首页 > 最新文献

计算机学报最新文献

英文 中文
A Minimal Substructural Logic in Temporal Database: A Minimal Substructural Logic in Temporal Database 时态数据库中的最小子结构逻辑
Q3 Computer Science Pub Date : 2014-03-18 DOI: 10.3724/SP.J.1016.2013.01592
Dongning Liu, Yong Tang, Shaohua Teng, Zhe Lin
{"title":"A Minimal Substructural Logic in Temporal Database: A Minimal Substructural Logic in Temporal Database","authors":"Dongning Liu, Yong Tang, Shaohua Teng, Zhe Lin","doi":"10.3724/SP.J.1016.2013.01592","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01592","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70041512","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
MAC Protocols in Cognitive Radio Ad Hoc Networks: MAC Protocols in Cognitive Radio Ad Hoc Networks 认知无线电自组织网络中的MAC协议:认知无线电自组织网络中的MAC协议
Q3 Computer Science Pub Date : 2014-03-18 DOI: 10.3724/SP.J.1016.2013.01337
T. Luo, Ming Zhao, Jingye Li, Guangxin Yue, Xiaojun Wang
{"title":"MAC Protocols in Cognitive Radio Ad Hoc Networks: MAC Protocols in Cognitive Radio Ad Hoc Networks","authors":"T. Luo, Ming Zhao, Jingye Li, Guangxin Yue, Xiaojun Wang","doi":"10.3724/SP.J.1016.2013.01337","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01337","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040708","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Snippet Retrieval Strategy Based on Element Weighting Model: A Snippet Retrieval Strategy Based on Element Weighting Model 基于元素加权模型的摘要检索策略:基于元素加权模型的摘要检索策略
Q3 Computer Science Pub Date : 2014-03-18 DOI: 10.3724/SP.J.1016.2013.01729
Dexi Liu, Changxuan Wan, X. Liu, Minjuan Zhong, Tengjiao Jiang
{"title":"A Snippet Retrieval Strategy Based on Element Weighting Model: A Snippet Retrieval Strategy Based on Element Weighting Model","authors":"Dexi Liu, Changxuan Wan, X. Liu, Minjuan Zhong, Tengjiao Jiang","doi":"10.3724/SP.J.1016.2013.01729","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01729","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70061590","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Fact Statements Verification Based on Semantic Similarity: Fact Statements Verification Based on Semantic Similarity 基于语义相似性的事实陈述验证:基于语义相似性的事实陈述验证
Q3 Computer Science Pub Date : 2014-03-18 DOI: 10.3724/SP.J.1016.2013.01668
Teng Wang, Qing Zhu, Shan Wang
{"title":"Fact Statements Verification Based on Semantic Similarity: Fact Statements Verification Based on Semantic Similarity","authors":"Teng Wang, Qing Zhu, Shan Wang","doi":"10.3724/SP.J.1016.2013.01668","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01668","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70061773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A Privacy and Integrity Preserving Range Query Protocol in Two-Tiered Sensor Networks: A Privacy and Integrity Preserving Range Query Protocol in Two-Tiered Sensor Networks 两层传感器网络中保持隐私和完整性的距离查询协议:一种两层传感器网络中保持隐私和完整性的距离查询协议
Q3 Computer Science Pub Date : 2014-03-17 DOI: 10.3724/SP.J.1016.2013.01194
Rui Li, Yaping Lin, Yeqing Yi, Yu-peng Hu
{"title":"A Privacy and Integrity Preserving Range Query Protocol in Two-Tiered Sensor Networks: A Privacy and Integrity Preserving Range Query Protocol in Two-Tiered Sensor Networks","authors":"Rui Li, Yaping Lin, Yeqing Yi, Yu-peng Hu","doi":"10.3724/SP.J.1016.2013.01194","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01194","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040684","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Cryptanalysis of Extended Multivariate Public Key Cryptosystem: Cryptanalysis of Extended Multivariate Public Key Cryptosystem 扩展多变量公钥密码系统的密码分析:扩展多变量公钥密码系统的密码分析
Q3 Computer Science Pub Date : 2014-03-17 DOI: 10.3724/SP.J.1016.2013.01177
Xunyun Nie, Zhaohu Xu, Yong-jian Liao, Ting Zhong
{"title":"Cryptanalysis of Extended Multivariate Public Key Cryptosystem: Cryptanalysis of Extended Multivariate Public Key Cryptosystem","authors":"Xunyun Nie, Zhaohu Xu, Yong-jian Liao, Ting Zhong","doi":"10.3724/SP.J.1016.2013.01177","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01177","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Public Key Encryption Scheme Secure Against Adaptive Chosen-Ciphertext Attacks: Improved Public Key Encryption Scheme Secure Against Adaptive Chosen-Ciphertext Attacks 抗自适应选择密文攻击的改进公钥加密方案:抗自适应选择密文攻击的改进公钥加密方案
Q3 Computer Science Pub Date : 2014-03-17 DOI: 10.3724/SP.J.1016.2013.01149
Min-Rong Chen, Xi Zhang, Kai He, Chaowen Guan, Dan-qi Liu
{"title":"Improved Public Key Encryption Scheme Secure Against Adaptive Chosen-Ciphertext Attacks: Improved Public Key Encryption Scheme Secure Against Adaptive Chosen-Ciphertext Attacks","authors":"Min-Rong Chen, Xi Zhang, Kai He, Chaowen Guan, Dan-qi Liu","doi":"10.3724/SP.J.1016.2013.01149","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01149","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040120","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detection of QIM Steganography in Low Bit-Rate Speech Codec Based on Statistical Models and SVM: Detection of QIM Steganography in Low Bit-Rate Speech Codec Based on Statistical Models and SVM 基于统计模型和支持向量机的低比特率语音编解码器QIM隐写检测:基于统计模型和支持向量机的低比特率语音编解码器QIM隐写检测
Q3 Computer Science Pub Date : 2014-03-17 DOI: 10.3724/SP.J.1016.2013.01168
Song Li, Yongfeng Huang, Jianjun Lu
{"title":"Detection of QIM Steganography in Low Bit-Rate Speech Codec Based on Statistical Models and SVM: Detection of QIM Steganography in Low Bit-Rate Speech Codec Based on Statistical Models and SVM","authors":"Song Li, Yongfeng Huang, Jianjun Lu","doi":"10.3724/SP.J.1016.2013.01168","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01168","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040546","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Biclique Analysis on the Reduced-Round PRESENT 约圆PRESENT的椭圆分析
Q3 Computer Science Pub Date : 2014-03-17 DOI: 10.3724/SP.J.1016.2013.01139
Gong Zheng, Liu Shusheng, Wen Yamin, Tang Shaohua
Due to its excellent hardware performance and elegant design,the lightweight block cipher PRESENT attracts widely attention from both industry and academy society.In this paper,we present a new Biclique cryptanalysis on 21-round PRESENT,which can recover secret key with 278.9 time complexity and 264 chosen ciphertexts.Moreover,our Biclique attack can be extended to PRESENT-128 and the compression function of DM-PRESENT with the same rounds.Compared with the published results,our new Biclique analysis has the advantage on its memory complexity.
由于其优异的硬件性能和优雅的设计,轻量级分组密码PRESENT受到了业界和学术界的广泛关注。本文提出了一种新的基于21轮present的Biclique密码分析方法,该方法可以以278.9的时间复杂度和264个选定的密文恢复密钥。此外,我们的Biclique攻击可以扩展到PRESENT-128和DM-PRESENT的压缩函数。与已发表的结果相比,我们的Biclique分析在记忆复杂度上具有优势。
{"title":"Biclique Analysis on the Reduced-Round PRESENT","authors":"Gong Zheng, Liu Shusheng, Wen Yamin, Tang Shaohua","doi":"10.3724/SP.J.1016.2013.01139","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01139","url":null,"abstract":"Due to its excellent hardware performance and elegant design,the lightweight block cipher PRESENT attracts widely attention from both industry and academy society.In this paper,we present a new Biclique cryptanalysis on 21-round PRESENT,which can recover secret key with 278.9 time complexity and 264 chosen ciphertexts.Moreover,our Biclique attack can be extended to PRESENT-128 and the compression function of DM-PRESENT with the same rounds.Compared with the published results,our new Biclique analysis has the advantage on its memory complexity.","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040110","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
An Approach for Resolving Inconsistency Conflicts in Access Control Policies: An Approach for Resolving Inconsistency Conflicts in Access Control Policies 一种解决访问控制策略不一致冲突的方法一种解决访问控制策略不一致冲突的方法
Q3 Computer Science Pub Date : 2014-03-17 DOI: 10.3724/SP.J.1016.2013.01210
Ruiyin Li, Jianfeng Lu, Tianyan Li, Xi-Wu Gu, Zhuo Tang
{"title":"An Approach for Resolving Inconsistency Conflicts in Access Control Policies: An Approach for Resolving Inconsistency Conflicts in Access Control Policies","authors":"Ruiyin Li, Jianfeng Lu, Tianyan Li, Xi-Wu Gu, Zhuo Tang","doi":"10.3724/SP.J.1016.2013.01210","DOIUrl":"https://doi.org/10.3724/SP.J.1016.2013.01210","url":null,"abstract":"","PeriodicalId":35776,"journal":{"name":"计算机学报","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2014-03-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"70040739","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
计算机学报
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1