首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   124篇
  免费   14篇
  国内免费   11篇
工业技术   149篇
  2024年   1篇
  2023年   2篇
  2021年   1篇
  2020年   4篇
  2018年   3篇
  2017年   3篇
  2016年   5篇
  2015年   7篇
  2014年   4篇
  2013年   8篇
  2012年   12篇
  2011年   16篇
  2010年   15篇
  2009年   24篇
  2008年   10篇
  2007年   10篇
  2006年   10篇
  2005年   6篇
  2004年   4篇
  2003年   2篇
  2002年   2篇
排序方式: 共有149条查询结果,搜索用时 156 毫秒
1.
Efficient searching on encrypted data outsourced to the cloud remains a research challenge. Identity-based encryption with equality test (IBEET) scheme has recently been identified as a viable solution, in which users can delegate a trapdoor to the server and the server then searches on user outsourced encrypted data to determine whether two different ciphertexts are encryptions of the same plaintext. Such schemes are, unfortunately, inefficient particularly for deployment on mobile devices (with limited power/battery life and computing capacity). In this paper, we propose an efficient IBEET scheme with bilinear pairing, which reduces the need for time-consuming HashToPoint function. We then prove the security of our scheme for one-way secure against chosen identity and chosen ciphertext attacks (OW–ID–CCA) in the random oracle model (ROM). The performance evaluation of our scheme demonstrates that in comparison to the scheme of Ma (2016), our scheme achieves a reduction of 36.7% and 39.24% in computation cost during the encryption phase and test phase, respectively, and that our scheme is suitable for (mobile) cloud deployment.  相似文献   
2.
一种新的基于身份的安全组播密钥协商方案   总被引:1,自引:0,他引:1  
密钥管理是安全组播的难点.该文提出了一个新的基于身份的密钥协商方案,并具体地分析了子组之间的通信过程,以及组成员动态变化时密钥的更新过程.结果表明该方案满足密钥协商安全性要求,且在降低计算和通信代价方面取得了较好的效果.  相似文献   
3.
1 Introduction TETRAsystemis a unified standard-based open sys-tem designed by European Telecommunications Stan-dards Institute(ETSI) in association with user organiza-tions, manufacturers ,testing and government authori-ties to satisfythe mobile communicationrequirements ofthe specialized institutions in all the European coun-tries .[1 ~4]A TETRAsystem supports many functionsonthe security field, which include authentication,airinterface encryption and end-to-end encryption.The au-then…  相似文献   
4.
Key-insulated encryption schemes use a combination of key splitting and key evolution to protect against key exposure. Existing schemes, however scale poorly, having cost proportional to the number t of time periods that may be compromised by the adversary, and thus are practical only for small values of t. Yet in practice t might be large. This paper presents a strongly key-insulated encryption scheme with optimal threshold. In our scheme, t need not be known in advance and can be as large as one less than the total number of periods, yet the cost of the scheme is not impacted. This brings key-insulated encryption closer to practice. Our scheme is based on the Boneh-Franklin identity-based encryption (IBE) scheme [9], and exploits algebraic properties of the latter. Another contribution of this paper is to show that (not strongly) key-insulated encryption with optimal threshold and allowing random-access key updates (which our scheme and all others known allow) is equivalent to a restricted form of IBE. This means that the connection between key-insulated encryption and IBE is not accidental. Supported in part by NSF grants CCR-0098123, ANR-0129617 and CCR-0208842, and by an IBM Faculty Partnership Development Award. Supported in part by an NSF graduate fellowship.  相似文献   
5.
传统的基于身份环签名方案大多采用双线性配对实现,但配对方法的运算复杂度较高,会大幅降低签名方案的效率。为此,提出一种非配对的环签名方案。给出用于有效计算三次剩余3′次根的算法,在该算法的基础上生成签名密钥,并结合三次剩余理论构造基于身份的环签名方案。分析结果表明,在大整数分解困难问题的假设前提下,该方案在随机预言模型下被证明是选择消息和身份安全的。同时,该方案也满足签名者无条件匿名性。  相似文献   
6.
明洋  李瑞 《计算机科学》2013,40(5):158-163
可净化签名方案中,净化者能够修改原消息的特定部分,不必与签名者交互就能生成修改消息的有效签名。利用双线性对,基于Waters技术和Li技术,提出一个标准模型下安全的基于身份可净化签名方案。安全性分析表明,所提方案能够满足不可伪造性、不可区分性和不可变性。和现有标准模型下安全方案相比,该方案计算效率高、通信代价小。  相似文献   
7.
Efficient identity-based GQ multisignatures   总被引:1,自引:0,他引:1  
ISO/IEC 14888 specifies a variety of digital signature mechanisms to sign messages of arbitrary length. These schemes can be applied to provide entity authentication, data origin authentication, non-repudiation, and data integrity verification. ISO/IEC 14888 consists of three parts under the general title Information technology—Security techniques—Digital signatures. Part II, or ISO/IEC 14888-2 specifies the general structure and the fundamental procedures for the generation and verification of an identity-based signature (IBS) mechanism for messages of arbitrary length. Particularly, the IBS scheme of Guillou and Quisquater (GQ) is described in Clauses 6–8. In this paper, an efficient identity-based multisignature (IBMS) scheme is proposed for the GQ IBS scheme, which allows multiple users using the ISO/IEC 14888-2 standard GQ scheme to generate multisignatures. The scheme is efficient in the sense that both the length and the verification time of the multisignatures are fixed. The proposed ID-based multisignature scheme is also secure against forgeability under adaptive chosen-message attack and adaptive chosen-identity attack in random oracle model.  相似文献   
8.
目前已经提出的不少群签名方案就计算、通信而言,并非有效。因此,基于椭圆曲线Weil Pairings提出了一种新型的基于身份的群签名方案。  相似文献   
9.
This paper proposes an identity-based threshold decryption scheme IB-ThDec and reduces its security to the Bilinear Diffie-Hellman problem. Compared with previous work, this conceals two pairing computations in the ciphertext validity verification procedure. The formal proof of security of this scheme is provided in the random oracle model. Additionally, we show that IB-ThDec can be applied to the threshold key escrow and the mediated cryptosystems.  相似文献   
10.
In this paper, we first introduce the notion of identity-based trapdoor mercurial commitment which enjoys the advantages of both the identity-based trapdoor commitment and trapdoor mercurial commitment, while using the idea of “Customized Identity”. Inherently, an identity-based trapdoor mercurial commitment is an underlying building block for constructing identity-based (non-interactive) zero-knowledge sets. That is, a prover can commit to a set S in a way that reveals nothing about S and prove to a verifier, in zero-knowledge, statements of the form xS and xS. Besides, although the (non-interactive) proof is publicly verifiable, it is also bound to the identity of the prover in a way which is recognizable to any verifier.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号