>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到Identity相关记录542条 . 查询时间(0.091 秒)
As the main photosynthetic instruments of vascular plants, leaves are crucial and complex plant organs. A strict organization of leaf mesophyll and epidermal cell layers orchestrates photosynthesis an...
Let K be a planar convex body with C^1 boundary. Consider a random line G intersecting K. In [1] Pleijel discovered an identity expressing the integral functional of the length of the chord G ∩ K in t...
Researchers at the University of California San Diego have identified new Alzheimer's disease mechanisms in neurons. The scientists have discovered that changes in the structure of chromatin...
Sometimes scientists make mistakes. A case in point is the chanchita, a South American non-native freshwater fish that has been swimming in Florida's waters for at least two decades, all the while mis...
Note to physicists and materials scientists: You'd better reevaluate your work if you study iridium-based materials -- members of the platinum family -- when they are ultra-thin.Iridium "loses its ide...
In this paper, we propose a new leakage-resilient identity-based encryption (IBE) scheme that is secure against chosen-ciphertext attacks (CCA) in the bounded memory leakage model. It is the first CCA...
Since the first Homo sapiens emerged in Africa 300,000 years ago, grasslands have sustained humans and thousands of other species. Today, those grasslands are shifting. Global change -- including clim...
As an extension of identity-based encryption (IBE), revocable hierarchical IBE (RHIBE) supports both key revocation and key delegation simultaneously, which are two important functionalities for crypt...
We design a suite of protocols so that a small tamper-resistant device can be used as a biometric identity document which can be scanned by authorized terminals. We target both strongly secure identif...
To deal with dynamically changing user's credentials in identity-based encryption (IBE), providing an efficient key revocation method is a very important issue. Recently, Ma and Lin proposed a generic...
This paper generalizes the notable Galbrath's test by introducing the general reciprocity law on function fields. With the help of the extended Galbrath's test, we show the scheme of Boneh, LaVigne an...
Revocable identity-based encryption (RIBE) is an extension of IBE that supports a key revocation mechanism, which is important when deployed an IBE system in practice. Boneh and Franklin presented the...
After two decades of research on signcryption, recently a new cryptographic primitive, named higncryption, was proposed at ACM CCS'16. Higncryption can be viewed as privacy-enhanced signcryption, whic...
We propose new constructions of leakage-resilient public-key encryption (PKE) and identity-based encryption (IBE) schemes in the bounded retrieval model (BRM). In the BRM, adversaries are allowed to o...
There only exists one deterministic identity-based encryption (DIBE) scheme which is adaptively secure in the auxiliary-input setting, under the learning with errors (LWE) assumption. However, the mas...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...