咨询与建议

限定检索结果

文献类型

  • 740 篇 期刊文献
  • 332 篇 会议

馆藏范围

  • 1,072 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 788 篇 工学
    • 187 篇 计算机科学与技术...
    • 152 篇 网络空间安全
    • 93 篇 信息与通信工程
    • 90 篇 仪器科学与技术
    • 82 篇 机械工程
    • 76 篇 电子科学与技术(可...
    • 72 篇 控制科学与工程
    • 72 篇 软件工程
    • 45 篇 地质资源与地质工...
    • 37 篇 光学工程
    • 32 篇 材料科学与工程(可...
    • 28 篇 测绘科学与技术
    • 26 篇 电气工程
    • 21 篇 水利工程
    • 21 篇 化学工程与技术
    • 21 篇 农业工程
    • 20 篇 环境科学与工程(可...
    • 16 篇 交通运输工程
  • 308 篇 理学
    • 99 篇 数学
    • 41 篇 物理学
    • 37 篇 生物学
    • 34 篇 系统科学
    • 25 篇 大气科学
    • 21 篇 地理学
    • 20 篇 生态学
    • 16 篇 地球物理学
  • 100 篇 管理学
    • 84 篇 管理科学与工程(可...
  • 75 篇 农学
    • 36 篇 农业资源与环境
    • 16 篇 作物学
  • 54 篇 军事学
    • 53 篇 军队指挥学
  • 27 篇 医学
  • 15 篇 经济学
  • 9 篇 艺术学
  • 7 篇 法学
  • 7 篇 教育学
  • 3 篇 哲学
  • 2 篇 文学

主题

  • 20 篇 网络安全
  • 15 篇 信息安全
  • 14 篇 cryptography
  • 13 篇 计算机网络
  • 13 篇 quantum
  • 12 篇 密码学
  • 11 篇 model
  • 10 篇 of
  • 9 篇 数字签名
  • 9 篇 gis
  • 8 篇 中国
  • 8 篇 安全性
  • 8 篇 sharing
  • 7 篇 simulation
  • 7 篇 remote sensing
  • 7 篇 authentication
  • 7 篇 入侵检测
  • 7 篇 secret
  • 6 篇 optimization
  • 6 篇 function

机构

  • 28 篇 清华大学
  • 23 篇 中国科学院研究生...
  • 20 篇 北京邮电大学
  • 15 篇 中国科技大学
  • 14 篇 中国科学技术大学
  • 11 篇 中国科学院地理科...
  • 11 篇 state key labora...
  • 11 篇 西安电子科技大学
  • 9 篇 中国科学院大学
  • 8 篇 南京大学
  • 8 篇 南京信息工程大学
  • 8 篇 哈尔滨工业大学
  • 8 篇 武汉大学
  • 7 篇 北京航空航天大学
  • 6 篇 北京交通大学
  • 6 篇 key laboratory o...
  • 6 篇 中国科学院研究生...
  • 6 篇 北京大学
  • 6 篇 中国科学院软件研...
  • 6 篇 北京师范大学

作者

  • 99 篇 china
  • 28 篇 beijing
  • 20 篇 吕述望
  • 16 篇 杨义先
  • 12 篇 冯登国
  • 10 篇 tsinghua univers...
  • 9 篇 chinese academy ...
  • 8 篇 p.r.china
  • 8 篇 beijing jiaotong...
  • 7 篇 beijing 100084
  • 7 篇 钮心忻
  • 6 篇 shanghai
  • 6 篇 china)
  • 6 篇 卿斯汉
  • 5 篇 方滨兴
  • 5 篇 刘振华
  • 5 篇 谢立
  • 5 篇 beijing universi...
  • 5 篇 胡铭曾
  • 5 篇 刘宝旭

语言

  • 738 篇 英文
  • 334 篇 中文
检索条件"作者=4.State key laboratory of information security ,Beijing 10004.,China"
1072 条 记 录,以下是11-20 订阅
排序:
Paillier's trapdoor function hides Θ(n) bits
收藏 引用
Science china(information Sciences) 2011年 第9期54卷 1827-1836页
作者: SU Dong & Lü KeWei state key laboratory of information security,Graduate University of Chinese Academy of Sciences,beijing 10004.,china 1. state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing 100049 China
In this paper,we re-examine the bit security of Paillier’s trapdoor *** show that given a random w=gcyN mod N2 ∈ZN2* the most significant bit of its class c is a hard-core predicate,under a standard assumption that ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
SOME RESULTS ON GENERALIZED DIFFERENCE SETS
收藏 引用
Journal of Systems Science & Complexity 2008年 第1期21卷 76-84页
作者: Xiwang CAO School of Mathematical Science, Nanjing University of Aeronautics and Astronautics, Nanjing 210016, china state key Lab. of information security, beijing 10004., china. School of Mathematical Science Nanjing University of Aeronautics Astronautics Nanjing 210016 China state key Lab. of information security Beijing 100049 China
Sequences with ideal correlation functions have important applications in communications such as CDMA, FDMA, etc. It has been shown that difference sets can be used to construct such sequences. The author extends Pott... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
On constant-round zero-knowledge proofs of knowledge for NP-relations
收藏 引用
Science china(information Sciences) 2010年 第4期53卷 788-799页
作者: LI HongDa1*, XU HaiXia1, LI Bao1 & FENG DengGuo2 1state key laboratory of information security, Graduate University of Chinese Academy of Sciences, beijing 10004., china 2state key laboratory of information security, Institute of Software of Chinese Academy of Sciences, beijing 100080, china 1. state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing 100049 China2. State Key Laboratory of Information Security Institute of Software of Chinese Academy of Sciences Beijing 100080 China
This paper considers the existence of constant-round zero-knowledge proofs of knowledge for NP under standard assumptions. By introducing a new interactive proof model, we construct a 3-round zero-knowledge proof of k... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Black-box testing based on colorful taint analysis
收藏 引用
Science china(information Sciences) 2012年 第1期55卷 171-183页
作者: CHEN Kai1,2,3,FENG DengGuo1,SU PuRui1&ZHANG YingJun1,2,3 1state key laboratory of information security,Institute of Software,Chinese Academy of Science,beijing 100190,china 2state key laboratory of information security,Graduate University of Chinese Academy of Sciences,beijing 10004.,china 3National Engineering Research Center of information security,beijing 100190,china 1. state key laboratory of information security Institute of Software Chinese Academy of Science Beijing 100190 China2. State Key Laboratory of Information Security Graduate University of Chinese Academy of Sciences Beijing 100049 China3. National Engineering Research Center of Information Security Beijing 100190 China
Software vulnerability detection is one of the most important methods for guaranteeing software *** main classes of methods can detect vulnerabilities in binary files:white-box testing and black-box *** former needs t... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Analysis of a kind of quantum cryptographic schemes based on secret sharing
收藏 引用
Science china(Physics,Mechanics & Astronomy) 2009年 第9期52卷 1313-1316页
作者: ZHANG XingLan1 & JI DongYao2 1 College of Computer Science and Technology, beijing University of Technology, beijing 100124, china 2 state key laboratory of information security, Graduate University of Chinese Academy of Sciences, beijing 10004., china College of Computer Science and Technology Beijing University of Technology Beijing 100124 China state key laboratory of information security Graduate University of Chinese Academy of Sciences Beijing 100049 China
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This proces... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A property-based attestation protocol for TCM
收藏 引用
Science china(information Sciences) 2010年 第3期53卷 454-464页
作者: FENG DengGuo1,2 & QIN Yu1,2 1state key laboratory of information security, Institute of Software, Chinese Academy of Science, beijing 100190, china 2National Engineering Research Center of information security, beijing 100190, china 1. state key laboratory of information security Institute of Software Chinese Academy of Science Beijing 100190 China2. National Engineering Research Center of Information Security Beijing 100190 China
This paper presents a property attestation protocol for the security chip TCM (trusted cryptographic module) via analyzing the problems of the current property attestation, which is built on the property attestation m... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Multiparty simultaneous quantum identity authentication with secret sharing
收藏 引用
Science china(Physics,Mechanics & Astronomy) 2008年 第3期51卷 321-327页
作者: YANG YuGuang1,2,WEN QiaoYan3 & ZHANG Xing4,5 1 College of Computer Science and Technology,beijing University of Technology,beijing 100022,china 2 state key laboratory of information security (Graduate University of the Chinese Academy of Sciences),beijing 10004.,china 3 School of Science,beijing University of Posts and Telecommunications,beijing 100876,china 4 Institute of Electronic Technology,information Engineering University,Zhengzhou 450004,china 5 Trusted Computing laboratory,beijing University of Technology,beijing 100022,china College of Computer Science Technology Beijing University of Technology Beijing 100022 China state key laboratory of information security [Graduate University of the Chinese Academy of Sciences] Beijing 100049 China School of Science Beijing University of Posts Telecommunications Beijing 100876 China Institute of Electronic Technology Information Engineering University Zhengzhou 450004 China Trusted Computing laboratory Beijing University of Technology Beijing 100022 China
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first proto... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Privilege Flow Oriented Intrusion Detection Based on Hidden Semi-MarkovModel
收藏 引用
Wuhan University Journal of Natural Sciences 2005年 第1期10卷 137-141页
作者: ZHONG An-ming 1, JIA Chun-fu 1,21.College of information Technology and Sciences, Nankai University, Tianjin 300071,china 2.state key laboratory of information security, Institute of Software of Chinese Academy of Science, beijing 100039,china College of information Technology and Sciences Nankai University Tianjin 300071 China
A privilege flow oriented intrusion detection method based on HSMM (Hidden semi-Markov Model) is discussed. The privilege flow model and HSMM are incorporated in the implementation of an anomaly detection IDS (Intrusi... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Characteristics of fluid substitution in porous rocks
收藏 引用
Petroleum Science 2009年 第2期6卷 139-145页
作者: Li Shengjie School of Resource and information Technology China University of Petroleum Beijing 102249 China state key laboratory of Petroleum Resource and Prospecting China University of Petroleum Beijing 102249 China key laboratory of CNPC Geophysical Exploration China University of Petroleum Beijing 102249 China
Analysis of the effect of changes in fluid properties of rocks on the compressional-wave velocity VP and shear-wave velocity Vs is very important for understanding the rock physical properties, especially in oilfield ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
CMQV+:An authenticated key exchange protocol from CMQV
收藏 引用
Science china(information Sciences) 2012年 第7期55卷 1666-1674页
作者: LI Hui 1,2 & WU ChuanKun 1 1 state key laboratory of information security,Institute of Software,Chinese Academy of Sciences,beijing 100190,china 2 Graduate University of Chinese Academy of Sciences,beijing 10004.,china 1. state key laboratory of information security Institute of Software Chinese Academy of Sciences Beijing 100190 China2. Graduate University of Chinese Academy of Sciences Beijing 100049 China
Ustaoglu presents a secure and efficient key exchange protocol named CMQV,based on the design rationales of HMQV and *** with the latter two protocols,on one hand,CMQV achieves high performance of HMQV,and on the othe... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论