军事学 >>> 军事学 >>> 军队指挥学 >>> 作战指挥 军事系统工程 军事通信学 军事情报学 密码学 军队指挥学其他学科
搜索结果: 1-15 共查到知识库 军队指挥学相关记录14305条 . 查询时间(0.628 秒)
当然,生活中的“保密”包含两方面的内容。一方面,你需要把保密的内容“藏”起来,“存储”到某个保密空间,防止让别人获取,类似于孩子玩的“捉迷藏”游戏。有专门的技术来保证你的保密内容不被偷窃,如最先进的密码锁、你的守口如瓶和最先进的文件存储技术。其中任何一个方面,都不属于我们本书讨论的范围。另一方面,当你需要把这些保密的内容通过特定通道传递出去时,需要保证内容不会外漏。这些方式包括雇用押运车、说悄悄话...
山东大学软件学院数据智能与协同安全团队围绕数据智能与协同安全目标,主要研究(1)针对人工智能安全目标,开展基于文本大数据的智能理解算法安全性研究,结合语言学知识,发现和生成攻击样本;结合专业知识,进行可控的专业文本攻击样本生成,检测抄袭和欺诈样本,促进文本智能算法的安全标准与规范建设。(2)面向数据安全与隐私保护问题,研究联邦学习,进行大数据及人工智能数据协同利用的数据安全与隐私保护等;基于社会媒...
在人类的历史长河中,密码始终给人一种神秘的印象。在相当长的时期内,密码与政治和军事斗争密不可分,无论是在古代战场,还是在现代战争中,密码都扮演着重要的角色,是交战双方加密、破译、传递、获取情报的重要手段,也因此成为许多影视剧特别是谍战剧中的重要元素。在当前信息网络时代,密码被广泛地应用于政治、经济、社会各个方面,密码不仅是维护网络空间安全的重要法宝,也是构筑网络信息系统免疫体系和网络信任体系的基石...
In an attribute-based credential (ABC) system, users obtain a digital certificate on their personal attributes, and can later prove possession of such a certificate in an unlinkable way, thereby selec...
Local Proofs Approaching the Witness Length     PCP  IOP       2019/9/23
Interactive oracle proofs (IOPs) are a hybrid between interactive proofs and PCPs. In an IOP the prover is allowed to interact with a verifier (like in an interactive proof) by sending relatively long...
Hash proof systems or smooth projective hash functions (SPHFs) have been proposed by Cramer and Shoup (Eurocrypt'02) and can be seen as special type of zero-knowledge proof system for a language. Whil...
Password-Authenticated Key Exchange (PAKE) is a method to establish cryptographic keys between two users sharing a low-entropy password. In its asymmetric version, one of the users acts as a server an...
A commitment scheme allows a committer to create a commitment to a secret value, and later may open and reveal the secret value in a verifiable manner. In the common reference string model, commitment...
With the burgeoning Vehicle-to-Everything (V2X) communication, security and privacy concerns are paramount. Such concerns are usually mitigated by combining cryptographic mechanisms with suitable key ...
Existing logic obfuscation approaches aim to protect hardware design IPs from SAT attack by increasing query count and output corruptibility of a locked netlist. In this paper, we demonstrate the inef...
Vehicular Ad-hoc Networks (VANETs) are a cardinal part of intelligent transportation system (ITS) which render various services in terms of traffic and transport management. The VANET is used to manag...
We present a machine-checked proof of security for the domain management protocol of Amazon Web Services' KMS (Key Management Service) a critical security service used throughout AWS and by AWS custom...
Bluetooth is a widely deployed standard for wireless communications between mobile devices. It uses authenticated Elliptic Curve Diffie-Hellman for its key exchange. In this paper we show that the aut...
In a recent work, Garg, Hajiabadi, Mahmoody, and Rahimi (TCC 18) introduced a new encryption framework, which they referred to as Registration-Based Encryption (RBE). The central motivation behind RBE...
In predicate encryption for a function ff, an authority can create ciphertexts and secret keys which are associated with `attributes'. A user with decryption key KyKy corresponding to attribute yy can...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...