咨询与建议

限定检索结果

文献类型

  • 55 篇 期刊文献
  • 1 篇 会议

馆藏范围

  • 56 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 40 篇 理学
    • 22 篇 物理学
    • 14 篇 数学
    • 3 篇 天文学
    • 2 篇 系统科学
    • 1 篇 化学
  • 29 篇 工学
    • 21 篇 计算机科学与技术...
    • 18 篇 电气工程
    • 16 篇 网络空间安全
    • 14 篇 信息与通信工程
    • 6 篇 电子科学与技术(可...
    • 6 篇 控制科学与工程
    • 2 篇 软件工程
    • 1 篇 力学(可授工学、理...
    • 1 篇 机械工程
    • 1 篇 材料科学与工程(可...
  • 4 篇 管理学
    • 3 篇 图书情报与档案管...
    • 1 篇 管理科学与工程(可...

主题

  • 56 篇 standard model
  • 5 篇 dark matter
  • 3 篇 elementary parti...
  • 3 篇 proxy signature
  • 2 篇 muon anomaly
  • 2 篇 bilinear pairing...
  • 2 篇 quantum mechanic...
  • 2 篇 higgs boson
  • 2 篇 continuous leaka...
  • 2 篇 attribute-based ...
  • 2 篇 lattice-based cr...
  • 2 篇 cca security
  • 2 篇 signcryption
  • 1 篇 genesis
  • 1 篇 dm detection
  • 1 篇 multidimensional...
  • 1 篇 anonymous passwo...
  • 1 篇 lurie control sy...
  • 1 篇 public-key encry...
  • 1 篇 key encapsulatio...

机构

  • 2 篇 state key labora...
  • 2 篇 school of comput...
  • 2 篇 trusted computin...
  • 2 篇 department of co...
  • 1 篇 department of ne...
  • 1 篇 school of comput...
  • 1 篇 school of comput...
  • 1 篇 department of ma...
  • 1 篇 pouillé-les-cote...
  • 1 篇 school of comput...
  • 1 篇 science and tech...
  • 1 篇 school of comput...
  • 1 篇 shanghai key lab...
  • 1 篇 giertz tech gnes...
  • 1 篇 school of comput...
  • 1 篇 school of mechan...
  • 1 篇 school of physic...
  • 1 篇 institute of com...
  • 1 篇 school of comput...
  • 1 篇 school of electr...

作者

  • 2 篇 chunxiang xu
  • 2 篇 zhenfeng zhang
  • 2 篇 jiang zhang
  • 2 篇 王育民
  • 2 篇 zhen liu
  • 2 篇 hu yu-pu
  • 1 篇 秦波
  • 1 篇 jin chunhua
  • 1 篇 jiangtao cui
  • 1 篇 王永涛
  • 1 篇 伍前红
  • 1 篇 a. meessen
  • 1 篇 jami hossain
  • 1 篇 risto raitio
  • 1 篇 wensheng yin
  • 1 篇 tang yongli
  • 1 篇 miao li
  • 1 篇 liu shengli
  • 1 篇 龙宇
  • 1 篇 shuqin fan

语言

  • 54 篇 英文
  • 2 篇 中文
检索条件"主题词=Standard model"
56 条 记 录,以下是1-10 订阅
排序:
Constraints on Asymmetric Dark Matter in Quintessence model
收藏 引用
Journal of High Energy Physics, Gravitation and Cosmology 2024年 第2期10卷 599-608页
作者: Sujuan Qiu Hoernisa Iminniyaz School of Physics Science and Technology Xinjiang University Urumqi China
The modified cosmology like quintessence model with kination phase predicted the Hubble expansion rate of the universe before Big Bang Nucleosynthesis is different from the standard cosmological scenario. The modified... 详细信息
来源: 维普期刊数据库 维普期刊数据库 博看期刊 评论
standard model of knowledge representation
收藏 引用
Frontiers of Mechanical Engineering 2016年 第3期11卷 275-288页
作者: Wensheng YIN School of Mechanical Science and Engineering Huazhong University of Science and Technology Wuhan 430074 China
Knowledge representation is the core of artificial intelligence research. Knowledge representation methods include predicate logic, semantic network, computer programming language, database, mathematical model, graphi... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
standard model Review and a New 5D Multi-Brane Proposition
收藏 引用
Journal of High Energy Physics, Gravitation and Cosmology 2022年 第1期8卷 195-227页
作者: Jami Hossain Independent Researcher Gurgaon India
Based on a comprehensive review of mainly the non-quantum aspects of the standard model of cosmology, the 5 dimensional models, and the analysis here, we propose a 5 dimensional model with expanding 4D multi-branes. A... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Generic Certificateless Encryption Secure Against Malicious-but-Passive KGC Attacks in the standard model
收藏 引用
Journal of Computer Science & Technology 2010年 第4期25卷 807-826页
作者: 黄琼 王石 Department of Computer Science City University of Hong Kong
Despite the large number of certificateless encryption schemes proposed recently, many of them have been found insecure under a practical attack, called malicious-but-passive KGC (Key Generation Center) attack. In t... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Designated Cloud Server Public Key Encryption with Keyword Search from Lattice in the standard model
收藏 引用
Chinese Journal of Electronics 2018年 第2期27卷 304-309页
作者: ZHANG Xiaojun XU Chunxiang XIE Run JIN Chunhua School of Computer Science Southwest Petroleum University School of Computer Science and Engineering University of Electronic Science and Technology of China
Recently, how to retrieve the encrypted data efficiently from a cloud storage system becomes a hot topic. Public key encryption with keyword search(PEKS)can allow one to search the encrypted data with a keyword effici... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Improved lattice-based CCA2-secure PKE in the standard model
收藏 引用
Science China(Information Sciences) 2020年 第8期63卷 147-168页
作者: Jiang ZHANG Yu YU Shuqin FAN Zhenfeng ZHANG State Key Laboratory of Cryptology Guangdong Provincial Key Laboratory of Data Security and Privacy Protection Jinan University Department of Computer Science and Engineering Shanghai Jiao Tong University Trusted Computing and Information Assurance Laboratory Institute of SoftwareChinese Academy of Sciences
Based on the identity-based encryption(IBE) from lattices by Agrawal et al.(Eurocrypt’10),Micciancio and Peikert(Eurocrypt’12) presented a CCA1-secure public-key encryption(PKE), which has the best known efficiency ... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
A new construction on randomized message-locked encryption in the standard model via UCEs
收藏 引用
Science China(Information Sciences) 2017年 第5期60卷 65-83页
作者: Huige WANG Kefei CHEN Baodong QIN Xuejia LAI Yunhua WEN Department of Computer Science and Engineering Shanghai Jiao Tong University Department of Network Engineering Anhui Science and Technology University Department of Mathematics Hangzhou Normal University Department of Computer Science and Engineering Southwest University of Science and Technology
We present a new primitive of randomized message-locked encryption(MLE) in this paper and define a new security model for it. The new primitive, named message-locked encryption3(hereafter referred as MLE3),is actually... 详细信息
来源: 同方期刊数据库 同方期刊数据库 评论
Identity-based aggregate signcryption in the standard model from multilinear maps
收藏 引用
Frontiers of Computer Science 2016年 第4期10卷 741-754页
作者: Hao WANG Zhen LIU Zhe LIU Duncan S. WONG School of Information Science and Engineering Shandong Normal University Jinan 250014 China Shandong Provincial Key Labe ratory for Novel Distributed Computer Software Technology Jinan 250014 China Security and Data Sciences Hong Kong Applied Science and Technology Research Institute (ASTRI) Hong Kong China Laboratory of Algorithmics Cryptology and Security (LACS) University of Luxembourg Luxembourg L-1359 Luxembourg
Signcryption is a public key cryptographic method that achieves unforgeability and confidentiality simultaneously with significantly smaller overhead than that required by "digital signature followed by public key en... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Secure proxy signature scheme with fast revocation in the standard model
收藏 引用
The Journal of China Universities of Posts and Telecommunications 2009年 第4期16卷 116-124页
作者: LIU Zhen-hua HU Yu-pu ZHANG Xiang-song MA Hua Applied Mathematics Department Xidian University Xi'an 710071 China Key Laboratory of Computer Networks and Information Security Ministry of Education Xidian University Xi'an 710071 China
Proxy signature is an important cryptographic primitive and has been suggested in numerous applications, Tne revocation oI delegated rights is an essential issue of the proxy signature schemes. In this article, a secu... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Adaptively secure hierarchical identity-based signature in the standard model
收藏 引用
The Journal of China Universities of Posts and Telecommunications 2010年 第6期17卷 95-100页
作者: ZHANG Le-you HU Yu-pu WU Qing Department of Mathematics Science Xidian University Xi'an 710071 China Key Laboratory of Computer Networks and Information Security Xidian University Xi'an 710071 China School of Automation Xi'an Institute of Posts and Telecommunications Xi'an 710121 China
Hierarchical identity-based signature (HIBS) has wide applications in the large network. However,the existing works cannot solve the trade-off between the security and efficiency. The main challenge at present is to... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论