可签名的
- 与 可签名的 相关的网络例句 [注:此内容来源于网络,仅供参考]
-
We present a general method to construct blinding functions of discrete-logarithm-based (simply DL-based) blind signature schemes by analyzing the algebraic form of blinding function, thus solve the problem of blinding DL-based signature schemes completely.
从盲化函数的代数形式入手给出盲化函数的构造方法,完整地解决了基于离散对数数字签名的盲化问题,对可盲化的情况给出统一的最一般的盲化方案,对不可盲化的情况证明其不可盲化。
-
This paper proposes an universal e-cash system based on partially blind signature which can be divided to small pieces of arbitrary number one time, so-called single-divisibility.
针对通用电子现金系统的难点在于其可分性,本文提出的方案以SK00系统为基础,实现其转移性(SK00公开问题),并给商家颁发电子执照行使银行的部分职能,进而提出了一个显式可分(即一次性任意分割电子现金)的离线电子货币系统;同时利用以前的技术实现了一个采用树型结构的可分电子现金系统,并比较了这两个方案和以前方案的效率;二者安全性基于离散对数问题和强无碰撞Hash函数安全性;最后本文利用代理签名给出了一个新的部分盲签名方案。
-
The plug-in has three advantages: First, each packet is authenticated by a One-time Signature, so there is no need for both sender and receiver maintain a buffer and there is no delay for signing and verifying and authentication failure of current packets do not effect the authentication of other packet. Second, we design a mechanism to regenerate Merkle Trees, so just only one normal digital signature signing operation is required to provide unlimited number of One-time Signature for signing unlimited length of
插件有如下特点:一、使用一次签名对每个包单独签名和认证,接发双方不需要缓存包,没有延迟,而且当前包的认证失败或者丢失不影响其他包的认证;二、设计了两颗树交替更新的机制,只需要开头一个普通数字签名,就能确保有效的一次签名能源源不断的生成,因此可对无限长的流签名;三、在包的层次上操作,因此可以处理任何流媒体类型。
-
Today, all the known proxy digital signature schemes has the same problem that can't provide the overall, complete, reliable control ability on the stretch of proxy digital signature power. In this paper, we advances a new proxy digital signature scheme based on hyperelliptic curve discrete algorithmic problems which is called as Xiao's Hyperelliptic Curve Limited Proxy Signature.
本文针对目前的各种代理签名方案所存在的无法实现对代理签名者的代理签名权力进行全面、完整、可靠地控制的问题,提出了一种具有限制代理签名者行使代理签名权力的基于超椭圆曲线离散对数问题的新型可控代理签名方案XHCLPS,同时对这一方案的复杂性和安全性进行了分析。
-
Digital certificate: Attachment for a file, macro project, or e-mail message that vouches for authenticity, provides secure encryption, or supplies a verifiable signature.
数字证书:文件、宏工程或电子邮件的附件,它证明上述各项的真实性、提供安全的加密或提供可验证的签名。
-
In this paper,we construct the transitive signature scheme based on bilinear pairings over elliptic curves or super elliptic curves,If one-more CDH problem is hard and standard signature scheme is unforgeable under adaptive chosen-message attack,our scheme is transitively unforgeable under adaptive chosen-message attack.
构造了基于椭圆曲线或超椭圆曲线上双线性对的可传递签名方案,并且证明了在one—more CDH问题是难的和标准签名方案是自适应选择信息攻击下不可伪造的条件下,该文的可传递签名是在自适应选择信息攻击下不可伪造的。
-
Security analysis shows that this new scheme can not only resist the above-mentioned conspiracy attacks and forgery attacks essentially, but also provide anonymity and traceability simultaneously. Moreover, by constructing a secure distributed key generation protocol, the proposal realizes the unknowability of the group\'s secret.
分析表明:新方案能够根本抵抗合谋攻击和上述伪造签名攻击;在保证匿名性的同时可以真正实现签名成员身份的可追查性;通过引入可验证秘密共享并设计安全的分布式****生成协议,实现了****影子的可验证性以及群共享秘密的不可知性,系统安全性大大提高。
-
There was no statistics difference between antegrade nail and retrograde nail.
按照盲化对象的不同盲签名可划分为盲消息签名和盲参数签名。9。顺行与逆行髓内钉之间差异无统计学意义P=0。
-
A negotiable document having enhanced security for deterring the generation of counterfeit photocopies of the negotiable document, said negotiable document comprising: a front face; a signature area located on the front face; a first pantographic background design creating a seemingly random background covering a first area of the negotiable document; and a second pantographic design creating a seemingly random background covering the signature area of the negotiable document; and a warning clause, located in the signature area, having a background and print that is visible prior to and after any photocopying of the negotiable document and describing the second pantographic design of the signature area.
可协商文档由于加强了安全性可以防止产生影印的赝品可协商文档。这种可协商文档通常由一个封面,封面上的签名区,一个覆盖可协商文档首部的可缩放的背景设计产生一个表面上随机的背景和一个位于签名区的警告条款,这一条款的背景对于影印的可协商文档是可见的并且在影印文档的前面描绘签名区的第二种缩放设计。
-
Based on the verifiably encrypted signature scheme without random oracles recently proposed by Gorantla et al.,a new scheme of optimistic fair exchange of digital signatures is proposed in this paper.
基于Gorantla等最近提出的标准模型下可证安全的可验证加密签名,提出了一个优化的公平数字签名交换方案。
- 推荐网络例句
-
As she looked at Warrington's manly face, and dark, melancholy eyes, she had settled in her mind that he must have been the victim of an unhappy attachment.
每逢看到沃林顿那刚毅的脸,那乌黑、忧郁的眼睛,她便会相信,他一定作过不幸的爱情的受害者。
-
Maybe they'll disappear into a pothole.
也许他们将在壶穴里消失
-
But because of its youthful corporate culture—most people are hustled out of the door in their mid-40s—it had no one to send.
但是因为该公司年轻的企业文化——大多数员工在40来岁的时候都被请出公司——一时间没有好的人选。