主动攻击

zhǔ dònɡ ɡōnɡ jī
  • active attack;active threat
主动攻击主动攻击
  1. 当前,网上出现了一种基于TCP的主动攻击,称为IP劫持。

    There is a kind of active attack based on TCP over the Internet , which is called IP Hijack .

  2. 和BD相比,ABD不仅能抵抗被动攻击还能抵抗主动攻击。

    Compared with BD , ABD can resist not only passive attack but also active attack .

  3. 然后结合密码学知识和洋葱路由工作原理,以防范主动攻击和被动攻击为前提,改进已有的移动Agent安全检测协议,提出了一种更完善的移动Agent安全检测协议;

    Then actual mobile agent security detecting protocol is improved by combining the cryptography knowledge and the principle of onion route in order to keep away active attack and passive attack , a new perfect mobile agent security detecting protocol is proposed ;

  4. 本文研究通信双方基于Rényi熵和提取器在不安全且非认证的公共信道上实现防主动攻击的无条件安全秘密钥的提取。

    This paper investigates the distillation of unconditionally-secure secret-key against active adversaries over an insecure and not even authentic channel based on R é nyi entropy and extractor .

  5. 最后详细分析和讨论了窃听者在采取被动和主动攻击情况下,方案的安全性3.提出了三粒子一类W态在非对称信道中的量子密集编码方案。

    Finally , the security of the scheme is analyzed and discussed on the condition that the eavesdropper takes active and passive attacks on the scheme . 3 . A quantum dense coding scheme in non-symmetric channel is proposed by using a class of three-particle W-state .

  6. 美国的食品以及药物管理委员会在去年4月份通过了对Provenge的审核,这个癌症疫苗强化了身体免疫系统,使免疫系统会主动攻击肿瘤。

    The Food and Drug Administration last April finally approved Provenge , a prostate cancer vaccine that stimulates the body 's own immune system to attack tumors .

  7. 3GPP认证密钥交换协议存在两大安全缺陷:(1)该协议假设在VLR和HLR间的通信信道必须是安全的,因而易遭受攻击者接入信道后的主动攻击;

    The 3GPP authentication and key agreement has two security shortages . One is that it needs a strong secure channel assumption between the VLR and the HLR , and will easily suffer from the active attack after the adversary accesses the channel .

  8. 基于平滑熵的防主动攻击的无条件安全秘密钥的提取

    Distillation of Unconditionally-Secure Secret-Key Against Active Adversaries Based on Smooth Entropy

  9. 被动跟踪技术在主动攻击水雷攻击决策中的应用

    Applications of Passive Tracking Technique on Attacking Policy of Homing Mine

  10. 已有的密钥共识协议不能抵抗主动攻击。

    A key agreement protocol is invulnerable to passive and active attack .

  11. 数字图像和音频中隐藏信息的检测和主动攻击

    Detection and Active Attack Against Hidden Information in Digital Images and Audio Signals

  12. 一种防主动攻击保密增强的实现

    Implementation of Privacy Amplification Secure Against Active Adversaries

  13. 抗主动攻击的隐秘通信方案

    Securing schemes of steganography against active attacks

  14. 身份认证与访问控制是信息系统防御主动攻击的主要安全机制。

    Identity authentication and access control are the major security mechanisms to defend active attack .

  15. 应用统计法计算主动攻击水雷命中概率的仿真研究

    Simulation Study for Calculation of the Active Attack Mine 's Hitting Probability Using Statistical Method

  16. 防主动攻击的保密增强

    Privacy Amplification Immune to Active Attack

  17. 在被动网络节点脆弱性分析方法的基础上提出了一种新的基于主动攻击的网络脆弱性分析模型。

    A new network vulnerability analysis model is given by use of layered analysis in this paper .

  18. 主动攻击响应技术研究

    Research of active intrusion response

  19. 算法具有理想的透明性,对被动攻击具有一定的鲁棒性,对滤波、加噪等主动攻击具有很好的鲁棒性。

    The algorithm is imperceptible and is robust to passive attacks and active attacks such as filtering , nosing .

  20. 并针对被动攻击、主动攻击、密钥管理、向前和后向保密性对算法的安全性进行了分析。

    Have analysed about the security of the algorithm , such as attack voluntarily , attack passively , key management .

  21. 我们必须去主动攻击对方,然后看看比赛向什么方向发展。

    We must put ourselves out there and attack them , then see what kind of match it turns into .

  22. 本文研究了区间系统的主动攻击水雷纵向运动模型的鲁棒控制问题。

    The problem of robust control for Initiative Attack mine lognitudinal motion model with interval systems is studied in this paper .

  23. 为了使群密钥协商协议能够抵抗主动攻击,提出了一种高效的可认证方案。

    In order to make group key agreement protocol to resist against active attacks , an effective authenticated scheme is presented .

  24. 最后提出了两个带有会话密钥交换的认证协议,另外对非对称性单边认证做出了改进使其能够在重放攻击、主动攻击和恶意攻击下正常工作。

    A new unilateral asymmetric authentication protocol is also proposed which can resistant to the combination of three kinds of attacks .

  25. 都城的改变反映了在反抗柔然族的策略上从主动攻击到被动防守的转变。

    The shift in the capital was mirrored by a shift in tactics from active defense to passive defense against the Rouran .

  26. 主动攻击对悲伤表情的辨认能力较低,反应攻击组对愤怒表情的辨认较弱。

    Proactive boys performed worse in the task of sad faces perception , and reactive boys were weaker in identifying anger faces .

  27. 同时得出结论:如果敌手关于部分保密串的最小熵至少是串长的2/3,那么,只要部分保密串足够长,防主动攻击的保密增强就有可能实现。

    We conclude that for sufficiently large common string privacy amplification is possible when the opponent 's min-entropy about the common string exceeds 2 / 3 the size of the string .

  28. 提出两个前向安全的组密钥交换协议,该协议具有动态性,可以抵抗攻击者的主动攻击,同时具有很高的效率,具有可证明安全性。

    This thesis presents a forward secure group key exchange protocol . This protocol is a dynamic scheme , and is very efficient . It has provable security against any adaptive adversary .

  29. 主动攻击水雷布放深度大、封锁半径大,是海军装备迫切需要的战略性武器。

    Initiative attack mine is a type of stratagem weapon which is cried for by naval equipment , for it can be used in deep water and control large area of sea .

  30. 在进行任务的过程中搜寻和发现新的敌人是值得的,因为如果你比怪物足够厉害,那么即使最具有攻击性的怪物也对你失去兴趣而不再主动攻击。

    Exploring and finding new adversaries while questing seemed worthwhile , since even hostile monsters lose interest in you and stop chasing you if you can get enough of a lead on them .