咨询与建议

限定检索结果

文献类型

  • 290 篇 期刊文献
  • 118 篇 会议

馆藏范围

  • 408 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 357 篇 工学
    • 196 篇 计算机科学与技术...
    • 117 篇 网络空间安全
    • 108 篇 信息与通信工程
    • 87 篇 电气工程
    • 60 篇 软件工程
    • 36 篇 机械工程
    • 36 篇 仪器科学与技术
    • 35 篇 电子科学与技术(可...
    • 26 篇 控制科学与工程
    • 25 篇 材料科学与工程(可...
    • 8 篇 地质资源与地质工...
    • 6 篇 测绘科学与技术
    • 6 篇 航空宇航科学与技...
    • 5 篇 光学工程
    • 5 篇 交通运输工程
    • 5 篇 农业工程
    • 5 篇 城乡规划学
    • 4 篇 力学(可授工学、理...
    • 4 篇 化学工程与技术
  • 107 篇 理学
    • 67 篇 数学
    • 20 篇 物理学
    • 15 篇 天文学
    • 6 篇 地理学
    • 6 篇 生物学
    • 5 篇 系统科学
  • 51 篇 管理学
    • 40 篇 管理科学与工程(可...
    • 5 篇 图书情报与档案管...
  • 28 篇 军事学
    • 28 篇 军队指挥学
  • 11 篇 农学
  • 5 篇 经济学
    • 5 篇 应用经济学
  • 5 篇 艺术学
    • 5 篇 设计学(可授艺术学...
  • 4 篇 法学
  • 3 篇 哲学
  • 1 篇 教育学
  • 1 篇 文学
  • 1 篇 医学

主题

  • 13 篇 cryptography
  • 13 篇 网络安全
  • 9 篇 quantum
  • 7 篇 数字签名
  • 7 篇 密码学
  • 7 篇 sharing
  • 7 篇 信息安全
  • 7 篇 information secu...
  • 7 篇 secret
  • 5 篇 access control
  • 5 篇 authentication
  • 5 篇 计算机网络
  • 5 篇 密码协议
  • 5 篇 trusted computin...
  • 5 篇 provable securit...
  • 4 篇 threshold
  • 4 篇 security
  • 4 篇 离散对数
  • 4 篇 hash function
  • 3 篇 deep learning

机构

  • 12 篇 中国科学院研究生...
  • 10 篇 state key labora...
  • 9 篇 中国科学技术大学
  • 9 篇 中国科技大学
  • 8 篇 state key labora...
  • 7 篇 南京大学
  • 7 篇 中国科学院软件研...
  • 7 篇 college of compu...
  • 7 篇 北京化工大学
  • 6 篇 state key labora...
  • 6 篇 清华大学
  • 5 篇 南京信息工程大学
  • 5 篇 北京邮电大学
  • 5 篇 graduate univers...
  • 5 篇 state key labora...
  • 4 篇 中国科学院研究生...
  • 4 篇 北京大学
  • 4 篇 北京航空航天大学
  • 4 篇 北京工业大学
  • 4 篇 中国科学院大学

作者

  • 47 篇 china
  • 12 篇 吕述望
  • 10 篇 beijing
  • 8 篇 冯登国
  • 6 篇 beijing universi...
  • 5 篇 谢立
  • 5 篇 卿斯汉
  • 4 篇 王汝传
  • 4 篇 陈北京
  • 4 篇 茅兵
  • 3 篇 2 graduate unive...
  • 3 篇 左英男
  • 3 篇 3 school of scie...
  • 3 篇 刘振华
  • 3 篇 杨君辉
  • 3 篇 刘宝旭
  • 3 篇 许剑卓
  • 3 篇 beijing chen
  • 3 篇 周永彬
  • 3 篇 戴宗铎

语言

  • 262 篇 英文
  • 146 篇 中文
检索条件"作者=2State Key Laboratory of Information Security, Institute of Software science,Chinese Academy of sciences,Beijing 100080,china"
408 条 记 录,以下是1-10 订阅
排序:
Secure multi-party computation protocol for sequencing problem
收藏 引用
science china(information sciences) 2011年 第8期54卷 1654-1662页
作者: TANG ChunMing 1,2,SHI GuiHua 1 & YAO ZhengAn 3 1 School of Mathematics and information science,Guangzhou University,Guangzhou 510006, china 2state key laboratory of information security, institute of software science,chinese academy of sciences,beijing 100080,china 3 School of Mathematics and Computational science,Sun Yat-Sen University,Guangzhou 510275,china School of Mathematics and information science Guangzhou University Guangzhou China state key laboratory of information security Institute of Software Science Chinese Academy of Sciences Beijing China School of Mathematics and Computational science Sun Yat-Sen University Guangzhou China
In the field of multi-party computation,an important problem is how to construct an efficient and secure multi-party computation protocol for certain specific *** the present study,we make use of a secret sharing sche... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Nondegenerative ML-sequences over ring Z/(2~e)
收藏 引用
chinese science Bulletin 1999年 第17期44卷 1557-1561页
作者: YANG Junhui and ZHAI Qibininstitute of software , chinese academy of sciences , beijing 100080, china state key laboratory of information security , beijing 100080, china chinese Acad Sci Inst Software Beijing 100080 Peoples R China state key Lab Informat Secur Beijing 100080 Peoples R China
The so-called quasi-period of an ML-sequence has been introduced. It is noted that an ML-sequence may degenerate in the sense that it has the quasi-period shorter than its period, and the problem of constructing the n... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
On constant-round zero-knowledge proofs of knowledge for NP-relations
收藏 引用
science china(information sciences) 2010年 第4期53卷 788-799页
作者: LI HongDa1*, XU HaiXia1, LI Bao1 & FENG DengGuo2 1state key laboratory of information security, Graduate University of chinese academy of sciences, beijing 100049, china 2state key laboratory of information security, institute of software of chinese academy of sciences, beijing 100080, china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China state key laboratory of information security Institute of Software of Chinese Academy of Sciences Beijing China
This paper considers the existence of constant-round zero-knowledge proofs of knowledge for NP under standard assumptions. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof of k... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Improved multi-pass fast correlation attacks with applications
收藏 引用
science china(information sciences) 2011年 第8期54卷 1635-1644页
作者: ZHANG Bin & FENG DengGuo state key laboratory of information security,institute of software,chinese academy of sciences,beijing 100190,china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China
In this paper we propose two new algorithms for multi-pass fast correlation attacks on stream *** first algorithm aims at fast symbol-wise decoding in the circumstances that the noise is not very high and we have litt... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
security model and modular design of fair authentication key exchange protocols
收藏 引用
science china(information sciences) 2010年 第2期53卷 278-287页
作者: FENG DengGuo & CHEN WeiDong state key laboratory of information security, institute of software, chinese academy of sciences, beijing 100190, china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China
It is traditionally assumed that the legal two parties in authentication key exchange (AKE) communications are both credible. However, in more and more network applications nowadays, it is often required that such pro... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Round-optimal zero-knowledge proofs of knowledge for NP
收藏 引用
science china(information sciences) 2012年 第11期55卷 2473-2484页
作者: LI HongDa1,FENG DengGuo2,LI Bao1 & XUE HaiXia1 1state key Lab of information security,Graduate University of chinese academy of sciences,beijing 100049,china 2state key Lab of information security,institute of software of chinese academy of sciences,beijing 100080,china state key Lab of information security Graduate University of Chinese Academy of Sciences Beijing China state key Lab of information security Institute of software of Chinese Academy of Sciences Beijing China
It is well known that all the known black-box zero-knowledge proofs of knowledge for NP are *** there exit constant-round black-box zero-knowledge proofs of knowledge for all NP languages under certain standard assump... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
A two-round honest-verifier zero-knowledge protocol
收藏 引用
science china(information sciences) 2010年 第5期53卷 954-963页
作者: LIU HanWu 1,2 & LIN DongDai 1 1 The state key laboratory of information security, institute of software, chinese academy of sciences, beijing 100190, china 2 Graduate University of the chinese academy of sciences, beijing 100049, china The state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of the chinese academy of sciences Beijing China
Since the concept of zero-knowledge protocols was introduced, it has attracted a lot of attention and in turn showed significant effect on the development of cryptography, complexity theory and other areas. The round ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
CMQV+:An authenticated key exchange protocol from CMQV
收藏 引用
science china(information sciences) 2012年 第7期55卷 1666-1674页
作者: LI Hui 1,2 & WU ChuanKun 1 1 state key laboratory of information security,institute of software,chinese academy of sciences,beijing 100190,china 2 Graduate University of chinese academy of sciences,beijing 100049,china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of chinese academy of sciences Beijing China
Ustaoglu presents a secure and efficient key exchange protocol named CMQV,based on the design rationales of HMQV and *** with the latter two protocols,on one hand,CMQV achieves high performance of HMQV,and on the othe... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Privilege Flow Oriented Intrusion Detection Based on Hidden Semi-MarkovModel
收藏 引用
Wuhan University Journal of Natural sciences 2005年 第1期10卷 137-141页
作者: ZHONG An-ming 1, JIA Chun-fu 1,21.College of information Technology and sciences, Nankai University, Tianjin 300071,china 2.state key laboratory of information security, institute of software of chinese academy of science, beijing 100039,china College of information Technology and sciences Nankai University Tianjin China state key laboratory of information security Institute of Software of Chinese Academy of Science Beijing China
A privilege flow oriented intrusion detection method based on HSMM (Hidden semi-Markov Model) is discussed. The privilege flow model and HSMM are incorporated in the implementation of an anomaly detection IDS (Intrusi... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Black-box testing based on colorful taint analysis
收藏 引用
science china(information sciences) 2012年 第1期55卷 171-183页
作者: CHEN Kai1,2,3,FENG DengGuo1,SU PuRui1&ZHANG YingJun1,2,3 1state key laboratory of information security,institute of software,chinese academy of science,beijing 100190,china 2state key laboratory of information security,Graduate University of chinese academy of sciences,beijing 100049,china 3National Engineering Research Center of information security,beijing 100190,china state key laboratory of information security Institute of Software Chinese Academy of Science Beijing China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China National Engineering Research Center of information security Beijing China
software vulnerability detection is one of the most important methods for guaranteeing software *** main classes of methods can detect vulnerabilities in binary files:white-box testing and black-box *** former needs t... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论