首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   125篇
  免费   13篇
  国内免费   12篇
工业技术   150篇
  2024年   1篇
  2023年   2篇
  2021年   1篇
  2020年   4篇
  2018年   3篇
  2017年   3篇
  2016年   5篇
  2015年   7篇
  2014年   4篇
  2013年   8篇
  2012年   13篇
  2011年   16篇
  2010年   15篇
  2009年   24篇
  2008年   10篇
  2007年   10篇
  2006年   10篇
  2005年   6篇
  2004年   4篇
  2003年   2篇
  2002年   2篇
排序方式: 共有150条查询结果,搜索用时 23 毫秒
101.
Zheng, Xiang and Zhou published in Journal of Computer and System Sciences in 2015 a “strong provably secure IBE scheme without bilinear map”. In this note, we provide two very simple attacks on their scheme.  相似文献   
102.
针对若干强指定验证者签名方案所存在的安全问题,给出了对一类新的高效的基于身份的强指定验证者签名方案的分析,指出该方案不具备强指定验证者签名应有的特性,并针对该方案所存在的缺陷给出了一种伪造攻击,利用该攻击任何第三方即使没有签名者或验证者的私钥也可以生成有效的签名.最后提出了一种新的基于身份的强指定验证者签名方案,并在随机预言机模型中基于双线性Diffie-Hellman假设给出了其形式化的安全性证明,该方案与已有方案相比具有更高的效率,且满足强指定验证者签名的所有性质.  相似文献   
103.
NEW ID-BASED GROUP SIGNATURE FROM PAIRINGS   总被引:3,自引:0,他引:3  
We argue that traditional identity-based systems from pairings seem unsuitable for designing group signature schemes due to the problem of key escrow. In this paper we first propose new ID-based public key systems without trusted PKG (Private Key Generator) from bilinear pairings, In our new ID-based systems, if the dishonest PKG impersonates an honest user to communicate with others, the user can provide a proof of treachery of the PKG afterwards, which is similar to certificate-based systems. Therefore, our systems reach the Girault's trusted level 3. We then propose a group signature scheme under the new ID-based systems, the security and performance of which rely on the new systems. The size of the group public key and the length of the signature are independent on the numbers of the group.  相似文献   
104.
一种新的基于身份的签密方案   总被引:4,自引:0,他引:4  
利用椭圆曲线上双线性映射的特性,提出了一种有效的基于身份的签密方案,签密可以同时完成数字签名和公钥加密两项功能,其代价显著低于常规“先签名再加密”方法的代价。而且在椭圆曲线群中构造的基于身份的新方案比一般的签名方案具有更高的安全性。此方案具有有向性,只有特定的接收方可以由签名恢复被签消息,验证签名的有效性。  相似文献   
105.
In 1984, Shamir proposed the concept of the Identity-Based (ID-Based) cryptosystem. Instead of generating and publishing a public key for each user, the ID-Based scheme permits each user to choose his name or network address as his public key. This is advantageous to public-key cryptosystems because the public-key verification is so easy and direct. In such a way, a large public-key file is not required. Since new cryptographic schemes always face security challenges and many discrete logarithm-based cryptographic systems have been deployed, therefore, the purpose of this paper is to design a transformation process that can transfer all of the discrete logarithm based cryptosystems into the ID-based systems rather than re-invent a new system. In addition, no modification of the original discrete logarithm based cryptosystems is necessary.  相似文献   
106.
Signcryption is a high performance cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we introduce biometrics into identity-based signcryption. We formalize the notion of biometric identity-based signcryption and propose an efficient biometric identity-based signcryption scheme that uses biometric information to construct the public key. We prove that our scheme satisfies confidentiality and unforgeability in the random oracle model. We show that both the computational costs and the communication overheads of our scheme are lower than those of the signature-then-encryption approach.  相似文献   
107.
云存储技术发展非常迅速,用户能高效地共享数据、便捷地处理数据,但是不能保证不会外泄用户的敏感信息。带关键字搜索的公钥加密(PEKS)方案能在不解密的情况下对关键字进行搜索,但PEKS存在管理证书的问题。它的变体,即基于身份的可搜索加密方案(IBEKS)能简化公钥基础设施中证书的管理,然而,大多数的方案都不能抵抗内部敌手的关键字猜测攻击。因此提出一个安全的指定发送者的基于身份的可搜索加密,能同时满足陷门不可区分性和密文不可区分性。与已有方案相比,该方案的存储和计算的代价较低,保证了使用性和效率。  相似文献   
108.
Digital signature is one of the most important cryptography primitives. Recently, more and more works have been done to construct signatures over lattice problems to keep them secure in the quantum age. Among them, a ring-based signature scheme named Dilithium is the most efficient one and a candidate in the third round of the National Institute of Standards and Technology's post-quantum cryptography project. To make those schemes work well in large network, we constructed the first ring-based Identity-based signature (IBS) scheme for light-weight authentication. The construction in this paper relies on the transformations introduced by Bellare et al. in Journal of Cryptology (Vol.22, No.1, pp.1–61, 2009) and its security can be proved under the hardness of ring-learning with errors problem in the random oracle model. Due to better trapdoor and polynomial ring setting, our proposed scheme are much better than the previous ones in terms of both computation and communication complexities.  相似文献   
109.
基于身份的多重代理签名的安全模型   总被引:1,自引:1,他引:0  
霍亮  杨柳  李明祥 《计算机科学》2012,39(100):41-43
多重代理签名是代理签名的重要的扩展形式。它允许一个原始签名人把他的签名权委托给一组代理签名 人,只有所有的代理签名人合作才能产生有效的代理签名。将多重代理签名与基于身份的密码学结合起来,人们提出 了一些基于身份的多重代理签名方案。不过,迄今为止还没有提出基于身份的多重代理签名的安全模型。文章给出 了基于身份的多重代理签名的形式化定义和安全模型。  相似文献   
110.
In this paper, we show that the identity-based society oriented signature scheme with anonymous signers proposed by Saeednia is insecure. If some members of a given group leave that group or if some new members join the group, their secret keys would be revealed. We also propose a simple way to fulfill the task of the identity-based society oriented signature scheme with anonymous signers.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号