首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   86篇
  免费   43篇
  国内免费   27篇
综合类   15篇
建筑科学   2篇
武器工业   2篇
无线电   36篇
一般工业技术   1篇
自动化技术   100篇
  2024年   1篇
  2023年   6篇
  2022年   2篇
  2021年   2篇
  2020年   8篇
  2019年   1篇
  2018年   9篇
  2017年   5篇
  2016年   4篇
  2015年   8篇
  2014年   7篇
  2013年   10篇
  2012年   8篇
  2011年   19篇
  2010年   13篇
  2009年   11篇
  2008年   4篇
  2007年   11篇
  2006年   9篇
  2005年   8篇
  2004年   3篇
  2003年   2篇
  2001年   1篇
  1999年   1篇
  1996年   2篇
  1994年   1篇
排序方式: 共有156条查询结果,搜索用时 31 毫秒
1.
Several three-party password authenticated key exchange (3-PAKE) protocols have recently been proposed for heterogeneous wireless sensor networks (HWSN). These are efficient and designed to address security concerns in ad-hoc sensor network applications for a global Internet of Things framework, where a user may request access to sensitive information collected by resource-constrained sensors in clusters managed by gateway nodes. In this paper we first analyze three recently proposed 3-PAKE protocols and discuss their vulnerabilities. Then, based on Radio Frequency Identification technologies we propose a novel 3-PAKE protocol for HWSN applications, with two extensions for additional security features, that is provably secure, efficient and flexible.  相似文献   
2.
魏江宏  刘文芬  胡学先 《软件学报》2014,25(10):2397-2408
在Waters的属性基加密方案的基础上,提出了一个在标准模型下可证安全的两方属性基认证密钥交换协议。在修改的BJM模型中,给出了所提协议在判定性双线性Diffie-Hellman假设下的安全性证明。此外,针对无会话密钥托管的应用需求,在基本协议的基础上,构造了能够有效防止会话密钥托管的属性基认证密钥交换协议。在计算效率方面,所提协议与现有的仅在随机预言模型下可证安全的属性基认证密钥交换协议相当。  相似文献   
3.
适用于移动商务环境的口令认证密钥交换协议   总被引:1,自引:0,他引:1  
在移动商务环境下为了解决全自动区分计算机和人类的公开图灵测试(CAPTCHA)技术易被攻击而失效的问题,提出了适用于该环境的口令认证密钥交换协议.将认证密钥交换过程与CAPTCHA挑战/应答过程巧妙融合,在不增加协议通信轮数的条件下,通过对称加密方案保护CAPTCHA问题实例;采用适于移动终端的椭圆曲线公钥系统,基于智能卡的安全特性,提高了协议的效率和安全性;在随机预言机模型下,给出了安全性证明.与同类协议相比,新协议仅需3轮通信就能使CAPTCHA问题实例免受攻击,无须存储口令验证表,具备前向安全性.  相似文献   
4.
The majority of existing escrowable identity-based key agreement protocols only provide partial forward secrecy. Such protocols are, arguably, not suitable for many real-word applications, as the latter tends to require a stronger sense of forward secrecy—perfect forward secrecy. In this paper, we propose an efficient perfect forward-secure identity-based key agreement protocol in the escrow mode. We prove the security of our protocol in the random oracle model, assuming the intractability of the Gap Biline...  相似文献   
5.
提出了一种具有私钥产生中心(private key generator,PKG)前向安全性的基于身份的认证密钥协商协议,协议中给出了一种利用用户双方的长期私钥和临时私钥联合计算共享密钥的方法.在标准模型下证明了协议的安全性,并且分析得出,即使攻击者能够同时获得双方的临时私钥或同时获得双方的长期私钥,共享密钥仍然是安全的.性能分析表明,该协议较好地平衡了计算复杂度和安全性这两个协议评价指标.  相似文献   
6.
两个具有语义安全的可转换认证加密方案   总被引:2,自引:0,他引:2  
提出了两个具有语义安全的可转换认证加密方案,方案具有以下性质:能够提供消息的语义安全——任何攻击者,即使获得了一个认证加密签名,也无法确定他所猜测的消息是否为真正的消息;收到签名后,接收者只用自己的私钥和签名者的公钥来恢复、验证消息;如果签名者后来否定签名,接收者可以通过恢复的消息和其它一些相关参数向任何第三方证明签名者的欺骗。  相似文献   
7.
给出了一种新的 (t,n)共享验证的认证加密方案 ,其安全性基于大数的因式分解和离散对数问题 .本方案改进了现有的 (t,n)秘密共享方案 ,系统每个用户都可担任信息处理者和验证者 ,信息处理者可根据信息的安全需求设置不同的 t值 ,这些动态的操作都不需系统重新设置系统参数和各用户密钥 ;并能有效地检测和识别多种欺骗行为 ,因而有较高的安全性和实用性  相似文献   
8.
Advanced metering infrastructure (AMI) provides 2‐way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols is essential to provide secure communications in AMI. The security of all existing cryptographic protocols is based on the assumption that secret information is stored in the nonvolatile memories. In the AMI, the attackers can obtain some or all of the stored secret information from memories by a great variety of inexpensive and fast side‐channel attacks. Thus, all existing AKE and BA protocols are no longer secure. In this paper, we investigate how to develop secure AKE and BA protocols in the presence of memory attacks. As a solution, we propose to embed a physical unclonable function (PUF) in each party, which generates the secret values as required without the need to store them. By combining PUFs and 2 well‐known and secure protocols, we propose PUF‐based AKE and BA protocols. We show that our proposed protocols are memory leakage resilient. In addition, we prove their security in the standard model. Performance analysis of both protocols shows their efficiency for AMI applications. The proposed protocols can be easily implemented.  相似文献   
9.
This article presents an overview of the concepts of and motivation for the OCB block cipher mode of operation. OCB is well suited for IoT, wireless, and other constrained devices where processing time and energy consumption are design issues. The article describes two versions of the OCB algorithm (OCB1 and OCB3) that have been widely accepted.  相似文献   
10.
Password‐based two‐party authenticated key exchange (2PAKE) protocol enables two or more entities, who only share a low‐entropy password between them, to authenticate each other and establish a high‐entropy secret session key. Recently, Zheng et al. proposed a password‐based 2PAKE protocol based on bilinear pairings and claimed that their protocol is secure against the known security attacks. However, in this paper, we indicate that the protocol of Zheng et al. is insecure against the off‐line password guessing attack, which is a serious threat to such protocols. Consequently, we show that an attacker who obtained the users' password by applying the off‐line password guessing attack can easily obtain the secret session key. In addition, the protocol of Zheng et al. does not provide the forward secrecy of the session key. As a remedy, we also improve the protocol of Zheng et al. and prove the security of our enhanced protocol in the random oracle model. The simulation result shows that the execution time of our 2PAKE protocol is less compared with other existing protocols. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号