咨询与建议

限定检索结果

文献类型

  • 285 篇 期刊文献
  • 18 篇 会议

馆藏范围

  • 303 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 254 篇 工学
    • 160 篇 计算机科学与技术...
    • 83 篇 电气工程
    • 66 篇 电子科学与技术(可...
    • 63 篇 信息与通信工程
    • 54 篇 网络空间安全
    • 43 篇 材料科学与工程(可...
    • 30 篇 控制科学与工程
    • 17 篇 软件工程
    • 14 篇 机械工程
    • 9 篇 仪器科学与技术
    • 6 篇 生物医学工程(可授...
    • 5 篇 力学(可授工学、理...
    • 1 篇 土木工程
    • 1 篇 轻工技术与工程
  • 137 篇 理学
    • 92 篇 数学
    • 41 篇 物理学
    • 26 篇 天文学
    • 3 篇 生物学
    • 3 篇 系统科学
    • 3 篇 统计学(可授理学、...
    • 1 篇 化学
  • 10 篇 医学
    • 10 篇 临床医学
  • 8 篇 管理学
    • 6 篇 图书情报与档案管...
    • 2 篇 管理科学与工程(可...
  • 3 篇 法学
    • 3 篇 社会学
  • 2 篇 经济学
    • 2 篇 应用经济学
  • 2 篇 教育学
    • 1 篇 教育学
  • 2 篇 军事学
    • 2 篇 军队指挥学
  • 1 篇 文学
    • 1 篇 中国语言文学

主题

  • 303 篇 cryptography
  • 32 篇 security
  • 25 篇 quantum
  • 15 篇 key
  • 15 篇 authentication
  • 15 篇 cryptanalysis
  • 15 篇 encryption
  • 11 篇 information secu...
  • 10 篇 digital signatur...
  • 9 篇 data security
  • 8 篇 elliptic curve
  • 8 篇 distribution
  • 8 篇 steganography
  • 8 篇 secret
  • 7 篇 privacy
  • 7 篇 sharing
  • 7 篇 decryption
  • 7 篇 secure
  • 6 篇 image encryption
  • 6 篇 communication

机构

  • 4 篇 state key labora...
  • 4 篇 national laborat...
  • 4 篇 computer school ...
  • 4 篇 school of mathem...
  • 3 篇 college of mathe...
  • 3 篇 college of compu...
  • 3 篇 china
  • 3 篇 state key labora...
  • 3 篇 key laboratory o...
  • 3 篇 school of comput...
  • 3 篇 state key labora...
  • 2 篇 department of co...
  • 2 篇 department of in...
  • 2 篇 state key labora...
  • 2 篇 state key labora...
  • 2 篇 school of inform...
  • 2 篇 department of el...
  • 2 篇 institute of low...
  • 2 篇 department of co...
  • 2 篇 department of ap...

作者

  • 7 篇 wen qiaoyan
  • 5 篇 zhang huanguo
  • 4 篇 zhu fuchen
  • 3 篇 du jiao
  • 3 篇 feng rongquan
  • 3 篇 saman riaz
  • 3 篇 muhammad nadeem
  • 3 篇 邓富国
  • 3 篇 houzhen wang
  • 3 篇 pang shanqi
  • 3 篇 ali arshad
  • 3 篇 boris s. verkhov...
  • 3 篇 chen zhixiong
  • 3 篇 周宏余
  • 3 篇 liu jinhui
  • 3 篇 gao fei
  • 3 篇 李春燕
  • 3 篇 syeda wajiha zah...
  • 3 篇 huanguo zhang
  • 3 篇 jia jianwei

语言

  • 279 篇 英文
  • 24 篇 中文
检索条件"主题词=cryptography"
303 条 记 录,以下是221-230 订阅
排序:
Quantum secure direct communication over the collective amplitude damping channel
收藏 引用
Science China(Physics,Mechanics & Astronomy) 2009年 第8期52卷 1208-1212页
作者: QIN SuJuan WEN QiaoYan MENG LuoMing ZHU FuChen State Key Laboratory of Networking and Switching Technology Beijing University of Posts and TelecommunicationsBeijing 100876China State Key Laboratory of Integrated Services Network Xidian UniversityXi’an 710071China National Laboratory for Modern Communications Chengdu 610041China
An efficient quantum secure direct communication protocol is presented over the amplitude damping channel.The protocol encodes logical bits in two-qubit noiseless states,and so it can function over a quantum channel s... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
High Efficient Reconfigurable and Self Testable Architecture for Sensor Node
收藏 引用
Computer Systems Science & Engineering 2023年 第9期46卷 3979-3991页
作者: G.Venkatesan N.Ramadass Department of Electronics and Instrumentation Engineering Meenakshi College of EngineeringChennaiIndia Department of Electronics and Communication Engineering CEG CampusAnna UniversityChennaiIndia
Sensor networks are regularly sent to monitor certain physical properties that run in length from divisions of a second to many months or indeed several years.Nodes must advance their energy use for expanding network ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Numeric Identifier Transmission Algorithm Using Hash Function
收藏 引用
Open Journal of Applied Sciences 2023年 第9期13卷 1581-1587页
作者: Vladyslav Kutsman Computer Sciences Department Information Technologies and Computer Engineering Faculty Vinnytsia National Technical University Vinnytsia Ukraine
When developing programs or websites, it is very convenient to use relational databases, which contain powerful and convenient tools that allow to work with data very flexibly and get the necessary information in a ma... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Securing Stock Transactions Using Blockchain Technology: Architecture for Identifying and Reducing Vulnerabilities Linked to the Web Applications Used (MAHV-BC)
收藏 引用
Open Journal of Applied Sciences 2023年 第11期13卷 2080-2093页
作者: Kpinna Tiekoura Coulibaly Abdou Maïga Jerome Diako Moustapha Diaby LASTIC African Higher School of Information and Communication Technologies (ESATIC) Abidjan Ivory Coast UFRMI Felix Houphouet Boigny University (UFHB) Abidjan Ivory Coast
This paper deals with the security of stock market transactions within financial markets, particularly that of the West African Economic and Monetary Union (UEMOA). The confidentiality and integrity of sensitive data ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Comparison of 4 Multi-User Passive Network Topologies for 3 Different Quantum Key Distribution
收藏 引用
Communications and Network 2010年 第3期2卷 166-182页
作者: Fabio Garzia Roberto Cusani 不详
The purpose of this paper is to compare the performance of four passive optical network topologies in implementing multi-user quantum key distribution, using 3 protocols proposed by quantum cryptography (B92, EPR, and... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication
收藏 引用
Science China(Physics,Mechanics & Astronomy) 2008年 第5期51卷 559-566页
作者: GAO Fei GUO FenZhuo WEN QiaoYan ZHU FuChen State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Tele-communicationsBeijing 100876China School of Science Beijing University of Posts and TelecommunicationsBeijing 100876China National Laboratory for Modern Communications Chengdu 610041China
From the perspective of information theory and cryptography,the security of two quantum dialogue protocols and a bidirectional quantum secure direct communi-cation(QSDC) protocol was analyzed,and it was pointed out th... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
The Study and Perspective of Mobile Agent Security
收藏 引用
The Journal of China Universities of Posts and Telecommunications 2004年 第4期11卷 48-53页
作者: MU Honga~1 WANG Ru-chuan~(1,2) WANG Hai-yan~11.Department of Computer Science and Technology,Nanjing University of Posts and Telecommunications,Nanjing 210003,P.R.China 2.State Key Laboratory of Information Security(Graduate School of Chinese Aeademy of Sciences),Beijing 100039,P.R.China Department of Computer Science and Technology Nanjing University of Posts and Telecommunications Nanjing 210003 P. R-China
Security is an important issue for the widespread deployment of applications based on software agent technolo-gy.It is generally agreed that without the proper countermeasures in place,use of agent-based applications ... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
True Random Bit Generator Using ZCDPLL Based on TMS320C6416
收藏 引用
International Journal of Communications, Network and System Sciences 2009年 第4期2卷 258-266页
作者: Qassim NASIR Department of Electrical and Computer Engineering College of Engineering University of Sharjah Sharjah UAE
A True Random Binary Generator (TRBG) based on a zero crossing digital phase-locked loop (ZCDPLL) is proposed. In order to face the challenges of using the proposed TRBG in cryptography, the proposed TRBG is subjected... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Threshold quantum secret sharing between multi-party and multi-party
收藏 引用
Science China(Physics,Mechanics & Astronomy) 2008年 第9期51卷 1308-1315页
作者: YANG YuGuang1,2,3 & WEN QiaoYan4 1 College of Computer Science and Technology,Beijing University of Technology,Beijing 100124,China 2 State Key Laboratory of Integrated Services Network,Xidian University,Xi’an 710071,China 3 State Key Laboratory of Information Security (Graduate University of Chinese Academy of Sciences),Beijing 100049,China 4 State Key Laboratory of Networking and Switching Technology,Beijing University of Posts and Tele-communications,Beijing 100876,China College of Computer Science and Technology Beijing University of Technology Beijing China State Key Laboratory of Integrated Services Network Xidian University Xi’an China State Key Laboratory of Information Security (Graduate University of Chinese Academy of Sciences) Beijing China State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing China
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons,which is useful and efficient when the parties of communication are not all present.... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Quantum threshold group signature
收藏 引用
Science China(Physics,Mechanics & Astronomy) 2008年 第10期51卷 1505-1514页
作者: YANG YuGuang1,2,3 & WEN QiaoYan4 1 College of Computer Science and Technology, Beijing University of Technology, Beijing 100124, China 2 State Key Laboratory of Integrated Services Network, Xidian University, Xi’an 710071, China 3 State Key Laboratory of Information Security (Graduate University of Chinese Academy of Sciences), Beijing 100049, China 4 State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Tele-communications, Beijing 100876, China College of Computer Science and Technology Beijing University of Technology Beijing China State Key Laboratory of Integrated Services Network Xidian University Xi’an China State Key Laboratory of Information Security Graduate University of Chinese Academy of Sciences Beijing China State Key Laboratory of Networking and Switching Technology Beijing University of Posts and Telecommunications Beijing China
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signatu... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论