英语人>网络例句>密码的 相关的搜索结果
网络例句

密码的

与 密码的 相关的网络例句 [注:此内容来源于网络,仅供参考]

Provable Security is a formal method for proving the security of cryptographic schemes, in which the difficulty of breaking a particular scheme is formally related to that of solving a widely believed computational hard problem. Provable security has already become an important theme of theoretical researches in modern cryptography. This dissertation investigates the provable security of public-key encryptions and hybrid encryptions of asymmetric and symmetric encryptions. This includes the various formal security notions and the constructions can be proved to achieve them. Among the constructions, hybrid encryptions are themselves an important way to obtain public-key encryption schemes with chosen ciphertext security. The main results are as follows:(1) The one-wayness of the trapdoor one-way function in NTRU depends on the randomness of the session key, which is different from previous ones. Based on this observation, a new kind of trapdoor one-way function, trapdoor one-way functions with an auxiliary random variable is proposed.

可证明安全性是一种证明密码学方案安全性的形式化方法,它将密码学方案的安全性归约为公认的计算难题,已成为现代密码学领域中理论工作的主线,本文主要研究公钥加密与单双钥混合加密的可证明安全性,这包括它们的各种形式化安全性定义以及达到这些安全性定义的方案构造,而单双钥混合加密本身也是一种构造选择密文安全公钥加密的重要方法,本文得到的主要结果如下:(1)在研究NTRU公钥加密的特殊性基础上,对于公钥加密的陷门单向函数加密模型进行了扩展,提出了具有辅助陷门单向函数的概念,并将其扩展到多元的情况,讨论了可能的密码学用途。

Reliable cryptograph is set up in math and formal computer science. According to the computational theory, the paper expounds mathematical background for public-key cryptosystem including: the complexity of algorithm and problem, relationship between the length of key and security of cryptogram.

可靠的密码学是建立在数学和形式化的计算机科学产生的结论之上的,本文从计算理论的角度阐述了构建对称密码体制所需的数学背景:算法复杂性与问题复杂性的关系;NP问题与密码学的关系;密钥长度与密码安全的关系。

ECC system makes use of the finite group of elliptic curve on the finite field instead of finite cyclic group used in the discrete logarithm problem. The theory of ECC is being studied a lot and it is the focus of the cryptography and the industrial estate, especially the technique of the implementation of ECC.In this thesis, the meaning of the information technology is discussed firstly, then we analyze the classical cryptography algoritham. After that, the mathematics base of elliptic curve cryptosytems are introduced, especially the theory of the finite field. As for some algorithms, we also give out the program of reliazation.

随后,介绍了研究椭圆曲线密码系统所需要的数学理论基础,特别是有限域中的椭圆曲线理论,并对相关的方法给出相应的实例及其程序实现;论文第三章讨论给出了椭圆曲线密码体制的研究现状,综述了椭圆曲线与现有一些密码算法的结合,介绍了椭圆曲线的离散对数问题以及椭圆曲线面临的攻击,详细描述了椭圆曲线密码系统的实现细节及各个部分的实验数据。

In order to refine a method for defence against at least one attack made by means of differential power analysis on at least one hyperelliptic cryptosystem, in particular at least one hyperelliptic public key cryptosystem, which is given by at least one hyperelliptic curve of any genus over a finite field in a first group, where the hyperelliptic curve is given by at least one co-efficient, so that an essential contribution can be made towards an efficient and secure implementation of the hyperelliptic cryptosystem, it is proposed that the hyperelliptic curve and/or at least one element of the first group, in particular at least one in particular reduced divisor and/or at least one intermediate result of a scalar multiplication, is randomised.

为了改进用于防御在至少一个超椭圆密码系统中、特别是在至少一个超椭圆公共密钥密码系统中通过微分功率分析作出的至少一个攻击的方法,该超椭圆公共密钥密码系统是通过在第一组中有限域中任何种类的至少一个超椭圆曲线给出的,其中超椭圆曲线由至少一个系数给出,以使得可以对于超椭圆密码系统的有效而安全的实施方案作出重要的贡献,提出将超椭圆曲线和/或第一组的至少一个元素、特别是至少一个特定的减小的除数和/或标量乘法的至少一个中间结果进行随机化。

The book is divided into eight chapters, mainly introduced the super-elliptic curve cryptography algorithms of number theory based on hyperelliptic curve cryptography system, in addition to the core algorithm for computing sub-groups, from the ECC's technical standards to the super-elliptic curve cryptosystem implementation technology, but also on the super-elliptic curve cryptography and ECC and RSA in the security strength, complexity and the realization on the comparison.

全书共分八章,主要介绍了超椭圆曲线密码体制的算法数论基础、超椭圆曲线的密码学体系、除子群运算的核心算法、从ECC的技术标准到超椭圆曲线密码体制的实现技术,同时也对超椭圆曲线密码体制与ECC及RSA在安全强度、复杂度以及实现上进行了比较。

Nyang and Song proposed a digital signature scheme based on quadratic residue problem.

对Shimada公钥密码体制进行推广,提出一种新的密码体制,这种新的公钥密码体制的安全性建立在一般形式的素因子分解问题之上,攻击这种新的密码体制等价于对一般形式的大整数进行素因子分解,并设计一种新的数字签名方案和新的认证加密方案。

The Cipher Card can realize fast communication with host, and has fast cryptological operation ability, and offers update ability for arithmetic and hardware structure. The Cipher Card supports dispersed storage and online reconfiguration for arithmetics and keys, and offers digital physical noise circuit and can generate veriest random data , and it provides USB host interface to external and supports the mode of safe initialization by itself based on USB carrier ,and supports the method of identity authentication based on USB carrier.

该加密卡可以实现与主机的快速通信,具有快速的密码处理能力,提供密码算法以及硬件结构的更新和升级能力,支持密码算法和密钥的分散存储和现场重构,提供数字物理噪声源,能够产生真随机数,对外提供USB主机接口,支持基于USB密码载体的自身安全初始化方式,支持基于USB物理载体的用户身份认证方法。

In this paper, the author first introduces some basic conception of Cipher technology and Shannon model of secret communication, then the paper discusses and analyses the advantages and problems of symmetric algorithm and dissymmetrical encryption.

在介绍密码学基本概念以及Shannon保密通信模型的基础上,分析了对称密码算法和公钥密码算法的优点及其在应用中注意的问题,最后对密码算法的发展及其应用的未来做出展望。

When the frequency of codon usage of citrus was compared to Homo sapiens, Drosophila melanogaster, Saccharomyces cerevisiac and Escherichia coli, we found that the codon preference is considerably different between citrus and non-plant species. While compared to Arabidopsis thaliana, Lycopersicon esculentum, Oryza sativa and Musa acuminata, we found that the codon preference was identical in dicotyledons, but was different between citrus and monocotyledon, Oryza sativa and Musa acuminate.

将柑橘的密码子使用频率与人、果蝇、酵母和大肠杆菌等不同种类模式生物比较后发现,柑橘密码子的偏爱性与不同种类生物有不同程度的差异;但将柑橘的密码子使用频率与拟南芥、番茄、水稻和尖叶蕉等不同种类的植物相比,发现柑橘密码子的偏爱性与同为双子叶植物的拟南芥、番茄完全一样,而与水稻、尖叶蕉这2种单子叶植物均有较大的差异。

Quantum cryptography is the combination of classical cryptography and quantum mechanics. The characteristics of quantum mechanics, such as no-cloning theorem and Heisenberg's uncertainty principle, provide the perfect secrecy for quantum cryptographic communication.

量子密码学是密码学与量子力学结合的产物,利用量子不可克隆定理和海森堡测不准原理等量子特性,量子密码通信理论上已经证明是绝对安全。

第23/100页 首页 < ... 19 20 21 22 23 24 25 26 27 ... > 尾页
推荐网络例句

The reasons of iron ions content overproof in grade Ⅱ desalting water system,such as variation water quality,contamination of regenerant , operation adjustment of pretreatment system and switching operation of bed were discussed.

对二级脱盐水系统中铁离子含量超标的原因,如来水水质发生波动、再生剂受到污染、预处理系统操作调整、床体运行切换等进行了论述。

You were hired to drum up new business, so go and do it.

公司雇你招徕新业务,你就做你的事好了。

Who is in possession of this?

这是谁的?