密鑰確認 的英文怎麼說

中文拼音 [yàoquèrèn]
密鑰確認 英文
key validation
  • : Ⅰ名詞1 (秘密) secret 2 [紡織] (密度) density 3 (姓氏) a surname Ⅱ形容詞1 (距離近; 空隙小)...
  • : 鑰名詞(鑰匙) key
  • : 形容詞1. (符合事實; 真實) true; reliable; authentic 2. (堅固; 堅定) firm
  • : 動詞1 (認識; 分辨) recognize; know; make out; identify 2 (建立關系) enter into a certain rela...
  • 確認 : affirm; confirm; acknowledge; identification; corroboration
  1. Public key cryptography, combined with the traditional symmetric cryptograph and the message digest technology, can provide confidentiality, integrity and proof of origin. it ' s the foundation of many secure applications

    碼技術結合傳統的對稱碼技術及信息摘要技術,可提供信息的保性、完整性和信源,是多種安全應用的基礎。
  2. The first kind of algorithm is based on s - box controlled by key, the algorithm distinguishes most of other block ciphers, its visible quality is that its s - box is not regular and fixative, but controlled by block cipher ' s key. the second kind of algorithm is based on smn ( d ) array code, it makes full use of the visible quality of smn ( d ) array code possessing big code distance ( d ). the thesis discusses the two algorithms " reversibility, security and their qualities, the

    第一種是基於「 s -盒由控制」的變結構分組碼,該演算法區別于其它大部分分組碼最大的特點是它的s -盒不是固定不變的而是由控制產生;第二種是基於smn ( d )陣列編碼的變結構分組碼,該演算法充分利用了smn ( d )陣列編碼具有碼距大的特點;文中對這兩個演算法的可逆性、安全性及其性能等進行了探討和分析,分析結果為這兩個變結構演算法正、有效且安全。
  3. It is impossible for the electronic signature technology to resolve the problems of the certainty of the public key and the possibility of the private key holders denying the signed document

    但是如何解決公共定性以及私人持有者否簽發文件的可能性問題,則是電子簽名技術本身無法解決的問題。
  4. The most recognized form of digital wrappers are digital envelopes. those pieces of code are the workhorses of e - mail encryption, locking out intruders who don ' t have the right digital key to open the envelope. the digital envelope is essentially made up of code encrypted with a cipher, or software algorithm, and carries a digital signature that properly identifies the sender to the recipient

    數字包裝器最被可的形式是數字信封,這些代碼主要完成電子郵件的加,把想打開信封而沒有正數字的入侵者擋在外面,數字信封主要由通過碼加或軟體演算法加的代碼組成,運載著能正讓接收方識別發送方身份的數字簽名。
  5. To ensure data security of wlan, the design adopts rijndael algorithm ' s implementation in ocb mode to provide authenticated encryption, presents a double dynamic key management mechanism, and adopt mutual authentication based on public key system

    為了保安全性,在方案設計中,使用了rijndael演算法的ocb執行模式來實現證加、提出了雙層動態管理機制、採用了基於公體系的雙向身份證機制。
  6. In this new protocol, the key confirmation is incorporated into the authenticated key agreement, and its key confirmation is a hashed value of concatenation of the scalar multiplication of the long - term private key and ephemeral public key, and the scalar multiplication of the private key and long - term public key, which ensure that the protocol achieves forward secrecy, and resists key - compromise impersonation

    在新協議中,加入了密鑰確認,其由長期私與臨時公的積和臨時私與長期公的積串起來的哈希值,這保它具有前向保性和泄漏的安全性。
  7. " while the pki is still recognised as the most mature technology available to address the full range of authentication, confidentiality, integrity and non - repudiation issues of electronic transactions, and the e - cert can be used in a broad range of e - government and e - commerce transactions, most of the applications are used only by a small segment of the population and its use at the individual level is mostly optional, " mrs fung explained

    基建在處理電子交易所涉及的真性、機性、數據完整性及不可否定性等問題上,仍被公為是現時最成熟的科技,而電子證書亦已可應用於多種電子政府及電子商業交易。然而,大部分應用方案仍只為小部分市民使用,在個人層面上亦多數只是其中一種可供選擇的證方法。
  8. Make sure that the xkms service provider has a sound and robust key recovery policy as it has a direct impact on signed document repudiation and encrypted document authenticity

    保xkms服務提供程序具有一個良好的、健壯的恢復策略,因為這直接影響著簽名文檔的否和加文檔的可靠性。
  9. This protocol uses the theory of pu blic - key to build a security channel, and then uses the secret session - key to encrypt the data. the security protocol can assure that the data is transported in security through the link. finally, the author described two cipher algorithm which used in t he encryption module

    該協議結合單體制和雙體制的優點,利用雙體制對通信雙方進行身分證並定每次會話的會話,然後使用會話對傳輸數據進行加,從而保證了通信數據在線路上的安全性。
  10. Finally, we analyzed the security of this system completely which can be used to provide service involving confidentiality, integrality, certificate - based identity authentication and digital signature, etc. this system is consisted of two sub - systems : center of certificate mangement and client based military email transferring component, proposing two methods namely " two - level encryption " and " certification carrying " to ensure the confidentiality of system as well as identity authentication and key distribution with offline method. it uses hash function to allow the integrality of the email transfer and digital signature technology to allow the no - denying of email tranfer, which forms a complete military email transferring system

    該系統包括證書管理中心和用戶端軍用電子郵件傳輸組件兩個子系統,提出了「兩級加」和「證書攜帶」兩種方式,以保系統的機性及離線方式下的身份證、分發,利用雜湊函數實現郵件傳輸的完整性,採用數字簽名技術實現了郵件傳輸的不可否性,形成了一個完整的軍用電子郵件傳輸系統。
  11. The bridge certification authority and the technology of cross authentication in the public key infrastructure are studied. the new cross authentication scheme and certificate revocation scheme based on forward - secure digital signature are proposed. the forward security of new scheme can guarantee the lowest loss and high efficiency in the case that the bca ' s signing secret key is exposed

    研究了公基礎設施中的橋接證機構和交叉證技術,提出了基於前向安全數字簽名的交叉證方案和基於前向安全數字簽名的證書撤消方案,新方案的前向安全性保了在簽名泄露的情況下將造成的損失減少到最小。
  12. Anyone can validate the signature by hashing the document themselves, and then decrypting the signature using either a public key or a shared secret key, and comparing the two hashes

    任何人都可以透過自行雜湊文件,然後解簽名(使用公或共用秘) ,並比較兩個雜湊來簽名。
  13. Compared with gdh. 2, the identity of the participants and the integrality of transmitted data are verified in the scheme, the final conference key is affirmed. moreover, the security of the new protocol is improved at a slight cost in computation and communication overheads

    該協議對通信參與者的身份以及傳輸數據的完整性進行了驗證,還對最後產生的會議進行了,以增加很小的計算和通信負荷為代價,使得系統安全性能得到了提高。
  14. Ca affirms the entity identity, then binds the entity ' s public key and the identity together by signing in the entity ' s certificate. the certificate is an identifier of entity in e - commerce. when the entity uses his certificate, ca maintains the binding

    它通過對用戶的公開和用戶的名稱的簽名,生成該用戶的數字證書將用戶主體和公開綁定在一起,並在用戶使用數字證書的過程中維持這種綁定。
  15. Secondly, the uap protocol is analysed, because the key confirmation completely lies on the long - term private key, so it does not achieve forward secrecy, and resists key - compromise impersonation

    其次,對uap協議進行安全分析,由於其完全依賴于服務器的長期私,因此它不具有前向保性和泄漏的安全性。
分享友人