首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
基于压缩编码的加密方式能够同时完成加密和压缩的功能,通过压缩减少了信息的冗余,同时引入加密使对试图推测出明文信息和找到密钥的攻击具有非常好的鲁棒性。提出了一种基于随机区间置换的安全算术编码,在编码过程中通过随机密钥保证图像压缩编码的安全性,且不影响编码的效率,使其方便在网络中安全传输。实验结果和安全性分析表明该安全算术编码有较好的安全性和加密效率。  相似文献   

2.
3.
粮食问题关系国泰民安。近年我国粮食产需缺口逐年扩大,政府虽出台各项粮食保护政策,力求改善现状,激发农民产粮积极性,然而并未从根本解决粮食安全隐患。本文在分析我国粮食生产保护重要性、现状的基础上,从农民心理预期、保护形式、法律保护等几个方面对我国粮食生产保护问题进行再思考。  相似文献   

4.
李玲  陈胜华  宋莹  路婕 《中国农学通报》2006,22(11):512-512
目前,中国耕地平衡仅局限于数量平衡,而在现实中却出现了耕地的隐性失衡,已成为影响耕地总量动态平衡战略实施的焦点问题之一,而且对农民、农村和农业产生了许多直接的或者间接的影响。针对这一问题,笔者提出了耕地隐性失衡的主要形式,包括耕地实际数量减少,耕地社会功效有较大改变,耕地质量下降以及生态环境恶化;着重阐述了因耕地隐性失衡所导致的农民隐性失业、农业结构失衡、农村环境生态破坏等三农问题;并提出防治耕地隐性失衡的建议和对策,为真正实现耕地占补平衡,更好地进行耕地保护提供一些借鉴思路。  相似文献   

5.
Software encryption cannot satisfy real time requirements for multimedia applications which usually involve large volumes of data. To address this problem, an field programmable gate array(FPGA) implementation of the Cyclone EP1C6 for a Kolmogorov chaotic map based image encryption algorithm MASK was proposed. The algorithm was composed of four basic parts: Mixture, key Add, S box and Kolmogorov chaotic map transforms. These parts specifically act on the image as follows: diffusion, applying secret keys, nonlinearity, and permutation. The correlation of adjacent pixels, UACI and the key space of the system subsequently were studied. The source occupation proportion of the hardware was calculated statistically and showed low occupation. Among the advantages of the proposed system are high security, fast encryption speed, and low hardware resources consumption. The proposed system is suitable for implementation in inexpensive FPGA.  相似文献   

6.
A logistic map controlled secure arithmetic coding is proposed, the Logistic map is used to control the order of the symbols in the model and change the probabilities of the symbols, which is applied to the image encryption. The proposed scheme makes the image transmit more secure and comfortably on the Internet, and that is done at little expense in terms of coding efficiency. In the coding process, it ensures the uniformity of the model being changed by the chaotic sequence, thus to meet the security requirements of image compression. The algorithm can be applied to any arithmetic codec based on multimedia data including video, image and audio. Its most strength compared with other cipher mode is that, there is a significant reduction in the redundancy of information during the compression process, and it is robust when attempting to estimate the information of the image and discovering the key. The scheme can effectively resist differential analyses from both cryptography and coding.  相似文献   

7.
Chaotic maps with its characteristic are very useful in cryptography, however, compared with wide application in symmetric system, the research about chaos in public-key encryption system is still few. Through analysing the period of toms automorphisms which is a prototype of chaotic map, and making use of the framework of the traditional public-key algorithm RSA, the authors propose a chaotic public-key encryption algorithm based on toms automorphisms. Its security is based on the intractability of the integer factorization problem as RSA, and it is able to resist the chosen-ciphertext attack against RSA and easy to be implemented.  相似文献   

8.
The general framework and security demands of digital enterprises are analyzed. The information security system is constructed, which includes physical security, network security, support layer system security, application layer system security, data and documents security. Aiming at the security of internal information security such as data and documents, a comprehensive solution including identity authentication, centralized equipments control, document security management, document encryption, and security audit are put forward. Based on the above information security system, an implementation scheme for typical digital enterprise is proposed.  相似文献   

9.
Encryption is an important method which is used to protect the information of an individual and enterprises and the secret of nations. Rijndael algorithm is the new advanced encryption standard, and has extensive application foreground because of its much merit. Modem encryption algorithms are based on keys. However, so far few of people research into the key schedule of rijndael algorithm and especially do research on the generation of its initial keys. This paper researches into the mapping of Logistic, makes use of a chaos algorithm to produce initial encryption keys because it can create chaos sequences of high randomicity. Further more, corresponding CPLD implementation is given.  相似文献   

10.
As a main application of information hiding technique to multimedia copyright protection, the digital watermarking technique, which embeds an invisible signal (watermark) to the original multimedia data (image, audio, and video), has been proposed as a viable solution for the copyright protection and authentication of multimedia data in a networked environment since it makes it possible to identify the author, owner, distributor or authorized consumer of multimedia data. So it has drawn extensive attention in recent years and has been widely applied. A new image watermarking scheme is proposed by incorporating the DCT transform and an edge detection technique. Experimental results show that this method is more robust against the common signal processing attacks than the traditional Cox's method.  相似文献   

11.
Based on the good chaotic properties of tangent delay ellipse reflecting cavity mapping system (TD ERCS), a kind of novel substitution boxes were constructed. The cryptographic properties, such as bijection, nonlinearity, strict avalanche, independence of output bits, the differential approximation probability and the nonlinear approximation probability of the S box are analyzed. The investigation method for the strength of the S box with the discrete chaotic system proposed by Kocarev is discussed. Theoretical analysis and backtesting results show that the method is efficient and easy to put into practice, while the constructed S boxes show better cryptographic properties than the S boxes based on other chaotic system, which can be used to improve the existing encryption scheme.  相似文献   

12.
The traditional ways of protecting heritage are often passive when facing the influence of tourism development, which makes the protection measures lag behind relatively. To solve such a problem, this paper analyzes the influence of tourism destination lifecycle and of spatial structure creatively with the theories of Tourism Geography, pointing out that the influences are different in different lifecycle phases with different distinct characteristics, that the special spatial structure always makes tourism destinations facing more complex conditions and take more heavy environment pressure. Therefore, this paper advocates taking active protection, dynamic protection, building protection system to protect the historic villages and towns.  相似文献   

13.
针对林业专题图制作过程复杂、成本高、迫切需要进行版权保护的问题,分析了JPEG图像压缩的不变属性,在此基础上提出了一种DCT域数字水印算法,该算法将水印信息嵌入到JPEG格式的林业专题图像的中高频系数当中。结果表明:因为水印信息是嵌入在中高频系数上,所以不仅嵌入的水印信息不可感知性良好,而且水印的嵌入容量也有所增加;即使对加密林业专题图进行有损压缩时使用高于预设值的质量因子,此算法仍然能够完全一致地提取出嵌入的水印信息,并且对各种噪声干扰都具有较好的鲁棒性。  相似文献   

14.
The scheme of rapid protection will be possibly implemented by using the channel of communication, as the communication network of distribution power system being increasingly perfect and particular foundation of optical cable. The feeder protection based on communication can quickly and selectively isolate fault section and restructure the distribution network. This method is the direction of distribution automation. The action principles of feeder protection using blocking and allowing signals of directional over-current are analyzed. The directional over-current protection utilizing blocking signals is suitablefor distribution automation. The scheme can locate the fault section and instantly separate it. When feeder terminal unit (FTU) fails to act or communicate is interrupted, the feeder protection in the substation can backup.  相似文献   

15.
An efficient and secure mobile IP registration protocol is proposed, which is based on certificateless public key signature scheme without pairing to minimize the registration time. Vser anonymity is achieved via the temporary identity (TID) transmitted by the mobile user, instead of the true identity. Additional replay protection is included by introducing Nonce in the registration message to prevent a possible replay attack. Security analyses demonstrate that the new scheme is both secure and efficient. Numerical experimental results and security performance analyses show that the new scheme outperforms the existing ones regarding the registration time and computational load while improving security.  相似文献   

16.
农业隐性灾害对小麦生产的影响与对策   总被引:6,自引:4,他引:2  
综合论述了农业隐性灾害对农业生产特别是对小麦生产的影响和对策。重点讨论了农业生产与环境的关系,指出科学技术的发展使农业生产更能适应和利用环境。分析了农业生产中主要隐性灾害的形式和内容,指出了农业隐性灾害的多样性和复杂性。探讨了农业隐性灾害对小麦生产的影响及其应对措施,指出隐性灾害对小麦生产的影响大,涉及的范围广,常对小麦生产造成严重损失,最终都会导致减产,降低农民收益。针对不同类型的农业隐性灾害的具体特点,提出了预防或减轻农业隐性灾害的研发重点。  相似文献   

17.
Under the violent impact of the social transformation period,traditional cultural heritage faces a great crisis of protection,inheritance and development.In the context of collapse of basic structure of traditional rural society,the protection of traditional cultural heritage becomes an important task in the new period.Although both the state and the society attach great importance to the protection of intangible cultural heritage,it still faces a huge crisis of disappearance.In the system,this is because cultural elite list system and intangible cultural heritage protection system are confronted with many practical problems.The cultural elite of the rural society,as main group of intangible culture inheritance,is always ignored and this has become a hidden trouble for cultural heritage protection.In this situation,it is recommended to constantly restore excellent cultural ecological environment,improve the supporting facilities of the intangible cultural protection system,cultivate cultural elites of rural areas at the level of endogenous driving force,improve the rural centripetal force centering on cultural elites,restore its functions in transmitting culture and guiding value in rural society,and rebuild the folk cultural elite regeneration mechanism,so as to real y push the intangible cultural heritage protection towards the sustainable development of inheritance.  相似文献   

18.
Insect feeding is a significant postharvest problem for processors of chestnuts (Castanea sativa, Miller). In most cases, damage from insects is ‘hidden’, i.e. not visually detectable on the fruit surface. Consequently, traditional sorting techniques, including manual sorting, are generally inadequate for the detection and removal of chestnuts with hidden damage. For the most part, the only method currently used by processors is a flotation system, in which chestnuts are placed in salt water and those that float are discarded. Flotation is unreliable, and a more effective method for detection of insect damage would benefit industry and consumers alike. In this study, the feasibility of using NIR spectroscopy to detect hidden insect damage is demonstrated. Using a genetic algorithm for feature selection (from 2 to 6 wavelengths) in combination with a linear discriminant analysis routine, classification error rates as low as 16.81% false negative, 0.00% false positive, and 8.41% total error were achieved, with an AUC value of 0.952 and an Wilk's λ of 0.403 (P < 0.001). A Savitzky–Golay first derivative spectral pretreatment with 13 smoothing points was used. The optimal features corresponded to Abs [1582 nm], Abs [1900 nm], and Abs [1964 nm]. These results represent an average of 55.3% improvement over a traditional flotation sorting system.  相似文献   

19.
A new principle and scheme of a Feeder Automation based system protection using the channel of communication is proposed. The conjoint protection devices exchanging fault signal with direction information and the fault can be cleared instantly. These information can hel Pto isolate the fault zone and restructure the network rapidly. The recover is used for instantaneous faults. The optical MODEM disjoins the SCADA communication and Boolean signals functions using coding technology. So the fault flags can be exchanged rapidly peer-to-peer and special optical cables are not needed. Frames between optical MODEM are sent automatically. This scheme presented is successful through physical simulation experiment and has operated for about two years in a real distribution network.  相似文献   

20.
Beth turbo codes and LDPC codes can achieve the Shannon limited performance. The constituent RSC codes in turbo codes are more structural and this lends the encoding problem easier with shift_register circuit.While the encoding of LDPC codes is performed via matrix multiplication, it is more complex than it appears for capacity_approaching LDPC codes. On the other hand,the soft_input soft_output BCJR algorithm,or the sub_optimal version of it,used for turbo_decoding is rather complex while sum_product algorithm used for LDPC decoding lends itself to parallel implementation and is computationally simpler. Combining the turbo codes encoding and LDPC decoding,a new scheme based on factor graphs and sum_product algorithm is developed, Which can reduce the decoding complexity of turbo codes greatly,and also has some guides in the designing of interleaver and the choosing of RSC constituent codes. Simulation shows the correctness of the scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号