咨询与建议

限定检索结果

文献类型

  • 451 篇 期刊文献
  • 181 篇 会议

馆藏范围

  • 632 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 532 篇 工学
    • 218 篇 计算机科学与技术...
    • 152 篇 网络空间安全
    • 146 篇 信息与通信工程
    • 88 篇 电气工程
    • 67 篇 电子科学与技术(可...
    • 58 篇 软件工程
    • 57 篇 控制科学与工程
    • 53 篇 材料科学与工程(可...
    • 52 篇 机械工程
    • 48 篇 仪器科学与技术
    • 22 篇 地质资源与地质工...
    • 16 篇 航空宇航科学与技...
    • 15 篇 测绘科学与技术
    • 13 篇 光学工程
    • 11 篇 水利工程
    • 10 篇 交通运输工程
    • 10 篇 农业工程
    • 8 篇 动力工程及工程热...
  • 180 篇 理学
    • 85 篇 数学
    • 37 篇 物理学
    • 24 篇 系统科学
    • 20 篇 天文学
    • 15 篇 地球物理学
    • 11 篇 地理学
    • 8 篇 化学
  • 82 篇 管理学
    • 65 篇 管理科学与工程(可...
    • 10 篇 图书情报与档案管...
  • 51 篇 军事学
    • 51 篇 军队指挥学
  • 22 篇 农学
    • 14 篇 农业资源与环境
  • 10 篇 医学
  • 9 篇 经济学
    • 8 篇 应用经济学
  • 8 篇 教育学
  • 7 篇 艺术学
  • 3 篇 法学
  • 1 篇 哲学

主题

  • 20 篇 网络安全
  • 17 篇 密码学
  • 13 篇 cryptography
  • 13 篇 信息安全
  • 12 篇 数字签名
  • 10 篇 计算机网络
  • 9 篇 quantum
  • 8 篇 gis
  • 7 篇 安全性
  • 7 篇 sharing
  • 7 篇 authentication
  • 7 篇 离散对数
  • 7 篇 secret
  • 6 篇 公钥密码
  • 5 篇 认证
  • 5 篇 信息隐藏
  • 5 篇 电子商务
  • 5 篇 安全
  • 5 篇 stream cipher
  • 5 篇 入侵检测

机构

  • 29 篇 西安电子科技大学
  • 23 篇 中国科学院研究生...
  • 19 篇 北京邮电大学
  • 13 篇 中国科学技术大学
  • 13 篇 清华大学
  • 13 篇 中国科技大学
  • 10 篇 state key labora...
  • 9 篇 首都师范大学
  • 9 篇 北京航空航天大学
  • 8 篇 北京大学
  • 8 篇 state key labora...
  • 8 篇 graduate univers...
  • 7 篇 中国科学院大学
  • 7 篇 college of compu...
  • 6 篇 ministry of educ...
  • 6 篇 哈尔滨工业大学
  • 5 篇 上海交通大学
  • 5 篇 信息安全国家重点...
  • 5 篇 中国科学院软件研...
  • 5 篇 北京师范大学

作者

  • 62 篇 china
  • 18 篇 吕述望
  • 16 篇 beijing
  • 14 篇 杨义先
  • 12 篇 冯登国
  • 7 篇 p.r.china
  • 6 篇 beijing universi...
  • 6 篇 肖国镇
  • 6 篇 钮心忻
  • 5 篇 方滨兴
  • 5 篇 王育民
  • 5 篇 宫辉力
  • 4 篇 shanghai
  • 4 篇 tsinghua univers...
  • 4 篇 王汝传
  • 4 篇 孙锬锋
  • 4 篇 蒋兴浩
  • 4 篇 刘振华
  • 4 篇 胡铭曾
  • 4 篇 云晓春

语言

  • 349 篇 英文
  • 283 篇 中文
检索条件"作者=2State key Lab of Information Security,Institute of Information Engineering,Chinese Academy of Sciences,Beijing 100093,China"
632 条 记 录,以下是1-10 订阅
排序:
A new one-bit diFFerence collision attack on HAVAL-128
收藏 引用
Science china(information sciences) 2012年 第11期55卷 2521-2529页
作者: ZHANG WenYing1,2,3,LI YanYan1 & WU Lei1 1School of information Science and engineering,Shandong Normal University,Jinan 250014,china 2state key lab of information security,institute of information engineering,chinese academy of sciences,beijing 100093,china 3Shandong Provincial key laboratory for Novel Distributed Computer Software Technology,Jinan 250014,china School of information Science and engineering Shandong Normal University Jinan China state key lab of information security Institute of Information Engineering Chinese Academy of Sciences Beijing China Shandong Provincial key laboratory for Novel Distributed Computer Software Technology Jinan China
In this paper,we give a new fast attack on *** attack includes many present methods of constructing hash ***,we present a neighborhood *** propose a new difference path different from the previous *** conclusion is th... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Round-optimal zero-knowledge proofs of knowledge for NP
收藏 引用
Science china(information sciences) 2012年 第11期55卷 2473-2484页
作者: LI HongDa1,FENG DengGuo2,LI Bao1 & XUE HaiXia1 1state key lab of information security,Graduate University of chinese academy of sciences,beijing 100049,china 2state key lab of information security,institute of software of chinese academy of sciences,beijing 100080,china state key lab of information security Graduate University of Chinese Academy of Sciences Beijing China state key lab of information security Institute of software of Chinese Academy of Sciences Beijing China
It is well known that all the known black-box zero-knowledge proofs of knowledge for NP are *** there exit constant-round black-box zero-knowledge proofs of knowledge for all NP languages under certain standard assump... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
On constant-round zero-knowledge proofs of knowledge for NP-relations
收藏 引用
Science china(information sciences) 2010年 第4期53卷 788-799页
作者: LI HongDa1*, XU HaiXia1, LI Bao1 & FENG DengGuo2 1state key laboratory of information security, Graduate University of chinese academy of sciences, beijing 100049, china 2state key laboratory of information security, institute of Software of chinese academy of sciences, beijing 100080, china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China state key laboratory of information security Institute of Software of Chinese Academy of Sciences Beijing China
This paper considers the existence of constant-round zero-knowledge proofs of knowledge for NP under standard assumptions. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof of k... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Improved multi-pass fast correlation attacks with applications
收藏 引用
Science china(information sciences) 2011年 第8期54卷 1635-1644页
作者: ZHANG Bin & FENG DengGuo state key laboratory of information security,institute of Software,chinese academy of sciences,beijing 100190,china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China
In this paper we propose two new algorithms for multi-pass fast correlation attacks on stream *** first algorithm aims at fast symbol-wise decoding in the circumstances that the noise is not very high and we have litt... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
security model and modular design of fair authentication key exchange protocols
收藏 引用
Science china(information sciences) 2010年 第2期53卷 278-287页
作者: FENG DengGuo & CHEN WeiDong state key laboratory of information security, institute of Software, chinese academy of sciences, beijing 100190, china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China
It is traditionally assumed that the legal two parties in authentication key exchange (AKE) communications are both credible. However, in more and more network applications nowadays, it is often required that such pro... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Research on applying physical chaos generator to spacecraft information security
收藏 引用
Science china(Technological sciences) 2009年 第5期52卷 1463-1470页
作者: ZHAO HePing state key laboratory of information security,Graduate University of chinese academy of sciences,beijing 100049,china china academy of Space Technology,beijing 100094,china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China china academy of Space Technology Beijing China
The effectiveness of a short-length message extension method based on physical chaos generator was analyzed and the entropy of the extended message was calculated in this *** analysis demon-strated that with the menti... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A formula on linear complexity of highest coordinate sequences from maximal periodic sequences over Galois rings
收藏 引用
Progress in Natural Science:Materials International 2006年 第9期16卷 998-1001页
作者: HU Lei and SUN Nigang (state key laboratory of information security, Graduate School of chinese academy of sciences, beijing 100049, china) state key laboratory of information security Graduate School of Chinese Academy of Sciences Beijing 100049 China
Using a polynomial expression of the highest coordinate map, we deduce an exact formula on the linear complexity of the highest coordinate sequence derived from a maximal periodic sequence over an arbitrary Galois rin... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Black-box testing based on colorful taint analysis
收藏 引用
Science china(information sciences) 2012年 第1期55卷 171-183页
作者: CHEN Kai1,2,3,FENG DengGuo1,SU PuRui1&ZHANG YingJun1,2,3 1state key laboratory of information security,institute of Software,chinese academy of Science,beijing 100190,china 2state key laboratory of information security,Graduate University of chinese academy of sciences,beijing 100049,china 3National engineering Research Center of information security,beijing 100190,china state key laboratory of information security Institute of Software Chinese Academy of Science Beijing China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China National engineering Research Center of information security Beijing China
Software vulnerability detection is one of the most important methods for guaranteeing software *** main classes of methods can detect vulnerabilities in binary files:white-box testing and black-box *** former needs t... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
CMQV+:An authenticated key exchange protocol from CMQV
收藏 引用
Science china(information sciences) 2012年 第7期55卷 1666-1674页
作者: LI Hui 1,2 & WU ChuanKun 1 1 state key laboratory of information security,institute of Software,chinese academy of sciences,beijing 100190,china 2 Graduate University of chinese academy of sciences,beijing 100049,china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of chinese academy of sciences Beijing China
Ustaoglu presents a secure and efficient key exchange protocol named CMQV,based on the design rationales of HMQV and *** with the latter two protocols,on one hand,CMQV achieves high performance of HMQV,and on the othe... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
A two-round honest-verifier zero-knowledge protocol
收藏 引用
Science china(information sciences) 2010年 第5期53卷 954-963页
作者: LIU HanWu 1,2 & LIN DongDai 1 1 The state key laboratory of information security, institute of Software, chinese academy of sciences, beijing 100190, china 2 Graduate University of the chinese academy of sciences, beijing 100049, china The state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of the chinese academy of sciences Beijing China
Since the concept of zero-knowledge protocols was introduced, it has attracted a lot of attention and in turn showed significant effect on the development of cryptography, complexity theory and other areas. The round ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论