咨询与建议

限定检索结果

文献类型

  • 436 篇 期刊文献
  • 217 篇 会议

馆藏范围

  • 653 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 486 篇 工学
    • 167 篇 计算机科学与技术...
    • 106 篇 信息与通信工程
    • 102 篇 网络空间安全
    • 75 篇 材料科学与工程(可...
    • 74 篇 电气工程
    • 53 篇 控制科学与工程
    • 47 篇 仪器科学与技术
    • 46 篇 机械工程
    • 45 篇 电子科学与技术(可...
    • 42 篇 环境科学与工程(可...
    • 39 篇 软件工程
    • 34 篇 地质资源与地质工...
    • 26 篇 测绘科学与技术
    • 21 篇 水利工程
  • 287 篇 理学
    • 79 篇 数学
    • 60 篇 生物学
    • 56 篇 物理学
    • 41 篇 天文学
    • 31 篇 地球物理学
    • 31 篇 生态学
    • 25 篇 大气科学
    • 24 篇 地质学
    • 21 篇 化学
    • 21 篇 地理学
    • 21 篇 系统科学
  • 81 篇 农学
    • 37 篇 农业资源与环境
    • 27 篇 作物学
  • 60 篇 管理学
    • 37 篇 管理科学与工程(可...
  • 34 篇 军事学
    • 34 篇 军队指挥学
  • 32 篇 医学
    • 22 篇 临床医学
  • 12 篇 法学
  • 10 篇 经济学
  • 5 篇 教育学
  • 5 篇 艺术学
  • 2 篇 文学
  • 1 篇 哲学

主题

  • 9 篇 cryptography
  • 9 篇 网络安全
  • 9 篇 quantum
  • 8 篇 密码学
  • 8 篇 of
  • 7 篇 model
  • 6 篇 and
  • 6 篇 sharing
  • 6 篇 authentication
  • 6 篇 计算机网络
  • 6 篇 信息安全
  • 5 篇 remote sensing
  • 5 篇 gis
  • 5 篇 function
  • 5 篇 密码协议
  • 5 篇 security
  • 5 篇 secret
  • 5 篇 provable securit...
  • 4 篇 数字签名
  • 4 篇 bent函数

机构

  • 32 篇 中国科学院大学
  • 22 篇 中国科学院研究生...
  • 13 篇 中国科技大学
  • 12 篇 graduate univers...
  • 11 篇 中国科学技术大学
  • 10 篇 state key labora...
  • 9 篇 中国科学院地理科...
  • 9 篇 南京信息工程大学
  • 9 篇 北京邮电大学
  • 8 篇 state key labora...
  • 8 篇 清华大学
  • 7 篇 中国科学院软件研...
  • 7 篇 college of compu...
  • 6 篇 中国科学院研究生...
  • 5 篇 信息安全国家重点...
  • 5 篇 成都信息工程大学
  • 5 篇 school of scienc...
  • 5 篇 state key labora...
  • 5 篇 中国科学院地理科...
  • 4 篇 state key labora...

作者

  • 64 篇 china
  • 18 篇 吕述望
  • 18 篇 beijing
  • 12 篇 冯登国
  • 9 篇 chinese academy ...
  • 8 篇 杨义先
  • 6 篇 卿斯汉
  • 5 篇 shanghai
  • 5 篇 beijing universi...
  • 5 篇 黄清麟
  • 4 篇 刘振华
  • 4 篇 beijing jiaotong...
  • 4 篇 钮心忻
  • 3 篇 2 graduate unive...
  • 3 篇 高星
  • 3 篇 王汝传
  • 3 篇 zhengzhou
  • 3 篇 左英男
  • 3 篇 3 school of scie...
  • 3 篇 hefei

语言

  • 452 篇 英文
  • 201 篇 中文
检索条件"作者=2 State Key Laboratory of Information Security, Graduate university of Chinese Academy of sciences, beijing 100049, china"
653 条 记 录,以下是1-10 订阅
排序:
Analysis of a kind of quantum cryptographic schemes based on secret sharing
收藏 引用
Science china(Physics,Mechanics & Astronomy) 2009年 第9期52卷 1313-1316页
作者: ZHANG XingLan1 & JI DongYao2 1 College of Computer Science and Technology, beijing university of Technology, beijing 100124, china 2 state key laboratory of information security, graduate university of chinese academy of sciences, beijing 100049, china College of Computer Science and Technology Beijing University of Technology Beijing China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This proces... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
On constant-round zero-knowledge proofs of knowledge for NP-relations
收藏 引用
Science china(information sciences) 2010年 第4期53卷 788-799页
作者: LI HongDa1*, XU HaiXia1, LI Bao1 & FENG DengGuo2 1state key laboratory of information security, graduate university of chinese academy of sciences, beijing 100049, china 2state key laboratory of information security, Institute of Software of chinese academy of sciences, beijing 100080, china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China state key laboratory of information security Institute of Software of Chinese Academy of Sciences Beijing China
This paper considers the existence of constant-round zero-knowledge proofs of knowledge for NP under standard assumptions. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof of k... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Quasi-secure quantum dialogue using single photons
收藏 引用
Science china(Physics,Mechanics & Astronomy) 2007年 第5期50卷 558-562页
作者: YANG YuGuang1,2 & WEN QiaoYan31 College of Computer Science and Technology, beijing university of Technology, beijing 100022, china 2 state key laboratory of information security, graduate university of the chinese academy of sciences, beijing 100049, china 3 School of Science, beijing university of Posts and Telecommunications, beijing 100876, china College of Computer Science and Technology Beijing University of Technology Beijing China state key laboratory of information security Graduate University of the Chinese Academy of Sciences Beijing China School of Science Beijing University of Posts and Telecommunications Beijing China
A quasi-secure quantum dialogue protocol using single photons was proposed. Different from the previous entanglement-based protocols, the present protocol uses batches of single photons which run back and forth betwee... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Black-box testing based on colorful taint analysis
收藏 引用
Science china(information sciences) 2012年 第1期55卷 171-183页
作者: CHEN Kai1,2,3,FENG DengGuo1,SU PuRui1&ZHANG YingJun1,2,3 1state key laboratory of information security,Institute of Software,chinese academy of Science,beijing 100190,china 2state key laboratory of information security,graduate university of chinese academy of sciences,beijing 100049,china 3National Engineering Research Center of information security,beijing 100190,china state key laboratory of information security Institute of Software Chinese Academy of Science Beijing China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China National Engineering Research Center of information security Beijing China
Software vulnerability detection is one of the most important methods for guaranteeing software *** main classes of methods can detect vulnerabilities in binary files:white-box testing and black-box *** former needs t... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Multiparty simultaneous quantum identity authentication with secret sharing
收藏 引用
Science china(Physics,Mechanics & Astronomy) 2008年 第3期51卷 321-327页
作者: YANG YuGuang1,2,WEN QiaoYan3 & ZHANG Xing4,5 1 College of Computer Science and Technology,beijing university of Technology,beijing 100022,china 2 state key laboratory of information security (graduate university of the chinese academy of sciences),beijing 100049,china 3 School of Science,beijing university of Posts and Telecommunications,beijing 100876,china 4 Institute of Electronic Technology,information Engineering university,Zhengzhou 450004,china 5 Trusted Computing laboratory,beijing university of Technology,beijing 100022,china College of Computer Science and Technology Beijing University of Technology Beijing China state key laboratory of information security (graduate university of the chinese academy of sciences) Beijing China School of Science Beijing University of Posts and Telecommunications Beijing China Institute of Electronic Technology Information Engineering University Zhengzhou China Trusted Computing laboratory Beijing University of Technology Beijing China
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first proto... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
SQUARE attack on block ciphers with low algebraic degree
收藏 引用
Science china(information sciences) 2010年 第10期53卷 1988-1995页
作者: SUN Bing 1 , LI RuiLin 1 , QU LongJiang 1,3 & LI Chao 1,2,3 1 Science College of National university of Defense Technology, Changsha 410073, china 2 state key laboratory of information security, graduate university of chinese academy of sciences, beijing 100049, china 3 National Mobile Communications Research laboratory, Southeast university, Nanjing 210096, china Science College of National university of Defense Technology Changsha China National Mobile Communications Research laboratory Southeast University Nanjing China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China
By using an algebraic method, the mathematical foundation of SQUARE attack is studied in this paper. We point out that a SQUARE distinguisher exists if and only if the degree of the polynomial function between n-bit i... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Studies and advances on joint source-channel encoding/decoding techniques in flow media communications
收藏 引用
Science china(information sciences) 2010年 第1期53卷 1-17页
作者: TU GuoFang1, LIU JianJun1, ZHANG Can1,2, GAO ShaoShuai3 & LI ShiDong4 1School of information Science and Engineering, graduate university of chinese academy of sciences, beijing 100049, china 2state key laboratory of information security, graduate university of chinese academy of sciences, beijing 100049, china 3National Institute of Standards and Technology, Gaithersburg, MD 20899, USA, 4Department of Mathematics, San Francisco state university, San Francisco, CA 94132, USA School of information Science and Engineering Graduate University of Chinese Academy of Sciences Beijing China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China National Institute of Standards and Technology Gaithersburg USA Department of Mathematics San Francisco State University San Francisco USA
Joint source-channel coding/decoding (JSCC/JSCD) techniques in flow media communications have become a state-of-the-art and one of the challenging research subjects in the spatial communication area. They have great a... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Research on applying physical chaos generator to spacecraft information security
收藏 引用
Science china(Technological sciences) 2009年 第5期52卷 1463-1470页
作者: ZHAO HePing state key laboratory of information security,graduate university of chinese academy of sciences,beijing 100049,china china academy of Space Technology,beijing 100094,china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China china academy of Space Technology Beijing China
The effectiveness of a short-length message extension method based on physical chaos generator was analyzed and the entropy of the extended message was calculated in this *** analysis demon-strated that with the menti... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A formula on linear complexity of highest coordinate sequences from maximal periodic sequences over Galois rings
收藏 引用
Progress in Natural Science:Materials International 2006年 第9期16卷 998-1001页
作者: HU Lei and SUN Nigang (state key laboratory of information security, graduate School of chinese academy of sciences, beijing 100049, china) state key laboratory of information security Graduate School of Chinese Academy of Sciences Beijing 100049 China
Using a polynomial expression of the highest coordinate map, we deduce an exact formula on the linear complexity of the highest coordinate sequence derived from a maximal periodic sequence over an arbitrary Galois rin... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Paillier's trapdoor function hides Θ(n) bits
收藏 引用
Science china(information sciences) 2011年 第9期54卷 1827-1836页
作者: SU Dong & Lü KeWei state key laboratory of information security,graduate university of chinese academy of sciences,beijing 100049,china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China
In this paper,we re-examine the bit security of Paillier’s trapdoor *** show that given a random w=gcyN mod N2 ∈ZN2* the most significant bit of its class c is a hard-core predicate,under a standard assumption that ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论