身份认证是密钥交换协议的重要组成部分。
Identity authentication is an important component of the key exchange protocol.
最后给出了一种安全可行的密钥交换协议。
In the end, a safety and practical keys exchanging protocol is given.
最后给出了一种安全可行的密钥交换协议。
为构建VPN网络等应用场合,指明了密钥交换协议的选取依据。
All this paves the way for the selecting the standard of key exchange protocol when we construct network such as VPN.
三方密钥分配密码任务可以作为密钥交换协议中的一个重要子模块。
The three-party key distribution task (or, protocol) can be used as an important module for constructing key exchange protocols.
(安全远程密码协议)是一种安全的新型密码鉴别和密钥交换协议。
SRP (the secure remote password protocol) is a new secure password authentication and key-exchange protocol.
针对非接触式智能卡的需求,提出一种基于有限计算能力的相互认证密钥交换协议。
Aiming at the demand of contactless smart card, this paper proposes a new mutual authentication key exchange protocol based on low power computing devices.
基于验证元的口令认证密钥交换协议的最基本安全目标是抵抗字典攻击和服务器泄露攻击。
The fundamental security goal of verifier-based password-authenticated key exchange protocol is security against dictionary attack and server compromise attack.
讨论了身份保护的作用,以及在密钥交换协议中应如何实现身份保护,来保护参与者的身份。
Then it discusses the function of identity protection, and how to implement the identity protection in key exchange protocol, which protects the participants identity.
首先对两个基于验证元的三方口令密钥交换协议进行了安全性分析,指出它们都是不安全的。
This paper first presents the security analysis of two verifier-based password-authenticated key exchange protocols for three-party and points out that they are both insecure.
提出了一种新的,基于主机身份的一次性密钥交换协议i- OKEP,并分析了其安全性。
After this, the paper takes out a new host Indentity based One-time Key Exchange Protocol (I-OKEP), and analyzes its security character.
在改进原有协议的基础上,提出了一个更加安全和高效的基于口令的跨服务器认证密钥交换协议。
While , compared with the old schemes, the efficency of both is equal, the security of the new schemes is improved quite a lot.
针对空间网络的特点及空间网络对密钥交换的特殊需求,提出一种适用于空间网络的密钥交换协议。
Aiming at the characteristics of space networks and their special requirements for key exchange, this paper proposes a key exchange protocol for space networks.
提出的组密钥交换协议经过证明具有AKE安全,并且能够抵抗适应性敌手攻击和恶意参与者攻击。
The protocol is proved to be AKE secure and resistant to the attacks of adaptive adversaries and malicious insiders.
本文主要分析了椭圆曲线公钥密码体制的安全椭圆曲线的实现、密钥的生成、密钥交换协议和数字签名等内容。
The paper mainly introduces some contents of ECC, such as implement of secure elliptic curve, generation of key, key exchanged protocol and digital signature.
本文主要研究基于动态口令认证的密钥交换协议,该协议既能保证VPN的认证安全,又能保证VPN的传输安全。
This paper mainly focuses on key exchange protocol based on dynamic password authentication, which can insure the security of both authentication and transportation of VPN system.
EKE协议是基于弱口令的密钥交换协议,通过使用对称密钥加密体制和公钥加密体制,能够很好地抵抗离线字典攻击。
EKE is a kind of key exchange protocol based on week password and can resist offline dictionary attacks by use of symmetric key encryption and public key encryption.
文章设计了一个新的椭圆曲线密钥交换协议,分析了其安全性,证明了在ECDDHP难解的前提下,该协议是安全的AK协议。
We propose a new elliptic curve key-exchange protocol, analyze its security and prove that assuming ECDDHP is hard to solve, it is a secure AK protocol.
该文首先介绍协ike议,然后对协议中一种具体的密钥交换模式的安全性使用逻辑方法进行证明,并得出关于协议正确性的结论。
This article introduces IKE protocol at first, then makes formal analysis on a certain key exchange mode by logical method, and proves the correctness of IKE.
提出了一种针对密钥交换(IKE)协议性能的黑盒测试方法,该方法基于自主开发的协议集成测试系统平台。
A black box testing method aiming at IKE (Internet Key Exchange) protocol performance was proposed, which was based on the self-developed platform of protocol integrated test system.
经安全性分析证明,该协议可以在可信计算环境下保证密钥交换的机密性与可靠性,同时还可以保证主机完整性与主机匿名性。
The security analysis can prove that the protocol can ensure the confidentiality and reliability of key-exchange, and the integrity and anonymous of host in trusted computing environments.
经安全性分析证明,该协议可以在可信计算环境下保证密钥交换的机密性与可靠性,同时还可以保证主机完整性与主机匿名性。
The security analysis can prove that the protocol can ensure the confidentiality and reliability of key-exchange, and the integrity and anonymous of host in trusted computing environments.
应用推荐