密码强度

  • 网络Password strength;Cipher Strength
密码强度密码强度
  1. 如果启用了‘增强密码强度’特性(参见参考资料中的相关developerWorks文章),那么还要备份密码规则和词典文件。

    If the'Enhanced password strength feature ' ( see Resources for a developerWorks article on this ) is enabled , then it is vital to back up the password rule and dictionary files , as well .

  2. 激活增强密码强度功能

    Enhanced password strength feature activation

  3. 这种三维Baker映射与扩散函数相结合,增加了密码强度,起到良好的加密作用。

    The encryption scheme combining the extended Baker map with spreading functions is of high security .

  4. IBMNAS管理服务器(kadmind)提供了增强密码强度检查工具。

    The IBM NAS administration server ( kadmind ) provides an enhanced password strength-checking facility .

  5. 动态S盒的设计初衷是为了提高密码强度。

    The original design thought of dynamic S-box is to improve the security strength .

  6. 这些增强密码强度规则可以基于领域、策略或主体进行设置。

    These enhanced password strength rules can be set on a realm , policy , and per-principal basis .

  7. 不幸的是,密码强度检测工具帮助不大,因为它们低估了黑客对用户习惯的了解。

    Unfortunately , passwordstrength meters aren 't much help as they underestimate hackers " understandingof users " habits .

  8. 密码强度:这暗示了你输入的密码是好的,不好的,还是难以破解的(以绿色显示)。

    Password Strength : This indicates if the password you entered is Bad , Good , or Strong ( displayed in green ) .

  9. 目前的常用加密技术使用的密码强度都远远超出破解可接受的计算范围,从而可靠的保护了关键信息的传输。

    The keys in typical encryption technology are far beyond the computation ability today , which ensures the security of key information transmission .

  10. 有时为了方便记忆,用户会降低密码强度,会对用户自身信息和应用系统的安全性带来严重危害。

    Sometimes in order to facilitate the usage , the user will reduce the password strength . this will bring serious harms to the user information and system security .

  11. pamcracklib和pampwcheck检查新密码的强度。

    Pam_cracklib and pam_pwcheck check possible new passwords for strength .

  12. 为了缓解此类漏洞造成的风险,负责管理Web服务器和站点的人员需要遵循对于所有密码的强度、存储和更改控制有所要求的密码策略。

    To mitigate against this type of vulnerability , those responsible for the administration of the web server and site need to adhere to password policies that determine the strength , storage , and change controls of all passwords .

  13. 您还可以建议最终用户提高密码的强度,并通知其密码策略相关内容。

    You can always instruct the end-users to strengthen their passwords and inform them about the password policy .

  14. 密码学的快速发展,使得安全协议和密码算法的强度越来越依赖于随机数质量。

    With the rapid development of cryptography , the strength of security protocols and encryption algorithms consumingly relies on the quality of random number .

  15. 出于商业利益考虑,商用CA的关键技术通常并不公开,至今未能很好地弄清CA的密钥生成过程、密码算法的保密强度等。

    In consideration of commercial interest , the critical technology of commercial CA is not usually disclosed at present , it also fails to well known so far that the process of key generate of CA , cryptology algorithm , and secret intensity of the course of algorithm , etc.

  16. 同时,由于椭圆曲线密码体制具有加密强度高、密钥短的优点,使得该方案特别适合于计算、存储、带宽要求严格的场合。

    So the computation cost and communication cost of the proposed scheme are lower , which are valuable in applications with limited memory volume and communication bandwidth .

  17. 作者主要介绍一种基于“陷门收缩”原理的公钥算法,给出了私有密钥的构造方法,并对密码长度、保密强度进行了分析。

    This paper primarily introduces a kind of public key algorithm based on the principle of " Trap Knapsack ", and gives the construction method of the private key , and analyses cipher length 、 secrecy intensity .

  18. 用密码的术语来说,密码强度相当于从该公司存储的无法使用的经过加盐(hashed)处理的版本恢复为你键入的纯文本格式(例如hansolo81)密码的容易程度。

    In password terms , strength equates to how easy is it to recover the plain-text version of what you type in - such as hansolo81 - from the unusable hashed version that the company stores .

  19. 同时对这种加密算法的明文密码空间、密文密码空间和加密强度等作了初步的分析。

    The paper also tentatively discusses several related encryption algorithms to improve the security and analyzes the plaintext key space , ciphertext key space and encryption strength .

  20. 本文针对现有的椭圆曲线密码体制密码域算术算法在实现上强度不易扩展的问题,将大整数用结构数据类型表示,设计适合不同椭圆曲线密码强度的域算术算法。

    Considering the problem which the cipher 's secure level is not easy to be changed in the existing elliptic curve cryptography field-arithmetic algorithms , we express a large number as the structure data type and design a field-arithmetic algorithm in elliptic curve cryptography for different cipher security .

  21. 通过利用序列密码对跳频系统进行加密,可寻求到具有较好密码强度的跳频序列和更为安全的信息传输。

    It is a good way to guarantee information safety and improve the properties of FH sequences .

  22. S盒是许多分组密码算法中唯一的非线性部件,因此,它的密码强度决定了整个密码算法的安全强度,它的工作速度决定了整个算法的制乱速度。

    S-box is the only nonlinear component in many cryptosystem . Therefore , the strength of the S-box determines the strength of the whole cryptosystem , and its efficiency determines the efficiency of confusion of the whole cryptosystem .

  23. 与RSA密码体制相比,在密钥长度相同的情况下,椭圆曲线密码体制安全强度更高,因此基于椭圆曲线密码体制的数字签名方案得到了广泛的关注。

    Compared to RSA , with keys of the same length , Elliptic Curve Cryptography ( ECC ) offers more security strength , thus ECC-based digital signature scheme attracts the most attention .

  24. 同时,利用截断差分-线性密码分析方法得出,在类似DES结构的算法中,S-盒的摆放顺序对密码的强度有较大的影响。

    In DES like cipher algorithms , the fact that the order in which S - boxes were placed would affect the security of cipher was shown by the method .

  25. 密码规则文件包含多个密码规则,这些规则通过帮助用户选择适当的密码来提高密码强度。

    The password rule file contains the various password rules that strengthen the password by helping the user to choose a good password .

  26. S盒是诸多分组密码系统中的唯一非线性部件,它提供了香农理论中最重要的混淆作用,其密码强度决定了整个分组密码算法的安全强度。

    Being the only nonlinear components of block cipher , S-boxes provide the most important effect of confusion , and directly influence the security of whole cipher algorithms .

  27. 并使用线性密码分析和差分密码分析方法分析IAES的安全性,结果表明,改进算法抗线性和差分密码分析强度与AES算法基本一致。

    Use of linear cryptanalysis and differential cryptanalysis method of analysis of IAES security , the results show that the improved algorithm is basically the same intensity as AES algorithm . 3 .

  28. 椭圆曲线密码体制以良好的安全性,曲线选择范围广,在同等长度的密钥下具有比RSA体制更快的加、解密速度及更高的密码强度等优点而得到广泛应用。

    Elliptic Curve Cryptosystem is widely used because it has many advantages such as a high security , a wide range of curve selection , a quicker speed in encryption and decryption , and higher cryptogrammic intensity than RSA under the same length cipher key .

  29. 针对一类分组密码算法,通过将S盒与密钥相关联,给出了S盒重组算法,丰富了S盒的应用模式,有效提高了分组密码的安全强度。

    Concerning one class of block ciphers , an Sboxes reorganized algorithm was given , which enriched Sboxes application patterns and improved the security strength .

  30. 本论文的目的是为了在密码新型设备的研制或新密码算法的应用方面,给出一个实用的测试平台,从而能够对设计具有民族自主知识产权的新型密码设备及高强度密码算法有所帮助。

    The purpose of this thesis is to design the testing platform of cryptographic algorithm , which can improve the development of new equipment or application of new cryptographic algorithm .