首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   17篇
  免费   5篇
  国内免费   2篇
电工技术   1篇
综合类   1篇
化学工业   1篇
无线电   2篇
一般工业技术   2篇
原子能技术   1篇
自动化技术   16篇
  2021年   1篇
  2020年   2篇
  2019年   1篇
  2016年   1篇
  2014年   3篇
  2013年   3篇
  2012年   1篇
  2011年   3篇
  2010年   4篇
  2009年   1篇
  2007年   1篇
  2006年   1篇
  2005年   1篇
  2003年   1篇
排序方式: 共有24条查询结果,搜索用时 10 毫秒
1.
带关键字搜索的公钥加密(PEKS)是一种有用的加密原语,它允许用户将在加密数据上搜索的功能委托给不可信的第三方服务器,而不影响原始数据的安全性和隐私性。但是,由于缺乏对于数据的加密以及解密能力,PEKS方案不能单独进行使用,必须与标准的公钥加密方案(PKE)相结合。因此,Baek等人在2006年引入了一种新的加密原语,称为结合PKE和PEKS的加密方案(PKE+PEKS),它同时提供了PKE和PEKS的功能。目前,已有文献提出了几种PKE+PEKS方案。然而,他们都没有考虑关键字猜测攻击的问题。本文提出一个新的高效且能够抵抗关键字猜测攻击的PKE+PEKS方案,与已有方案相比,该方案在性能上有很大的提升,并且在生成关键字和数据密文时,不需要使用双线性对,极大地降低了计算和存储成本。安全性分析表明,本文中所提出的方案能够满足密文隐私安全性、陷门不可区分性和抗关键字猜测攻击的安全性。效率分析表明,本分提出的方案更加高效。  相似文献   
2.
Users are inclined to share sensitive data in a remote server if no strong security mechanism is in place. Searchable encryption satisfies the need of users to execute a search encrypted data. Previous searchable encryption methods such as “public key encryption with keyword search (PEKS)” restricted the data access to certain users, because only the assigned users were able to search the encrypted data. In this paper we will discuss the relation between Attribute Based Encryption (ABE) and searchable encryption and define a weak anonymity of the ABE scheme, named “attribute privacy”. With this weak anonymity, we propose a general transformation from ABE to Attribute Based Encryption with Keyword Search (ABEKS) and a concrete attribute private key-policy ABE (KP-ABE) scheme. We present an ABEKS scheme based on this KP-ABE scheme and permit multi-users to execute a flexible search on the remote encrypted data.  相似文献   
3.
The Public key encryption scheme with keyword search (PEKS), firstly put forward by Boneh et al., can achieve the keyword searching without revealing any information of the initial data. However, the original PEKS scheme was required to construct a secure channel, which was usually expensive. Aimed at resolving this problem, Baek et al. put forward an improved scheme, which tried to construct a Secure channel free PEKS (SCF-PEKS). Subsequently, several SCF-PEKS schemes were proposed, however most of them turned out only secure in the random oracle model, which possibly lead to the construction of insecure schemes. Therefore, Fang et al. put forward an enhanced SCF-PEKS construction, which was provably secure in the standard model, however this construction needed a strong and complicated assumption. Then Yang et al. put forward an SCF-PEKS construction under simple assumption, but their construction had a big reduction in efficiency. In this article, we propose an SCF-PEKS construction, which is provably secure under the same assumption as that of Yang et al.'s scheme, however, with better performance. Then we give its full security proof, along with the performance analysis. Finally, we improve the SCF-PEKS construction to resist Keyword guessing attack (KGA) and give its security demonstration.  相似文献   
4.
基于身份的可搜索加密方案(IBEKS)使用身份等信息作为公钥,绑定了公钥和用户(私钥),省去了CA认证的环节,但是也带来了一些问题,比如密钥托管、密钥撤销等。基于此,首次提出无证书的可搜索方案(CL-PEKS)的抽象定义和构造算法,对算法的一致性进行了验证,并且分析了算法复杂度。同时给出了抵抗第一、二类选择关键词密文攻击(type I、type II IND-CCA2)语义安全的CL-PEKS定义。该方案实现了密文关键词可搜索功能,同时解决了IBEKS中的密钥托管问题。  相似文献   
5.
王泽成 《计算机应用》2013,33(2):441-446
针对标准模型下抗适应性选择密文攻击语义安全的公钥加密方案存在的效率比较低或者所基于的计算假设比较强的问题,基于最近提出的d-判定性Diffie-Hellman问题构造了一个新的可证明安全的公钥加密方案。方案的构造和安全性证明采用哈希证明系统方法,达到了高效安全的目标。方案所基于的d-判定性Diffie-Hellman问题的难度介于计算Diffie-Hellman问题和判定性Diffie-Hellman问题之间,方案的效率优于基于计算Diffie-Hellman问题的方案,与基于判定性Diffie-Hellman问题的方案相近。该方案实现了计算假设与效率之间的一个比较好的折中,并且可以根据实际需要选择不同的d值以达到不同的安全级别。  相似文献   
6.
张蓓  王晓明 《计算机工程》2010,36(6):155-157
针对现有的带关键词检索的公钥加密(PEKS)方案中的大量对运算需要消耗较多时间,且都存在不能抵抗重放攻击的问题,在研究PEKS的基础上,提出一种高效的带关键词检索的公钥加密方案。与现有的PEKS方案相比,该方案保留了现有PEKS方案的优点,能有效地抵抗重放攻击。  相似文献   
7.
基于身份加密的机会网络安全路由架构   总被引:1,自引:0,他引:1  
机会网络整合了容迟网络、移动自组织网络、社会网络等多种概念,可通过移动节点的相遇性机会实现消息的传输与共享.针对机会网络中目前较为流行的基于社会上下文的路由转发协议,设计了基于身份加密的安全架构来保证节点社会上下文的隐私性以及消息的机密性:通过可搜索的加密算法为每一个节点的社会属性设置相应的陷门,使得中继节点在可计算自身与目的节点之间上下文匹配度并制定相应的转发策略的同时,却得不到目的节点的任何属性信息;另一方面,使用节点的社会上下文生成公钥来加密信息,保证了消息的机密性.实验仿真表明,本方案的部署并未对网络报文投递率与报文平均时延造成明显影响,是一种高效实用的机会网络安全架构.  相似文献   
8.
针对带关键字检索的公钥加密体制中多关键字间的关系,分析了Joonsang Baek方案在安全性和可用性方面的缺陷,结合拉格朗日插值多项式,提出一种多关键字检索的公钥加密方案。该方案实现了从大量加密数据中选出部分数据进行优先处理,且方案只生成一个陷门信息,效率得到了提升。  相似文献   
9.
L.I. Darvell  J.M. Jones  X.C. Baxter  A. Williams 《Fuel》2010,89(10):2881-2890
In this study, the combustion properties of three of the UK’s commonly imported biomass fuels for co-firing, which are palm kernel expellers, shea residue, and waste from olive oil production are examined. The fuels were characterised and their thermal decomposition properties were studied by thermogravimetric analysis (TGA). Additionally the products from their devolatilisation were identified by gas chromatography-mass spectrometry (py-GC-MS) analysis of the evolved vapours and tars from high heating rate pyrolysis tests. Finally, chars from the fuels were prepared, analysed, and combustion studies were conducted by TGA-MS to determine the conversion of char-nitrogen to different nitrogen-containing species. In general, the main constituents of their ash fractions were K, Si, Ca and Mg, resulting in high alkali indices, which predict a large tendency to fouling. The pyrolysis and combustion kinetic parameters, estimated from TGA studies of these fuels and their chars, are much lower than those reported in the literature for lignocellulosic biomass. It is suspected that there is oil/fat evaporation processes overlapping with the decomposition of their lignocellulosic fractions, which significantly affects the apparent kinetics. The pyrolysis conditions used promoted depletion of nitrogen in the char, resulting in approximately 79-91% of the fuel-N being released with the volatiles. In combustion of the char, NOx and N2 are the major nitrogen compounds detected. Another primary product, HCN, was detected from the combustion of some of the fuel chars, as well as C2N2.  相似文献   
10.
免持式被动无钥门禁(PKE)正迅速成为汽车远程无钥门禁应用的主流,并成为新车型的普遍选项。该方法无需用手按发送器按钮来锁上或打开车门,只要拥有一个有效的应答器就可方便地进出车辆。结合微芯公司PIC16F639微控制器的特性.设计出相应的无线收发通信系统。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号