咨询与建议

限定检索结果

文献类型

  • 9 篇 期刊文献
  • 1 篇 会议

馆藏范围

  • 10 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 10 篇 工学
    • 9 篇 网络空间安全
    • 6 篇 计算机科学与技术...
    • 2 篇 电气工程
    • 1 篇 仪器科学与技术
    • 1 篇 材料科学与工程(可...
    • 1 篇 电子科学与技术(可...
    • 1 篇 信息与通信工程
    • 1 篇 控制科学与工程
    • 1 篇 软件工程
  • 6 篇 军事学
    • 6 篇 军队指挥学
  • 2 篇 理学
    • 2 篇 数学
  • 1 篇 管理学
    • 1 篇 管理科学与工程(可...
  • 1 篇 艺术学
    • 1 篇 设计学(可授艺术学...

主题

  • 10 篇 discrete logarit...
  • 3 篇 digital signatur...
  • 2 篇 factoring proble...
  • 2 篇 cryptography
  • 2 篇 security
  • 1 篇 key exchange pro...
  • 1 篇 k-th power resid...
  • 1 篇 blind signature
  • 1 篇 forgery attack
  • 1 篇 goldwasser and m...
  • 1 篇 ideal class grou...
  • 1 篇 aggregate signat...
  • 1 篇 linear equations
  • 1 篇 group signature
  • 1 篇 random oracle mo...
  • 1 篇 security analysi...
  • 1 篇 accountable auth...
  • 1 篇 power function m...
  • 1 篇 exponential func...
  • 1 篇 identity-based e...

机构

  • 1 篇 department of co...
  • 1 篇 华中科技大学
  • 1 篇 dept. of compute...
  • 1 篇 laboratory of in...
  • 1 篇 shanghai key lab...
  • 1 篇 beijing electron...
  • 1 篇 school of mathem...
  • 1 篇 department of ma...
  • 1 篇 key laboratory o...
  • 1 篇 school of manage...
  • 1 篇 computer school ...
  • 1 篇 school of inform...
  • 1 篇 institute of int...
  • 1 篇 school of mathem...
  • 1 篇 department of ma...
  • 1 篇 key laboratory o...
  • 1 篇 communication en...
  • 1 篇 department of ma...

作者

  • 1 篇 xiao-lei dong
  • 1 篇 junming yang
  • 1 篇 yatao yang
  • 1 篇 董晓蕾
  • 1 篇 wang haimin
  • 1 篇 于秀源
  • 1 篇 zichen li
  • 1 篇 xu peng cui guoh...
  • 1 篇 liu jinhui
  • 1 篇 zhang jinhui
  • 1 篇 zhang huanguo
  • 1 篇 shuang zhang
  • 1 篇 曹珍富
  • 1 篇 谢琪
  • 1 篇 jia jianwei
  • 1 篇 ying guo
  • 1 篇 郑明辉
  • 1 篇 liang hongmei
  • 1 篇 yu baozheng xu c...
  • 1 篇 zhen-fu cao

语言

  • 10 篇 英文
检索条件"主题词=Discrete Logarithm Problem"
10 条 记 录,以下是1-10 订阅
排序:
Generalized Goldwasser and Micali’s Type Cryptosystem
收藏 引用
Journal of Computer Science & Technology 2022年 第2期37卷 459-467页
作者: Ying Guo Zhen-Fu Cao Xiao-Lei Dong Department of Computer Science and Engineering Shanghai Jiao Tong UniversityShanghai 200240China Shanghai Key Laboratory of Trustworthy Computing East China Normal UniversityShanghai 200062China Institute of Intelligent Science and Technology Tongji UniversityShanghai 200092China
In 1982,Goldwasser and Micali proposed the first probabilistic public key cryptosystem with indistinguishability under chosen plaintext attack security based on the quadratic residuosity *** expansion of Goldwasser's ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Cryptanalysis of a Key Exchange Protocol Based on Commuting Matrices
收藏 引用
Chinese Journal of Electronics 2017年 第5期26卷 947-951页
作者: JIA Jianwei LIU Jinhui ZHANG Huanguo Computer School of Wuhan University Key Laboratory of Aerospace Information Security and Trusted Computing Ministry of Education
A key exchange protocol is considered *** scheme is based on a set of m commuting square singular matrices of dimension n×n over a finite field,and its security is claimed to rely on the hardness of the matrix versio... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Targeted Fully Homomorphic Encryption Based on a Double Decryption Algorithm for Polynomials
收藏 引用
Tsinghua Science and Technology 2014年 第5期19卷 478-485页
作者: Yatao Yang Shuang Zhang Junming Yang Jia Li Zichen Li Beijing Electronic Science and Technology Institute Communication Engineering Institute Xidian University
Several public-key encryption schemes used to solve the problem of ciphertext data processing on the fly are discussed. A new targeted fully homomorphic encryption scheme based on the discrete logarithm problem is pre... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
New signature scheme based on two cryptographic assumptions
收藏 引用
Journal of Southeast University(English Edition) 2007年 第3期23卷 461-464页
作者: 郑明辉 崔国华 华中科技大学计算机科学与技术学院
In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mat... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A more efficient accountable authority IBE scheme under the DL assumption
收藏 引用
Science China(Information Sciences) 2010年 第3期53卷 581-592页
作者: XU Peng, CUI GuoHua, FU Cai & TANG XueMing Laboratory of Information Security, College of Computer Science, Huazhong University of Science and Technology, Wuhan 430074, China Laboratory of Information Security College of Computer Science Huazhong University of Science and Technology Wuhan China
In 2007, Goyal introduced a new and creative approach, called accountable authority identity-based encryption (referred to as A-IBE), to reduce the degree of trust that must be placed in the private-key generator (PKG... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
A kind of signature scheme based on class groups of quadratic fields
收藏 引用
Journal of Harbin Institute of Technology(New Series) 2004年 第6期11卷 583-587页
作者: 董晓蕾 曹珍富 Dept. of Computer Science and Engineering Shanghai Jiaotong University Shanghai 200030 China
Quadratic-field cryptosystem is a cryptosystem built from discrete logarithm problem in ideal class groups of quadratic fields(CL-DLP). The problem on digital signature scheme based on ideal class groups of quadratic ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Attack on an Efficient Certificateless Aggregate Signature without Pairing
收藏 引用
Wuhan University Journal of Natural Sciences 2020年 第2期25卷 139-145页
作者: LI Huimin LIANG Hongmei WANG Haimin ZHANG Jinhui School of Mathematics and Finance Putian UniversityPutian 351100FujianChina Key Laboratory of Applied Mathematics Fujian Province University(Putian University)Putian 351100FujianChina School of Mathematics and Statistics Minnan Normal UniversityZhangzhou 363000FujianChina
A Certificateless Aggregate Signature(CLAS) scheme was proposed by Qu and Mu recently, which was published in "Int J. Electronic Security and Digital Forensics, 2018, 10(2)". They used discrete logarithm to ensure the... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A Proxy Blind Signature Scheme Based on DLP
收藏 引用
Wuhan University Journal of Natural Sciences 2007年 第1期12卷 83-86页
作者: YU Baozheng XU Congwei School of Management Hefei University of TechnologyHefei 230009 Anhui China
A proxy signature scheme allows an original signer to delegate his signing capability to a proxy signer who can sign on behalf of the original signer. A blind signature is the concept with a salient feature that the s... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
A novel group signature with one time secret key
收藏 引用
Journal of Zhejiang University-Science A(Applied Physics & Engineering) 2005年 第6期6卷 560-564页
作者: 谢琪 于秀源 Department of Mathematics Zhejiang University Hangzhou 310027 China School of Information and Engineering Hangzhou Teachers College Hangzhou 310012 China Department of Mathematics Hangzhou Teachers College Hangzhou 310012 China Department of Mathematics and Physics Quzhou College Quzhou 324000 China
A new group signature with one time secret key is proposed. The main merits are that it only needs the trusted center issuing the partial secret key one time for each group member; and that the group member can genera... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Cryptanalysis of a Digital Signature Scheme based on Factoring and discrete logarithms
Cryptanalysis of a Digital Signature Scheme based on Factori...
收藏 引用
第四届全国信息检索与内容安全学术会议
作者: Jianhong ZHANG~(1,2+) Qing GENG~1 ~1 College of Science,North China University of Technology,Beijing 100144,China ~2 Information Security Center,Beijing University of Posts and Telcommunications,Beijing 100876,China
Recently,to strengthen security of digital signature scheme,Li and Tzeng[9](for short Li-Tzeng scheme) gave a new digital signature scheme based on the Large Number Factorization problem and the discrete logarithm pro... 详细信息
来源: cnki会议 评论