選擇明文攻擊 的英文怎麼說

中文拼音 [xuǎnzháimíngwéngōng]
選擇明文攻擊 英文
chosen plaintext
  • : Ⅰ動詞1. (挑選) select; choose; pick 2. (選舉) elect Ⅱ名詞(挑選出來編在一起的作品) selections; anthology
  • : 擇動詞(挑選) select; pick; choose
  • : Ⅰ形容詞1 (明亮) bright; brilliant; light 2 (明白;清楚) clear; distinct 3 (公開;顯露在外;不隱...
  • : Ⅰ名詞1 (字) character; script; writing 2 (文字) language 3 (文章) literary composition; wri...
  • : Ⅰ動詞1 (攻打) attack; assault; take the offensive 2 (指責別人的過錯; 駁斥別人的議論) accuse; ...
  • 選擇 : select; choose; opt; election; choice; culling; alternative
  • 明文 : proclaimed in writing
  • 攻擊 : 1 (進攻) attack; assault; launch an offensive 2 (惡意指責) attack; accuse; charge; slander; v...
  1. Under assumptions of kea3, a decision diffie - hellman and a variant of target collision resistance tcrv, the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack ind - cca2

    Rd提出的elgamal deg方案具有相同的效率和帶寬,而deg方案在2004年亞密會上證ind - cca1安全,而新的體制則是ind - cca2安全的。
  2. Public key algorithms can also be easily broken by chosen plaintext attacks when the domain of the encrypted data is relatively small

    如果被加密的數據范圍相對比較小的話,公共密鑰演算法也比較容易受到選擇明文攻擊
  3. The corresponding results show that the improved chaotic image encryption algorithm overcomes the original disadvantages, and is resilient to one known / chosen plaintext attack because of the adoption of wavelet transformation

    給出的實驗結果表,演算法克服了現有的一些混沌加密演算法的缺陷,可以有效地抵禦一類已知/選擇明文攻擊,增強了加密圖像的安全性。
  4. Security analyses of a variant of a new block cipher system ( called cac ) based on cellular automata theory are given using two cryptanalytic approaches. the results show that this variant of cac is very insecure under chosen - plaintext attacks

    利用兩種方法對一個基於細胞自動機的分組密碼系統cac的變形進行了分析,結果表: cac的這種變形在選擇明文攻擊下是極不安全的。
  5. Cookies used this way might be subject to chosen plaintext security attacks

    以這種方式使用的cookie可能會遭到所安全性
  6. Both systems are used to decrease the damages due to the compromise of secret key. a new strong ( t, n ) - key - insulated public - key encryption scheme based on the cdh assumption is proposed according to the ( t, n ) - key - insulated public - key encryption model and security definition presented by yevgeniy - jonathan - moti. the new scheme has been proved against chosen - cipertext attack in random oracle

    採用yevgeniy - jonathan - moti提出( t , n )密鑰隔離公鑰加密的一般模型和安全性定義,提出基於cdh假設的強( t , n )密鑰隔離公鑰加密方案,並依據其安全性定義證新方案在隨機神諭模型下是抗的。
  7. Hcbc is proven secure against chosen - plaintext attacks assuming that e is a prp secure against chosen - plaintext attacks, while hpcbc is proven secure against choen - ciphertext attacks assuming that e is a prp secure against chosen _ ciphertext attacks

    但是如果假設是一個抗的安全偽隨機置換,則可以證hpcbc對是安全的。
  8. The algorithm has a large space of the key, which can be proven by detailed analysis of the performance index, and can withstand chosen - text / cipher attack

    中對演算法進行了詳細的性能指標分析,結果表:該演算法密鑰空間巨大,可以有力地抵抗、密
分享友人