英语人>网络例句>protocol 相关的网络例句
protocol相关的网络例句

查询词典 protocol

与 protocol 相关的网络例句 [注:此内容来源于网络,仅供参考]

This paper discusses Internet Protocol, User Data Protocol, Internet Control Message Protocol and Address Resolution Protocol mostly.

在协议方面主要讨论了网际协议IP、用户数据报协议UDP、Internet控制报文协议ICMP、物理地址解析协议ARP。

The network protocols applied include 802.3 Ethernet protocol,ARP address resolution protocol,IP protocol and UDP protocol.

研究的网络协议栈包括802.3以太网协议,ARP地址解析协议,IP网络层协议和UDP传输层协议。

Aiming at the complexity of DSRC (Dedicated Short-Range Communication) protocol, the fuzziness and ambiguousness resulted from the natural language of the protocol, the protocol engineering method is adop ted to guarantee the integrality, correctness, security, portability and standardization of the protocol.

针对专用短程通信协议的复杂性以及协议本身由自然语言承载、存在模糊性和二义性的特点,采用协议工程方法来保证协议的完整性、正确性、安全性、可移植性和标准化,并采用SDL对DSRC协议进行形式化描述,在此基础上提出了DSRC协议验证的步骤和实现方法,并对所开发的协议SDL模型进行验证,结果表明了协议的逻辑正确性。

Electronic-Commerce is one of the hottest topic in the world now. As the gate keeper of the Electronic-Commerce, the application and recommendation of SET Protocol (Secure Electronic Transfer Protocol) become the commen target of merchant and financial institution. The idea of SET Protocol is the secure protocol what is based on the smart card, the security of information and non-repudiation are the emphasis what they pay attention to .

电子商务是当今世界最热门的话题之一,作为电子商务的守护神,SET协议的使用和推广是商家和金融机构的共同目标,SET协议的思想是建立在智能卡基础上的安全协议,信息的保密性和不可否认性是其关注的重点。

In chapter 6, an authentication protocol is proposed and the logical verification is done to it. It is proved that this protocol can satisfy the security requirement of Diffie's identity authentication protocol [37] and Janson and Tsuduk's key distributior protocol [39] . In addition, its ability of resisting the replaying attack has been discussed.

本文第六章中提出了一种鉴别协议,并对该协议进行了逻辑验证,证明它可以满足Diffie的身份鉴别协议的安全需求〓,以及Janson和Tsuduk的密钥分发协议的安全条件〓,另外还着重讨论了它是可以抵抗伪造攻击的。

If two parties want to sign a contract C over a communication network, they must "simultaneously" exchange their commitments to C Since simultaneous exchange is usually impossible in practice, protocols are needed to approximate simultaneity by exchange partial commitments in a piece by piece manner The party of secondly sending commitments may have a slight advantage; a "fair" protocol must keep this advantage within acceptable limits The protocol for signing a contract is improved based on the research result of secure multiparty computation In this protocol, the parties obliviously transfer the signed bit and the committed bit; the other parties can prove the validity of this bit based on the confirming sub protocol, but he can't gain more information about the whole signature by accumulating the signed bit or the committed bit After the parties exchange the whole signed information, they declare the commitment about the signature respectively, and gain the whole signature of the other party At this moment, the party doesn't care about the advance quit of the other party, because he has gained the whole signed information Finally, it is proved that this protocol is quit fairness

作者中文名:曲亚东;侯紫峰;韦卫摘要:在网络环境中解决合同签订问题需要保证信息交换的同时性,以前提出的协议都会给第2个发送者部分计算特权,利用不经意传输协议则可以解决这个问题。在协议执行过程中,参与者将合同的签名位以及他对签名位的承诺不经意传输给对方,对方可以利用验证子协议证明该位的有效性,但是他却不能通过位交换次数的增加获取更多的完整签名的信息;在完成签名位的交换之后,参与者分别宣布承诺,并得到对方对合同的完整签名;在宣布承诺时,协议参与者已经获得全部的签名内容,要么是签名位,要么是对方对该位的承诺,因此参与者并不需要担心对方提前终止协议。在文章的最后利用多方安全计算的结论证明了该协议满足终止公平性。

If two parties want to sign a contract C over a communication network, they must "simultaneously" exchange their commitments to C Since simultaneous exchange is usually impossible in practice, protocols are needed to approximate simultaneity by exchange partial commitments in a piece by piece manner The party of secondly sending commitments may have a slight advantage; a "fair" protocol must keep this advantage within acceptable limits The protocol for signing a contract is improved based on the research result of secure multiparty computation In this protocol, the parties obliviously transfer the signed bit and the committed bit; the other parties can prove the validity of this bit based on the confirming sub protocol, but he cant gain more information about the whole signature by accumulating the signed bit or the committed bit After the parties exchange the whole signed information, they declare the commitment about the signature respectively, and gain the whole signature of the other party At this moment, the party doesnt care about the advance quit of the other party, because he has gained the whole signed information Finally, it is proved that this protocol is quit fairness

在网络环境中解决合同签订问题需要保证信息交换的同时性,以前提出的协议都会给第 2个发送者部分计算特权,利用不经意传输协议则可以解决这个问题在协议执行过程中,参与者将合同的签名位以及他对签名位的承诺不经意传输给对方,对方可以利用验证子协议证明该位的有效性,但是他却不能通过位交换次数的增加获取更多的完整签名的信息;在完成签名位的交换之后,参与者分别宣布承诺,并得到对方对合同的完整签名;在宣布承诺时,协议参与者已经获得全部的签名内容,要么是签名位,要么是对方对该位的承诺,因此参与者并不需要担心对方提前终止协议在文章的最后利用多方安全计算的结论证明了该协议满足终止公平性1 引言两个参与者A和B想要通过网络协商签订合同C 为了保证公平性,参与者必须同时交换自己对合同的签名,然而在实际的网络环境中,想要完全同时地交换对合同的签名是不可能的,他们必须将签名分成若干块依次地执行,以保证大致的同时性但是这种方法依然存在着问题

According to the characteristics of the Kernel-Tree network, this paper proposes a new WH seamless roaming solution, which combines the IEEE802.11 protocol and the KTRP protocol, in the multihop Ad hoc network based on TCP/IP protocol stacks. The solution includes the virtual address technology, the proxy ARP in multihop Ad hoc, and the fast route-convergence technology in KTRP protocol. And its implementation for Linux is also discussed in this paper.

本文根据"核心树网络"的特点,结合IEEE802.11协议和核心树路由算法,提出"虚拟地址"技术,无线多跳网络代理ARP协议,核心树中快速路由收敛技术来共同完成基于TCP/IP协议簇的无线多跳网络中"无缝漫游"的设计方案;并讨论了在Linux操作系统下方案的具体实现。

The reauthentication protocol in POD copy protectionspecification can not defend the protocol against a simplest replay attack. The AKE protocol in the specification has unwelcome security attributes on implementation. The AKE protocol in DTCP specification has the sender mismatching or receiver mismatching attributes, which can threat the integrity goal of DTCP system and may affect possible application scenarios.

指出配置点拷贝保护系统中的重新认证协议不能抵抗简单的重放攻击,其中的认证密钥交换协议具有实现上不受欢迎的安全属性;指出数字电视拷贝保护规范中的完全认证协议具有发送者失配或者接收者失配属性,这些属性会威胁该规范的完整性目标,并影响该规范可能的应用场景。

In this paper, we have proposed a flexible encryption blocks selection buyer-seller watermarking protocol integrated the RSA asymmetric encryption system and homomorphism mechanism to protect the ownership of digital contents and fit real life. And consider the secondhand transaction in the real life. We also propose a buyer-reseller watermarking protocol based on the flexible encrypt blocks selection buyer-seller watermarking protocol to offer a solution of secondhand transaction. In our scheme, it's more light data transport requirement than other schemes. All roles in protocol will benefit by their participation. Our scheme can overcome various of the known attacks and security problems in the buyer-seller watermark protocol, such as buyer's right problem, unbinding problem, piracy tracing problem, conspiracy problem, buyer's participation in the dispute resolution problem, man-in-the-middle attack problem and anonymous problem. Furthermore, the seller and arbiter can verify the buyer's watermark without decrypting it in our scheme.

本文除应用RSA非对称式加密与秘密同态机制,提出了一个符合现实生活中买卖交易行为、可弹性调整加密范围数位内容买卖浮水印协定,强化了目前研究中对於数位内容买-卖浮水印协定的安全性,并进一步的考量二手商品交易行为,在可弹性调整加密范围数位内容买卖浮水印协定基础上,提出一个结合数位内容二手买卖与盗版追踪的二手数位内容买卖浮水印协定,达到让参予买卖的角色可以在安全的情形下完成二手数位内容所有权的移转并从中获取相对应利益的目标的数位内容转卖浮水印协定来增强了目前数位内容买卖浮水印协定研究中对於二手交易欠缺之处,解决了数位内容买卖浮水印协定中所可能遭遇的重要安全性议题,如:买方权益、盗版追踪、资讯不连结、共谋、买方需要参与仲裁、中间者攻击及匿名性问题。

第3/100页 首页 < 1 2 3 4 5 6 7 8 9 ... > 尾页
相关中文对照歌词
Protocol
Protocol
Protocol
Protocol
推荐网络例句

Graf, without question, is the greatest women's player in history.

格拉芙,现在,毫无疑问是女子网坛历史上最伟大的选手。

If not, you will have to look around at all your important data.

如果没有,您将需要检查所有的重要数据。

Development. The production of high-grade glass and sanitary ware equipment professional enterprise.

开发。生产高档玻璃洁具及卫浴成套设备的专业企业。