首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   95篇
  免费   35篇
综合类   2篇
数学   2篇
无线电   126篇
  2022年   2篇
  2021年   1篇
  2020年   5篇
  2019年   4篇
  2018年   4篇
  2017年   8篇
  2016年   8篇
  2015年   11篇
  2014年   4篇
  2013年   12篇
  2012年   13篇
  2011年   12篇
  2010年   11篇
  2009年   11篇
  2008年   3篇
  2007年   9篇
  2006年   6篇
  2005年   2篇
  2003年   1篇
  2002年   3篇
排序方式: 共有130条查询结果,搜索用时 78 毫秒
101.
Many individuals or businesses outsource their data to remote cloud.Cloud storage provides users the advantages of economic convenience,but data owners no longer physically control over the stored data,which introduces new security challenges,such as no security guarantees of integrity and privacy.The security of two identity-based cloud data integrity verification schemes by Zhang et al and Xu et al respectively are analysed.It shows that Zhang et al.’s scheme is subjected to secret key recovery attack for the cloud servers can recover user’s private key only utilizing stored data.And Xu et al.’s scheme cannot satisfy security requirements of soundness.Based on Xu et al.'s scheme,a modified identity-based cloud data integrity verification scheme is proposed.A comprehensive analysis shows the new scheme can provide the security requirements of soundness and privacy,and has the same communication overhead and computational cost as Xu et al.’s scheme.  相似文献   
102.
目前大部分基于身份的三方认证密钥协商协议都存在安全缺陷,文中在Xu等人提出的加密方案的基础上,设计了一种基于身份的三方认证密钥协商协议.该协议的安全性建立在BDDH假设基础上,经安全性分析,协议具有已知密钥安全,PKG前向安全,并能抵抗未知密钥共享攻击和密钥泄露伪装攻击,因此该协议是一个安全的三方密钥协商协议.  相似文献   
103.
黄家斌  曹珍富 《通信技术》2013,(5):75-77,80
为解决传统指纹身份认证方案的一些问题,这里提出了一种保护指纹隐私信息的方案。方案采用普通指纹仪提取的指纹数字图像,使用指纹细节点的端点进行预对齐,指纹细节点的叉点应用模糊金库(Fuzzy Vault)方案进行密钥绑定,从而保护了指纹细节点的叉点信息。这里首次将指纹细节点分类的方法与Fuzzy Vault方案相结合。  相似文献   
104.
Proxy signature schemes allow an original signer to delegate his signing rights to a proxy signer. However, many proxy signature schemes have the defect which is the inability to solve the proxy revocation problem. In this article, we firstly propose an identity-based threshold signature scheme and show that it has the properties of unforgeability and robustness. In our threshold signature scheme, we adopt such a method that the private key associated with an identity rather than the master key is shared. Then, based on the threshold signature scheme, an identity-based mediated proxy signature scheme is proposed where a security mediator (SEM) is introduced to help a proxy signer to generate valid proxy signatures, examine whether a proxy signer signs according to the warrant, and check the revocation of a proxy signer. It is shown that the proposed scheme satisfies all the security requirements of a secure proxy signature. Moreover, a proxy signer must cooperate with the SEM to generate a valid proxy signature, which makes the new scheme have an effective and fast proxy revocation .  相似文献   
105.
The efficiency of computation is one of the prime concerns in public key cryptography. The notion of online/offline framework speeds up the process of encryption and signing. In this paper, we propose the first attribute‐based online/offline signcryption scheme that is able to provide fine‐grained data access control with confidentiality, authenticity, signer anonymity, and public verifiability. The scheme supports large attribute universe and monotone Boolean function predicates. The size of the system public parameters in our scheme is constant, and the selective security of the scheme is realized in random oracle model. Note that, to the best of our knowledge, there is no normal attribute‐based signcryption scheme satisfying all the aforementioned functionality.  相似文献   
106.
Efficient identity-based fully homomorphic encryption over NTRU   总被引:1,自引:0,他引:1  
Fully homomorphic encryption is the best solution for solving privacy concerns for data over cloud so far,while large public key size is a general shortcoming for existing schemes.First,by introducing the concept of Kullback-Leibler divergence,an identity-based public key scheme over NTRU lattice with modified ciphertext form was proposed.Analysis on parameter setting showed its small key size and ciphertext size,and experiments revealed its high computational efficiency.Second,with the idea of approximate eigenvector,an improved method to convert the scheme into an identity-based fully homomorphic encryption one was put forward to further reduce ciphertext size.Compared with existing schemes,the converted scheme not only abandons evaluation keys to make it fully identity-based,but also has smaller keys and ciphertext,which results in higher computational and transmission efficiency.  相似文献   
107.
基于矢量空间的属性基签密方案   总被引:1,自引:0,他引:1  
刘佳  王建东  庄毅 《电子学报》2013,41(4):776-780
本文提出了属性基签密方案,通过引入签密思想,将属性基加密ABE改造为属性基签密ABSC,使其可以近似一次加密运算的代价完成加密和签名,或以近似一次签名运算的代价完成双向认证;通过在矢量空间上对ABSC进行的门限构造,打破了阈值对算法执行的限制;并且基于离散对数问题进行了可验证性构造,可以发现和避免来自于协议执行方内部的欺骗.  相似文献   
108.
Through cryptanalysis of the improved scheme of a generalized group-oriented threshold signcryption schemes, it is found that the improved scheme can effectively resist conspiracy attack and forgery attack, but does not have semantic security and public verification function, and sends threshold signcryption by the secret secure channel, which increases the communication costs and potential safety hazards of the system. A new group-oriented publicly verifiable threshold signcryption scheme is proposed on the basis of the improved scheme, the new scheme overcomes the drawbacks of the improved scheme, which not only provides with semantic security and public verification function, but also can send threshold signcryption by the public channel.  相似文献   
109.
本文基于数字签密构造了一个安全合理的遗嘱协议方案。该方案中,遗嘱内容对于代理律师来说直到被公证 人和继承人一起打开之前都是保密的。  相似文献   
110.
1 IntroductionAsdescribedinRef.[7],asigncryptionschemeisacryptographicmethodthatfulfillsboththefunc tionsofsecureencryptionanddigitalsignature,butwithacostsmallerthanthatrequiredbysignature then encryption .AccordingtoRef.[3 ],adigitalsignaturewithamessagerec…  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号