期刊文献+
共找到29篇文章
< 1 2 >
每页显示 20 50 100
A Secure Multi-factor Authentication Protocol for Healthcare Services Using Cloud-based SDN
1
作者 Sugandhi Midha Sahil Verma +4 位作者 Kavita Mohit Mittal Nz Jhanjhi Mehedi Masud Mohammed A.AlZain 《Computers, Materials & Continua》 SCIE EI 2023年第2期3711-3726,共16页
Cloud-based SDN(Software Defined Network)integration offers new kinds of agility,flexibility,automation,and speed in the network.Enterprises and Cloud providers both leverage the benefits as networks can be configured... Cloud-based SDN(Software Defined Network)integration offers new kinds of agility,flexibility,automation,and speed in the network.Enterprises and Cloud providers both leverage the benefits as networks can be configured and optimized based on the application requirement.The integration of cloud and SDN paradigms has played an indispensable role in improving ubiquitous health care services.It has improved the real-time monitoring of patients by medical practitioners.Patients’data get stored at the central server on the cloud from where it is available to medical practitioners in no time.The centralisation of data on the server makes it more vulnerable to malicious attacks and causes a major threat to patients’privacy.In recent days,several schemes have been proposed to ensure the safety of patients’data.But most of the techniques still lack the practical implementation and safety of data.In this paper,a secure multi-factor authentication protocol using a hash function has been proposed.BAN(Body Area Network)logic has been used to formally analyse the proposed scheme and ensure that no unauthenticated user can steal sensitivepatient information.Security Protocol Animator(SPAN)–Automated Validation of Internet Security Protocols and Applications(AVISPA)tool has been used for simulation.The results prove that the proposed scheme ensures secure access to the database in terms of spoofing and identification.Performance comparisons of the proposed scheme with other related historical schemes regarding time complexity,computation cost which accounts to only 423 ms in proposed,and security parameters such as identification and spoofing prove its efficiency. 展开更多
关键词 multi-factor authentication hash function BAN logic SPANAVISPA
下载PDF
Enhancing Multi-Factor Authentication in Modern Computing
2
作者 Ekwonwune Emmanuel Nwabueze Iwuoha Obioha Oju Onuoha 《Communications and Network》 2017年第3期172-178,共7页
Most network service providers like MTN Nigeria, currently use two-factor authentication for their 4G wireless networks. This exposes the network subscribers to identify theft and users data to security threats like s... Most network service providers like MTN Nigeria, currently use two-factor authentication for their 4G wireless networks. This exposes the network subscribers to identify theft and users data to security threats like snooping, sniffing, spoofing and phishing. There is need to curb these problems with the use of an enhanced multi-factor authentication approach. The objective of this work is to create a multi-factor authentication software for a 4G wireless network. Multi-factor authentication involves user’s knowledge factor, user’s possession factor and user’s inherence factor;that is who the user is to be presented before system access can be granted. The research methodologies used for this work include Structured System Analysis and Design Methodology, SSADM and Prototyping. The result of this work will be a Multi-factor authentications software. This software was designed with programming languages like ASP. NET, C# and Microsoft SQL Server for the database. 展开更多
关键词 enhanced multi-factor authentication Rapid PROTOTYPING Security THREAT Encryption HACKERS PHISHING MALWARE Tokens
下载PDF
Multi-Factor Authentication for Secured Financial Transactions in Cloud Environment
3
作者 D.Prabakaran Shyamala Ramachandran 《Computers, Materials & Continua》 SCIE EI 2022年第1期1781-1798,共18页
The rise of the digital economy and the comfort of accessing by way of user mobile devices expedite human endeavors in financial transactions over the Virtual Private Network(VPN)backbone.This prominent application of... The rise of the digital economy and the comfort of accessing by way of user mobile devices expedite human endeavors in financial transactions over the Virtual Private Network(VPN)backbone.This prominent application of VPN evades the hurdles involved in physical money exchange.The VPN acts as a gateway for the authorized user in accessing the banking server to provide mutual authentication between the user and the server.The security in the cloud authentication server remains vulnerable to the results of threat in JP Morgan Data breach in 2014,Capital One Data Breach in 2019,and manymore cloud server attacks over and over again.These attacks necessitate the demand for a strong framework for authentication to secure from any class of threat.This research paper,propose a framework with a base of EllipticalCurve Cryptography(ECC)to performsecure financial transactions throughVirtual PrivateNetwork(VPN)by implementing strongMulti-Factor Authentication(MFA)using authentication credentials and biometric identity.The research results prove that the proposed model is to be an ideal scheme for real-time implementation.The security analysis reports that the proposed model exhibits high level of security with a minimal response time of 12 s on an average of 1000 users. 展开更多
关键词 Cloud computing elliptical curve cryptography multi-factor authentication mel frequency cepstral coefficient privacy protection secured framework secure financial transactions
下载PDF
Two New Standards Further Enhanced the Authenticity of Food Labels
4
《China Standardization》 2004年第4期14-15,共2页
关键词 GB Two New Standards Further enhanced the authenticity of Food Labels
下载PDF
The Role of Multi-factor Authentication for Modern Day Security
5
作者 Joseph Williamson Kevin Curran 《Semiconductor Science and Information Devices》 2021年第1期16-23,共8页
Multi-factor Authentication(MFA)often referred to as Two-factor Authen­tication(2FA),which is a subset of MFA,is the practice of implementing additional security methods on top of a standard username and password... Multi-factor Authentication(MFA)often referred to as Two-factor Authen­tication(2FA),which is a subset of MFA,is the practice of implementing additional security methods on top of a standard username and password to help authenticate the identity of a user and increase the security of data.This chapter will investigate the problem with username and password log­ins,the different types of authentication,current best practice for multi-fac­tor authentication and interpretations about how the technology will grow in the upcoming years. 展开更多
关键词 multi-factor authentication CYBERSECURITY 2FA
下载PDF
A Lightweight Three-Factor User Authentication Protocol for the Information Perception of IoT 被引量:1
6
作者 Liang Kou Yiqi Shi +2 位作者 Liguo Zhang Duo Liu Qing Yang 《Computers, Materials & Continua》 SCIE EI 2019年第2期545-565,共21页
With the development of computer hardware technology and network technology,the Internet of Things as the extension and expansion of traditional computing network has played an increasingly important role in all profe... With the development of computer hardware technology and network technology,the Internet of Things as the extension and expansion of traditional computing network has played an increasingly important role in all professions and trades and has had a tremendous impact on people lifestyle.The information perception of the Internet of Things plays a key role as a link between the computer world and the real world.However,there are potential security threats in the Perceptual Layer Network applied for information perception because Perceptual Layer Network consists of a large number of sensor nodes with weak computing power,limited power supply,and open communication links.We proposed a novel lightweight authentication protocol based on password,smart card and biometric identification that achieves mutual authentication among User,GWN and sensor node.Biometric identification can increase the nonrepudiation feature that increases security.After security analysis and logical proof,the proposed protocol is proven to have a higher reliability and practicality. 展开更多
关键词 authentication BIOMETRICS smart card multi-factor
下载PDF
Multi-Factor Password-Authenticated Key Exchange via Pythia PRF Service 被引量:1
7
作者 Zengpeng Li Jiuru Wang +1 位作者 Chang Choi Wenyin Zhang 《Computers, Materials & Continua》 SCIE EI 2020年第5期663-674,共12页
Multi-factor authentication(MFA)was proposed by Pointcheval et al.[Pointcheval and Zimmer(2008)]to improve the security of single-factor(and two-factor)authentication.As the backbone of multi-factor authentication,bio... Multi-factor authentication(MFA)was proposed by Pointcheval et al.[Pointcheval and Zimmer(2008)]to improve the security of single-factor(and two-factor)authentication.As the backbone of multi-factor authentication,biometric data are widely observed.Especially,how to keep the privacy of biometric at the password database without impairing efficiency is still an open question.Using the vulnerability of encryption(or hash)algorithms,the attacker can still launch offline brute-force attacks on encrypted(or hashed)biometric data.To address the potential risk of biometric disclosure at the password database,in this paper,we propose a novel efficient and secure MFA key exchange(later denoted as MFAKE)protocol leveraging the Pythia PRF service and password-to-random(or PTR)protocol.Armed with the PTR protocol,a master password pwd can be translated by the user into independent pseudorandom passwords(or rwd)for each user account with the help of device(e.g.,smart phone).Meanwhile,using the Pythia PRF service,the password database can avoid leakage of the local user’s password and biometric data.This is the first paper to achieve the password and biometric harden service simultaneously using the PTR protocol and Pythia PRF. 展开更多
关键词 multi-factor authentication key exchange biometric data password-to-random Pythia PRF
下载PDF
An Enhanced Dragonfly Key Exchange Protocol against Offline Dictionary Attack
8
作者 Eman Alharbi Noha Alsulami Omar Batarfi 《Journal of Information Security》 2015年第2期69-81,共13页
Dragonfly is Password Authenticated Key Exchange protocol that uses a shared session key to authenticate parties based on pre-shared secret password. It was claimed that this protocol was secure against off-line dicti... Dragonfly is Password Authenticated Key Exchange protocol that uses a shared session key to authenticate parties based on pre-shared secret password. It was claimed that this protocol was secure against off-line dictionary attack, but a new research has proved its vulnerability to off-line dictionary attack and proving step was applied by using “Patched Protocol” which was based on public key validation. Unfortunately, this step caused a raise in the computation cost, which made this protocol less appealing than its competitors. We proposed an alternate enhancement to keep this protocol secure without any extra computation cost that was known as “Enhanced Dragonfly”. This solution based on two-pre-shared secret passwords instead of one and the rounds between parties had compressed into two rounds instead of four. We prove that the enhanced-Dragonfly protocol is secure against off-line dictionary attacks by analyzing its security properties using the Scyther tool. A simulation was developed to measure the execution time of the enhanced protocol, which was found to be much less than the execution time of patched Dragonfly. The off-line dictionary attack time is consumed for few days if the dictionary size is 10,000. According to this, the use of the enhanced Dragonfly is more efficient than the patched Dragonfly. 展开更多
关键词 PASSWORD authenticated Key Exchange (PAKE) ORIGINAL DRAGONFLY PATCHED DRAGONFLY enhanced DRAGONFLY Two-Pre-Shared PASSWORD
下载PDF
基于ECC算法的安全芯片增强双向匿名认证方法
9
作者 邢琦 《电子设计工程》 2024年第2期176-180,186,共6页
为了解决现有芯片认证方案中,双向通信协议的合法性与唯一性无法保证,导致信息无法完整传输的问题,提出了基于ECC算法的安全芯片增强双向匿名认证方法。设计芯片安全增强结构,计算用户、权威机构密钥,验证传输信息可靠性,以此保证会话... 为了解决现有芯片认证方案中,双向通信协议的合法性与唯一性无法保证,导致信息无法完整传输的问题,提出了基于ECC算法的安全芯片增强双向匿名认证方法。设计芯片安全增强结构,计算用户、权威机构密钥,验证传输信息可靠性,以此保证会话密钥分配的安全性。由发送端芯片A向接收端芯片B发送证书,实现证书交换。发送端芯片A根据一定概率推断出接收端芯片B的身份,结合字符实现双向隐匿。设计双向“挑战—应答”机制,根据响应协议,保证了双向通信协议合法性与唯一性,以及信息的完整传输。由实验结果可知,所研究方法在重放攻击情况下能完整传输信息,在口令猜测攻击情况下丢失了[2,7]、[4,5]、[5,5]、[6,6]位置的信息,不能完整传输。 展开更多
关键词 ECC算法 安全芯片增强 双向匿名认证 双向隐匿
下载PDF
Study of the Security Enhancements in Various E-Mail Systems
10
作者 Afnan S. Babrahem Eman T. Alharbi +2 位作者 Aisha M. Alshiky Saja S. Alqurashi Jayaprakash Kar 《Journal of Information Security》 2015年第1期1-11,共11页
E-mail security becomes critical issue to research community in the field of information security. Several solutions and standards have been fashioned according to the recent security requirements in order to enhance ... E-mail security becomes critical issue to research community in the field of information security. Several solutions and standards have been fashioned according to the recent security requirements in order to enhance the e-mail security. Some of the existing enhancements focus on keeping the exchange of data via e-mail in confident and integral way. While the others focus on authenticating the sender and prove that he will not repudiate from his message. This paper will survey various e-mail security solutions. We introduce different models and techniques used to solve and enhance the security of e-mail systems and evaluate each one from the view point of security. 展开更多
关键词 E-MAIL Security enhancement MALWARE ATTACKS authentication INTEGRITY
下载PDF
可证明安全的基于SGX的公钥认证可搜索加密方案
11
作者 刘永志 秦桂云 +2 位作者 刘蓬涛 胡程瑜 郭山清 《计算机研究与发展》 EI CSCD 北大核心 2023年第12期2709-2724,共16页
公钥可搜索加密(public key encryption with keyword search,PEKS)技术使用户能够搜索存储在不可信云服务器上的加密数据,这对于数据隐私保护具有重要意义,也因此受到了广泛关注.公钥认证可搜索加密要求数据发送方使用接收方的公钥对... 公钥可搜索加密(public key encryption with keyword search,PEKS)技术使用户能够搜索存储在不可信云服务器上的加密数据,这对于数据隐私保护具有重要意义,也因此受到了广泛关注.公钥认证可搜索加密要求数据发送方使用接收方的公钥对关键词进行加密,同时还使用其自身私钥对关键词进行认证,使得敌手无法构造关键词密文,从而抵抗公钥可搜索加密面临的关键词猜测攻击(keyword guessing attack,KGA).提出了一个可证明安全的基于软件防护扩展(software guard extensions,SGX)的公钥认证可搜索加密(public key authenticated encryption with keyword search,PAEKS)方案,通过在云服务器上建立一个可信区并运行一个执行关键词匹配的飞地程序来完成对密文数据的搜索.正式的安全性证明显示方案具备密文不可区分性和陷门不可区分性,即可抵抗关键词猜测攻击.进一步地,给出搜索模式隐私性的定义,确保敌手无法仅通过陷门来判断2次搜索是否针对同一关键词,从而避免向外部敌手泄露部分隐私.此外,所提方案具有易扩展的优势,很容易被扩展为支持复杂搜索功能或者具备其他增强隐私保护性质的方案,如前向安全.作为示例,给出了多关键词搜索、搜索能力分享这2个功能扩展方案以及具备前向安全性的扩展方案的简单介绍.真实环境中的实验表明,与其他对比方案相比,所提方案在效率上同样具有出色的表现. 展开更多
关键词 公钥认证可搜索加密(PAEKS) 软件防护扩展 增强安全性 可证明安全 关键词猜测攻击 可扩展性
下载PDF
面向无线传感器网络的多因素安全增强认证协议
12
作者 张凌浩 梁晖辉 +4 位作者 邓东 刘洋洋 唐超 常政威 桂盛霖 《电子科技大学学报》 EI CAS CSCD 北大核心 2023年第5期699-708,共10页
为解决现有协议普遍存在的离线字典攻击、缺少匿名性、无前向安全等安全缺陷,基于最新安全模型,将KSSTI攻击和注册合法用户攻击加入安全模型评价标准中,形成增强安全模型,提出了一种面向无线传感器网络的多因素安全增强认证协议,实现了... 为解决现有协议普遍存在的离线字典攻击、缺少匿名性、无前向安全等安全缺陷,基于最新安全模型,将KSSTI攻击和注册合法用户攻击加入安全模型评价标准中,形成增强安全模型,提出了一种面向无线传感器网络的多因素安全增强认证协议,实现了用户通过网关与传感器节点两端的安全会话密钥协商。BAN逻辑和启发式分析结果表明该协议实现了双向认证,满足匿名性、前向安全、抵抗内部攻击、抵抗KSSTI攻击等重要安全属性。相比于已有协议,该文协议的安全等级更高且计算量与通信量适中,适用于安全等级要求高且传感器节点计算资源受限的应用场景。 展开更多
关键词 认证协议 增强安全模型 三因素 无线传感器网络
下载PDF
双光源虹膜防散焦成像及特征增强方法
13
作者 王晟轶 韩源平 《计算机工程与设计》 北大核心 2023年第6期1775-1780,共6页
为解决特征图像采集过程中的散焦和图像增强问题,研究基于光斑特征分析的自适应图像复原和增强方法,提出一种基于光斑点的人机交互和图像复原解决方案。在不改变成像系统技术结构、不提高成本的前提下,显著降低散焦程度,清除散焦对图像... 为解决特征图像采集过程中的散焦和图像增强问题,研究基于光斑特征分析的自适应图像复原和增强方法,提出一种基于光斑点的人机交互和图像复原解决方案。在不改变成像系统技术结构、不提高成本的前提下,显著降低散焦程度,清除散焦对图像质量的影响;利用约束最小二乘滤波器进行散焦图像的进一步复原,得到有效的适用于编码和识别的排序测度特征。实验结果表明,该方法可以大幅度提升成像图像质量,在增强编码处理后,提供优质的虹膜特征数据,为下一步虹膜图像编码和识别提供支撑。 展开更多
关键词 生物特征 身份认证 虹膜图像编码 散焦 景深 特征增强 交互接口
下载PDF
自主可信网联汽车充电桩系统
14
作者 霍奕戎 范克科 欧嵬 《信息安全与通信保密》 2023年第10期86-100,共15页
网联汽车充电桩与充电桩管理云平台正面临着密码机制薄弱、数据通信安全性差等信息安全问题。设计了实现自主可信网联汽车充电桩系统,以商用密码算法为主体,实现公钥的安全分发与服务端身份的可靠认证;使用联盟链Hyperledger Fabric作... 网联汽车充电桩与充电桩管理云平台正面临着密码机制薄弱、数据通信安全性差等信息安全问题。设计了实现自主可信网联汽车充电桩系统,以商用密码算法为主体,实现公钥的安全分发与服务端身份的可靠认证;使用联盟链Hyperledger Fabric作为系统的区块链底层平台,对数据通信所用的密钥进行存储与管理,实现访问信息可追溯和访问实体的不可否认性。与传统集中式充电桩系统相比,该系统以身份为中心,构建新的安全边界,助力我国智慧交通与车联网发展。 展开更多
关键词 网联汽车充电桩 商用密码算法 强身份认证 区块链 远程控制
下载PDF
雨后冲刷后罪犯残缺指纹痕迹检验及细节增强方法研究 被引量:3
15
作者 李晓峰 《科技通报》 北大核心 2017年第9期168-171,211,共5页
指纹识别是生物特征识别方式中的一类,它已经成为验证身份最为有效的方法之一。因此文中利用该技术对雨后冲刷后罪犯的残缺指纹进行检测,提出基于残缺区域方向的指纹重建方法。首先,针对指纹残缺区域范围中存在脊线中断和细节特征点缺... 指纹识别是生物特征识别方式中的一类,它已经成为验证身份最为有效的方法之一。因此文中利用该技术对雨后冲刷后罪犯的残缺指纹进行检测,提出基于残缺区域方向的指纹重建方法。首先,针对指纹残缺区域范围中存在脊线中断和细节特征点缺失的情况,先利用融合邻域中的细节特征点和指纹方向信息对指纹残缺部分进行预估,通过先知经验结合预估方向对指纹预估部分进行脊线修补,同时引进信息熵确定指纹重建修复最佳方案;然后,对于指纹残缺的奇异部分,根据指纹纹线存在固定方向和频率的特性,对其局部指纹图像进行时频分析,采用概率统计方式对纹线频率值范围进行判定,构造频域滤波器实现带通滤波从而达到对指纹细节增强的目的。实验证明,运用文中指纹重建法对残缺指纹进行了有效检验及细节增强。 展开更多
关键词 指纹识别 身份认证 指纹重建 细节增强
下载PDF
基于eL2TP实现VPDN
16
作者 李波 张新有 伸桂林 《铁路计算机应用》 2010年第12期50-53,共4页
介绍L2TP协议在现阶段所存在的安全隐患,对eL2TP协议的原理进行描述,讨论控制消息和PPP-PDU的具体封装,对现有的L2TP源代码进行分析,并描述内部各模块之间的关系。在该结构上加入AD域模块、隧道认证模块、数据加密模块、Linux下伪终端... 介绍L2TP协议在现阶段所存在的安全隐患,对eL2TP协议的原理进行描述,讨论控制消息和PPP-PDU的具体封装,对现有的L2TP源代码进行分析,并描述内部各模块之间的关系。在该结构上加入AD域模块、隧道认证模块、数据加密模块、Linux下伪终端的应用,从而建立完整的el2TP体系结构。并基于该el2TP协议实现VPDN,同时进行抓包分析和验证。 展开更多
关键词 增强型第二层隧道协议 虚拟专用拨号网 MS-CHAPV2 MPPE
下载PDF
工业控制系统安全性分析及通信协议增强设计 被引量:10
17
作者 张波 赵婷 +1 位作者 徐兴坤 赵晋文 《中国电力》 CSCD 北大核心 2015年第8期150-154,共5页
随着越来越多工业控制系统(industrial control system,ICS)安全事件的曝光,如何防护ICS的安全已经引起了广泛的关注。然而对于ICS安全防护的研究还主要停留在理论研究和防护体系层面,缺少可以快速建立的、能够降低关键风险的具体防护... 随着越来越多工业控制系统(industrial control system,ICS)安全事件的曝光,如何防护ICS的安全已经引起了广泛的关注。然而对于ICS安全防护的研究还主要停留在理论研究和防护体系层面,缺少可以快速建立的、能够降低关键风险的具体防护措施。首先抽象出ICS通信模型,梳理ICS面临的安全风险和威胁,明确了最急迫和关键的安全需求,然后在不影响功能、效率,以及能够快速部署的前提下,设计了一种通信安全增强方案,包括对关键通信报文进行单向的身份认证和完整性检验,并结合了时间戳机制和登记机制。最后通过对增强方案的安全分析,证明其能够抵御伪装、篡改和重放等常见攻击。 展开更多
关键词 工业控制系统 安全性分析 协议增强 身份认证 重放攻击
下载PDF
增强的无线局域网安全技术分析 被引量:5
18
作者 倪源 彭志威 王育民 《中兴通讯技术》 2003年第6期35-38,共4页
文章介绍了无线局域网安全技术的现状,对IEEE802.11i草案中有关认证、密钥管理、加密等方面的增强的无线局域网安全技术进行了分析,提出了基于IPsec(IP安全)的VPN安全解决方案。
关键词 无线局域网 网络安全 IEEE 802.11i 认证 密钥管理 加密 IPSEC VPN安全
下载PDF
驱油用Gemini表面活性剂的合成与评价 被引量:4
19
作者 董珍 杨飞 +2 位作者 刘哲 金勤武 赵建社 《油田化学》 CAS CSCD 北大核心 2013年第3期411-415,共5页
本文以非离子型表面活性剂月桂醇聚氧乙烯醚和马来酸酐、反丁烯二酸为主要原料,合成了一种表/界面活性很高的阴-非离子型Gemini表面活性剂——羧化月桂醇聚氧乙烯醚马来酸双酯表面活性剂(CAPM),并对其进行结构表征。对目标产物进行了表... 本文以非离子型表面活性剂月桂醇聚氧乙烯醚和马来酸酐、反丁烯二酸为主要原料,合成了一种表/界面活性很高的阴-非离子型Gemini表面活性剂——羧化月桂醇聚氧乙烯醚马来酸双酯表面活性剂(CAPM),并对其进行结构表征。对目标产物进行了表面、界面的性质以及真实砂岩微观模型驱替的研究。结果表明:在水中加入所合成的羧化月桂醇聚氧乙烯醚马来酸双酯表面活性剂CAPM后,水溶液的表面张力降低至27.08 mN/m,临界胶束浓度达0.163g/L,与原油间的油/水界面张力可降低至10^(-3)mN/m,并可以将砂岩中的原油有效驱替。 展开更多
关键词 GEMINI表面活性剂 三次采油 临界胶束浓度 水界面张力 真实砂岩微观模型
下载PDF
强安全高效的认证密钥交换协议 被引量:4
20
作者 卞仕柱 王建东 +2 位作者 任勇军 方黎明 夏金月 《计算机工程》 CAS CSCD 北大核心 2010年第7期136-138,141,共4页
提出一个认证密钥交换协议AKE-1。与已有的协议相比,AKE-1效率较高。基于随机预言假设和CDH假设,该协议被证明在eCK07模型下是安全的。AKE-1使用的技术是Cash,Kiltz和Shoup最近提出的陷门测试。基于AKE-1给出一轮的变体(满足只有一个实... 提出一个认证密钥交换协议AKE-1。与已有的协议相比,AKE-1效率较高。基于随机预言假设和CDH假设,该协议被证明在eCK07模型下是安全的。AKE-1使用的技术是Cash,Kiltz和Shoup最近提出的陷门测试。基于AKE-1给出一轮的变体(满足只有一个实体在线)和三轮的变体(提供密钥确认属性)以满足不同的应用。 展开更多
关键词 认证密钥交换协议 eCK07模型 CDH假设 陷门测试
下载PDF
上一页 1 2 下一页 到第
使用帮助 返回顶部