首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   204篇
  免费   4篇
力学   1篇
数学   15篇
物理学   22篇
无线电   170篇
  2024年   2篇
  2023年   9篇
  2022年   11篇
  2021年   7篇
  2020年   3篇
  2019年   5篇
  2018年   3篇
  2017年   13篇
  2016年   5篇
  2015年   3篇
  2014年   5篇
  2013年   8篇
  2012年   12篇
  2011年   6篇
  2010年   8篇
  2009年   20篇
  2008年   19篇
  2007年   8篇
  2006年   10篇
  2005年   11篇
  2004年   7篇
  2003年   3篇
  2002年   5篇
  2001年   4篇
  2000年   5篇
  1999年   4篇
  1997年   2篇
  1996年   4篇
  1995年   4篇
  1994年   1篇
  1990年   1篇
排序方式: 共有208条查询结果,搜索用时 9 毫秒
1.
It has recently been shown that authenticated Byzantine agreement, in which more than a third of the parties are corrupted, cannot be securely realized under concurrent or parallel (stateless) composition. This result puts into question any usage of authenticated Byzantine agreement in a setting where many executions take place. In particular, this is true for the whole body of work of secure multi-party protocols in the case that a third or more of the parties are corrupted. This is because these protocols strongly rely on the extensive use of a broadcast channel, which is in turn realized using authenticated Byzantine agreement. We remark that it was accepted folklore that the use of a broadcast channel (or authenticated Byzantine agreement) is actually essential for achieving meaningful secure multi-party computation whenever a third or more of the parties are corrupted. In this paper we show that this folklore is false. We present a mild relaxation of the definition of secure computation allowing abort. Our new definition captures all the central security issues of secure computation, including privacy, correctness and independence of inputs. However, the novelty of the definition is in decoupling the issue of agreement from these issues. We then show that this relaxation suffices for achieving secure computation in a point-to-point network. That is, we show that secure multi-party computation for this definition can be achieved for any number of corrupted parties and without a broadcast channel (or trusted pre-processing phase as required for running authenticated Byzantine agreement). Furthermore, this is achieved by just replacing the broadcast channel in known protocols with a very simple and efficient echo-broadcast protocol. An important corollary of our result is the ability to obtain multi-party protocols that remain secure under composition, without assuming a broadcast channel.  相似文献   
2.
隐私保护技术是当前信息安全领域的研究热点。然而,现阶段集合并集运算中的隐私保护技术侧重理论研究,在实验模型的开发上较为欠缺。针对该问题,该文首先设计了保护隐私的集合合并运算电路、去重电路和混淆电路,并应用YAO氏通用混淆电路估值技术提出了一种布尔电路上保护隐私的集合并集协议。然后,该文使用模拟器视图仿真法证明了协议的安全性。最后,基于MightBeEvil中的YAO氏混淆电路估值框架,开发了该文理论方案对应的实验模型。实验结果表明,在安全计算稀疏集合的并集时,所提算法效率优于当前布尔电路上的其他算法。  相似文献   
3.
Cut-and-choose paradigm makes Yao's protocol for two-party computation secure in malicious model with an error probability.In CRYPTO 2013,based on multi-phase cut-and-choose,Lindell reduced this probability to the optimal value.However,this work can only compute single-output functions with optimal error probability.We transform multi-phase cut-and-choose for singleoutput case into one that can deal with two-output functions,meanwhile maintaining the optimal error probability.Based on this new paradigm,we propose an efficient two-output secure computation protocol.Besides,by utilizing the specific property of the output garbled keys,we solve the authenticity issue of the generator's output with only symmetric cryptographic operations linear in the output length of the generator,which is the most efficient method so far in standard model without Random oracle (Ro).  相似文献   
4.
The Public key encryption scheme with keyword search (PEKS), firstly put forward by Boneh et al., can achieve the keyword searching without revealing any information of the initial data. However, the original PEKS scheme was required to construct a secure channel, which was usually expensive. Aimed at resolving this problem, Baek et al. put forward an improved scheme, which tried to construct a Secure channel free PEKS (SCF-PEKS). Subsequently, several SCF-PEKS schemes were proposed, however most of them turned out only secure in the random oracle model, which possibly lead to the construction of insecure schemes. Therefore, Fang et al. put forward an enhanced SCF-PEKS construction, which was provably secure in the standard model, however this construction needed a strong and complicated assumption. Then Yang et al. put forward an SCF-PEKS construction under simple assumption, but their construction had a big reduction in efficiency. In this article, we propose an SCF-PEKS construction, which is provably secure under the same assumption as that of Yang et al.'s scheme, however, with better performance. Then we give its full security proof, along with the performance analysis. Finally, we improve the SCF-PEKS construction to resist Keyword guessing attack (KGA) and give its security demonstration.  相似文献   
5.
本文设计了一种基于椭圆曲线密码体制的投票协议,该协议的特点是能够使投票者在计算机网络上进行无记名投票,并可以有效地抵制各种欺骗行为,从而使安全选举成为可能。  相似文献   
6.
一种多级混沌同步通信系统   总被引:9,自引:1,他引:9  
本文了蔡氏混沌同步通信系统的主要性质和局限性,提出了一种多级混沌安全通信系统,证明了该系统对传输信号可以完全重建,在有效带宽,失真特性及安全性和方面获得了改善。文中出了给利用该系统进行语音数据和静止图像数据传输的实例。  相似文献   
7.
网络安全协议——安全套接字层分析   总被引:2,自引:0,他引:2  
本文分析了Internet网络安全协议——安全套接字层的结构、安全性能,提出了一种分析协议安全性的新方法——逻辑分析,同时指出了此安全协议目前存在的一些不足。  相似文献   
8.
We investigate the relations between two major properties of multiparty protocols: fault tolerance (or resilience ) and randomness . Fault-tolerance is measured in terms of the maximum number of colluding faulty parties, t , that a protocol can withstand and still maintain the privacy of the inputs and the correctness of the outputs (of the honest parties). Randomness is measured in terms of the total number of random bits needed by the parties in order to execute the protocol. Previously, the upper bound on the amount of randomness required by general constructions for securely computing any nontrivial function f was polynomial both in n , the total number of parties, and the circuit-size C(f) . This was the state of knowledge even for the special case t=1 (i.e., when there is at most one faulty party). In this paper we show that for any linear-size circuit, and for any number t < n/3 of faulty Received 30 April 1998 and revised 3 January 1999 and 1 July 1999  相似文献   
9.
《Applied Mathematical Modelling》2014,38(19-20):4717-4732
In this paper, a communication scheme that could use a nonlinear dynamical system to create encrypted keys with an additional dimension is proposed, and the scheme could keep encrypted keys not to diverge. Since the divergence of encrypted keys (nonlinear signals) easily happens in non-linear systems coupled with other systems, the adaptive control approach, proposed in this paper, uses the universal state-space adaptive observer-based fault diagnosis/estimator and the high-performance tracker to eliminate the divergence of encrypted keys. At the same time, the receiver of communication retrieves informal messages by the universal state-space adaptive observer-based fault diagnosis/estimator and the high-performance tracker. Thus, this paper takes advantage of the merit of digital redesign methodology for a practical implementation of secure-communication, and the estimator solves the problem of secure communication. Thus developed a new approach could add more dimensions into nonlinear secure-communication systems without having the problem of divergence of encrypted keys.  相似文献   
10.
基于数字证书的树型结构安全多播方案   总被引:1,自引:0,他引:1  
田文春  韦岗 《电子与信息学报》2002,24(12):1815-1820
该文提出一种基于数字证书的安全多播方案,采用树型的多播拓扑结构。多播树中的每个节点都有一个标识其身份的数字证书,除了成员身份认证外,还可以安全地分发会话密钥和实现会话数据的认证,因而减少了多播群密钥管理的复杂度;由于采用分层的树型多播结构,成员加入和退出有了更大的可扩展性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号