首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   41篇
  免费   4篇
综合类   1篇
化学工业   8篇
金属工艺   1篇
矿业工程   1篇
轻工业   3篇
无线电   14篇
冶金工业   1篇
自动化技术   16篇
  2023年   1篇
  2022年   2篇
  2021年   2篇
  2020年   2篇
  2019年   1篇
  2018年   1篇
  2015年   1篇
  2014年   1篇
  2013年   1篇
  2012年   2篇
  2011年   7篇
  2009年   1篇
  2008年   3篇
  2007年   2篇
  2006年   2篇
  2005年   3篇
  2004年   2篇
  2002年   5篇
  2001年   3篇
  2000年   1篇
  1996年   1篇
  1994年   1篇
排序方式: 共有45条查询结果,搜索用时 15 毫秒
1.
In this paper, we first introduce the notion of identity-based trapdoor mercurial commitment which enjoys the advantages of both the identity-based trapdoor commitment and trapdoor mercurial commitment, while using the idea of “Customized Identity”. Inherently, an identity-based trapdoor mercurial commitment is an underlying building block for constructing identity-based (non-interactive) zero-knowledge sets. That is, a prover can commit to a set S in a way that reveals nothing about S and prove to a verifier, in zero-knowledge, statements of the form xS and xS. Besides, although the (non-interactive) proof is publicly verifiable, it is also bound to the identity of the prover in a way which is recognizable to any verifier.  相似文献   
2.
Record linkage aims at finding the matching records from two or multiple different databases. Many approximate string matching methods in privacy-preserving record linkage have been presented. In this paper, we study the problem of secure record linkage between two data files in the two-party computation setting. We note that two records are linked when all the Hamming distances between their attributes are smaller than some fixed thresholds. We firstly construct two efficient secure protocols for computing the powers of an encrypted value and implementing zero test on an encrypted value, then present an efficient protocol within constant rounds for computing the Hamming distance based record linkage in the presence of malicious adversaries by transferring these two protocols. We also discuss the extension of our protocol for settling the Levenshtein distance based record linkage problem.  相似文献   
3.
The “hash–sign–switch” paradigm was firstly proposed by Shamir and Tauman with the aim to design an efficient on-line/off-line signature scheme. Nonetheless, all existing on-line/off-line signature schemes based on this paradigm suffer from the key exposure problem of chameleon hashing. To avoid this problem, the signer should pre-compute and store a plenty of different chameleon hash values and the corresponding signatures on the hash values in the off-line phase, and send the collision and the signature for a certain hash value in the on-line phase. Hence, the computation and storage cost for the off-line phase and the communication cost for the on-line phase in Shamir–Tauman’s signature scheme are still a little more overload. In this paper, we first introduce a special double-trapdoor hash family based on the discrete logarithm assumption and then incorporate it to construct a more efficient generic on-line/off-line signature scheme without key exposure. Furthermore, we also present the first key-exposure-free generic on-line/off-line threshold signature scheme without a trusted dealer. Additionally, we prove that the proposed schemes have achieved the desired security requirements.  相似文献   
4.
E-cash is a type of very important electronic payment systems.The complete anonymity of E-cash can be used for criminal activities,so E-cash should be anonymity controlled.Moreover,Elliptic Curve Cryptography(ECC)has been regard as the mainstream of current public cryptography.In this paper,a new anonymity controlled E-cash scheme based on ECC for the first time and using a new technology-one-time key pairs digital signature is designed,and its security and efficiency are analyzed.In our scheme,the coin tracing ,and owner tracing can be implemented.  相似文献   
5.

RFID technology, which is concerned as one of the core technologies of Internet of Things, has been widely deployed in healthcare environment and brings a lot of convenience for people’s daily life. However, the security and privacy challenges of RFID authentication protocols are receiving more and more attention. One of the problems is that the current RFID protocols usually use a backend server to store the detailed information of tagged objects, which may lead to the issue of information leakage if the server is hacked or attacked by the adversary. To address this challenge, in this paper, we propose a security enhanced RFID authentication protocol for healthcare environment using the technique of indistinguishability obfuscation, which prevents the leakage of sensitive data from the backend server. Meanwhile, we extend the protocol to fit for the scenario of cloud environment where the tags’ information is stored in the cloud server. To our knowledge, our protocols are the first applications of indistinguishability obfuscation in the field of RFID authentication system. Moreover, our protocols are scalable and practical, and they are analyzed to achieve most of the security properties of the RFID system.

  相似文献   
6.
风力发电发展现状及复合材料在风力发电上的应用   总被引:1,自引:0,他引:1  
钟方国  赵鸿汉 《玻璃纤维》2007,(4):17-24,38
介绍了风电装机技术、单机容量、主要风电设备供应商、海上风电场等世界风电发展现状,详细描述了三北地区、东南沿海及岛屿地区、内陆局部风能丰富区、海上风能丰富区等中国风能资源及其分布,并分析了中国风电产业现状,介绍国内风电产业发展规划和复合材料在风力发电上的应用。  相似文献   
7.
基于n维向量空间V在它的一个线性变换A下分解成A-不变子空间的直和,提出了一种新的秘密分拆方案,并分析了这种方案的安全性及计算复杂度.  相似文献   
8.
智能电网作为下一代的电力系统,允许电力供应商对用户数据进行高频率地数据采集以支持能耗监管、智能配电与能源管理.然而,细粒度的用户能耗相关数据也带来了安全与隐私方面的挑战,如何保护智能电网的用户隐私已经成为智能电网研究中的关键问题.当今量子计算科学正在快速发展,在抗量子计算领域基于格的密码学是相当有效的.关注智能电网的三层模型中用户电表与小区集中器的实时数据上传阶段的隐私保护问题,可利用基于格的可链接环签名来构造抗量子计算的保护用户隐私的智能电表数据采集方案.选择一个较为先进的基于格的在one-out-of-many证明之上构造的次线性大小的环签名方案,并为其增添可链接性以期为抗量子计算的隐私保护系统提供异常用户监测和追踪功能.利用后量子签名方案,该系统可以支持动态的用户加入和撤销,拥有更好的灵活性与实用性.对该系统进行安全性证明与性能分析,以表明其有效性.  相似文献   
9.
Chameleon signatures simultaneously provide the properties of non-repudiation and non-transferability for the signed message. However, the initial constructions of chameleon signatures suffer from the key exposure problem of chameleon hashing. This creates a strong disincentive for the recipient to compute hash collisions, partially undermining the concept of non-transferability. Recently, some constructions of discrete logarithm based chameleon hashing and signatures without key exposure are presented, while in the setting of gap Diffie–Hellman groups with pairings.In this paper, we propose the first key-exposure free chameleon hash and signature scheme based on discrete logarithm systems, without using the gap Diffie–Hellman groups. This provides more flexible constructions of efficient key-exposure free chameleon hash and signature schemes. Moreover, one distinguishing advantage of the resulting chameleon signature scheme is that the property of “message hiding” or “message recovery” can be achieved freely by the signer, i.e., the signer can efficiently prove which message was the original one if he desires.  相似文献   
10.
The concept of accountable authority identity-based encryption was introduced as a convenient tool to reduce the amount of trust in authorities in identity-based encryption. In this model, if the Private Key Generator (PKG) maliciously re-distributes users’ decryption keys, it runs the risk of being caught and prosecuted. Libert and Vergnaud proposed an accountable authority identity-based broadcast encryption, which allows white-box tracing or weak black-box tracing. Their scheme was proved only secure in selective-ID model. We present a weak black-box accountable authority identity-based broadcast encryption scheme, which is proven as fully CCA2 secure against adaptive adversary with tight reduction. Our scheme achieves O(m) public keys size, O(m) private keys size, and O(1) ciphertext length, where m is the maximum number of receivers allowed in each broadcast.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号