cryptographic

cryptographic

1. Side-channel attack is a new cryptanalysis,and the current cryptographic algorithms are vulnerable to higher-order side-channel attack.

1概述传统意义上的密码系统的安全性主要由算法复杂度决定。

2. In October 2000 Rijndael cryptographic algorithm was selected as AES(Advanced Encryption Standard) by NIST(National Institute of Standards and Technology).

2000年10月,Rijndael加密算法被 美国国家标准技术研究所(NIST)选为新的加密标准(AES)。

3. The AN/PRC-117G has NSA Type-1 certification, which ensures that information remains classified and secure through the use of cryptographic processes.

AN/PRC-117G有NSA类型-1证明,通过使用密码流程,该证明确保信息被分类和安全。

4. Components of the Architecture are unified by a common API that sits between the security services or applications and the cryptographic providers.

Architecture的各个组件通过设在安全服务或应用程序与加密提供程序之间的公用API进行组件一体化。

5. Athena approach can not analyze some complex security protocols because of their poor cryptographic primitives.

Athena分析方法由于没有抽象更多的密码学原语,因此不能分析较复杂的安全协议。

6. BLS short signature is one of the cryptographic primitives most widely used in pairing-based cryptography.

BLS短签名是双线性密码学中应用最为广泛的密码元件之一。

7. CPRM Content Protection for Recordable Media is a cryptographic technology to protect the copyright.

CPRM Content Protection for Recordable Media是为保护著作权的加密技术。

8. CSP is the most generally cryptographic interface of PKI.

CSP是目前应用最广泛的PKI密码接口。

9. The cryptographic strength of HMAC depends on the properties of the underlying hash function.

HMAC的加密强度取决于基础哈希函数的属性。

10. HMACs improve logon security by combining hashing algorithms with cryptographic functions to encrypt user logon credentials.

HMAC通过将哈希算法与加密功能相结合来对用户登录凭据进行加密,可以提高登录的安全性。

11. IPsec is a framework of open standards that helps ensure private, secure communications over IP networks by using cryptographic security services.

IPsec是开放标准的框架,它可以帮助确保通过使用加密安全服务在IP网络上建立专用的安全通信。

12. An implementation of the Java Cryptography Extension A list of cryptographic service providers can be found at the Sun Web site.

Java密码扩展系统的一个实现在Sun的网站中可以找到密码服务提供者的目录。

13. PGP provides cryptographic privacy and authentication that is designed to protect email sent and received between two or more parties from being compromised by outside sources.

PGP提供了隐私加密术和认证,这些被设计用于两方或多方之间收发邮件时被外部获知。

14. The RSA discovery, hailed as a fundamental cryptographic breakthrough, fueled years of subsequent research in encryption and in cryptography more generally.

RSA的发现被誉为密码学的基础突破,推动了后来几年加密法及更广泛的密码学研究。

15. SPI will hold cryptographic keys and be responsible for tallying the votes and providing final vote counts to the Election Committee.

SPI将会持有密匙并对计票负责,也会将最后计票的结果提交给选举委员会。

16. Syskey provides additional cryptographic protection to the passwords stored in the SAM database, but a flaw weakens the protection.

Syskey替储存于SAM资料库中的密码提供额外的编译保护,但是此一瑕疵使得该保护功能大打折扣。

17. The performance of VPN is related to cryptographic algorithms, authentication algorithms and network environments.

VPN的性能与加密算法、认证算法和网络环境有关。

18. The name of the Windows cryptography API (crypto API) cryptographic service provider (CSP).

Windows密码API(crypto API)密码服务提供程序(CSP)的名称。

19. Contains parameters that are passed to the cryptographic service provider (CSP) that performs cryptographic computations. This class cannot be inherited.

[本主题是预发布的文档,在将来发布的版本中可能会有更改。空白主题是为将来预留的。

20. "Key Management" is the term used to encompass the various actions related to the generation and protection of cryptographic keys.

“密钥管理”是一个术语,包括与生成和保护密钥相关的各种操作。

21. A good cryptographic system strikes a balance between what is possible and what is acceptable.

一个好的安全系统需要平衡两个关系,投入和产出。

22. A key establishment protocol includes the generation of a value of cryptographic function, typically a hash, of a session key and public information.

一种密钥建立协议,包括会话密钥的加密函数值(通常为散列值)的生成,以及公用信息。

23. One way to check for the covert editing of files is by computing a cryptographic hash beforehand and comparing this to new hashes of the file at regular intervals.

一种方法就是(对用户透明的)通过计算一些预先设置的密码性数据然后规律性的对照一些文件新的数据,而作出些(隐蔽性的)编辑。

24. Asymmetric cryptographic algorithms, also known as public-key algorithms, require that each entity maintains a pair of related keys: a private key and a public key.

不对称加密算法(也称为公钥算法)要求每个实体都维护一对相关密钥:私钥和公钥。

25. The specified cryptographic service provider cannot be used for the selected Certificate Template.

不能为所选的证书模板使用指定的加密服务提供程序。

26. Never store a symmetric cryptographic key in plaintext or transfer a symmetric key between machines in plaintext.

不要以纯文本格式存储对称加密密钥,也不要用纯文本在计算机之间传输对称密钥。

27. The nonsecret half of a cryptographic key pair that is used with a public key algorithm.

与公钥算法一起使用的加密密钥对的非保密部分。

28. By using the properties of authentication and non-repudiation on digital signatures, many cryptographic techniques, like subliminal channels, have been proposed.

为了充份利用数位签章本身所具有的确认性及不可否认性,许多植基在数位签章上的技术也相继被提出,如:潜隐通道技术。

29. To achieve these goals, you can use a combination of algorithms and practices known as cryptographic primitives to create a cryptographic scheme.

为了达到这些目的,您可以使用算法和惯例的组合(称作加密基元)来创建加密方案。

30. A provider type designed for the cryptographic needs of the Microsoft Exchange mail application and other applications compatible with Microsoft Mail.

为满足Microsoft Exchange邮件应用程序和其他与Microsoft Mail兼容的应用程序的加密需要而设计的提供程序类型。

31. Probably the most common layer for applying encryption to static data is for the application software to call appropriate cryptographic functions.

也许最常见的将加密应用于静态数据的一层是应用程序调用适当的加密函数。

32. The random order execution which used in cryptographic ICs is a kind of few redundancy and low power countermeasures against power analysis attacks.

乱序执行是密码芯片设计中一种低冗余、低功耗的抵抗功耗分析攻击的方法。

33. Provides an introduction to key concepts in cryptography, such as asymmetric cryptography, symmetric cryptography, digital signatures, and cryptographic hashes.

介绍加密的主要概念,例如不对称加密、对称加密、数字签名和加密哈希。

34. Specify the location of a key container from the system's cryptographic service provider (CSP) to use to name the assemblies.

从系统的加密服务提供程序(CSP)中指定密钥容器的位置,以用来为程序集命名。

35. And it is very much helpful to the development of cryptographic products.

从而对于开发、研制各种密码产品将起到很大的辅助作用。

36. The real functions of CryptoAPI standard interface is in a CSP(Cryptographic Service Provider). Also, CSP is materialized using Java Card Applet, DLL and digital signature file.

以JavaCard Applet、动态链接库和数字签名文件结合的方式编码实现了CryptoAPI标准接口所要求的密码服务提供者CSP(Cryptographic Service Provider)。

37. Any good cryptographic hashing algorithm should make finding a duplicate hash for an alternative plaintext difficult, even given a known message and its associated message hash.

任何好的密码杂凑演算法应该是这样的,即使给定一个已知的讯息和与它关联的讯息杂凑,也很难找到替代明码的迭代杂凑。

38. However, with a good cryptographic hashing function, it should be extremely difficult in practice to find two intelligible strings that hash to the same value.

但是,对于一个好的密码杂凑函数来说,在实务中应该很难有两个可理解的字串杂凑相同的值。

39. Performs asymmetric encryption and decryption using the implementation of the RSA algorithm provided by the cryptographic service provider (CSP).

使用加密服务提供程序(CSP)提供的RSA算法的实现执行不对称加密和解密。

40. Implements a cryptographic Random Number Generator (RNG) using the implementation provided by the cryptographic service provider (CSP).

使用加密服务提供程序(CSP)提供的实现来实现加密随机数生成器(RNG)。

41. Performs asymmetric encryption and decryption using the Cryptographic Application Programming Interfaces (CAPI) implementation of the Advanced Encryption Standard (AES) algorithm.

使用高级加密标准(AES)算法的加密应用程序编程接口(CAPI)实现执行非对称加密和解密。

42. For example, cryptographic keys need to be as random as possible so that it is infeasible to reproduce them.

例如,加密密钥需要尽可能地随机,以便使生成的密钥很难再现。

43. For example, consider using a cryptographic hash to authenticate users logging into a machine from the console.

例如,考虑使用密码杂凑来认证从控制台登入到机器的使用者。

44. Public-key cryptographic algorithms are also known as asymmetric algorithms because one key is required to encrypt data while another is required to decrypt data.

公钥加密算法也称为不对称算法,原因是需要用一个密钥加密数据而需要用另一个密钥来解密数据。

45. Public-key cryptographic algorithms use a fixed buffer size whereas secret-key cryptographic algorithms use a variable-length buffer.

公钥加密算法使用固定的缓冲区大小,而私钥加密算法使用长度可变的缓冲区。

46. The security of public key algorithm is based on mathematic problems, anal the security of symmetric cryptographic algorithm is based on the key length.

公钥密码算法的安全性基于数学上的难题,而设计良好的分组密码算法的安全性依赖于密钥长度。

47. Again, let us remind you that using proprietary cryptographic algorithms, including hash functions, is usually a bad idea.

再次提醒您,使用专用密码演算法,包括杂凑函数,通常是一个坏主意。

48. A credential can be anything from simple password to a complex cryptographic key.

凭证可以是从简单的密码到复杂的加密密钥的任何东西。

49. Creates an instance of a cryptographic object to perform the Data Encryption Standard (DES) algorithm.

创建加密对象的实例以执行数据加密标准(DES)算法。

50. In cryptography, the result of securing a block of data by applying a cryptographic function.

利用加密函数对数据块加密的结果。

51. In cryptography,the result of securing a block of data by applying a cryptographic function. In general,there are the same number of bits in the block before and after processing.

利用加密函数对数据块加密的结果。一般来说,处理前后每块的比特数是相同的。

52. It is a new study direction of cryptograph that detecting potential flaws in cryptographic protocols using formal analysis of cryptographic protocol.

利用形式化分析密码协议的方法来检测密码协议中潜在的安全漏洞,已成为密码学中一个新的研究方向。

53. One who uses, studies, or develops cryptographic systems and writings.

加密员使用、研究或改进密码系统和密码书写的人

54. A cryptographic hash function has the property that it is computationally infeasible to find two distinct inputs that hash to the same value.

加密哈希函数有这样一个属性:在计算时不可能将两个不同的输入通过哈希算法取为相同的值。

55. The FIPS-ZZ40-ZZ cryptographic module limits security FIPS-ZZ40-ZZ functions to those approved by the United States Federal Government's internal standards.

加密模块可以把安全性功能限制为美国联邦政府内部标准认可的那些功能。

56. The cryptographic message does not contain all of the requested attributes.

加密消息不包含所有请求的属性。

57. None of the signers of the cryptographic message or certificate trust list is trusted.

加密消息或证书信任列表的签署人都不可信任。

58. The root of trust within a cryptographic system starts with a key, which needs to be accessed and stored securely.

加密系统中的信任根从需要安全访问和存储的密钥开始。

59. Cryptographic random number generators create cryptographically strong random values.

加密随机数生成器创建加密型强随机值。

60. Contains parameters that are passed to the cryptographic service provider (CSP) that performs cryptographic computations.

包含传递给执行加密计算的加密服务提供程序(CSP)的参数。

61. A provider type that contains a set of cryptographic protocols and algorithms owned by the National Institute of Standards and Technology.

包含国家标准与技术协会拥有的一组加密协议和算法的提供程序类型。

62. A proxy signature scheme is proposed based on bilinear paring which is an available tool in constructing cryptographic protocols.

双线性对是近几年发展起来的构造密码体制的一个重要工具,因此一种基于双线性对的代理签名方案被提出来。

63. It's hard to get a cryptographic algorithm published.

发表一个密码学算法是很困难的。

64. In addition, the object identifier (also known as OID) of the cryptographic service provider (CSP), when using third-party CSPs, can be specified.

另外,使用第三方加密服务提供程序(CSP)时,可以指定CSP的对象标识符(也称为OID)。

65. Provided the session key has not been compromised, the value of the cryptographic function will be the same at each of the correspondents.

只要该会话密钥没有受到损害,对应双方的加密函数值就是相同的。

66. You can use the method to determine whether the selected cryptographic algorithms and strengths are sufficient for your application.

可以使用此方法确定选定的加密算法和强度是否满足您的应用程序的要求。

67. This infrastructure allows the users to use various installable cryptographic service providers, including those that are already pre-installed.

可以自动设置分区的大小,设置分区的盘符!可设置随着系统而自动启动!

68. Provable Security is the essential requirement of modern cryptographic schemes.

可证明安全是现代密码方案的基本要求。

69. When Integrated Windows authentication is enabled, the client browser proves its knowledge of the password through a cryptographic exchange with the Web server.

启用集成Windows身份验证时,客户端浏览器将通过与Web服务器互换密码来证实其知道密码。

70. So, the design of the platform is of great meaning and effect in the research and design of cryptographic algorithm.

因此,该平台的研制对研究和设计密码算法具有十分重要的意义和作用。

71. For example, multi-output Boolean functions with many good cryptographic properties have often been adopted in designing S-box which is the core of block ciphers.

因此,如何构造具有多种良好密码学性质的多输出布尔函数就显得尤为重要。

72. The termless security of B92 quantum cryptographic key protocol is built under the quantum non-clone principle and Heisenberg non-accurate measurement principle.

在B92协议中,量子密钥协议的无条件安全性能主要建立在量子不可克隆定理和Heisenberg 的测不准原理两大理论基础上的。

73. In a central location, create a backup of the old machine, the CA cryptographic keys, and database.

在中央位置,创建旧机器,CA密钥和数据库的备份。

74. In the case of cryptographic objects, this data could contain sensitive information such as key data or a block of plain text.

在加密对象的情况中,这些数据可能包含敏感信息,如密钥数据或纯文本块。

75. Based on RSA Algorithm of unsymmetrical cryptographic system and MD5 message-digest algorithm, the paper presents a digital signature scheme based on IC card.

在基于非对称加密系统中的RSA算法和MD5报文摘要算法上,提出了一种基于IC卡的数字签名方案。

76. Safeguarding information in a secure telecommunication system by cryptographic or protected distribution system means from point of origin to point of destination.

在安全的通讯系统中,从起点到终点通过加密的或安全的分布式系统保护信息的安全措施。

77. After extensizing such modules as PCMCIA driver, Kernel cryptographic algorithms and dynamic key management, I finally implemented 802.11i.

在扩充PCMCIA无线网卡驱动、内核加密和动态密钥管理等模块以后,基本能实现802.11i。

78. In the Programmed Cryptographic Facility, a concept where only a limited number of clear ( unenciphered ) cryptographic keys exist within the cryptographic facility.

在程控密码装置中使用的一项法则,在密码装置里只能有限量的明文密钥(未译成密码的密码关键字)存在。

79. In the Programmed Cryptographic Facility, a non-VSAM data set that contains host master key variant 1, host master key variant 2, and the system authentication key.

在程控密码设施中的一种非虚拟存储存取法(VSAM)数据集,其中包含有主机主密钥第一变形、第二变形及系统鉴别密钥。

80. In a quantum cryptographic system, any interloper tapping into the stream of photons will alter them in a way that is detectable to the sender and the receiver.

在量子密码系统里,任何窃取者在偷看光子束时都会更动到它,而被发送者或接收者察觉。

英语宝典
考试词汇表