首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1704篇
  免费   310篇
  国内免费   252篇
电工技术   26篇
综合类   224篇
机械仪表   10篇
建筑科学   2篇
矿业工程   3篇
轻工业   5篇
石油天然气   1篇
武器工业   3篇
无线电   644篇
一般工业技术   53篇
冶金工业   3篇
自动化技术   1292篇
  2024年   9篇
  2023年   26篇
  2022年   50篇
  2021年   50篇
  2020年   63篇
  2019年   39篇
  2018年   51篇
  2017年   54篇
  2016年   71篇
  2015年   75篇
  2014年   98篇
  2013年   155篇
  2012年   173篇
  2011年   184篇
  2010年   132篇
  2009年   161篇
  2008年   128篇
  2007年   169篇
  2006年   140篇
  2005年   96篇
  2004年   77篇
  2003年   57篇
  2002年   47篇
  2001年   33篇
  2000年   31篇
  1999年   30篇
  1998年   7篇
  1997年   13篇
  1996年   7篇
  1995年   7篇
  1994年   1篇
  1993年   4篇
  1992年   5篇
  1991年   1篇
  1990年   4篇
  1989年   4篇
  1988年   3篇
  1985年   2篇
  1984年   1篇
  1982年   5篇
  1980年   1篇
  1979年   1篇
  1977年   1篇
排序方式: 共有2266条查询结果,搜索用时 15 毫秒
1.
2.
In this paper, low-cost and two-cycle hardware structures of the PRINCE lightweight block cipher are presented. In the first structure, we proposed an area-constrained structure, and in the second structure, a high-speed implementation of the PRINCE cipher is presented. The substitution box (S-box) and the inverse of S-box (S-box−1) blocks are the most complex blocks in the PRINCE cipher. These blocks are designed by an efficient structure with low critical path delay. In the low-cost structure, the S-boxes and S-boxes−1 are shared between the round computations and the intermediate step of PRINCE cipher. Therefore, the proposed architecture is implemented based on the lowest number of computation resources. The two-cycle implementation of PRINCE cipher is designed by a processing element (PE), which is a general and reconfigurable element. This structure has a regular form with the minimum number of the control signal. Implementation results of the proposed structures in 180-nm CMOS technology and Virtex-4 and Virtex-6 FPGA families are achieved. The proposed structures, based on the results, have better critical path delay and throughput compared with other's related works.  相似文献   
3.
This paper introduces the research progress of the State Key Laboratory of Information Security (SKLOIS) in China during 2002–2006. This introduction covers four selected areas with each covering some selected research findings. The four selected areas are: the fundamentals of cryptography; the design, analysis and testing of block cipher algorithms; the design and analysis of security protocols based on computational intractability; authentication, authorization and their applications.  相似文献   
4.
匿名技术的研究进展   总被引:6,自引:0,他引:6  
对匿名技术的研究情况进行了综述。统一给出了关联性、匿名性、假名等概念,探讨了Crowds、洋葱路由、Mix nets等匿名通信的实现机制,介绍了有关的研究进展,指出了匿名性度量、环签名和群签名等匿名签名算法、匿名应用中信赖的建立等技术中需要进一步研究的问题。  相似文献   
5.
一个新的具有指定接收者(t,n)门限签名加密方案   总被引:15,自引:1,他引:14  
提出了一个具有指定接收考验证的签名加密方案。该方案是数字签名与公钥密码体制的有机集成。与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性。然后又利用门限方案首次构造了一个(t,n)门限签名加密方案。该(t,n)门限签名方案具有数据传输安全、顽健性、通信代价更小、执行效率更高等特点。  相似文献   
6.
Key-insulated encryption schemes use a combination of key splitting and key evolution to protect against key exposure. Existing schemes, however scale poorly, having cost proportional to the number t of time periods that may be compromised by the adversary, and thus are practical only for small values of t. Yet in practice t might be large. This paper presents a strongly key-insulated encryption scheme with optimal threshold. In our scheme, t need not be known in advance and can be as large as one less than the total number of periods, yet the cost of the scheme is not impacted. This brings key-insulated encryption closer to practice. Our scheme is based on the Boneh-Franklin identity-based encryption (IBE) scheme [9], and exploits algebraic properties of the latter. Another contribution of this paper is to show that (not strongly) key-insulated encryption with optimal threshold and allowing random-access key updates (which our scheme and all others known allow) is equivalent to a restricted form of IBE. This means that the connection between key-insulated encryption and IBE is not accidental. Supported in part by NSF grants CCR-0098123, ANR-0129617 and CCR-0208842, and by an IBM Faculty Partnership Development Award. Supported in part by an NSF graduate fellowship.  相似文献   
7.
This paper proposes an identity-based threshold decryption scheme IB-ThDec and reduces its security to the Bilinear Diffie-Hellman problem. Compared with previous work, this conceals two pairing computations in the ciphertext validity verification procedure. The formal proof of security of this scheme is provided in the random oracle model. Additionally, we show that IB-ThDec can be applied to the threshold key escrow and the mediated cryptosystems.  相似文献   
8.
Threshold cryptography based on Asmuth-Bloom secret sharing   总被引:1,自引:0,他引:1  
In this paper, we investigate how threshold cryptography can be conducted with the Asmuth-Bloom secret sharing scheme and present three novel function sharing schemes for RSA, ElGamal and Paillier cryptosystems. To the best of our knowledge, these are the first provably secure threshold cryptosystems realized using the Asmuth-Bloom secret sharing. Proposed schemes are comparable in performance to earlier proposals in threshold cryptography.  相似文献   
9.
Probabilistic Visual Cryptography Schemes   总被引:1,自引:0,他引:1  
  相似文献   
10.
This article is concerned with various arithmetic operations inGF(2 m ). In particular we discuss techniques for computing multiplicative inverses and doing exponentiation. The method used for exponentiation is highly suited to parallel computation. All methods achieve much of their efficiency from exploiting a normal basis representation in the field.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号