ID 原文 译文
47536 实验结果表明,所提算法能够有效检测并定位复制粘贴篡改位置,而且算法检测的准确率高,能够抵抗缩放、旋转、亮度变化以及高斯模糊、加性高斯白噪声、JPEG 压缩等后期处理操作。 Extensive experimental results were presented to confirm that theproposed method is not only able to effectively identify and locate the altered area, but also have high accuracy and ro-bust to scaling, rotation, brightness change and some post-processing, such as Gaussian blur, additive white Gaussiannoise and JPEG compression.
47537 在 Brakerski 等提出的基于 LWE 问题的属性加密体制基础上,提出了一个基于 RLWE 问题的属性加密体制。 Based on the attribute-based encryption(ABE) scheme which was proposed by Brakerski and constructed onthe LWE problem, a RLWE-based key-policy ABE scheme was presented.
47538 相比基于 LWE 问题的属性加密体制,该体制效率更高、密钥尺寸更小。 Efficiency and key size of this scheme over-takes old ones which are based on the LWE problem.
47539 在 RLWE 的安全性假设下,该体制支持长度不受限制的属性和半适应性安全。 Under the RLWE assumption, this scheme supports attributes ofunbounded length and semi-adaptive security.
47540 最后设计了一个编译器,利用该编译器可以将满足要求的属性加密体制转化为基于属性的全同态加密体制。 Moreover, a compiler was constructed and could compile ABE scheme thatmeets its demand into an attribute-based fully homomorphic encryption (ABFHE) scheme.
47541 针对钓鱼网页与真实网页布局结构相似的特点,提出了基于页面布局相似性的钓鱼网页发现方法, Based on the similarity of the layout structure between the phishing sites and real sites, an approach to discoverphishing sites was presented.
47542 该方法首先抽取出网页中带链接属性的标签作为特征,然后基于该特征提取网页标签序列分支来标识网页;接着通过网页标签序列树对齐算法将网页标签序列树的对齐转换成网页标签序列分支的对齐,使二维的树结构转换成一维的字符串结构,最后通过生物信息学 BLOSUM62 编码的替换矩阵快速计算对齐分值,从而提高钓鱼网页的检测效果, First, the tag with link attribute as a feature was extracted, and then based on the feature, thepage tag sequence branch to identify website was extracted, followed by the page layout similarity-HTMLTagAntiPhish,the alignment of page tag sequence tree into the alignment of page tag sequence branches was converted, this convertedtwo-dimention tree structure into one-dimention string structure, and finally through the substitution matrix of bioinfor-matics BLOSUM62 coding, alignment score quickly to improve the phishing sites detection efficiency was computed.
47543 仿真实验表明该方法可行,并具有较高的准确率和召回率。 A series of simulation experiments show that this approach is feasible and has higher precision and recall rates.
47544 Klein 算法是一个基于 SP 型结构的轻量级分组密码算法,具有执行效率高、能耗低等特点。 As a lightweight block cipher algorithm based on SP structure, Klien has the characteristics of high efficiencyand low energy consumption.
47545 通过分析算法 S 盒差分传播途径,发现在相同输入、不同差分条件下,输出差分对应中间状态集合交集元素唯一,提出差分故障攻击方案。 By analyzing the S-boxes differential propagation path, it was found that under the condi-tion of same input and different difference, the intersection elements were unique, which fall in the intermediate state setcorresponds to output difference, and a differential fault attack scheme was proposed.