明文攻擊法 的英文怎麼說

中文拼音 [míngwéngōng]
明文攻擊法 英文
know-plaintext attack
  • : Ⅰ形容詞1 (明亮) bright; brilliant; light 2 (明白;清楚) clear; distinct 3 (公開;顯露在外;不隱...
  • : Ⅰ名詞1 (字) character; script; writing 2 (文字) language 3 (文章) literary composition; wri...
  • : Ⅰ動詞1 (攻打) attack; assault; take the offensive 2 (指責別人的過錯; 駁斥別人的議論) accuse; ...
  • : Ⅰ名詞1 (由國家制定或認可的行為規則的總稱) law 2 (方法; 方式) way; method; mode; means 3 (標...
  • 明文 : proclaimed in writing
  • 攻擊 : 1 (進攻) attack; assault; launch an offensive 2 (惡意指責) attack; accuse; charge; slander; v...
  1. The method in question is a ciphertext - only attack. this means that we don ' t need bits of guessed / known plaintext for a successful decryption

    解決問題的方是對純密碼信息進行。這意味著我們不需要猜解或在已知本的某些比特位信息的情況下來對密進行完美解密。
  2. Used properly - with a key of sufficient length and an encryption mode that doesn t leak information about the plaintext - most modern algorithms are reasonably safe against cryptanalytic attacks

    如果使用得當使用足夠長的密鑰和不會泄漏關于的信息的加密方式大多數現代演算在密碼分析面向都有一定的安全性。
  3. The experimental results and attack analysis show that the watermark algorithm is transparent and robust against some image processing operations, such as jpeg lossy compression, median filtering, additive noise, scaling, and incorporating attacks

    實驗結論和測試表,本所提議的演算具有較好的透性,對如jpeg有損壓縮、中值濾波、附加噪聲、伸縮、裁剪等各種圖像處理的有較強的頑健性。
  4. Once the key is obtained, even if the algorithm isn t known, each of the potential algorithms can be tried in turn on a sample of ciphertext to determine the combination used to encrypt the plaintext

    者一旦獲得密鑰,即使不知道加密演算是什麼,也可以在一個樣本密上依次嘗試每種可能使用的演算,從而判斷用於加密的組合是什麼。
  5. Public key algorithms can also be easily broken by chosen plaintext attacks when the domain of the encrypted data is relatively small

    如果被加密的數據范圍相對比較小的話,公共密鑰演算也比較容易受到選擇
  6. Using the high sensitivity to the initial value of the chaos system, an assistant key is imported based on conventional chaotic encryption algorithm

    這種方基於傳統混沌加密演算,利用混沌系統對初始條件的敏感依賴性,在圖像加密過程中引入一個輔助密鑰,可有效抵抗已知
  7. The corresponding results show that the improved chaotic image encryption algorithm overcomes the original disadvantages, and is resilient to one known / chosen plaintext attack because of the adoption of wavelet transformation

    給出的實驗結果表,演算克服了現有的一些混沌加密演算的缺陷,可以有效地抵禦一類已知/選擇,增強了加密圖像的安全性。
  8. Security analyses of a variant of a new block cipher system ( called cac ) based on cellular automata theory are given using two cryptanalytic approaches. the results show that this variant of cac is very insecure under chosen - plaintext attacks

    利用兩種方對一個基於細胞自動機的分組密碼系統cac的變形進行了分析,結果表: cac的這種變形在選擇下是極不安全的。
  9. The first key technique : using plain - text cipher and md5 message - digest algorithm to ensure stb and dhcp server ' s certificate and secure the stb and server ' s communications - the second key technique : using hmac algorithm to realize the safe functions - the third key technique : using ipsec to realize safe functions o those three methods " complexity increases in turn and the degree of the security increases as well which depend on the frame of the methods and the complexity of the algorithm. all theose three methods use the unique serial - number or a special slip - window to defend replay attack

    主要採用三種安全方案實現:第一種:利用約定的密碼驗證機頂盒與dhcp服務器的合身份, md5驗證信息合性:第二種:利用hmac演算驗證機頂盒與服務器身份,信息合性;第三種:利用ipsec驗證機頂盒與dhcp服務器身份與信息合性。每一種方案中皆採用包序號唯一或者滑動窗口保證重放。此三種方案復雜度依次增加,安全度依次升高,主要取決于演算的復雜度與架構的搭建。
  10. It can construct a reference path with lowest danger for the uav ( unmanned aerial vehicle ) by accounting for some aircraft performance characteristics, the mission goals, the threat information and the terrain information. this paper puts emphasis on the study of path planning algorithms and the analysis of uav missions. the main contributions are summarized as follows : ( 1 ) the threat environment, mainly as the radar threat, is studied and the detection probability of the aircraft is analyzed

    本論主要根據無人機的作戰任務方式進行了航路規劃研究,包括航路和偵察監視任務航路,具體內容包括以下幾個方面: ( 1 )本論分析了威脅空間的威脅計算問題,對飛行器探測概率進行定量化的研究,根據恆虛警處理技術對雷達探測概率計算方進行了總結,說了計算單部雷達探測概率問題的方,在此基礎上對雷達網的探測概率計算進行了討論,提出了相對于距離的探測概率求解方和思路,用於航路規劃中的威脅計算。
  11. But, though considerable process has been made in the last ten years, digital watermarking is still in its infancy, and much interesting work remains to be done this thesis addresses some problems in the gray - scale image digital watermarking that are summarized below : 1 ) whereas the basic theory of digital watermarking is still very poor, a digital watermarking mathematic model based on imperceptibility and robustness is presented by analysising the characteristic of digital watermarking ; 2 ) based on the model constructed above, by defining the measures of capacity and robustness of digital watermarking, an objective method for evaluating the digital watermarking is introduced and used to analysis some algorithms ; 3 ) whereas geometric distortion always influences the restoration of watermark, we advocate to enhance the robustness against geometric distortion by restoring the image which has been distorted by geometric transformation, and a method is designed for estimating the parameters of geometric transformation ; 4 ) based on the conclusion discussed above, and combined with the masking effects of hvs, a novel public meaningful gray - scale image digital watermarking is designed by analysising the characteristics of image gray - scale interpolation and haar wavelet transformation. the experimental results show that the method is indeed powerful ; 5 ) whereas many image digital watermarking schemes, which embed watermark by modifying the values of pixels in spatial domain and transformed domain, are confronted with the conflict between the imperceptibility and robustness, we advocated to use some stable digital characteristics of host image as watermark and a algorithm based on hermite matrix is designed

    重點對灰度圖象數字水印技術進行研究,主要工作如下: 1 )鑒于目前數字水印的理論研究比較薄弱的現狀,本通過分析數字水印的特點,建立了一個數字水印的數學模型,為進一步研究數字水印打下了基礎; 2 )根據以上建立的模型,通過引入容量和穩健度的概念為數字水印提供了一個客觀評價方,並對一些數字水印演算進行了分析; 3 )為增強數字水印抵抗幾何的能力,研究了受幾何的圖象的復原問題,並給出了一個計算圖象幾何變換參數的方; 4 )通過分析圖象灰度插值演算和haar小波變換的特點,結合hvs的掩蔽效應,設計了一個公開的有意義數字水印演算,實驗結果表本演算具有較強的穩健性; 5 )目前許多水印演算都是通過在空域或頻域修改象素值的方嵌入水印的,這種方面臨著透性和穩健性的矛盾,為解決這個矛盾,本提出以圖象的某些穩定的數字特徵為水印的觀點,並結合hermite矩陣的特點設計了相應的水印演算,實驗結果表該演算具有較好的穩健性。
  12. Finally, we proposed a novel improved self - adaptive algorithms and testified its combining encryption effect with its position and energy information. in part two of this thesis, we analyze the dynamic states of an image caused by image iteration, as a result we point out that the holographicity exists with chaotic characters simultaneously during image scrambling

    隨后,我們分析純位置移動演算的弱點並作了改進,給出了一種新的自適應圖像置亂加密演算,經過本演算加密的圖像可以有效地防止已知,並具有很好的完整性保護功能,亦可用於圖像驗證。
  13. " unesco as a part of united nations should try to prevent any possible us strike to the places like natanz which is full of historical sites and monuments

    聯合國教科組織是聯合國的團體,應該試著禁止美國,像納坦茲這樣富有歷史遺跡的地區,這些是人類的象徵,根本無被取代的。
  14. 18 iwata t, kurosawa k. on the pseudorandomness of the aes finalists - rc6 and serpent. in fast software encryption - fse 2000, lncs 1978, springer - verlag, new york, usa, april 2000, pp. 231 - 243. 19 iwata t, yoshino t, yuasa t, kurosawa k. round security and super - pseudorandomness of misty type structure

    首先證了5輪camellia型結構對適應性是偽隨機的然後證了8輪camellia型結構對適應性是超偽隨機的最後討論了如何構造更有效的camellia型方案,指出如果每一輪僅用一個隨機函數,則無論輪數如何增長,也不能使camellia型方案是偽隨機的並給出了一個如何用8個隨機函數構造偽隨機camellia型方案的方
  15. The experimental results demonstrate that the two proposed video watermarking algorithms have good fidelity and preferably applicability. they are robust to video synchronization attacks such as frame dropping, cut - paste and other common attacks such as noise and compression. they are feasible algorithms

    實驗證,本提出的兩種演算有良好的保真度,有較好的普適性,對幀切除、剪切-復制等同步以及噪聲、壓縮等常規都有良好的魯棒性,是有較高可行性的演算
  16. The experimental results demonstrate the effectiveness and robustness of the proposed digital video watermarking procedure against several video degradations and watermarking attacks

    針對現有視頻水印的多種特殊,本對所提出的視頻水印演算都進行了充分的測試實驗,實驗結果表了本提出的數字視頻水印演算的魯棒性。
  17. By adopting the real - time rescaled range ( rrs ) algorithm developed from the rs method, we do the simulation work using fractional gaussian noise ( fgn ) and real network traffic data collected from lan and wan. it shows the method we bring up can differentiate normal network traffic and ddos attack traffic effectively and precisely in most situation, and has provided a new way to detect and prevent ddos attack duly and precisely

    通過基於rs演算改進的實時hurst系數估計演算rrs ,採用分形高斯噪聲和局域網、廣域網真實業務數據進行了模擬實驗,結果表所提出的方可以在絕大多數情況下準確高效地區分正常網路業務和包含了ddos的數據業務,從而為及時、準確地判斷和制止大規模ddos的發生提供了新的手段。
  18. The algorithm has a large space of the key, which can be proven by detailed analysis of the performance index, and can withstand chosen - text / cipher attack

    中對演算進行了詳細的性能指標分析,結果表:該演算密鑰空間巨大,可以有力地抵抗選擇、密
  19. At last, we apply dcds model to five applications, distributed attack, network probe, file recovery and load balance, are experimented and investigated. the initial results of our experimenting show that our dcds model and implementations are effective and feasible in practice

    針對分散式黑客、大規模病毒入侵、網路探測、件的災難恢復和負載平衡等五種具體的應用實例,分別給出了具體實現過程及其實驗結果,實例應用結果表,我們提出的解決問題的思路、技術方案及其實現方是可行性的、有效性的。
分享友人