字典攻击

  • 网络Dictionary;dictionary attack
字典攻击字典攻击
  1. 允许使用的名称形式越多,Web站点受到字典攻击的可能性就越大。

    The more name variations that are allowed , the more open the Web site is to a dictionary attack .

  2. 设置用户策略,实施强大的密码来防御强力攻击、社会工程企图(socialengineeringattempts)和字典攻击

    Set user policy to enforce strong passwords to protect against brute force , social engineering attempts , and dictionary attacks

  3. 而作为安全认证的一环,SID和用户密钥常被攻击者采用字典攻击。

    SID and user password , as a part of the security authentication , are offen revealed by dictionary attack .

  4. AEAS中的客户端口令认证具有零知识安全属性,允许用户使用弱口令,并能抵御各种字典攻击和重放攻击;

    The client password authentication possesses zero-knowledge-proof security property , which allows using weak passwords ;

  5. 这也称为字典攻击,因此您的密码最好不应该是密码或StarTrek字符名,甚至您的呢称。

    This is known as a dictionary attack , and it 's one of the many good reasons why your password shouldn 't be password or the name of a Star Trek character or even your dog 's name .

  6. EKE协议是基于弱口令的密钥交换协议,通过使用对称密钥加密体制和公钥加密体制,能够很好地抵抗离线字典攻击。

    EKE is a kind of key exchange protocol based on week password and can resist offline dictionary attacks by use of symmetric key encryption and public key encryption .

  7. 经过分析发现SAKI方案缺乏用户私钥申请完整性保护,也不能抵抗对口令的字典攻击。

    This paper investigates SAKI and concludes that SAKI is incompetent of pretending the integrity of the message requesting for a private key and is vulnerable against the dictionary attack .

  8. 然而,利用RSA设计口令协议易于遭受一种特殊的字典攻击&e次剩余攻击,事实上现有的基于RSA的PAKE协议很多都被发现不能抵抗此类攻击。

    As a result , the efficiency is improved . However , RSA-based PAKE protocols are subject to a new type of dictionary attack : e-residue attack . In fact , many protocols based on RSA are found to be vulnerable to this attack .

  9. 改进的抵抗离线字典攻击的口令更新协议

    Improved against off-line dictionary attack password change protocol

  10. 一种新型抵御字典攻击的认证方案

    New authentication scheme to counter online dictionary attacks

  11. 执行这些步骤可以帮助防止恶意入侵,例如字典攻击等。

    Performing these steps will help to prevent malicious intrusion , such as a dictionary attack .

  12. 一个选项一个小偷可能企图攻破密码是强力字典攻击。

    One option a thief might try to crack your password is a brute-force dictionary attack .

  13. 字典攻击&根据字典词汇,使用蛮力搜索的方式推测一个有效用户的密码。

    Dictionary attack & Guessing the password of a valid user using a brute force search through dictionary words .

  14. 重点研究了网络漏洞扫描技术,并从端口扫描、漏洞扫描和字典攻击三个方面进行讨论。

    Then it studies the network vulnerability scanning technology , witch includes port scanning , vulnerability scanning and dictionary attacking .

  15. 基于验证元的口令认证密钥交换协议的最基本安全目标是抵抗字典攻击和服务器泄露攻击。

    The fundamental security goal of verifier-based password-authenticated key exchange protocol is security against dictionary attack and server compromise attack .

  16. 该软件通过字典攻击,暴力破解,字典和暴力混合攻击的方式提供账户信息导入和密码恢复功能。

    It provides accounts information importing and passwords recovering by dictionary attack , brute force attack , hybrid of dictionary and brute force attacks .

  17. 不幸的是,这个哈希函数不是非常安全,它可以通过字典攻击算法被破解类似命令行应用程序!

    Unfortunately , this is not a very secure hash function , it can be a dictionary attack to break algorithm similar to the command-line application !

  18. 分析结果表明,该方案可以抵抗窃取验证项攻击、字典攻击和Denning-Sacco攻击等,并且具有前向安全性等性质。

    The analysis of this new protocol shows that the protocol is secure against stolen-verifier attack , dictionary attack , and the Denning - Sacco attack , and provides the property of the perfect forward secrecy . 2 .

  19. 针对口令协议易受字典攻击的问题,设计了一个结构清晰、对称、具有显性的双向认证性密钥协商协议,最大程度地避免口令攻击。

    Since Password protocol is vulnerable to dictionary attacks , in this paper , we proposed a simple and symmetrical two-way authentication key agreement protocol with dominant mutual authentication , in the greatest extent possible to avoid password attacks .

  20. 基于口令的身份识别技术是分布式网络环境中使用最为广泛的一种技术,然而传统的口令识别技术容易受到字典攻击、重传攻击和拒绝服务攻击。

    The identity authentication mechanism based on password protection is widely used in distributed environments . However , the traditional authentication scheme using passwords is vulnerable to attacks like dictionary attack , replay attack and denial of service attack .

  21. 为了减少计算负荷,在用户端和服务器端均不使用对称或非对称密码加密算法;可以抵御字典攻击,重传攻击和服务器拒绝服务攻击。

    The characteristics of SEAP are as follows : It supports short password , do not use encrypted algorithm between user and server to reduce computation overhead , and can resist dictionary , replay , and denial of service attacks .

  22. 该方案不仅明显减少了认证服务器的开销,而且能有效地抵御字典攻击、拒绝服务攻击等攻击手段,显著增强了应用系统的安全性。

    The scheme can not only reduce the overhead of the server obviously , but also counter the online dictionary attacks and denial of service ( DoS ) attacks and so on . The security of the application system greatly is enhanced .

  23. 针对原协议存在的安全漏洞,我们对该协议进行了改进,改进后的协议保留了原方案的所有安全特性,并且可以有效的抵抗离线字典攻击,比原协议具有更高的安全性。

    So we propose an improved protocol to overcome the weakness , and the improved protocol not only preserves all the security properties in the original protocol but also can effectively against off - line dictionary attack . So the improved protocol possesses higher security than the original protocol .

  24. 蛮力攻击,穷举攻击和字典光罩的攻击力,可为你恢复丢失在几个点击PDF格式的密码。

    Brute-force Attack , Brute-force with Mask Attack and Dictionary Attack are available for you to recover lost PDF passwords within a few clicks .

  25. 这种方法具有明显的缺陷:一是难以记忆,二是难以抵抗住字典式的攻击。

    This approach has the significant drawbacks : first , it is difficult to memory ; second , it is difficult to resist the dictionary type of attack .