Message authentication code

美 [ˈmesɪdʒ ɔːˌθentɪˈkeɪʃn koʊd]英 [ˈmesɪdʒ ɔːˌθentɪˈkeɪʃn kəʊd]
  • 网络消息鉴别码;报文认证代码
Message authentication codeMessage authentication code
  1. The new algorithm can use a variable length key , and its output is 256-bit message authentication code ( MAC ) .

    新算法具有一个可变长度密钥,输出256位的报文鉴别码(MAC)。

  2. Based on the requirements of message authentication code ( MAC ) in current network communication , this paper introduces the cryptographic secure properties of a Hash function , and analyses its applications in message authentication and the main attacks against a Hash function .

    基于当前网络通信中对报文鉴别码(MAC)的需求,介绍了Hash函数在密码学上的安全性质,分析了Hash函数在报文鉴别中的应用和针对Hash函数的主要攻击。

  3. A New Message Authentication Code and Its Security Proof

    一种可证明安全的消息认证码

  4. Study of XML-RPC Authentication and Encryption Technology Based on Message Authentication Code

    基于信息认证码的XML-RPC认证与加密技术研究

  5. A New Security Analysis for XOR Message Authentication Code

    XOR-MAC消息认证码的安全性新证明

  6. As a certified information technology , Message authentication code has been widely studied .

    消息认证码作为一种信息认证技术已经被广泛的研究了。

  7. A Message Authentication Code Based on the Composition of Universal Hash Families

    一个基于合成泛hash函数族的消息认证码

  8. The Construction and Security Analysis of Message Authentication Code Based on Strong Universal_2 Function

    基于强Universal2函数的消息认证码构造与安全性分析

  9. Then we improve this protocol and present a new one using message authentication code ( MAC ) .

    之后对这个协议进行了优化改进,结合消息认证码提出了一个新的三方协议。

  10. Design and Analysis of Two-level Parallelizable Message Authentication Code

    双层可并行消息认证码的设计与分析

  11. A forward-secure aggregate message authentication code scheme is proposed .

    提出了一个具有前向安全性质的聚集消息认证方案。

  12. SSL has received a record with an incorrect Message Authentication Code .

    SSL接收到具有不正确的“消息验证代码”的一个记录。

  13. SSL has received an error from the server indicating an incorrect Message Authentication Code .

    SSL从服务器接收到一个错误,其中指出了一个不正确的“消息验证代码”。

  14. Message Authentication Code ( MAC ) for data authentication has been widely applied in traditional wired and wireless networks .

    用于数据认证的消息验证码(MAC)在传统有线和无线网络已有广泛应用。

  15. In 2006 , Meyer discussed a Message authentication code based on anti-associativity quasigroups .

    2006年,Meyer构造了一种基于拟群不满足结合律的消息认证码。

  16. Block ciphers can be used in many cryptographic primitives , such as encryption and message authentication code ( MAC ) .

    分组密码广泛应用于各类密码算法,如加密算法和消息认证码(MAC)。

  17. Ideally , use hash-based message authentication code ( HMAC ) because it 's the most secure .

    理想的情况下,使用基于哈布的消息验证码(HMAC),因为它最安全。

  18. In this paper , we also give quasigroups algorithms and computer programs . In addition , we also discuss the computer software system about Message authentication code .

    本文还给出了产生反交换拟群的算法和计算机程序,并设计了该消息认证码计算机软件系统。

  19. Due to the protection of message authentication code , not only the message per se but also any existing markers in the packet could remain intact .

    通过在标记中设置报文鉴别码,不仅保护了消息本身还保护了数据包中的已有标记,有效应对了被俘中间节点的影响。

  20. The construction of a provable hash algorithm is developed based on the operations from various groups , also , a safety message authentication code is presented by the result .

    本文利用来自不同群的运算,构造一种能证明其安全性的杂凑算法,并应用已证明的结果构造安全的消息认证码。

  21. Then we will discuss the five main security flaws existing in WEP including the encrypting mechanism of WEP , message authentication code , key management , IV reuse , and authentication .

    其次讨论了WEP协议存在的五个主要安全问题:WEP的加密机制、信息认证码CRC、WEP协议的密钥管理、Ⅳ重用和身份认证。

  22. It can encrypt everything that passes through the SSL channels and append the message authentication code ( MAC ), while prevent the eavesdropping and tampering by the third party ;

    利用SSL协议实现,能够对所有通过SSL信道传送的内容进行SSL加密并附带消息认证码,可防止第三者窃听或篡改;

  23. This article mainly presents an Hash Message Authentication Code ( HMAC / SHA-1 ) IP core based on the Trusted Platform Module ( TPM ) architecture with pre-layout synthesis and FPGA verification .

    本文针对可信计算平台模块(TPM)的设计规范,设计了一款针对TPM应用的单向散列函数消息验证码生成模块(HMAC/SHA-1IP),并进行了预综合和FPGA验证。

  24. Hash functions play important roles in modern cryptography and are widely used in data integrity and entity authentication . Hash functions also guarantee securities of cryptographic schemes and protocols , such as digital signature and message authentication code .

    Hash函数在现代密码学中起着重要的作用,可用于保证数据完整性和实体认证,同时也是多种密码体制和协议的安全保障,例如数字签名、消息认证码等。

  25. It combines the secret , the ASCII label , and the seed data we give it by using the keyed-Hash Message Authentication Code ( HMAC ) versions of both MD5 and SHA-1 hash functions .

    它使用基于哈希的消息验证码(HMAC)的MD5和SHA-1两种哈希函数将密钥,ASCII字符以及我们给的种子结合起来。

  26. Hash function can be directly used to data integrity , and be the security guarantee for many cryptosystems and protocols such as signature , group signature , message authentication code , e-cash , bit commitment , coin-flipping , e-voting etc.

    杂凑函数是许多密码算法和协议的安全保证,它广泛用于签名、群签名、MAC码、电子钱币、比特承诺、电子选举等。

  27. The second challenge about LBS privacy is : prevent privacy information from being tampered illegally . In this paper , we adopt Hash-based Message Authentication Code and study a reliability verification module for LBS which can verify the integrity of query and result .

    针对隐私保护的第二个问题-防止隐私信息被篡改,本文采用带密钥的哈希函数消息认证策略,设计了位置服务可靠性验证模块,实现了对查询内容和查询服务结果的完整性的验证。

  28. There are two means to achieve Message Authentication : Manipulation Detection Code , which is often called Hash function , and Message Authentication Code .

    实现消息认证的技术一般有两种:探测处理码(习惯上被称作Hash函数)和消息认证码。

  29. As mentioned above , there are two common technologies used to satisfy the requirement of message authentication : the Message Authentication Code and the digital signature .

    正如上文所提到的,为满足消息身份验证的要求,用到了两项通用技术:消息身份验证代码(MessageAuthenticationCode)和数字签名。

  30. The message digest ( also called the message authentication code ) is computed using a hash function .

    消息摘要(又称消息认证代码)是用散列函数计算的。