咨询与建议

限定检索结果

文献类型

  • 764 篇 期刊文献
  • 332 篇 会议

馆藏范围

  • 1,096 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 882 篇 工学
    • 336 篇 计算机科学与技术...
    • 225 篇 信息与通信工程
    • 182 篇 电气工程
    • 175 篇 网络空间安全
    • 121 篇 材料科学与工程(可...
    • 106 篇 电子科学与技术(可...
    • 96 篇 机械工程
    • 91 篇 控制科学与工程
    • 90 篇 仪器科学与技术
    • 77 篇 软件工程
    • 64 篇 地质资源与地质工...
    • 50 篇 水利工程
    • 49 篇 测绘科学与技术
    • 41 篇 化学工程与技术
    • 41 篇 环境科学与工程(可...
    • 38 篇 航空宇航科学与技...
    • 37 篇 光学工程
    • 36 篇 动力工程及工程热...
  • 422 篇 理学
    • 111 篇 数学
    • 99 篇 物理学
    • 65 篇 天文学
    • 62 篇 生物学
    • 49 篇 地球物理学
    • 44 篇 化学
    • 38 篇 地质学
    • 34 篇 系统科学
    • 31 篇 大气科学
  • 115 篇 管理学
    • 85 篇 管理科学与工程(可...
  • 84 篇 农学
    • 40 篇 农业资源与环境
  • 55 篇 军事学
    • 54 篇 军队指挥学
  • 33 篇 医学
  • 16 篇 经济学
  • 14 篇 法学
  • 9 篇 艺术学
  • 7 篇 教育学
  • 3 篇 哲学
  • 3 篇 文学

主题

  • 20 篇 网络安全
  • 15 篇 信息安全
  • 14 篇 cryptography
  • 13 篇 密码学
  • 13 篇 计算机网络
  • 13 篇 quantum
  • 11 篇 model
  • 10 篇 gis
  • 10 篇 of
  • 9 篇 数字签名
  • 8 篇 中国
  • 8 篇 安全性
  • 8 篇 sharing
  • 7 篇 simulation
  • 7 篇 remote sensing
  • 7 篇 authentication
  • 7 篇 入侵检测
  • 7 篇 secret
  • 6 篇 optimization
  • 6 篇 function

机构

  • 32 篇 清华大学
  • 23 篇 中国科学院研究生...
  • 20 篇 北京邮电大学
  • 15 篇 中国科学技术大学
  • 15 篇 中国科技大学
  • 12 篇 graduate univers...
  • 11 篇 中国科学院地理科...
  • 11 篇 state key labora...
  • 11 篇 西安电子科技大学
  • 10 篇 state key labora...
  • 9 篇 中国科学院大学
  • 8 篇 南京大学
  • 8 篇 state key labora...
  • 8 篇 南京信息工程大学
  • 8 篇 哈尔滨工业大学
  • 8 篇 武汉大学
  • 7 篇 北京大学
  • 7 篇 北京航空航天大学
  • 7 篇 中国科学院软件研...
  • 7 篇 college of compu...

作者

  • 98 篇 china
  • 28 篇 beijing
  • 20 篇 吕述望
  • 16 篇 杨义先
  • 12 篇 冯登国
  • 10 篇 tsinghua univers...
  • 9 篇 chinese academy ...
  • 8 篇 p.r.china
  • 8 篇 beijing jiaotong...
  • 7 篇 beijing 100084
  • 7 篇 钮心忻
  • 6 篇 shanghai
  • 6 篇 china)
  • 6 篇 卿斯汉
  • 5 篇 方滨兴
  • 5 篇 刘振华
  • 5 篇 谢立
  • 5 篇 beijing universi...
  • 5 篇 胡铭曾
  • 5 篇 刘宝旭

语言

  • 762 篇 英文
  • 334 篇 中文
检索条件"作者=4 State Key Laboratory of information Security,Institute of Software,Chinese Academy of sciences,Beijing 100049,china"
1096 条 记 录,以下是1-10 订阅
排序:
Perceptual video hashing robust against geometric distortions
收藏 引用
Science china(information sciences) 2012年 第7期55卷 1520-1527页
作者: XIANG ShiJun 1,4 ,YANG JianQuan 2 & HUANG JiWu 3 1 School of information Science and Technology,Jinan University,Guangzhou 510632,china 2 Shenzhen institutes of Advanced Technology,chinese academy of sciences,Shenzhen 518055,china 3 School of information Science and Technology,Sun Yat-sen University,Guangzhou 510275,china 4 state key laboratory of information security,institute of software,chinese academy of sciences,beijing 100049,china School of information Science and Technology Jinan University Guangzhou China state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Shenzhen institutes of Advanced Technology Chinese Academy of Sciences Shenzhen China School of information Science and Technology Sun Yat-sen University Guangzhou China
In this paper,we propose a robust perceptual hashing algorithm by using video luminance histogram in *** underlying robustness principles are based on three main aspects:1) Since the histogram is independent of positi... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Improved multi-pass fast correlation attacks with applications
收藏 引用
Science china(information sciences) 2011年 第8期54卷 1635-1644页
作者: ZHANG Bin & FENG DengGuo state key laboratory of information security,institute of software,chinese academy of sciences,beijing 100190,china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China
In this paper we propose two new algorithms for multi-pass fast correlation attacks on stream *** first algorithm aims at fast symbol-wise decoding in the circumstances that the noise is not very high and we have litt... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Research on applying physical chaos generator to spacecraft information security
收藏 引用
Science china(Technological sciences) 2009年 第5期52卷 1463-1470页
作者: ZHAO HePing state key laboratory of information security,Graduate University of chinese academy of sciences,beijing 100049,china china academy of Space Technology,beijing 100094,china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China china academy of Space Technology Beijing China
The effectiveness of a short-length message extension method based on physical chaos generator was analyzed and the entropy of the extended message was calculated in this *** analysis demon-strated that with the menti... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
security model and modular design of fair authentication key exchange protocols
收藏 引用
Science china(information sciences) 2010年 第2期53卷 278-287页
作者: FENG DengGuo & CHEN WeiDong state key laboratory of information security, institute of software, chinese academy of sciences, beijing 100190, china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China
It is traditionally assumed that the legal two parties in authentication key exchange (AKE) communications are both credible. However, in more and more network applications nowadays, it is often required that such pro... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
A formula on linear complexity of highest coordinate sequences from maximal periodic sequences over Galois rings
收藏 引用
Progress in Natural Science:Materials International 2006年 第9期16卷 998-1001页
作者: HU Lei and SUN Nigang (state key laboratory of information security, Graduate School of chinese academy of sciences, beijing 100049, china) state key laboratory of information security Graduate School of Chinese Academy of Sciences Beijing 100049 China
Using a polynomial expression of the highest coordinate map, we deduce an exact formula on the linear complexity of the highest coordinate sequence derived from a maximal periodic sequence over an arbitrary Galois rin... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
CMQV+:An authenticated key exchange protocol from CMQV
收藏 引用
Science china(information sciences) 2012年 第7期55卷 1666-1674页
作者: LI Hui 1,2 & WU ChuanKun 1 1 state key laboratory of information security,institute of software,chinese academy of sciences,beijing 100190,china 2 Graduate University of chinese academy of sciences,beijing 100049,china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of chinese academy of sciences Beijing China
Ustaoglu presents a secure and efficient key exchange protocol named CMQV,based on the design rationales of HMQV and *** with the latter two protocols,on one hand,CMQV achieves high performance of HMQV,and on the othe... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
A two-round honest-verifier zero-knowledge protocol
收藏 引用
Science china(information sciences) 2010年 第5期53卷 954-963页
作者: LIU HanWu 1,2 & LIN DongDai 1 1 The state key laboratory of information security, institute of software, chinese academy of sciences, beijing 100190, china 2 Graduate University of the chinese academy of sciences, beijing 100049, china The state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of the chinese academy of sciences Beijing China
Since the concept of zero-knowledge protocols was introduced, it has attracted a lot of attention and in turn showed significant effect on the development of cryptography, complexity theory and other areas. The round ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Nondegenerative ML-sequences over ring Z/(2~e)
收藏 引用
chinese Science Bulletin 1999年 第17期44卷 1557-1561页
作者: YANG Junhui and ZHAI Qibininstitute of software , chinese academy of sciences , beijing 100080, china state key laboratory of information security , beijing 100080, china chinese Acad Sci Inst Software Beijing 100080 Peoples R China state key Lab Informat Secur Beijing 100080 Peoples R China
The so-called quasi-period of an ML-sequence has been introduced. It is noted that an ML-sequence may degenerate in the sense that it has the quasi-period shorter than its period, and the problem of constructing the n... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
On constant-round zero-knowledge proofs of knowledge for NP-relations
收藏 引用
Science china(information sciences) 2010年 第4期53卷 788-799页
作者: LI HongDa1*, XU HaiXia1, LI Bao1 & FENG DengGuo2 1state key laboratory of information security, Graduate University of chinese academy of sciences, beijing 100049, china 2state key laboratory of information security, institute of software of chinese academy of sciences, beijing 100080, china state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing China state key laboratory of information security Institute of Software of Chinese Academy of Sciences Beijing China
This paper considers the existence of constant-round zero-knowledge proofs of knowledge for NP under standard assumptions. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof of k... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Dynamic tree-based authenticated group key exchange protocol
收藏 引用
Science china(information sciences) 2010年 第8期53卷 1591-1602页
作者: LI Hui 1,2 , WU ChuanKun 1 & TENG JiKai 1,2 1 state key laboratory of information security, institute of software, chinese academy of sciences, beijing 100190, china 2 Graduate University of chinese academy of sciences, beijing 100049, china state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing China Graduate University of chinese academy of sciences Beijing China
Authenticated group key exchange protocols allow a group of users over a public network to establish a shared secret key for the subsequent cryptographic goals. In this paper, we extend BD-II scheme into a dynamic set... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论