Forward Secrecy

美 [ˈfɔːrwərd ˈsiːkrəsi]英 [ˈfɔːwəd ˈsiːkrəsi]
  • 网络向安全性;前向安全;正向加密;正向安全
Forward SecrecyForward Secrecy
  1. But signcryption schemes cannot provide forward secrecy and public verifiability as the traditional method does .

    然而签密方案不能像传统方法那样同时提供前向安全性和可公开验证性。

  2. It is provably secure in the standard model . CL-AK protocol provides perfect forward secrecy .

    在标准模型下,给出了CL-AK协议的安全性证明,该协议满足完善前向安全性。

  3. The new scheme provides implicit key authentication and perfect forward secrecy etc.

    该方案提供了隐含密钥认证和完善前向保密等安全属性。

  4. The scheme provides group key secrecy , forward secrecy and backward secrecy .

    它提供的安全属性包括群组密钥保密性、前向保密和后向保密。

  5. A Study on Forward Secrecy of Cryptographic Protocols

    密码协议的前向保密性研究

  6. A Forward Secrecy Protocol Based on D-H PKE System

    基于D-H公钥系统前向保密的密码协议

  7. The new protocol can use a week password to create the contributory , forward secrecy the session key .

    该协议主要实现了用一个弱的初始口令建立一个有捐助的、前向保密的会话密钥的过程。

  8. It is also shown that the new protocol achieves perfect forward secrecy and KGC-forward secrecy . 4 .

    新协议满足完善前向安全性和主密钥前向安全性。

  9. Cryptanalysis and improvement of a WTLS handshake protocol with user anonymity and forward secrecy

    一种具有用户匿名性和前向安全性的WTLS握手协议的安全性分析及其改进

  10. The protocol can provide identity authentication , key validation , perfect forward secrecy , and foil man-in-the-middle attacks .

    该协议提供身份认证、密钥确认、完美前向安全性,并能够防止中间人攻击。

  11. Furthermore , this scheme provides strong forward secrecy , strong backward secrecy , key independence and statelessness . 2 .

    同时证明了提出的方案满足强前向保密性、强后向保密性、密钥独立性和无状态性等属性。

  12. Aim In order to solve the trouble of the lack of forward secrecy and intermediator attack in current WTLS protocol .

    目的为解决目前WTLS协议中缺乏前向安全性、无法抵抗中间人攻击的问题。

  13. It provides not only the capability of forward secrecy and key authentication , but also the capability against passive attack and man-in-middle attack .

    改进协议实现了通信节点之间的双向认证,不但满足前向安全性、密钥认证性,还能有效抵抗被动攻击和中间人伪造攻击。

  14. So the new protocol achieves key independence , and it provides perfect forward secrecy , KGC-forward secrecy and resistance to passive and active attacks as well .

    该协议满足密钥独立性,并且同时满足完善前向安全性、主密钥前向安全性,以及抗主动和被动攻击等安全性。

  15. The PAGKA protocol suite is communication efficient , and has the following cryptographic properties such as key independence , implicit key authentication , perfect forward secrecy and resistance .

    通过引入群公钥证书并在群密钥中结合群以及成员的长期密钥和临时密钥,提供了隐含密钥认证,以有效地对抗中间人攻击。

  16. Next , based on CPK , we propose an efficient two-round group key exchange protocol ( GKA ) and present its proof of forward secrecy under the CDH assumption .

    其次,基于CPK设计了一个有效的两轮群密钥协商协议(GKA),并在CDH假设下给出了协议的前向安全性证明。

  17. Secondly , the UAP protocol is analysed , because the key confirmation completely lies on the long-term private key , so it does not achieve forward secrecy , and resists key-compromise impersonation .

    其次,对UAP协议进行安全分析,由于其确认密钥完全依赖于服务器的长期私钥,因此它不具有前向保密性和密钥泄漏的安全性。

  18. The formal analysis based on the model mentioned above proves that the scheme satisfies the security requirements such as known key security , key compromise impersonation resilience , perfect forward secrecy , PKG forward secrecy etc.3 .

    基于上述eCK安全模型对方案进行了安全性证明,安全分析表明该方案满足已知密钥安全、抗密钥泄露攻击、完善前向保密、PKG前向保密等安全需求。

  19. By formalizing the security properties of group key management , we prove that the CRMS-based scheme satisfies the desired properties , such as group key secrecy , forward secrecy , backward secrecy and collusion freedom .

    通过对群组密钥管理所需的安全性质进行形式化表述,证明CRMS满足群组密钥保密性、前向保密性、后向保密性和可抵抗共谋等安全属性。

  20. Meanwhile , the new protocol can prevent various attacks , including known-key attack and off-line guessing attack , and achieves forward secrecy . To compare with related protocols , the new protocol has better computation efficiency . 2 .

    同时,新协议可抵抗已知密钥攻击和离线猜测攻击在内的多种攻击,满足前向安全性,与同类协议相比具有更好的计算效率。

  21. The GKA protocol supports multiple member join / leave operations efficiently and only needs small amount of computation and communication to renew the group key . At the same time , it also assures backward secrecy and forward secrecy .

    GKA协议高效地支持多成员动态加入或者离开,只需额外的少量通信和计算即可更新群密钥,并确保了前向保密性和后向保密性。

  22. The analysis of this new protocol shows that the protocol is secure against stolen-verifier attack , dictionary attack , and the Denning - Sacco attack , and provides the property of the perfect forward secrecy . 2 .

    分析结果表明,该方案可以抵抗窃取验证项攻击、字典攻击和Denning-Sacco攻击等,并且具有前向安全性等性质。

  23. When recovering the secret , the system does not need all the participants being on line At the same time , the sub-secret does not need security channel to distribute . 3 . A proxy signature scheme with forward secrecy property .

    新方案在秘密恢复阶段并不需要参与者同时在场,子秘密的传输也无需安全信道;3.有前向安全性质的代理签名方案。

  24. Besides key authentication and key confirmation , a number of desirable security attributes have been identified for key agreement protocols : known-session key security , forward secrecy , resistance to key-compromise impersonation attack , resistance to unknown key-share attack and no key control .

    除了隐含的密钥认证和密钥确认,密钥协商协议还应该具备如下一些性质:已知会话密钥安全、前向安全、抗密钥泄漏伪装攻击、抗未知密钥共享攻击、无密钥控制。