期刊文献+
共找到12篇文章
< 1 >
每页显示 20 50 100
“落索身名免谤增”——钱锺书谢绝龙喻
1
作者 舒展 《北京观察》 2002年第5期52-55,共4页
1948年,钱锺书先生的诗艺鉴赏论著《谈艺录》在上海问世,立即引起文艺、学术界的瞩目,次年(1949年)又再版印行.60年代中期,几家出版社相继怂恿钱先生重印此书,终因"藏拙为幸"遭到逊谢.粉碎"四人帮"后,钱先生的宏篇... 1948年,钱锺书先生的诗艺鉴赏论著《谈艺录》在上海问世,立即引起文艺、学术界的瞩目,次年(1949年)又再版印行.60年代中期,几家出版社相继怂恿钱先生重印此书,终因"藏拙为幸"遭到逊谢.粉碎"四人帮"后,钱先生的宏篇巨著《管锥编》问世,海内外学人无不为之折服.读者又想到了被海外盗版印行、而在大陆绝版三十多年的《谈艺录》,要求重印的愿望越来越强烈. 展开更多
关键词 先生 《谈艺录》 批注 英国文学 欧洲文学 赵万里 人中之龙 笔者按 版本 现代神话 魔幻世界 海外版 身名 海外学者 吴晗
原文传递
《老子》“功遂身退”辨正 被引量:3
2
作者 李若晖 庄景晴 《中原文化研究》 2015年第4期35-45,共11页
《老子》第九章"功遂身退"一语,诸本多作"功成名遂身退",历来被解作一种功成名就后即当引退的人生智慧。这种观点是将《老子》原文理解为一种权衡功名之利弊的趋利避害之术,并非老子原意,而是黄老道家对老子思想进... 《老子》第九章"功遂身退"一语,诸本多作"功成名遂身退",历来被解作一种功成名就后即当引退的人生智慧。这种观点是将《老子》原文理解为一种权衡功名之利弊的趋利避害之术,并非老子原意,而是黄老道家对老子思想进行改造的结果。之所以会产生这种观点,是因为"名"衍入经文后,使"功遂"被理解为功劳已经建立、名声已经奠定。然而老子并不期许功名之成就,对"名"严格限制,"功遂身退"之含义需要重新考察。其中,"功"当解作"工作"而非与"名"紧密联系之"功劳、功业",因为"功"与"名"之被普遍紧密地联系起来,是受战国变法的影响。"功遂身退"的原意是在事情进展中不彰显人之意志与能力,而辅助事务自然地完成。 展开更多
关键词 老子 功遂退 黄老道家
下载PDF
Proxy signature scheme for ID-based original signers and certificate-based proxy signers
3
作者 辛向军 孙垒 《Journal of Southeast University(English Edition)》 EI CAS 2008年第3期318-321,共4页
To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties o... To realize delegation between different users in a mixed cryptosystem,a proxy signature scheme for ID-based original signers and certificated-based proxy signers(PSS-ID-CER)is defined.Using the bilinear properties of the pairings and the characters of key generations of certificate-based cryptosystems and ID-based cryptosystems,a construction for such a scheme is also presented.To prove the security of the proposed scheme,a general security model for this scheme under adaptive chosen-PKG,chosen-ID,chosen-delegation,chosen-ProxySigner-public-key,chosen-proxy-key and chosen-message attack is defined.The proposed scheme is provably secure under the random oracle model and the hardness assumption of computational Diffie-Hellman problem. 展开更多
关键词 proxy signature ID-based cryptosystem bilinear pairings
下载PDF
Security of Application System 被引量:1
4
作者 李小平 钟宏 +5 位作者 丁俨 向智 胡海生 吴学林 张琦 朱建学 《Journal of Beijing Institute of Technology》 EI CAS 2002年第2期198-202,共5页
A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has be... A safe and reliable application system frame based on Internet and Intranet for Stock Supervision and Administration Council of China is built up. An all sided, multi tier and multi technical security method has been adopted, which includes identity recognition, data encryption, digital signature, Domino and WWW servers, access control list, directory service, certificate authorization server, IC card and so on. The recognition system based on CA server is a high efficient, convenient and reliable system. The encryption technology and security method are proved to be reliable. The recognition system is of high security and is worthy of being popularized in some places where some special security requirements need meeting. Multi tier technology can improve the security of database. Double keys method is a useful data encryption method. 展开更多
关键词 INTERNET/INTRANET identity recognition data encryption digital signature security mechanism
下载PDF
Identity-based threshold key-insulated signature 被引量:3
5
作者 Chen Jianhong Chen Kefei Long Yu 《High Technology Letters》 EI CAS 2012年第3期275-280,共6页
Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect ... Due to the compromise of the security of the underlying system or machine stonng the key, exposure of the private key can be a devastating attack on a cryptosystem. Key insulation is an important technique to protect private keys. To deal with the private (signing) key exposure problem in identity-based signature systems, we propose an identity-based threshold key-insulated signature (IBTKIS) scheme. It strengthens the security and flexibility of existing identity-based key-insulated signature schemes. Our scheme' s security is proven in the random oracle model and rests on the hardness of the computational Diffie-Helhnan problem in groups equipped with a pairing. To the best of our knowledge, it is the first IBTKIS scheme up to now. 展开更多
关键词 threshold key-insulated SIGNATURE random oracle model
下载PDF
IDENTITY-BASED KEY-INSULATED PROXY SIGNATURE 被引量:4
6
作者 Wan Zhongmei Lai Xuejia +2 位作者 Weng Jian Liu Shengli Hong Xuan 《Journal of Electronics(China)》 2009年第6期853-858,共6页
In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature sche... In proxy signature schemes,the proxy signer B is permitted to produce a signature on behalf of the original signer A. However,exposure of proxy signing keys can be the most devastating attack on a proxy signature scheme since any adversary can sign messages on behalf of the proxy signer. In this paper,we applied Dodis,et al.’s key-insulation mechanism and proposed an Identity-Based (ID-based) Key-Insulated Proxy Signature (IBKIPS) scheme with secure key-updates. The proposed scheme is strong key-insulated and perfectly key-insulated. Our scheme also supports unbounded period numbers and random-access key-updates. 展开更多
关键词 KEY-INSULATED Proxy signature Identity-based signature Key-exposure Bilinear pairings
下载PDF
Outstanding Star on the Front right now
7
《音乐世界》 2011年第18期17-17,共1页
曾主持过多档知名美容时尚节目的张皓然表示,自己是从误打误撞做了美容节目嘉宾主持开始,接触了许多美容方面的知识、逐渐的对这些开始有了自己的见解。他也谈到《帅管家教你变身时尚名媛》这本书是想要帮助那些对美容礼仪不太了解的... 曾主持过多档知名美容时尚节目的张皓然表示,自己是从误打误撞做了美容节目嘉宾主持开始,接触了许多美容方面的知识、逐渐的对这些开始有了自己的见解。他也谈到《帅管家教你变身时尚名媛》这本书是想要帮助那些对美容礼仪不太了解的女孩们。因为在摄多情况下女孩子羊比男生.什么样的场台化什么样的妆甚至还牵涉到了各种礼仪, 展开更多
关键词 张皓然 美容 《帅管家教你变时尚媛》 礼仪
下载PDF
On Protection System of the Domestic Trade Name Rights
8
作者 Lv Chaoyang East China University of Political Science and Law, Shanghai, 200042 《China's Foreign Trade》 2011年第23期57-59,共3页
商号一直是我国知识产权保护的弱点,但商号在我国有着广泛的应用,并且具有巨大的商业利益,因此,我国的商号保护制度需要加强和改进。本文主要从商号的保护重要性和商号保护的具体措施的改进进行论述。
关键词 trade name protection of personal rights registration of company names
下载PDF
Provably Secure Self-Certified Signature Schemes with Message Recovery
9
作者 Zhang Shengyuan Tang Fei Lin Changlu Ke Pinhui 《China Communications》 SCIE CSCD 2012年第10期112-119,共8页
To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key... To solve the key escrow problem of the identity-based cryptosystem, Girault introduced the notion of a self-certified public key, which not only eliminates the need to authenticate a public key but also solves the key escrow problerrL This paper proposes a Self-Certified Signature (SCS) scheme with message recovery and two variants without using bilinear pairings: one is the authenticated encryption scheme in which only the designated re- ceiver can verify the signature, and the other is the authenticated encryption scheme with message linkage that deals with large messages. These three SCS schemes are provably secure in the random oracle model and are more efficient than previous schemes . 展开更多
关键词 digital signature self-certified public key message recovery random oracle model
下载PDF
怎一个“凉”字了得——纳兰性德词《浣溪沙》赏析
10
作者 刘素兰 《语文月刊》 2017年第10期87-88,共2页
浣溪沙纳兰性德谁念西风独自凉,萧萧黄叶闭疏窗,沉思往事立残阳。被酒莫惊春睡醒,赌书消得泼茶香,当时只道是寻常。这首词是清代著名词人纳兰性德沉痛悼念其妻卢氏所作,词中那溢满纸的追悔相思之苦,读来令人痛彻心扉,又感人至深。康熙... 浣溪沙纳兰性德谁念西风独自凉,萧萧黄叶闭疏窗,沉思往事立残阳。被酒莫惊春睡醒,赌书消得泼茶香,当时只道是寻常。这首词是清代著名词人纳兰性德沉痛悼念其妻卢氏所作,词中那溢满纸的追悔相思之苦,读来令人痛彻心扉,又感人至深。康熙十三年(公元1674年),纳兰性德娶两广总督卢兴祖之女卢氏为妻。卢氏天生丽质,性情温顺,知书达理,学养颇丰, 展开更多
关键词 纳兰性德 浣溪沙 泼茶 首词 残阳 身名 春睡 两广总督 所作 谁念西风独自凉
原文传递
Efficient identity-based signature over NTRU lattice 被引量:3
11
作者 Jia XIE Yu-pu HU +1 位作者 Jun-tao GAO Wen GAO 《Frontiers of Information Technology & Electronic Engineering》 SCIE EI CSCD 2016年第2期135-142,共8页
Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and d... Identity-based signature has become an important technique for lightweight authentication as soon as it was proposed in 1984.Thereafter,identity-based signature schemes based on the integer factorization problem and discrete logarithm problem were proposed one after another.Nevertheless,the rapid development of quantum computers makes them insecure.Recently,many efforts have been made to construct identity-based signatures over lattice assumptions against attacks in the quantum era.However,their efficiency is not very satisfactory.In this study,an efficient identity-based signature scheme is presented over the number theory research unit(NTRU) lattice assumption.The new scheme is more efficient than other lattice-and identity-based signature schemes.The new scheme proves to be unforgeable against the adaptively chosen message attack in the random oracle model under the hardness of the γ-shortest vector problem on the NTRU lattice. 展开更多
关键词 IDENTITY SIGNATURE LATTICE Number theory research unit (NTRU)
原文传递
An Improved Ring Signature Scheme without Trusted Key Generation Center for Wireless Sensor Network 被引量:1
12
作者 肖俊芳 曾贵华 《Journal of Shanghai Jiaotong university(Science)》 EI 2009年第2期189-194,共6页
Security of wireless sensor network (WSN) is a considerable challenge, because of limitation in energy, communication bandwidth and storage. ID-based cryptosystem without checking and storing certificate is a suitab... Security of wireless sensor network (WSN) is a considerable challenge, because of limitation in energy, communication bandwidth and storage. ID-based cryptosystem without checking and storing certificate is a suitable way used in WSN. But key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest key generation center (KGC) can forge the signature of any node and on the other hand the node can deny the signature actually signed by him/herself. To solving this problem, we propose an ID-based ring signature scheme without trusted KGC. We also present the accurate secure proof to prove that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other ring signature schemes, we think proposed scheme is more efficient. 展开更多
关键词 wireless sensor network SIGNATURE bilinear pairings key escrow trusted key generation center (KGC)
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部