英语人>网络例句>身份证明 相关的搜索结果
网络例句

身份证明

与 身份证明 相关的网络例句 [注:此内容来源于网络,仅供参考]

In th is paper, w e p ropo se a cert ificateless ring signature scheme, based on the bilinear pairings, w h ich p rovides uncondit ional anonym ity, and p rove th is scheme is existent ially un fo rgeable under adap t ive cho se2message at tack s, in the random o raclemodel, assum ing that the computat ionalD iffie2Hellman p roblem is hard to so lve.

摘 要 在这篇文章里,我们用双线性对构造了一种无证书的环签名方案,并证明它是无条件匿名的,且在随机预言模型中,计算性D iffie2Hellman 问题是难解的,我们方案在适应性选择消息攻击下是存在性不可伪造的,它的安全性比在基于身份的公钥密码体制下高。

Border Patrol set up en route to Key West.

当地居民进出本土必须证明他们的美国公民身份,使当地人产生被当成外国人的感觉。

"Not one penny should be spent for a circlet of gold to testify that we are married."

"我们不应耗费分文去买金环来证明我们已婚的身份。"

By introducing the selective identity and selective chosen message attack model, this paper proved unforgeability of the scheme under the hardness of DHI problem and its indistinguishability against selective identity and chosen ciphertext attack under the hardness of DBDHE problem.

通过引入了选择身份和选择消息攻击的安全模型,利用DHI问题的困难性,证明了方案的不可伪造性,同时利用DBDHE问题的困难性,证明了方案在选择身份和选择密文攻击下的不可区分性。

In this paper the definition of signcryption KEM is extended in ID-based cryptography. Based on Sakai-Kasahara identity-based key contracture and elliptic-curves-related hard problems, an instance scheme of ID-based signcryption key encapsulation is proposed. Security properties of the proposed scheme are proven with the random oracle model.

在基于身份密码体制上扩展了签密密钥封装的定义,结合Sakai-Kasahara私钥提取结构以及椭圆曲线上相关的困难问题给出了一个基于身份的签密密钥封装的实例方案,并在随机预言机模型下对该实例方案的安全性进行了证明。

Therefore once the security requirement in single prover condition is satisfied the identity authentication protocol can also be run in multi-provers condition.

因此,只要满足了其中单证明者环境下的安全要求,身份认证协议也能安全地运行在多个证明者的环境下。

Remote attestation is a process of verifying the identity and configuration information of a remote platform by attestation requester.

远程证明就是发出证明请求的一方确认远程平台的身份和平台状态配置信息的过程。

It is impossible to demonstrate the identity of the three; but those commentators undoubtedly go too far who assert, as does Westcott (on John 11:1), that the identity of Mary with Mary Magdalene is a mere conjecture supported by no direct evidence, and opposed to the general tenour of the gospels.

"这是不可能的,以证明身份的三个,但这些评论家,无疑是走得太远的人断言,作为是否westcott (约翰11时01分)",即身份的玛丽与抹大拉的马利亚仅仅是一种猜想的支持,没有直接证据,并反对向一般tenour的福音。

The systems include application sub-system and cretification authority, application sub-system apply symmetric and asymmetric cryptosystem and public-key certificate which was authoticated by CA and can certify the valid user-identity to set up secure communication channel, exchange session key and provide message integrity, confidetiality, authentication and nondeniability.

系统包括证书中心和应用子系统,证书中心签发证书用来证明用户的合法身份,应用子系统应用证书和对称、非对称密码体制,识别用户合法身份,建立了安全通信通道和交换会话密钥,实现了通信数据的完整性、保密性、真实性、不可否认性。

In this paper, the first identity-based proxy signature scheme without random oracles is proposed based on Paterson, et al's identity-based signature scheme. The unforgeability of the proposed scheme is based on the hardness of the well known computational Diffie-Hellman problem.

利用Paterson等的基于身份的签名方案构造了一个基于身份的代理签名方案,并在标准模型下基于计算Diffie-Hellman假设证明了它的安全性。

第10/16页 首页 < ... 6 7 8 9 10 11 12 13 14 ... > 尾页
推荐网络例句

Since historical times,England ,where the early inhabitants were Celts, has been conquered three times .

从有历史以来,英国,在此地早期居住的是凯尔特人,已经被征服了三次。

Bluetooth OBEX File Transfer Enables the sending and receiving of files on your phone via Bluetooth.

蓝牙OBEX文件移动允许经过蓝牙传送和接受文件。。。。

The almost sure central limit theorem is a pop topic of the probability research in recent years,because it has many actual applications in the random analogue.

中文摘要:几乎处处中心极限定理是近几十年概率论研究的一个热门话题。它之所以引起人们的注意是由于它在随机模拟方面的实际应用参见Fisher