ciphertext 中文意思是什麼

音標 ['saifətekst]
ciphertext 解釋
密碼電文
  1. The topics covered in this course include interactive proofs, zero - knowledge proofs, zero - knowledge proofs of knowledge, non - interactive zero - knowledge proofs, secure protocols, two - party secure computation, multiparty secure computation, and chosen - ciphertext security

    本課程所涵蓋的主題包含有互動式證明,零知識證明,知識的零知識證明,非互動式零知識證明,安全協定,雙方安全計算,多方安全計算與選擇密文安全性。
  2. Under assumptions of kea3, a decision diffie - hellman and a variant of target collision resistance tcrv, the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack ind - cca2

    Rd提出的elgamal deg方案具有相同的效率和帶寬,而deg方案在2004年亞密會上證明為選擇密文攻擊ind - cca1安全,而新的體制則是ind - cca2安全的。
  3. The method in question is a ciphertext - only attack. this means that we don ' t need bits of guessed / known plaintext for a successful decryption

    解決問題的方法是對純密碼信息進行攻擊。這意味著我們不需要猜解或在已知明碼文本的某些比特位信息的情況下來對密文進行完美解密。
  4. First, let ' s get a few terms out of the way. in cryptography, a file of any type that isn ' t encrypted is called plaintext ; encrypted data is called ciphertext

    首先,讓我們解釋幾個術語上的攔路虎,在密碼學中,沒有加密的任何形式的文件都被叫做普通文本,而加密的數據則叫做密碼文本。
  5. The line feed characters should be placed back in the ciphertext string before decoding and decrypting the data to avoid errors

    在解碼和解密數據之前,應該將換行字元放回密文中,以避免出現錯誤。
  6. There is no body of expertise on how to mimic a long medieval ciphertext, because there are hardly any examples of such texts, let alone hoaxes of this genre

    沒有專家研究過如何摹寫大段中世紀密文,因為要找到真實文字的實例都不容易,想要找出假造的文字就更難了。
  7. Ideally, all possible plaintexts will hash to a unique ciphertext, but that is not usually what happens

    理論上,所有可能的明碼將雜湊成一個唯一的密文,但實際上通常發生的不是那樣。
  8. One - way functions may not sound immediately useful because you can t get the plaintext back out of a one - way computed ciphertext

    乍聽上去,單向函數似乎沒有用,因為您無法從單向計算的密文中找回明碼。
  9. The idea is to take a piece of plaintext and convert it to a piece of usually smaller ciphertext in a way that is irreversible

    其構想就是接收一段明碼,然後以一種不可逆的方式將它轉換成一段(通常更小)密文。
  10. That is, they take a plaintext string, and transform it into a small piece of ciphertext that cannot be used to reconstruct the original plaintext

    也就是說,它們接收一個明碼字串,將它轉換成一小段無法用來重建原始明碼的密文。
  11. Once the key is obtained, even if the algorithm isn t known, each of the potential algorithms can be tried in turn on a sample of ciphertext to determine the combination used to encrypt the plaintext

    攻擊者一旦獲得密鑰,即使不知道加密演算法是什麼,也可以在一個樣本密文上依次嘗試每種可能使用的演算法,從而判斷用於加密明文的組合是什麼。
  12. Chosen - ciphertext attack for chaotic self - synchronizing stream cryptosystem

    時空混沌自同步流密碼系統的選擇密文攻擊
  13. The same key is used for both encryption and decryption, hence " symmetric key cryptography. " symmetric key cryptography is sometimes called secret key cryptography, as the security of the ciphertext depends upon the key being kept secret

    由於加密和解密都使用相同的密鑰,因此這種演算法被稱作「對稱密鑰加密」 。對稱密鑰加密有時也被稱為秘密密鑰加密,因為密文的安全取決於密鑰能否被保密。
  14. As a result, a ciphertext is not a quadruple but a triple at the cost of a strong assumption, the third version of knowledge of exponent assumption kea3

    這是因為隨機預言機包含太強的隨機性假設,是一個過于理想,難于實現的工具。隨機預言機的這一不理想特性凸現了cramer - shoup加密體制的可貴之處。
  15. The process of converting readily understandable information plaintext into a form difficult to understand by unauthorized individuals and systems ciphertext

    把易理解的信息(明文)轉化為一種對未授權的個人和系統來說難理解的形式(密文)的過程。
  16. Depending upon how the index is built, it could hold either the plaintext value of the field or the ciphertext value

    根據索引建立方式的不同,索引中可能包含欄位的明文值,也可能包含密文值。
  17. Decryption is the reverse of this process ; in decryption, a ciphertext is converted back into its corresponding plaintext

    而解密( decryption )是一個逆過程。在解密時,密文被重新轉換成相應的明文。
  18. Springer - verlag, 2003, pp. 85 - 99. 4 kurosawa k. multi - recipient public key encryption with shortened ciphertext. lecture notes in computer science 2274, naccache d, paillier p eds.,

    方法3雖然比方法2有更短的密文,但是其加密和解密是串列的,且計算量等同多次獨立加密的計算量。
  19. Proving the security of an encryption scheme under the chosen ciphertext attacks

    一個加密方案的選擇密文安全性的證明
  20. Hcbc is proven secure against chosen - plaintext attacks assuming that e is a prp secure against chosen - plaintext attacks, while hpcbc is proven secure against choen - ciphertext attacks assuming that e is a prp secure against chosen _ ciphertext attacks

    但是如果假設是一個抗選擇密文攻擊的安全偽隨機置換,則可以證明hpcbc對選擇密文攻擊是安全的。
分享友人