期刊文献+
共找到233篇文章
< 1 2 12 >
每页显示 20 50 100
可认证无证书密钥协商协议研究与改进 被引量:7
1
作者 李娜 董云卫 +1 位作者 车天伟 张玉臣 《武汉大学学报(工学版)》 CAS CSCD 北大核心 2017年第1期146-149,155,共5页
常用的基于证书的认证密钥协商协议,在管理和维护证书方面占用较多的资源.在无证书的密钥协商协议的基础之上,综合密钥安全和性能方面的考虑,从可认证密钥协商形式化安全模型分析入手,提出了一种增强的可认证无证书的密钥协商安全模型,... 常用的基于证书的认证密钥协商协议,在管理和维护证书方面占用较多的资源.在无证书的密钥协商协议的基础之上,综合密钥安全和性能方面的考虑,从可认证密钥协商形式化安全模型分析入手,提出了一种增强的可认证无证书的密钥协商安全模型,给出了可认证无证书密钥协商协议CL-AKA,并从系统建立、用户密钥生成和密钥协商3个方面进行了描述和安全性分析.结果表明,该协议安全性高,与同类协议相比具有性能上的优势. 展开更多
关键词 双线性对 可认证 密钥协商
原文传递
AUTHENTICATED SYMMETRIC-KEY ESTABLISHMENT FOR MEDICAL BODY SENSOR NETWORKS 被引量:6
2
作者 Bao Shudi Poon Carmen C.Y. +1 位作者 Shen Lianfeng Zha.ng Yuanting 《Journal of Electronics(China)》 2007年第3期421-427,共7页
This study concerns security issues of the emerging Wireless Body Sensor Network (WBSN) formed by biomedical sensors worn on or implanted in the human body for mobile healthcare appli-cations. A novel authenticated sy... This study concerns security issues of the emerging Wireless Body Sensor Network (WBSN) formed by biomedical sensors worn on or implanted in the human body for mobile healthcare appli-cations. A novel authenticated symmetric-key establishment scheme is proposed for WBSN,which fully exploits the physiological features obtained by network entities via the body channel available in WBSN but not other wireless networks. The self-defined Intrinsic Shared Secret (ISS) is used to replace the pre-deployment of secrets among network entities,which thus eliminates centralized services or au-thorities essential in existing protocols,and resolves the key transport problem in the pure symmet-ric-key cryptosystem for WBSN as well. The security properties of the proposed scheme are demon-strated in terms of its attack complexity and the types of attacks it can resist. Besides,the scheme can be implemented under a light-weight way in WBSN systems. Due to the importance of the ISS concept,the analysis on using false acceptance/false rejection method to evaluate the performance of ISS for its usage in the scheme is also demonstrated. 展开更多
关键词 Wireless Body Sensor Network (WBSN) Network security authenticated key estab-lishment Physiological feature
下载PDF
Two Modifications on IKE Protocol with Pre-shared Key Authentication 被引量:3
3
作者 刘东喜 张连华 白英彩 《Journal of Shanghai Jiaotong university(Science)》 EI 2003年第2期142-145,共4页
This paper proposed two modifications on IKE protocol with pre-shared key authentication. The first modification can improve its immunity against DDoS attack by authenticating the initiator before the responder genera... This paper proposed two modifications on IKE protocol with pre-shared key authentication. The first modification can improve its immunity against DDoS attack by authenticating the initiator before the responder generates the computation-intensive Diffie-Hellman public value. The second modification can improve its efficiency when the attack on messages occurs because it can detect the attack quickly by replacing the centralized authentication in origical IKE protocol with immediate authentication. In addition, the two modifications can be integrated into one protocol compactly. 展开更多
关键词 IKE protocol message authentication authenticated key agreement
下载PDF
An Efficient Three-Party Authenticated Key Exchange Procedure Using Chebyshev Chaotic Maps with Client Anonymity
4
作者 Akshaykumar Meshram Monia Hadj Alouane-Turki +1 位作者 N.M.Wazalwar Chandrashekhar Meshram 《Computers, Materials & Continua》 SCIE EI 2023年第6期5337-5353,共17页
Internet of Things(IoT)applications can be found in various industry areas,including critical infrastructure and healthcare,and IoT is one of several technological developments.As a result,tens of billions or possibly... Internet of Things(IoT)applications can be found in various industry areas,including critical infrastructure and healthcare,and IoT is one of several technological developments.As a result,tens of billions or possibly hundreds of billions of devices will be linked together.These smart devices will be able to gather data,process it,and even come to decisions on their own.Security is the most essential thing in these situations.In IoT infrastructure,authenticated key exchange systems are crucial for preserving client and data privacy and guaranteeing the security of data-in-transit(e.g.,via client identification and provision of secure communication).It is still challenging to create secure,authenticated key exchange techniques.The majority of the early authenticated key agreement procedure depended on computationally expensive and resource-intensive pairing,hashing,or modular exponentiation processes.The focus of this paper is to propose an efficient three-party authenticated key exchange procedure(AKEP)using Chebyshev chaotic maps with client anonymity that solves all the problems mentioned above.The proposed three-party AKEP is protected from several attacks.The proposed three-party AKEP can be used in practice for mobile communications and pervasive computing applications,according to statistical experiments and low processing costs.To protect client identification when transferring data over an insecure public network,our three-party AKEP may also offer client anonymity.Finally,the presented procedure offers better security features than the procedures currently available in the literature. 展开更多
关键词 Client anonymity Chebyshev chaotic maps authenticated key exchange statistical experiment Galois fields
下载PDF
An efficient hash-based authenticated key agreement scheme for multi-server architecture resilient to key compromise impersonation 被引量:3
5
作者 Inam ul haq Jian Wang +1 位作者 Youwen Zhu Saad Maqbool 《Digital Communications and Networks》 SCIE CSCD 2021年第1期140-150,共11页
During the past decade,rapid advances in wireless communication technologies have made it possible for users to access desired services using hand-held devices.Service providers have hosted multiple servers to ensure ... During the past decade,rapid advances in wireless communication technologies have made it possible for users to access desired services using hand-held devices.Service providers have hosted multiple servers to ensure seamless online services to end-users.To ensure the security of this online communication,researchers have proposed several multi-server authentication schemes incorporating various cryptographic primitives.Due to the low power and computational capacities of mobile devices,the hash-based multi-server authenticated key agreement schemes with offline Registration Server(RS)are the most efficient choice.Recently,Kumar-Om presented such a scheme and proved its security against all renowned attacks.However,we find that their scheme bears an incorrect login phase,and is unsafe to the trace attack,the Session-Specific Temporary Information Attack(SSTIA),and the Key Compromise Impersonation Attack(KCIA).In fact,all of the existing multi-server authentication schemes(hash-based with offline RS)do not withstand KCLA.To deal with this situation,we propose an improved hash-based multi-server authentication scheme(with offline RS).We analyze the security of the proposed scheme under the random oracle model and use the t4Automated Validation of Internet Security Protocols and Applications''(AVISPA)tool.The comparative analysis of communication overhead and computational complexity metrics shows the efficiency of the proposed scheme. 展开更多
关键词 Multi-server architecture authenticated key agreement Registration server One-way hash function key compromise impersonation
下载PDF
A Two-Party Password-Authenticated Key Exchange Protocol with Verifier
6
作者 Shunbo Xiang Bing Xu Ke Chen 《Journal of Computer and Communications》 2021年第4期102-109,共8页
To tackle with the security lack in the password-authenticated key exchange protocol, this paper proposes a two-party password-authenticated key exchange protocol based on a verifier. In the proposed protocol, a user ... To tackle with the security lack in the password-authenticated key exchange protocol, this paper proposes a two-party password-authenticated key exchange protocol based on a verifier. In the proposed protocol, a user stores his password in plaintext, and the server stores a verifier for the user’s password, using DL difficult problem and DH difficult problem, through the session between user and server to establish a session key. The security discussion result shows that the proposed protocol provides forward secrecy, and can effectively defend against server compromising fake attacks, dictionary attacks and middleman attacks. Protocol efficiency comparisons reveal our protocol is more reasonable. 展开更多
关键词 VERIFIER Password-authenticated key Exchange Fake Attack Dictionary Attack Session key
下载PDF
基于身份的增强三方认证密钥协商协议 被引量:3
7
作者 张文科 李芳 《计算机工程与应用》 CSCD 2013年第15期92-96,共5页
现有的三方认证密钥协商协议安全性低且计算开销较大,提出一种基于身份的增强三方认证密钥协商协议。新协议在实现密钥协商基本安全属性的同时,利用短签名和时间戳技术进一步提高安全性。分析表明,增强协议能满足现有已知的三方密钥协... 现有的三方认证密钥协商协议安全性低且计算开销较大,提出一种基于身份的增强三方认证密钥协商协议。新协议在实现密钥协商基本安全属性的同时,利用短签名和时间戳技术进一步提高安全性。分析表明,增强协议能满足现有已知的三方密钥协商安全属性,且仅需两次双线性对运算,计算开销更低。此外,提出更强的抗密钥泄露伪装属性,首次指出陈浩等人以及陈家琪等人方案存在重大缺陷。 展开更多
关键词 基于身份密码 三方认证 密钥协商 双线性映射
下载PDF
一种对简单鉴别密钥协定的修正算法
8
作者 李伟 《上海交通大学学报》 EI CAS CSCD 北大核心 2003年第z1期70-71,共2页
简单鉴别密钥协定(SAKA)是一种基于密码的、高效的鉴别密钥交换协议,但是它存在着3个严重的安全缺陷:1不能确认用户的身份;2不能防止字典攻击;3不能提供完美前向安全(PFS).提出了一种修正算法,在不增加复杂度的情况下克服了SAKA协议的缺... 简单鉴别密钥协定(SAKA)是一种基于密码的、高效的鉴别密钥交换协议,但是它存在着3个严重的安全缺陷:1不能确认用户的身份;2不能防止字典攻击;3不能提供完美前向安全(PFS).提出了一种修正算法,在不增加复杂度的情况下克服了SAKA协议的缺陷.对新的修正算法进行了安全性分析. 展开更多
关键词 密钥 密钥交换 鉴别密钥 信息安全
下载PDF
A Secure Three-Factor Authenticated Key Agreement Scheme for Multi-Server Environment 被引量:2
9
作者 Meichen Xia Shiliang Li Liu Liu 《Computers, Materials & Continua》 SCIE EI 2020年第9期1673-1689,共17页
Multi-server authenticated key agreement schemes have attracted great attention to both academia and industry in recent years.However,traditional authenticated key agreement schemes in the single-server environment ar... Multi-server authenticated key agreement schemes have attracted great attention to both academia and industry in recent years.However,traditional authenticated key agreement schemes in the single-server environment are not suitable for the multi-server environment because the user has to register on each server when he/she wishes to log in various servers for different service.Moreover,it is unreasonable to consider all servers are trusted since the server in a multi-server environment may be a semi-trusted party.In order to overcome these difficulties,we designed a secure three-factor multi-server authenticated key agreement protocol based on elliptic curve cryptography,which needs the user to register only once at the registration center in order to access all semi-trusted servers.The proposed scheme can not only against various known attacks but also provides high computational efficiency.Besides,we have proved our scheme fulfills mutual authentication by using the authentication test method. 展开更多
关键词 authenticated key agreement three-factor MULTI-SERVER authentication test method.
下载PDF
无证书可认证三方密钥协商协议 被引量:2
10
作者 李旭东 谭红连 何明星 《计算机应用研究》 CSCD 北大核心 2014年第7期2101-2104,共4页
为了抵抗主动攻击,2010年陈家琪等人提出了一个可认证的无证书三方密钥协商协议,但该密钥协议不能抵抗被动敌手的攻击,也不能满足他文章中所陈述的一些安全属性。为了解决上述问题,在He De-biao等人的无证书两方密钥协商协议基础上,提... 为了抵抗主动攻击,2010年陈家琪等人提出了一个可认证的无证书三方密钥协商协议,但该密钥协议不能抵抗被动敌手的攻击,也不能满足他文章中所陈述的一些安全属性。为了解决上述问题,在He De-biao等人的无证书两方密钥协商协议基础上,提出了一个新的无证书可认证三方密钥协商协议。对新协议进行了安全性分析和效率分析,结果表明,新协议满足无证书可认证三方密钥协商协议的安全要求。与陈家琪的协议相比,新协议中的双线性对的个数减少了,因而新协议的计算效率更高。 展开更多
关键词 无证书 可认证 密钥协商 双线性对
下载PDF
配电自动化GPRS两方认证密钥协商协议 被引量:2
11
作者 马钧 冷华 《计算机工程》 CAS CSCD 2013年第11期143-146,157,共5页
在配电自动化系统的通用分组无线业务(GPRS)通信过程中,存在假冒攻击和数据篡改等安全隐患。为此,提出一种基于双线性对的配电自动化GPRS通信两方认证密钥协商协议,以建立配电主站加密服务器和配电无线终端之间的会话密钥。分析配电自动... 在配电自动化系统的通用分组无线业务(GPRS)通信过程中,存在假冒攻击和数据篡改等安全隐患。为此,提出一种基于双线性对的配电自动化GPRS通信两方认证密钥协商协议,以建立配电主站加密服务器和配电无线终端之间的会话密钥。分析配电自动化GPRS通信网络的结构特点、安全威胁和需求,采用基于密钥的哈希认证码算法,同时考虑配电无线终端的有限计算能力,给出协议的实现过程。分析结果表明,该协议能抵御外部攻击、重放攻击和假冒攻击,且不存在密钥托管问题。与同类协议相比,具有更高的安全性和效率,能够满足实际的应用需求。 展开更多
关键词 配电自动化系统 通用分组无线业务通信 双线性对 HMAC算法 两方认证 密钥协商
下载PDF
基于量子特性的身份认证 被引量:2
12
作者 龚晶 邓元庆 +2 位作者 陈军 何敏 谷美繁 《光通信技术》 CSCD 北大核心 2010年第3期57-59,共3页
利用量子特性实现量子保密通信是目前量子信息学界和密码学界关注的热点问题之一,文章根据利用量子特性提出了一个量子身份认证方案,实现了通信中通信双方的身份认证。该方案实施中采用了动态工作方式,易于实现,具有可证明安全性。
关键词 身份认证 量子密码 认证密钥
下载PDF
Cryptanalysis of Hwang et al.'s Improved Encryption Scheme 被引量:2
13
作者 Dezhi Gao Xiangqian Liang 《Journal of Systems Science and Information》 2009年第2期159-163,共5页
Recently, Tseng et al. proposed authenticated encryption scheme with message recovery using self-certified public keys. Hwang et al. proposed an attack to show that the Tseng et al.'s scheme was not secure. And Hwang... Recently, Tseng et al. proposed authenticated encryption scheme with message recovery using self-certified public keys. Hwang et al. proposed an attack to show that the Tseng et al.'s scheme was not secure. And Hwang et al. proposed an improved scheme and claimed to that the new scheme satisfy the security requirement. However, we will show that the improved signature proposed by Hwang et al. is still insecure. 展开更多
关键词 CRYPTOGRAPHY authenticated encryption signature scheme message recovery self-certified key
原文传递
An efficient and authenticated key establishment scheme based on fog computing for healthcare system
14
作者 Xinghua Li Ting Chen +1 位作者 Qingfeng Cheng Jianfeng Ma 《Frontiers of Computer Science》 SCIE EI CSCD 2022年第4期173-184,共12页
Because of its closeness to users,fog computing responds faster than cloud computing.Thus,it has been deployed to various applications,such as healthcare system.Recently,to ensure the secure communication of the fog-b... Because of its closeness to users,fog computing responds faster than cloud computing.Thus,it has been deployed to various applications,such as healthcare system.Recently,to ensure the secure communication of the fog-based healthcare system,Jia et al.proposed an authenticated key agreement scheme.Moreover,in view of the high computation cost existing in Jia et al.’s scheme,Ma et al.presented an efficient one using elliptic curve cryptography.In this paper,we observe that both the two schemes may potentially risk ephemeral key compromise attacks and need improving.Therefore,to overcome this potential risk,we propose a new authenticated scheme based on Jia et al.’s scheme using elliptic curve computational Diffie-Hellman hypothesis and hash functions.Additionally,we provide provable security under the adopted adversarial model and ProVerif simulation,and also analyze the performance in terms of computation and communication costs by comparisons.The analysis results show that the improved scheme resists the common attacks,reduces computation overhead,and has a certain significance. 展开更多
关键词 authenticated key establishment ephemeral key compromise attack fog-driven healthcare system elliptic curve cryptography provable security ProVerif simulation
原文传递
一个新的适用于移动设备的双方身份认证与密钥共识协议 被引量:1
15
作者 王佳强 亢保元 邵栋阳 《软件》 2017年第10期73-76,共4页
随着现代互联网的高速发展,人们通过网络进行远程通信变得越来越频繁。但是,在远程通信中如何确认通信双方的身份以及如何保证通信内容的安全,成为人们越来越关注的问题,身份认证与密钥共识协议就是用来解决这个问题的。在现有的身份认... 随着现代互联网的高速发展,人们通过网络进行远程通信变得越来越频繁。但是,在远程通信中如何确认通信双方的身份以及如何保证通信内容的安全,成为人们越来越关注的问题,身份认证与密钥共识协议就是用来解决这个问题的。在现有的身份认证与密钥共识协议中,有些协议在身份认证方面存在一些问题,在没有验证对方身份的前提下达成会话密钥是危险的。本文通过对Liang Ni等人协议的分析,提出了一个改进的身份认证与密钥共识协议,并对其安全性进行了分析。分析结果表明,新协议可以抵抗中间人攻击、假冒攻击等。而且,新协议中不包含双线性对运算,它特别适用于资源受限制的移动设备。 展开更多
关键词 身份认证 密钥共识 信息安全 密码学 椭圆曲线
下载PDF
An Efficient Three-Factor Authenticated Key Agreement Technique Using FCM Under HC-IoT Architectures
16
作者 Chandrashekhar Meshram Agbotiname Lucky Imoize +3 位作者 Sajjad Shaukat Jamal Parkash Tambare Adel R.Alharbi Iqtadar Hussain 《Computers, Materials & Continua》 SCIE EI 2022年第7期1373-1389,共17页
The Human-Centered Internet of Things(HC-IoT)is fast becoming a hotbed of security and privacy concerns.Two users can establish a common session key through a trusted server over an open communication channel using a ... The Human-Centered Internet of Things(HC-IoT)is fast becoming a hotbed of security and privacy concerns.Two users can establish a common session key through a trusted server over an open communication channel using a three-party authenticated key agreement.Most of the early authenticated key agreement systems relied on pairing,hashing,or modular exponentiation processes that are computationally intensive and cost-prohibitive.In order to address this problem,this paper offers a new three-party authenticated key agreement technique based on fractional chaotic maps.The new scheme uses fractional chaotic maps and supports the dynamic sensing of HC-IoT devices in the network architecture without a password table.The projected security scheme utilized a hash function,which works well for the resource-limited HC-IoT architectures.Test results show that our new technique is resistant to password guessing attacks since it does not use a password.Furthermore,our approach provides users with comprehensive privacy protection,ensuring that a user forgery attack causes no harm.Finally,our new technique offers better security features than the techniques currently available in the literature. 展开更多
关键词 Three-party authenticated key agreement ANONYMITY fractional chaotic maps Chebyshev polynomial password table human-centered internet of things(HC-IoT)
下载PDF
ELLIPTIC CURVE CRYPTOGRAPHY BASED AUTHENTICATED KEY AGREEMENT WITH PRE-SHARED PASSWORD 被引量:1
17
作者 SuiAifen LucasC.K.Hui +1 位作者 YangYixian K.P.Chow 《Journal of Electronics(China)》 2005年第3期268-272,共5页
Based on elliptic curve Diffie-Hellman algorithm, an Elliptic Curve Authenticated Key Agreement (ECAKA) protocol with pre-shared password is proposed. Its security relies on the Elliptic Curve Discrete Logarithm Probl... Based on elliptic curve Diffie-Hellman algorithm, an Elliptic Curve Authenticated Key Agreement (ECAKA) protocol with pre-shared password is proposed. Its security relies on the Elliptic Curve Discrete Logarithm Problem (ECDLP). It provides identity authentication, key validation and perfect forward secrecy, and it can foil man-in-the-middle attacks. 展开更多
关键词 Elliptic Curve Cryptography (ECC) DIFFIE-HELLMAN Simple authenticated key Agreement (SAKA)
下载PDF
Hash Function Based Keyword Searchable Encryption Framework in Cloud Server Using MD5 and MECC
18
作者 R.Lakshmana Kumar R.Subramanian S.Karthik 《Journal of Information Hiding and Privacy Protection》 2021年第4期201-226,共26页
Cloud Computing expands its usability to various fields that utilize data and store it in a common space that is required for computing and the purpose of analysis as like the IoT devices.These devices utilize the clo... Cloud Computing expands its usability to various fields that utilize data and store it in a common space that is required for computing and the purpose of analysis as like the IoT devices.These devices utilize the cloud for storing and retrieving data since the devices are not capable of storing processing data on its own.Cloud Computing provides various services to the users like the IaaS,PaaS and SaaS.The major drawback that is faced by cloud computing include the Utilization of Cloud services for the storage of data that could be accessed by all the users related to cloud.The use of Public Key Encryptions with keyword search(PEKS)provides security against the untrustworthy third-party search capability on publicly encryption keys without revealing the data’s contents.But the Security concerns of PEKs arise when Inside Keywords Guessing attacks(IKGA),is identified in the system due to the untrusted server presume the keyword in trapdoor.This issue could be solved by using various algorithms like the Certificateless Hashed Public Key Authenticated Encryption with Keyword Search(CL-HPAEKS)which utilizes the Modified Elliptic Curve Cryptography(MECC)along with the Mutation Centred flower pollinations algorithm(CM-FPA)that is used in enhancing the performance of the algorithm using the Optimization in keys.The additional use of Message Digests 5(MD5)hash function in the system enhances the security Level that is associated with the system.The system that is proposed achieves the security level performance of 96 percent and the effort consumed by the algorithm is less compared to the other encryption techniques. 展开更多
关键词 Certificateless Hashed Public key authenticated Encryption with keyword Search(CL-HPAEKS) modified elliptic curve cryptography(MECC) digest 5(MD5) inside keywords guessing attacks(IKGA) public key encryptions with keyword search(PEKS)
下载PDF
智能家居中基于假名的全匿名认证方案
19
作者 王玉霞 王华 +1 位作者 李凤银 郭效泉 《通信技术》 2021年第2期425-429,共5页
随着物联网技术的发展,越来越多的智能设备走进家庭场景,便捷了用户的生活。智能家居产品大多采用无线传输技术,而家用无线通信数据网络绝大多数设备简单,安全性不高。当各式各样的智能设备通过网络进行连接和控制时,用户隐私和数据安... 随着物联网技术的发展,越来越多的智能设备走进家庭场景,便捷了用户的生活。智能家居产品大多采用无线传输技术,而家用无线通信数据网络绝大多数设备简单,安全性不高。当各式各样的智能设备通过网络进行连接和控制时,用户隐私和数据安全问题成为人们关注的重点,因此提出了智能家居中的匿名身份认证方案。该方案进行了高效的认证和密钥协商,并支持用户的匿名性,经安全性分析是安全的。 展开更多
关键词 智能家居 匿名性 双向认证 密钥协商
下载PDF
基于GF(2^6)上RS码的信息隐藏应用研究
20
作者 刘翠卿 平西建 +1 位作者 张涛 王云鹤 《东南大学学报(自然科学版)》 EI CAS CSCD 北大核心 2007年第A01期168-172,共5页
探讨基于GF(26)上的RS码的信息隐藏方法,给出利用RS码码字实现多种信息隐藏方案及其信息隐藏容量计算方法.探讨基于GF(26)上的RS码的信息隐藏方法,给出利用RS码码字实现多种信息隐藏方案及其信息隐藏容量计算方法.合理选择GF(26)上RS码... 探讨基于GF(26)上的RS码的信息隐藏方法,给出利用RS码码字实现多种信息隐藏方案及其信息隐藏容量计算方法.探讨基于GF(26)上的RS码的信息隐藏方法,给出利用RS码码字实现多种信息隐藏方案及其信息隐藏容量计算方法.合理选择GF(26)上RS码的编码参数,在提高隐藏秘密信息的鲁棒性的同时将秘密信息的嵌入量控制在一定范围内;利用认证密钥与适当的RS码的编码参数相结合,可以达到数字图像的完整性、鲁棒性等认证的目的.研究GF(26)上的RS码在信息隐藏领域的应用,可以根据需要合理选择RS码的编码参数,在提高隐藏秘密信息的鲁棒性的同时将秘密信息的嵌入量控制在一定范围内;利用认证密钥与适当的RS码的编码参数相结合,可以达到数字图像的完整性、鲁棒性等认证的目的. 展开更多
关键词 信息隐藏 RS码 错误图样 认证密钥
下载PDF
上一页 1 2 12 下一页 到第
使用帮助 返回顶部