协议的安全性基于其使用的公钥加密方案。
Accordingly, the protocol security is rested on the used underlying public cryptosystems.
这是密码学领域一个有名的难题--它于20世纪70年代末由著名的RSA公钥加密方案的开发人员提出的。
The problem was a famous one in the field – it had been proposed in the late 1970s by developers of the famous RSA public key encryption scheme.
为了更简单准确地判断公钥加密方案的IND-CCA2安全性,提出了IND-CCA2安全性的灰盒分析法。
To evaluate the IND-CCA2 security of public key encryption schemes, proposed the gray-box analysis of IND-CCA2 security.
公钥与私钥方案非常有趣,因为使用公钥加密的数据只能由相关私钥进行解密。
The public and private key scheme is interesting because data encrypted with a public key can only be decrypted with the associated private key.
方案不仅支持系统内人员和设备的密钥管理、身份认证及公钥密码运算,而且还对加密密钥进行管理。
This scheme not only supports secret key management and identity authentication of personnel and equipment, but also constructs secret key management center and manages encrypted key of the system.
为了提供保密性和认证功能,签字和加密方案是基本的密码学工具,特别是在公钥密码体制中。
Encryption and signature schemes are fundamental cryptographic tools for providing privacy and authenticity respectively, respectively, in the public-key setting.
并通过对RSA公钥密码算法的改进,给出一种新的组播加密方法,进而给出相应的密钥管理方案。
Through some improvement to the RSA public key system, a new method of multicast encryption is put forward and then corresponding key management model is given.
目前基于公钥的加密和会话密钥交换方案容易受到中间人攻击且效率不高。
Most current cryptography and session key exchange schemes based on public key are vulnerable to intermediate attack and have low efficiency.
这个方案采用公钥体制对敏感的路由信息进行认证和加密,只有产生路由请求信息RREQ的源节点才能验证这些敏感信息。
Using the Asymmetric Cryptographic System, we can authenticate and encrypt sensitive routing messages, and only source nodes which issue RREQ can validate messages.
公钥加密算法和追踪算法结合在一起,可构成一个公钥广播加密方案。
A public key tracing and revocation scheme can combine the public key encryption with the traitor tracing algorithm.
该方案将对称加密算法、椭圆曲线公钥加密算法和单向函数有机结合,实现了用户使用权限和关键敏感字段的安全级别的关联。
Here we give a simpler implement, which encrypts the sensitive data at each level with a key unique to that level, whose security is based on elliptic curve discrete logarithm problem.
利用组合公钥体制(CPK)的基本思想,结合椭圆曲线加密(ECC)算法,提出了一种改进的数字签名方案。
This paper represents an improved method of digital signature, which is based on the principle of combined public key(CPK) and combined with the algorithm of elliptic curve cryptosystem(ECC).
提出了一个完全式公钥广播加密方案。
This paper proposes a fully public key tracing and revocation scheme.
该方案是数字签名和公钥加密的有机集成,除了具有认证性、保密性外,还具有计算量与通信量小等特点。
The scheme perfectly integrates digital signature scheme with public key cryptosystem, it has authentication, secrecy, less computation cost and less communication cost.
该方案是数字签名和公钥加密的有机集成,除了具有认证性、保密性外,还具有计算量与通信量小等特点。
The scheme perfectly integrates digital signature scheme with public key cryptosystem, it has authentication, secrecy, less computation cost and less communication cost.
应用推荐