咨询与建议

限定检索结果

文献类型

  • 28 篇 期刊文献
  • 4 篇 会议

馆藏范围

  • 32 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 28 篇 工学
    • 24 篇 计算机科学与技术...
    • 18 篇 网络空间安全
    • 16 篇 信息与通信工程
    • 11 篇 电气工程
    • 9 篇 控制科学与工程
    • 8 篇 电子科学与技术(可...
    • 4 篇 软件工程
    • 3 篇 仪器科学与技术
    • 1 篇 水利工程
  • 14 篇 理学
    • 13 篇 数学
    • 1 篇 物理学
  • 7 篇 军事学
    • 7 篇 军队指挥学
  • 7 篇 管理学
    • 7 篇 图书情报与档案管...
  • 2 篇 艺术学
    • 2 篇 设计学(可授艺术学...
    • 1 篇 美术学

主题

  • 32 篇 bilinear pairing
  • 4 篇 random oracle
  • 3 篇 random oracle mo...
  • 3 篇 signcryption
  • 2 篇 certificateless ...
  • 2 篇 group key agreem...
  • 2 篇 digital signatur...
  • 2 篇 identity-based c...
  • 2 篇 ring signature
  • 2 篇 ring signcryptio...
  • 2 篇 multicast
  • 2 篇 identity-based c...
  • 2 篇 provable securit...
  • 2 篇 certificateless
  • 2 篇 proxy signature
  • 1 篇 standard model
  • 1 篇 mobile ip regist...
  • 1 篇 certificateless ...
  • 1 篇 id authenticatio...
  • 1 篇 vehicular ad-hoc...

机构

  • 3 篇 state key labora...
  • 2 篇 graduate univers...
  • 2 篇 institute of sof...
  • 1 篇 department of co...
  • 1 篇 key laboratory o...
  • 1 篇 australian insti...
  • 1 篇 state key labora...
  • 1 篇 school of comput...
  • 1 篇 department of ma...
  • 1 篇 inst. of network...
  • 1 篇 department of co...
  • 1 篇 college of compu...
  • 1 篇 international bu...
  • 1 篇 departmentofcomp...
  • 1 篇 college of infor...
  • 1 篇 schoolofinformat...
  • 1 篇 school of electr...
  • 1 篇 shanghai key lab...
  • 1 篇 school of comput...
  • 1 篇 party school of ...

作者

  • 2 篇 wang liming
  • 2 篇 wang yu-min
  • 2 篇 ming yang
  • 2 篇 wu chuankun
  • 1 篇 zhang mingyue
  • 1 篇 k.sundarakantham
  • 1 篇 chen minrong
  • 1 篇 li liang
  • 1 篇 hohai university
  • 1 篇 ming yang wang y...
  • 1 篇 wang yumin
  • 1 篇 sheng-liliu
  • 1 篇 guo li
  • 1 篇 tian jie
  • 1 篇 祁正华
  • 1 篇 shen xiao-qin
  • 1 篇 yang lu
  • 1 篇 tsu-yang wu yuh-...
  • 1 篇 nanjing
  • 1 篇 yu yong li fagen...

语言

  • 32 篇 英文
检索条件"主题词=Bilinear pairing"
32 条 记 录,以下是1-10 订阅
排序:
Identity Based Group Key Agreement from bilinear pairing
收藏 引用
Wuhan University Journal of Natural Sciences 2006年 第6期11卷 1731-1735页
作者: WANG Liming WU Chuankun Institute of Software Chinese Academy of Sciences Beijing 100080 China Graduate University of Chinese Academy of Sciences Beijing 100049 China
We present a provably secure authenticated tree based key agreement scheme for multicast. There is a wide variety of applications that can benefit from using our scheme, e. g. , pay-Tv, teleconferencing, software upda... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
One-to-many authentication for access control in mobile pay-TV systems
收藏 引用
Science China(Information Sciences) 2016年 第5期59卷 118-132页
作者: Debiao HE Neeraj KUMAR Han SHEN Jong-Hyouk LEE State Key Laboratory of Software Engineering Computer School Wuhan University Fujian Provincial Key Laboratory of Network Security and Cryptology Fujian Normal University Department of Computer Science and Engineering Thapar University Department of Computer Science and Engineering Sangmyung University
In traditional authentication schemes for access control in mobile pay-TV systems, one-to-one delivery is used, i.e., one authentication message per request is delivered from a head-end system(HES) to a subscriber. Th... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Practical Constant-Size Ring Signature
收藏 引用
Journal of Computer Science & Technology 2018年 第3期33卷 533-541页
作者: Meng-Jun Qin Yun-Lei Zhao Zhou-Jun Ma Shanghai Key Laboratory of Data Science School of Computer Science Fudan University Shanghai 201203 China State Key Laboratory of Integrated Services Networks Xidian University Xi'an 710126 China State Key Laboratory of Cryptology State Cryptology Administration Beijing 100878 China
Bitcoin has gained its popularity for almost 10 years as a "secure and anonymous digital currency". However, according to several recent researches, we know that it can only provide pseudonymity rather than real ano... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Authenticating Tripartite Key Agreement Protocol with pairings
收藏 引用
Journal of Computer Science & Technology 2004年 第2期19卷 169-176页
作者: Sheng-LiLiu Fang-GuoZhang Ke-FeiChen DepartmentofComputerScienceandEngineering ShanghaiJiaoTongUniversityShanghai200030P.R.China SchoolofInformationScienceandTechnology ZhongshanUniversityGuangzhou510275P.R.China
In this paper, an authenticated tripartite key agreement protocol is proposed, which is an ID-based one with pairings. This protocol involves only one round. The authenticity of the protocol is assured by a special si... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Constructing pairing-free certificateless public key encryption with keyword search
收藏 引用
Frontiers of Information Technology & Electronic Engineering 2019年 第8期20卷 1049-1061页
作者: Yang LU Ji-guo LI College of Computer and Information Hohai University
Searchable public key encryption enables a storage server to retrieve the publicly encrypted data without revealing the original data *** offers a perfect cryptographic solution to encrypted data retrieval in encrypte... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A pairing-BASED PUBLICLY VERIFIABLE SECRET SHARING SCHEME
收藏 引用
Journal of Systems Science & Complexity 2011年 第1期24卷 186-194页
作者: Tsu-Yang WU Yuh-Min TSENG Department of Mathematics National Changhua University of Education Jin-De Campus Chang-Hua 500 Taiwan
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS pl... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
ID-based authentication scheme combined with identity-based encryption with fingerprint hashing
收藏 引用
The Journal of China Universities of Posts and Telecommunications 2008年 第4期15卷 75-80,120页
作者: JIANG Wei-qiang HUANG Zheng-quan YANG Yi-xian TIAN Jie LI Liang Information Security Center State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing 100876 China Key Laboratory of Complex Systems and Intelligence Science Institute of Automation Chinese Academy of Sciences Beijing 100080 China
Current identity-based (ID) cryptosystem lacks the mechanisms of two-party authentication and user's private key distribution. Some ID-based signcryption schemes and ID-based authenticated key agreement protocols h... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Efficient pairing-based batch anonymous authentication scheme for VANET
收藏 引用
The Journal of China Universities of Posts and Telecommunications 2018年 第1期25卷 85-94页
作者: Song Cheng Zhang Mingyue Peng Weiping School of Computer Science and Technology Henan Polytechnic University
To solve the efficiency problem of batch anonymous authentication for vehicular Ad-hoc networks (VANET) , an improved scheme is proposed by using bilinear pairing on elliptic curves. The signature is jointly generat... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Improvement of an ID-Based Deniable Authentication Protocol
收藏 引用
Journal of Electronic Science and Technology 2018年 第2期16卷 139-144页
作者: Tzu-Chun Lin Department of Applied Mathematics Feng Chia UniversityTaichung 40724
The deniable authentication protocol is an important notion that allows a receiver to identify the source of a given message, but not to prove the identity of the sender to a third party. Such property is very useful ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Provably Secure General Aggregate Signcryption Scheme in the Random Oracle Model
收藏 引用
China Communications 2012年 第11期9卷 107-116页
作者: Qi Zhenghua Ren Xunyi Yang Geng College of Computer Nanjing University of Posts and TelecommunicationsNanjing 210003P.R.China Jiangsu High Technology Research Key Laboratory for Wireless Sensor Networks Nanjing 210003P.R.China Key Laboratory of Broadband Wireless Communication and Sensor Network Technology Nanjing University of Posts and TelecommunicationsMinistry of EducationJiangsu ProvinceNanjing 210003P.R.China
To reduce the size of certificate chains and the ciphertext size in secure routing protocols, a General Aggregate Signcryption Scheme (GASC) is presented. In GASC, an identity-based signcryption algorithm and an aggre... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论