首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   147篇
  免费   3篇
  国内免费   7篇
电工技术   1篇
综合类   4篇
机械仪表   1篇
无线电   43篇
一般工业技术   2篇
自动化技术   106篇
  2022年   2篇
  2021年   1篇
  2020年   1篇
  2019年   1篇
  2017年   5篇
  2015年   1篇
  2014年   5篇
  2013年   5篇
  2012年   3篇
  2011年   3篇
  2010年   8篇
  2009年   11篇
  2008年   11篇
  2007年   8篇
  2006年   14篇
  2005年   15篇
  2004年   6篇
  2003年   17篇
  2002年   7篇
  2001年   8篇
  2000年   5篇
  1999年   1篇
  1998年   5篇
  1997年   2篇
  1996年   3篇
  1994年   1篇
  1993年   2篇
  1992年   1篇
  1991年   2篇
  1990年   1篇
  1987年   1篇
  1986年   1篇
排序方式: 共有157条查询结果,搜索用时 15 毫秒
1.
2.
Privacy and security concerns inhibit the fast adaption of RFID technology for many applications. A number of authentication protocols that address these concerns have been proposed but real-world solutions that are secure, maintain low communication cost and can be integrated into the ubiquitous EPCglobal Class 1 Generation 2 tag protocol (C1G2) are still needed and being investigated. We present a novel authentication protocol, which offers a high level of security through the combination of a random key scheme with a strong cryptography. The protocol is applicable to resource, power and computationally constraint platforms such as RFID tags. Our investigation shows that it can provide mutual authentication, untraceability, forward and backward security as well as resistance to replay, denial-ofth-service and man-in-the-middle attacks, while retaining a competitive communication cost. The protocol has been integrated into the EPCglobal C1G2 tag protocol, which assures low implementation cost. We also present a successful implementation of our protocol on real-world components such as the INTEL WISP UHF RFID tag and a C1G2 compliant reader.  相似文献   
3.
In the quest for open systems, standardization of security mechanisms, framework, and protocols are becoming increasingly important. This puts high demands on the correctness of the standards. In this paper we use a formal logic-based approach to protocol analysis introduced by Burrows et al. [1]. We extend this logic to deal with protocols using public key cryptography, and with the notion of duration to capture some time-related aspects. The extended logic is used to analyse an important CCITT standard, the X.509 Authentication Framework. We conclude that protocol analysis can benefit from the use of the notation and that it highlights important aspects of the protocol analysed. Some aspects of the formalism need further study.This research was sponsored by the Royal Norwegian Council for Scientific and Industrial Research under Grant IT 0333.22222, and was performed while K. Gaarder was at Alcatel STK Research Centre.  相似文献   
4.
In this paper, we propose a verifiable (tn)-threshold multi-secret sharing scheme, based on one-dimensional cellular automata where the number of secrets is not restricted by n or t. We show that our scheme can be used to solve an open problem proposed recently in Alvarez et al. (2008) [G. Alvarez, L. Hernández Encinas, A. Martín del Rey, A multisecret sharing scheme for color images based on cellular automata, Information Sciences 178 (2008) 4382-4395].  相似文献   
5.
为增强数据的机密性,在对存储读写流程优化的基础上提出一种内核级加密文件系统(KCFS),该内核级加密文件系统能克服加密应用程序的使用不便利性和用户级加密文件系统的低效性,在内核级文件系统层提供加/解密功能,从而保护存储系统中的数据。对比测试结果表明,KCFS比用户级加密文件系统CFS具有更好的读写性能。  相似文献   
6.
传统的密码协议设计主要考虑理想环境下运行的安全性。为了设计实用安全的密码协议,首先对理想环境下密码协议中存在的主要攻击进行研究和总结,提出四条协议设计原则,以避免常见的设计缺陷;然后通过对消息完整性的研究,提出一种协议转换算法,可将理想环境下安全的密码协议转换为现实环境下安全的密码协议,并证明算法的安全性。该转换算法的提出,有助于设计在现实环境下运行安全的密码协议。  相似文献   
7.
Recently, Yang and Chang proposed an identity-based remote login scheme using elliptic curve cryptography for the users of mobile devices. We have analyzed the security aspects of the Yang and Chang's scheme and identified some security flaws. Also two improvements of the Yang and Chang's scheme have been proposed recently, however, it has been found that the schemes have similar security flaws as in the Yang and Chang's scheme. In order to remove the security pitfalls of the Yang and Chang and the subsequent schemes, we proposed an enhanced remote user mutual authentication scheme that uses elliptic curve cryptography and identity-based cryptosystem with three-way challenge-response handshake technique. It supports flawless mutual authentication of participants, agreement of session key and the leaked key revocation capability. In addition, the proposed scheme possesses low power consumption, low computation cost and better security attributes. As a result, the proposed scheme seems to be more practical and suitable for mobile users for secure Internet banking, online shopping, online voting, etc.  相似文献   
8.
密钥创建是以密码学为基数的数据保护的核心,同时也是Internet上对报文进行保护的关键。介绍了在Internet协议中两个通信实体利用Diffie-Hellman密钥交换技术协商创建密钥的几种方案,并就每种方案的特点进行了讨论。  相似文献   
9.
We study the reachability problem for cryptographic protocols represented as processes relying on perfect cryptographic functions. We introduce a symbolic reduction system that can handle hashing functions, symmetric keys, and public keys. Desirable properties such as secrecy or authenticity are specified by inserting logical assertions in the processes.We show that the symbolic reduction system provides a flexible decision procedure for finite processes and a reference for sound implementations. The symbolic reduction system can be regarded as a variant of syntactic unification which is compatible with certain set-membership constraints. For a significant fragment of our formalism, we argue that a dag implementation of the symbolic reduction system leads to an algorithm running in nptime thus matching the lower bound of the problem.In the case of iterated or finite control processes, we show that the problem is undecidable in general and in ptime for a subclass of iterated processes that do not rely on pairing. Our technique is based on rational transductions of regular languages and it applies to a class of processes containing the ping-pong protocols studied in 1982 by Dolev, Even and Karp.  相似文献   
10.
提出了一种分析密码协议的新逻辑。针对信息安全的需要,给出了一套与加解密、签名等密码学操作有关的构造和推理规则,举例说明此逻辑在分析密码协议中的应用,并讨论了需要进一步研究的问题。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号