英语人>网络例句>密码学 相关的搜索结果
网络例句

密码学

与 密码学 相关的网络例句 [注:此内容来源于网络,仅供参考]

Provable Security is a formal method for proving the security of cryptographic schemes, in which the difficulty of breaking a particular scheme is formally related to that of solving a widely believed computational hard problem. Provable security has already become an important theme of theoretical researches in modern cryptography. This dissertation investigates the provable security of public-key encryptions and hybrid encryptions of asymmetric and symmetric encryptions. This includes the various formal security notions and the constructions can be proved to achieve them. Among the constructions, hybrid encryptions are themselves an important way to obtain public-key encryption schemes with chosen ciphertext security. The main results are as follows:(1) The one-wayness of the trapdoor one-way function in NTRU depends on the randomness of the session key, which is different from previous ones. Based on this observation, a new kind of trapdoor one-way function, trapdoor one-way functions with an auxiliary random variable is proposed.

可证明安全性是一种证明密码学方案安全性的形式化方法,它将密码学方案的安全性归约为公认的计算难题,已成为现代密码学领域中理论工作的主线,本文主要研究公钥加密与单双钥混合加密的可证明安全性,这包括它们的各种形式化安全性定义以及达到这些安全性定义的方案构造,而单双钥混合加密本身也是一种构造选择密文安全公钥加密的重要方法,本文得到的主要结果如下:(1)在研究NTRU公钥加密的特殊性基础上,对于公钥加密的陷门单向函数加密模型进行了扩展,提出了具有辅助陷门单向函数的概念,并将其扩展到多元的情况,讨论了可能的密码学用途。

This paper applies Particle Swarm Optimization algorithm in the cryptology area to design Boolean function in cryptography.

将粒子群(Particle Swarm Optimization,PSO)算法应用于密码学领域,设计密码学中的密码函数—布尔函数。

Second, in the viewpoint of crypto analysis, the practical requirement for the cryptographic function is to construct the function that can resist all the known crypto analysis and attacks. In advanced, the main cryptographic properties are compared, and the relation among these cryptographic properties is analyzed, including the trade-off ones. Get the conclusion that the construction of cryptographic Boolean function is to find out the proper Boolean function in the whole vector space under the restriction of several cryptographic properties required for the security system.

然后本文从密码分析的角度,讨论了密码函数的实际需求,即构造能够抵抗已有密码分析与攻击的布尔函数;分析了布尔函数的主要的密码学性质,并比较了这些性质之间的相互关系,包括制约的关系;得出了构造布尔函数的实质的结论,即在向量空间中构造全体布尔函数,以所需的若干密码学性质作为限制条件,用有限域上的多项式、Walsh谱、Hadamard矩阵等数学工具找出适当的布尔函数用于加密体制的设计。

Reliable cryptograph is set up in math and formal computer science. According to the computational theory, the paper expounds mathematical background for public-key cryptosystem including: the complexity of algorithm and problem, relationship between the length of key and security of cryptogram.

可靠的密码学是建立在数学和形式化的计算机科学产生的结论之上的,本文从计算理论的角度阐述了构建对称密码体制所需的数学背景:算法复杂性与问题复杂性的关系;NP问题与密码学的关系;密钥长度与密码安全的关系。

Using the theories of probability, algebra, logical function in cryptology and spectral theory comprehensively, the dissertation investigates the properties and constructions of orthomorphic permutations, omni-direction permutations, quick trickle permutations and generalized orthomorphic permutations.

分组密码是现代密码学中一个重要的研究分支,而置换理论在分组密码中占有重要的地位,任何没有信息扩张的密码体制都可以看作是置换的结果,如数据加密标准DES可以看作是明文在密钥控制下的置换,公钥密码体制RSA可以看作是一种多项式置换,因此,研究置换的有关性质和构造具有重要的理论意义和应用价值。

E. Hellman ""New Direction in Cryptography"" in which put forward a kind of brand-new cryptology design thought, causing a revolution of cryptography, from but founded the new era of public key cryptography.

Hellman发表了"密码学中的新方向"一文,提出了一种崭新的密码设计思想,导致了密码学的一场革命,从而开创了公钥密码学的新纪元。

The book is divided into eight chapters, mainly introduced the super-elliptic curve cryptography algorithms of number theory based on hyperelliptic curve cryptography system, in addition to the core algorithm for computing sub-groups, from the ECC's technical standards to the super-elliptic curve cryptosystem implementation technology, but also on the super-elliptic curve cryptography and ECC and RSA in the security strength, complexity and the realization on the comparison.

全书共分八章,主要介绍了超椭圆曲线密码体制的算法数论基础、超椭圆曲线的密码学体系、除子群运算的核心算法、从ECC的技术标准到超椭圆曲线密码体制的实现技术,同时也对超椭圆曲线密码体制与ECC及RSA在安全强度、复杂度以及实现上进行了比较。

In cryptography,a cipher produced by a composition of a number of substitution and transposition cipher s.

密码学中,由替代密码和置换密码结合使用而构成的一种密码。

Historically, four groups of people have used and contributed to the art of cryptography: the military, the diplomatic corps, diarists, and lovers.

讲到密码学,他提及到密码学的发展:在历史上,有四组人用到了密码学,并为之作出了贡献,他们是,军事人员、外交人员、写日记者和情侣们。

Quantum cryptography is the combination of classical cryptography and quantum mechanics. The characteristics of quantum mechanics, such as no-cloning theorem and Heisenberg's uncertainty principle, provide the perfect secrecy for quantum cryptographic communication.

量子密码学密码学与量子力学结合的产物,利用量子不可克隆定理和海森堡测不准原理等量子特性,量子密码通信理论上已经证明是绝对安全。

第1/16页 1 2 3 4 5 6 7 8 9 ... > 尾页
推荐网络例句

If you are unfortunate enough to the lovelorn, please tell me, I will help you out, really, please contact me!

如果你不幸失恋了,请告诉我,我会帮助你摆脱困境,真的,请联系我啦!

China's plan to cut energy intensity by 20 percent and pollutant discharges by 10 percent between 2006 and 2010 is a case in point.

中国计划在2006年到2010间降低20%的能源强度和减少10%的主要污染物排放,就是一个这样的例子。

Well, Jerry would rattle off all the details of that movie.

那么,杰瑞会急促背诵那部电影所有细节。