首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   147篇
  免费   3篇
  国内免费   7篇
电工技术   1篇
综合类   4篇
机械仪表   1篇
无线电   43篇
一般工业技术   2篇
自动化技术   106篇
  2022年   2篇
  2021年   1篇
  2020年   1篇
  2019年   1篇
  2017年   5篇
  2015年   1篇
  2014年   5篇
  2013年   5篇
  2012年   3篇
  2011年   3篇
  2010年   8篇
  2009年   11篇
  2008年   11篇
  2007年   8篇
  2006年   14篇
  2005年   15篇
  2004年   6篇
  2003年   17篇
  2002年   7篇
  2001年   8篇
  2000年   5篇
  1999年   1篇
  1998年   5篇
  1997年   2篇
  1996年   3篇
  1994年   1篇
  1993年   2篇
  1992年   1篇
  1991年   2篇
  1990年   1篇
  1987年   1篇
  1986年   1篇
排序方式: 共有157条查询结果,搜索用时 15 毫秒
91.
利用组合加解密方案改进SET协议的研究   总被引:3,自引:0,他引:3  
文章首先对电子商务的安全体系进行了分析,针对SET协议对加解密算法的限制,提出一种采用组合加解密方案来提高SET协议的适应性和安全性,同时,又给出多证书和多数字签名的生成和认证方法。  相似文献   
92.
Definitions and properties of zero-knowledge proof systems   总被引:4,自引:0,他引:4  
In this paper we investigate some properties of zero-knowledge proofs, a notion introduced by Goldwasser, Micali, and Rackoff. We introduce and classify two definitions of zero-knowledge: auxiliary-input zero-knowledge and blackbox-simulation zero-knowledge. We explain why auxiliary-input zero-knowledge is a definition more suitable for cryptographic applications than the original [GMR1] definition. In particular, we show that any protocol solely composed of subprotocols which are auxiliary-input zero-knowledge is itself auxiliary-input zero-knowledge. We show that blackbox-simulation zero-knowledge implies auxiliary-input zero-knowledge (which in turn implies the [GMR1] definition). We argue that all known zero-knowledge proofs are in fact blackbox-simulation zero-knowledge (i.e., we proved zero-knowledge using blackbox-simulation of the verifier). As a result, all known zero-knowledge proof systems are shown to be auxiliary-input zero-knowledge and can be used for cryptographic applications such as those in [GMW2].We demonstrate the triviality of certain classes of zero-knowledge proof systems, in the sense that only languages in BPP have zero-knowledge proofs of these classes. In particular, we show that any language having a Las Vegas zero-knowledge proof system necessarily belongs to RP. We show that randomness of both the verifier and the prover, and nontriviality of the interaction are essential properties of (nontrivial) auxiliary-input zero-knowledge proofs.This research was partially supported by the Fund for Basic Research Administered by the Israeli Academy of Sciences and Humanities. Preliminary versions of this work have appeared in [O1] and [O2].  相似文献   
93.
密码协议的设计准则   总被引:1,自引:0,他引:1  
束妮娜  王亚弟 《计算机工程》2003,29(1):163-164,203
介绍了密码协议的设计准则,并通过具体实例加以说明,针对公钥协议,特别是协议中的签名和加密顺序问题,指出某些准则的局限性。  相似文献   
94.
Formal systems for cryptographic protocol analysis typically model cryptosystems in terms of free algebras. Modeling the behavior of a cryptosystem in terms of rewrite rules is more expressive, however, and there are some attacks that can only be discovered when rewrite rules are used. But free algebras are more efficient, and appear to be sound for “most” protocols. In [J. Millen, “On the freedom of decryption”, Information Processing Letters 86 (6) (June 2003) 329–333] Millen formalizes this intuition for shared key cryptography and provides conditions under which it holds; that is, conditions under which security for a free algebra version of the protocol implies security of the version using rewrite rules. Moreover, these conditions fit well with accepted best practice for protocol design. However, he left public key cryptography as an open problem. In this paper, we show how Millen's approach can be extended to public key cryptography, giving conditions under which security for the free algebra model implies security for the rewrite rule model. As in the case for shared key cryptography, our conditions correspond to standard best practice for protocol design.  相似文献   
95.
叶蓉  陈莘萌 《计算机工程》2004,30(2):138-140
G.Vigna提出的加密跟踪方法是一种比较有代表性的保护Mobile Agent不受恶意主机或其他Agent写攻击的软件方法。该文针对G.Vigna加密跟踪方法的不足提出一种改进方法,使Mobile Agent的检测变得及时、主动,减少存储量和消息数,并使检测的比较结果直接化。  相似文献   
96.
Linux加密文件系统:CryPt-FS   总被引:2,自引:0,他引:2  
丁成  孙玉芳 《计算机工程》2003,29(20):111-113
随着便携式计算设备的普及,保存数据的存储设备失窃或遗失的可能性增大。在这种情况下,能够保证敏感数据不被泄露的唯一方案是使用数据加密技术。相对于其它加密方式,使用加密文件系统对用户透明、可靠,有着不容忽视的优势。文章在Linux2.4操作系统上设计和实现了一个加密文件系统——Crypt-FS,并对其进行了介绍。  相似文献   
97.
In this paper a new general methodology is developed to construct Boolean permutations such that any non-trivial linear combination of their components has the largest algebraic degree.This work was supported by Natural Science Foundation of China no.90304007Acknowledgement The authors would like to express their deep gratitude to the anonymous referees for their valuable comments on this short paper.  相似文献   
98.
We present the adaptation of our model for the validation of key distribution and authentication protocols to address some of the specific needs of protocols for electronic commerce. The two models defer in both the threat scenario and in the protocol formalization. We demonstrate the suitability of our adaptation by analyzing a specific version of the Internet Billing Server protocol introduced by Carnegie Mellon University. Our analysis shows that, while the security properties a key distribution or authentication protocol shall provide are well understood, it is often not clear which properties an electronic commerce protocol can or shall provide. We use the automatic theorem proving software Otter developed at Argonne National Laboratories for state space exploration.  相似文献   
99.
Networked cryptographic devices resilient to capture   总被引:1,自引:1,他引:0  
We present a simple technique by which a device that performs private key operations (signatures or decryptions) in networked applications and whose local private key is activated with a password or PIN can be immunized to offline dictionary attacks in case the device is captured. Our techniques do not assume tamper resistance of the device but rather exploit the networked nature of the device in that the devices private key operations are performed using a simple interaction with a remote server. This server, however, is untrusted – its compromise does not reduce the security of the devices private key unless the device is also captured – and need not have a prior relationship with the device. We further extend this approach with support for key disabling, by which the rightful owner of a stolen device can disable the devices private key even if the attacker already knows the users password.  相似文献   
100.
王滨  李峥  马智 《微计算机信息》2006,22(6):213-214
要将自行开发的CSP模块替换Windows2000系统中自带的CSP模块,必须将自己开发的CSP动态库发送给微软签名,但是在开发CSP时必需对开发的模块进行测试,本文给出了两种在测试时简单替换Windows2000系统中CSP的方法,且这些方法简单易行。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号