首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   45篇
  免费   0篇
化学工业   7篇
机械仪表   2篇
轻工业   1篇
无线电   19篇
一般工业技术   13篇
冶金工业   1篇
自动化技术   2篇
  2023年   1篇
  2018年   2篇
  2016年   1篇
  2015年   2篇
  2014年   1篇
  2013年   2篇
  2012年   2篇
  2011年   2篇
  2010年   1篇
  2009年   4篇
  2008年   6篇
  2007年   1篇
  2006年   1篇
  2005年   2篇
  2004年   1篇
  2003年   1篇
  2002年   1篇
  2001年   2篇
  2000年   1篇
  1999年   3篇
  1998年   2篇
  1997年   1篇
  1996年   2篇
  1993年   2篇
  1988年   1篇
排序方式: 共有45条查询结果,搜索用时 15 毫秒
1.
Key-insulated encryption schemes use a combination of key splitting and key evolution to protect against key exposure. Existing schemes, however scale poorly, having cost proportional to the number t of time periods that may be compromised by the adversary, and thus are practical only for small values of t. Yet in practice t might be large. This paper presents a strongly key-insulated encryption scheme with optimal threshold. In our scheme, t need not be known in advance and can be as large as one less than the total number of periods, yet the cost of the scheme is not impacted. This brings key-insulated encryption closer to practice. Our scheme is based on the Boneh-Franklin identity-based encryption (IBE) scheme [9], and exploits algebraic properties of the latter. Another contribution of this paper is to show that (not strongly) key-insulated encryption with optimal threshold and allowing random-access key updates (which our scheme and all others known allow) is equivalent to a restricted form of IBE. This means that the connection between key-insulated encryption and IBE is not accidental. Supported in part by NSF grants CCR-0098123, ANR-0129617 and CCR-0208842, and by an IBM Faculty Partnership Development Award. Supported in part by an NSF graduate fellowship.  相似文献   
2.
The aim of this study was to compare physico-chemical and biological properties of hydroxyapatite (HA) and hardystonite (HS) based composite scaffolds. Hardystonite (Ca2ZnSi2O7) powders were synthesized by a sol–gel method while polycaprolactone–hardystonite (PCL–HS) and polycaprolactone–hydroxyapatite (PCL–HA) were fabricated in nanofibrous form by electrospinning. The physico-chemical and biological properties such as tensile strength, cell proliferation, cell infiltration and alkaline phosphatase activity were determined on both kinds of scaffolds. We found that PCL–HS scaffolds had better mechanical strength compared to PCL–HA scaffolds. Addition of HA and HS particles to PCL did not show any inhibitory effect on blood biocompatibility of scaffolds when assessed by hemolysis assay. The in vitro cellular behavior was evaluated by growing murine adipose-tissue-derived stem cells (mE-ASCs) over the scaffolds. Enhanced cell proliferation and improved cellular infiltrations on PCL–HS scaffolds were observed when compared to HA containing scaffolds. PCL–HS scaffolds exhibited a significant increase in alkaline phosphatase (ALP) activity and better mineralization of the matrix in comparison to PCL–HA scaffolds. These results clearly demonstrate the stimulatory role of Zn and Si present in HS based composite scaffolds, suggesting their potential application for bone tissue engineering.  相似文献   
3.
This paper discusses the design, implementation, and deployment of a secure and practical payment system for electronic commerce on the Internet. The system is based on the iKP family of protocols-(i=1,2,3)-developed at IBM Research. The protocols implement credit card-based transactions between buyers and merchants while the existing financial network is used for payment clearing and authorization. The protocols are extensible and can be readily applied to other account-based payment models, such as debit cards. They are based on careful and minimal use of public-key cryptography, and can be implemented in either software or hardware. Individual protocols differ in both complexity and degree of security. In addition to being both a precursor and a direct ancestor of the well-known SET standard, iKP-based payment systems have been in continuous operation on the Internet since mid-1996. This longevity-as well as the security and relative simplicity of the underlying mechanisms-makes the iKP experience unique. For this reason, this paper also reports on, and addresses, a number of practical issues arising in the course of implementation and real-world deployment of a secure payment system  相似文献   
4.
We provide a provable-security treatment of “robust” encryption. Robustness means it is hard to produce a ciphertext that is valid for two different users. Robustness makes explicit a property that has been implicitly assumed in the past. We argue that it is an essential conjunct of anonymous encryption. We show that natural anonymity-preserving ways to achieve it, such as adding recipient identification information before encrypting, fail. We provide transforms that do achieve it, efficiently and provably. We assess the robustness of specific encryption schemes in the literature, providing simple patches for some that lack the property. We explain that robustness of the underlying anonymous IBE scheme is essential for public-key encryption with keyword search (PEKS) to be consistent (meaning, not have false positives), and our work provides the first generic conversions of anonymous IBE schemes to consistent (and secure) PEKS schemes. Overall, our work enables safer and simpler use of encryption.  相似文献   
5.
This paper proposes several new schemes which allow a sender to send encrypted messages to multiple recipients more efficiently (in terms of bandwidth and computation) than by using a standard encryption scheme. Most of the proposed schemes explore a new natural technique called randomness reuse. In order to analyze security of our constructions, we introduce a new notion of multirecipient encryption schemes (MRESs) and provide definitions of security for them. We finally show a way to avoid ad hoc analyses by providing a general test that can be applied to a standard encryption scheme to determine whether the associated randomness reusing MRES is secure. The results and applications cover both asymmetric and symmetric encryption.  相似文献   
6.
Transitive signatures: new schemes and proofs   总被引:5,自引:0,他引:5  
We present novel realizations of the transitive signature primitive introduced by Micali and Rivest, enlarging the set of assumptions on which this primitive can be based, and also providing performance improvements over existing schemes. More specifically, we propose new schemes based on factoring, the hardness of the one-more discrete logarithm problem, and gap Diffie-Hellman (DH) groups. All these schemes are proven transitively unforgeable under adaptive chosen-message attack in the standard (not random-oracle) model. We also provide an answer to an open question raised by Micali and Rivest regarding the security of their Rivest-Shamir-Adleman (RSA)-based scheme, showing that it is transitively unforgeable under adaptive chosen-message attack assuming the security of RSA under one-more inversion. We then present hash-based modifications of the RSA, factoring, and gap Diffie-Hellman based schemes that eliminate the need for "node certificates" and thereby yield shorter signatures. These modifications remain provably secure under the same assumptions as the starting scheme, in the random oracle model.  相似文献   
7.
8.
The Fiat-Shamir paradigm for transforming identification schemes into signature schemes has been popular since its introduction because it yields efficient signature schemes, and has been receiving renewed interest of late as the main tool in deriving forward-secure signature schemes. In this paper, minimal (meaning necessary and sufficient) conditions on the identification scheme to ensure security of the signature scheme in the random oracle model are determined, both in the usual and in the forward-secure cases. Specifically, it is shown that the signature scheme is secure (respectively, forward-secure) against chosen-message attacks in the random oracle model if and only if the underlying identification scheme is secure (respectively, forward-secure) against impersonation under passive (i.e., eavesdropping only) attacks, and has its commitments drawn at random from a large space. An extension is proven incorporating a random seed into the Fiat-Shamir transform so that the commitment space assumption may be removed.  相似文献   
9.
The controlled environment vitrification system (CEVS) permits cryofixation of hydrated biological and colloidal dispersions and aggregates from a temperature- and saturation-controlled environment. Otherwise, specimens prepared in an uncontrolled laboratory atmosphere are subject to evaporation and heat transfer, which may introduce artifacts caused by concentration, pH, ionic strength, and temperature changes. Moreover, it is difficult to fix and examine the microstructure of systems at temperatures other than ambient (e.g., biological systems at in vivo conditions and colloidal systems above room temperature). A system has been developed that ensures that a liquid or partially liquid specimen is maintained in its original state while it is being prepared before vitrification and, once prepared, is vitrified with little alteration of its microstructure. A controlled environment is provided within a chamber where temperature and chemical activity of volatile components can be controlled while the specimen is being prepared. The specimen grid is mounted on a plunger, and a synchronous shutter is opened almost simultaneously with the release of the plunger, so that the specimen is propelled abruptly through the shutter opening into a cryogenic bath. We describe the system and its use and illustrate the value of the technique with TEM micrographs of surfactant microstructures in which specimen preparation artifacts were avoided. We also discuss applications to other instruments like SEM, to other techniques like freeze-fracture, and to novel “on the grid” experiments that make it possible to freeze successive instants of dynamic processes such as membrane fusion, chemical reactions, and phase transitions.  相似文献   
10.
Crystallized chains of nylon 6 lie parallel to the interfaces of the microphase-separated morphology of a nylon 6/PDMS diblock copolymer. Orienting the morphology in the melt using plane strain compression enabled the nylon chain direction to be determined through a combination of transmission electron microscopy, small-angle X-ray scattering and wide-angle X-ray scattering pole figure analysis. Processing at temperatures above the nylon 6 melting point serves to orient the microphase-separated morphology of the melt; the nylon 6 chain orientations are then largely dictated by thermodynamic considerations that apply to chains crystallizing within the confines of a microphase separated melt. © 1998 John Wiley & Sons, Inc. J Appl Polym Sci 70: 1985–1990, 1998  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号