查询词典 hash function
- 与 hash function 相关的网络例句 [注:此内容来源于网络,仅供参考]
-
The algorithm performs discrete cosine transform on sub image of host image, which is cover by visible watermarking, and compresses sub image by select the set of visually important DCT coefficients. Then, the algorithm hides the compressed sub image, which is encrypted by the hash function that is constructed by Rijndael code, in the high coefficient of wavelet domain.
算法将水印图像与宿主图像进行融合,并对隐藏子图采用DCT变换,按Zig_Zag排序保留视觉重要DCT系数的方法作压缩处理,并利用Rijndael密码构造单向Hash函数作加密处理,最终分散嵌入到宿主图像的带参数的整数小波域中的高频系数,实现了可见水印的有效嵌入。
-
Based on the discrete logarithm problem on cyclic group Z and the intractability of reversing a one-way Hash function, an improved scheme is proposed which can satisfy alt the desired security requirements, by using a provably secure shortened signature scheme.
基于循环群Z上离散时数困难问题以及单向Hash函数的不可逆性,利用可证安全的短签名方案,设计了一个新的能弥补H-C方案安全隐患的认证加密方案。
-
Block cipher; group encryption; S-box; SPN; AES; SAFER; CAST; RC6; differential ciyptanalysis; linear cryptanalysis; key schedule; keyed authentication code; Hash function
信息科技,电信技术,通信分组密码;群加密; S盒; SPN; AES; SAFER; CAST; RC6;差分密码分析;线性密码分析;密钥编排算法;加密认证码; Hash函数
-
We need to realize some classical arithmetic in order to study the Hash function for image further.
为了更深入的研究面向认证的Hash算法的性能,需要实现一些经典的算法。
-
Chaotic map ; identity identifier ; Hash function ; encryption
混沌映射;身份认证标识; Hash函数;加密
-
If successful, a pointer to the allocated hash table is returned, with the bit mask (which is used in the hash function) set in hashmask.
如果成功,就返回一个指向已分配hash表的指针。掩码位设置在hashmask中。
-
In order to enhance the Hash functionperformance, this article structure one kindbased on the AES HASH function, this HASH function has dispersed arow result the length is 256 bits, may the very good defenseexhaustion attack.
为了提高Hash函数性能,本文构造了一种基于AES的hash函数,该哈希函数散列结果的长度为256比特,可以很好的防御穷举攻击。
-
MD4 and f RIPEMD.and used the two of the fortieth power Hash operates under any initial value to give the collision of the SHA-0 This means that the algorithms of security authentication extensively applied currently in the electronic commerce,bank system,and slock system tumblingly breaks down,which is the field of Hash function analysis.
这意味着目前广泛应用于电子商务、银行系统、证卷系统的安全认证算法??Hash函数分析领域堡垒的轰然倒塌。面对严峻而残酷的现实,依赖于Hash算法的银证系统数据安全传输问题,也就成为人们不得不及时解决的实际问题。
-
Along with the password attack method unceasing renewal, the computation ability unceasing enhancement as well as to the operating speed request, the tradition disperses row algorithm MD5, SHA has demonstrated their shortcoming and the insufficiency day by day, and thestructure of hash function is mostly based on block cipher algorithm DES, but the HASH function security is established above the grouping function security, because the DES operand is very big, the operating speed very slowly by and its itself some characteristics, therefore disperses a row function based on the DES algorithm to have potential unsecurity.
随着密码攻击手段的不断更新、计算能力的不断提高以及对运算速度的要求,传统的散列算法MD5,SHA已日益显示出它们的缺点和不足,并且过去hash函数的构造多是基于分组密码算法DES的,而hash函数的安全性是建立在分组函数的安全性之上的,由于DES运算量很大、运算速度很慢以及其本身的一些特性,因此基于DES算法的散列函数具有潜在的不安全性。
-
Along with the password attack method unceasing renewal,the computation ability unceasing enhancement as well as to theoperating speed request, the tradition disperses row algorithm MD5,SHA has demonstrated their shortcoming and the insufficiency day byday, and thestructure of hash function is mostly based on block cipheralgorithm DES, but the HASH function security is established above the grouping function security,because the DES operand is very big, the operating speed veryslowly by and its itself some characteristics, thereforedisperses a row function based on the DES algorithm to havepotential unsecurity.
摘要随着密码攻击手段的不断更新、计算能力的不断提高以及对运算速度的要求,传统的散列算法MD5,SHA已日益显示出它们的缺点和不足,并且过去hash函数的构造多是基于分组密码算法DES的,而hash函数的安全性是建立在分组函数的安全性之上的,由于DES运算量很大、运算速度很慢以及其本身的一些特性,因此基于DES算法的散列函数具有潜在的不安全性。
- 推荐网络例句
-
This one mode pays close attention to network credence foundation of the businessman very much.
这一模式非常关注商人的网络信用基础。
-
Cell morphology of bacterial ghost of Pasteurella multocida was observed by scanning electron microscopy and inactivation ratio was estimated by CFU analysi.
扫描电镜观察多杀性巴氏杆菌细菌幽灵和菌落形成单位评价遗传灭活率。
-
There is no differences of cell proliferation vitality between labeled and unlabeled NSCs.
双标记神经干细胞的增殖、分化活力与未标记神经干细胞相比无改变。