整数分解

  • 网络Integer factorization
整数分解整数分解
  1. 据我们所知,该方案是第一个可证明安全的基于大整数分解困难问题的代理签名。

    As far as we know , the new scheme is the first provably secure proxy signature scheme from integer factorization assumption . 4 .

  2. 并且为了增加抗攻击性,文中引入了RSA密码体制,该体制的安全性是基于大整数分解的困难性。

    The RSA cryptosystem was introduced in the paper in order to increase anti-attack , which is based on the difficulty of big integer factorization .

  3. 同时,还可以建立模n的圆锥曲线群,构造等价于大整数分解的密码。

    Moreover , a group modulo n on conic curve can be formed , on which we can construct cryptogram similar to RSA .

  4. 利用大整数分解困难问题LIFP(LargeIntegerFactoringProblem)和服务参数提出了一个改进的Mu方案。

    An improved scheme is proposed by using LIFP ( Large Integer Factoring Problem ) and service parameter .

  5. 其安全性基于Hash函数的安全性和大整数分解的难解性。

    The scheme 's security is based on the security of Hash functions and the intractability of the problem of decomposed large integers .

  6. 本文利用k次幂剩余的知识,提出了一类基于大整数分解的新的公钥密码体制。

    In this paper , using some results of kth residue of the power , we present a new type of public key cryptosystem based on the difficulty of large integer factoring .

  7. 它的安全性是建立在大整数分解和MGSNP-完全问题之上。

    Its security is based on the discomposition of great integers and MGS 'S Np-completeness .

  8. 目前国际上流行的公钥密码系统有两类:基于大整数分解难题的RSA系统和基本椭圆曲线上的离散对数难题的ECC系统。

    There are two different popular public key cryptosystems : RSA system based on Integer Factor Problem and Elliptic curve cryptosystem based on Discrete Logarithms Problem of elliptic curve .

  9. 现存的PKI体系大多是基于RSA公钥算法实现的,RSA公钥算法是基于数学中的大整数分解难题提出的,其计算过程非常复杂,计算速度慢。

    Existed PKI systems are mostly based on the RSA algorithm , and the RSA algorithm is proposed based on the mathematics of large integer decomposition problems . The process of calculation is very complicated and slow .

  10. 随着大整数分解方法和并行计算技术的发展,迫使RSA所需用的密钥将愈来愈长,于是采用RSA的系统的速度变得愈来愈慢。

    With the development of the method of large integer factorization and technique of parallel computing , the size of RSA key has to become bigger and bigger and then the RSA based system becomes slower and slower .

  11. ShaoZ与HeWei-hua等人中提出了所谓同时基于大整数分解和离散对数问题的数字签名方案,其意图是只要这两个数学难题不同时被攻破,则其方案就是安全的。

    Shao Z and He Wei-hua proposed some digital signature schemes which were expected to have the security property that any reasonable attack should solve the discrete logarithms problem ( DLP ) and the factoring problem simultaneously .

  12. 本文以大整数分解算法和网格计算技术的研究为基础,对多个多项式的二次筛法(MPQS)的分布式实现技术进行了重点研究。

    This paper addresses itself to the factoring algorithms and grid computing technology , especially on Multiple Polynomial Quadratic Sieve ( MPQS ) .

  13. 整数分解式的指数函数及其均值的计算

    Exponential function of integer factorization and its mean value calculation

  14. 大整数分解问题历来是数学家们关注的热点问题。

    Big integer Factoring problem had been studied for centuries .

  15. 大整数分解多个多项式二次筛法及微机实现

    The Multiple Polynomail Quadratic Sieve Factoring Algorithm and Its Implemetation on the Microcomputer

  16. 计算机网络数据通信大整数分解加密算法应用研究

    Research on Applications of Large Integer Decomposition Encryption-decryption Algorithm in Computer Network Communications

  17. 把整数分解为方幂差的形式结果两地各项指标均有显著性差异。

    Results There were no significant difference between the indexes of the two areas .

  18. 完全正矩阵的整数分解

    Factorizations of Completely Positive Matrices over Integers

  19. 在此基础上,提出了面向多服务的基于大整数分解困难问题的叛逆者追踪方案。

    On the basis of the above , a multi-service oriented traitor tracing scheme on LIFP is proposed .

  20. 介绍了一个基于大整数分解的叛逆者追踪方案和一个有效的付费电视方案,对两个相关方案分别进行了深入的研究和性能分析;

    Describing a traitor tracing scheme and an efficient Pay-TV scheme both are based on large integer factoring problem in depth .

  21. 其安全性基于有限域上离散对数问题和大整数分解的双重困难问题上。

    Its security is based on the double difficulties of the discrete logarithm in finite fields and the great integer factorization problem .

  22. 证明了该方案在任意用户合谋攻击下的安全性。8.基于大整数分解困难问题提出了一个基于身份的群密钥分发方案。

    The collusion-resistance security is proved as well.8.An identity-based broadcast encryption scheme based on the difficulty of large integer factoring problem is proposed .

  23. 基于大整数分解困难问题构造一个特殊等式,并引进一个参数传递服务密钥。

    A special equation is constructed based on large integer factoring problem ( LIFP ) and a parameter is introduced to transfer service private-key .

  24. 提出一种基于身份认证的密钥交换新方案,其安全性是同时基于离散对数和大整数分解难问题的。

    We present a new scheme for authenticated key exchange , the security of which is based on both discrete logarithm and big integer factorization .

  25. 对一个建立在圆锥曲线上的同时基于离散对数和整数分解问题的数字签名方案&HQ进行了安全性分析。

    Xiao Long proposed a digital signature scheme ( HQ ) whose security is claimed to be bases on discrete logarithms problem and factorization problem simultaneously .

  26. 在该方案中,他们声称该方案是基于求解大整数分解和离散对数问题是不可行的。

    They claimed that the security of their scheme is based on the intractability of the factor - ization and the discrete logarithm modulo a composite problems .

  27. 公钥密码体制根据其所依据的难题一般分为三类:大整数分解问题类、离散对数问题类、椭圆曲线类。

    Based on public-key cryptosystem based on the problems generally fall into three categories : large integer decomposition of the problem , discrete logarithm problem category , Elliptic Curve category .

  28. 由于现代密码学正是建立在整数分解理论和计算复杂性理论的基础之上,因此素性测试问题对现代密码学的影响引起了人们的关注。

    Because modern cryptography is based on the theory of integer factoring and the computational complexity theory , the effect of this algorithm to modern cryptography has been paid significant attention .

  29. 其安全性基于大整数分解的难度,根据其算法原理,我们所选取的大整数必须是符合安全要求的大素数。

    Its security is based on the difficulty of large integer factorization . According to the algorithm theory , we selected a large integer must be a safety requirements of large prime numbers .

  30. 近年来,双线性对成为一种重要的密码学工具,用于设计一些在传统大整数分解和离散对数环境下难于实现的密码系统,或者用于提高现有系统的效率。

    Bilinear pairing has recently become an important constructive tool in cryptography . It is widely exploited for devising cryptographic systems previously difficult in the context of large integer factorization and discrete logarithm or improving the existing schemes .