明文攻擊 的英文怎麼說

中文拼音 [míngwéngōng]
明文攻擊 英文
chosen-plaintext attack
  • : Ⅰ形容詞1 (明亮) bright; brilliant; light 2 (明白;清楚) clear; distinct 3 (公開;顯露在外;不隱...
  • : Ⅰ名詞1 (字) character; script; writing 2 (文字) language 3 (文章) literary composition; wri...
  • : Ⅰ動詞1 (攻打) attack; assault; take the offensive 2 (指責別人的過錯; 駁斥別人的議論) accuse; ...
  • 明文 : proclaimed in writing
  • 攻擊 : 1 (進攻) attack; assault; launch an offensive 2 (惡意指責) attack; accuse; charge; slander; v...
  1. Yherefore, many researchers have shown great concern with the development of vaccines to against schistosomiasis. at early stage, the research of vaccines of schitosomiasis was centered on dead vaccine and athenuated cercaria of schistosomes while molecular vaccine and athenuated cercaria of schistosomes while molecular vaccine is currently the focus of research with anti - infection protective immunity as its main concern. guan xiaohong and zhao weixian ( 1986 ) certified that the allergen of egg granulonma of schistosoma japonicum might firstly come from gut associated antigen ( gaa ) of schistosomula and adult worm and that daa had cross reaction with soluble egg antigen ( sea ) and membrane associated antigen ( maa ) ; and the gaa of schistosoma japonicum might play a sensitizing role in egg granuloma formation

    Np30主動免疫c57bl 6對尾蚴感染產生42 . 05的保護力,肝組織減卵率為66 . 63 ; balb c和昆種小鼠的保護率分別為39 . 53和50 . 46 ;免疫山羊可誘導42 . 78的減蟲率,肝組織減卵率為35 . 83 ,糞減卵率為25 ,並可顯抑制肝臟蟲卵肉芽腫的大小,肉芽腫數量顯減少,纖維化減輕,體重顯增加,因此np30是南京醫科大學博士學位論很有希望的抗日本血吸蟲病疫苗侯選分子。
  2. A direct attack, a positive leer, blatant ugliness to her face - these never touched her

    :她從來沒有受到別人目張膽的完全不懷好意的直接
  3. My thesis is covered in four parts about analyzing the causes : in the first part, i analyzed the theories about the causes of terrorism by detailing some basic theories in the research realm of the causes of terrorism : such as frustration - aggression theory, intimidation - contagion theory, conflict - function theory, social label theory, cultural conflict theory, sub - culture theory, regime defects theory in international conflict theory, war theory and some opinions of marxism - leninism about terrorism

    本論分四部分對恐怖主義產生的原因進行論述:第一部分:恐怖主義產生原因的理論分析。這一部分是歸納國內外學者對恐怖主義產生原因的理論方面的研究,簡要闡述了目前恐怖主義研究領域的一些基本理論: 「挫折?」論;模仿與傳染理論;失范理論;沖突功能論;社會標簽論;沖突理論;亞化理論;社會造反理論;國際沖突理論的制度缺陷論;戰爭範式等;這些理論給我們研究恐怖主義提供了新鮮的角度。
  4. The investigation on the species and amount of the pest in burned forest in heihe area showed the plantation of pinus slyuestris var. mongolica and larix gmelinii were easily attracted by ips spp. and anoplophora spp. the relationship between the smoked height and diameter at breast height of poles and the occurrence of the pests was analyzed with binary logistic regression

    摘要章通過對黑河地區過火林地的蟲害發生數量和種類的調查研究,表樟子松和落葉松人工林在火燒后極易受到小蠹類和天牛類蛀干害蟲的
  5. Under assumptions of kea3, a decision diffie - hellman and a variant of target collision resistance tcrv, the new scheme is proved secure against indistinguishable adaptive chosen ciphertext attack ind - cca2

    Rd提出的elgamal deg方案具有相同的效率和帶寬,而deg方案在2004年亞密會上證為選擇密ind - cca1安全,而新的體制則是ind - cca2安全的。
  6. The method in question is a ciphertext - only attack. this means that we don ' t need bits of guessed / known plaintext for a successful decryption

    解決問題的方法是對純密碼信息進行。這意味著我們不需要猜解或在已知本的某些比特位信息的情況下來對密進行完美解密。
  7. Used properly - with a key of sufficient length and an encryption mode that doesn t leak information about the plaintext - most modern algorithms are reasonably safe against cryptanalytic attacks

    如果使用得當使用足夠長的密鑰和不會泄漏關于的信息的加密方式大多數現代演算法在密碼分析面向都有一定的安全性。
  8. Cookies might be subject to plaintext attacks

    ,則cookie可能會受到明文攻擊
  9. This is especially true if the attacker wants the second plaintext document to be something other than a string of gibberish

    者希望用第二份件產生除了雜亂無意義的字串之外的東西時,就尤其困難。
  10. The xml is given first, followed by the annotations for each individually listed line of code

    監視器發出的輻射波提供許多信息,從而在顯示時允許者看到它。
  11. The experimental results and attack analysis show that the watermark algorithm is transparent and robust against some image processing operations, such as jpeg lossy compression, median filtering, additive noise, scaling, and incorporating attacks

    實驗結論和測試表,本所提議的演算法具有較好的透性,對如jpeg有損壓縮、中值濾波、附加噪聲、伸縮、裁剪等各種圖像處理的有較強的頑健性。
  12. Once the key is obtained, even if the algorithm isn t known, each of the potential algorithms can be tried in turn on a sample of ciphertext to determine the combination used to encrypt the plaintext

    者一旦獲得密鑰,即使不知道加密演算法是什麼,也可以在一個樣本密上依次嘗試每種可能使用的演算法,從而判斷用於加密的組合是什麼。
  13. Public key algorithms can also be easily broken by chosen plaintext attacks when the domain of the encrypted data is relatively small

    如果被加密的數據范圍相對比較小的話,公共密鑰演算法也比較容易受到選擇明文攻擊
  14. Using the high sensitivity to the initial value of the chaos system, an assistant key is imported based on conventional chaotic encryption algorithm

    這種方法基於傳統混沌加密演算法,利用混沌系統對初始條件的敏感依賴性,在圖像加密過程中引入一個輔助密鑰,可有效抵抗已知明文攻擊
  15. The corresponding results show that the improved chaotic image encryption algorithm overcomes the original disadvantages, and is resilient to one known / chosen plaintext attack because of the adoption of wavelet transformation

    給出的實驗結果表,演算法克服了現有的一些混沌加密演算法的缺陷,可以有效地抵禦一類已知/選擇明文攻擊,增強了加密圖像的安全性。
  16. Security analyses of a variant of a new block cipher system ( called cac ) based on cellular automata theory are given using two cryptanalytic approaches. the results show that this variant of cac is very insecure under chosen - plaintext attacks

    利用兩種方法對一個基於細胞自動機的分組密碼系統cac的變形進行了分析,結果表: cac的這種變形在選擇明文攻擊下是極不安全的。
  17. Both systems are used to decrease the damages due to the compromise of secret key. a new strong ( t, n ) - key - insulated public - key encryption scheme based on the cdh assumption is proposed according to the ( t, n ) - key - insulated public - key encryption model and security definition presented by yevgeniy - jonathan - moti. the new scheme has been proved against chosen - cipertext attack in random oracle

    採用yevgeniy - jonathan - moti提出( t , n )密鑰隔離公鑰加密的一般模型和安全性定義,提出基於cdh假設的強( t , n )密鑰隔離公鑰加密方案,並依據其安全性定義證新方案在隨機神諭模型下是抗選擇密的。
  18. Hcbc is proven secure against chosen - plaintext attacks assuming that e is a prp secure against chosen - plaintext attacks, while hpcbc is proven secure against choen - ciphertext attacks assuming that e is a prp secure against chosen _ ciphertext attacks

    但是如果假設是一個抗選擇密的安全偽隨機置換,則可以證hpcbc對選擇密是安全的。
  19. Operational guidelines for school official cites use : wasd uiojkl bond portfolio attacks are detailed in the offensive game shows

    操作指南: wasd + uiojkl鍵組合,游戲里有詳細的中
  20. The algorithm has a large space of the key, which can be proven by detailed analysis of the performance index, and can withstand chosen - text / cipher attack

    中對演算法進行了詳細的性能指標分析,結果表:該演算法密鑰空間巨大,可以有力地抵抗選擇、密
分享友人