FACTORING

作品数:28被引量:52H指数:4
导出分析报告
相关作者:崔国华郑明辉张军明刘冬花李东魁更多>>
相关机构:华中科技大学赤峰学院包头师范学院重庆教育学院更多>>
相关期刊:《Journal of Beijing Institute of Technology》《国际商务研究》《通讯和计算机(中英文版)》《Journal of Pharmaceutical Analysis》更多>>
相关基金:国家自然科学基金国家教育部博士点基金国家重点基础研究发展计划北京市自然科学基金更多>>
-

检索结果分析

结果分析中...
选择条件:
  • 学科=自动化与计算机技术—计算机科学与技术x
条 记 录,以下是1-10
视图:
排序:
Factoring in temporal variations of public transit-based healthcare accessibility and equity
《International Journal of Transportation Science and Technology》2024年第1期186-199,共14页Xinghua Li Ziqi Yang Yuntao Guo Wei Xu Xinwu Qian 
This study is supported by the National Natural Science Foundation of China(52272322);the Fundamental Research Funds for the Central Universities(22120220124,2022-5-YB-02,and 2023-4-YB-04).
Access tohealthcare services using public transportation(PT-based healthcareaccessibility)is a crucial aspect in achieving healthcare equity as it affects individuals’ability to receive healthcare.Previous research h...
关键词:Healthcare Accessibility Temporal Variation EQUITY Public Transportation 
Identity based signature scheme based on cubic residues被引量:4
《Science China(Information Sciences)》2011年第10期2001-2012,共12页XING DongSheng CAO ZhenFu DONG XiaoLei 
supported by the National Natural Science Foundation of China (Grant Nos.60970110,60972034);the State Key Program of National Natural Science of China (Grant No.61033014)
We propose a novel method to compute a cubic root of a cubic residue in Eisenstein ring. By applying our method, a new identity based signature scheme is proposed based on cubic residues. We formally prove that our sc...
关键词:Eisenstein ring identity based signature cubic residue FACTORING random oracle proven security 
Forgery Attacks on Wang's Signature Schemes Based on Factoring and Discrete Logarithm
《Journal of Systems Science and Information》2009年第1期43-48,共6页Dezhi Gao Xiangqian Liang 
This project is supported by National Natural Science Foundation of China(60673053)
To enhance the security of signature schemes, Wang proposed two signature schemes based on the difficulties of simultaneously solving the factoring and discrete logarithm' problems with almost the same sizes of arith...
关键词:CRYPTOGRAPHY SECURITY digital signature FACTORING discrete logarithm 
Provably Secure and Efficient Proxy Signature with Untrustworthy Proxy Signer
《Journal of Shanghai Jiaotong university(Science)》2008年第6期675-678,共4页王志伟 郑世慧 王励成 杨义先 胡正名 
the National Basic Research Program(973) of China (No. 2007CB31074);the National Natural Science Foundation of China (No. 90718001)
Proxy signature has drawn great concerns. However, there still remains a challenge to construct a provably secure and efficient proxy signature scheme. In this paper, we propose an efficient proxy signature scheme bas...
关键词:proxy signature FACTORING untrustworthy proxy signer 
New signature scheme based on two cryptographic assumptions被引量:2
《Journal of Southeast University(English Edition)》2007年第3期461-464,共4页郑明辉 崔国华 
The National Natural Science Foundation of China(No60402019);the Science Research Program of Education Bureau of Hubei Province (NoQ200629001)
In order to improve the security of the signature scheme, a digital signature based on two hard-solved problems is proposed. The discrete logarithm problem and the factoring problem are two well known hard- solved mat...
关键词:digital signature SECURITY factoring problem discrete logarithm problem 
Identity-based signature scheme based on quadratic residues被引量:7
《Science in China(Series F)》2007年第3期373-380,共8页CHAI ZhenChuan CAO ZhenFu DONG XiaoLei 
the National Natural Science Foundation of China(Grant Nos.60572155 and 60673079);the National High Technology DevelopmentProgram of China (Grant No.2006AA01Z424);the National Research Fund for the Doctoral Program of Higher Education of China(Grant No.20060248008)
Identity-based (ID-based) cryptography has drawn great concerns in recent years, and most of ID-based schemes are constructed from bilinear parings. Therefore, ID-based scheme without pairing is of great interest in...
关键词:ID-based signature quadratic residue FACTORING random oracle proven security 
Chameleon Hashes Without Key Exposure Based on Factoring被引量:2
《Journal of Computer Science & Technology》2007年第1期109-113,共5页高伟 王学理 谢冬青 
This work is partially supported by the National Natural Science Foundation of China under Grants No. 10271042 and No. 60373085.
Chameleon hash is the main primitive to construct a chameleon signature scheme which provides nonrepudiation and non-transferability simultaneously. However, the initial chameleon hash schemes suffer from the key expo...
关键词:chameleon signature chameleon hash key-exposure 
A Provably Secure Proxy Signature Scheme Based on Factoring
《通讯和计算机(中英文版)》2007年第1期35-40,共6页TAN Zuo-wen XIAO Hong-guang 
关键词:数字仿真 计算机 美国ORACLE公司 数据库 
Provably secure robust threshold partial blind signature被引量:5
《Science in China(Series F)》2006年第5期604-615,共12页CAO Zhenfu ZHU Haojin LU Rongxing 
supported by the National Natural Science Foundation of China(Grants Nos.60225007 and 60572155);the National Research Fund for the Doctoral Program of Higher Education of China(Grant No.20020248024);the Science and Technology Research Project of Shanghai(Grant Nos.04JC14055 and 04DZ07067).
Threshold digital signature and blind signature are playing important roles in cryptography as well as in practical applications such as e-cash and e-voting systems. Over the past few years, many cryptographic researc...
关键词:threshold signature blind signature improved RSA cryptosystem factoring problem electronic cash. 
Colluding attacks on a group signature scheme被引量:1
《Journal of Zhejiang University-Science A(Applied Physics & Engineering)》2005年第10期1011-1014,共4页郭兴阳 唐朝京 
Project (No. 60472032) supported by the National Natural Science Foundation of China
Xie and Yu (2005) proposed a group signature scheme and claimed that it is the most efficient group signature scheme so far and secure. In this paper, we show that two dishonest group members can collude to launch two...
关键词:Group signature Colluding attack Factoring problem 
检索报告 对象比较 聚类工具 使用帮助 返回顶部