英语人>词典>汉英 : 安全性 的英文翻译,例句
安全性 的英文翻译、例句

安全性

基本解释 (translations)
security

更多网络例句与安全性相关的网络例句 [注:此内容来源于网络,仅供参考]

Provable Security is a formal method for proving the security of cryptographic schemes, in which the difficulty of breaking a particular scheme is formally related to that of solving a widely believed computational hard problem. Provable security has already become an important theme of theoretical researches in modern cryptography. This dissertation investigates the provable security of public-key encryptions and hybrid encryptions of asymmetric and symmetric encryptions. This includes the various formal security notions and the constructions can be proved to achieve them. Among the constructions, hybrid encryptions are themselves an important way to obtain public-key encryption schemes with chosen ciphertext security. The main results are as follows:(1) The one-wayness of the trapdoor one-way function in NTRU depends on the randomness of the session key, which is different from previous ones. Based on this observation, a new kind of trapdoor one-way function, trapdoor one-way functions with an auxiliary random variable is proposed.

可证明安全性是一种证明密码学方案安全性的形式化方法,它将密码学方案的安全性归约为公认的计算难题,已成为现代密码学领域中理论工作的主线,本文主要研究公钥加密与单双钥混合加密的可证明安全性,这包括它们的各种形式化安全性定义以及达到这些安全性定义的方案构造,而单双钥混合加密本身也是一种构造选择密文安全公钥加密的重要方法,本文得到的主要结果如下:(1)在研究NTRU公钥加密的特殊性基础上,对于公钥加密的陷门单向函数加密模型进行了扩展,提出了具有辅助陷门单向函数的概念,并将其扩展到多元的情况,讨论了可能的密码学用途。

Two steganography security definitions fitted for images are proposed from different points of view. One is in terms of the relative entropy based on the reversible de-correlation transform. The other is in terms of the conditional relative entropy using the markov random field model for images.

分别从两个不同的角度提出了新的适合图像载体的掩密安全性定义:基于可逆去相关变换的相对熵安全性定义和基于Markov图像模型的条件相对熵安全性定义,并分别以不同的图像模型对这两个定义进行了讨论。

Analysis, design and implementation of finite automaton public-key cryptosystem and digitial signatures are studied.

本文的工作是关于有限自动机公开钥密码和数字签名的安全性分析,体制设计及实现,以FAPKC85的安全性为出发点,主要考虑了公钥密码安全性分析中常。。。

This makes the definition even not equivalent to the indistinguishability, which contradicts with what has been widely acknowledged.(3) One-time and multi-message hybrid encryptions is separated, especially the security definitions for them. For the most direct paradigm of hybrid encryption PKE+SKE, the IND-CCA_I security when it is a one-time one and the IND-CCA5 security when it is a multi-message one are proved respectively. For both of them, the necessity of the security requirement for PKE and SKE is discussed.(4) For the KEM+SKE multi-message hybrid paradigm, i.e.

3区分了一次混合加密和多消息混合加密,特别是它们的安全性定义,提出了混合加密的最直接实现范例PKE+SKE,分别证明了它作为一次混合加密时能够达到IND-CCA_I安全性,作为多消息混合加密时能够达到IND-CCA_S安全性,并分别讨论了此时对PKE和SKE的安全性要求的必要性。

For the unsuitabihty of the Tag-KEM/DEM to be used as multi-message hybrid encryptions, a new hybrid paradigm, KEM/Tag-DEM, is proposed with its security proof. For the corresponding multi-message hybrid paradigm, KEM/Tag-SKE, security is also proved. Two constructions for IND-CCA secure Tag-DEMs are proposed with the security proof.

6鉴于Tag-KEM/DEM不宜用作多消息混合加密,提出一种新的混合加密范例KEM/Tag-DEM,证明了它作为一次混合加密时的安全性,以及对应的多消息混合加密KEM/Tag-SKE的安全性,给出了两种构造Tag-DEM的方法并证明了安全性

This invention provides a method for transferring third party landing based on IP network including: a door network station carries a ciphered KEY generated randomly by a service server to send a link request to a third party network station so as to avoid transmission of user ciphered codes and ensure absolute security of user codes, besides, since the third party network station calls back the Web server by copying the ciphered KEY to verify the cryptographic key so as to secure the absolute safety of shaking hands, since the door network station does not transfer user ciphered codes with the third party network station, which is not necessary to synchronize with the door station about codes, thus the requirement of complicated maintenance to synchronization on ciphered codes to the third party is reduced.

本发明提供了一种基于IP网络转接第三方登陆的方法,其关键是,由门户网站携带业务服务器随机生成的加密KEY向第三方网站发送链接请求,避免了用户密码的传输,因而保证了用户密码的绝对安全性。再有,由于第三方网站通过复制加密KEY回调Web服务器,由Web服务器进行密钥验证,因而又保证了握手的绝对安全性。应用本发明,由于门户网站与第三方网站之间不传递用户密码,使得第三方网站无需与门户网站进行密码同步等机制的处理,在大大提高安全性的同时,降低了对第三方网站对于密码同步机制等复杂维护的要求。

The method is simple, has safe operation, creates an approach utilizing a plant gene to safely select the marker gene for the tomato genetic transformation, can replace the disadvantages caused by the widely used heterogenous genes such as antibiotic genes, weedicide resistant genes, xyl A, pmi, GUS and so on, taken as marker genes, obtains a transgenic tomato with food safety, biological safety and ecological safety, relieves the public from anxiety of marker gene safety, and inevitably facilitates the commercialized application of the transgenic tomato.

该方法简单,操作安全,开创了利用植物基因作为番茄转化安全筛选标记基因的途径,能够代替目前广泛使用的抗生素基因、抗除草剂基因以及xylA、pmi、GUS等异源基因作为标记基因存在的弊端,获得具有食品安全性、生物安全性和生态安全性的转基因番茄,解除公众对标记基因安全性的顾虑,必将促进转基因番茄的商业化应用。

This paper defines a strong security model for multi-recipient signcryption scheme in the random oracle model, which is semantically secure against adaptive chosen-ciphertext insider attack, existentially forgeable chosen-message attack and anonymous chosen-ciphertext insider attack. By analyzing, we point out that Li-Hu-Liu Multi-Recipient Signcryption Scheme is insecure against the adaptive and anonymous chosen-ciphertext insider attacks.

摘要在随机预言模型下定义了一个多接收者签密方案的强安全性模型,该模型满足适应性选择密文内部攻击安全性、选择消息抗存在性伪造和密文匿名安全性;通过分析指出, Li、Hu和Liu等人提出的多接收者签密方案,不具有适应性选择密文内部攻击安全性和密文匿名性,并给出所定义强安全性模型中的攻击方法;随后提出改进方案,该方案在强安全模型中证明是安全的。

The conclusion established some ways to improve the credit risk management such as optimize the national-owned enterprises and commercial banks operation structure; establish new relationship between banks and corporations; optimize bank's internal control system; balancing corporate financing ways, eliminate corporate over-dependency on bank's credit assets, and remove information asymmetric contributed by credit sales.

本文在分析和评述国内外银行信贷资产安全性相关理论的基础上,对银行信贷资产安全性与流动性、盈利性之间的关系、信贷资产安全性的概念、分类进行了界定和分析,在对影响商业银行信贷资产安全性共性因素和我国信贷资产安全性现状进行深入剖析的基础上,紧密结合中国银行业的实际,结合信息经济学、行为金融学的有关理论从产权制度、公司治理结构、融资行为、投资行为、内部控制等方面深入分析了借款企业行为、商业银行行为、政府行为及社会信用环境对信贷资产安全性的影响机理,特别是重点分析了信息不对称条件下商业银行信贷资产安全性生成机理,较系统、全面地论述了影响我国商业银行信贷资产安全性的特殊因素,并运用logistic等统计方法进行信贷资产安全性判别进行了实证研究,构建了我国商业银行信贷资产安全性判别模型,最后在此基础上提出了不断健全完善公司治理结构,树立市场化的新型银企关系;完善商业银行内部控制制度,强化内控执行机制;优化企业融资模式,降低企业对商业银行信贷资金的过度依赖;有效缓解商业银行信贷经营活动中面临的信息不对称程度等加强商业银行信贷资产安全性管理和控制的措施与建议。

Helicopter Design Institute of China Aviation Industry deputy chief designer, AC313 helicopter designer Xu Chaoliang description, AC313 helicopter innovation embodied in the eight key technology breakthroughs: 30 minutes drive to meet the "dry run" security requirements ; fuel system and body structure to meet the anti-crash and lightning safety requirements; driver and passenger seat crashed through the anti-dynamic security testing; body structure, control systems and meet the bird impact rotor system security requirements; airborne equipment to meet the lightning and high strength radiation protection design requirements; cockpit layout to meet the crew emergency evacuation safety requirements; rotor and composite material structure to meet the fatigue assessment based on damage tolerance requirements; mechanical systems to meet the design requirements of high energy rotor burst protection.

中航工业直升机设计研究所副总设计师、AC313直升机总设计师徐朝梁介绍,AC313型直升机的自主创新具体体现在八项关键技术的突破上:传动系统满足30分钟的&干运转&安全性要求;燃油系统和机体结构满足抗坠毁及雷击安全性要求;驾驶员和乘员座椅通过抗坠毁动态安全测试;机体结构、操纵系统及旋翼系统满足鸟撞安全性要求;机载设备满足雷击和高强辐射场防护设计要求;座舱布局满足乘员应急撤离安全性要求;旋翼和复合材料结构满足基于损伤容限疲劳评定要求;机械系统满足高能转子破裂防护设计要求。

更多网络解释与安全性相关的网络解释 [注:此内容来源于网络,仅供参考]

safety appraisement:安全性评价

财务评价:Financial Appraisement | 安全性评价:safety appraisement | 评价系数:Appraisement coefficient

Concerns about risk versus safety:关注药品安全性和风险

对药品的有效性并没有要求 No requirement for drugs to be effective | 关注药品安全性和风险 Concerns about risk versus safety | Solution 解决方案

criticality safety:临界安全性

criticality monitor based on neutron radiation 中子辐射临界监测器 | criticality safety 临界安全性 | criticality safety control 临界安全管理

pneumatic electronic fail-safe system:气动电子式损坏安全性系统

pneumatic drive 气力传动气力传动装置 | pneumatic electronic fail-safe system 气动电子式损坏安全性系统 | pneumatic electronic fail-system 气动电子式损坏安全性系统

nuclear reactor safety:反应堆安全性

nuclear reactor physics 核反应堆物理学 | nuclear reactor safety 反应堆安全性 | nuclear reactor safety criteria 核反应堆安全性准则

payload security:負載安全性 负载安全性

pause 暂停 暂停 | payload security 负载安全性 负载安全性 | P-code 虚拟码 虚拟码

safety:安全性

1.4.3 安全性(Safety)人群所有经随机化分组,至少过用一次研究药品的病例,构成本研究的安全性人群.

secure alarm:安全性警告

secure 安全化 | secure alarm 安全性警告 | security 安全性

security contexts:安全性上下文

Security Basics 安全性基础 | security contexts 安全性上下文 | security exception 安全性异常

low-risk forest management:经营安全性;低风险之森林经营;森林经营之风险回避(低危险)

林分安全性(稳定性) stand stability | 经营安全性;低风险之森林经营;森林经营之风险回避(低危险) low-risk forest management | 财政轮伐期;理财的轮伐期 financial rotation