说明:双击或选中下面任意单词,将显示该词的音标、读音、翻译等;选中中文或多个词,将显示翻译。
您的位置:首页 -> 词典 -> 自适应选择密文攻击
1)  adaptive chosen-ciphertext attack
自适应选择密文攻击
1.
This paper discuses about the security against adaptive chosen-ciphertext attack aiming at Rabin-OAEP algorithm.
针对Rabin-OAEP算法在自适应选择密文攻击下是否安全,采用Adversary和Simulator进行的合理交互,论证"分解大整数N=pq是困难的(其中p,q为2个大素数),则Rabin-OAEP算法在自适应选择密文攻击下是安全的"的逆否命题,结果证明了Rabin-OAEP算法的安全性。
2)  adaptive chosen ciphertext attack
适应性选择密文攻击
1.
To check if a public key encryption scheme is secure against adaptive chosen ciphertext attacks,a security analysis method is proposed.
首先根据攻击者的目的及其能够得到的信息资源将适应性选择密文攻击分为4种模式,然后分析每一种模式存在的可能性。
2.
But if the attacker could obtain the random string of the OAEP 3-Round,it would not be indistinguishable against adaptive chosen ciphertext attacks any more.
对著名的明文填充方案三轮OAEP进行了分析,指出当解密机可以输出填充方案中的随机串时,三轮OAEP在适应性选择密文攻击下是不安全的,并给出了相应的攻击实例。
3)  adaptive chosen-message attack
自适应选择消息攻击
1.
This scheme is characterized by the following properties:(1) Participants only need two-round communications to get the group key;(2) Based on ElGamal encryption system,the computational overheads and the communication costs are lessened without key sharing technique;(3) The scheme is effective against adaptive chosen-message attack.
该方案具有如下特点:(1)协议仅需要两轮交互,就可以实现组密钥协商;(2)利用类E lGamal密码系统,无需使用密钥分享技术,因此减轻了各参与方的计算量与通信负担;(3)协议能够抵抗自适应选择消息攻击。
2.
In the random oracle model we prove that the Schnorr signature scheme isn t existentially forgeable against adaptive chosen-message attack.
在随机问答器模型下证明了Schnorr签名对自适应选择消息攻击是不存在伪造的,为Schnorr签名的应用提供了理论基础。
3.
Construction of reasonable interaction between Adversary and Simulator was used to provide the inverse proposition of"Decomposition of large integer N=pq was difficult(where p,q were two large prime number),the Rabin-PSS-MR was secure against adaptive chosen-message attack.
采用Adversary和Simulator进行的合理交互,论证了"分解大整数N=pq是困难的(其中p,q为两个大素数),则Rabin-PSS-MR算法在自适应选择消息攻击下是安全的"的逆否命题,证明了Rabin-PSS-MR算法的安全性。
4)  chosen-ciphertext attack
选择密文攻击
1.
It is found that the cost for our cryptosystem analyzed by the chosen-ciphertext attack with selected weakest secret keys and se.
我们用分类中最强的选择密文攻击对时空混沌自同步流密码系统进行了分析,结果表明,即使在最弱密钥条件下,选择系统抵抗力最弱的常数密文驱动攻击所花的计算代价仍然远远高于穷尽搜索攻击的代价,因此,本时空混沌密码系统是一个具有实际保密性的密码系统。
2.
The main advantage of the modified scheme is simpler to descri be and more efficient to implement, there is no limitation or plain test space, especially only one modular multiplication is required for verification, and it is secure against chosen-ciphertext attack.
该方案对明文空间几乎没有限制 ,可能抵抗选择密文攻击 ,其描述也更为简单 ,同时还具有更高的实现效率 ,在签名检验时仅需作一次模乘运
5)  chosen ciphertext attack
选择密文攻击
1.
Security against the chosen ciphertext attack of PKC is discussed (simply denoted by chosen ciphertext security of IND-CCA2).
讨论了公钥密码体制对选择密文攻击的安全性(简称为选择密文安全性或IND CCA2),比较和分析了几种使一般公钥密码体制达到IND CCA2的方法,对目前所有达到IND CCA2的方法进行了分类,从而找到它们的一个共同特点:构造密文合法性测试。
6)  Indistinguishability Chosen Ciphertext Attacks(IND-CCA)
不可区分选择密文攻击
补充资料:自适应自整定调节
分子式:
CAS号:

性质:在调节系统中,对象的动态特性往往是变化的,如果变化不大或调节的质量要求不高时,可以采用固定规律的调节器,假若变化大,质量要求又高时,需要选择可变规律调节器。调节器参数的改变是直接按照对象特性的变化进行的,叫作自适应调节。对象的识别和调节器的规律的计算都用一个计算装置进行,就叫自适应自整定调节,或简称自整定调节。 

说明:补充资料仅用于学习参考,请勿用于其它任何用途。
参考词条