咨询与建议

限定检索结果

文献类型

  • 69 篇 期刊文献
  • 1 篇 会议

馆藏范围

  • 70 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 32 篇 工学
    • 20 篇 计算机科学与技术...
    • 19 篇 网络空间安全
    • 16 篇 电气工程
    • 7 篇 信息与通信工程
    • 6 篇 电子科学与技术(可...
    • 4 篇 材料科学与工程(可...
    • 2 篇 力学(可授工学、理...
    • 2 篇 机械工程
    • 2 篇 动力工程及工程热...
    • 2 篇 控制科学与工程
    • 2 篇 食品科学与工程(可...
    • 2 篇 软件工程
  • 24 篇 医学
    • 11 篇 临床医学
    • 10 篇 中西医结合
    • 5 篇 中医学
    • 5 篇 中药学(可授医学、...
    • 3 篇 基础医学(可授医学...
    • 3 篇 公共卫生与预防医...
    • 2 篇 护理学(可授医学、...
  • 13 篇 理学
    • 8 篇 数学
    • 2 篇 物理学
    • 2 篇 生物学
  • 6 篇 农学
  • 6 篇 军事学
    • 6 篇 军队指挥学
  • 4 篇 管理学
    • 3 篇 管理科学与工程(可...
  • 3 篇 历史学
    • 2 篇 考古学
  • 2 篇 法学
    • 1 篇 政治学
    • 1 篇 民族学
    • 1 篇 马克思主义理论
  • 1 篇 经济学
    • 1 篇 应用经济学
  • 1 篇 教育学
    • 1 篇 体育学
  • 1 篇 文学
  • 1 篇 艺术学

主题

  • 5 篇 麻杏石甘汤
  • 4 篇 胫骨骨折
  • 4 篇 流感病毒
  • 3 篇 知识图谱
  • 2 篇 电子现金
  • 2 篇 新冠肺炎
  • 2 篇 免疫调节
  • 2 篇 数字签名
  • 2 篇 分块半正定矩阵
  • 2 篇 oblivious transf...
  • 2 篇 保密通信
  • 2 篇 access control(a...
  • 2 篇 anonymous key is...
  • 2 篇 骨折固定术,内
  • 2 篇 identity-based e...
  • 2 篇 安全
  • 2 篇 格密码
  • 2 篇 deniable authent...
  • 2 篇 离散对数
  • 1 篇 肺脑相关

机构

  • 12 篇 湖南中医药大学
  • 7 篇 中山大学
  • 6 篇 天津市天津医院
  • 5 篇 广东省信息安全技...
  • 3 篇 陕西师范大学
  • 3 篇 西安电子科技大学
  • 2 篇 state key labora...
  • 2 篇 school of data a...
  • 2 篇 guangdong key la...
  • 2 篇 中国科学院软件研...
  • 2 篇 school of inform...
  • 2 篇 沈阳农业大学
  • 2 篇 南方医科大学南方...
  • 2 篇 state key labora...
  • 2 篇 school of inform...
  • 2 篇 school of comput...
  • 2 篇 school of inform...
  • 1 篇 福建师范大学
  • 1 篇 department of co...
  • 1 篇 湖南中医药大学第...

作者

  • 12 篇 卢芳国
  • 10 篇 张方国
  • 8 篇 李方国
  • 7 篇 孙杰
  • 7 篇 zhang fangguo
  • 7 篇 张玺
  • 6 篇 崔猛
  • 5 篇 赵澄
  • 5 篇 魏学磊
  • 5 篇 张香港
  • 5 篇 卢艳东
  • 5 篇 鲁杰
  • 4 篇 肖荣
  • 4 篇 吴涛
  • 3 篇 刘云蛟
  • 3 篇 张波
  • 3 篇 魏科
  • 3 篇 王育民
  • 3 篇 陈纯静
  • 3 篇 李玲

语言

  • 53 篇 中文
  • 17 篇 英文
检索条件"作者=Zhang Fangguo"
70 条 记 录,以下是1-10 订阅
排序:
Lattice-based group encryptions with only one trapdoor
收藏 引用
Science China(Information Sciences) 2022年 第5期65卷 205-222页
作者: Jing PAN Jiang zhang fangguo zhang Xiaofeng CHEN Willy SUSILO State Key Laboratory of Integrated Service Networks(ISN) Xidian University State Key Laboratory of Cryptology School of Computer Science and Engineering Sun Yat-sen University Guangdong Key Laboratory of Information Security Institute of Cybersecurity and Cryptology School of Computing and Information TechnologyUniversity of Wollongong
Group encryption(GE), the encryption analog of group signatures, is a fundamental primitive that offers a privacy-preserving service for a specific receiver concealed within a group of certified *** other cryptographi... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Code-Based Conjunction Obfuscation
收藏 引用
Chinese Journal of Electronics 2023年 第2期32卷 237-247页
作者: zhang Zheng zhang Zhuoran zhang fangguo School of Computer Science and Engineering Sun Yat-sen University Guangdong Province Key Laboratory of Information Security Technology
The pattern-matching problem with wildcards can be formulated as a conjunction where an accepting string is same as the pattern for all non-wildcards. A scheme of conjunction obfuscation is a algorithm that “encrypt... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Pseudorandom number generator based on supersingular elliptic curve isogenies
收藏 引用
Science China(Information Sciences) 2022年 第5期65卷 267-269页
作者: Yan HUANG fangguo zhang Zhijie LIU Haibo TIAN School of Electronic and Information Engineering Sun Yat-sen University School of Data and Computer Science Sun Yat-sen University Guangdong Key Laboratory of Information Security
Dear editor,Pseudorandom number generator(PRNG) is very important for the randomness study in some cryptographic algorithms.A PRNG is a deterministic function that takes a uniform random bit string as input and output... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Secure linear system computation in the presence of malicious adversaries
收藏 引用
Science China(Information Sciences) 2014年 第9期57卷 146-155页
作者: zhang Bo zhang fangguo School of Information Science and Technology Sun Yat-sen University
In this paper,we study the system of linear equation problems in the two-party computation *** that P1 holds an m×m matrix M1 and an m-dimensional column vector ***,P2holds M2 and *** executing a secure linear system... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Memory leakage-resilient secret sharing schemes
收藏 引用
Science China(Information Sciences) 2015年 第11期58卷 191-199页
作者: DAI ShuGuang WEI JinFeng zhang fangguo School of Information Science and Technology Sun Yat-sen University Guangdong Key Laboratory of Information Security Technology Mathematics Department College of Arts and Sciences Maryville University of St.Louis
A secret sharing scheme is a method to share secrets among some shareholders such that the shared secrets can be recovered only by certain authorized sets, not by the unauthorized sets. However, in practice,attackers ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Intersection-policy private mutual authentication from authorized private set intersection
收藏 引用
Science China(Information Sciences) 2020年 第2期63卷 116-130页
作者: Yamin WEN fangguo zhang Huaxiong WANG Yinbin MIAO Zheng GONG School of Statistics and Mathematics Guangdong University of Finance and Economics State Key Laboratory of Cryptology School of Data and Computer Science Sun Yat-sen University Guangdong Key Laboratory of Information Security Sun Yat-sen University School of Physical and Mathematical Sciences Nanyang Technological University Department of Cyber Engineering Xidian University School of Computer South China Normal University
Private mutual authentication(PMA) enables two-way anonymous authentication between two users certified by the same trusted group authority. Most existing PMA schemes focus on acquiring a relatively onefold authentica... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Efficient Tate pairing computation using double-base chains
收藏 引用
Science in China(Series F) 2008年 第8期51卷 1096-1105页
作者: ZHAO ChangAn zhang fangguo HUANG JiWu School of Information Science and Technology Sun Yat-Sen University Guangdong Key Laboratory of Information Security Technology Guangzhou 510275 China
Pairing-based cryptosystems have developed very fast in the last few years. The efficiencies of these cryptosystems depend on the computation of the bilinear pairings, In this paper, a new efficient algorithm based on... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Selectively unforgeable but existentially forgeable signature schemes and applications
收藏 引用
Science China(Information Sciences) 2013年 第1期56卷 98-111页
作者: TIAN HaiBo zhang fangguo CHEN XiaoFeng WEI BaoDian School of Information Science and Technology Sun Yat-Sun University State Key Laboratory of Integrated Service Networks Xidian University
This paper gives definitions,constructions and applications of signature schemes,which are selectively unforgeable but existentially forgeable(SUEF).We formalize the special notion under conditions of chosen message a... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
OBLIVIOUS TRANSFER WITH ACCESS CONTROL AND IDENTITY-BASED ENCRYPTION WITH ANONYMOUS KEY ISSUING
收藏 引用
Journal of Electronics(China) 2011年 第4期28卷 571-579页
作者: Xu Lingling zhang fangguo Wen Yamin School of Information Science and Technology Sun Yat-sen University Guangzhou 510275 China School of Mathematics and Computational Science Guangdong University of Business Studies Guangzhou 510320 China
In ACM'CCS 2009,Camenisch,et *** the Oblivious Transfer with Access Control(AC-OT) in which each item is associated with an attribute set and can only be available,on request,to the users who have all the attributes i... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
RING PROXY SIGNATURES
收藏 引用
Journal of Electronics(China) 2008年 第1期25卷 108-114页
作者: Wei Baodian zhang fangguo Chen Xiaofeng Department of Electronics and Communication Engineering Sun Yat-Sen University Guangzhou 510275 China Department of Computer Science Sun Yat-Sen University Guangzhou 510275 China Guangdong.Key Laboratory of Information Security Technology Guangzhou 510275 China
Proxy signatures have been used to enable the transfer of digital signing power within some context and ring signatures can be used to provide the anonymity of a signer. By combining the functionalities of proxy signa... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论