首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   129篇
  免费   14篇
  国内免费   12篇
综合类   3篇
无线电   27篇
一般工业技术   1篇
自动化技术   124篇
  2024年   2篇
  2023年   2篇
  2021年   1篇
  2020年   5篇
  2019年   1篇
  2018年   4篇
  2017年   3篇
  2016年   5篇
  2015年   7篇
  2014年   4篇
  2013年   8篇
  2012年   14篇
  2011年   16篇
  2010年   15篇
  2009年   24篇
  2008年   10篇
  2007年   10篇
  2006年   10篇
  2005年   6篇
  2004年   4篇
  2003年   2篇
  2002年   2篇
排序方式: 共有155条查询结果,搜索用时 0 毫秒
1.
Key-insulated encryption schemes use a combination of key splitting and key evolution to protect against key exposure. Existing schemes, however scale poorly, having cost proportional to the number t of time periods that may be compromised by the adversary, and thus are practical only for small values of t. Yet in practice t might be large. This paper presents a strongly key-insulated encryption scheme with optimal threshold. In our scheme, t need not be known in advance and can be as large as one less than the total number of periods, yet the cost of the scheme is not impacted. This brings key-insulated encryption closer to practice. Our scheme is based on the Boneh-Franklin identity-based encryption (IBE) scheme [9], and exploits algebraic properties of the latter. Another contribution of this paper is to show that (not strongly) key-insulated encryption with optimal threshold and allowing random-access key updates (which our scheme and all others known allow) is equivalent to a restricted form of IBE. This means that the connection between key-insulated encryption and IBE is not accidental. Supported in part by NSF grants CCR-0098123, ANR-0129617 and CCR-0208842, and by an IBM Faculty Partnership Development Award. Supported in part by an NSF graduate fellowship.  相似文献   
2.
This paper proposes an identity-based threshold decryption scheme IB-ThDec and reduces its security to the Bilinear Diffie-Hellman problem. Compared with previous work, this conceals two pairing computations in the ciphertext validity verification procedure. The formal proof of security of this scheme is provided in the random oracle model. Additionally, we show that IB-ThDec can be applied to the threshold key escrow and the mediated cryptosystems.  相似文献   
3.
实际网络环境尤其是未来异构网络融合环境中,各个信任域大多都是独立的自治域,使用不同的系统参数.为此提出了一种新的基于身份的跨信任域签密方案,该方案对PKG系统参数不作限制,各PKG可以使用完全不同的系统公开参数、不同的主密钥和公钥.并且在该签密协议的基础上给出了会话密钥的生成方法.在随机预言模型中给出了安全性证明,在BDH问题是困难的的假设下该协议是安全的,其满足机密性、不可伪造性、不可否认性和公开验证性.在与其他跨信任域签密方案计算开销相当的情况下,该方案不仅实现了跨信任域签密,而且对各PKG参数不作限制.  相似文献   
4.
基于身份的电子印章设计与实现   总被引:1,自引:0,他引:1  
随着办公自动化的发展,电子文档逐渐取代了传统的纸制文档。电子印章可以有效保障企业办公自动化中电子文档的安全性。在分析现有电子印章的签名方案的基础上,提出基于身份的电子印章的设计方法,给出基于身份电子印章系统的构架和相应的签名算法。最后指出该方法安全性以及特点。  相似文献   
5.
Efficient identity-based GQ multisignatures   总被引:1,自引:0,他引:1  
ISO/IEC 14888 specifies a variety of digital signature mechanisms to sign messages of arbitrary length. These schemes can be applied to provide entity authentication, data origin authentication, non-repudiation, and data integrity verification. ISO/IEC 14888 consists of three parts under the general title Information technology—Security techniques—Digital signatures. Part II, or ISO/IEC 14888-2 specifies the general structure and the fundamental procedures for the generation and verification of an identity-based signature (IBS) mechanism for messages of arbitrary length. Particularly, the IBS scheme of Guillou and Quisquater (GQ) is described in Clauses 6–8. In this paper, an efficient identity-based multisignature (IBMS) scheme is proposed for the GQ IBS scheme, which allows multiple users using the ISO/IEC 14888-2 standard GQ scheme to generate multisignatures. The scheme is efficient in the sense that both the length and the verification time of the multisignatures are fixed. The proposed ID-based multisignature scheme is also secure against forgeability under adaptive chosen-message attack and adaptive chosen-identity attack in random oracle model.  相似文献   
6.
Based on the computational Diffie-Hellman problem, this paper proposes an identity-based authenticated key agreement protocol which removes bilinear pairings. Compared with previous protocols, the new protocol minimizes message exchange time with no extra cost. The protocol provides strong security guarantees including key compromise impersonation resilience, perfect forward secrecy, and master key forward secrecy. A security proof with the modular approach in the modified Bellare-Rogaway model is also provided.  相似文献   
7.
陈礼青 《计算机工程》2010,36(12):176-178
提出一个应用椭圆曲线密码体制进行密钥协商而在基于身份的公钥密码系统内进行组通信的全新安全组播方案,分析子组成员的密钥协商和子组间的通信过程,以及组成员动态变化时密钥的更新过程。结果表明,该方案在降低计算和通信代价方面可取得较好的效果,且满足密钥协商的安全要求。  相似文献   
8.
A strong designated verifier signature scheme makes it possible for a signer to convince a designated verifier that she has signed a message in such a way that the designated verifier cannot transfer the signature to a third party, and no third party can even verify the validity of a designated verifier signature. We show that anyone who intercepts one signature can verify subsequent signatures in Zhang-Mao ID-based designated verifier signature scheme and Lal-Verma ID-based designated verifier proxy signature scheme. We propose a new and efficient ID-based designated verifier signature scheme that is strong and unforgeable. As a direct corollary, we also get a new efficient ID-based designated verifier proxy signature scheme.  相似文献   
9.
ID-based ring signcryption schemes (IDRSC) are usually derived from bilinear parings, a powerful but computationally expensive primitive. The number of paring computations of all existing ID-based ring signcryption schemes from bilinear pairings grows linearly with group size, which makes the efficiency of ID-based schemes over traditional schemes questionable. This paper presents a new identity-based ring signcryption scheme, which only takes four pairing operations for any group size and the scheme is proven to be indistinguishable against adaptive chosen ciphertext ring attacks (IND-IDRSC-CCA2) and existentially unforgeable against adaptive chosen message and identity attacks (EUF-IDRSC-ACMA) under the random oracle model.  相似文献   
10.
王宏  李建华  崔琼 《计算机科学》2016,43(Z11):355-357, 397
为解决身份加密体制中单一密钥生成中心易遭受攻击的问题,借鉴网络中心战“去中心化”的思想,针对Lewko-Waters身份加密协议,提出了一种分布式密钥生成算法。在算法中,主密钥由密钥生成中心和密钥隐私中心共同掌握,用户密钥在密钥生成中心监管下由分布于网络中的各密钥隐私中心共同生成,有利于增强Lewko-Waters协议密钥管理体系的抗毁性、鲁棒性。最后,在标准模型中证明了该方案在选择明文攻击下的密文不可区分性,并进行了算法性能比较分析。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号