首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   181篇
  免费   6篇
化学   5篇
数学   68篇
物理学   11篇
无线电   103篇
  2024年   1篇
  2023年   4篇
  2022年   8篇
  2021年   3篇
  2020年   8篇
  2019年   3篇
  2018年   5篇
  2017年   4篇
  2016年   9篇
  2015年   5篇
  2014年   13篇
  2013年   13篇
  2012年   5篇
  2011年   6篇
  2010年   11篇
  2009年   11篇
  2008年   4篇
  2007年   5篇
  2006年   15篇
  2005年   9篇
  2004年   3篇
  2003年   4篇
  2002年   7篇
  2001年   1篇
  2000年   2篇
  1999年   5篇
  1998年   3篇
  1997年   4篇
  1996年   3篇
  1995年   1篇
  1994年   1篇
  1993年   3篇
  1992年   2篇
  1991年   2篇
  1989年   1篇
  1981年   1篇
  1979年   1篇
  1978年   1篇
排序方式: 共有187条查询结果,搜索用时 0 毫秒
171.
Tight Bounds on the Information Rate of Secret Sharing Schemes   总被引:4,自引:0,他引:4  
A secret sharing scheme is a protocol by means of which a dealer distributes a secret s among a set of participants P in such a way that only qualified subsets of P can reconstruct the value of s whereas any other subset of P, non-qualified to know s, cannot determine anything about the value of the secret.In this paper we provide a general technique to prove upper bounds on the information rate of secret sharing schemes. The information rate is the ratio between the size of the secret and the size of the largest share given to any participant. Most of the recent upper bounds on the information rate obtained in the literature can be seen as corollaries of our result. Moreover, we prove that for any integer d there exists a d-regular graph for which any secret sharing scheme has information rate upper bounded by 2/(d+1). This improves on van Dijk's result dik and matches the corresponding lower bound proved by Stinson in [22].  相似文献   
172.
The trade spectrum of a graph G is essentially the set of all integers t for which there is a graph H whose edges can be partitioned into t copies of G in two entirely different ways. In this paper we determine the trade spectrum of complete partite graphs, in all but a few cases.  相似文献   
173.
On the size of shares for secret sharing schemes   总被引:7,自引:0,他引:7  
A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret, but any nonqualified subset has absolutely no information on the secret. The set of all qualified subsets defines the access structure to the secret. Sharing schemes are useful in the management of cryptographic keys and in multiparty secure protocols.We analyze the relationships among the entropies of the sample spaces from which the shares and the secret are chosen. We show that there are access structures with four participants for which any secret sharing scheme must give to a participant a share at least 50% greater than the secret size. This is the first proof that there exist access structures for which the best achievable information rate (i.e., the ratio between the size of the secret and that of the largest share) is bounded away from 1. The bound is the best possible, as we construct a secret sharing scheme for the above access structures that meets the bound with equality.This work was partially supported by Algoritmi, Modelli di Calcolo e Sistemi Informativi of M.U.R.S.T. and by Progetto Finalizzato Sistemi Informatici e Calcolo Parallelo of C.N.R. under Grant Number 91.00939.PF69.  相似文献   
174.
Let ℱ n be a monotone, nontrivial family of sets over {1, 2, …,n}. An ℱ n perfect secret-sharing scheme is a probabilistic mapping of a secret ton shares, such that:
•  The secret can be reconstructed from any setT of shares such thatT ∈ ℱ n .
•  No subsetT ∉ ℱ n of shares reveals any partial information about the secret.
Various secret-sharing schemes have been proposed, and applications in diverse contexts were found. In all these cases the set of secrets and the set of shares are finite.  相似文献   
175.
There is increasing interest in the role of measurement uncertainty in conformity assessment, particularly where measurements are in support of fair trade, health & safety and the environment. A lack of clarity, however, in treating measurement uncertainties and in setting specification limits for compliance may sometimes lead to drastic consequences. Examples concerning conformity assessment, particularly in the measurement of trace quantities (Cd in plastics and antibiotic trace residues in shrimps), are amongst cases identified in the ongoing EU project MetroTrade, which can be significant impediments to international trade. This paper considers the present status of the role of measurement uncertainty in conformity testing, covering both recent work in international standardisation and physical metrology (e.g. OIML recommendations on weighing). One conclusion is that, while much has been achieved, there still exists some work to be done in order to facilitate acceptance of conformity from both customer and supplier and avoid perceived barriers to trade and serious international trade disputes.Presented at the MetroTrade Workshop on Traceability and Measurement Uncertainty in Testing, 30–31 January 2003, Berlin, GermanyAn erratum to this article can be found at  相似文献   
176.
A K4e trade consists of two disjoint decompositions of some simple graph H into copies of K4e. The number of vertices of H is referred to as the foundation of the trade, while the number of copies of K4e in each of the decompositions is called the volume of the trade. We determine the values of v and s for which there exists a K4e trade of volume s and foundation v.  相似文献   
177.
In a conventional secret sharing scheme a dealer uses secure point-to-point channels to distribute the shares of a secret to a number of participants. At a later stage an authorised group of participants send their shares through secure point-to-point channels to a combiner who will reconstruct the secret. In this paper, we assume no point-to-point channel exists and communication is only through partial broadcast channels. A partial broadcast channel is a point-to-multipoint channel that enables a sender to send the same message simultaneously and privately to a fixed subset of receivers. We study secret sharing schemes with partial broadcast channels, called partial broadcast secret sharing schemes. We show that a necessary and sufficient condition for the partial broadcast channel allocation of a (t, n)-threshold partial secret sharing scheme is equivalent to a combinatorial object called a cover-free family. We use this property to construct a (t, n)-threshold partial broadcast secret sharing scheme with O(log n) partial broadcast channels. This is a significant reduction compared to n point-to-point channels required in a conventional secret sharing scheme. Next, we consider communication rate of a partial broadcast secret sharing scheme defined as the ratio of the secret size to the total size of messages sent by the dealer. We show that the communication rate of a partial broadcast secret sharing scheme can approach 1/O(log n) which is a significant increase over the corresponding value, 1/n, in the conventional secret sharing schemes. We derive a lower bound on the communication rate and show that for a (t,n)-threshold partial broadcast secret sharing scheme the rate is at least 1/t and then we propose constructions with high communication rates. We also present the case of partial broadcast secret sharing schemes for general access structures, discuss possible extensions of this work and propose a number of open problems.   相似文献   
178.
In this paper we study secret sharing schemes for access structures based on graphs. A secret sharing scheme enables a secret key to be shared among a set of participants by distributing partial information called shares. Suppose we desire that some specified pairs of participants be able to compute the key. This gives rise in a natural way to a graphG which contains these specified pairs as its edges. The secret sharing scheme is calledperfect if a pair of participants corresponding to a nonedge ofG can obtain no information regarding the key. Such a perfect secret sharing scheme can be constructed for any graph. In this paper we study the information rate of these schemes, which measures how much information is being distributed as shares compared with the size of the secret key. We give several constructions for secret sharing schemes that have a higher information rate than previously known schemes. We prove the general result that, for any graphG having maximum degreed, there is a perfect secret sharing scheme realizingG in which the information rate is at least 2/(d+3). This improves the best previous general bound by a factor of almost two. The work of E. F. Brickell was performed at the Sandia National Laboratories and was supported by the U.S. Department of Energy under Contract Number DE-AC04-76DP00789. The research of D. R. Stinson was supported by NSERC Operating Grant A9287 and by the Center for Communication and Information Science, University of Nebraska.  相似文献   
179.
可公开验证的动态秘密分享机制   总被引:2,自引:2,他引:0  
刘锋  张建中 《微电子学与计算机》2005,22(12):104-105,109
基于背包公钥密码体制,提出了一个公开可验证的动态秘密分享方式.此秘密分享方式中每个分享者的子秘密可以重复使用;特别地,它能在恢复秘密的过程中及时地检查出不诚实者.  相似文献   
180.
Traditional secret sharing schemes involve the use of a mutually trusted authority to assist in the generation and distribution of shares that will allow a secret to be protected among a set of participants. In contrast, this paper addresses the problem of establishing secret sharing schemes for a given access structure without the use of a mutually trusted authority. A general protocol is discussed and several implementations of this protocol are presented. Several efficiency measures are proposed and we consider how to refine the general protocol in order to improve the efficiency with respect to each of the proposed measures. Special attention is given to mutually trusted authority-free threshold schemes. Constructions are presented for such threshold schemes that are shown to be optimal with respect to each of the proposed efficiency measures. Received 13 September 1995 and revised 10 April 1996  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号