期刊文献+
共找到278篇文章
< 1 2 14 >
每页显示 20 50 100
Distribution of Random Session Key Based on Key-Insulated Public-Key Cryptosystems
1
作者 LUHai-jun SUYun-xue ZHUYue-fei 《Wuhan University Journal of Natural Sciences》 EI CAS 2005年第1期251-254,共4页
Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user... Based on the characteristic of key-insulated public-key cryptosystem, wepropose a distributed landora session keys distribution protocol without a key distribution center.The session key is generated by different user and only used one time. So thekey is one-time key. Inaddition, the user who generates the next one-time key, is random selected by the current sessionkey. In the protocol of this paper, the characteristic of time in the key-insulated public-key, adistributed protocol, translates into the characteristic of spaee which every point has differentsecret key in the different period. At the same time, the system is fit for key management in AdHoe, and is a new scheme of key management in Ad Hoc. 展开更多
关键词 key-insulated public-key cryptosystem onetime key distributed cryptographyprotoeol distributed characteristic of space and time key management of Ad Hoc
下载PDF
A JOINT SIGNATURE ENCRYPTION AND ERROR CORRECTION PUBLIC-KEY CRYPTOSYSTEM BASED ON ALGEBRAIC CODING THEORY
2
作者 李元兴 成坚 王新梅 《Journal of Electronics(China)》 1992年第1期33-39,共7页
A joint signature,encryption and error correction public-key cryptosystem is pre-sented based on an NP-completeness problem-the decoding problem of general linear codes inalgebraic coding theory,
关键词 cryptoLOGY public-key cryptoSYSTEM Error-correcting CODES
下载PDF
ATTACKS ON REAL POLYNOMIAL TYPE PUBLIC-KEY CRYPTOSYSTEMS AND DISCUSSION ON RELATED PROBLEMS
3
作者 李大兴 陆浪如 李大为 《Journal of Electronics(China)》 1994年第4期289-295,共7页
The real polynomial type public-key cryptosystems are broken up by computing the equivalent secure keys, then some computational problems related to securities of cryptosystems are discussed.
关键词 CRYPTANALYSIS public-key cryptoSYSTEM COMPUTATION
下载PDF
New Practical Algebraic Public-Key Cryptosystem and Some Related Algebraic and Computational Aspects
4
作者 S. K. Rososhek 《Applied Mathematics》 2013年第7期1043-1049,共7页
The most popular present-day public-key cryptosystems are RSA and ElGamal cryptosystems. Some practical algebraic generalization of the ElGamal cryptosystem is considered-basic modular matrix cryptosystem (BMMC) over ... The most popular present-day public-key cryptosystems are RSA and ElGamal cryptosystems. Some practical algebraic generalization of the ElGamal cryptosystem is considered-basic modular matrix cryptosystem (BMMC) over the modular matrix ring M2(Zn). An example of computation for an artificially small number n is presented. Some possible attacks on the cryptosystem and mathematical problems, the solution of which are necessary for implementing these attacks, are studied. For a small number n, computational time for compromising some present-day public-key cryptosystems such as RSA, ElGamal, and Rabin, is compared with the corresponding time for the ВММС. Finally, some open mathematical and computational problems are formulated. 展开更多
关键词 public-key cryptoSYSTEM MODULAR MATRIX RING
下载PDF
Review of Public-Key Cryptosystem Based on the Error Correcting Code 被引量:1
5
作者 LI Zhongyuan QU Chengqin +1 位作者 ZHOU Xueguang ZHUO Lifeng 《Wuhan University Journal of Natural Sciences》 CAS 2014年第6期489-496,共8页
The paper review the public-key cryptosystems based on the error correcting codes such as Goppa code, BCH code, RS code, rank distance code, algebraic geometric code as well as LDPC code, and made the comparative anal... The paper review the public-key cryptosystems based on the error correcting codes such as Goppa code, BCH code, RS code, rank distance code, algebraic geometric code as well as LDPC code, and made the comparative analyses of the merits and drawbacks of them. The cryptosystem based on Goppa code has high security, but can be achieved poor. The cryptosystems based on other error correcting codes have higher performance than Goppa code. But there are still some disadvantages to solve. At last, the paper produce an assumption of the Niederreiter cascade combination cryptosystem based on double public-keys under complex circumstances, which has higher performance and security than the traditional cryptosystems. 展开更多
关键词 error correcting code public-key cryptosystem cascaded code safety
原文传递
Secure and Energy Efficient Design of Multi-Modular Exponential Techniques for Public-Key Cryptosystem
6
作者 Utkarsh Tiwari Satyanarayana Vollala +2 位作者 N.Ramasubramanian B.Sameedha Begum G.Lakshminarayanan 《Journal of Communications and Information Networks》 EI CSCD 2022年第3期309-323,共15页
The present paper proposes a secure design of the energy-efficient multi-modular exponential techniques that use store and reward method and store and forward method.Computation of the multi-modular exponentiation can... The present paper proposes a secure design of the energy-efficient multi-modular exponential techniques that use store and reward method and store and forward method.Computation of the multi-modular exponentiation can be performed by three novel algorithms:store and reward,store and forward 1-bit(SFW1),and store and forward 2-bit(SFW2).Hardware realizations of the proposed algorithms are analyzed in terms of throughput and energy.The experimental results show the proposed algorithms SFW1 and SFW2 increase the throughput by orders of 3.98% and 4.82%,reducing the power by 5.32% and 6.15% and saving the energy in the order of 3.95% and 4.75%,respectively.The proposed techniques can prevent possible side-channel attacks and timing attacks as a consequence of an inbuilt confusion mechanism.Xilinx Vivado-21 on Virtex-7 evaluation board and integrated computer application for recognizing user services(ICARUS)Verilog simulation and synthesis tools are used for field programmable gate array(FPGA)for hardware realization.The hardware compatibility of proposed algorithms has also been checked using Cadence for application specific integrated circuit(ASIC). 展开更多
关键词 public-key cryptography RSA multimodular exponentiation modular multiplication Montgomery multiplication
原文传递
Further research on public-key cryptosystems based on third-order recurrence sequence
7
作者 JIANG Zheng-tao SUN Xi +1 位作者 TIAN Lei WANG Yu-min 《Frontiers of Electrical and Electronic Engineering in China》 CSCD 2006年第3期287-290,共4页
Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security... Properties of third-order recurrence sequences were investigated and a new variant of the GH public-key cryptosystem,which was further improved to be a probabil-istic public-key cryptosystem,was proposed.Then security analysis of the proposed scheme was provided and it was proved that the one-wayness of the proposed scheme is equivalent to partial discrete logarithm and its semantic se-curity is equivalent to decisional Diffie-Hellman problem in ring extension.Finally,efficiency analysis of the proposed scheme was provided,and that these two encryption schemes need to transfer 2log N and 4log N bits data re-spectively. 展开更多
关键词 public-key cryptosystem third-order linear recurrence sequence (trapdoor)discrete logarithm integer factorization
原文传递
BREAKING A CLASS OF PUBLIC-KEY CRYPTOSYSTEMS WITH EUCLID ALGORITHM 被引量:1
8
作者 李大兴 张泽增 《Chinese Science Bulletin》 SCIE EI CAS 1991年第10期873-876,共4页
Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented s... Okamoto public-key cryptosystem (abbr. OPKC)has drawn considerable attention for its convenience and rapidity of encryption and decryption. K. Koyama, A.Shamir, B. Vallee and others already analyzed it and presented some attacks. This report gives OPKC an elementary attack, which can not only break completely both the systems of OPKC but also be used to attack other public-key cryptosystems similar to OPKC, such as 展开更多
关键词 public-key cryptoSYSTEM SECURITY EUCLID algorithm.
原文传递
Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions
9
作者 Ge Wu Jian-Chang Lai +2 位作者 Fu-Chun Guo Willy Susilo Fu-Tai Zhang 《Journal of Computer Science & Technology》 SCIE EI CSCD 2019年第6期1366-1379,共14页
A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption,where the reduction loss is a small constant.A scheme with tight security is preferred in practic... A tightly secure cryptographic scheme refers to a construction with a tight security reduction to a hardness assumption,where the reduction loss is a small constant.A scheme with tight security is preferred in practice since it could be implemented using a smaller parameter to improve efficiency.Recently,Bader et al.(EUROCRYPT 2016)have proposed a comprehensive study on the impossible tight security reductions for certain(e.g.,key-unique)public-key cryptographic schemes in the multi-user with adaptive corruptions(MU-C)setting built upon non-interactive assumptions.The assumptions of one-more version,such as one-more computational Diffie-Hellman(n-CDH),are variants of the standard assumptions and have found various applications.However,whether it is possible to have tightly secure key-unique schemes from the one-more assumptions or the impossible tight reduction results also hold for these assumptions remains unknown.In this paper,we give affirmative answers to the above question,i.e.,we can have efficient key-unique public-key cryptographic schemes with tight security built upon the one-more assumptions.Specifically,we propose a digital signature scheme and an encryption scheme,both of which are key-unique and have tight MU-C security under the one-more computational Diffie-Hellman(n-CDH)assumption.Our results also reflect from another aspect that there indeed exists a gap between the standard assumptions and their one-more version counterparts. 展开更多
关键词 public-key cryptoGRAPHY MULTI-USER setting TIGHT security one-more ASSUMPTION
原文传递
Multi Attribute Case Based Privacy-preserving for Healthcare Transactional Data Using Cryptography
10
作者 K.Saranya K.Premalatha 《Intelligent Automation & Soft Computing》 SCIE 2023年第2期2029-2042,共14页
Medical data mining has become an essential task in healthcare sector to secure the personal and medical data of patients using privacy policy.In this background,several authentication and accessibility issues emerge ... Medical data mining has become an essential task in healthcare sector to secure the personal and medical data of patients using privacy policy.In this background,several authentication and accessibility issues emerge with an inten-tion to protect the sensitive details of the patients over getting published in open domain.To solve this problem,Multi Attribute Case based Privacy Preservation(MACPP)technique is proposed in this study to enhance the security of privacy-preserving data.Private information can be any attribute information which is categorized as sensitive logs in a patient’s records.The semantic relation between transactional patient records and access rights is estimated based on the mean average value to distinguish sensitive and non-sensitive information.In addition to this,crypto hidden policy is also applied here to encrypt the sensitive data through symmetric standard key log verification that protects the personalized sensitive information.Further,linear integrity verification provides authentication rights to verify the data,improves the performance of privacy preserving techni-que against intruders and assures high security in healthcare setting. 展开更多
关键词 PRIVACY-PRESERVING crypto policy medical data mining integrity and verification personalized records cryptoGRAPHY
下载PDF
基于Amdahl定律的异构多核密码处理器能效模型研究
11
作者 李伟 郎俊豪 +1 位作者 陈韬 南龙梅 《电子学报》 EI CAS CSCD 北大核心 2024年第3期849-862,共14页
边缘计算安全的资源受限特征及各种新型密码技术的应用,对多核密码处理器的高能效、异构性提出需求,但当前尚缺乏相关的异构多核能效模型研究.本文基于扩展Amdahl定律,引入密码串并特征、异构多核结构、数据准备时间、动态电压频率调节... 边缘计算安全的资源受限特征及各种新型密码技术的应用,对多核密码处理器的高能效、异构性提出需求,但当前尚缺乏相关的异构多核能效模型研究.本文基于扩展Amdahl定律,引入密码串并特征、异构多核结构、数据准备时间、动态电压频率调节等因素,将核划分空闲、活跃状态,建立异构多核密码处理器的能效模型.MATLAB仿真结果表明,数据准备时间占比小于10%时,对能效的负面影响大幅下降;固定电压,频率缩放会影响能效值大小;处理器核空闲/活跃能耗比例越小,能效值越大.架构上,固定异构核,同构核数量与密码任务最大并行度相等时能效值最大,最佳异构核数可由模型变化参数仿真得到;多任务调度执行上,流水与并发执行有利于能效值的进一步提升.多核密码处理器芯片板级测试结果表明,仿真结果与实测数据相关系数接近1,芯片实测的数据准备时间、电压频率缩放等因素的影响与仿真分析基本一致,验证了所提能效模型的有效性.该文重点从影响能效变化趋势因素上,为多核密码处理器异构、高能效设计提供一定的理论分析基础与建议. 展开更多
关键词 密码处理器 多核处理器 异构 AMDAHL定律 能效模型
下载PDF
面向加密货币交易介质及过程的安全综述
12
作者 刘峰 江佳齐 黄灏 《信息网络安全》 CSCD 北大核心 2024年第3期330-351,共22页
由区块链技术和密码学共同构成的去中心化加密货币正遭受日益增多的安全攻击,如何确保加密货币交易安全成为当前的热门议题。而作为交易介质的加密货币以及用于存管的加密钱包成为了安全研究的焦点。为此,研究人员开发了多种密钥管理和... 由区块链技术和密码学共同构成的去中心化加密货币正遭受日益增多的安全攻击,如何确保加密货币交易安全成为当前的热门议题。而作为交易介质的加密货币以及用于存管的加密钱包成为了安全研究的焦点。为此,研究人员开发了多种密钥管理和检测技术,以确保加密钱包的机密性、完整性和可用性。同时,针对中心化和去中心化交易所的安全漏洞及攻击手段,研究人员也提出了相应的检测和预防策略。此外,文章综合评述了加密货币交易过程中的潜在攻击类型、检测技术与防御措施。最后,对加密货币交易体系的安全问题进行了总结,并对未来发展的方向展开了前瞻讨论。 展开更多
关键词 加密货币 加密钱包 加密货币交易所 智能合约 交易过程安全
下载PDF
基于CryptoAPI的生物医学真随机数的生成器 被引量:1
13
作者 黄枫 申洪 《第四军医大学学报》 北大核心 2004年第19期1819-1821,共3页
目的 :构建基于MicrosoftCryptoAPI的真随机数生成器 .方法 :在Intel815E芯片组的个人电脑上安装IntelSe curityDriver(ISD)后 ,使用MicrosoftVisualC ++6编程 ,通过CryptGenRandom函数获取真随机数 .结果 :生成的 5 0 0个随机数通过了N... 目的 :构建基于MicrosoftCryptoAPI的真随机数生成器 .方法 :在Intel815E芯片组的个人电脑上安装IntelSe curityDriver(ISD)后 ,使用MicrosoftVisualC ++6编程 ,通过CryptGenRandom函数获取真随机数 .结果 :生成的 5 0 0个随机数通过了NISTFIPS 14 0 1和 χ2 拟合优度检验 (α =0 .0 5 ) ,表明本方法所生成的随机数满足独立性和分布均匀性的要求 .生成 75 0 0个随机数经域值变换后与随机数表中的同等数目的随机数进行了统计学比较 ,结果显示前者的均值偏移、SD ,SE和CV均小于后者 .结论 :基于CryptoAPI的真随机数生成器可以生成满足独立性和分布均匀性的真随机数 . 展开更多
关键词 crypto API INTEL RNG Unit 真随机数 NIST FIPS 140-1 随机数表
下载PDF
General Method of Combining Grover and Simon for Attacking Block Ciphers
14
作者 Fu Xiangqun Bao Wansu +1 位作者 Shi Jianhong Li Tan 《China Communications》 SCIE CSCD 2024年第6期237-245,共9页
The compatibility of different quantum algorithms should be considered when these algorithms are combined.In this paper,the method of combining Grover and Simon is studied for the first time,under some preconditions o... The compatibility of different quantum algorithms should be considered when these algorithms are combined.In this paper,the method of combining Grover and Simon is studied for the first time,under some preconditions or assumptions.First,we give two preconditions of applying Grover’s algorithm,which ensure that the success probability of finding the marked element is close to 1.Then,based on these two preconditions,it is found out that the success probability of the quantum algorithm for FXconstruction is far less than 1.Furthermore,we give the design method of the Oracle function,and then present the general method of combining Grover and Simon algorithm for attacking block ciphers,with success probability close to 1. 展开更多
关键词 block ciphers post-quantum crypto quantum algorithms
下载PDF
基于区块链的医疗信息共享平台
15
作者 夏维浩 赵振江 +2 位作者 曹佳璐 吴俣飞 张丽丽 《山西电子技术》 2024年第1期91-94,共4页
如今,许多传统医学软件系统主要依赖中心化存储方法来存储病历资料,即将电子病历数据保存在数据库中。这种中心化存储方法存在显著缺陷,如病历数据泄漏和信息共享困难。该平台的设计可以有效防止用户数据泄露、篡改并实现数据共享。此... 如今,许多传统医学软件系统主要依赖中心化存储方法来存储病历资料,即将电子病历数据保存在数据库中。这种中心化存储方法存在显著缺陷,如病历数据泄漏和信息共享困难。该平台的设计可以有效防止用户数据泄露、篡改并实现数据共享。此平台将传统医疗记录数据拆分为独立的患者个人资料和单独病例数据,通过结合传统数据库和区块链技术进行数据存储。这与单一数据库存储方式有所不同,单独病例数据存放在传统数据库中,而患者个人资料和病例在数据库中的索引数据则存储于区块链网络。个人医疗记录保存在区块链网络节点上,实现原先分散在各医疗机构的数据共享。平台运用以太坊智能合约解决各医疗机构间的信息孤岛现象和跨机构信任与认可问题,确保平台医疗数据的隐私、安全和可靠性。 展开更多
关键词 区块链 以太坊智能合约 医疗系统 加密处理 隐私保护
下载PDF
基于Windows Crypto API 的数字签名及其在管理系统中的实现 被引量:4
16
作者 邓菲 李志华 李训铭 《工业控制计算机》 2002年第8期9-11,28,共4页
网络技术的发展使得数字签名技术在电子商务和传统的MIS系统中得到广泛的应用。本文介绍Microsoft提供的加密应用程序接口(CryptoAPI),可以方便地在应用中加入强大的加密和数字签名功能而不必考虑基本的算法。我们对CryptoAPI及其使用... 网络技术的发展使得数字签名技术在电子商务和传统的MIS系统中得到广泛的应用。本文介绍Microsoft提供的加密应用程序接口(CryptoAPI),可以方便地在应用中加入强大的加密和数字签名功能而不必考虑基本的算法。我们对CryptoAPI及其使用的数据加密原理作简单介绍,并给出用CryptoAPI在管理系统中实现数字签名的C++Builder的实例。 展开更多
关键词 Windows 数字签名 管理系统 密码 API函数 应用程序接口 公开密解算法 单向散列函数 数据安全
下载PDF
A NEW RSA CRYPTOSYSTEM HARDWARE IMPLEMENTATION BASED ON MONTGOMERY'S ALGORITHM 被引量:5
17
作者 LU Jun-ming(卢君明) +1 位作者 LIN Zheng-hui(林争辉) 《Journal of Shanghai Jiaotong university(Science)》 EI 2002年第1期46-49,共4页
RSA public key crypto system is a relatively safe technology, which is widely used in today’s secure electronic communication. In this paper, a new implementation method to optimize a 1 024 bit RSA processor was pres... RSA public key crypto system is a relatively safe technology, which is widely used in today’s secure electronic communication. In this paper, a new implementation method to optimize a 1 024 bit RSA processor was presented. Basically, a fast modular multiplication architecture based on Montgomery’s algorithm was proposed. Modular exponentiation algorithm scans encryption from right to left, so two modular multiplications can be processed parallel. The new architecture is also fit for an effective I/O interface. The time to calculate a modular exponentiation is about n 2 clock cycles. The proposed architecture has a data rate of 93.7 kb/s for 1 024 bit work with a 100 MHz clock. 展开更多
关键词 MONTGOMERY ALGORITHM MODULAR MULTIPLICATION RSA public-key crytosystem
下载PDF
Linearity extensions of the market model:a case of the top 10 cryptocurrency prices during the pre‑COVID‑19 and COVID‑19 periods 被引量:1
18
作者 Serdar Neslihanoglu 《Financial Innovation》 2021年第1期799-825,共27页
This research investigates the appropriateness of the linear specification of the market model for modeling and forecasting the cryptocurrency prices during the pre-COVID-19 and COVID-19 periods.Two extensions are off... This research investigates the appropriateness of the linear specification of the market model for modeling and forecasting the cryptocurrency prices during the pre-COVID-19 and COVID-19 periods.Two extensions are offered to compare the performance of the linear specification of the market model(LMM),which allows for the measurement of the cryptocurrency price beta risk.The first is the generalized additive model,which permits flexibility in the rigid shape of the linearity of the LMM.The second is the time-varying linearity specification of the LMM(Tv-LMM),which is based on the state space model form via the Kalman filter,allowing for the measurement of the time-varying beta risk of the cryptocurrency price.The analysis is performed using daily data from both time periods on the top 10 cryptocurrencies by adjusted market capitalization,using the Crypto Currency Index 30(CCI30)as a market proxy and 1-day and 7-day forward predictions.Such a comparison of cryptocurrency prices has yet to be undertaken in the literature.The empirical findings favor the Tv-LMM,which outperforms the others in terms of modeling and forecasting performance.This result suggests that the relationship between each cryptocurrency price and the CCI30 index should be locally instead of globally linear,especially during the COVID-19 period. 展开更多
关键词 CAPM COVID-19 crypto Currency Index 30 Generalized additive model Kalman filter
下载PDF
Energy crypto currencies and leading U.S.energy stock prices:are Fibonacci retracementsprofitable?
19
作者 Ikhlaas Gurrib Mohammad Nourani Rajesh Kumar Bhaskaran 《Financial Innovation》 2022年第1期187-213,共27页
This paper investigates the role of Fibonacci retracements levels,a popular technical analysis indicator,in predicting stock prices of leading U.S.energy companies and energy cryptocurrencies.The study methodology foc... This paper investigates the role of Fibonacci retracements levels,a popular technical analysis indicator,in predicting stock prices of leading U.S.energy companies and energy cryptocurrencies.The study methodology focuses on applying Fibonacci retracements as a system compared with the buy-and-hold strategy.Daily crypto and stock prices were obtained from the Standard&Poor’s composite 1500 energy index and CoinMarketCap between November 2017 and January 2020.This study also examined if the combined Fibonacci retracements and the price crossover strategy result in a higher return per unit of risk.Our findings revealed that Fibonacci retracement captures energy stock price changes better than cryptos.Furthermore,most price violations were frequent during price falls compared to price increases,supporting that the Fibonacci instrument does not capture price movements during up and downtrends,respectively.Also,fewer consecutive retracement breaks were observed when the price violations were examined 3 days before the current break.Furthermore,the Fibonacci-based strategy resulted in higher returns relative to the naïve buy-and-hold model.Finally,complementing Fibonacci with the price cross strategy did not improve the results and led to fewer or no trades for some constituents.This study’s overall findings elucidate that,despite significant drops in oil prices,speculators(traders)can implement profitable strategies when using technical analysis indicators,like the Fibonacci retracement tool,with or without price crossover rules. 展开更多
关键词 Performance evaluation Energy cryptos Energy stocks Fibonacci retracements
下载PDF
Chosen-Ciphertext Attack Secure Public-Key Encryption with Keyword Search
20
作者 Hyun Sook Rhee 《Computers, Materials & Continua》 SCIE EI 2022年第10期69-85,共17页
As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage... As the use of cloud storage for various services increases,the amount of private personal information along with data stored in the cloud storage is also increasing.To remotely use the data stored on the cloud storage,the data to be stored needs to be encrypted for this reason.Since“searchable encryption”is enable to search on the encrypted data without any decryption,it is one of convenient solutions for secure data management.A public key encryption with keyword search(for short,PEKS)is one of searchable encryptions.Abdalla et al.firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the“robust”ANO-CCA secure identity-based encryption(IBE).In this paper,we propose two generic constructions of consistent IND-CCA secure PEKS combining(1)a hierarchical identity based encryption(for short,HIBE)and a signature scheme or(2)a HIBE,an encapsulation,and a message authentication code(for short,MAC)scheme.Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker“ANO-CPA security(resp.,IND-CPA security)”of HIBE than“ANOCCA security(resp.,IND-CCA security)”of IBE required in for achieving IND-CCA secure(resp.,consistent)PEKS.Finally,we prove that our generic constructions satisfy IND-CCA security and consistency under the security models. 展开更多
关键词 Searchable encryption public-key encryption with keyword search chosen ciphertext security data privacy
下载PDF
上一页 1 2 14 下一页 到第
使用帮助 返回顶部