首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   20篇
  免费   2篇
工业技术   22篇
  2023年   2篇
  2022年   2篇
  2021年   1篇
  2015年   1篇
  2011年   2篇
  2010年   3篇
  2009年   2篇
  2008年   2篇
  2006年   4篇
  2002年   1篇
  1996年   1篇
  1994年   1篇
排序方式: 共有22条查询结果,搜索用时 46 毫秒
1.
基于室内Trapdoor模型试验,采用PFC2D研究了循环荷载作用下不同路堤高度的土拱效应,从力链和位移的角度对路堤内土拱结构、填料移动的变化规律进行了宏观和微观分析。结果表明:抗扭转模型可以较好地模拟以铝棒相似土作为填料的Trapdoor试验; 在循环荷载作用下路堤内形成的土拱结构发生破坏,土拱效应得到削弱,土拱结构的破坏主要发生在初始加载阶段,并且在这个阶段高路堤底部土拱结构比低路堤受到外部荷载的影响要小; 随着加载的进行,路堤内部形成了新的稳定受力结构并基本保持不变; 在循环加载过程中低路堤加载板两侧的力链结构受到的影响和扰动比高路堤的大; 在循环荷载作用下,路堤表面发生了沉降,其中塑性位移主要发生在初始加载阶段,之后产生的几乎是弹性位移; 高路堤加载板两侧土体相较于低路堤在第一次加载时更不容易产生横向位移被挤向两端,加载板的竖向位移减少,从而减少加载板对底部土体的影响,使得路堤底部的土拱结构更不容易被影响。  相似文献   
2.
At EuroCrypt '99 Paillier proposed a new encryption scheme based on higher residuosity classes. The new scheme was proven to be one-way under the assumption that computing N -residuosity classes in Z N2 * is hard. Similarly the scheme can be proven to be semantically secure under a much stronger decisional assumption: given w ∈ Z N2 * it is impossible to decide if w is an N -residue or not. In this paper we examine the bit security of Paillier's scheme. We prove that if computing residuosity classes is hard, then given a random w it is impossible to predict the least significant bit of its class significantly better than at random. This immediately yields a way to obtain semantic security without relying on the decisional assumption (at the cost of several invocations of Paillier's original function). In order to improve efficiency we then turn to the problem of simultaneous security of many bits. We prove that Paillier's scheme hides n-b (up to O(n) ) bits if one assumes that computing the class c of a random w remains hard even when we are told that c<2 b . We thoroughly examine the security of this stronger version of the intractability of the class problem. An important theoretical implication of our result is the construction of the first trapdoor function that hides super-logarithmically (up to O(n) ) many bits. We generalize our techniques to provide sufficient conditions for a trapdoor function to have this property.  相似文献   
3.
An Elliptic Curve Trapdoor System   总被引:2,自引:0,他引:2  
We propose an elliptic curve trapdoor system which is of interest in key escrow applications. In this system, a pair (Es, Epb) of elliptic curves over F2161 is constructed with the following properties: (i) the Gaudry-Hess-Smart Weil descent attack reduces the elliptic curve discrete logarithm problem (ECDLP) in Es(F2161) to a hyperelliptic curve DLP in the Jacobian of a curve of genus 7 or 8, which is computationally feasible, but by far not trivial; (ii) Es is isogenous to Es; (iii) the best attack on the ECDLP in Es(F2161) is the parallelized Pollard rho method. The curve Es is used just as usual in elliptic curve cryptosystems. The curve Es is submitted to a trusted authority for the purpose of key escrow. The crucial difference from other key escrow scenarios is that the trusted authority has to invest a considerable amount of computation to compromise a user's private key, which makes applications such as widespread wire-tapping impossible.  相似文献   
4.
In this paper, we first introduce the notion of identity-based trapdoor mercurial commitment which enjoys the advantages of both the identity-based trapdoor commitment and trapdoor mercurial commitment, while using the idea of “Customized Identity”. Inherently, an identity-based trapdoor mercurial commitment is an underlying building block for constructing identity-based (non-interactive) zero-knowledge sets. That is, a prover can commit to a set S in a way that reveals nothing about S and prove to a verifier, in zero-knowledge, statements of the form xS and xS. Besides, although the (non-interactive) proof is publicly verifiable, it is also bound to the identity of the prover in a way which is recognizable to any verifier.  相似文献   
5.
We know that trapdoor permutations can be used to construct all kinds of basic cryptographic primitives, including trapdoor functions, public-key encryption, private information retrieval, oblivious transfer, key agreement, and those known to be equivalent to one-way functions such as digital signature, private-key encryption, bit commitment, pseudo-random generator and pseudo-random functions. On the other hand, trapdoor functions are not as powerful as trapdoor permutations, so the structural property of permutations seems to be something special that deserves a more careful study. In this paper we investigate the relationships between one-way permutations and all these basic cryptographic primitives. Following previous works, we focus on an important type of reductions called black-box reductions. We prove that no such reductions exist from one-way permutations to either trapdoor functions or private information retrieval. Together with previous results, all the relationships with one-way permutations have now been established, and we know that no such reductions exist from one-way permutations to any of these primitives except trapdoor permutations. This may have the following meaning, with respect to black-box reductions. We know that one-way permutations imply none of the primitives in "public cryptography," where additional properties are required on top of "one-wayness" \cite{IR89}, so permutations cannot be traded for any of these additional properties. On the other hand, we now know that none of these additional properties can be traded for permutations either. Thus, being a permutation seems to be something orthogonal to those additional properties on top of one-wayness. Like previous non-reducibility results, our proofs follow the oracle separation paradigm of Impagliazzo and Rudich.  相似文献   
6.
We present a new approach to designing public-key cryptosystems based on covers and logarithmic signatures of non-abelian finite groups. Initially, we describe a generic version of the system for a large class of groups. We then propose a class of 2-groups and argue heuristically about the system’s security. The system is scalable, and the proposed underlying group, represented as a matrix group, affords significant space and time efficiency. This work was partially supported by a Federal Earmark grant for Research in Secure Telecommunication Networks (2004-05).  相似文献   
7.
The Diffie-Hellman key agreement protocol is based on taking large powers of a generator of a prime-order cyclic group. Some generators allow faster exponentiation. We show that to a large extent, using the fast generators is as secure as using a randomly chosen generator. On the other hand, we show that if there is some case in which fast generators are less secure, then this could be used by a malicious authority to generate a standard for the Diffie-Hellman key agreement protocol which has a hidden trapdoor.  相似文献   
8.
在实际工程中,土拱效应不可避免地受到动荷载的影响.基于Trapdoor模型试验,建立了相应的离散元分析模型,通过比较模型试验结果与数值模拟结果,从应力和变形2个方面验证了数值模型的可靠性,并在此基础上研究了内摩擦角、荷载幅值和荷载频率对土拱效应的影响.为定量衡量土拱效应的退化程度,定义了土拱退化参数α.结果表明,在局部...  相似文献   
9.
This paper investigates authenticated key exchange (AKE) protocol under computational Diffie–Hellman assumption in the extended Canetti–Krawczyk model. The core technical component of our protocol is the trapdoor test technique, which is originally introduced to remove the gap Diffie–Hellman (GDH) assumption for the public key encryption schemes. Our contributions are twofold.First, we clarify some misunderstandings of the usage of the trapdoor test technique in AKE protocols showing its adaptation to the AKE protocols is not trivial. We point out some errors in some recent work which attempts to make use of the trapdoor test technique to remove GDH assumption.Second, based on trapdoor test technique, we propose an efficient extended Canetti–Krawczyk secure AKE protocol under computational Diffie–Hellman assumption instead of GDH assumption. Additionally, our protocol does not make use of NAXOS trick and has a tight reduction. In comparison with all existing AKE protocols with the properties as previously mentioned, our protocol with only three exponentiations is most efficient. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   
10.
In cryptographic protocols it is often necessary to verify/certify the tools in use. This work demonstrates certain subtleties in treating a family of trapdoor permutations in this context, noting the necessity to check certain properties of these functions. The particular case we illustrate is that of noninteractive zero-knowledge. We point out that the elegant recent protocol of Feige, Lapidot, and Shamir for proving NP statements in noninteractive zero-knowledge requires an additional certification of the underlying trapdoor permutation, and suggest a method for certifying permutations which fills this gap.A preliminary version of this paper appeared in Advances in Cryptology—Crypto 92 Proceedings, Lecture Notes in Computer Science, Vol. 740, E. Brickell, ed., Springer-Verlag, Berlin, 1992. This work was done while Mihir Bellare was at the IBM T.J. Watson Research Center, Yorktown Heights, NY.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号