plaintext 中文意思是什麼

plaintext 解釋
明文
  1. The analyses and the computer simulation results show that the proposed algorithm can effectively resist known - plaintext attack and be easily realized with hardware

    分析及計算機模擬結果表明,該加密方法具有良好的加密效果,運算量小,易於硬體實現。
  2. The method in question is a ciphertext - only attack. this means that we don ' t need bits of guessed / known plaintext for a successful decryption

    解決問題的方法是對純密碼信息進行攻擊。這意味著我們不需要猜解或在已知明碼文本的某些比特位信息的情況下來對密文進行完美解密。
  3. Used properly - with a key of sufficient length and an encryption mode that doesn t leak information about the plaintext - most modern algorithms are reasonably safe against cryptanalytic attacks

    如果使用得當使用足夠長的密鑰和不會泄漏關于明文的信息的加密方式大多數現代演算法在密碼分析攻擊面向都有一定的安全性。
  4. First, let ' s get a few terms out of the way. in cryptography, a file of any type that isn ' t encrypted is called plaintext ; encrypted data is called ciphertext

    首先,讓我們解釋幾個術語上的攔路虎,在密碼學中,沒有加密的任何形式的文件都被叫做普通文本,而加密的數據則叫做密碼文本。
  5. Cookies might be subject to plaintext attacks

    ,則cookie可能會受到明文攻擊。
  6. One - way functions may not sound immediately useful because you can t get the plaintext back out of a one - way computed ciphertext

    乍聽上去,單向函數似乎沒有用,因為您無法從單向計算的密文中找回明碼。
  7. This is especially true if the attacker wants the second plaintext document to be something other than a string of gibberish

    當攻擊者希望用第二份明碼文件產生除了雜亂無意義的字串之外的東西時,就尤其困難。
  8. The idea is to take a piece of plaintext and convert it to a piece of usually smaller ciphertext in a way that is irreversible

    其構想就是接收一段明碼,然後以一種不可逆的方式將它轉換成一段(通常更小)密文。
  9. That is, they take a plaintext string, and transform it into a small piece of ciphertext that cannot be used to reconstruct the original plaintext

    也就是說,它們接收一個明碼字串,將它轉換成一小段無法用來重建原始明碼的密文。
  10. Once the key is obtained, even if the algorithm isn t known, each of the potential algorithms can be tried in turn on a sample of ciphertext to determine the combination used to encrypt the plaintext

    攻擊者一旦獲得密鑰,即使不知道加密演算法是什麼,也可以在一個樣本密文上依次嘗試每種可能使用的演算法,從而判斷用於加密明文的組合是什麼。
  11. Public key algorithms can also be easily broken by chosen plaintext attacks when the domain of the encrypted data is relatively small

    如果被加密的數據范圍相對比較小的話,公共密鑰演算法也比較容易受到選擇明文攻擊。
  12. The corresponding results show that the improved chaotic image encryption algorithm overcomes the original disadvantages, and is resilient to one known / chosen plaintext attack because of the adoption of wavelet transformation

    給出的實驗結果表明,演算法克服了現有的一些混沌加密演算法的缺陷,可以有效地抵禦一類已知/選擇明文攻擊,增強了加密圖像的安全性。
  13. Security analyses of a variant of a new block cipher system ( called cac ) based on cellular automata theory are given using two cryptanalytic approaches. the results show that this variant of cac is very insecure under chosen - plaintext attacks

    利用兩種方法對一個基於細胞自動機的分組密碼系統cac的變形進行了分析,結果表明: cac的這種變形在選擇明文攻擊下是極不安全的。
  14. The process of converting readily understandable information plaintext into a form difficult to understand by unauthorized individuals and systems ciphertext

    把易理解的信息(明文)轉化為一種對未授權的個人和系統來說難理解的形式(密文)的過程。
  15. Depending upon how the index is built, it could hold either the plaintext value of the field or the ciphertext value

    根據索引建立方式的不同,索引中可能包含欄位的明文值,也可能包含密文值。
  16. Decryption is the reverse of this process ; in decryption, a ciphertext is converted back into its corresponding plaintext

    而解密( decryption )是一個逆過程。在解密時,密文被重新轉換成相應的明文。
  17. The paper discusses the development of web, browser / server mode conception and the content and mechanism of network security based on web, and also describes the basic conception and system of cipher theory, symmetric - based data encryption standard and advanced encryption standard and asymmetric - based rsa. it presents a detailed design of secrecy net of digital government, and advances a des - and - rsa - based security model of information exchange, which makes use of symmetric cryptographic algorithm to encrypt plaintext, and introduces public - key algorithm rsa to encrypt session key to compose digital envelope and to realize digital signature

    本文論述了web的發展及其browser / server模式概念,以及基於web的網路安全的內容與機制;闡述了密碼學的基本概念、分類,對稱密鑰密碼體制des與aes以及公開密鑰密碼體制rsa ;最後,利用一種基於des和rsa的信息交換安全模型,詳細地給出了一個數字政府的保密網系統設計方案。
  18. In cryptography, the additional characters added to a plaintext message, to ensure that its length is an integral number of blocks for encryption by a block cipher

    在密碼學中,為了使明文信息的長度為分組密碼加密中所用的塊的整數倍,而在明文中添加的附加字元。
  19. This example encrypts the plaintext stored in

    加密的數據插入表
  20. The physical data frames will be transformed into the forms of ip packets when they arrive at every router nodes. the ip data packets are stolen easily because they are plaintext in every router nodes

    物理數據幀經過各路由結點時還原成ip數據分組的形式進行路由轉發,這時的ip數據分組以明文方式存在,信息內容極易泄露。
分享友人