首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   57篇
  免费   1篇
  国内免费   4篇
系统科学   3篇
综合类   59篇
  2022年   1篇
  2020年   1篇
  2019年   2篇
  2017年   1篇
  2014年   5篇
  2013年   6篇
  2012年   7篇
  2011年   5篇
  2010年   4篇
  2009年   3篇
  2008年   8篇
  2007年   6篇
  2006年   7篇
  2005年   5篇
  2003年   1篇
排序方式: 共有62条查询结果,搜索用时 562 毫秒
51.
Current grid authentication frameworks are achieved by applying the standard SSL authentication protocol (SAP). The authentication process is very complicated, and therefore, the grid user is in a heavily loaded point both in computation and in communication. Based on identity-based architecture for grid (IBAG) and corresponding encryption and signature schemes, an identity-based authentication protocol for grid is proposed. Being certificate-free, the authentication protocol aligns well with the demands of grid computing. Through simulation testing, it is seen that the authentication protocol is more lightweight and efficient than SAP, especially the more lightweight user side. This contributes to the larger grid scalability.  相似文献   
52.
基于身份的多接收者签密算法是基于身份签密算法的扩展,是近来研究的热点.首先基于双线性对提出一个基于身份的多接收者签密算法,并对其安全性和效率进行了分析和比较;结果表明:在随机预言机模型下,该算法是可被证明安全的,而且其计算量和传输量小、效率高,特别适合Ad hoc网络的安全通信.最后,以处理Ad hoc网络中恶意节点为例,阐述了将基于身份的多接收者签密算法用于Ad hoc网络安全通信的方法.同时,这种签密算法的提出能更好地满足实际应用的高安全需求,具有一定应用价值.  相似文献   
53.
An identity-based proxy blind signature scheme from bilinear pairings is introduced, which combines the advantages of proxy signature and blind signature. Furthermore, our scheme can prevent the original signer from generating the proxy blind signature, thus the profits of the proxy signer are guaranteed. We introduce bilinear pairings to minimize computational overhead and to improve the related performance of our scheme. In addition, the proxy blind signature presented is non-repudiable and it fulfills perfectly the security requirements of a proxy blind signature.  相似文献   
54.
Current grid authentication frameworks are achieved by applying the standard SSL authentication protocol (SAP). The authentication process is very complicated, and therefore, the grid user is in a heavily loaded point both in computation and in communication. Based on identity-based architecture for grid (IBAG) and corresponding encryption and signature schemes, an identity-based authentication protocol for grid is proposed. Being certificate-free, the authentication protocol aligns well with the demands of grid computing. Through simulation testing, it is seen that the authentication protocol is more lightweight and efficient than SAP, especially the more lightweight user side. This contributes to the larger grid scalability.  相似文献   
55.
We survey the state of research on identity-based cryptography and attribute-based cryptography.We firstly review the basic concepts of identity-based cryptographic schemes in which users' identifier information such as email or IP addresses instead of digital certificates can be used as public key for encryption or signature verification,and subsequently review some important identity-based encryption,signature and signcryption schemes.Then we give our research on Identity-Based Encryption-Signature(IBES) ...  相似文献   
56.
采用MTI协议族的思想,设计了一个新的标准模型下基于身份的两方认证密钥协商协议IBAKE,并形式化证明了该协议的安全性.与现有的标准模型下基于身份的密钥协商协议相比,IBAKE协议在计算效率、通信效率等方面性能更加优越.  相似文献   
57.
针对身份基加密方案效率和安全性不高的问题,利用 “双胞胎”技术,提出了一个加密时只需使用一次配对的新方案.研究结果表明,该方案可以在随机预言模型下紧规约到标准难题,是具有适应性选择密文安全的身份基加密方案.  相似文献   
58.
异构无线网络混合认证模型   总被引:1,自引:0,他引:1  
在分析现有异构无线网络认证方法的优点和不足的基础上,提出一种结合证书公钥和身份公钥的混合认证模型.在该认证模型中,用户与本地认证服务器及外地认证服务器之间的认证采用身份公钥体制,本地认证服务器与外地认证服务器之间采用证书公钥体制.该混合认证模型具有匿名性,可扩展性好,降低了资源消耗,符合异构无线网络的应用需求.安全性分析表明该模型在C-K模型下是安全的.  相似文献   
59.
Signcryption is a cryptographic primitive that performs encryption and signature in a single logical step more efficiently than sign-then-encrypt approach. Till now, various kinds of signcryption schemes have been proposed. Among them, the requirement of signcrypter's privacy protection is needful in some practical applications. In this paper, a new identity-based anonymous signcryption scheme from hilinear pairings, which is the organic combination of identity-based ring signature and encryption scheme, is proposed. The proposed scheme is indistinguishable against the chosen ciphertext attack under the Decisional Bilinear Diffie-Hellman assumption in the random oracle model. Its unforgeability relies on the computational Diffieellman problem. Compared with the previous schemes, the new scheme is more efficient in computation.  相似文献   
60.
针对移动终端存储空间和计算能力的局限性,提出一个新的适用于移动云计算的多文件数据完整性验证方案。首先,用户发送一个代理授权证书给代理签名方为自己生成代理签名,在代理签名前用户可以上传追加数据到云存储服务器;然后,代理签名方为用户生成代理签名并上传云存储服务器;最后,用户验证代理签名的有效性,代理签名完成。将繁重的代理签名任务交给代理签名方执行,减轻了移动终端用户的计算压力。采用多文件的聚合签名的形式,降低云端和移动用户的通信开销。在随机预言模型下,证明了该方案的安全性。  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号