數字式密碼 的英文怎麼說

中文拼音 [shǔshì]
數字式密碼 英文
a figure code
  • : 數副詞(屢次) frequently; repeatedly
  • : Ⅰ名詞1 (文字) character; word 2 (字音) pronunciation 3 (字體) form of a written or printed ...
  • : 名詞1 (樣式) type; style 2 (格式) pattern; form 3 (儀式; 典禮) ceremony; ritual 4 (自然科...
  • : Ⅰ名詞1 (秘密) secret 2 [紡織] (密度) density 3 (姓氏) a surname Ⅱ形容詞1 (距離近; 空隙小)...
  • : Ⅰ名詞(表示數目的符號或用具) a sign or object indicating number; code Ⅱ量詞1 (指一件事或一類的...
  • 數字 : 1. (表示數目的文字; 表示數目的符號) figure; digit; numeral; character; numeric character 2. (數量) quantity; amount
  1. The structure of this paper goes like this, the first chapter introduce the development of e - b / l in practice and in laws. and draw a conclution that the electrification of the b / l is a history tide. in the second chapter, on the basic of reseach the security trap in e - b / l running, 1 conclude six security elements of, e - b / l : the liability of the system, the authenticity of dealers ' identity. the integrity and secrecy of electronic data, and the validity and evidence effectiveness of electronic data. from the third chapter to the eighth, 1 reseach these elements one by one. the third chapter introduce the establishment of the e - b / l security system, and some related laws the fourth chapter introduce the certification authority of e - b / l. in the fifth chapter, 1 introduce the encrypt of electronic information and some countries ' control on use / import / export crytography. the sixth chapter introduce the concept and principle of digital signature, and reseach some related legal issues. the seventh chapter reseach the legal demand of validity, then come to a conclution that to establish a independent electronic information system is necessary. in the eighth chapter, 1 reseach some countries " regulation on the evidence effectiveness of electronic data

    第二章在分析電子提單運作中的安全隱患的基礎上,歸納出其六大安全要素,即系統的可靠性、交易者身份的真實性、據電訊的機性和完整性、據電訊的合法有效性以及交易者行為的不可抵賴性。第三章到第八章分別對這六大要素進行分析:第三章介紹了電子提單網路安全體系的建立以及系統安全保護法規,第四章則介紹了電子提單的安全認證機構,第五章介紹了信息加技術以及各國立法對技術的進出口及使用的控制,第六章介紹了簽名的概念及原理,並以bolero為例介紹了簽名的技術方,對有關法律問題作了論述;第七章首先論述了電子提單對有效性的法律需求,然後結合國內法和國際規則的規定論證了據電訊制度產生的必然性;第八章通過對各國立法對電子證據的法律效力的規定,論述了對電子交易至關重要的據電訊的不可抵賴性。
  2. In america, the electronic signature legislation began with utah in 1995, utah digital signatare act is confined to regulate digital signature which is made by using cipher code, then, other states are also engaged in legislative activities to regulate digital signature, but the second state ( newyork ) has adopted a more common way in technology, in other words, the later legislation changed from concentrating on the concrete technolngy of digital signature to more widely regulating the common technology of all kinds of electroncc signature

    在美國,電子簽名立法始於1995年的猶他州,該州法案只限於調整使用簽名。之後,其他州也開始了簽名立法活動,但第二個進行此種立法的州(即紐約)採取一種技術上更為一般的方,換言之,其後的立法從「集中於簽名的具體技術法律轉向廣泛調整各種電子簽名的一般技術法律。 」
  3. The contents adds the to code the system ". the colloquy dvd sees the arithmetic figure to add the project. only the that the dvd that css admit to broadcast the to can just break password see data

    「內容加系統」 。正的dvd視頻方案。僅css許可的dvd播放器才可以破譯視頻據的
  4. Firstly, we generalize and analyze the advantages and present research of elliptic curve cryptography ; secondly, we study the basic theory of the ecc ; thirdly, we illustrate the safety of the ecc and discuss the elliptic curve key agreement scheme, elliptic curve encryption scheme and elliptic curve digital signature algorithm ; fourthly, we study fast algorithms of the multiplication and inversion multiplication of the element of in the underlying finite field f2m whose characteristic is two represented by the two basis of optimal normal basis and polynomial basis. we make improvements to the fast algorithm of the polynomial basis multiplication by hankerson and base on the experiments, we describe the properties and compare the advantages of the multiplication and inversion multiplication of the elements in f2m field under optimal normal bases and polynomial basis. results concluding from the study car be used as references in the realization of the elliptic curve cryptosystem ; fifthly, we overview the current fast algorithm of point multiplication, improve the fix base point comb algorithm, advance the speed of the whole system and remark the advantages and disadvantages of the popular algorithms based upon the experimental datas ; sixthly we realize the algorithm library of elliptic curve cryptography based on the f2m. only change slightly in our algorithm library can we realize the ecdh, eces, ecdsa based onf2m of anysize ; seventhly, we realize the ecc on two secure elliptic curves, including ecdh, eces, ecdsa

    本文首先介紹並分析了橢圓曲線體制的優點及研究現狀;其次研究了橢圓曲線體制的基本理論;第三,分析了橢圓曲線的安全性並介紹了鑰共享,加簽名等橢圓曲線體制;第四,深入研究了特徵為2的有限域f _ 2m中的元素在多項基和最優正規基表示下的乘法運算和乘法逆運算的快速演算法,並對hankerson等人提出的多項基下的乘法運算的快速演算法作了改進,而且在實驗的基礎上不僅分析研究了f _ 2m域中元素在多項基和最優正規基表示下的乘法和乘法逆運算的性能,還對這兩種基表示下的f _ 2m域中元素運算效率的優劣作了比較和研究,所得的結論可供在實現橢圓曲線體制時參考;第五,研究了目前流行的計算橢圓曲線標量乘法的快速演算法,同時改進了固定基點梳形法,提高了整個系統的速度,並在實驗的基礎上分析研究了流行演算法的優劣;第六,實現了基於f _ 2m的橢圓曲線體制的演算法庫,在我們的演算法庫中只需稍微改變便能實現基於任意尺寸的f _ 2m上的ecdh , eces , ecdsa等橢圓曲線體制;第七,實現了兩條安全橢圓曲線上的橢圓曲線體制,包括ecdh , eces , ecdsa 。
  5. One of the reasons that public private key schemes have revolutionized digital security is because the sender and receiver don t have to share a common password

    公鑰/私鑰模徹底改變了安全的原因之一是,發送者和接收者不必再共享一個通用的
  6. How to apply modern cryptography to the copyright protection of digital contents is the focus of this dissertation, in which the traitor tracing problem of digital fingerprinting technology is researched in order that the issue of digital contents is run by natural commercial format

    本文中重點研究如何將現代學技術應用到產品的版權保護中,即指紋技術中的叛逆者追蹤問題,以保證產品的出版發行能夠按正常商業形運作。
  7. The most recognized form of digital wrappers are digital envelopes. those pieces of code are the workhorses of e - mail encryption, locking out intruders who don ' t have the right digital key to open the envelope. the digital envelope is essentially made up of code encrypted with a cipher, or software algorithm, and carries a digital signature that properly identifies the sender to the recipient

    包裝器最被認可的形信封,這些代主要完成電子郵件的加,把想打開信封而沒有正確鑰的入侵者擋在外面,信封主要由通過或軟體演算法加的代組成,運載著能正確讓接收方識別發送方身份的簽名。
  8. The paper mainly discussed the pki foundation technology knowledge and the concept, discussed the base knowledge and the basic principle of the modern cryptography. the article introduced and compared main algorithm characteristic, the speed, the encryption intensity of each kind of encrypt. elaborated the public key system in the pki system application : digital envelope, digital signature, as well as digital certificate definition, form and use

    論文主要論述了pki基礎技術的一般知識和概念;討論了現代學的基本知識和基本原理;對各種加解演算法的主要特點、速度、加強度進行了簡要的介紹和比較;論述了公開鑰體制在pki體系中的應用:信封、簽名,以及證書定義、格及用途。
  9. It works by attempting every alphanumeric combination possible to try to crack passwords

    它的工作方是通過嘗試每個可能的組合試圖破解
  10. The paper discusses the development of web, browser / server mode conception and the content and mechanism of network security based on web, and also describes the basic conception and system of cipher theory, symmetric - based data encryption standard and advanced encryption standard and asymmetric - based rsa. it presents a detailed design of secrecy net of digital government, and advances a des - and - rsa - based security model of information exchange, which makes use of symmetric cryptographic algorithm to encrypt plaintext, and introduces public - key algorithm rsa to encrypt session key to compose digital envelope and to realize digital signature

    本文論述了web的發展及其browser / server模概念,以及基於web的網路安全的內容與機制;闡述了學的基本概念、分類,對稱體制des與aes以及公開體制rsa ;最後,利用一種基於des和rsa的信息交換安全模型,詳細地給出了一個政府的保網系統設計方案。
  11. For the strongest system security, use a password of at least 7 characters, and use a mixture of uppercase and lowercase letters, numbers, and other characters such as *, ?, or $

    為了具有最高的系統安全性,至少要7個元,並應採用大寫母、小寫母和以及其他元(例如* 、 ?或$ )的混合形
  12. A kind of mssr mode s plot extractor system based on fpga + dsp architecture is introduced in this paper. this system adopt three algorithms to get information of mode s reply correctly in high dense a / c jamming environments, which are preamble detecting algorithm, codes getting algorithm based on multi - samples and multi - parameters, and error detection and correction algorithm based on confidence analyzing

    本文介紹了一種基於fpga + dsp架構的模s應答接收機處系統。該系統採用三種創新演算法來實現高度模a / c干擾環境下的模s應答信息接收功能,包括報頭檢測演算法、多采樣點多參的代拾取演算法以及基於置信度分析的糾錯演算法。
  13. Digital set by panel soft push keystroke setting value of the parameter would be permanent maintenance after power to fail, setting value of the parameter is locked with password

    面板輕觸按鍵設定,參設定值斷電后永久保存,參設定值鎖定
  14. When the run - time scenario is more complex, such as when the sql mobile database file resides in a device location other than the executing directory, or the connection string is varied in some other way, such as a password, then the overloaded constructor can be used

    當運行時方案更加復雜時,如當sql mobile據庫文件駐留在一個不是執行目錄的設備位置時,或連接元串以其他某種方變化(如)時,則可以使用重載構造函
  15. On the base of researching in several application security systems, this paper did much work on researching in symmetrical cryptographic system, public key cryptographic system, digital signature system and the digital certificate application technology in the contemporary cryptography, and issued a suitable security application framework taking account of the characteristics of the rfmdms, several key technologies in constructing were discussed also

    本文在對國內外各種安全應用系統調查研究的基礎上,圍繞現代學中對稱系統、公開系統、簽名系統、證書應用技術等進行了深入研究,並結合rfmdms體系結構方面的特點,提出了適合rfmdms的安全應用系統框架,而且對系統實現中的關鍵技術進行了研究。
  16. Password strength guidelines : you can see the strength of the password change by the number of key symbols that appear up to five keys. you can see five keys appear after you enter a complicated key with mixed - case alpha - numeric characters that include special characters, such as the following example : mickeymouse43 @ 0243

    Password strength準則:通過顯示的鑰匙符號的目(最多5把鑰匙) ,您可以看到的強度的變化。當您輸入了一個由包含特殊元的大小寫混合的文元構成的復雜后,您可以看到會顯示出5把鑰匙,比如下面的例子: mickeymouse43 @ # 0243 。
  17. Associating java card applet with dll, pkcs # 11 standard interface is realized. the real functions of cryptoapi standard interface is in a csp ( cryptographic service provider ). also, csp is materialized using java card applet, dll and digital signature file

    論文以javacardapplet與動態鏈接庫相結合的形實現了pkcs # 11標準介面;以javacardapplet 、動態鏈接庫和簽名文件結合的方實現了cryptoapi標準介面所要求的服務提供者csp ( cryptographicserviceprovider ) 。
  18. The thesis introduces the principle and development of applied ciyptography, encr, ption and digital signature. it also introduces the thought and technology of the object - oriented methodology. with the development of the object - oriented technology and distribution application, object - oriented communication has become popular

    本文論述了應用學以及據加簽名( digitalsignature )的原理及發展;同時介紹了面向對象方法學的思想和技術,指出隨著面向對象技術和分散應用技術的發展,面向對象的通訊機制正變得越來越流行,安全對象的提出為此種通訊機制提供了必要的安全保證。
  19. If you store hashed passwords in any way, you should require your users to choose passwords that are not common words and that contain some numbers and non - alphanumeric characters to help prevent dictionary attacks

    如果通過任何方存儲哈希,則您應該要求用戶在選擇時不使用常用的單詞,並且應包含一些和非元以防止典攻擊。
  20. In this paper, we study the problems in customer ' s right protection and copy tracing fields by applying the theories and techniques of modern cryptography, and present a watermarking protocol based on the semi - trusted third party ( wpsttp )

    本文應用學的理論和技術,針對消費者權利保護和拷貝追蹤方面存在的問題進行研究,提出了一種基於半可信第三方的互動水印協議( wpsttp ) 。
分享友人