grouping key造句
例句與造句
- An efficient dynamic group key agreement protocol
一個有效的動態(tài)組密鑰協(xié)商協(xié)議 - The research on multi - privileged access control of group key agreement
組密鑰協(xié)商的多權(quán)限訪問控制 - Cryptographic analysis of a group key management scheme based on a public - key encryption algorithm
對一種基于公鑰加密算法的組密鑰管理方案的密碼分析 - How to establish the group key in a secret cryptosystem by group member ' s contributory and agreement
如何使若干不同的群共享某個密鑰,同時防止群成員與密鑰分發(fā)者的欺騙 - Multicast security is an urgent problem now , of which group key management and authentication are two core problems
在所有的多播安全問題中,多播組密鑰管理和認(rèn)證是研究的兩個焦點問題。 - It's difficult to find grouping key in a sentence. 用grouping key造句挺難的
- This thesis introduces available multicast group key management schemes and analyzes their advantages and disadvantages
本文對目前的多播組密鑰管理方案進(jìn)行了介紹,分析了各個方案的優(yōu)缺點。 - Based on the threshold secret sharing mechanism , a new efficient distributed group key management scheme named edgk was proposed
摘要基于門限秘密分享技術(shù),提出一種高效的分布式組密鑰管理方案edgk 。 - Based on bilinear pairings and the random oracle model , a new identity - based dynamic group key agreement protocol for mobile networks was proposed
基于雙線性對和隨機預(yù)言模型,針對移動網(wǎng)絡(luò)提出了一個動態(tài)群組密鑰協(xié)商方案。 - Because of the importance and urgency of security to multicast , this thesis investigates two key issues , i . e . authentication and group key management , of multicast security
安全是多播研究中急需解決的問題。本文對多播安全中認(rèn)證和組密鑰管理這兩個關(guān)鍵問題進(jìn)行了研究。 - Multicast confidential is realized by sharing a group key and encrypting communication data by the group key . how to distribute , manage and update this key is key of multicast security
多播數(shù)據(jù)傳輸?shù)谋C苄允峭ㄟ^所有多播組成員共享一個組密鑰,組內(nèi)通信通過組密鑰加密實現(xiàn)的。 - 3 a new group key management scheme based on a full and balanced tree scheme in conjunction with one - way hash chain is proposed . by comparison , we find that it has good performance of low re - key communication costs and scalable property
提出一種采用單向哈希鏈結(jié)合完全平衡樹的分層密鑰管理方法,比較表明它在密鑰更新時通信次數(shù)較少,是一種高效的密鑰管理方案。 - 2 a new group key management scheme based on grouping and management layer by layer is proposed . in comparison with the previous schemes , we find that it can prevent single point failure and also has good performance of key storage and scalable property
提出一種組成員逐層分組,層層管理的管理體制,比較表明它具有用戶持有密鑰數(shù)少,可以防止組管理者單點失效、以及具有良好可擴展性等優(yōu)點。 - Following are the main results of this thesis : 1 detailedly analyze some related schemes concerning group key management and authentication , especially logical key hierarchy ( lkh ) and one - way function tree ( oft ) . we point out the reasons that oft fails to provide forward and backward security
本論文基于這兩個方面,主要研究成果如下:對目前存在的多播組密鑰管理方案進(jìn)行了詳細(xì)的研究分析,尤其是邏輯密鑰分層( lkh )和單向函數(shù)樹( oft )方案,并給出oft方案不能前向保密和后向保密的依據(jù)。 - Secondly , in the electronic bank system , the group key is the core secret , once the key is leaked , the whole system will be destroyed . for the goal of reducing risk , this paper adds the concerp of forward - security to group signature . when the key in one time segment is leaked , the document signed or encrypted befor this segment can nor be destroyed . so that it greatly extends the security of the group signature scheme
另外,在電子銀行中,群密鑰是整個系統(tǒng)的最核心機密,如果群密鑰泄露,整個系統(tǒng)將被破壞,為了降低此類風(fēng)險,把損失降到最低,將前向安全的概念引入到群簽名中,當(dāng)某個時間段密鑰泄露后,這個時間段以前所做的簽名文件、加密文件等不會被破壞,因此,這樣就極大地擴展了群簽名的安全屬性。 - In the common signature system , the signed document can be verified illimitably , anyone can verifies its validity with the group key . but in some special setting , large numbers of verifier are not appropriate , sometimes document can only be verified by some designated people . this paper proposes the designated - verifier group signature scheme with the udvs on acjt . at last this paper implements the multi - bank system with above schemes , remedies the limitation of forgoing schemes , and resolves the par value problem . the par value is designated by the bank , and it is binding with the signature , thus the problem of user cheating can be avoided
在普通的簽名系統(tǒng)中,簽名文件是可以無限驗證的,即每個人都可以通過群公鑰來驗證其有效性,但在某些特殊領(lǐng)域,尤其是電子銀行業(yè)務(wù)中,這樣廣泛的驗證人群在某些情況下是不合適的,有時,某些特殊的簽名文件只能有某些指定的驗證者進(jìn)行驗證,本文在acjt方案的基礎(chǔ)上,根據(jù)通用的指定驗證者的方案構(gòu)造了指定驗證者的群簽名方案。
更多例句: 下一頁