首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   25篇
  免费   0篇
综合类   20篇
水路运输   2篇
铁路运输   3篇
  2022年   1篇
  2014年   1篇
  2012年   1篇
  2010年   3篇
  2009年   2篇
  2008年   2篇
  2007年   4篇
  2006年   5篇
  2005年   2篇
  2004年   3篇
  2002年   1篇
排序方式: 共有25条查询结果,搜索用时 15 毫秒
11.
为防止电子现金重复花费和数据库记录无限制的膨胀问题,改进了现有的利用椭圆曲线密码系统构造的离线电子现金系统.改进的系统利用了椭圆曲线良好的密码特性,并采用零知识证明方法.在取款协议中采用基于椭圆曲线的部分盲签名方案,使电子现金包含由银行颁布的有效期,超过有效期的电子现金历史记录将被清除,这样减少了通信量和计算量,提高了执行效率.在支付协议中采用并行的椭圆曲线零知识证明,提高了系统的安全性.  相似文献   
12.
Media Commerce is now becoming a new trend which results from faster development of network bandwidth and high availability of multimedia technologies, how to protect media content from being used in a rightviolated way is one of most important issues to take into account. In this paper, a novel and efficient authorization and authentication Digital Rights Management (DRM) schema is proposed firstly for secure multimedia delivery, then based on the schema, a real-time digital signature algorithm built on Elliptic Curve Cryptography (ECC) is adopted for fast authentication and verification of licensing management, thus secure multimedia delivery via TCP/RTP can efficiently work with real-time transaction response and high Quality of Service (QoS) . Performance evaluations manifest the proposed schema is secure, available for real-time media stream authentication and authorization without much effected of QoS. The proposed schema is not only available for Client/Server media service but can be easily extended to P2P and broadcasting network for trusted rights management.  相似文献   
13.
提出了一种量子代理签名方案.基于可控量子隐形传态,采用3粒子纠缠态作为量子信道,不同于经典的基于计算复杂性的代理签名方案,本方案利用量子隐形传态的物理特性来实现签名及验证,具有无条件安全性.  相似文献   
14.
Introduction Theprimitiveofbitcommitmentcanbeim-plicitlytracedbacktoveryearlyworksbyRa-bin[1],Blum[2],andShamiretal[3].Itsbasicsce-nariois:AlicecansendaprooftoBobthatcom-mitshertoabitb(0or1)ofherchoiceinsucha waythatBobcannottellwhatbis(commit phase),butlaterAlicecanopenthecommitment andprovehimwhatboriginallywas(openphase).Abitcommitmentschemeissaidtobebindingif thepromisee(Alice)hasnochancetocheat,i.e.,shecannotopentheoppositeofheroriginalcom-mitment.Wecallabitcommitmenthidingifthe commi…  相似文献   
15.
A Perturbing Scheme of Digital Chaos   总被引:1,自引:0,他引:1  
Introduction Inrecentyears,therehasbeengrowinginter-estinginchaoticcryptography.Bothdigitaland analogchaoticencryptionmethodshavebeenpro-posedandanalyzed[1-7].Indigitalciphers,chaotic systemsaremostlyemployedtogeneratepseudo-randombits[3-5].Chaoticsystemshavemanyperfectcharacter-istics,suchasmixingandsensitivitytoinitialcon-ditions,whichcanbeconnectedwiththoseofgood ciphers,suchasconfusionanddiffusion[6-8].Unfortunately,whenchaoticsystemsarereal-izedinfinitecomputingprecision,theirdigitaldy-n…  相似文献   
16.
网络安全协议是以密码学为基础的协议,在网络环境中提供各种各样的安全服务,在网络安全中占据重要的位置。文章介绍了四种常用网络安全协议(包括SSH协议、SSL协议、SET协议和IPSec协议)的组成、服务、安全体系结构、加密方式和易遭受的攻击等,并从四个方面分析比较了它们的特点,对于促进网络安全协议机制的研究和开发具有一定的现实意义。  相似文献   
17.
分析了现有网络身份认证方案的不足,给出了一种指纹识别技术与USBKey技术相结合的身份认证方案。利用载有指纹特征的指纹USBKey改进现有的USBKey认证技术。利用椭圆曲线密码算法ECC(elliptic curve cryption),提高身份认证协议的安全性。采用挑战与应答的认证机制,实现了双向身份认证。使用含指纹特征的数字证书,防止非法用户篡改指纹特征。给出的身份认证协议实现了USBKey对用户权限的验证及远程服务器对用户身份的实体认证。能够有效抵御窃听攻击、假冒攻击、重放攻击及DoS攻击。  相似文献   
18.
Precise zero-knowledge was introduced by Micali and Pass in STOC'06.This notion captures the idea that the view of any verifier in interaction can be reconstructed in almost time.Pass also obtained a sequential composition lemma for precise zero-knowledge protocols.However,this lemma doesn't provide tight precisions for composed protocols.In this paper we further obtain a sequential composition lemma for a subclass of precise zero-knowledge protocols,which all satisfy a property:their simulators use the cod...  相似文献   
19.
已有的门限群签名方案几乎都存在弱点,设计性能良好的门限群签名是密码学中的一个公开问题。针对一种动态门限群签名方案详细分析了其存在的弱点,其中最主要的弱点是:部分成员可以合谋得到系统的秘密参数,从而伪造群签名。  相似文献   
20.
Precise zero-knowledge was introduced by Micali and Pass in STOC’06. This notion captures the idea that the view of a verifier can be reconstructed in almost same time. Following the notion, they constructed some precise zero-knowledge proofs and arguments, in which the communicated messages are polynomial bits. In this paper, we employ the new simulation technique introduced by them to provide a precise simulator for a modified Kilian’s zero-knowledge arguments with poly-logarithmic efficiency (this modification addressed by Rosen), and as a result we show this protocol is a precise zero-knowledge argument with poly-logarithmic efficiency. We also present an alternative construction of the desired protocols.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号