The key exchange and authentication algorithm used during the SSL handshake.
SSL握手过程中的密钥交换和认证算法。
The transport layer is responsible for key exchange and server authentication.
传输层负责密钥交换和服务器身份验证。
When overridden in a derived class, creates the encrypted key exchange data.
当在派生类中重写时,创建加密的密钥交换数据。
Identity authentication is an important component of the key exchange protocol.
身份认证是密钥交换协议的重要组成部分。
The encrypted message itself can be transmitted normally after the key exchange.
在交换秘钥之后,加密信息本身可以正常地传输。
When overridden in a derived class, gets the name of the key exchange algorithm.
在衍生类别中覆写时,取得金钥交换演算法的名称。
Create a certificate based on the certificate authority that can perform key exchange.
创建一个基于这个证书机构的证书,可以使用它交换密钥。
XML Encryption relies entirely on the XML Digital Signature specification for key exchange.
对于密钥交换XML加密完全依赖于 XML数字签名规范。
This paper presents an identity-based authenticated key exchange protocol in the standard model.
提出了一个标准模型下的基于身份认证的密钥协商协议。
To start the key exchange, Bob sends Alice two strong laser pulses separated by a precise interval.
开始密匙交换时,鲍勃要给爱丽丝发射两道强激光信号,之间的间隔是经过精密设定的。
This key exchange security method duplicates an existing one. Either modify it, or cancel this dialog.
此密钥交换安全措施与现有的重复。请更改它,或取消此对话框。
When overridden in a derived class, creates the encrypted key exchange data from the specified input data.
当在派生类中重写时,从指定的输入数据创建加密的密钥交换数据。
This specifies the use of the RSA Key Exchange and authentication algorithm, along with the RC4_SHA_US CipherSpec.
它规定了RSA密钥交换和认证算法的使用,还规定了RC4_SHA_US密码规范。
Once the key exchange has taken place correctly an encrypted communication channel will have been established.
一旦密钥交换已发生的正确加密的沟通渠道,将已经建立。
The RC4 encryption keys are generated after an initial key exchange in which RSA asymmetric encryption is used.
密钥的RC4加密后生成的初始密钥交换中的RSA非对称加密使用。
Can a user apply for another public key based on its pseudonym and use the obtained public key in DH key exchange?
用户可以申请一个公共密钥基础上的假名,DH密钥交换使用所获得的公共密钥?
All this paves the way for the selecting the standard of key exchange protocol when we construct network such as VPN.
为构建VPN网络等应用场合,指明了密钥交换协议的选取依据。
Identity authentication and key exchange technology is the important means to ensure wireless communication security.
身份认证和密钥交换技术是保证无线通信安全的重要手段。
This means that if someone cracked the mathematics of the key exchange, they'd be no better off to decrypt another session.
也就意味这如果某人破解了密码交换的数学原理,对于解密下一个会话也没有什么益处。
The three-party key distribution task (or, protocol) can be used as an important module for constructing key exchange protocols.
三方密钥分配密码任务可以作为密钥交换协议中的一个重要子模块。
Most current cryptography and session key exchange schemes based on public key are vulnerable to intermediate attack and have low efficiency.
目前基于公钥的加密和会话密钥交换方案容易受到中间人攻击且效率不高。
Note that XML Encryption is only about encryption and decryption of structured information and does not dictate any particular method of key exchange.
XML加密只关于加密和解密结构化信息,而不规定密钥交换的任何特定方法。
To solve the internodal safety communication problem at ad hoc, a key exchange scheme for mobile ad hoc network in elliptic curve field is proposed.
为了有效解决移动自组网节点间安全通信的问题,提出了一种在椭圆曲线域的会话密钥动态协商方案。
Encrypted key exchange protocol's goal is to establish a high secure key used for further encryption and authentication through a low secure password.
密钥加密协议的目的是利用安全性低的口令协商安全性高的密钥,进而利用密钥对以后的通信进行加密或身份认证,从而实现安全通信。
Aiming at the demand of contactless smart card, this paper proposes a new mutual authentication key exchange protocol based on low power computing devices.
针对非接触式智能卡的需求,提出一种基于有限计算能力的相互认证密钥交换协议。
WebSphere MQ 5.3 supports only the RSA key exchange and authentication algorithms. Details of some of the supported CipherSpecs are listed in the following table.
WebSphereMQ 5.3仅支持RSA密钥交换和认证算法。
This article introduces IKE protocol at first, then makes formal analysis on a certain key exchange mode by logical method, and proves the correctness of IKE.
该文首先介绍协ike议,然后对协议中一种具体的密钥交换模式的安全性使用逻辑方法进行证明,并得出关于协议正确性的结论。
Entity authentication and key exchange which both sides of communication must finish be-fore transmission is the foremost of security problem in the Internet.
由于网络中存在安全问题,通信双方必须在通信前进行身份鉴别和密钥交换。
Aiming at the characteristics of space networks and their special requirements for key exchange, this paper proposes a key exchange protocol for space networks.
针对空间网络的特点及空间网络对密钥交换的特殊需求,提出一种适用于空间网络的密钥交换协议。
The fundamental security goal of verifier-based password-authenticated key exchange protocol is security against dictionary attack and server compromise attack.
基于验证元的口令认证密钥交换协议的最基本安全目标是抵抗字典攻击和服务器泄露攻击。
应用推荐