Showing 21 - 40 results of 90 for search '"NIST"', query time: 0.04s Refine Results
  1. 21

    USE OF ISOTOPE DILUTION METHOD FOR DETERMINATION OF Ce, Sm, AND Yb ABUNDANCES IN GEOLOGICAL SAMPLES BY ICP-MS by Cao Đông Vũ, Trương Đức Toàn, Nguyễn Đăng Khánh, Đỗ Tâm Nhân, Võ Trần Quang Thái, Nguyễn Lê Anh, Nguyễn Việt Đức, Nguyễn Giằng, Nguyễn Trọng Ngọ

    Published 2019-08-01
    “…In this study, we used the ID-ICP-MS technique to determine the concentration of Ce (LREE), Sm (MREE), and Yb (HREE) in three geological, certified reference materials: BHVO-2, BCR-2, and NIST 2711a. Calibration experiments using the ID technique, such as concentration calibration and relative isotopic abundance calibration for spike solutions, were conducted experimentally. …”
    Get full text
    Article
  2. 22

    Dynamic filtered keystream generator DF-FCSR-8 by Zhen PAN, Xiao-hu TANG

    Published 2012-02-01
    “…Based on the investigation of the filtered key stream generator family F-FCSR using feedback with carry shift register(FCSR)as components,especially the reason what makes F-FCSR-Hv2 key stream generator failed,a dynamic filtered generator named DF-FCSR-8 was presented.This generator avoids Hell-Johansson attack and its key stream sequences can pass the test of NIST's suit STS.Finally,it can also resist many other attacks.…”
    Get full text
    Article
  3. 23
  4. 24

    Research and simulation of timing attacks on ECC by Hui-hui JIA, Chao WANG, Jian GU, Hao-hao SONG, Di TANG

    Published 2016-04-01
    “…Based on the hidden Markov model (HMM) idea,a timing attack on the elliptic curve digital signature system,which adopted the “double-and-add” scalar multiplication,was proposed.Simulation experiments on the secure Koblitz curve which released by the National Institute of Standards Technology (NIST) were implemented and four secure Koblitz curves except the K-571 were attacked successfully.The experiment results show that the attack can recover almost all the key bits in a few minutes by collecting only once time data,and is easy to imple-ment at a high success rate.…”
    Get full text
    Article
  5. 25

    Liquid-vapor phase diagram of carbon dioxide near the critical point by Azzedine Abbaci

    Published 2024-12-01
    “…In particular, we present an up-to-date examination of the coexistence densities of carbon dioxide near the critical point and compare it the experimental data of Duschek et al. as well as with the data generated from NIST REFPROP package. …”
    Get full text
    Article
  6. 26

    Estimasi Gender Berbasis Sidik Jari dengan Wavelet dan Support Vector Machine by Sri Suwarno, Aditya Wikan Mahastama

    Published 2024-10-01
    “…Penelitian ini menggunakan dataset dari NIST (National Institute of Standart and Technology) sebanyak 1000 sampel terdiri dari 500 sidik jari pria dan 500 sidik jari wanita.  …”
    Get full text
    Article
  7. 27

    Adaptive Gaussian back-end based on LDOF criterion for language recognition by Zhong-fu YE, Ting QI, Sai-feng LI, Yan SONG

    Published 2017-04-01
    “…In order to alleviate the mismatch in model between training and testing samples caused by inter-language variations,adaptive Gaussian back-end based on LDOF criterion was proposed for language recognition.The local distance-based outlier factor (LDOF) criterion was defined to find the appropriate model parameters and dynamically select the training data subset similar to the testing samples from multiple class training sets.Then original back-end was adjusted to obtain a more matched recognition model.Experimental results on NIST LRE 2009 easily-confused language data set show that proposed method achieves an obvious performance improvement on both the equal error rate (ERR) and average decision cost function.…”
    Get full text
    Article
  8. 28

    Condensación de Bose-Einstein. El quinto estado de la materia by Gloria Peñaloza, Ma. de Lourdes Najera, Fernando Ongay, Máximo Agüero

    Published 2006-01-01
    “…Posteriormente se abordan algunos aspectos relevantes de sus aplicaciones tecnológicas, apartir de los resultados de investigación de los grupos enbezados por Eric Cornell (NIST), Carl Wieman (Universidad de Colorado) y Wolfgang Ketterle (MIT).…”
    Get full text
    Article
  9. 29

    Modifications of the SURDAT database of the physicochemical properties of metals and alloys by Gasior W., Debski A.

    Published 2012-01-01
    “…Additionally, the data base of the heat properties, worked out at NIST (National Institute of Standard and Technology from Boulder in Colorado) has been implemented.…”
    Get full text
    Article
  10. 30

    Research on password-authenticated key exchange protocol over lattices by Yuanbo GUO, Anqi YIN

    Published 2022-12-01
    “…With the rapid development of quantum computing technology, password-authenticated key exchange (PAKE) protocol based on conventional difficult problems will face serious security threats in the post-quantum era.Lattice-based cryptosystem has been certified by NIST as the most promising cryptosystem in the post-quantum era due to its high efficiency, high security and support for stronger cryptographic service functions (such as fully homomorphic encryption and multi-linear mapping).Firstly, the research progress of lattice-based PAKE protocol was systematically sort out, mainly including the centralized two-party, three-party PAKE protocol and the distributed PAKE protocol over lattices.Then, the relevant typical schemes were compared and analyzed, respectively.Finally, the future research directions PAKE protocol over lattices were prospected.…”
    Get full text
    Article
  11. 31

    Software and hardware co-design of lightweight authenticated ciphers ASCON for the internet of things by Jing WANG, Lesheng HE, Zhonghong LI, Luchi LI, Hang YANG

    Published 2022-12-01
    “…ASCON was the most promising algorithm to become an international standard in the 2021 NIST lightweight authenticated encryption call for proposals.The algorithm was designed to achieve the best performance in IoT resource-constrained environments, and there was no hardware IP core implementation based on this algorithm in the open literature.A software-hardware collaborative implementation method of ASCON was proposed, which improved the speed and reduced the memory footprint of ASCON in IoT security authentication applications through hardware means such as S-box optimization, prior calculation and advanced pipeline design.As a comparison, ASCON has been transplanted on the common IoT embedded processor platform.The results showed that the described method was more than 7.9 times faster, while the memory footprint was reduced by at least 90%.The schemes can be used for the design and implementation of IoT security application-specific integrated circuits or SoCs.…”
    Get full text
    Article
  12. 32

    Boolean-chaos-based physical random number generator by Qiqi ZHANG, Jianguo ZHANG, Pu LI, Yanqiang GUO, Yuncai WANG

    Published 2019-01-01
    “…A novel method for generating physical random numbers using Boolean-chaos as the entropy source was proposed.An autonomous Boolean network (ABN) without self-feedback was constructed by using two-input logic gates,and its dynamic characteristics were analyzed.Based on this,a 15-node ABN circuit was implemented to successfully generate Boolean-chaos with a bandwidth of ~680 MHz and a min-entropy around 1.By implementing the entropy source and the entropy extraction circuit on a single FPGA,the physical random number generation with a real-time rate of 100 Mbit/s was finally achieved.The NIST SP800-22 and DIEHARD randomness test results demonstrate that the obtained random sequences by the method successfully pass all tests.This indicates the random numbers has good random statistical characteristics.…”
    Get full text
    Article
  13. 33

    A New One-Dimensional Chaotic Map and Its Use in a Novel Real-Time Image Encryption Scheme by Radu Boriga, Ana Cristina Dăscălescu, Adrian-Viorel Diaconu

    Published 2014-01-01
    “…In addition, to argue for the good cryptographic properties of the proposed map, we have tested the randomness of the values generated by its orbit using NIST statistical suite. Moreover, we present a new image encryption scheme with a classic bimodular architecture, in which the confusion and the diffusion are assured by means of two maps of the previously proposed type. …”
    Get full text
    Article
  14. 34

    HRDA-Net: image multiple manipulation detection and location algorithm in real scene by Ye ZHU, Yilin YU, Yingchun GUO

    Published 2022-01-01
    “…Aiming at the problems that the fake image just contains one tampered operation in mainstream manipulation datasets and the artifact is a common problem in manipulation location.The multiple manipulation dataset (MM Dataset) was constructed for real scene, which contained both splicing and removal in each images.Based on this, an end-to-end high-resolution representation dilation attention network (HRDA-Net) was proposed for multiple manipulation detection and localization, which fused the RGB and SRM features through the top-down dilation convolutional attention (TDDCA).Finally, the mixed dilated convolution (MDC) would respectively extract the features of splicing and removal, which could realize multiple manipulation location and confidence prediction.The cosine similarity loss was proposed as auxiliary loss to improve the efficiency of network.Experimental results on MM Dataset indicate that the performance and robustness of HRDA-Net is better than semantic segmentation methods.Furthermore, the scores of F1 and AUC are greater than state-of-the-art manipulation location methods in CASIA and NIST datasets.…”
    Get full text
    Article
  15. 35

    DMA-based key generation method for IoT scenario by Yinuo HAO, Zhou ZHONG, Xiaoli SUN, Liang JIN

    Published 2022-12-01
    “…Aiming at the problems of slow update frequency of channel key, low generation rate and limited node resources in the IoT scenario, a DMA-based physical layer key generation method was proposed, by using the agility and reconfigurability of DMA to improve the time variability and randomness of received signal.Firstly, DMA was used by the transmitter to randomly weight the signal and send it to the receiver, which could enhance the randomness of signals on the premise of ensuring the transparent reception of the signal.Then, the key from the received signal was extracted by the sender and receiver.By combining the rapid changeability and randomness of DMA, the randomness of signal source and the randomness of natural channel, a composite channel was constructed to improve the randomness of the key source.In addition, the channel estimation was transfered overhead from the terminal to the base station, which effectively reduced the overhead and delay of the communication system, and was suitable for IoT scenarios with asymmetric resources and lightweight equipment.Simulation results show that the proposed method can effectively improve the key generation rate in quasi-static scenarios, and the generated physical layer key has passed the NIST test.…”
    Get full text
    Article
  16. 36

    5D Hyperchaotic Image Encryption Scheme Based on Fibonacci Q-Matrix by Geeta Biban, Renu Chugh, Anju Panwar, Mohammad Sajid

    Published 2024-01-01
    “…The fortitude of the designed encryption scheme is concluded by countering the algorithm on statistical analysis like histogram analysis, chi-square test, correlation coefficient analysis, information entropy analysis, differential attacks (NPCR, UACI), and NIST suite test. The produced algorithm’s experimental evaluation indicates that the entropy, NPCR, and UACI values tend to be ideal values. …”
    Get full text
    Article
  17. 37

    Analysis of super-long and sparse feature in pseudo-random sequence based on similarity by Chun-jie CAO, Jing-zhang SUN, Zhi-qiang ZHANG, Long-juan WANG, Meng-xing HUANG

    Published 2016-10-01
    “…Similarity analysis of pseudo-random sequence in wireless communication networks is a research hotspot problem in the domain of information warfare.Based on the difficulties in super-long sequence,extremely sparse feature,and futilities in engineering application for real-time processing exist in similarity analysis of sequence in wireless net-work,a method of similarity analysis of sequence in a certain margin of misacceptance probability was proposed.Firstly,the similarity probability distribution of real-random sequence was theoretically analyzed.Secondly,according to the standard of NIST SP 800-22,the randomness of pseudo-bitstream was analyzed and the validity of pseudo-bitstream was judged.Finally,similarity was analyzed and verified by combining super-long pseudo-random sequence in real wireless communication networks.The results indicate that the lower bound of similarity value is 0.62 when misacceptance prob-ability uncertainty at about 1%.Above conclusion is considerable importance from the significance and theoretical values in network security domains,such as protocol analysis,traffic analysis,intrusion detection and others.…”
    Get full text
    Article
  18. 38
  19. 39

    Elliptic-Curve Cryptography Implementation on RISC-V Processors for Internet of Things Applications by Preethi Preethi, Mohammed Mujeer Ulla, G. Praveen Kumar Yadav, Kumar Sekhar Roy, Ruhul Amin Hazarika, Kuldeep Saxena K.

    Published 2024-01-01
    “…In this study, the implementation and analyze the Elliptic Curve Digital Signature Algorithm (ECDSA) with NIST-256 on MicroBlaze processors based on RISC-V architecture. …”
    Get full text
    Article
  20. 40

    Method for generating pseudo random numbers based on cellular neural network by Li-hua DONG, Guo-li YAO

    Published 2016-10-01
    “…To overcome the degradation characteristics of chaos system due to finite precision effect and improve the sta-tistical performance of the random number,a new method based on 6th-order cellular neural network (CNN) was given to construct a 64-bit pseudo random number generation (PRNG).In the method,the input and output data in every iteration of 6th-order CNN were controlled to improved the performance of the random number affected by chaos degradation.Then the data were XORed with a variable parameter and the random sequences generated by a Logistic map,by which the repeat of generated sequences was avoided,and the period of output sequences and the key space were expended.Be-sides,the new method was easy to be realized in the software and could generate 64 bit random numbers every time,thus has a high generating efficiency.Test results show that the generated random numbers can pass the statistical test suite NIST SP800-22 completely and thus has good randomness.The method can be applied in secure communication and other fields of information security.…”
    Get full text
    Article