首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   63篇
  免费   27篇
  国内免费   17篇
电工技术   2篇
综合类   6篇
机械仪表   1篇
无线电   19篇
一般工业技术   5篇
冶金工业   1篇
自动化技术   73篇
  2022年   2篇
  2021年   1篇
  2020年   2篇
  2018年   1篇
  2017年   3篇
  2016年   2篇
  2015年   4篇
  2014年   6篇
  2013年   5篇
  2012年   14篇
  2011年   15篇
  2010年   7篇
  2009年   16篇
  2008年   7篇
  2007年   11篇
  2006年   2篇
  2005年   1篇
  2004年   2篇
  2003年   3篇
  2001年   1篇
  1999年   1篇
  1996年   1篇
排序方式: 共有107条查询结果,搜索用时 15 毫秒
1.
研究无证书广义指定验证者聚合签名的安全模型,基于双线性映射提出无证书广义指定验证者聚合签名方案。在随机预言模型和计算Diffie-Hellman困难问题假设下,证明方案不仅可以抵抗无证书广义指定验证者聚合签名的3类伪造攻击,而且满足指定验证性和不可传递性。方案的聚合签名长度和单用户签名长度相当,签名公共验证和指定验证需要的双线性对数固定。  相似文献   
2.
为了解决现有的数字签名机制在发放软件著作、专利许可证以及项目工程招投标等应用中出现的各种隐私安全问题,以随机预言模型下的相关签名方案为理论基础,提出了一种基于格结构(Lattice)的强约束验证方环签名改进算法,即L_SRS算法。该算法在标准模型下给出了详实的安全性分析,依据标准的小整数解困难问题,L_SRS算法增加了一种强约束安全机制,能够有效抵抗适应性选择消息攻击,对其具有强不可伪造性。通过安全性与性能分析,L_SRS算法具有应用高安全性、签名计算高效率性等特点。  相似文献   
3.
何俊杰  孙芳  祁传达 《计算机工程》2012,38(15):119-122
对俞建英等人提出的具有消息恢复功能的代理盲签名方案(计算机应用与软件,2011年第2期)进行安全性分析,指出在该方案中指定验证者可以冒充代理签名者对任意消息伪造代理盲签名,且代理签名者和指定验证者合谋可以追踪消息拥有者。为此,提出一种可以抵抗指定验证者的伪造攻击和链接攻击的代理盲签名方案。分析结果表明,改进的方案具有强不可伪造性、不可否认性、不可链接性和保密性等安全性质。  相似文献   
4.
Fault tree analysis (FTA) is one of the most frequently applied safety analysis techniques when developing safety-critical industrial systems such as software-based emergency shutdown systems of nuclear power plants and has been used for safety analysis of software requirements in the nuclear industry. However, the conventional method for safety analysis of software requirements has several problems in terms of correctness and efficiency; the fault tree generated from natural language specifications may contain flaws or errors while the manual work of safety verification is very labor-intensive and time-consuming. In this paper, we propose a new approach to resolve problems of the conventional method; we generate a fault tree from a symbolic model verifier (SMV) model, not from natural language specifications, and verify safety properties automatically, not manually, by a model checker SMV. To demonstrate the feasibility of this approach, we applied it to shutdown system 2 (SDS2) of Wolsong nuclear power plant (NPP). In spite of subtle ambiguities present in the approach, the results of this case study demonstrate its overall feasibility and effectiveness.  相似文献   
5.
标准模型下的限制性广义指定验证者签名   总被引:1,自引:0,他引:1  
基于Waters签名方案,首次提出了一个在标准模型下安全的限制性广义指定验证者签名方案。在弱Gap双线性Diffie-Hellman问题困难假设下,该方案被证明是安全的。  相似文献   
6.
A method is presented for checking secure information flow in Java bytecode, assuming a multilevel security policy that assigns security levels to the objects. The method exploits the type‐level abstract interpretation of standard bytecode verification to detect illegal information flows. We define an algorithm transforming the original code into another code in such a way that a typing error detected by the Verifier on the transformed code corresponds to a possible illicit information flow in the original code. We present a prototype tool that implements the method and we show an example of application. Copyright © 2004 John Wiley & Sons, Ltd.  相似文献   
7.
徐丹慧  亢保元 《计算机科学》2016,43(4):50-52, 57
在一般的数字签名中,拥有签名者公钥的任何人都可以验证该签名的有效性;而强指定验证者签名是由签名者指定一个验证者,在签名验证阶段,只有这个指定验证者可以验证该签名的有效性,其他人都不能验证该签名。这是因为在签名的验证阶段必须用到指定验证者的私钥。基于这个性质,强指定验证者签名被广泛应用于电子商务、网上投标、电子选举中。基于双线性对提出了一个新的基于身份的强指定验证者签名方案,并基于GBDH困难问题假设,采用密码学上安全性分析的方法,证明了该方案在适应性选择消息和选择身份攻击下是不可伪造的。最后,分析了方案的计算成本,结果表明该方案具有较高的效率。  相似文献   
8.
Certificateless cryptography addresses the private key escrow problem in identity-based systems, while overcoming the costly issues in traditional public key cryptography. Undeniable signature schemes were proposed with the aim of limiting the public verifiability of ordinary digital signatures. The first certificateless undeniable signature scheme was put forth by Duan. The proposed scheme can be considered as the certificateless version of the identity-based undeniable signature scheme which was introduced by Libert and Quisquater. In this paper, we propose a new scheme which is much more efficient comparing to Duan's scheme. Our scheme requires only one pairing evaluation for signature generation and provides more efficient confirmation and disavowal protocols for both the signer and the verifier. We also prove the security of our scheme in the strong security model based on the intractability of some well-known pairing-based assumptions in the random oracle model.  相似文献   
9.
The objective of this paper is to reduce the development time of a PLC (Programmable Logic Controller) by automating the task of code generation. For this purpose, we applied t-MPSG (Timed-Message Based Part State Graph). The t-MPSG is an extended finite state automata used to model and generate an execution module for a real-time shop floor controller system. In our proposed method, t-MPSG is used to model the formal specification of the controller system that can be translated into textual structure. After the verification of the t-MPSG model, it can be used as an input to the plc-builder tool. The plc-builder tool is an extended version of a conventional MPSG simulator. It can be used to translate the textual structure of the t-MPSG into an IEC standard PLC code. Finally, the generated code can be downloaded to a PLC emulator or a PLC device for the purpose of simulation and execution. The similarity in the hierarchical structure of the t-MPSG and the IEC standard PLC program has made it convenient to transform from one form to another. Furthermore, an illustration of the methodology to auto-generate IEC standard PLC code using t-MPSG is explained with a suitable example. Recommended by Editorial Board member Young Soo Suh under the direction of Editor Jae Weon Choi. This work was partially supported by Defense Acquisition Program Administration and Agency for Defense Development under the contract (UD080042AD). Devinder Thapa is a Postdoc Research Fellow in the Department of Industrial & information systems at Ajou University, Korea. He completed his Ph.D. from Ajou University in Industrial and Information Systems Engineering. His area of research is related to manufacturing automation and intelligent decision support systems. Chang Mok Park is a Professor in the Department of Technology & Systems Management at Induk Institute of Technology. He completed his Ph.D. in 2002 from Ajou University in Industrial Engineering. His research interest is related to manufacturing optimization, discrete event system simulation and signal analysis. Sang C. Park is an Associate Professor in the Department of Industrial & Information Systems Engineering at Ajou University. He received his B.S., M.S., and Ph.D. degrees from KAIST in 1994, 1996, and 2000, respectively, all in Industrial Engineering. His research interests include geometric algorithms in CAD/CAM, process planning, engineering knowledge management, and discrete event system simulation. Gi-Nam Wang is the Head and a Professor in the Department of Industrial & Information Systems Engineering at Ajou University, Korea. He completed his Ph.D. in 1992 from Texas A&M University, in Industrial Engineering. He has worked as Visiting Professor at University of Texas at Austin during 2000–2001. His area of research is related to Intelligent Information & manufacturing systems, system integration & automation, e-Business solutions and image processing.  相似文献   
10.
针对指定验证者代理签名中的密钥泄漏问题,提出一种前向安全的指定验证者代理签名方案.引入前向安全的思想,将整个签名的有效时间分为T个时间段,公钥始终保持不变,私钥则随时间的推进不断更新.实验结果表明,该方案能提高效率,并且能保证即使在代理签名者当前时段的签名私钥被泄露,敌手也不能成功伪造此时段之前的代理签名,从而减小密钥泄漏带来的损失.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号