首页 | 官方网站   微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   246篇
  免费   104篇
  国内免费   115篇
工业技术   465篇
  2024年   3篇
  2023年   7篇
  2022年   15篇
  2021年   12篇
  2020年   12篇
  2019年   10篇
  2018年   12篇
  2017年   16篇
  2016年   17篇
  2015年   24篇
  2014年   23篇
  2013年   33篇
  2012年   52篇
  2011年   43篇
  2010年   49篇
  2009年   43篇
  2008年   36篇
  2007年   25篇
  2006年   20篇
  2005年   7篇
  2004年   5篇
  1990年   1篇
排序方式: 共有465条查询结果,搜索用时 15 毫秒
451.
Efficient identity-based fully homomorphic encryption over NTRU   总被引:1,自引:0,他引:1  
Fully homomorphic encryption is the best solution for solving privacy concerns for data over cloud so far,while large public key size is a general shortcoming for existing schemes.First,by introducing the concept of Kullback-Leibler divergence,an identity-based public key scheme over NTRU lattice with modified ciphertext form was proposed.Analysis on parameter setting showed its small key size and ciphertext size,and experiments revealed its high computational efficiency.Second,with the idea of approximate eigenvector,an improved method to convert the scheme into an identity-based fully homomorphic encryption one was put forward to further reduce ciphertext size.Compared with existing schemes,the converted scheme not only abandons evaluation keys to make it fully identity-based,but also has smaller keys and ciphertext,which results in higher computational and transmission efficiency.  相似文献   
452.
453.
文章针对基于身份的公钥加密体制进行深入的分析,设计了基于身份的公钥加密的理想功能,并证明了任何适应性选择密文及身份攻击下明文不可区分的密码协议均可实现该理想功能。  相似文献   
454.
目前已提出的多个基于身份的密钥发送协议,由于Ad Hoc网络的特性现有协议都不适用.针对这一问题,提出了一个基于身份的Ad Hoc网络门限密钥发送协议,采用门限秘密共享技术实现系统私钥的分布式生成,并且利用盲签名机制有效地实现了通过公开信道进行密钥的安全发送.本协议中任何网络节点不能假冒用户去获得用户私钥,而且能够抵抗重放攻击、中间人攻击和内部攻击,适宜在Ad Hoc网络中使用.  相似文献   
455.
In the existing Electronic Health Records (EHRs), the medical information of patients is completely controlled by various medical institutions. As such, patients have no dominant power over their own EHRs. These personal data are not only inconvenient to access and share, but are also prone to cause privacy disclosure. The blockchain technology provides a new development direction in the medical field. Blockchain-based EHRs are characterized by decentralization, openness and non-tampering of records, which enable patients to better manage their own EHRs. In order to better protect the privacy of patients, only designated receivers can access EHRs, and receivers can authenticate the sharer to ensure that the EHRs are real and effective. In this study, we propose an identity-based signcryption scheme with multiple authorities for multiple receivers, which can resist N-1 collusion attacks among N authorities. In addition, the identity information of receivers is anonymous, so the relationship between them and the sharer is not disclosed. Under the random oracle model, it was proved that our scheme was secure and met the unforgeability and confidentiality requirements of signcryption. Moreover, we evaluated the performance of the scheme and found that it had the moderate signcryption efficiency and excellent signcryption attributes.  相似文献   
456.
聚合签名是一种将n个来自不同的签名者对n个不同的消息m的签名聚合成一个单一的签名的数字签名技术。分析了两种签名方案,证明了这两个基于身份聚合签名方案的不安全性。在此基础上,利用双线性技术,提出了改进的基于身份的聚合签名方案。在随机预言模型下,基于Diffie-Hellman问题的计算困难性,证明了提出方案在适应性选择消息和身份攻击下的不可伪造性。  相似文献   
457.
文中采用双线性对的签名和验证方式,提出了一种基于身份的多重代理盲签名方案。它综合了多重代理签名和盲签名的优点,能够有效地防止授权人冒充多重代理人对消息进行签名。  相似文献   
458.
王竹  戴一奇  叶顶锋 《电子学报》2011,39(7):1613-1617
 理想功能是UC安全协议的基本单元和核心内容.在UC安全框架下协议设计的首要步骤就是要将协议所希望完成的功能抽象为一个"理想功能","理想功能"的合理定义不仅要从定义上保证安全,更重要的是要兼顾其可实现性.本文定义了基于身份的签名机制(IBS)在UC安全框架下对应的理想功能FIBS,证明了其可实现性以及UC安全的IBS与经典IBS安全定义EUF-CMIA安全之间的等价关系,保证了在构造复杂环境下UC安全协议的时候,EUF-CMIA安全的IBS可以作为一个模块被安全调用.  相似文献   
459.
利用椭圆曲线上的双线性对,以一种新的基于身份的门限签名方案为基础,提出了一种无需可信中心的门限签名方案。新方案密钥生成只需成员之间相互协商完成,解决了密钥托管的问题。在标准模型下对该方案进行安全性证明,验证表明该方案具有健壮性和不可伪造性。  相似文献   
460.
祁正华  任勋益  杨庚 《中国通信》2012,9(11):107-116
To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggregate signature algorithm are combined in a practical and secure manner to form the general aggregate signcryption scheme's schema and concept, and a new secure, efficiently general aggregate signcryption scheme, which allows the ag-gregation of n distinct signcryptions by n distinct us-ers on n distinct messages, is proposed. First, the correction of the GASC scheme is analyzed. Then, we formally prove the security of GASC in the ran-dom oracle models IND-CCA2 and EUF-CMA un-der the DBDHP assumption and the DLP assump-tion, respectively. The results show that the GASC scheme is not only secure against any probabilistic polynomial-time IND-GASC-CCA2 and EUF-GASC-CMA adversary in the random oracle models but also efficient in pairing e computations. In addi-tion, the GASC scheme gives an effective remedy to the key escrow problem, which is an inherent issue in IBC by splitting the private key into two parts, and reduces the communication complexity by elim-inating the interaction among the senders ( signers) before the signcryption generation.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号