英语人>词典>汉英 : 密文 的英文翻译,例句
密文 的英文翻译、例句

密文

基本解释 (translations)
ciphertext

更多网络例句与密文相关的网络例句 [注:此内容来源于网络,仅供参考]

Different from all other current file encryption systems which are also based on DES, our Enhanced File Encryption System is following X9.17 key generation standard to ensure the strength of the primary key, utilizing Cipher Block Chaining mechanism to hold the text structure, and introducing cache technique and Bit / Byte mapping algorithm to enhance the efficiency while reducing the complexity of the system.

与当前许多基于 DES 的文件加密系统不同,我们的增强型文件加密系统采用 X9.17密钥生成规范确保用户主密钥的强度,采用密文分组链接方式保护密文的结构信息,并且通过缓存技术和位/字节映射算法提高系统的执行效率、降低系统的复杂度。

It must improve the commonly symmetrical key block cipher arithmetic for ensuring that the data length will not be increased after encryption: using forward shift bits mode in Triple DES with Two Keys; using cipher text stealing mode in RC5 with Cipher Block Chaining.

为保证加密后数据长度不变,应对常用的对称密钥分组密码算法以改进:双密钥三重DES加密采用向前挪位法,RC5密码分组链接加密采用密文窃取方式。

By mid 1940, thanks to the Polish knowledge and the first type of the British "Bombe" machine designed by Alan Turing, the British code breakers at Bletchley Park could read some German army Enigma messages within 24 hours, but the most important German Enigma messages, those of the German U-boat submarines, could not be deciphered.

至1940年夏,多亏了波兰人提供的情报和阿兰。图灵从新设计的"图灵炸彈",在布莱特利公园工作的英国密码分析人员可以在24小时内破译相当部分的恩尼格码密文。但是那些对英国人最为重要的、 N粹海军潜艇部队的恩尼格码密文仍然无法被破译。

The following is a notation for relating plaintext,ciphertext,and keys,We will

下面是有关明文,密文和密钥关系的表示法。我们用 C=E k表示用密钥 K

The output of encryption Process is known as Cipher text or Cryptogram.

在加密过程的输出被称为密文密文

Key words: SMS4; differential analysis; differential fault attack; fault model; difference distri bution table

因为实际中故障发生的字节位置是不可能完全平均的,所以实际攻击所需错误密文数将略大于理论值;文中的实验结果也验证了这一事实,恢复SMS4的128bit种子密钥平均大约需要47个错误密文

Finally, by studying the key schedule of Rijndael that is easy to uncover the seed keys, I put forward a new way to solute it. This new algorithm takes the Snowslide and the relation of them into accout .More, an ameliorate of the key arrangement is discussed. And executed by ANSI C implement.

这种算法也兼顾了密钥的雪崩效应和它们之间的关系,并考虑了能量分析对它的攻击,另外,还对密钥的编排进行了改进,使得种子密钥进行了二次加密,密文更加安全,并在C语言环境中实现。

This paper defines a strong security model for multi-recipient signcryption scheme in the random oracle model, which is semantically secure against adaptive chosen-ciphertext insider attack, existentially forgeable chosen-message attack and anonymous chosen-ciphertext insider attack. By analyzing, we point out that Li-Hu-Liu Multi-Recipient Signcryption Scheme is insecure against the adaptive and anonymous chosen-ciphertext insider attacks.

摘要在随机预言模型下定义了一个多接收者签密方案的强安全性模型,该模型满足适应性选择密文内部攻击安全性、选择消息抗存在性伪造和密文匿名安全性;通过分析指出, Li、Hu和Liu等人提出的多接收者签密方案,不具有适应性选择密文内部攻击安全性和密文匿名性,并给出所定义强安全性模型中的攻击方法;随后提出改进方案,该方案在强安全模型中证明是安全的。

Later, figuratively at midnight, the attacker gains access to the unattended terminal and inputs to it the recorded host-terminal traffic, thus masquerading as the host to the terminal. The terminal deciphers the recorded ciphertext,using the recorded encrypted session key.

话路中的内容包括由终端密钥加密的话路密钥,然后,形象的说法是在午夜,窍密者登录到无人注意的终端,将记录下的主机-终端信息流输入给它,冒充是主机输给终端的,终端用记录下的加密的话密钥将记录的密文解密。

First of all, the structure from the message, the message is divided into 3 parts: the first message, at the style, MAC address, so that packet transmission to reach the safety of the international financial sector standards; Secondly, the encryption method from the point of view, this The most prominent of the two systems were encrypted administrator password is encrypted on the card to encrypt passwords, especially for card encryption, the use of soft encryption service interface technology, using the work key, master key, the original password through the ciphertext key algorithm through two different DES encryption key to come up, we can imagine, I want to work at the same time key, master key, the text of the original secret password to a more difficult task, If the re-solution of the two DES, can be said to be completely impossible!

首先从报文结构上来看,报文分为3部分:报文头、报文体、MAC地址,使报文传输的安全性达到了国际金融行业的标准;其次,从加密方式来看,本次系统最突出的两个加密分别是对管理员密码进行加密、对卡密码进行加密,特别是对卡密码的加密,运用的是软加密服务接口技术,运用工作密钥,主密钥,原始密码通过算法得到密钥密文通过两次不同的DES加密才得出的密钥,可想而知,想要同时得到我的工作密钥,主密钥,原始密码密文本来就比较困难了,要是再解两次DES,可以说是完全不可能实现的!

更多网络解释与密文相关的网络解释 [注:此内容来源于网络,仅供参考]

CBC Cipher Block Chaining:密文分组链接

BIN Bank Idenndcation Number 银行标识码 | CBC Cipher Block Chaining 密文分组链接 | CFB Cipher Feedback 密文反馈

cipher block chaining, CBC:密文分组链接

自动密钥密码 autokey cipher | 密文分组链接 cipher block chaining, CBC | 密文反馈 cipher feedback

cipher:密文

XTEA是Roger Needham和David Wheeler于1997年开发的公用分组密码算法,使用128位密钥,具有64位密文(cipher),以紧凑、简洁而著称. XTEA非常适合于主要使用汇编语言的处理器. 类似图2所示的简单解码电路是嵌入式系统安全方案的良好起点.

stream cipher:密文流

密文 ciphertext | 密文流 stream cipher | 密钥 cipherkey

ciphertext:密文

当接收到一密文(ciphertext)为「YBIR」,而且知道它是将明文(plaintext)的英文字母所对应之次序数字(如A的字母次序数字为1,B次序数字为2,Z次序数字为26,其余字母以此类推),经过以下公式:密文的字母次序数字=((明文的字母次序数字+13)mod 26),

ciphertext attack:密文攻击

ciphertext 密文 | ciphertext attack 密文攻击 | ciphertext message space 密文消息空间

ciphertext message space:密文消息空间

ciphertext attack 密文攻击 | ciphertext message space 密文消息空间 | circle 圆,圆周

cryptogram:密文

密钥 (key) 指的是一串特定的参数,发送信息的一方用密钥和原始信息进行加密运算得到密文 (cryptogram),接收方用密钥和密文进行解密运算得到原始信息.

cryptogram space:密文空间

cryptogram residue class | 密文剩余类 | cryptogram space | 密文空间 | cryptography | 密码编码学

cipher text-only attack:惟密文攻击

选择明文攻击 chosen-plain text attack | 惟密文攻击 cipher text-only attack | 选择密文攻击 chosen-cipher text attack