首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   125篇
  免费   13篇
  国内免费   12篇
工业技术   150篇
  2024年   1篇
  2023年   2篇
  2021年   1篇
  2020年   4篇
  2018年   3篇
  2017年   3篇
  2016年   5篇
  2015年   7篇
  2014年   4篇
  2013年   8篇
  2012年   13篇
  2011年   16篇
  2010年   15篇
  2009年   24篇
  2008年   10篇
  2007年   10篇
  2006年   10篇
  2005年   6篇
  2004年   4篇
  2003年   2篇
  2002年   2篇
排序方式: 共有150条查询结果,搜索用时 15 毫秒
51.
由于传感器节点能量、计算和存储资源的限制,发现适用于无线传感器网络的加密技术是一个重要的挑战。考虑到传感器节点资源受限的特点,一种基于公钥加密的安全结构被提出。该安全结构以基于身份的密码系统为基础,但不需要密钥握手。分析表明该安全结构不但有好的安全强度,而且非常适用于资源受限的无线传感器网络。  相似文献   
52.
ID-based encryption (identity-based) is a very useful tool in cryptography. It has many potential applications. The security of traditional ID-based encryption scheme wholly depends on the security of secret keys. Exposure of secret keys requires reissuing all previously assigned encryptions. This limitation becomes more obvious today as key exposure is more common with increasing use of mobile and unprotected devices. Under this background, mitigating the damage of key exposure in ID-based encryption is an important problem. To deal with this problem, we propose to integrate forward security into ID-based encryption. In this paper, we propose a new construction of ID-based encryption scheme based on integer factorization problem and discrete logarithm problem is semantically secure against chosen plaintext attack (CPA) in random oracle model. We demonstrate that our scheme outperforms the other existing schemes in terms of security, computational cost and the length of public key.  相似文献   
53.
Improvement of identity-based proxy multi-signature scheme   总被引:2,自引:0,他引:2  
A proxy signature scheme allows a proxy signer to sign messages on behalf of an original signer, a company or an organization. A proxy multi-signature scheme is an extension of the basic proxy signature scheme, and permits two or more original signers to delegate their signing powers to the same proxy signer. Recently, Wang and Cao proposed an identity-based proxy multi-signature scheme. This scheme is very simple and efficient since it is an extension of the identity-based aggregate signature scheme due to Gentry and Ramzan. Though the identity-based aggregate signature scheme of Gentry and Ramzan is secure in the random oracle model, in this paper, we find that the identity-based proxy multi-signature scheme of Wang and Cao is not secure unless each proxy secret key can only be used to generate at most one proxy signature. Finally, we propose an improvement to overcome this weakness, which is more simple and efficient than the identity-based proxy multi-signature scheme of Wang and Cao. We show that the improvement is existentially unforgettable in the random oracle model under the computational Diffie-Hellman assumption.  相似文献   
54.
关键字可搜索的公钥加密是对基于身份加密方案的直接应用,是一种具有特殊功能和全新应用环境的方案.2005年Abdalla等人首次提出了具有临时关键字可搜索的公钥加密的原型方案.在该原型方案的基础上,研究了该方案存在的效率问题,提出了一种更高效的实例方案,并从中抽象出更高效的原型方案.在原型方案的基础上,提出了两种扩展的原型方案,从而进一步丰富了该方案的应用环境.  相似文献   
55.
一种基于身份的不可传递性环签名   总被引:1,自引:0,他引:1  
网络环境中的某些应用(如匿名电子举报)要求数字签名同时具备签名者身份模糊性和签名不可传递性,而现存的签名方案都不能完全满足此类需求.为此,提出了一种新的签名方案即基于身份的不可传递性环签名方案,设计了一个基于双线性对的特殊哈希函数,并将该哈希函数引入到环签名中,使方案很好地满足了上述需求.形式化分析表明,方案生成的签名在随机预言模型(Random Oracle Model,ROM)下具有不可伪造性.  相似文献   
56.
基于身份的签名(IBS)方案大多需要复杂的双线性对运算,因此签名算法效率很低,不适用于无线自组织网络的密钥管理、安全路由等通信安全协议。针对该问题,提出一个无需双线性对的IBS方案。在随机预言模型下证明该方案满足不可伪造性,可抵抗选择消息攻击。理论分析表明,与同类方案相比,该方案的计算量和传输代价更小,效率更高。  相似文献   
57.
针对近期提出的基于身份强指定验证者签名方案的安全漏洞,通过采用在随机Oracle模式安全的知识的零知识证明方法,构建一个安全的基于身份的强指定验证者签名方案.同时与以往体制相比,实现效率有明显提高.  相似文献   
58.
Traditional identity-based signatures depend on the assumption that secret keys are absolutely secure. Once a secret key is exposed, all signatures associated with this secret key have to be reissued. Therefore, limiting the impact of key exposure in identity-based signature is an important task. In this paper, we propose to integrate the intrusion-resilient security into identity-based signatures to deal with their key exposure problem. Compared with forward-secure identity-based signatures and key-insulated identity-based signatures, our proposal can achieve higher security. The proposed scheme satisfies that signatures in any other time periods are secure even after arbitrarily many compromises of base and signer, as long as the compromises do not happen simultaneously. Furthermore, the intruder cannot generate signatures pertaining to previous time periods, even if she compromises base and signer simultaneously to get all their secret information. The scheme enjoys nice average performance. There are no cost parameters including key setup time, key extract time, base (signer) key update time, base (signer) key refresh time, signing time, verifying time, and signature size, public parameter size, base (signer) storage size having complexity more than O(log T) in terms of the total number of time periods T in this scheme. We also give the security definition of intrusion-resilient identity-based signature scheme and prove that our scheme is secure based on this security definition in the random oracle model assuming CDH problem is hard.  相似文献   
59.
柴林鹏  张斌 《计算机科学》2018,45(7):139-142, 185
针对现有典型一次性公钥方案无法抵抗不诚实第三方恶意攻击的问题,提出一种可对第三方行为进行双重约束的一次性公钥改进方案。基于该方案,用户和服务提供方可通过第三方发布的身份索引及私钥生成过程中的公开可验证消息对其诚实性进行判断,从而约束第三方的不诚实行为。同时,采用的索引生成算法在一定程度上提高了对恶意用户的追踪效率。  相似文献   
60.
大多数基于身份的加密方案(Identity-based Encryption,IBE)不具备接收者匿名性.提出了一个匿名IBE方案,方案基于判定性双线性DH假设(Decisional Bilinear Diffie-Hellman,DBDH),对于选择明文攻击(Chosen Plaintext Attack,CPA)是安全的.最后,给出了方案正确性证明、匿名性分析以及安全性证明.方案的优势是加密过程不需要对运算、接收者匿名等.与Gentry的方案相比,本方案所基于的困难性问题更常见,弥补了DBDH假设下匿名IBE的空缺.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号