首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   256篇
  免费   91篇
  国内免费   70篇
工业技术   417篇
  2023年   5篇
  2022年   8篇
  2021年   16篇
  2020年   16篇
  2019年   11篇
  2018年   16篇
  2017年   18篇
  2016年   21篇
  2015年   19篇
  2014年   26篇
  2013年   22篇
  2012年   27篇
  2011年   24篇
  2010年   24篇
  2009年   23篇
  2008年   35篇
  2007年   27篇
  2006年   17篇
  2005年   11篇
  2004年   12篇
  2003年   14篇
  2002年   9篇
  2001年   6篇
  2000年   2篇
  1999年   3篇
  1975年   1篇
  1974年   1篇
  1963年   1篇
  1958年   1篇
  1956年   1篇
排序方式: 共有417条查询结果,搜索用时 0 毫秒
61.
This study investigates the underlying motivational factors of knowledge exchange intentions (intention to obtain and to provide knowledge) within virtual community contexts. Perceived virtual network structures, namely virtual network connectivity (CN) and virtual network closeness (CL), are suggested as the important antecedents of knowledge sharing intentions in the context of virtual knowledge exchange communities. Anonymity (AN), one of the unique characteristics of virtual communities, but controversial due to its multi-faceted effects, is considered in a structural model as a factor having an impact on a virtual network structure. Data collected from participants of virtual communities through online surveys are analyzed using Partial Least Squares (PLS) structural equation modeling (SEM) to empirically test the proposed hypotheses. The results reveal that both CN and CL have a significant impact on both of the knowledge exchange intentions although CL shows an opposite direction of the impact. The results also show that AN has a significant impact on CL as expected but not on CN. Implications of this study may shed some light on better understanding community participants’ intentions to obtain and provide knowledge, along with the impact of anonymity on the perceived network structure.  相似文献   
62.
随着大数据时代的到来,数据数量呈指数形式增长,一次性发布所有的数据已无法满足实时掌握数据的需求,提出(p, k)匿名增量更新算法,动态更新匿名发布数据表。为避免数据动态更新时造成隐私泄露,算法利用加密技术对敏感属性进行保护,建立暂存表及临时表辅助待更新数据及时插入。(p, k)匿名增量更新算法改善了传统算法无法实时更新数据的问题,保证了数据的实时性,并利用加密技术增强了数据的隐私保护性。实验结果表明,(p, k)匿名增量更新算法在较少信息损失量以及较快更新速率的情况下,实现了数据实时更新的目标。  相似文献   
63.
一种匿名认证密钥协商协议*   总被引:1,自引:0,他引:1  
大多数的认证密钥协商协议没有考虑用户的匿名性,在分析已有MAKAP协议的基础上,提出了一种具有用户匿名性的认证密钥协商协议AKAPA,为用户提供隐私保护。在随机预言机模型下证明其安全性,并就增强的安全属性进行了分析,表明AKAPA具有完美前向安全性,能够抗未知共享密钥攻击和完善拒绝服务攻击等。性能分析表明效率优于已有协议,具有较高的实用性。  相似文献   
64.
文章首先提出一个环Zn圆锥曲线Cn(a,b)上新的数字签名算法,并以该签名算法为基础设计出一个新的匿名代理签名方案,最后对方案进行了分析。该方案的安全性基于大整数的因数分解困难性和求解环五圆锥曲线上的离散对数问题困难性,与基于有限域上离散对数的匿名代理方案相比该方案更具优越性。  相似文献   
65.
以网络匿名性为研究对象,从经济、心理、控制三个视角分析了网络匿名性消逝的原因,说明“匿名性”只是网络传播的一个阶段性特征,网络世界在本质上是一个无法匿名、没有隐私的真实空间。  相似文献   
66.
The decentralized cryptocurrency which was based on block chain has been thought the most successful one in history.In the system,public keys were used as the users’ accounts which guaranteed the anonymity in real transactions.However,all the transaction information was recorded in the block chain,it was a potential threat for users’ privacy which might leak the payment information.Moreover,to avoid double-spending,it was agreed that the transaction on the target block was valid only if another k blocks were generated after the target one.The long waiting time reduced the efficiency of the payment system.A model of payment system based on a proxy-cryptocurrency was proposed,and a solution based on blind signature techniques was proposed.The scheme introduced a proxy in the payment phase,by which transaction confirmation time could be reduced and the transaction efficiency could be improved.Meanwhile,the system implements better anonymity,namely as the privacy protection function.  相似文献   
67.
The authentication protocol is vital for the security of the wireless sensor network to resist the known threats, such as eavesdropping, replay attack, man‐in‐the‐middle attack, etc. In this paper, a lightweight authentication protocol for vehicular ad hoc networks is proposed using the symmetric encryption, the group communication method, and the proactive authentication technique, which not only achieves the desired security goals but also guarantees the practical anonymity and the accountability. The analysis demonstrates that the proposed protocol works properly in the high‐density and the low‐density traffic environment.  相似文献   
68.
Atomicity and anonymity are desirable properties for reliable and security e-Cash transaction and the guarantee of the participants‘ interests. But there are cotdlicts between these two properties. In this paper, an atomic and anonymous e-Cash transaction protocol with off-line TTP (Trust Third Party) based on the extended CEMBS is presented. The novel protocol is analyzed for its atomicity and anonymity. The results of the analysis show that it not only provides atomicity and anonymity under unreliable communication and dishonest participants, but also features high efficiency and practicability. The new protocol also avoids transaction from an ambiguous state. Furthermore, it will be referenced often for the application of the atomic e-Cash transaction protocol.  相似文献   
69.
一种高效的群签名   总被引:22,自引:2,他引:20  
基于强RSA假设,本文提出了一种高效的群签名方案.由于该方案没有采用知识签名作为基本构件使得该方案的签名算法和验证算法都非常简单,以至于该方案一个突出优点是签名与验证所需的总计算量仅仅为9次模指数运算远远少于目前最好的ACJT签名方案;最后,我们分析该方案的效率,与ACJT等几种方案相比在计算效率上有明显的提高.  相似文献   
70.
针对分簇无线传感网中的节点认证问题,使用轻量级的哈希函数和异或运算,设计了一种节点认证及密钥协商方案,将匿名机制引入节点认证过程中,保护了节点隐私安全,提高了网络抵御流量分析攻击的能力.对认证方案抗攻击性能和资源开销的对比分析结果表明,提出的方案可以提供良好的安全认证,并具有较低的计算、存储和通信开销.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号