咨询与建议

限定检索结果

文献类型

  • 285 篇 期刊文献
  • 18 篇 会议

馆藏范围

  • 303 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 254 篇 工学
    • 160 篇 计算机科学与技术...
    • 83 篇 电气工程
    • 66 篇 电子科学与技术(可...
    • 63 篇 信息与通信工程
    • 54 篇 网络空间安全
    • 43 篇 材料科学与工程(可...
    • 30 篇 控制科学与工程
    • 17 篇 软件工程
    • 14 篇 机械工程
    • 9 篇 仪器科学与技术
    • 6 篇 生物医学工程(可授...
    • 5 篇 力学(可授工学、理...
    • 1 篇 土木工程
    • 1 篇 轻工技术与工程
  • 137 篇 理学
    • 92 篇 数学
    • 41 篇 物理学
    • 26 篇 天文学
    • 3 篇 生物学
    • 3 篇 系统科学
    • 3 篇 统计学(可授理学、...
    • 1 篇 化学
  • 10 篇 医学
    • 10 篇 临床医学
  • 8 篇 管理学
    • 6 篇 图书情报与档案管...
    • 2 篇 管理科学与工程(可...
  • 3 篇 法学
    • 3 篇 社会学
  • 2 篇 经济学
    • 2 篇 应用经济学
  • 2 篇 教育学
    • 1 篇 教育学
  • 2 篇 军事学
    • 2 篇 军队指挥学
  • 1 篇 文学
    • 1 篇 中国语言文学

主题

  • 303 篇 cryptography
  • 32 篇 security
  • 25 篇 quantum
  • 15 篇 key
  • 15 篇 authentication
  • 15 篇 cryptanalysis
  • 15 篇 encryption
  • 11 篇 information secu...
  • 10 篇 digital signatur...
  • 9 篇 data security
  • 8 篇 elliptic curve
  • 8 篇 distribution
  • 8 篇 steganography
  • 8 篇 secret
  • 7 篇 privacy
  • 7 篇 sharing
  • 7 篇 decryption
  • 7 篇 secure
  • 6 篇 image encryption
  • 6 篇 communication

机构

  • 4 篇 state key labora...
  • 4 篇 national laborat...
  • 4 篇 computer school ...
  • 4 篇 school of mathem...
  • 3 篇 college of mathe...
  • 3 篇 college of compu...
  • 3 篇 china
  • 3 篇 state key labora...
  • 3 篇 key laboratory o...
  • 3 篇 school of comput...
  • 3 篇 state key labora...
  • 2 篇 department of co...
  • 2 篇 department of in...
  • 2 篇 state key labora...
  • 2 篇 state key labora...
  • 2 篇 school of inform...
  • 2 篇 department of el...
  • 2 篇 institute of low...
  • 2 篇 department of co...
  • 2 篇 department of ap...

作者

  • 7 篇 wen qiaoyan
  • 5 篇 zhang huanguo
  • 4 篇 zhu fuchen
  • 3 篇 du jiao
  • 3 篇 feng rongquan
  • 3 篇 saman riaz
  • 3 篇 muhammad nadeem
  • 3 篇 邓富国
  • 3 篇 houzhen wang
  • 3 篇 pang shanqi
  • 3 篇 ali arshad
  • 3 篇 boris s. verkhov...
  • 3 篇 chen zhixiong
  • 3 篇 周宏余
  • 3 篇 liu jinhui
  • 3 篇 gao fei
  • 3 篇 李春燕
  • 3 篇 syeda wajiha zah...
  • 3 篇 huanguo zhang
  • 3 篇 jia jianwei

语言

  • 279 篇 英文
  • 24 篇 中文
检索条件"主题词=cryptography"
303 条 记 录,以下是261-270 订阅
排序:
A High-Speed Area-Efficient Architecture for the Arithmetic in GF(2m)
A High-Speed Area-Efficient Architecture for the Arithmetic ...
收藏 引用
2006 8th International Conference on Solid-State and Integrated Circuit Technology
作者: Jian Wang Anping Jiang Department of Microelectronics Peking University
<正>Finite fields have been used for numerous applications including error-control coding and cryptography.This paper presents a high-speed area-efficient architecture for arithmetic that can support arbitrary irred... 详细信息
来源: cnki会议 评论
Secure Passwords Using Combinatorial Group Theory
收藏 引用
Journal of Information Security 2018年 第2期9卷 154-167页
作者: Gilbert Baumslag Benjamin Fine Anja Moldenhauer Gerhard Rosenberger Department of Mathematics City University New York USA Department of Mathematics Fairfield University Fairfield CT USA Department of Mathematics University of Hamburg Hamburg Germany
Password security is a crucial component of modern internet security. In this paper, we present a provably secure method for password verification using combinatorial group theory. This method relies on the group rand... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
Cryptanalysis and Improvement of Piveteau Signature Scheme with Message Recovery
收藏 引用
Tsinghua Science and Technology 2003年 第2期8卷 198-200页
作者: 李子臣 成军祥 戴一奇 Department of Computer Science and Technology Tsinghua UniversityBeijing 100084China Department of Mathematics Jiaozuo Institute of Technology Jiaozuo 454159 China
Piveteau signature scheme allows message recovery but the methodology differs from that of the Nyberg-Rueppel schemes. This paper analyzes the security of the Piveteau scheme by designing some attacks. Two improved me... 详细信息
来源: 维普期刊数据库 维普期刊数据库 同方期刊数据库 同方期刊数据库 评论
Security Challenges and Countermeasures for the Heterogeneity of IoT Applications
收藏 引用
Journal of Autonomous Intelligence 2018年 第2期1卷 16-22页
作者: Deepak Choudhary Associate Professor in Electronics &Communication DepartmentABES Engg. College Ghaziabad UP India engg_deepak@***
The Internet of Things (IoT) enables the integration of data from virtual and physical worlds. It involves smart objects that can understand and react to their environment in a variety of industrial, commercial and ho... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
The Steganalysis of an Ancient Text with an Intelligent Structure
The Steganalysis of an Ancient Text with an Intelligent Stru...
收藏 引用
2005年全国理论计算机科学学术年会
作者: Mohamed Lahcen BenSaad 孙星明 陈火旺 湖南大学计算机与通信学院 湖南大学计算机与通信学院 国防科技大学计算机学院
<正> In this information era, new facts have been discovered in an ancient document after digitizing it. Although these facts are much more related to the steganography and authentication, but they are not classifie... 详细信息
来源: cnki会议 评论
A Review of Existing 4-Bit Crypto S-Box Cryptanalysis Techniques and Two New Techniques with 4-Bit Boolean Functions for Cryptanalysis of 4-Bit Crypto S-Boxes
收藏 引用
Advances in Pure Mathematics 2018年 第3期8卷 272-306页
作者: Sankhanil Dey Ranjan Ghosh Institute of Radio Physics and Electronics University of Calcutta Kolkata India
4-bit linear relations play an important role in cryptanalysis of 4-bit crypto S-boxes. 4-bit finite differences have also been a major part of cryptanalysis of 4-bit S-boxes. Existence of all 4-bit linear relations h... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论
A New Proxy Signature Scheme with Message Recovery Using Self-Certified Public Key
A New Proxy Signature Scheme with Message Recovery Using Sel...
收藏 引用
The 1st Chinese Conference on Trusted Computing and Information Security
作者: LI Ji-guo. ZHANG Yi-chen. ZHU Yue-long College of Computer and Information Engineering, Hohai University, Nanjing 210098, Jiangsu, China
<正> A proxy signature scheme with message recovery using self-certified public key is proposed. which withstands public key substitution attacks, active attacks, and forgery attacks. The proposed scheme accomplishe... 详细信息
来源: cnki会议 评论
A New (t, n) Threshold Signature Scheme Withstanding the Conspiracy Attack
A New (t, n) Threshold Signature Scheme Withstanding the C...
收藏 引用
The 1st Chinese Conference on Trusted Computing and Information Security
作者: XIE Qi, YU Xiu-yuan Department of Mathematics,Zhejiang University. Hangzhou 310027. Zhejiang,China: School of Information and Engineering, Hangzhou Teachers College. Hangzhou ,310012. Zhejiang, China Hangzhou Teachers College, Hangzhou 310012, Zhejiang, China
<正> A conspiracy attack is proposed to show that Wang-Li’s scheme is insecure, because any t or more group members can impersonate other t members to sign any message without holding the responsibility. To avoid t... 详细信息
来源: cnki会议 评论
An FPGA Implementation of GF(p) Elliptic Curve Cryptographic Coprocessor
An FPGA Implementation of GF(p) Elliptic Curve Cryptograph...
收藏 引用
The 1st Chinese Conference on Trusted Computing and Information Security
作者: LIU Yu-zhen ,QIN Zhong-ping, ZHANG Huan-guo School of Computer, Wuhan University, Wuhan 430072, Hubei, China School of Software, Huazhong University of Science and Technology, Wuhan 430074, Hubei, China
<正> A GF(p) elliptic curve cryptographic coprocessor is proposed and implemented on Field Programmable Gate Array (FPGA). The focus of the coprocessor is on the most critical, complicated and time-consuming poi... 详细信息
来源: cnki会议 评论
An Algebraic Proof of the Associative Law of Elliptic Curves
收藏 引用
Advances in Pure Mathematics 2017年 第12期7卷 649-659页
作者: Kazuyuki Fujii Hiroshi Oike International College of Arts and Sciences Yokohama City University Yokohama Japan Takado Yamagata Japan
In this paper we revisit the addition of elliptic curves and give an algebraic proof to the associative law by use of MATHEMATICA. The existing proofs of the associative law are rather complicated and hard to understa... 详细信息
来源: 维普期刊数据库 维普期刊数据库 评论