首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5篇
  免费   0篇
  国内免费   2篇
系统科学   1篇
综合类   6篇
  2018年   1篇
  2011年   1篇
  2009年   2篇
  2008年   1篇
  2003年   1篇
  2002年   1篇
排序方式: 共有7条查询结果,搜索用时 0 毫秒
1
1.
基于G-KRA模型框架, 对已有的流片段概念进行扩展,  提出3种不同类型的流片段组, 并引入现象和目的的概念, 定义了流片段(组)的现象不可区分性. 根据流片段(组)的现象不可区分性合并流感知过程获得的某些流片段, 建立了流片段集合与现象集合间及现象集合与目的集合间的映射关系, 并形式化地描述了基于多重知识流片段集合的分层过程, 为客观世界基于多重知识的分层抽象过程提供了可共享和重用的知识库及转换机制.  相似文献   
2.
This paper focuses on the instantiation of random oracles in public key encryption schemes. A misunderstanding in the former instantiations is pointed out and analyzed. A method of using this primitive as a substitution of random oracles is also proposed. The partial and full instantiations of random oracles in optimal asymmetric encryption padding (OAEP) implemented by pseudorandom functions are described and the resulted schemes are proven to be indistinguishable secure against adaptive chosen ciphertext attack (IND-CCA2) secure. Using this method, one can transform a practical public key encryption scheme secure in the random oracle model into a standard-model secure scheme. The security of the scheme is based on computational assumptions, which is weaker than decisional assumptions used in Cramer- Shoup like schemes.  相似文献   
3.
This paper shows that the protocol presented by Goyal et al.can be further simplified for a one-way function,with the simplified protocol being more practical for the decisional Diffie-Hellman assumption.Goyal et al.provided a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument.Their transformation relies only on the existence of one-way functions.For the simplified transformation,the witness indistinguishable proof of kn...  相似文献   
4.
A 4-round zero-knowledge interactive proof system for NP (Non-deterministic Polynomial) is presented when assuming the existence of one-way permutations and collision-free hash functions. This construction is more efficient than the original construction of 5-round zero-knowledge proof system for NP. The critical tools used in this paper are: zap, hash-based commitment scheme and non-interactive zero-knowledge.  相似文献   
5.
Σ-protocol has been proved to be a very powerful cryptographic tool and widely used in numerous important cryptographic applications. In this paper, the authors make use of Σ-protocol as a main tool to resolve the following difficult problems 1–3 and to construct three efficient cryptographic protocols 4–6:
1)  How to construct a protocol for proving a secret integer to be a Blum integer with form PQ, where P, Q are two different primes and both ≡ 3(mod 4);
2)  How to construct a protocol for proving a secret polynomial with exact degree t − 1 in a (t, n)-threshold secret sharing scheme;
3)  How to construct witness indistinguishable and witness hiding protocol not from zero-knowledge proof;
4)  A publicly verifiable secret sharing scheme with information-theoretic security;
5)  A delegateable signature scheme under the existence of one-way permutations;
6)  Non-interactive universal designated verifier signature schemes.
This work was supported by the Foundation of the National Natural Science of China under Grant Nos. 90604034 (Key Project), 10726012, 10871222, 10531040, and 10471156.  相似文献   
6.
全同费米子系统的量子隐形传态比可分辨粒子系统的量子隐形传态更为复杂。通过引入空间自由度的方法,提出了一种适用于不可分辨费米子系统的量子隐形传态方案。  相似文献   
7.
为了突破周期可修复性的局限性,提出一种新的可修复性定义及相关诊断方法.针对可修复状态为一次可达状态的情况,通过详细分析这类离散事件系统的特点,提出一次可修复性的形式化定义;然后,从不可区分串和可修复性诊断器角度,讨论一次可修复性的诊断方法和证明过程.实例结果表明:所提出的一次可修复性诊断方法能有效解决系统的诊断需求.  相似文献   
1
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号