数字技术 无线通信技术
下载PDF
Quantum Secret Sharing Based on Multi-Particle Entanglement 被引量:5
3
作者 GUOFen-zhuo WENQiao-yan ZHUFu-chen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2005年第1期15-19,共5页
We propose a class of Quantum Secret Sharing (QSS) scheme based onmulti-particle entanglement. The eavesdropping analysis shows that the scheme is secure. Itsefficiency is 100% in principle. That is, one multi-particl... We propose a class of Quantum Secret Sharing (QSS) scheme based onmulti-particle entanglement. The eavesdropping analysis shows that the scheme is secure. Itsefficiency is 100% in principle. That is, one multi-particle entanglement can be used to share a bitof classical key among the parties. As a result, it is resource saving. The protocol can also beadjusted to split a classical secret message directly. The implementation of it is relativelyapplicable. 展开更多
关键词 quantum secret sharing secret splitting GHZ states multi-particleentanglement
原文传递
Extended Methodology of RS Design and Instances Based on GIP 被引量:1
4
作者 Qian-HongWu BoQin Yu-MinWang 《Journal of Computer Science & Technology》 SCIE EI CSCD 2005年第2期270-275,共6页
Abe et al. proposed the methodology of ring signature (RS) design in 2002 andshowed how to construct RS with a mixture of public keys based on factorization and/or discretelogarithms. Their methodology cannot be appli... Abe et al. proposed the methodology of ring signature (RS) design in 2002 andshowed how to construct RS with a mixture of public keys based on factorization and/or discretelogarithms. Their methodology cannot be applied to knowledge signatures (KS) using the Fiat-Shamirheuristic and cut-and-choose techniques, for instance, the Goldreich KS. This paper presents a moregeneral construction of RS from various public keys if there exists a secure signature using such apublic key and an efficient algorithm to forge the relation to be checked if the challenges in sucha signature are known in advance. The paper shows how to construct RS based on the graph isomorphismproblem (GIP). Although it is unknown whether or not GIP is NP-Complete, there are no knownarguments that it can be solved even in the quantum computation model. Hence, the scheme has abetter security basis and it is plausibly secure against quantum adversaries. 展开更多
关键词 ring signature knowledge signature graph isomorphism problem
原文传递
Quantum Key Distribution Based on Entangled States and Non-Orthogonal States 被引量:3
5
作者 GAOFei WENQiao-yan ZHUFu-chen 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2004年第4期33-36,共4页
In this paper two Quantum Key Distribution(QKD)protocols are proposed,which combined BB84 protocoland EPR protocol subtly.In our protocols,entangled particles and non-orthogonal particles are mixed together and trans-... In this paper two Quantum Key Distribution(QKD)protocols are proposed,which combined BB84 protocoland EPR protocol subtly.In our protocols,entangled particles and non-orthogonal particles are mixed together and trans-mitted in the quantum channel.They play different roles respectively,and their physical characters are fully exploited.As a result,the efficiency of QKD is improved and identity authentication is added to the QKD procedure. 展开更多
关键词 QKD quantum authentication quantum cryptography
原文传递
A semi-blind joint data and channel estimation based receiver for meteor burst communication 被引量:1
6
作者 LIZan CHANGYilin +1 位作者 JINLijun CAIJueping 《Science in China(Series F)》 2005年第2期137-150,共14页
关键词 meteor burst communication adaptive modulation and coding per-survivor processing MLSD.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部