英语人>词典>汉英 : 签名 的英文翻译,例句
签名 的英文翻译、例句

签名

基本解释 (translations)
sign  ·  signs  ·  signatures

词组短语
sign one's name · a scratch of pen
更多网络例句与签名相关的网络例句 [注:此内容来源于网络,仅供参考]

The main content of this thesis includes six parts. First of all, it is a comprehensive systematic introduction about RSA algorithm including the present application situation and principle of RSA algorithm----producing big prime numbers and secret keys, the encryption arithmetic for information and the decryption for secret information, which establish the theory foundation for achieving concrete; secondly, it introduces some basic conception of RSA digital signature and theory of digital signature realizing process; thirdly, it introduces the basic principle of MD5 algorithm; fourthly, it states design and realization of RSA digital signature in detail. The main modules includes producing RSA secret keys, implementation of RSA encryption algorithm and decryption algorithm, producing message digest and realizing digital signature and verification by RSA; the fifth, it carries on testing entirely, analyzing and improving for this system;The sixth, it analyses the security of RSA digital signature and points out the development direction of RSA digital signature.

本文主要研究的内容包括:第一,对RSA算法进行了全面系统的介绍,包括RSA算法的应用现状和原理—大素数的产生、密钥对的产生、对明文的加密运算和密文的解密运算,为具体实现打下了理论基础;第二,介绍了RSA数字签名的一些基本概念和数字签名的理论实现过程;第三,对MD5算法基本原理的介绍;第四,详述了RSA数字签名的设计与实现,主要实现的模块包括RSA密钥的产生,RSA加密算法和解密算法的实现,消息摘要MD的生成以及利用RSA算法实现数字签名签名的验证;第五,对该系统进行了整体的测试和分析改进;第六,分析了RSA数字签名的安全性,指出了RSA数字签名的发展方向。

The results show that the KPW scheme is not a nominative signature scheme since the nominator not only can verify and prove the validity of given signatures but also can convert given signatures into universally verifiable signatures, and that the PL scheme is only a self-authentication signature scheme since anyone can verify the validity of given signatures.

摘要该文分别对一个指名签名方案和一个指名代理签名方案进行分析,结果表明:在KPW方案中签名人不仅能验证而且也能向第三方证明签名的有效性,甚至能将签名转化为通常的自认证签名,因此不是指名签名方案;在PL方案中任何人都可验证签名的有效性,它只是一个自认证签名方案。

We improve the protocol for signing contract based on the research result of secure multiparty computation. In this protocol, the parties obliviously transfer the signed bit and the committed bit; the other parties can prove the validity of this bit based on the confirming sub-protocol, but he can't gain more information about the whole signature by accumulating the more signed bit or the committed bit. After the parties exchange the whole signed information, they declare the commitment about the signature respectively, and gain the whole signature of the other party. At this moment, the party doesn't care about the advance quit of the other party, because he has gained the whole signed information.

在协议执行过程中,参与者将合同的签名位以及他对签名位的承诺不经意传输给对方,对方可以利用验证子协议证明该位的有效性,但是他却不能通过位交换次数的增加获取更多的完整签名的信息;在完成签名位的交换之后,参与者分别公开承诺,并得到对方对合同的完整签名;在公开承诺时,协议参与者已经获得全部的签名内容,要么是签名位,要么是对方对该位的承诺,因此参与者并不需要担心对方提前终止协议,同时本文也利用多方安全计算的结论证明了该协议满足终止公平性。

If two parties want to sign a contract C over a communication network, they must "simultaneously" exchange their commitments to C Since simultaneous exchange is usually impossible in practice, protocols are needed to approximate simultaneity by exchange partial commitments in a piece by piece manner The party of secondly sending commitments may have a slight advantage; a "fair" protocol must keep this advantage within acceptable limits The protocol for signing a contract is improved based on the research result of secure multiparty computation In this protocol, the parties obliviously transfer the signed bit and the committed bit; the other parties can prove the validity of this bit based on the confirming sub protocol, but he can't gain more information about the whole signature by accumulating the signed bit or the committed bit After the parties exchange the whole signed information, they declare the commitment about the signature respectively, and gain the whole signature of the other party At this moment, the party doesn't care about the advance quit of the other party, because he has gained the whole signed information Finally, it is proved that this protocol is quit fairness

作者中文名:曲亚东;侯紫峰;韦卫摘要:在网络环境中解决合同签订问题需要保证信息交换的同时性,以前提出的协议都会给第2个发送者部分计算特权,利用不经意传输协议则可以解决这个问题。在协议执行过程中,参与者将合同的签名位以及他对签名位的承诺不经意传输给对方,对方可以利用验证子协议证明该位的有效性,但是他却不能通过位交换次数的增加获取更多的完整签名的信息;在完成签名位的交换之后,参与者分别宣布承诺,并得到对方对合同的完整签名;在宣布承诺时,协议参与者已经获得全部的签名内容,要么是签名位,要么是对方对该位的承诺,因此参与者并不需要担心对方提前终止协议。在文章的最后利用多方安全计算的结论证明了该协议满足终止公平性。

If two parties want to sign a contract C over a communication network, they must "simultaneously" exchange their commitments to C Since simultaneous exchange is usually impossible in practice, protocols are needed to approximate simultaneity by exchange partial commitments in a piece by piece manner The party of secondly sending commitments may have a slight advantage; a "fair" protocol must keep this advantage within acceptable limits The protocol for signing a contract is improved based on the research result of secure multiparty computation In this protocol, the parties obliviously transfer the signed bit and the committed bit; the other parties can prove the validity of this bit based on the confirming sub protocol, but he cant gain more information about the whole signature by accumulating the signed bit or the committed bit After the parties exchange the whole signed information, they declare the commitment about the signature respectively, and gain the whole signature of the other party At this moment, the party doesnt care about the advance quit of the other party, because he has gained the whole signed information Finally, it is proved that this protocol is quit fairness

在网络环境中解决合同签订问题需要保证信息交换的同时性,以前提出的协议都会给第 2个发送者部分计算特权,利用不经意传输协议则可以解决这个问题在协议执行过程中,参与者将合同的签名位以及他对签名位的承诺不经意传输给对方,对方可以利用验证子协议证明该位的有效性,但是他却不能通过位交换次数的增加获取更多的完整签名的信息;在完成签名位的交换之后,参与者分别宣布承诺,并得到对方对合同的完整签名;在宣布承诺时,协议参与者已经获得全部的签名内容,要么是签名位,要么是对方对该位的承诺,因此参与者并不需要担心对方提前终止协议在文章的最后利用多方安全计算的结论证明了该协议满足终止公平性1 引言两个参与者A和B想要通过网络协商签订合同C 为了保证公平性,参与者必须同时交换自己对合同的签名,然而在实际的网络环境中,想要完全同时地交换对合同的签名是不可能的,他们必须将签名分成若干块依次地执行,以保证大致的同时性但是这种方法依然存在着问题

And then, this dissertation proposed a secret sharing scheme of secure vector space based on quadratic residue.

利用特定条件下计算二次剩余的困难性,恢复秘密时验证各参与者提供的份额的有效性,也=肖清华二杜绝了恶意参与者欺诈的可能性;(2)在秘密共享一多重签名方面,本论文针对数字签名的可跟踪性,以及确认签名是否来自同一个参与者授权子集这两个问题,指出了秘密共享和多重签名各自存在的不足,在此基础上,把两者结合起来,并从门限秘密共享一多重签名、矢量空间秘密共享一多重签名两方面对秘密共享一多重签名技术进行探讨,把 Sunder一Kumar门限秘密共享一多重签名方案推广到更为广泛的矢量空间上,并独立地提出了一个双通道的安全矢量空间秘密共享一多重签名方案。

The first kind of the digital signature schemes is based on the discrete logarithm problem and second kind of the digital signature scheme is based on discrete logarithm and factorization problem, the third kind of the digital signature schemes is based on quadratic residue problem.

本文第一章对数字签名方案进行分类,根据数字签名方案所基于的数学问题,将签名方案分为:基于离散对数问题的数字签名方案,基于素因子分解问题的数字签名方案和基于二次剩余问题的签名方案。

The security analysis of the proposed schemes is given,which shows they have the properties of completeness,unforgeability and partial blindness.

文献[1]首先提出了盲签名的概念,它使得用户能够得到签名人的签名却不让签名人知道所签消息的内容,签名人也无法将签名过程和最终签名结果对应起来,盲签名的这种性质称为盲性。

The relationship between multigrade proxy signature and multi-grade security information systems is discussed.

引入了多级代理签名的概念,讨论了多级代理签名与多级安全信息系统的关系,指出了将基本代理签名体制转化为多级代理签名体制的一般方法;介绍了前向安全签名体制的概念,分析了多级代理签名体制与前向安全签名体制之间相互转化的可能性,并由此得到了新的多级代理签名体制与新的基本代理签名体制。

The difference between this scheme and others proxy multi-signatures was that no all original signers authorized the proxy signer who could sign a message on behalf of original signers.Only a part of original signers delegated their signing power to the proxy signer,and others signed by themselves.This scheme satisficed the need when part of original signers couldn't sign by themselves.

与一般的代理多重签名不同的是,一组原始签名人不是都将签名权授予指定的代理签名人,仅有一部分原始签名人授权,其余的是自己行使签名权,即实现了一组原始签名人只有部分成员不能行使签名权的要求。

更多网络解释与签名相关的网络解释 [注:此内容来源于网络,仅供参考]

countersignature:副署签名;连署签名

counter-inflationary policy 反通货膨胀政策 | countersignature 副署签名;连署签名 | country debt provisioning 债务国坏帐准备

countersignature:副署签名;联署签名

counter-inflationary policy 反通货膨胀政策 | countersignature 副署签名;联署签名 | country debt provisioning 债务国坏帐准备

signable:适合签名的; 需要签名的 (形)

sign on 签约雇用; 开始广播 | sign up 签约参加工作; 签约雇用 | signable 适合签名的; 需要签名的 (形)

undersign:在...的下面签名

undersign 签名于末尾 | undersign 在...的下面签名 | undersigned 下面签名

undersign:在...的下面签名/签名于末尾

undersieves /筛下料/ | undersign /在...的下面签名/签名于末尾/ | undersigned /下面签名的/

Confirmer signature:可证实签名

电子签名:Eletronic signature | 可证实签名:Confirmer signature | 数字签名:Data signature

expecting mother:想当妈妈的人是谁个人签名

childfree VS.childless childfree和childless有什么区别个人签名 | expecting mother想当妈妈的人是谁个人签名 | If the shoes fit,wear it!鞋子合脚就要穿吗个人签名

Digital Signatures:数字签名

5.4.6数字签名(Digital signatures)传统上的签名采用的是手书签字或盖章,而数字签名通过电子设备实现,发送者用私钥对所发送消息的摘要信息进行加密,即完成对该消息的数字签名.

get up on the wrong side of bed:在床的另个人签名边就睡不好吗个人签名

The grass is greener on the other side of the fence."隔岸风景好"用英语怎么说个... | get up on the wrong side of bed在床的另个人签名边就睡不好吗个人签名 | You can say that again!"我同意!"用英语怎么说个人...

First Officer's Signature:副机长签名

Captain's Signature 机长签名 | First Officer's Signature 副机长签名 | Chief Purser's Signature 总座舱长签名