首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   12篇
  免费   0篇
综合类   2篇
建筑科学   1篇
石油天然气   1篇
冶金工业   1篇
自动化技术   7篇
  2011年   2篇
  2010年   1篇
  2009年   1篇
  2008年   1篇
  2006年   3篇
  2003年   2篇
  2001年   1篇
  1993年   1篇
排序方式: 共有12条查询结果,搜索用时 15 毫秒
1.
Convertible authenticated encryption (CAE) schemes allow a signer to produce an authenticated ciphertext such that only a designated recipient can decrypt it and verify the recovered signature. The conversion property further enables the designated recipient to reveal an ordinary signature for dealing with a later dispute over repudiation. Based on the ElGamal cryptosystem, in 2009, Lee et al. proposed a CAE scheme with only heuristic security analyses. In this paper, we will demonstrate that their scheme is vulnerable to the chosen-plaintext attack and then further propose an improved variant. Additionally, in the random oracle model, we prove that the improved scheme achieves confidentiality against indistinguishability under adaptive chosen-ciphertext attacks (IND-CCA2) and unforgeability against existential forgery under adaptive chosen-message attacks (EF-CMA).  相似文献   
2.
Efficient self-certified proxy CAE scheme and its variants   总被引:1,自引:0,他引:1  
Elaborating on the merits of proxy signature schemes and convertible authenticated encryption (CAE) schemes, we adopt self-certified public key systems to construct efficient proxy CAE schemes enabling an authorized proxy signer to generate an authenticated ciphertext on behalf of the original signer. To satisfy the requirement of confidentiality, only the designated recipient is capable of decrypting the ciphertext and verifying the proxy signature. A significant advantage of the proposed schemes is that the proxy signature conversion process takes no extra cost, i.e., when the case of a later dispute over repudiation occurs, the designated recipient can easily reveal the ordinary proxy signature for the public arbitration. If needed, the designated recipient can also convince anyone that he is the real recipient. In addition, integrating with self-certified public key systems, our schemes can earn more computational efficiency, since authenticating the public key and verifying the proxy signature can be simultaneously carried out within one-step.  相似文献   
3.
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept - the convertible undeniable signatures - proposed by Boyar, Chaum, Damgård and Pedersen in 1991, allows the signer to convert undeniable signatures to ordinary digital signatures.In this article, we present a new efficient convertible undeniable signature scheme based on bilinear maps. Its unforgeability is tightly related, in the random oracle model, to the computational Diffie-Hellman problem and its anonymity to a non-standard decisional assumption. The advantages of our scheme are the short length of the signatures, the low computational cost of the signature and the receipt generation. Moreover, a variant of our scheme permits the signer to universally convert signatures pertaining only to a specific time period. We formalize this new notion as the time-selective conversion. We also improve our original scheme from CT-RSA’05 by reducing the length of the generated receipts: their size is now logarithmic in the number of time periods.  相似文献   
4.
基于三元多项式的无线传感器密钥管理方案,由于拥有相同多项式的节点使用同一共享会话密钥,很难抵御节点捕获攻击,又由于通信开销大而不具有可扩展性。为了克服这些不足,提出了基于可转换三元多项式无线传感器网络(WSN)动态密钥管理方法,它保证拥有相同多项式的所有节点能够获得相同的管理密钥,拥有相同多项式的任意两个节点能够获得不同的共享会话密钥。分析表明,与基于三元多项式的方案相比,该方法总体上增强了抵御节点捕获攻击的能力,降低了通信开销。  相似文献   
5.
提出了一个新的可转移不可否认签名方案,它是将ElGamal签名方案和椭圆曲线密码体制有机的结合起来,伪造签名的困难性等价于伪造ElGamal签名,新方案很容易转换成自验证签名。  相似文献   
6.
介绍了可转换债券价值评价的方法,并通过分别比较发行可转换债券筹集资金与普通债券、普通股股票集资,说明在何种情况下发行可转换债券是对公司有利的,从而揭示出发行可转换债券对公司财务状况的影响。  相似文献   
7.
基于ECC的可转换签密及其门限共享验证方案   总被引:1,自引:0,他引:1  
本文首先基于椭圆曲线密码体制,提出了一个具有可转换功能的签密方案。该方案能抵抗已知明文攻击,并克服了H—C方案和W-B方案不满足语义安全的不足。由于方案是基于椭圆曲线密码体制建立的,因而它的计算代价和通信代价均很小。基于该签密方案,构建出了一个(t,n)门限共享验证签密方案,其优点在于能防止可信中心的欺诈,并在共享验证和消息恢复阶段,提出了一种能防止验证成员提供假秘密份额进行欺诈的方法。  相似文献   
8.
提出在底部中大开间(或小跨重载)的多高层建筑中,优先采用型钢混凝土转换粱及其底部大开间的型钢混凝土结构体系,对底部开间较大的高层、超高层建筑,可采用型钢混凝土结构及预应力型钢混凝土空腹桁架转换结构体系。为此,进行了型钢混凝土底部大开间梁式托柱转换层结构,与普通钢筋混凝土相应结构模型的竖向荷载和低周反复水平荷载对比试验,以及部分构件采用型钢混凝土的预应力型钢叠层空腹桁架转换结构与普通钢筋混凝土相应结构模型的竖向荷载和拟动力对比试验,提出了型钢混凝土底部大开问及转换层结构体系的部分设计建议,取得了卓有成效的成果。本文研究成果成功地应用于三个实际工程,取得了显著的社会和经济效益。  相似文献   
9.
可水泥化钻井泥浆技术   总被引:1,自引:0,他引:1  
吴达华  黄柏宗 《油田化学》1993,10(2):179-182
使用兼具钻井液和固井液功能的工作液进行钻井和固井,可解决传统固井施工中存在的水泥浆不能完全顶替环空内钻井液及泥饼的问题,具有施工时间短、节约人力和物力的优点.本文综述了可水泥化泥浆技术的优越性和实施方法。  相似文献   
10.
针对较为复杂的股票产品,利用鞅测度和随机分析的方法给出了附有回购条款的可转换债券多因素定价模型,并结合市场分红的实际情况,探讨了在周期付红利下n-因子可转换债券的鞅定价,且给出了价格公式.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号