期刊文献+
共找到9篇文章
< 1 >
每页显示 20 50 100
Multi-proxy quantum group signature scheme with threshold shared verification 被引量:4
1
作者 杨宇光 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第2期415-418,共4页
A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy... A multi-proxy quantum group signature scheme with threshold shared verification is proposed. An original signer may authorize a proxy group as his proxy agent. Then only the cooperation of all the signers in the proxy group can generate the proxy signature on behalf of the original signer. In the scheme, any t or more of n receivers can verify the message and any t - 1 or fewer receivers cannot verify the validity of the proxy signature. 展开更多
关键词 quantum signature multi-proxy quantum group signature threshold shared verification
下载PDF
A Nominative Multi-Proxy Signature Scheme Based on ECC 被引量:1
2
作者 MAChuan-gui GAOFeng-xiu WANGYan 《Wuhan University Journal of Natural Sciences》 CAS 2005年第1期223-226,共4页
A nominative multi-proxy signature in which the original signer authorizes a group of proxy signers is presented. Meanwhile, our proposed scheme is based on elliptic curve cryptosystem which is more efficient than the... A nominative multi-proxy signature in which the original signer authorizes a group of proxy signers is presented. Meanwhile, our proposed scheme is based on elliptic curve cryptosystem which is more efficient than the corresponding one based on traditional discrete logarithm. 展开更多
关键词 proxy signature nominative proxy signature multi-proxy signature elliptic curve cryptosystem (ECC)
下载PDF
Unprecedented Warming Revealed from Multi-proxy Reconstruction of Temperature in Southern China for the Past 160 Years
3
作者 Yang LIU Jingyun ZHENG +1 位作者 Zhixin HAO Xuezhen ZHANG 《Advances in Atmospheric Sciences》 SCIE CAS CSCD 2017年第8期977-982,共6页
Using the southern limit of snowfall recorded in Chinese documents, chronologies of tree-ring width, and tree-ring stable oxygen isotope(δ^(18)O), the annual temperature anomaly in southern China during 1850–200... Using the southern limit of snowfall recorded in Chinese documents, chronologies of tree-ring width, and tree-ring stable oxygen isotope(δ^(18)O), the annual temperature anomaly in southern China during 1850–2009 is reconstructed using the method of signal decomposition and synthesis. The results show that the linear trend was 0.47℃(100 yr)^(-1)over 1871–2009,and the two most rapid warming intervals occurred in 1877–1938 and 1968–2007, at rates of 0.125℃(10 yr)^(-1)and 0.258℃(10 yr)^(-1), respectively. The decadal variation shows that the temperature in the moderate warm interval of the 1910s–1930s was notably lower than that of the 1980s–2000s, which suggests that the warming since the 1980s was unprecedented for the past 160 years, though a warming hiatus existed in the 2000s. Additionally, there was a rapid cooling starting from the 1860s,followed by a cold interval until the early 1890s, with the coldest years in 1892 and 1893. A slight temperature decline was also found from the 1940s to the late 1960s. This study provides an independent case to validate the global warming for the past 160 years and its hiatus recently, because the proxy data are not affected by urbanization. 展开更多
关键词 centennial warming temperature reconstruction multi-proxy southern China
下载PDF
A high-resolution climatic change since the Late Glacial Age inferred from multi-proxy of sediments in Qinghai Lake 被引量:27
4
作者 Ryo Matsumoto 《Science China Earth Sciences》 SCIE EI CAS 2005年第6期742-751,共10页
Based on multi-proxy analysis of pollen, carbonate, TOC, TN and δ13C of organic matters, a high-resolution climatic evolution of Qinghai Lake since the Late Glacial Age is recon-structed. The results indicate that th... Based on multi-proxy analysis of pollen, carbonate, TOC, TN and δ13C of organic matters, a high-resolution climatic evolution of Qinghai Lake since the Late Glacial Age is recon-structed. The results indicate that the boundary between the Last Glacial Maximum and the Late Glacial Age is at about 18.2 cal.ka BP. The warm and wet period, which began at about 15.4 cal.ka BP, culminated at 7.4 cal.ka BP and came to its end at about 4.5 cal.ka BP. After that, the climate gradually became cold and dry. The multi-proxy analysis indicates that the climate fluc-tuated greatly during the transitional period from the Late glacial Age to the Holocene, and this is in good accordance with that reflected by deep sea cores of North Atlantic, ice cores of Greenland, lake sediments in Europe, loess sequences and Guliya ice core in China. The cli-matic evolutional characteristic of the Qinghai Lake since the Late Glacial Age shows that the driving force of the East-Asia Monsoon correlates with solar radiation on the ten-thousand-year scale. 展开更多
关键词 QINGHAI Lake LATE-GLACIAL Age to Holocene multi-proxy analysis high-resolution palaeoclimate.
原文传递
Improved certificateless multi-proxy signature 被引量:4
5
作者 XU Jie SUN Hong-xiang +1 位作者 WEN Qiao-yan ZHANG Hua 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2012年第4期94-105,116,共13页
Multi-proxy signature is a scheme that an original signer delegates his or her signing capability to a proxy group. In the scheme, only the cooperation of all proxy signers in the proxy group can create a signature on... Multi-proxy signature is a scheme that an original signer delegates his or her signing capability to a proxy group. In the scheme, only the cooperation of all proxy signers in the proxy group can create a signature on behalf of the original signer. Jin and Wen firstly defined the formal security model of certificateless multi-proxy signature (CLMPS) and proposed a concrete CLMPS scheme. However, their construction model is inaccurate, the concrete signature scheme has has three problems: the definition of the strengthened security a security flaw, and the proof of the security is imperfect. With further consideration, a remedial strengthened security model is redefined, and an improved scheme is also proposed, which is existentially unforgeable against adaptively chosen-warrant, chosen-message and chosen-identity attacks in the random oracles. In this condition, the computational Diffie-Hellman (CDH) assumption is used to prove full security for our CLMPS scheme. 展开更多
关键词 CERTIFICATELESS multi-proxy signature provable security bilinear map
原文传递
A Practical E-Payment Protocol Based on Quantum Multi-Proxy Blind Signature 被引量:1
6
作者 牛旭峰 张建中 +1 位作者 谢淑翠 陈步青 《Communications in Theoretical Physics》 SCIE CAS CSCD 2018年第11期529-533,共5页
A practical E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature,... A practical E-payment protocol is presented in this paper. It is based on quantum multi-proxy blind signature. Adopting the techniques of quantum key distribution, one-time pad and quantum multi-proxy blind signature, our E-payment system could protect user's anonymity as the traditional E-payment systems do, and also have unconditional security, which the classical E-payment systems can not provide. Furthermore, compared with the existing quantum E-payment systems, this practical system could not only support mobile E-payment transactions but also inter-bank transactions. 展开更多
关键词 mobile E-PAYMENT INTER-BANK TRANSACTION QUANTUM multi-proxy blind SIGNATURE unconditionalsecurity
原文传递
Deciphering the upper ordovician Wufeng siliceous shale depositional environments(Wuxi,NE Chongqing)based on multi-proxy record 被引量:2
7
作者 Longbo Xu Xingzhi Wang +1 位作者 Mingyou Feng Xiaohong Liu 《Petroleum》 CSCD 2021年第1期10-20,共11页
Based on stratigraphic variations of petrology,geochemistry(major,trace elements),and pyrite framboids,we study the sedimentary environment of siliceous rocks of the Wufeng Formation in Wuxi,Northeastern Chongqing,Chi... Based on stratigraphic variations of petrology,geochemistry(major,trace elements),and pyrite framboids,we study the sedimentary environment of siliceous rocks of the Wufeng Formation in Wuxi,Northeastern Chongqing,China.Coupled Al2O3/(Al2O3þFe2O3),SiO2/Al2O3,with AleFeeMn values indicate that Wufeng Formation are deposited in a continental margin and influenced by detrital input.UEF-MoEF and V/CreU/Th cross-plots suggest that the siliceous shale was formed in dysoxic to anoxic conditions.Redox proxies imply that the lower,the middle to upper,and the top part of the Wufeng sediments were deposited in an anoxic,dysoxic and oxic environment,respectively.Accordingly,the average size of pyrite framboids are gradually increased from bottom to top,showing that increased oxidisability.A complete vibratory third-order cycle of sea level fluctuations during the Wufeng deposition can be identified.During Wufeng to Longmaxi transition,the sedimentary environment exhibits a short-scale oscillatory pattern and was probably transformed from an outer shelf to inner shelf.Coupled multi-proxies are considered more reliable proxies for deciphering redox conditions in fine-grained sediment. 展开更多
关键词 Siliceous rocks Late ordovician Wufeng formation multi-proxy record Pyrite framboid Sea-level fluctuations
原文传递
The Low Lake-Level Record according to the Selin Co Stratigraphical Basis and Multi-Proxies during the Last Glacial Maximum in the Central Tibetan Plateau 被引量:5
8
作者 ZHANG Chengjun DEMBELE Blaise +4 位作者 ZHANG Wanyi ZHANG Jingya WANG Hansheng E Gang ZHENG Qi 《Acta Geologica Sinica(English Edition)》 CAS CSCD 2018年第5期2058-2059,共2页
Objective The lake levels in the eastern and southern Asia are regarded as low lake-level owing to precipitation decreasing based on the records of lake-level fluctuation in the continental interior lakes since the la... Objective The lake levels in the eastern and southern Asia are regarded as low lake-level owing to precipitation decreasing based on the records of lake-level fluctuation in the continental interior lakes since the last glacial maximum(LGM)(14C 18±1 kaBP,since 20 kaBP)in the Central Asia.Higher lake-level appeared in the transition belt between western Kunlun Mountain and the central Tibetan Plateau. 展开更多
关键词 CO TOC The Low Lake-Level Record according to the Selin Co Stratigraphical Basis and Multi-Proxies during the Last Glacial Maximum in the Central Tibetan Plateau
下载PDF
Assessment on Temperature Changes of China During the Past 2000 Years
9
作者 Zhixin Hao,Quansheng Ge,Jingyun Zheng,Xuemei Shao Institute of Geographic Sciences and Natural Resources Research,Chinese Academy of Sciences,Beijing 100029,China. 《地学前缘》 EI CAS CSCD 北大核心 2009年第S1期98-99,共2页
The Fourth Assessment Report of IPCC(IPCC AR4)concluded that average Northern Hemisphere temperatures during the second half of the 20th century were very likely higher than that of any other 50-year period in the las... The Fourth Assessment Report of IPCC(IPCC AR4)concluded that average Northern Hemisphere temperatures during the second half of the 20th century were very likely higher than that of any other 50-year period in the last 500 years and likely the highest in at least the past 1300 years.However,after evaluating Global or Northern Hemisphere temperature change series derived from ice cores,tree rings, 展开更多
关键词 CLIMATE CHANGE China PAST 2000 YEARS multi-proxy data
下载PDF
上一页 1 下一页 到第
使用帮助 返回顶部