This paper proposes a new authenticated key agreement protocol.
提出一个新的高效认证密钥协商协议。
Authenticated key agreement is an important original language of cryptology.
认证密钥协商协议是一种重要的密码学原语。
This paper presents an identity-based authenticated key exchange protocol in the standard model.
提出了一个标准模型下的基于身份认证的密钥协商协议。
Attack, a method of resisting server compromise attack is given and a new password-based authenticated key agreement protocol is proposed.
针对服务器泄漏攻击,给出了抵抗这种攻击的方法,提出了一个新的基于口令的认证密钥协商协议。
Registration number distribution on Internet adopt a scheme that is an authenticated key distribution scheme based on digital signature of ellipse curve.
注册码的网上分配是基于一种椭圆曲线数字签名可认证密钥分配方案。
The fundamental security goal of verifier-based password-authenticated key exchange protocol is security against dictionary attack and server compromise attack.
基于验证元的口令认证密钥交换协议的最基本安全目标是抵抗字典攻击和服务器泄露攻击。
This paper first presents the security analysis of two verifier-based password-authenticated key exchange protocols for three-party and points out that they are both insecure.
首先对两个基于验证元的三方口令密钥交换协议进行了安全性分析,指出它们都是不安全的。
An authenticated key agreement protocol is used to provide authentication in communication systems, and produces a short-time key that can encrypt the transferred information.
密钥协商协议在通信系统中为通信的参与者提供身份认证,并为参与者生成一个用来加密传递消息的临时会话密钥。
This paper reviews the basic content of key management, points out the limitation of the existing key agreement protocol and introduces password authenticated key agreement in detail.
文章简要回顾了密钥管理的基本内容,指出常见的密钥协定协议的不足,详细介绍了基于口令认证的密钥协定协议。
Client makes an STkt request via authenticated RPC to authentication service to get a new session key for the client to communicate with any server.
客户端通过身份验证r PC向身份验证服务发出一个STkt请求,以获取供客户端与任何服务器通信所用的新会话密钥。
On receiving the verifier and the server sent timestamp, the client knows that the server was able to correctly decrypt the conversation key and that it is correctly authenticated.
通过接收到的验证器和服务器发送的时间戳,客户端可以清楚服务器能够正确地对对话密钥进行解密,并且正确地进行身份验证。
This is important because it illustrates one of the key flaws of this simple, password-only approach—namely that, once authenticated, a user can access any or all of the protected actions.
这很重要,因为它暴露了简单的、仅基于密码的方法的重大缺陷 ——只要成功登录,就可以访问所有受保护的操作。
Its core services provide authenticated group key agreement in relatively small dynamic peer groups.
它的核心服务是为一个相对较小的多播组提供验证的组密钥交换。
An authenticated group key agreement scheme with admission control for dynamic peer groups was presented.
针对动态对等群组设计了一个具有许可控制功能并且可认证的密钥协商方案。
In order to ensure authenticity of the information for conference key negotiation, the information which each party sends should be authenticated.
在参加会议的各方共同协商会议密钥时,为了确保用于构造密钥的协商信息的真实性,通常需要对协商信息进行认证。
It's better to design around getting authenticated, getting your access and getting out, than leaving the key under the backdoor for 10 years.
最好设计围绕获得认证,获得访问和出去,比在后门10年关键。
It's better to design around getting authenticated, getting your access and getting out, than leaving the key under the backdoor for 10 years.
最好设计围绕获得认证,获得访问和出去,比在后门10年关键。
应用推荐