The master private key is Shared by the private key of every node. Threshold and identity-based key management and authentication are used.
各节点使用其身份作为公钥,主密钥由各节点的私钥分享,从而形成基于身份的门限分布式密钥管理。
An SSH-based identity consists of two parts: a public key and a private key.
一个基于ssh的身份包括两个部分:一个公钥和一个私钥。
One of the key advantages of DSig-based protocols is the ability to both assert identity and create a tamper-proof envelope of the content of the message which are often both required together.
基于DSig的协议有个很主要的优势——断定身份的同时还能创建消息内容的防篡改信封,这两个功能通常都要求同时出现。
To guarantee the system safe, this thesis designed a new kind of Identity certification method based on the mode of keywords and public-key certification.
为了保证本系统的安全性,本论文结合基于口令和公钥的认证模式,设计了一种新型的身份认证方法。
Combined with complete binary tree architecture, a new identity-based group key agreement protocol is proposed in this paper.
文中结合完全二叉树结构,提出了一种新的基于身份的群密钥协商协议。
On the basis of study of secret key algorithm RSA based smart card identity identification technology then puts forward HASH function based smart card identity identification method.
在研究基于RS A密钥算法智能卡认证技术的基础上,提出了基于散列函数的智能卡访问认证方法。
Since the appearance of certificate-based public key systems, much attention has been paid to identity-based public key cryptosystems to decrease the cost of certificates management.
为了减少证书管理的开销,基于身份的公钥密码体制在基于证书的公钥密码体制诞生后出现,并且越来越受到关注。
Therefore constructing identity-based public key architecture has become a new approach to solve secure Email problem.
构造基于身份的公钥系统已成为解决电子邮件安全问题的一种新的途径。
There are three authentication systems now: Public Key Infrastructure (PKI), Identity-Based Encryption (IBE) and Combined Public Key (CPK).
现今有三种认证系统:公钥基础设施(PKI)、基于标识的加密系统(IBE)和组合公钥系统(CPK)。
This paper presents an identity-based authenticated key exchange protocol in the standard model.
提出了一个标准模型下的基于身份认证的密钥协商协议。
It can provide high strength (with key of 256bits) encryption, integrality validation, identity authentication based on PKI, and anti-replay protection for upper layer application.
它可以提供256位高强度数据加密、完整性验证、基于PKI的身份认证以及抗重播保护功能,最大限度地对上层应用提供安全保护。
The current proxy blind signature are based on the identity or certificate, needing reliable third-party authentication. Public key system without the certificate has to overcome this shortcoming.
当前的代理盲签名都是基于身份或证书的,需要可靠的第三方认证,而无证书公钥系统却克服了这种缺点。
This paper states all kinds of technologies on secure Email, analyses current popular secure Email system built on certificate-based public key architecture and introduces identity-based cryptosystem.
本文详细的陈述了安全电子邮件的各项技术,并对当前主流基于证书公钥密码体系的安全电子邮件系统进行分析,并引入了基于身份的密码系统。
In this paper, we propose a novel secure multicast scheme with key agreement based on Elliptic Curve Cryptosystem and group communication inside Identity-based Public key Cryptography system.
提出一个应用椭圆曲线密码体制进行密钥协商而在基于身份的公钥系统内进行组通信的全新安全组播方案。
The IBE-based identity authentication scheme, which is without the need for issuing digital certificates to bind user identity and public key, can improve the certification efficiency.
基于IBE的身份认证方案无需通过颁发数字证书来绑定用户身份和公钥,可以提高认证效率。
In order to eliminate the use of certificates in traditional proxy signature and the key-escrow problem in identity-based proxy signature, the notion of certificateless proxy signature was introduced.
无证书的代理签名方案在保留基于身份的代理签名不需要证书的优点下,成功地解决了基于身份的代理签名方案中的密钥托管问题。
In order to eliminate the use of certificates in traditional proxy signature and the key-escrow problem in identity-based proxy signature, the notion of certificateless proxy signature was introduced.
无证书的代理签名方案在保留基于身份的代理签名不需要证书的优点下,成功地解决了基于身份的代理签名方案中的密钥托管问题。
应用推荐