Automatic primary key and unknown primary key generation.
自动生成主键和未知的主键。
Why include the realm name and username for key generation?
为什么要在密钥生成中加入域名和用户名呢?
The key generation is performed by the requesting user.
密钥的生成由发起请求的用户自己完成。
The key manager encapsulates the surrogate key generation function.
键管理器封装了代理键生成函数。
Chaos; Key stream; Sample and encoding; Stream key generation;
混沌;密钥流;抽样编码; 流密钥生成;
While there are ways around this, this article keeps the key generation simple.
虽然有许多解决这个问题的方法,但是本文使密钥生成简单。
Key management includes key generation and key storage, backup and restore.
密钥管理包括密钥的产生和密钥的存储、备份及恢复等。
The application USES entities with table identity or database sequence key generation.
应用程序使用带有表标识或数据库序列密钥生成器的实体。
The signature private keys of signer are completed by several key generation centers.
签名者的签名私钥由多个密钥生成中心共同决定。
Key management includes key generation, key storage, key transmitting and key deletion etc.
密钥管理包括密钥生成、存储和检验、传送与删除等。
The problem of distributed key generation based on vector space access structures is studied.
本文对基于向量空间接入结构的分布式密钥生成进行了研究。
In the later versions some key generation algorithms, which use hash algorithms, have been added.
在后来的版本中一些关键的生成算法,它使用哈希算法,已被添加。
Based on distributed key generation protocol, we design a verifiable Generalized Vickrey Auction protocol.
基于可验证的分布式密钥生成方案,设计了一个可验证的广义二次拍卖模型。
This paper has following contributions:1. Key generation is one of the difficult problems in RSA cryptosystem.
本文在研究过程中,有以下几点贡献:1.密钥对的生成是RSA系统设计的难点之一。
Next, let's look at an example that uses both key generation mechanisms and stores the data using the dynacache infrastructure.
接下来,我们看一个示例,它使用了这两种键生成机制,并且通过dynacache基础设施存储数据。
Primary key generation and unknown primary key field handling is now becoming supported, and more people are beginning to use it.
现在已经开始支持自动生成主键和未知的主键字段处理,而且越来越多的人开始使用它。
If I were using only the password for key generation, a given password would always generate the same key on all Kerberos servers.
如果我只使用密码生成密钥,那么一个给定的密码在所有Kerberos服务器上总是会生成同样的密钥。
In order to make the generation of the cache keys reusable for individual projects, separate the key generation into its own class.
为了生成可供各个项目重用的缓存键,可以将键生成分类。
To satisfy the characteristic of distributed routing protocol, a distributed key generation algorithm based on RSA is presented.
为了适应分布式路由协议的特点,提出了分布式的基于RSA的密钥生成算法。
The RSA key generator is made up of two parts: random number generator (RNG) and the implementation of RSA key generation algorithm.
RSA密钥生成器由两大部分构成:硬件随机数发生器和RSA密钥生成算法的软件实现。
Other features that Geronimo developers are currently working on include automatic primary key and unknown primary key generation for CMP.
Geronimo开发人员目前正在开发的其他功能包括自动为CMP生成主键和未知的主键。
The eighth step during our secret key generation process is to check whether the byte array after parity fixing turns out to be a weak key.
我们的密钥生成过程的第八步是要检查奇偶修正后的字节数组是否是一个弱的密钥。
Key management is the core of the symmetric cryptographic communication, and the key generation method is the foundation of the key management.
密钥管理是对称密钥加密体制的核心,而密钥产生方法则是密钥管理的基础。
A distributed key generation protocol for public key cryptosystem based on discrete-log is proposed using generalized verifiable secret sharing.
利用广义可验证秘密分享,提出了基于离散对数的公钥体制的密钥的分布式生成协议。
When the loop exits, I simply return the encryption result of the last data block, which is the result of Step 9 of the secret key generation process.
循环退出时,我只是返回最后一个数据块的加密结果,这就是密钥生成过程第9步的结果。
This can be attributed to the fact that both the original database and PostgreSQL support sequences, so the primary key generation strategy stayed intact.
这可能要归结于这一事实:原始数据库和PostgreSQL这两者均支持序列,因此主键生成策略保持完好。
Because I'm only going to support DES-CBC in the Kerberos client, I will only discuss the secret key generation process used by DES-CBC, which is as follows.
因为我只打算在这个Kerberos客户机中支持DES -CBC,所以我将只讨论DES - CBC所使用的密钥的生成过程,如下所示。
As a result, if you rely on database sequences (such as for automatic primary key generation), it's likely that an identical primary key will show up across a set of databases.
因此,如果您依赖于数据库序列(如自动主键生成),很有可能在一个数据库集中将出现同一个主键。
To eliminate the original signers forgery attacks, a modification of the proxy key generation stage is proposed. Security analysis of the improved scheme is also presented.
为了抵抗原始签名人的伪造攻击,改进了代理签名密钥的生成过程,并对改进的方案进行了安全性分析。
To eliminate the original signers forgery attacks, a modification of the proxy key generation stage is proposed. Security analysis of the improved scheme is also presented.
为了抵抗原始签名人的伪造攻击,改进了代理签名密钥的生成过程,并对改进的方案进行了安全性分析。
应用推荐