热门标签 | HotTags
当前位置:  开发笔记 > 编程语言 > 正文

python实现的DES加密算法和3DES加密算法实例

这篇文章主要介绍了python实现的DES加密算法和3DES加密算法,以实例形式较为详细的分析了DES加密算法和3DES加密算法的原理与实现技巧,需要的朋友可以参考下
本文实例讲述了python实现的DES加密算法和3DES加密算法。分享给大家供大家参考。具体实现方法如下:

#############################################################################
#         Documentation          #
#############################################################################
# Author:  Todd Whiteman
# Date:   16th March, 2009
# Verion:  2.0.0
# License: Public Domain - free to do as you wish
# Homepage: http://twhiteman.netfirms.com/des.html
#
# This is a pure python implementation of the DES encryption algorithm.
# It's pure python to avoid portability issues, since most DES 
# implementations are programmed in C (for performance reasons).
#
# Triple DES class is also implemented, utilising the DES base. Triple DES
# is either DES-EDE3 with a 24 byte key, or DES-EDE2 with a 16 byte key.
#
# See the README.txt that should come with this python module for the
# implementation methods used.
#
# Thanks to:
# * David Broadwell for ideas, comments and suggestions.
# * Mario Wolff for pointing out and debugging some triple des CBC errors.
# * Santiago Palladino for providing the PKCS5 padding technique.
# * Shaya for correcting the PAD_PKCS5 triple des CBC errors.
#
"""A pure python implementation of the DES and TRIPLE DES encryption algorithms.
Class initialization
--------------------
pyDes.des(key, [mode], [IV], [pad], [padmode])
pyDes.triple_des(key, [mode], [IV], [pad], [padmode])
key   -> Bytes containing the encryption key. 8 bytes for DES, 16 or 24 bytes
    for Triple DES
mode  -> Optional argument for encryption type, can be either
    pyDes.ECB (Electronic Code Book) or pyDes.CBC (Cypher Block Chaining)
IV   -> Optional Initial Value bytes, must be supplied if using CBC mode.
    Length must be 8 bytes.
pad   -> Optional argument, set the pad character (PAD_NORMAL) to use during
    all encrypt/decrpt operations done with this instance.
padmode -> Optional argument, set the padding mode (PAD_NORMAL or PAD_PKCS5)
    to use during all encrypt/decrpt operations done with this instance.
I recommend to use PAD_PKCS5 padding, as then you never need to worry about any
padding issues, as the padding can be removed unambiguously upon decrypting
data that was encrypted using PAD_PKCS5 padmode.
Common methods
--------------
encrypt(data, [pad], [padmode])
decrypt(data, [pad], [padmode])
data  -> Bytes to be encrypted/decrypted
pad   -> Optional argument. Only when using padmode of PAD_NORMAL. For
    encryption, adds this characters to the end of the data block when
    data is not a multiple of 8 bytes. For decryption, will remove the
    trailing characters that match this pad character from the last 8
    bytes of the unencrypted data block.
padmode -> Optional argument, set the padding mode, must be one of PAD_NORMAL
    or PAD_PKCS5). Defaults to PAD_NORMAL.

Example
-------
from pyDes import *
data = "Please encrypt my data"
k = des("DESCRYPT", CBC, "\0\0\0\0\0\0\0\0", pad=None, padmode=PAD_PKCS5)
# For Python3, you'll need to use bytes, i.e.:
#  data = b"Please encrypt my data"
#  k = des(b"DESCRYPT", CBC, b"\0\0\0\0\0\0\0\0", pad=None, padmode=PAD_PKCS5)
d = k.encrypt(data)
print "Encrypted: %r" % d
print "Decrypted: %r" % k.decrypt(d)
assert k.decrypt(d, padmode=PAD_PKCS5) == data

See the module source (pyDes.py) for more examples of use.
You can also run the pyDes.py file without and arguments to see a simple test.
Note: This code was not written for high-end systems needing a fast
   implementation, but rather a handy portable solution with small usage.
"""
import sys
# _pythonMajorVersion is used to handle Python2 and Python3 differences.
_pythOnMajorVersion= sys.version_info[0]
# Modes of crypting / cyphering
ECB =  0
CBC =  1
# Modes of padding
PAD_NORMAL = 1
PAD_PKCS5 = 2
# PAD_PKCS5: is a method that will unambiguously remove all padding
#      characters after decryption, when originally encrypted with
#      this padding mode.
# For a good description of the PKCS5 padding technique, see:
# http://www.faqs.org/rfcs/rfc1423.html
# The base class shared by des and triple des.
class _baseDes(object):
  def __init__(self, mode=ECB, IV=None, pad=None, padmode=PAD_NORMAL):
    if IV:
      IV = self._guardAgainstUnicode(IV)
    if pad:
      pad = self._guardAgainstUnicode(pad)
    self.block_size = 8
    # Sanity checking of arguments.
    if pad and padmode == PAD_PKCS5:
      raise ValueError("Cannot use a pad character with PAD_PKCS5")
    if IV and len(IV) != self.block_size:
      raise ValueError("Invalid Initial Value (IV), must be a multiple of " + str(self.block_size) + " bytes")
    # Set the passed in variables
    self._mode = mode
    self._iv = IV
    self._padding = pad
    self._padmode = padmode
  def getKey(self):
    """getKey() -> bytes"""
    return self.__key
  def setKey(self, key):
    """Will set the crypting key for this object."""
    key = self._guardAgainstUnicode(key)
    self.__key = key
  def getMode(self):
    """getMode() -> pyDes.ECB or pyDes.CBC"""
    return self._mode
  def setMode(self, mode):
    """Sets the type of crypting mode, pyDes.ECB or pyDes.CBC"""
    self._mode = mode
  def getPadding(self):
    """getPadding() -> bytes of length 1. Padding character."""
    return self._padding
  def setPadding(self, pad):
    """setPadding() -> bytes of length 1. Padding character."""
    if pad is not None:
      pad = self._guardAgainstUnicode(pad)
    self._padding = pad
  def getPadMode(self):
    """getPadMode() -> pyDes.PAD_NORMAL or pyDes.PAD_PKCS5"""
    return self._padmode
  def setPadMode(self, mode):
    """Sets the type of padding mode, pyDes.PAD_NORMAL or pyDes.PAD_PKCS5"""
    self._padmode = mode
  def getIV(self):
    """getIV() -> bytes"""
    return self._iv
  def setIV(self, IV):
    """Will set the Initial Value, used in conjunction with CBC mode"""
    if not IV or len(IV) != self.block_size:
      raise ValueError("Invalid Initial Value (IV), must be a multiple of " + str(self.block_size) + " bytes")
    IV = self._guardAgainstUnicode(IV)
    self._iv = IV
  def _padData(self, data, pad, padmode):
    # Pad data depending on the mode
    if padmode is None:
      # Get the default padding mode.
      padmode = self.getPadMode()
    if pad and padmode == PAD_PKCS5:
      raise ValueError("Cannot use a pad character with PAD_PKCS5")
    if padmode == PAD_NORMAL:
      if len(data) % self.block_size == 0:
        # No padding required.
        return data
      if not pad:
        # Get the default padding.
        pad = self.getPadding()
      if not pad:
        raise ValueError("Data must be a multiple of " + str(self.block_size) + " bytes in length. Use padmode=PAD_PKCS5 or set the pad character.")
      data += (self.block_size - (len(data) % self.block_size)) * pad
    elif padmode == PAD_PKCS5:
      pad_len = 8 - (len(data) % self.block_size)
      if _pythonMajorVersion <3:
        data += pad_len * chr(pad_len)
      else:
        data += bytes([pad_len] * pad_len)
    return data
  def _unpadData(self, data, pad, padmode):
    # Unpad data depending on the mode.
    if not data:
      return data
    if pad and padmode == PAD_PKCS5:
      raise ValueError("Cannot use a pad character with PAD_PKCS5")
    if padmode is None:
      # Get the default padding mode.
      padmode = self.getPadMode()
    if padmode == PAD_NORMAL:
      if not pad:
        # Get the default padding.
        pad = self.getPadding()
      if pad:
        data = data[:-self.block_size] + \
            data[-self.block_size:].rstrip(pad)
    elif padmode == PAD_PKCS5:
      if _pythonMajorVersion <3:
        pad_len = ord(data[-1])
      else:
        pad_len = data[-1]
      data = data[:-pad_len]
    return data
  def _guardAgainstUnicode(self, data):
    # Only accept byte strings or ascii unicode values, otherwise
    # there is no way to correctly decode the data into bytes.
    if _pythonMajorVersion <3:
      if isinstance(data, unicode):
        raise ValueError("pyDes can only work with bytes, not Unicode strings.")
    else:
      if isinstance(data, str):
        # Only accept ascii unicode values.
        try:
          return data.encode('ascii')
        except UnicodeEncodeError:
          pass
        raise ValueError("pyDes can only work with encoded strings, not Unicode.")
    return data
#############################################################################
#           DES            #
#############################################################################
class des(_baseDes):
  """DES encryption/decrytpion class
  Supports ECB (Electronic Code Book) and CBC (Cypher Block Chaining) modes.
  pyDes.des(key,[mode], [IV])
  key -> Bytes containing the encryption key, must be exactly 8 bytes
  mode -> Optional argument for encryption type, can be either pyDes.ECB
    (Electronic Code Book), pyDes.CBC (Cypher Block Chaining)
  IV  -> Optional Initial Value bytes, must be supplied if using CBC mode.
    Must be 8 bytes in length.
  pad -> Optional argument, set the pad character (PAD_NORMAL) to use
    during all encrypt/decrpt operations done with this instance.
  padmode -> Optional argument, set the padding mode (PAD_NORMAL or
    PAD_PKCS5) to use during all encrypt/decrpt operations done
    with this instance.
  """

  # Permutation and translation tables for DES
  __pc1 = [56, 48, 40, 32, 24, 16, 8,
, 57, 49, 41, 33, 25, 17,
, 1, 58, 50, 42, 34, 26,
, 10, 2, 59, 51, 43, 35,
, 54, 46, 38, 30, 22, 14,
, 61, 53, 45, 37, 29, 21,
, 5, 60, 52, 44, 36, 28,
, 12, 4, 27, 19, 11, 3
  ]
  # number left rotations of pc1
  __left_rotatiOns= [
, 1, 2, 2, 2, 2, 2, 2, 1, 2, 2, 2, 2, 2, 2, 1
  ]
  # permuted choice key (table 2)
  __pc2 = [
, 16, 10, 23, 0, 4,
, 27, 14, 5, 20, 9,
, 18, 11, 3, 25, 7,
, 6, 26, 19, 12, 1,
, 51, 30, 36, 46, 54,
, 39, 50, 44, 32, 47,
, 48, 38, 55, 33, 52,
, 41, 49, 35, 28, 31
  ]
  # initial permutation IP
  __ip = [57, 49, 41, 33, 25, 17, 9, 1,
, 51, 43, 35, 27, 19, 11, 3,
, 53, 45, 37, 29, 21, 13, 5,
, 55, 47, 39, 31, 23, 15, 7,
, 48, 40, 32, 24, 16, 8, 0,
, 50, 42, 34, 26, 18, 10, 2,
, 52, 44, 36, 28, 20, 12, 4,
, 54, 46, 38, 30, 22, 14, 6
  ]
  # Expansion table for turning 32 bit blocks into 48 bits
  __expansion_table = [
, 0, 1, 2, 3, 4,
, 4, 5, 6, 7, 8,
, 8, 9, 10, 11, 12,
, 12, 13, 14, 15, 16,
, 16, 17, 18, 19, 20,
, 20, 21, 22, 23, 24,
, 24, 25, 26, 27, 28,
, 28, 29, 30, 31, 0
  ]
  # The (in)famous S-boxes
  __sbox = [
    # S1
    [14, 4, 13, 1, 2, 15, 11, 8, 3, 10, 6, 12, 5, 9, 0, 7,
, 15, 7, 4, 14, 2, 13, 1, 10, 6, 12, 11, 9, 5, 3, 8,
, 1, 14, 8, 13, 6, 2, 11, 15, 12, 9, 7, 3, 10, 5, 0,
, 12, 8, 2, 4, 9, 1, 7, 5, 11, 3, 14, 10, 0, 6, 13],
    # S2
    [15, 1, 8, 14, 6, 11, 3, 4, 9, 7, 2, 13, 12, 0, 5, 10,
, 13, 4, 7, 15, 2, 8, 14, 12, 0, 1, 10, 6, 9, 11, 5,
, 14, 7, 11, 10, 4, 13, 1, 5, 8, 12, 6, 9, 3, 2, 15,
, 8, 10, 1, 3, 15, 4, 2, 11, 6, 7, 12, 0, 5, 14, 9],
    # S3
    [10, 0, 9, 14, 6, 3, 15, 5, 1, 13, 12, 7, 11, 4, 2, 8,
, 7, 0, 9, 3, 4, 6, 10, 2, 8, 5, 14, 12, 11, 15, 1,
, 6, 4, 9, 8, 15, 3, 0, 11, 1, 2, 12, 5, 10, 14, 7,
, 10, 13, 0, 6, 9, 8, 7, 4, 15, 14, 3, 11, 5, 2, 12],
    # S4
    [7, 13, 14, 3, 0, 6, 9, 10, 1, 2, 8, 5, 11, 12, 4, 15,
, 8, 11, 5, 6, 15, 0, 3, 4, 7, 2, 12, 1, 10, 14, 9,
, 6, 9, 0, 12, 11, 7, 13, 15, 1, 3, 14, 5, 2, 8, 4,
, 15, 0, 6, 10, 1, 13, 8, 9, 4, 5, 11, 12, 7, 2, 14],
    # S5
    [2, 12, 4, 1, 7, 10, 11, 6, 8, 5, 3, 15, 13, 0, 14, 9,
, 11, 2, 12, 4, 7, 13, 1, 5, 0, 15, 10, 3, 9, 8, 6,
, 2, 1, 11, 10, 13, 7, 8, 15, 9, 12, 5, 6, 3, 0, 14,
, 8, 12, 7, 1, 14, 2, 13, 6, 15, 0, 9, 10, 4, 5, 3],
    # S6
    [12, 1, 10, 15, 9, 2, 6, 8, 0, 13, 3, 4, 14, 7, 5, 11,
, 15, 4, 2, 7, 12, 9, 5, 6, 1, 13, 14, 0, 11, 3, 8,
, 14, 15, 5, 2, 8, 12, 3, 7, 0, 4, 10, 1, 13, 11, 6,
, 3, 2, 12, 9, 5, 15, 10, 11, 14, 1, 7, 6, 0, 8, 13],
    # S7
    [4, 11, 2, 14, 15, 0, 8, 13, 3, 12, 9, 7, 5, 10, 6, 1,
, 0, 11, 7, 4, 9, 1, 10, 14, 3, 5, 12, 2, 15, 8, 6,
, 4, 11, 13, 12, 3, 7, 14, 10, 15, 6, 8, 0, 5, 9, 2,
, 11, 13, 8, 1, 4, 10, 7, 9, 5, 0, 15, 14, 2, 3, 12],
    # S8
    [13, 2, 8, 4, 6, 15, 11, 1, 10, 9, 3, 14, 5, 0, 12, 7,
, 15, 13, 8, 10, 3, 7, 4, 12, 5, 6, 11, 0, 14, 9, 2,
, 11, 4, 1, 9, 12, 14, 2, 0, 6, 10, 13, 15, 3, 5, 8,
, 1, 14, 7, 4, 10, 8, 13, 15, 12, 9, 0, 3, 5, 6, 11],
  ]

  # 32-bit permutation function P used on the output of the S-boxes
  __p = [
, 6, 19, 20, 28, 11,
, 16, 0, 14, 22, 25,
, 17, 30, 9, 1, 7,
,13, 31, 26, 2, 8,
, 12, 29, 5, 21, 10,
, 24
  ]
  # final permutation IP^-1
  __fp = [
, 7, 47, 15, 55, 23, 63, 31,
, 6, 46, 14, 54, 22, 62, 30,
, 5, 45, 13, 53, 21, 61, 29,
, 4, 44, 12, 52, 20, 60, 28,
, 3, 43, 11, 51, 19, 59, 27,
, 2, 42, 10, 50, 18, 58, 26,
, 1, 41, 9, 49, 17, 57, 25,
, 0, 40, 8, 48, 16, 56, 24
  ]
  # Type of crypting being done
  ENCRYPT =  0x00
  DECRYPT =  0x01
  # Initialisation
  def __init__(self, key, mode=ECB, IV=None, pad=None, padmode=PAD_NORMAL):
    # Sanity checking of arguments.
    if len(key) != 8:
      raise ValueError("Invalid DES key size. Key must be exactly 8 bytes long.")
    _baseDes.__init__(self, mode, IV, pad, padmode)
    self.key_size = 8
    self.L = []
    self.R = []
    self.Kn = [ [0] * 48 ] * 16  # 16 48-bit keys (K1 - K16)
    self.final = []
    self.setKey(key)
  def setKey(self, key):
    """Will set the crypting key for this object. Must be 8 bytes."""
    _baseDes.setKey(self, key)
    self.__create_sub_keys()
  def __String_to_BitList(self, data):
    """Turn the string data, into a list of bits (1, 0)'s"""
    if _pythonMajorVersion <3:
      # Turn the strings into integers. Python 3 uses a bytes
      # class, which already has this behaviour.
      data = [ord(c) for c in data]
    l = len(data) * 8
    result = [0] * l
    pos = 0
    for ch in data:
      i = 7
      while i >= 0:
        if ch & (1 < data, into a string"""
    result = []
    pos = 0
    c = 0
    while pos > 3
        Bn[pos + 1] = (v & 4) >> 2
        Bn[pos + 2] = (v & 2) >> 1
        Bn[pos + 3] = v & 1
        pos += 4
        j += 1
      # Permutate the concatination of B[1] to B[8] (Bn)
      self.R = self.__permutate(des.__p, Bn)
      # Xor with L[i - 1]
      self.R = list(map(lambda x, y: x ^ y, self.R, self.L))
      # Optimization: This now replaces the below commented code
      #j = 0
      #while j  bytes
    data : Bytes to be encrypted
    pad : Optional argument for encryption padding. Must only be one byte
    padmode : Optional argument for overriding the padding mode.
    The data must be a multiple of 8 bytes and will be encrypted
    with the already specified key. Data does not have to be a
    multiple of 8 bytes if the padding character is supplied, or
    the padmode is set to PAD_PKCS5, as bytes will then added to
    ensure the be padded data is a multiple of 8 bytes.
    """
    data = self._guardAgainstUnicode(data)
    if pad is not None:
      pad = self._guardAgainstUnicode(pad)
    data = self._padData(data, pad, padmode)
    return self.crypt(data, des.ENCRYPT)
  def decrypt(self, data, pad=None, padmode=None):
    """decrypt(data, [pad], [padmode]) -> bytes
    data : Bytes to be encrypted
    pad : Optional argument for decryption padding. Must only be one byte
    padmode : Optional argument for overriding the padding mode.
    The data must be a multiple of 8 bytes and will be decrypted
    with the already specified key. In PAD_NORMAL mode, if the
    optional padding character is supplied, then the un-encrypted
    data will have the padding characters removed from the end of
    the bytes. This pad removal only occurs on the last 8 bytes of
    the data (last data block). In PAD_PKCS5 mode, the special
    padding end markers will be removed from the data after decrypting.
    """
    data = self._guardAgainstUnicode(data)
    if pad is not None:
      pad = self._guardAgainstUnicode(pad)
    data = self.crypt(data, des.DECRYPT)
    return self._unpadData(data, pad, padmode)

#############################################################################
#         Triple DES          #
#############################################################################
class triple_des(_baseDes):
  """Triple DES encryption/decrytpion class
  This algorithm uses the DES-EDE3 (when a 24 byte key is supplied) or
  the DES-EDE2 (when a 16 byte key is supplied) encryption methods.
  Supports ECB (Electronic Code Book) and CBC (Cypher Block Chaining) modes.
  pyDes.des(key, [mode], [IV])
  key -> Bytes containing the encryption key, must be either 16 or
 bytes long
  mode -> Optional argument for encryption type, can be either pyDes.ECB
    (Electronic Code Book), pyDes.CBC (Cypher Block Chaining)
  IV  -> Optional Initial Value bytes, must be supplied if using CBC mode.
    Must be 8 bytes in length.
  pad -> Optional argument, set the pad character (PAD_NORMAL) to use
    during all encrypt/decrpt operations done with this instance.
  padmode -> Optional argument, set the padding mode (PAD_NORMAL or
    PAD_PKCS5) to use during all encrypt/decrpt operations done
    with this instance.
  """
  def __init__(self, key, mode=ECB, IV=None, pad=None, padmode=PAD_NORMAL):
    _baseDes.__init__(self, mode, IV, pad, padmode)
    self.setKey(key)
  def setKey(self, key):
    """Will set the crypting key for this object. Either 16 or 24 bytes long."""
    self.key_size = 24 # Use DES-EDE3 mode
    if len(key) != self.key_size:
      if len(key) == 16: # Use DES-EDE2 mode
        self.key_size = 16
      else:
        raise ValueError("Invalid triple DES key size. Key must be either 16 or 24 bytes long")
    if self.getMode() == CBC:
      if not self.getIV():
        # Use the first 8 bytes of the key
        self._iv = key[:self.block_size]
      if len(self.getIV()) != self.block_size:
        raise ValueError("Invalid IV, must be 8 bytes in length")
    self.__key1 = des(key[:8], self._mode, self._iv,
         self._padding, self._padmode)
    self.__key2 = des(key[8:16], self._mode, self._iv,
         self._padding, self._padmode)
    if self.key_size == 16:
      self.__key3 = self.__key1
    else:
      self.__key3 = des(key[16:], self._mode, self._iv,
           self._padding, self._padmode)
    _baseDes.setKey(self, key)
  # Override setter methods to work on all 3 keys.
  def setMode(self, mode):
    """Sets the type of crypting mode, pyDes.ECB or pyDes.CBC"""
    _baseDes.setMode(self, mode)
    for key in (self.__key1, self.__key2, self.__key3):
      key.setMode(mode)
  def setPadding(self, pad):
    """setPadding() -> bytes of length 1. Padding character."""
    _baseDes.setPadding(self, pad)
    for key in (self.__key1, self.__key2, self.__key3):
      key.setPadding(pad)
  def setPadMode(self, mode):
    """Sets the type of padding mode, pyDes.PAD_NORMAL or pyDes.PAD_PKCS5"""
    _baseDes.setPadMode(self, mode)
    for key in (self.__key1, self.__key2, self.__key3):
      key.setPadMode(mode)
  def setIV(self, IV):
    """Will set the Initial Value, used in conjunction with CBC mode"""
    _baseDes.setIV(self, IV)
    for key in (self.__key1, self.__key2, self.__key3):
      key.setIV(IV)
  def encrypt(self, data, pad=None, padmode=None):
    """encrypt(data, [pad], [padmode]) -> bytes
    data : bytes to be encrypted
    pad : Optional argument for encryption padding. Must only be one byte
    padmode : Optional argument for overriding the padding mode.
    The data must be a multiple of 8 bytes and will be encrypted
    with the already specified key. Data does not have to be a
    multiple of 8 bytes if the padding character is supplied, or
    the padmode is set to PAD_PKCS5, as bytes will then added to
    ensure the be padded data is a multiple of 8 bytes.
    """
    ENCRYPT = des.ENCRYPT
    DECRYPT = des.DECRYPT
    data = self._guardAgainstUnicode(data)
    if pad is not None:
      pad = self._guardAgainstUnicode(pad)
    # Pad the data accordingly.
    data = self._padData(data, pad, padmode)
    if self.getMode() == CBC:
      self.__key1.setIV(self.getIV())
      self.__key2.setIV(self.getIV())
      self.__key3.setIV(self.getIV())
      i = 0
      result = []
      while i  bytes
    data : bytes to be encrypted
    pad : Optional argument for decryption padding. Must only be one byte
    padmode : Optional argument for overriding the padding mode.
    The data must be a multiple of 8 bytes and will be decrypted
    with the already specified key. In PAD_NORMAL mode, if the
    optional padding character is supplied, then the un-encrypted
    data will have the padding characters removed from the end of
    the bytes. This pad removal only occurs on the last 8 bytes of
    the data (last data block). In PAD_PKCS5 mode, the special
    padding end markers will be removed from the data after
    decrypting, no pad character is required for PAD_PKCS5.
    """
    ENCRYPT = des.ENCRYPT
    DECRYPT = des.DECRYPT
    data = self._guardAgainstUnicode(data)
    if pad is not None:
      pad = self._guardAgainstUnicode(pad)
    if self.getMode() == CBC:
      self.__key1.setIV(self.getIV())
      self.__key2.setIV(self.getIV())
      self.__key3.setIV(self.getIV())
      i = 0
      result = []
      while i 

希望本文所述对大家的Python程序设计有所帮助。

推荐阅读
  • 学习SLAM的女生,很酷
    本文介绍了学习SLAM的女生的故事,她们选择SLAM作为研究方向,面临各种学习挑战,但坚持不懈,最终获得成功。文章鼓励未来想走科研道路的女生勇敢追求自己的梦想,同时提到了一位正在英国攻读硕士学位的女生与SLAM结缘的经历。 ... [详细]
  • CSS3选择器的使用方法详解,提高Web开发效率和精准度
    本文详细介绍了CSS3新增的选择器方法,包括属性选择器的使用。通过CSS3选择器,可以提高Web开发的效率和精准度,使得查找元素更加方便和快捷。同时,本文还对属性选择器的各种用法进行了详细解释,并给出了相应的代码示例。通过学习本文,读者可以更好地掌握CSS3选择器的使用方法,提升自己的Web开发能力。 ... [详细]
  • 提升Python编程效率的十点建议
    本文介绍了提升Python编程效率的十点建议,包括不使用分号、选择合适的代码编辑器、遵循Python代码规范等。这些建议可以帮助开发者节省时间,提高编程效率。同时,还提供了相关参考链接供读者深入学习。 ... [详细]
  • 阿里Treebased Deep Match(TDM) 学习笔记及技术发展回顾
    本文介绍了阿里Treebased Deep Match(TDM)的学习笔记,同时回顾了工业界技术发展的几代演进。从基于统计的启发式规则方法到基于内积模型的向量检索方法,再到引入复杂深度学习模型的下一代匹配技术。文章详细解释了基于统计的启发式规则方法和基于内积模型的向量检索方法的原理和应用,并介绍了TDM的背景和优势。最后,文章提到了向量距离和基于向量聚类的索引结构对于加速匹配效率的作用。本文对于理解TDM的学习过程和了解匹配技术的发展具有重要意义。 ... [详细]
  • 一、Hadoop来历Hadoop的思想来源于Google在做搜索引擎的时候出现一个很大的问题就是这么多网页我如何才能以最快的速度来搜索到,由于这个问题Google发明 ... [详细]
  • 本文介绍了lua语言中闭包的特性及其在模式匹配、日期处理、编译和模块化等方面的应用。lua中的闭包是严格遵循词法定界的第一类值,函数可以作为变量自由传递,也可以作为参数传递给其他函数。这些特性使得lua语言具有极大的灵活性,为程序开发带来了便利。 ... [详细]
  • 生成式对抗网络模型综述摘要生成式对抗网络模型(GAN)是基于深度学习的一种强大的生成模型,可以应用于计算机视觉、自然语言处理、半监督学习等重要领域。生成式对抗网络 ... [详细]
  • 云原生边缘计算之KubeEdge简介及功能特点
    本文介绍了云原生边缘计算中的KubeEdge系统,该系统是一个开源系统,用于将容器化应用程序编排功能扩展到Edge的主机。它基于Kubernetes构建,并为网络应用程序提供基础架构支持。同时,KubeEdge具有离线模式、基于Kubernetes的节点、群集、应用程序和设备管理、资源优化等特点。此外,KubeEdge还支持跨平台工作,在私有、公共和混合云中都可以运行。同时,KubeEdge还提供数据管理和数据分析管道引擎的支持。最后,本文还介绍了KubeEdge系统生成证书的方法。 ... [详细]
  • 本文介绍了数据库的存储结构及其重要性,强调了关系数据库范例中将逻辑存储与物理存储分开的必要性。通过逻辑结构和物理结构的分离,可以实现对物理存储的重新组织和数据库的迁移,而应用程序不会察觉到任何更改。文章还展示了Oracle数据库的逻辑结构和物理结构,并介绍了表空间的概念和作用。 ... [详细]
  • Python字典推导式及循环列表生成字典方法
    本文介绍了Python中使用字典推导式和循环列表生成字典的方法,包括通过循环列表生成相应的字典,并给出了执行结果。详细讲解了代码实现过程。 ... [详细]
  • 本文讨论了Alink回归预测的不完善问题,指出目前主要针对Python做案例,对其他语言支持不足。同时介绍了pom.xml文件的基本结构和使用方法,以及Maven的相关知识。最后,对Alink回归预测的未来发展提出了期待。 ... [详细]
  • “你永远都不知道明天和‘公司的意外’哪个先来。”疫情期间,这是我们最战战兢兢的心情。但是显然,有些人体会不了。这份行业数据,让笔者“柠檬” ... [详细]
  • 本文主要解析了Open judge C16H问题中涉及到的Magical Balls的快速幂和逆元算法,并给出了问题的解析和解决方法。详细介绍了问题的背景和规则,并给出了相应的算法解析和实现步骤。通过本文的解析,读者可以更好地理解和解决Open judge C16H问题中的Magical Balls部分。 ... [详细]
  • 生成对抗式网络GAN及其衍生CGAN、DCGAN、WGAN、LSGAN、BEGAN介绍
    一、GAN原理介绍学习GAN的第一篇论文当然由是IanGoodfellow于2014年发表的GenerativeAdversarialNetworks(论文下载链接arxiv:[h ... [详细]
  • [译]技术公司十年经验的职场生涯回顾
    本文是一位在技术公司工作十年的职场人士对自己职业生涯的总结回顾。她的职业规划与众不同,令人深思又有趣。其中涉及到的内容有机器学习、创新创业以及引用了女性主义者在TED演讲中的部分讲义。文章表达了对职业生涯的愿望和希望,认为人类有能力不断改善自己。 ... [详细]
author-avatar
hlfk77136
这个家伙很懒,什么也没留下!
PHP1.CN | 中国最专业的PHP中文社区 | DevBox开发工具箱 | json解析格式化 |PHP资讯 | PHP教程 | 数据库技术 | 服务器技术 | 前端开发技术 | PHP框架 | 开发工具 | 在线工具
Copyright © 1998 - 2020 PHP1.CN. All Rights Reserved | 京公网安备 11010802041100号 | 京ICP备19059560号-4 | PHP1.CN 第一PHP社区 版权所有