密文

mì wén
  • ciphertext
密文密文
密文 [mì wén]
  • [ciphertext] 全文或其(组成)部分的密码形式

密文[mì wén]
  1. 基于Waters的ID加密的高效选择密文安全公钥密码体制

    Efficient Chosen Ciphertext Secure Public Key Cryptosystem from the ID-Based Encryption of Waters

  2. 基于Pairing抗选择密文攻击的新门限密码体制

    Choice New Threshold Cryptosystem against Chosen Ciphertext Attacks Based on Pairing

  3. 他将宇宙视为上帝用密文书写的文件。

    He regarded the universe as a cryptogram set by the Almighty .

  4. 一个采用惟密文验证签字的MobileAgent新方案

    A novel scheme of the mobile agent with the cipher text only signature verification

  5. 它把明文消息中的字母向后偏移n个字符,从而产生密文文本。

    It shifts the letter in the plain message n character backwards to get the cipher text .

  6. 对于那些需要通过USB接口写回存储设备的数据,写入模块把明文数据进行加密,最后把密文数据写入USB存储设备。

    Writing module encrypts the data to cryptograph and write them on USB storage equipment .

  7. 第二层使用移位加密,对DES加密后的密文再进行一次加密,这样不仅方便了用户,使之在WEB界面上就可以进行加密,而且更进一步提高了系统的安全性;

    The second layer adopts shift-encryption technology , with which users can encrypt mail on the WEB interface .

  8. 通信管理器是用密文方式建立在TCP连接上的传输。

    Communication manager , which is established in the connection of TCP by cryptogram , can transmit .

  9. 文件数据读取模块对于那些来源于USB接口的密文数据,自动进行相关的解密操作,并最终把明文页面提交给上层的用户进程。

    Reading module read the cryptograph from USB and decrypt , submit the decrypted data to user process .

  10. 最后指出以密文分组链模式工作的AES可以抵抗以上提到的攻击。

    It is presented that AES with CBC mode can counter the attack mentioned above .

  11. DAS模式下基于密文分组索引的完整性验证

    Integrity Verification Based on Bucket Index in DAS Model

  12. 一个加/解密系统由明文空间、密文空间、密码方案和密钥空间组成,本文采用了IDEA和RC5算法为样本设计加/解密系统。

    A cryptographic system includes data , algorithms and key .

  13. 在本文中,我们指出攻击B和攻击C并不适用于PRESENT算法,因为它们不能过滤掉大多数满足密文差分的错误对。

    In this paper , we show that Attacks B and C do not work for PRESENT , because they cannot be used to filter out most of the wrong pairs that satisfy the ciphertext differences .

  14. 将嵌套式细胞自动机用于HASH函数,并结合了混沌特性,使这种HASH函数雪崩效应显著,同时很好的抵御现有的已知密文攻击和差分线性攻击。

    Based upon the character of chaos and the cellular automata with a nesting structure , we bring up a model of HASH function .

  15. 在此模型中,采用DBMS外层加密的方式,通过在应用程序与DBMS之间加入加解密引擎,保证了密文数据对应用程序的透明化。

    In our model , we use outer-layer encrypt , which inserts an encrypt engine between application and database system .

  16. 分析了MC体制的安全性,讨论了密文通过有扰信道时的正确解密概率和安全性。

    Security and other performance are analysed , the probability of correct decipher of these Block error correcting cipher systems is also discussed in noise channel .

  17. 另外,对密文使用了MD5散列,确保通信内容不被修改。

    In addition , the improved program use the MD5 hash to ensure the communication content will not be modified .

  18. 推出任何一个线索,比如(BL),就会立即反作用于明文和密文中的每一个B或L。

    Any assertion reached , say ( BL ) , would feed back into every B and every L appearing in either plain-text or cipher-text .

  19. 这里的身份由前两部分密文的hash值得到,密文合法性由双线性映射来验证。

    Here , the " identity " is the hash of the first two parts of the ciphertext , and the bilinear map is used to test the ciphertext validity .

  20. 此外,证明了方案中加密算法在DDH假设和适应性选择密文攻击下是安全的。

    The encryption algorithm in the scheme is semantically secure against adaptive chosen cipher-text attacks based on the DDH assumption .

  21. 密钥分拆方法采用门限方案,在托管代理和管理中心验证碎片时,采用RSA方法,结合两者的优点,克服了它们的缺点,能够防止选择密文攻击、公共模数攻击。

    Using threshold scheme to distribute the keys and verify the pieces using RSA . Thus with advantages of two algorithms to prevent the selected encrypted text attack and public module attack .

  22. (?)为了在DAS模型下的密文存储过程中建立有效的密文索引机制,本文提出了一种用于生成密文索引码的基础元数据集模型。

    In order to make effective ciphertext index in the database , this paper presents a basic set of metadata model for generating the index code of the ciphertext .

  23. 它与RSA算法相似,其安全性基于大数因式分解的难度,能够抵抗对于RSA的选择密文攻击,并且易于软件实现。

    Its ( security ) is based on the intractability of the integer factorization problem as RSA , and it is able to resist the chosen-ciphertext attack against RSA and easy to be implemented .

  24. 只需少量的密文字节和可以忽略的计算量就能够完全破解S1和S2。模拟实验结果表明,S3不能正确工作。

    With negligible amount of computation and few known keystream bytes , S1 and S2 can be broken completely . Furthermore , simulation results show that S3 cannot work correctly .

  25. 本文以消除冗余数据为目标,从字符数据和数值数据两方面考虑,提出了DAS模型中基于属性粒度的综合加密方案和适用于DAS模型的综合密文索引技术。

    A synthetical encryption scheme on attribute-grain and a synthetical cipher index technology in the DAS model to eliminate redundant data are presented through considering numeric data and character data respectively .

  26. 新方案在生成Cert时多使用一个公开信息Y,是由可信任第三方(TTP)的一个公钥加密m得到的密文。

    In the new scheme , the Prover extra need an open Y message to construct Cert , and the Y is a ciphertext of m.

  27. 为了增强密码系统的安全性,加密之后的密文被用来作为反馈去改变Logistic映射的状态值,使S盒与明文相关联,增强了密码系统混淆与扩散的特点。

    To improve the security of the cryptosystem , a cipher feedback is used to change the state value of the logistic map , which makes the S-boxes relate to the plaintext and enhances the confusion and diffusion properties of the cryptosystem .

  28. 该加密技术具有AES加密算法的特点,对明文和密文均具有很好的扩散性和混合性,也有随机加密算法的加密运算的不确定性,以及混沌加密算法的密钥一次一密性。

    The algorithm has AES strong-points which has diffusion and confusion rate for plaintexts , ciphertexts and key , random encryption algorithm which is operation 's indeterminacy and chaotic encryption algorithm which is one key once .

  29. 其次,根据数据在网络传输中的保密需求,遵循PKI思想,采用其数字证书机制,提出了以PKI安全组件为核心的网络密文数据库系统的设计思想和NCDS解决方案。

    Finally , according to the request for secure data transmission in an open network , a design scheme for a component-based Network Cryptography Database System , an adopter of PKI technology is developed .

  30. 提出了TLS协议组(SSL3.0和TLS1.0及其衍生的系列协议)共同存在的一个安全缺陷:密文的最前面4个字节其底码是可以猜测的。

    This paper at first introduces a security weakness which the first four encrypted bytes can be guessed in TLS protocol group .