期刊文献+
共找到461篇文章
< 1 2 24 >
每页显示 20 50 100
Construction of k-ary Pseudorandom Elliptic Curve Sequences
1
作者 WU Chenhuang WENG Xin CHEN Zhixiong 《Wuhan University Journal of Natural Sciences》 CAS 2011年第5期452-456,共5页
We present a method for constructing k-ary sequences over elliptic curves. Using the multiplicative character of order k of finite fields, we construct a family of k-ary pseudorandom elliptic curve sequences. The pseu... We present a method for constructing k-ary sequences over elliptic curves. Using the multiplicative character of order k of finite fields, we construct a family of k-ary pseudorandom elliptic curve sequences. The pseudorandom measures, such as the well-distribution measure, the correlation measure of order e, and the linear complexity are estimated by using certain character sums. Such sequences share the same order of magnitude on the well-distribution measure, the correlation measure of order e as the 'truly' random sequences. The method indicates that it is possible to construct 'good' pseudorandom sequences over elliptic curves widely used in public key cryptography. 展开更多
关键词 pseudorandom sequences discrete logarithms elliptic curves character sums
原文传递
A new pseudorandom number generator based on a complex number chaotic equation
2
作者 刘杨 佟晓筠 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第9期142-148,共7页
In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and pr... In recent years, various chaotic equation based pseudorandom number generators have been proposed. However, the chaotic equations are all defined in the real number field. In this paper, an equation is proposed and proved to be chaotic in the imaginary axis. And a pseudorandom number generator is constructed based on the chaotic equation. The alteration of the definitional domain of the chaotic equation from the real number field to the complex one provides a new approach to the construction of chaotic equations, and a new method to generate pseudorandorn number sequences accordingly. Both theoretical analysis and experimental results show that the sequences generated by the proposed pseudorandom number generator possess many good properties. 展开更多
关键词 chaotic equation pseudorandom number generator complex number
原文传递
CRYPTANALYSIS OF AN IMAGE ENCRYPTION SCHEME WITH A PSEUDORANDOM PERMUTATION AND ITS IMPROVED VERSION
3
作者 WangJing JiangGuoping LinBing 《Journal of Electronics(China)》 2012年第1期82-93,共12页
Under Kerckhoff principle,this paper discusses the security property of an image encryp-tion scheme with a pseudorandom permutation.Some findings on the security problems of the algo-rithm are reported in the followin... Under Kerckhoff principle,this paper discusses the security property of an image encryp-tion scheme with a pseudorandom permutation.Some findings on the security problems of the algo-rithm are reported in the following:(1) If each row or column of the plain-image matrix is the same,the receiver cannot decrypt correctly.(2) Each plain-text word is correlated with single cipher-text word,but independent of other cipher-text word,which cannot meet the principles of algorithm design-diffusion and confusion.(3) If the cycle numbers are relatively small,statistics attack can be used to reveal some visual information of any other plain-images encrypted with the same secret key.Con-sidering the above problems,we propose an improved algorithm and then analyze its performance.Theoretical analysis and simulation results show that the improved algorithm can obtain better cryptographic properties,such as statistical characteristics,difference characteristics,and so on. 展开更多
关键词 pseudorandom permutation DIFFUSION CONFUSION Theoretical analysis
在线阅读 下载PDF
New Pseudorandom Number Generator Artin-Sc hreier Tower for p = 5
4
作者 Song Huiling 《China Communications》 SCIE CSCD 2012年第10期60-67,共8页
The standard method to construct a finite field requires a primitive irreducible polynomial of a given degree. Therefore, it is difficult to apply for the construction of huge finite fields. To avoid this problem, we ... The standard method to construct a finite field requires a primitive irreducible polynomial of a given degree. Therefore, it is difficult to apply for the construction of huge finite fields. To avoid this problem, we propose a new method to construct huge finite fields with the characteristic p = 5 by using an Artin-Schreier tower. Utilizing the recursive basis of the Artin-Schreier tower, we define a nmltiplication algorithm The algorithm can explicitly calculate the multiplication of two elements on the top finite field of this tower, without any primitive element. We also define a linear recurrence equation as an application, which produces a sequence of numbers, and call the new pseudorandom number generator Abstract Syntax Tree (AST) for p = 5. The experircental results show that our new pseudorandom number generator can produce a sequence of numbers with a long period. 展开更多
关键词 finite field pseudorandom number generator AST long period
在线阅读 下载PDF
A Fast Pseudorandom Number Generator with BLAKE Hash Function
5
作者 WANG Houzhen ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2010年第5期393-397,共5页
This paper presents a fast pseudorandom generation algorithm,which is based on the BLAKE hash function and can pass the random test of the NIST(National Institute of Standards and Technology)Statistical Test Suite.Thr... This paper presents a fast pseudorandom generation algorithm,which is based on the BLAKE hash function and can pass the random test of the NIST(National Institute of Standards and Technology)Statistical Test Suite.Through theoretical analysis and experimental imitation,our new algorithm is proven to be more secure and efficient than G-SHA1.Simultaneously,we introduce and discuss the BLAKE in detail.Its security shows that can be utilized to generate pseudorandom bit sequences,which the experimental results show the BLAKE hash function has excellent pseudorandomness.Therefore,we believe the BLAKE is one of the most potential candidate algorithms of SHA-3 program. 展开更多
关键词 CRYPTOGRAPHY pseudorandom number generator hash function National Institute of Standards and Technology Statistical Test Suite
原文传递
Security analysis of a multiple pseudorandom-bit generator based on a spatiotemporal chaotic map
6
作者 王世红 李达 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第8期163-170,共8页
In this paper we analyse the security of a multiple pseudorandom-bit generator based on the coupled map lattice and suggest an improved model. Utilizing the error function attack, the multiple pseudorandom-bit generat... In this paper we analyse the security of a multiple pseudorandom-bit generator based on the coupled map lattice and suggest an improved model. Utilizing the error function attack, the multiple pseudorandom-bit generators which can be realized by the three digitization methods are analysed and the effective key spaces are estimated. We suggest an improved multiple pseudorandom-bit generator with 128-bit secret key, and analyse the key sensitivity and statistical properties of the system. 展开更多
关键词 coupled map lattice cryptoanalysis pseudorandom-bit generator
原文传递
Method of Designing Generators of Pseudorandom Sequences for Information Protection Based on Shift Register with Non-Linear Feedback Function
7
作者 Saleh Al-Omar 《Journal of Information Security》 2014年第4期218-227,共10页
This paper proposes an efficient, high-tech method of construction of pseudorandom binary sequences generators with a repetition period 2n?for n-bit shift register with a nonlinear feedback function. The developed met... This paper proposes an efficient, high-tech method of construction of pseudorandom binary sequences generators with a repetition period 2n?for n-bit shift register with a nonlinear feedback function. The developed method is illustrated by constructing a nonlinear function feedback shift register. It is proved that the offered method requires the realization of a memory size proportional to n2?that allows making successful use of suitable generators for practical use on the shift register of the longer word. 展开更多
关键词 pseudorandom SEQUENCES NON-LINEAR FEEDBACK FUNCTION Information Protection
在线阅读 下载PDF
Pseudorandomness of Camellia-Like Scheme 被引量:6
8
作者 吴文玲 《Journal of Computer Science & Technology》 SCIE EI CSCD 2006年第1期82-88,共7页
Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camel... Luby and Rackoff idealized DES by replacing each round function with one large random function. In this paper, the author idealizes Camellia by replacing each S-box with one small random function, which is named Camellialike scheme. It is then proved that five-round Camellia-like scheme is pseudorandom and eight-round Camellia-like scheme is super-pseudorandom for adaptive adversaries. Further the paper considers more efficient construction of Camellia-like scheme, and discusses how to construct pseudorandom Camellia-like scheme from less random functions. 展开更多
关键词 block cipher CAMELLIA random function pseudorandomNESS super-pseudorandomness
原文传递
支持t-DNF的受限伪随机函数及其在属性加密中的应用
9
作者 马超 高海英 胡斌 《密码学报(中英文)》 北大核心 2025年第3期662-678,共17页
在公钥加密和密钥交换等场景中,受限伪随机函数普遍被认为是一种提高密码系统安全性的有效工具.本文首先设计了一种支持t-DNF的受限伪随机函数,并证明了该函数具有单密钥适应安全性和密钥模拟安全性;然后基于该类受限伪随机函数设计了... 在公钥加密和密钥交换等场景中,受限伪随机函数普遍被认为是一种提高密码系统安全性的有效工具.本文首先设计了一种支持t-DNF的受限伪随机函数,并证明了该函数具有单密钥适应安全性和密钥模拟安全性;然后基于该类受限伪随机函数设计了一个支持t-DNF访问结构的密文策略属性加密方案,给出了方案的适应安全性证明,分析比较了该属性加密方案与同类方案的参数大小和算法复杂度,并给出了方案在不同参数下的仿真实验结果.与现有支持DNF访问结构的属性加密方案相比,本文方案具有两个明显提高:一是具有标准安全模型下的适应安全性,二是支持访问结构中的属性否定,即本文方案的安全性更高、访问控制更加灵活. 展开更多
关键词 t-DNF 受限伪随机函数 属性加密
在线阅读 下载PDF
伪码调相连续波雷达微弱机动目标高精度参数估计方法
10
作者 崔嵬 邢天乐 +1 位作者 金小萍 吴爽 《信号处理》 北大核心 2025年第1期31-42,共12页
伪码调相连续波雷达具有探测距离远、测量精度高、抗干扰能力强等优势,是天基雷达空间目标探测的重要手段。本文针对高速伪码调相连续波雷达对远距、机动目标的高精度参数估计问题,提出了一种基于跟踪环路的机动目标参数高精度估计算法... 伪码调相连续波雷达具有探测距离远、测量精度高、抗干扰能力强等优势,是天基雷达空间目标探测的重要手段。本文针对高速伪码调相连续波雷达对远距、机动目标的高精度参数估计问题,提出了一种基于跟踪环路的机动目标参数高精度估计算法。该算法首先利用分数阶傅里叶变换获得载波多普勒频率初始值和多普勒频率变化率的估计,并构造对数据跳变不敏感的相干载波提取环路,实现对伪码调相信号中载波参数的鲁棒提取与精确跟踪,从而得到高精度的相对速度估计结果;之后,利用载波多普勒频率估计结果“修正”本地发射伪码,消除伪码相位偏移。在通过相关处理得到伪码相位初始估计后,构造载波辅助相干伪码跟踪环路,实现对伪码相位的精确跟踪,从而获得高精度的相对距离估计结果。所提算法利用参数跟踪环路实时动态匹配的优点,解决了机动目标回波信号伪码相位偏移和多普勒扩展引入的积累效能降低和检测性能恶化问题,有效提高了机动目标参数估计精度。与部分相关-分数阶傅里叶变换、广义拉登傅里叶变换方法、迭代相邻相关运算方法相比,所提算法将机动目标多维参数搜索与匹配问题转化为两次一维参数精确提取问题,在获得机动目标相对距离、相对速度高精度估计的同时,有效降低了算法的运算量,为航天器空间平台资源强约束下实现自主探测感知提供了一种可行思路。 展开更多
关键词 伪码调相连续波雷达 机动目标 相干载波提取 伪码跟踪 参数估计
在线阅读 下载PDF
高效可扩展的隐私集合交集基数方案研究
11
作者 李功丽 刘威辰 郑东 《通信学报》 北大核心 2025年第5期272-282,共11页
针对现有两方隐私集合交集基数(PSI-CA)方案计算开销大的问题,提出了一种高效的两方PSI-CA协议。该协议利用不经意键值存储(OKVS)和不经意密钥共享伪随机函数(OKS-PRF)隐藏交集元素信息,能显著优化协议的执行时间,同时可扩展到多方PSI-C... 针对现有两方隐私集合交集基数(PSI-CA)方案计算开销大的问题,提出了一种高效的两方PSI-CA协议。该协议利用不经意键值存储(OKVS)和不经意密钥共享伪随机函数(OKS-PRF)隐藏交集元素信息,能显著优化协议的执行时间,同时可扩展到多方PSI-CA场景。实验结果表明,当集合大小为220时,所提两方PSI-CA协议能够在36.61s内完成,执行速度是目前最快两方协议的1.8倍。当参与方数量为23,集合大小为220时,所提多方PSI-CA协议可在115.32s内完成,并能抵抗N-2个参与方合谋。 展开更多
关键词 隐私集合交集基数 抗合谋 不经意键值存储 不经意密钥共享伪随机函数
在线阅读 下载PDF
西安电子科技大学李哲在EUROCRYPT发表最新研究成果
12
《信息网络安全》 北大核心 2025年第7期1174-1174,共1页
近日,西安电子科技大学数学与交叉科学研究院菁英副教授李哲与上海交通大学教授邢朝平、博士研究生姚逸洲和副教授袁晨合作,在伪随机关联生成器(Pseudorandom Correlation Generator,PCG)方面取得重要进展,相关论文“Efficient Pseudora... 近日,西安电子科技大学数学与交叉科学研究院菁英副教授李哲与上海交通大学教授邢朝平、博士研究生姚逸洲和副教授袁晨合作,在伪随机关联生成器(Pseudorandom Correlation Generator,PCG)方面取得重要进展,相关论文“Efficient Pseudorandom Correlation Generators for Any Finite Field”被EUROCRYPT(欧密会)2025录用发表。 展开更多
关键词 伪随机关联生成器 EUROCRYPT pseudorandom PCG
在线阅读 下载PDF
基于穿刺伪随机函数的动态可搜索加密方案 被引量:1
13
作者 刘运东 汪学明 《计算机应用》 北大核心 2025年第8期2612-2621,共10页
动态可搜索加密由于在云服务器上提供添加、删除与搜索数据的功能而受到广泛关注。现有的动态可搜索加密方案通常须由较高安全性的密码学原语构造,在方案搜索时需要进行多次双线性对运算。针对动态可搜索加密方案在服务器中搜索时较大... 动态可搜索加密由于在云服务器上提供添加、删除与搜索数据的功能而受到广泛关注。现有的动态可搜索加密方案通常须由较高安全性的密码学原语构造,在方案搜索时需要进行多次双线性对运算。针对动态可搜索加密方案在服务器中搜索时较大的计算开销,将穿刺伪随机函数(PPRF)引入动态可搜索加密中,设计并提出一种基于PPRF的动态可搜索加密方案。该方案不必使用对称加密算法来加密文件标识符,同时也不必在服务器搜索时解密密文获取文件标识符,而客户端与服务器仅需一次交互即能完成数据搜索。而且,该方案在删除关键字时标记密钥,在搜索时使用标记密钥计算PPRF,并使用前向安全方案实现后向安全,在保证安全性的同时提高搜索效率。根据动态可搜索加密方案的安全模型,证明了该方案的安全性。仿真实验结果表明,与基于密钥可更新伪随机函数(KUPRF)构建的方案ROSE、基于对称穿刺加密(SPE)构建的方案Janus++和基于对称可撤销加密(SRE)构建的方案Aura相比,所提方案的每个关键字的平均搜索时间分别降低了17%、65%和58%。可见,所提方案有效且可行,有效地降低了服务器的搜索成本,提高了方案的搜索效率,增强了方案实用性。 展开更多
关键词 可搜索加密 伪随机函数 穿刺伪随机函数 前向安全 后向安全
在线阅读 下载PDF
简洁低交互的物联网设备认证协议研究
14
作者 王梅 杨潇然 李增鹏 《信息网络安全》 北大核心 2025年第7期1032-1043,共12页
针对物联网设备间认证和加密通信效率及安全性的问题,在物联网技术成熟和应用普及的背景下,文章设计并实现了一种简洁低交互的物联网设备认证协议。该协议的设计包括设备信任绑定过程和设备密钥协商过程。信任绑定过程通过交换云服务器... 针对物联网设备间认证和加密通信效率及安全性的问题,在物联网技术成熟和应用普及的背景下,文章设计并实现了一种简洁低交互的物联网设备认证协议。该协议的设计包括设备信任绑定过程和设备密钥协商过程。信任绑定过程通过交换云服务器认证的身份标识公钥来验证通信对方的身份,确保身份标识公钥的安全存储。为保障安全性,认证过程中采用对称加密传输双方的身份标识公钥,其密钥通过不经意伪随机函数计算确定。密钥协商过程则基于HMQV协议协商,后续用于安全通信的会话密钥。与华为设备互联认证协议相比,该协议的交互次数减少。实验结果表明,其计算和通信开销更低,效率更高。 展开更多
关键词 物联网 设备互联 不经意伪随机函数 认证与密钥协商
在线阅读 下载PDF
A novel method for generating pseudorandom integer strings and pseudorandom sequences 被引量:1
15
作者 胡德文 《Science China(Technological Sciences)》 SCIE EI CAS 2000年第4期413-420,共8页
A new method, referred to as the full-recurrent-decimal-sequences (FRDS) method, is proposed to generate the pseudorandom integer strings and the pseudorandom sequences. The pseudorandom integer strings properties and... A new method, referred to as the full-recurrent-decimal-sequences (FRDS) method, is proposed to generate the pseudorandom integer strings and the pseudorandom sequences. The pseudorandom integer strings properties and the run-length properties of the FRDS-sequences are investigated . By transformation, a new kind of pseudorandom sequences with optimal auto-correlation functions is suggested. 展开更多
关键词 pseudorandom INTEGER strings RUN-LENGTH linear CONGRUENCE generator (LCG) PRIMITIVE root full-recurrent-decimal-sequences (FRDS).
原文传递
基于乘法特征和加法特征生成的伪随机二元格点
16
作者 雷思曼 刘华宁 《数学进展》 北大核心 2025年第4期725-734,共10页
本文利用有限域的乘法特征和加法特征构造了大族的伪随机二元格点,并研究了其密码学性质.
关键词 有限域 乘法特征 加法特征 伪随机格点
原文传递
可调随机置换与随机函数的量子不可区分性紧界
17
作者 郭晓宁 郭淳 《密码学报(中英文)》 北大核心 2025年第2期297-309,共13页
量子计算机的发展迫使人们去重新评估不同密码方案在应对量子攻击时的具体安全性.本文重点讨论了{0,1}^(t)×{0,1}^(n)→{0,1}^(n)上可调随机置换与随机函数的区分问题.此问题的难易程度一直是许多密码结构安全性证明的核心工具.众... 量子计算机的发展迫使人们去重新评估不同密码方案在应对量子攻击时的具体安全性.本文重点讨论了{0,1}^(t)×{0,1}^(n)→{0,1}^(n)上可调随机置换与随机函数的区分问题.此问题的难易程度一直是许多密码结构安全性证明的核心工具.众所周知,一个经典敌手若想以常数的概率成功区分两者,至少需要对谕言机进行Ω(2^(n/2))次的询问.在量子场景下,Hosoyamada和Iwata(ASIACRYPT 2019)证明,要想达到常数的成功概率,至少需要进行Ω(2^(n/6))次量子叠加态的询问,并提出了求解此问题紧界的开放性问题.本文使用Zhandry(FOCS 2012)提出的“多项式”证明方法重新探讨了这一问题,并将下界改进到了Ω(2^(n/3)).利用这一结论,将基于分组密码的可调分组密码构造LRWQ、TNT、LRQ的量子选择明文攻击(quantum chosen-plaintext attack,qCPA)安全界由O(2^(n/6))分别提高到了O(2^(n/4))、O(2^(n/3))、O(2^(n/4)) 展开更多
关键词 后量子密码 Q2模型 可调随机置换 量子伪随机函数
在线阅读 下载PDF
Gowers norms and pseudorandom measures of subsets
18
作者 Huaning LIU Yuchan QI 《Frontiers of Mathematics in China》 SCIE CSCD 2022年第2期289-313,共25页
Let A ■ ■_(N),and f_(A)(s)={1-|A/N,-|A|/N,for s ∈A,for s■ A.We define the pseudorandom measure of order k of the subset A as follows,P _(k)(A,N)=max D|∑n∈■_(N)|f_(A)(n+c_(1))f_(A)(n+c_(2))…f_(A)(n+c_(k))|where... Let A ■ ■_(N),and f_(A)(s)={1-|A/N,-|A|/N,for s ∈A,for s■ A.We define the pseudorandom measure of order k of the subset A as follows,P _(k)(A,N)=max D|∑n∈■_(N)|f_(A)(n+c_(1))f_(A)(n+c_(2))…f_(A)(n+c_(k))|where the maximum is taken over all D=(c_(1),c_(2),…,C_(K))∈■^(k) with 0≤c_(1)<c_(2)<…ck≤N-1.The subset A ■ ■_(N) is considered as a pseudorandom subset of degree k if P_(k)(A,N)is“small”in terms of N.We establish a link be tween the Gowers norm and our pseudorandom measure,and show that“good”pseudorandom subsets must have“small”Gowers norm.We give an example to suggest that subsets with"small" Gowers norm may have large pseudorandom measure.Finally,we prove that the pseudorandom subset of degree L(k)contains an arithmetic progression of length k,where L(k)=2·lcm(2,4,…,2|k/2|),for k≥4,and lcm(a1,a2,…,al)denotes the least common multiple of a1,a2,…,al. 展开更多
关键词 Gowers norm pseudorandom measure SUBSET arithmetic progression
原文传递
拓展的镜像理论及其在消息认证码中的应用
19
作者 张平 秦佳琦 《信息安全学报》 2025年第4期77-90,共14页
拓展的镜像理论是一种用于界定含有仿射等式和不等式方程组系统中未知数的可能解数的方法论,它在对称密码的可证明安全理论中发挥着重要的作用。论文再次聚焦拓展的镜像理论,着力解决一个关键挑战:为广泛参数范围内的仿射等式和不等式... 拓展的镜像理论是一种用于界定含有仿射等式和不等式方程组系统中未知数的可能解数的方法论,它在对称密码的可证明安全理论中发挥着重要的作用。论文再次聚焦拓展的镜像理论,着力解决一个关键挑战:为广泛参数范围内的仿射等式和不等式方程组系统中解数量建立鲁棒的下界估计。主要理论贡献体现在两大关键进展:首先,利用图论描述框架形式化地刻画了这些仿射系统固有的约束条件,为分析提供了直观且强大的视角。其次,基于这一图论视角,为广泛参数范围内的此类系统建立了一个全新且显著改进的解数量下界,为对称密码的普适抗生日界的严格证明奠定了理论基础。然后,应用到两类重要消息认证码——基于两个伪随机置换并联构造的方案EWCDMD和基于两个伪随机置换级联构造的方案EWCDM——的抗生日界安全性证明中,展示了增强的拓展的镜像理论的实际效力。利用拓展的镜像理论框架和广泛参数下的鲁棒下界,严格证明了EWCDMD和EWCDM均能达到抗生日界安全性。至关重要的是,推导出了一个广泛范围内均适用的普适安全界,证明了这两种构造均可提供2n/3比特普适安全性,其中n表示底层伪随机置换的比特长度。通过与以前的工作进行详细比较,凸显了该工作的独特优势和崭新贡献。最后,讨论了基于多个独立伪随机置换构造的抗生日界安全的消息认证码方案的安全性证明,并遗留了基于多变量拓展的镜像理论的图理论完善的开放性问题。 展开更多
关键词 拓展的镜像理论 消息认证码 图论 伪随机置换 抗生日界安全
在线阅读 下载PDF
Boundary evaluation and error correction on pseudorandom spread spectrum photon counting system
20
作者 Shanshan Shen Qian Chen +1 位作者 Weiji He Vuqiang Wang 《Chinese Optics Letters》 SCIE EI CAS CSCD 2017年第9期36-40,共5页
The Cramer–Rao lower bound on range error is modeled for pseudo-random ranging systems using Geiger-mode avalanche photodiodes. The theoretical results are shown to agree with the Monte Carlo simulation, satisfying b... The Cramer–Rao lower bound on range error is modeled for pseudo-random ranging systems using Geiger-mode avalanche photodiodes. The theoretical results are shown to agree with the Monte Carlo simulation, satisfying boundary evaluations. Experimental tests prove that range errors caused by the fluctuation of the number of photon counts in the laser echo pulse leads to the range drift of the time point spread function. The function relationship between the range error and the photon counting ratio is determined by using numerical fitting.Range errors due to a different echo energy is calibrated so that the corrected range root mean square error is improved to 1 cm. 展开更多
关键词 Boundary evaluation and error correction on pseudorandom spread spectrum photon counting system
原文传递
上一页 1 2 24 下一页 到第
使用帮助 返回顶部