首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   182篇
  免费   5篇
化学   5篇
数学   68篇
物理学   11篇
无线电   103篇
  2024年   1篇
  2023年   4篇
  2022年   8篇
  2021年   3篇
  2020年   8篇
  2019年   3篇
  2018年   5篇
  2017年   4篇
  2016年   9篇
  2015年   5篇
  2014年   13篇
  2013年   13篇
  2012年   5篇
  2011年   6篇
  2010年   11篇
  2009年   11篇
  2008年   4篇
  2007年   5篇
  2006年   15篇
  2005年   9篇
  2004年   3篇
  2003年   4篇
  2002年   7篇
  2001年   1篇
  2000年   2篇
  1999年   5篇
  1998年   3篇
  1997年   4篇
  1996年   3篇
  1995年   1篇
  1994年   1篇
  1993年   3篇
  1992年   2篇
  1991年   2篇
  1989年   1篇
  1981年   1篇
  1979年   1篇
  1978年   1篇
排序方式: 共有187条查询结果,搜索用时 15 毫秒
21.
On the Contrast in Visual Cryptography Schemes   总被引:16,自引:0,他引:16  
A visual cryptography scheme is a method to encode a secret image SI into shadow images called shares such that certain qualified subsets of shares enable the ``visual' recovery of the secret image. The ``visual' recovery consists of xeroxing the shares onto transparencies, and then stacking them. The shares of a qualified set will reveal the secret image without any cryptographic computation. In this paper we analyze the contrast of the reconstructed image in k out of n visual cryptography schemes. (In such a scheme any k shares will reveal the image, but no set of k-1 shares gives any information about the image.) In the case of 2 out of n threshold schemes we give a complete characterization of schemes having optimal contrast and minimum pixel expansion in terms of certain balanced incomplete block designs. In the case of k out of n threshold schemes with we obtain upper and lower bounds on the optimal contrast. Received 27 September 1996 and revised 13 February 1998  相似文献   
22.
In 2006, Huang proposed an inventory model with two warehouses when the supplier offers the retailer a permissible delay of M periods, and the retailer also provides its customers a permissible delay of N periods. He then solved it without derivatives. In this note, we extend his model to complement the shortcomings of his model. In contrast to the complicated and tedious quadratic–algebraic method suggested by Huang, we propose a simple arithmetic–geometric method to solve the inventory problem. Finally, we run computer programs for several numerical examples to illustrate the proposed model and obtain some managerial implications.  相似文献   
23.
24.
Recently, Hou and others introduced a (2, n) block‐based progressive visual cryptographic scheme (BPVCS) in which image blocks can be gradually recovered step by step. In Hou and others’ (2, n)‐BPVCS, a secret image is subdivided into n non‐overlapping image blocks. When participants stack their shadow images, all the image blocks associated with these t participants will be recovered. However, Hou and others’ scheme is only a simple 2‐out‐of‐n case. In this paper, we discuss a general (k, n)‐BPVCS for any k and n. Our main contribution is to give two constructions (Construction 1 and Construction 2) of this general (k, n)‐BPVCS. Also, we theoretically prove that both constructions satisfy a threshold property and progressive recovery of the proposed (k, n)‐BPVCS. For , Construction 1 is reduced to Hou and others’ (2, n)‐BPVCS.]  相似文献   
25.
一种完整的非对称公钥叛逆者追踪方案   总被引:2,自引:0,他引:2  
利用不经意多项式估值协议,该文提出了一种新的非对称公钥叛逆者追踪方案。当参与共谋的叛逆者数量不超过预先设置的范围时,与现有的非对称公钥追踪方案相比,该方案能够以完全的黑盒子追踪方式准确地确定出全部叛逆者;借助于密钥更新,该方案具有完善的撤销性,能够撤销任意数量的叛逆者。此外,与已有方案相比该方案显著降低了追踪时的计算量并且有着更高的传输效率。  相似文献   
26.
当前的量子秘密共享(QSS)存在资源制备开销较大、安全性不强的问题,该文提出一种基于正交乘积态的可验证量子秘密共享方案弥补上述不足,且多方成员能动态地加入或退出秘密共享。该方案将正交乘积态的粒子分成两个序列,第1个序列在多个参与者之间传输,前一个参与者对其执行嵌入份额值的酉算子后传输给下一个参与者,直到全部份额聚合完成;对于另一个序列,只有最后一个参与者(验证者)对接收到的粒子执行Oracle算子。然后,验证者对两个序列中的粒子对执行全局测量,得到秘密值的平方剩余。最后,借鉴Rabin密码中密文与明文之间非单一映射的思想,验证者联合Alice验证测量结果的正确性,并从测量结果确定出秘密值。安全性分析表明,该方案能抵抗常见的外部攻击和内部攻击,且验证过程具有强安全性;由于非局域性正交乘积态以两个序列分开传输,因此增强了秘密重构过程的安全性。性能分析表明,该方案使用正交乘积态作为信息载体,量子资源开销较小,且将正交乘积基的维度从低维拓展到d维,参与者人数能动态地增加和减少,使得方案具有更好的灵活性和通用性。  相似文献   
27.
翁文祥 《电子质量》2002,(7):110-112
本文分析了国际贸易中存在的技术壁垒。  相似文献   
28.
Ad hoc网络信任模型的研究   总被引:1,自引:0,他引:1  
Ad hoc网络的特点使得现有固网中许多安全策略难以在其中实施,必须研究新的解决方案来实现Ad hoc网络安全通信。本文分析秘密共享解决方案,同时针对异步环境中消息传送延迟和处理器执行速度的不可预知性,采用一种新的异步网络环境下的信任模型(ASS),解决异步网络环境下信任关系的建立问题。  相似文献   
29.
When supply and demand curves for a single commodity are approximately linear in each ofN regions and interregional transportation costs are linear, then equilibrium trade flows can be computed by solving a quadratic program of special structure. An equilibrium trade flow exists in which the routes carrying positive flow form a forest, and this solution can be efficiently computed by a tree growing algorithm.  相似文献   
30.
Recently, Wang et al. introduced a novel (2, n) scalable secret image sharing (SSIS) scheme, which can gradually reconstruct a secret image in a scalable manner in which the amount of secret information is proportional to the number of participants. However, Wang et al.’s scheme is only a simple 2-out-of-n case. In this paper, we consider (k, n)-SSIS schemes where a qualified set of participants consists of any k participants. We provide two approaches for a general construction for any k, 2 ? k ? n. For the special case k = 2, Approach 1 has the lesser shadow size than Wang et al.’s (2, n)-SSIS scheme, and Approach 2 is reduced to Wang et al.’s (2, n)-SSIS scheme. Although the authors claim that Wang et al.’s (2, n)-SSIS scheme can be easily extended to a general (k, n)-SISS scheme, actually the extension is not that easy as they claimed. For the completeness of describing the constructions and properties of a general (k, n)-SSIS scheme, both approaches are introduced in this paper.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号