您的位置: 专家智库 > >

国家自然科学基金(61003286)

作品数:9 被引量:32H指数:4
相关作者:杜蛟庞善起王守印温巧燕更多>>
相关机构:河南师范大学新乡学院北京邮电大学更多>>
发文基金:国家自然科学基金国家教育部博士点基金北京市自然科学基金更多>>
相关领域:理学电子电信自动化与计算机技术机械工程更多>>

文献类型

  • 9篇期刊文章
  • 5篇会议论文

领域

  • 9篇电子电信
  • 6篇理学
  • 5篇自动化与计算...
  • 1篇机械工程

主题

  • 2篇SCHEME
  • 2篇WSN
  • 2篇CRYPTO...
  • 1篇递归构造
  • 1篇旋转噪声
  • 1篇噪声
  • 1篇战场
  • 1篇正交
  • 1篇正交表
  • 1篇通信
  • 1篇通信方案
  • 1篇中适
  • 1篇无人驾驶飞行...
  • 1篇物联网
  • 1篇相干噪声
  • 1篇联网
  • 1篇量子
  • 1篇量子比特
  • 1篇口令
  • 1篇基于口令

机构

  • 1篇北京邮电大学
  • 1篇新乡学院
  • 1篇河南师范大学

作者

  • 1篇温巧燕
  • 1篇王守印
  • 1篇庞善起
  • 1篇杜蛟

传媒

  • 3篇Chines...
  • 2篇The Jo...
  • 1篇应用数学学报
  • 1篇Scienc...
  • 1篇China ...
  • 1篇Fronti...

年份

  • 1篇2015
  • 1篇2014
  • 3篇2013
  • 3篇2012
  • 4篇2011
  • 2篇2010
9 条 记 录,以下是 1-10
排序方式:
Algebraic immunities of vector-valued functions over finite fields
2015年
Algebraic immunity is an important cryptographic property of Boolean functions. The notion of algebraic immunity of Boolean functions has been generalized in several ways to vector-valued functions over arbitrary finite fields. In this paper, the results of Ref. [25] are generalized to arbitrary finite fields. We obtain vector-valued functions over arbitrary finite fields such that their algebraic immunities can reach the upper bounds. Furthermore, all the component functions, together with their some nonzero linear combinations, of vector-valued Boolean functions achieved by this construction have optimal algebraic immunities simultaneously.
Liu ZhenhuaZhang JieWen Qiaoyan
关键词:CRYPTOGRAPHY
A Constant-Round Perfect Parallel Coin-Tossing Protocol
<正>A coin-tossing protocol lets two parties decide on a string that should be a random(or at least pseudorando...
Xiaolan Zhang~(1
文献传递
A LIGHTWEIGHT SOURCE LOCATION PRIVACY PRESERVING SCHEME FOR WIRELESS SENSOR NETWORKS
While many protocols for sensor network security provide confidentiality for message content, contextual infor...
Liming ZHOUQiaoyan WENHua ZHANGLin CHENG
关键词:WSN
Improved certificateless multi-proxy signature被引量:4
2012年
Multi-proxy signature is a scheme that an original signer delegates his or her signing capability to a proxy group. In the scheme, only the cooperation of all proxy signers in the proxy group can create a signature on behalf of the original signer. Jin and Wen firstly defined the formal security model of certificateless multi-proxy signature (CLMPS) and proposed a concrete CLMPS scheme. However, their construction model is inaccurate, the concrete signature scheme has has three problems: the definition of the strengthened security a security flaw, and the proof of the security is imperfect. With further consideration, a remedial strengthened security model is redefined, and an improved scheme is also proposed, which is existentially unforgeable against adaptively chosen-warrant, chosen-message and chosen-identity attacks in the random oracles. In this condition, the computational Diffie-Hellman (CDH) assumption is used to prove full security for our CLMPS scheme.
XU JieSUN Hong-xiangWEN Qiao-yanZHANG Hua
关键词:CERTIFICATELESS
A lattice-based signcryption scheme without random oracles被引量:5
2014年
In order to achieve secure signcryption schemes in the quantum era, Li Fagen et al. [Concurrency and Computation: Practice and Experience, 2012, 25(4): 2112-2122] and Wang Fenghe et al. [Applied Mathematics & Information Sciences, 2012, 6(1): 23-28] have independently extended the concept of signcryption to lattice-based cryptography. However, their schemes are only secure under the random or- acle model. In this paper, we present a lattice-based signcryp- tion scheme which is secure under the standard model. We prove that our scheme achieves indistinguishability against adaptive chosen-ciphertext attacks (IND-CCA2) under the learning with errors (LWE) assumption and existential unforgeability against adaptive chosen-message attacks (EUF- CMA) under the small integer solution (SIS) assumption.
Xiuhua LUQiaoyan WENZhengping JINLicheng WANGChunli YANG
关键词:SIGNCRYPTION
General description of discriminating quantum operations
2011年
The discrimination of quantum operations plays a key role in quantum information and computation. Unlike discriminating quantum states, it has some special properties which can be carried out in practice. In this paper, we provide a general description of discriminating quantum operations. Concretely speaking, we describe the distinguisha- bility between quantum operations using a measure called operator fidelity. It is shown that, employing the theory of operator fidelity, we can not only verify some previous results to discriminate unitary operations, but also exhibit a more general discrimination condition. We further apply our results to analysing the security of some quantum cryptographic protocols and discuss the realization of our method using well-developed quantum algorithms.
张可佳朱萍高飞郭奋卓秦素娟温巧燕
Controlled quantum teleportation with Bell states被引量:4
2011年
We propose a new scheme for controlled quantum teleportation with Bell states in which classical keys for controllers' portion are used. We also discuss the security of the proposed scheme and show that it can satisfy the requirements for controlled quantum teleportation. The comparison between this scheme and the previous ones shows that it is more economical and efficient.
王天银温巧燕
关键词:CONTROLLEDTELEPORTATION
Fault tolerant quantum secure direct communication with quantum encryption against collective noise被引量:9
2012年
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.
黄伟温巧燕贾恒越秦素娟高飞
PASSIVE RFID-SUPPORTED SOURCE LOCATION PRIVACY PRESERVATION AGAINST GLOBAL EAVESDROPPERS IN WSN
Source location privacy is one of the most challenging issues in WSN applications. Some of existing solutions ...
Wuchen XIAOHua ZHANGQiaoyan WENWenmin LI
强度m的对称正交表的递归构造被引量:3
2012年
本文证明了Q^n空间的正交分划的存在性,对2水平正交表的递归构造方法进行了改进,通过对正交分划的构造提出了任意强度的高水平对称正交表的递归构造方法.
杜蛟王守印温巧燕庞善起
关键词:正交表递归构造存在性
共2页<12>
聚类工具0