Kerberos is a security authentication protocol that requires users and services to provide proof of identity.
Kerberos是需要用户和服务提供标示证明的安全性认证协议。
The name was both an homage to cryptography (a “zero-knowledge proof” is a standard cryptographic protocol) and a promise of a specific relation between the application provider and the users.
这个名字既是对加密算法(“0知识证明”是一种标准加密协议)的致敬,也是对服务提供商和用户之间特定关系的一种约定。
This proof of possession is similar to how the SSL handshake protocol uses encryption to prove that a client is in fact the holder of a private key, without sending the key itself.
这种所有权证明类似于SSL握手协议使用加密来证明客户端是私有密匙的持有者,而不需要发送密匙本身。
From an application system, this paper analyzes the privacy and authenticity of a security protocol in the electronic fund transfer system with a formal proof method.
从一个实用系统出发,采用形式化的证明方法,分析了电子资金转帐系统中安全协议的保密性和可鉴别性。
Visualization of the calculated data can be done with a post-processor and a protocol can be printed for the static proof.
所计算的数据的可视化可以用一个后处理器来实现和协议可以被打印为静态的证明。
In this paper, we construct a new certificateless undeniable signature by using bilinear pairings and zero-knowledge proof protocol.
本文用双线性对和零知识证明协议,构造了一种新的无证书不可否认签名方案。
In this paper, we construct a new certificate less undeniable signature by using bilinear pairings and zero-knowledge proof protocol.
本文用双线性对和零知识证明协议,构造了一种新的无证书不可否认签名方案。
We propose an interactive proof protocol of identity based on zero-knowledge.
提出了一个基于零知识证明的身份鉴别协议。
Based on the zero-knowledge proof protocol a new forward-secure digital signature scheme is proposed.
提出了一种基于零知识证明协议的前向安全数字签名的新方案。
A proved secure protocol for watermark verification based on perfect zero knowledge interactive proof system and bit commitments scheme is proposed.
基于完全零知识交互证明系统和位委托方案,提出了可证明的安全水印认证协议。
Then the formalized security proof of the protocol using BAN authentication logic, and the qualitative analysis about its computing complexity are given.
并采用BAN认证逻辑对协议的安全性进行了形式化证明,也对协议的计算复杂性进行了定性分析。
It is proved that the given protocol is a zero-knowledge interactive proof in the random oracle model, and it is shown that the scheme is more secure than the scheme of J.
证明了在随机预言模型中给出的协议是零知识交互证明,并显示出通过参数的适当选取,此方案比j。
The paper studies the English auction secure protocol. An efficient and secure English auction protocol is proposed with signature based on proof of knowledge.
论文研究了英式电子拍卖协议,基于知识证明签名给出一个安全有效的电子拍卖协议。
The whole detecting process will not reveal any watermarking message and implement a zero-knowledge proof protocol.
整个检测过程不会泄露任何有关水印信息,实现了一种零知识证明协议。
An efficient and secure English auction protocol is proposed with signature based on proof of knowledge.
论文研究了英式电子拍卖协议,基于知识证明签名给出一个安全有效的电子拍卖协议。
The security proof in the standard model ensures that the security of protocol in the real application to meet higher security requirements.
标准模型下的安全性证明能保证协议在实际应用中的安全性,满足更高的安全要求。
Combining process of bidding and cryptography, an efficient and secure inviting public bidding and bidding protocol of construction engineering is proposed with signature based on proof of knowledge.
论文研究了密码学在工程招投标中的应用,把招投标流程与密码学知识相结合,基于知识证明签名给出一个安全有效的电子招投标方案。
Lastly, under the DDH assumption, the detailed security proof of NLWZ protocol is presented.
最后,在DDH假设下,给出了改进协议(NLWZ协议)的安全性证明。
The protocol, based on optimistic approach, USES convertible signature scheme and non-interactive zero-knowledge proof to achieve efficient transparent TTP.
该协议基于乐观模型,使用了可转化签名和非交互式零知识证明等技术。
The cryptographic protocol should always satisfy security properties, so the formal specification should give the corresponding proof method.
密码协议必须满足安全属性的需求,对密码协议进行形式化规范需要证明其满足该属性。
The system adopts redundancy technique and error proof measure: communicating process uses a self-adapting protocol and CRC;
本系统采用了冗余技术和容错措施:系统中的通信过程采用了自适应协议和CRC差错检验;
The system adopts redundancy technique and error proof measure: communicating process uses a self-adapting protocol and CRC;
本系统采用了冗余技术和容错措施:系统中的通信过程采用了自适应协议和CRC差错检验;
应用推荐