首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   48篇
  免费   5篇
化学   14篇
数学   5篇
物理学   4篇
无线电   30篇
  2021年   1篇
  2020年   1篇
  2019年   1篇
  2018年   3篇
  2017年   2篇
  2015年   1篇
  2014年   4篇
  2012年   4篇
  2011年   2篇
  2010年   3篇
  2009年   2篇
  2008年   3篇
  2007年   1篇
  2005年   1篇
  2004年   1篇
  2001年   2篇
  2000年   2篇
  1999年   2篇
  1997年   1篇
  1995年   2篇
  1994年   1篇
  1993年   4篇
  1992年   1篇
  1990年   1篇
  1989年   2篇
  1982年   1篇
  1977年   1篇
  1968年   1篇
  1941年   1篇
  1898年   1篇
排序方式: 共有53条查询结果,搜索用时 31 毫秒
1.
Recently, a polynomial-based (k, n) steganography and authenticated image sharing (SAIS) scheme was proposed to share a secret image into n stego-images. At the same time, one can reconstruct a secret image with any k or more than k stego-images, but one cannot obtain any information about the secret from fewer than k stego-images. The beauty of a (k, n)-SAIS scheme is that it provides the threshold property (i.e., k is the threshold value), the steganography (i.e., stego-images look like cover images), and authentication (i.e., detection of manipulated stego-images). All existing SAIS schemes require parity bits for authentication. In this paper, we present a novel approach without needing parity bits. In addition, our (k, n)-SAIS scheme provides better visual quality and has higher detection ratio with respect to all previous (k, n)-SAIS schemes.  相似文献   
2.
3.
Harn  Lein  Hsu  Chingfang  Xia  Zhe 《Wireless Networks》2021,27(1):129-136
Wireless Networks - Key distribution is one of the most fundamental cryptographic primitives that can establish secure group communications in both centralized and distributed networks. A one-time...  相似文献   
4.
A simple method was developed and validated for the trace determination of 2-isopropylthioxanthone (ITX) in packaged drinks. Samples were extracted from the food matrix using acetonitrile:water (60:40, v/v), and further subjected to clean-up and preconcentration using solid-phase extraction prior to analysis by liquid chromatography-tandem mass spectrometry using multiple reaction monitoring (MRM) mode. The use of 2-isopropyl-[(2)H7]thioxanthen-9-one was incorporated into the method as an internal standard. Excellent 3-day interday precision data (RSD 0.72%, n=10), and intraday precision data (RSD 0.52%, n=10) were obtained on a 0.10 microg/L standard solution. Spiked samples (n=8) were used to gauge the accuracy of the method at the concentration levels of 2.5, 100, and 500 microg/kg in food; recoveries ranged from 97.0 to 103.0%. These excellent validation data suggest the exciting possibility of using this method for the determination of low levels of ITX migrating from printed food packaging materials into beverages with a method quantitation limit of 0.50 microg/kg. For the first time, analysis on a range of milk, juice, tea and yoghurt drinks, as well as their respective food packaging materials were performed for comparative studies on their ITX content.  相似文献   
5.
6.
Hsu  Ching-Fang  Harn  Lein  Zeng  Bing 《Wireless Networks》2020,26(1):421-430
Wireless Networks - With the rapid development of group-oriented services, there are more and more multi-group communications in which users may join multiple group communications simultaneously....  相似文献   
7.
Harn  L. 《Electronics letters》1995,31(14):1136
Carmenisch et al. proposed a blind signature scheme based on the discrete logarithm during the rump session of Eurocrypt '94. Horster et al. generalised this approach to design the Meta blind signature schemes. The author points out that these schemes cannot provide true blind signatures  相似文献   
8.
Harn  L. 《Electronics letters》1997,33(2):125-126
The author proposes digital signature schemes without using a one-way function to sign Diffie-Hellman public keys. The advantage of this approach is, instead of relying overall security on either the security of the signature scheme or the security of the one-way function, the security of this proposed scheme is based on the discrete logarithm problem  相似文献   
9.
The type of centralized group key establishment protocols is the most commonly used one due to its efficiency in computation and communication. A key generation center (KGC) in this type of protocols acts as a server to register users initially. Since the KGC selects a group key for group communication, all users must trust the KGC. Needing a mutually trusted KGC can cause problem in some applications. For example, users in a social network cannot trust the network server to select a group key for a secure group communication. In this paper, we remove the need of a mutually trusted KGC by assuming that each user only trusts himself. During registration, each user acts as a KGC to register other users and issue sub-shares to other users. From the secret sharing homomorphism, all sub-shares of each user can be combined into a master share. The master share enables a pairwise shared key between any pair of users. A verification of master shares enables all users to verify their master shares are generated consistently without revealing the master shares. In a group communication, the initiator can become the server to select a group key and distribute it to each other user over a pairwise shared channel. Our design is unique since the storage of each user is minimal, the verification of master shares is efficient and the group key distribution is centralized. There are public-key based group key establishment protocols without a trusted third party. However, these protocols can only establish a single group key. Our protocol is a non-public-key solution and can establish multiple group keys which is computationally efficient.  相似文献   
10.
Harn  L. Lin  H.-Y. Gong  G. 《Electronics letters》2000,36(3):214-215
The bounded-to-unbounded poker game is a fair poker game that can be played over the Internet. It allows both dealer and player to distribute cards in a fair and secure manner. In addition, the presented protocol assumes that the player is computationally bounded: however, the dealer is computationally unbounded  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号