说明:双击或选中下面任意单词,将显示该词的音标、读音、翻译等;选中中文或多个词,将显示翻译。
您的位置:首页 -> 词典 -> 认证和密钥协商
1)  authentication and key agreement
认证和密钥协商
1.
The authentication and key agreement is the key to successful inter-domain VHO.
针对异构无线网络中的域间垂直切换,提出一种基于可信第三方的切换认证和密钥协商协议,协议分别考虑了向上切换和向下切换两种切换场景。
2.
Through the use of authentication and key agreement protocol (AKA),3G security architecture implement the mutual authentication between user and network.
3G安全体系通过采用认证和密钥协商协议(AKA)来实现用户和网络之间的身份认证,该方案是基于共享密钥的的身份认证方案,建立在运算简单的对称密码算法和哈希函数基础之上。
2)  authentication and key agreement
认证与密钥协商
1.
The security architecture and security features in 3G mobile communications system are introduced, and its network access security mechanisms including indentification by user identities, authentication and key agreement, access link data integrity protection and data encryption are discussed.
介绍了第三代移动通信系统中的安全结构以及其中定义的安全特征 ,讨论了其安全接入机制 ,包括用户标识鉴别、认证与密钥协商以及通信过程中数据完整性保护和数据加密方法 。
2.
This thesis is devoted to the study of Authentication and Key Agreement mechanism of 3G mobile communication system, which includes protocols, algorithms and implementation etc.
本文主要研究的是第三代移动通信系统的认证与密钥协商机制:包括协议、算法、实现体制等。
3)  authenticated key agreement
认证密钥协商
1.
Security-proved authenticated key agreement protocol for multi-domain
可证明安全的多信任域认证密钥协商协议
2.
An ID-based authenticated key agreement protocol BAKAP(ID-Based Authenticated Key agreement Protocol)is proposed in this paper.
文中提出了一个基于身份的认证密钥协商协议BAKAP(ID-Based Authenticated Key Agreement Protocol)。
3.
To improve DB08 protocol,an ID-based authenticated key agreement protocol in dynamic peer groups is presented by using Sakai R and Kasahara M s key construction.
针对DB08协议(Dutta和Barua的动态群密钥协商协议)不满足密钥独立性的缺陷,利用SK(Sakai和Kasahara)的密钥构造方法,提出了一个动态对等群上的基于身份的认证密钥协商协议。
4)  authentication and key agreement
认证密钥协商
1.
Based on the extended Canetti-Krawczyk(eCK) model and the bilinear pairing and BDH assumption,the paper proposed an identity-based security provable authentication and key agreement scheme.
该协议从测试会话在随机谕示模型中是否存在相应的匹配会话两个方面,对提出的协议方案进行了安全性证明:若BDH假设不可解,则本方案是安全的认证密钥协商协议。
5)  authenticated key agreement protocol
认证密钥协商协议
1.
proposed a security-provable mutually authenticated key agreement protocol MAKAP for mobile communication in 2003.
针对用于移动通信的可证安全的双向认证密钥协商协议MAKAP给出了一种有效攻击,指出该协议存在安全缺陷,它不能抵抗未知密钥共享攻击。
2.
Firstly, find some security flaws, and new authenticated key agreement protocols are proposed.
本文重点以Law等人给AK和AKC协议定义的安全性质来分析协议,找出协议的安全缺陷,然后提出新的认证密钥协商协议,并分别对它们建立合适的形式化模型,最后证明它们是安全的协议。
6)  EAP-AKA
扩展认证密钥协商协议
1.
Simulation results show that the average message transmission delay of the proposed protocol is shortened about 45% of EAP-AKA,and t.
仿真结果表明,该协议的平均消息传输延时相对于扩展认证密钥协商协议缩短了大约45%,利用该协议3G移动用户可以在无线局域网网络中平滑地漫游和切换。
补充资料:自愿性认证(见产品合格认证)


自愿性认证(见产品合格认证)
voluntary certification: see product conformity certification

  Z叨anxing renzheng自愿性认证(volun娜cert讥cation)合格认证。见产品
  
说明:补充资料仅用于学习参考,请勿用于其它任何用途。
参考词条