繁體版 English
登录 注册

基于身份

"基于身份"的翻译和解释

例句与用法

  • Springer - verlag , 2001 , pp . 213 - 229 . 11 bohio m , miri a . efficient identity - based security schemes for ad hoc network routing protocols
    直到2001年,基于身份的加密方案才被boneh和franklin利用双线性配对实现。
  • 9 shamir a . identity based cryptosystems and signature schemes . lecture notes in computer science 196 , springer - verlag , 1984 , pp . 47 - 53
    为了降低管理数字证书所带来的开销, shamir在1984年提出了基于身份的密码学。
  • 12 hu l , dong j w , pei d y . implementation of cryptosystems based on tate pairing . journal of computer science and technology , 2005 , 20 : 264 - 269
    目前,双线性配对成为了构造基于身份加密方案的重要工具,然而配对的计算却是非常消耗时间的。
  • 15 boneh d , boyen x . efficient selective - id secure identity based encryption without random oracles . lecture notes in computer science 3027 , cachin c , camenisch j eds . ,
    在这种情况下,采用传统的方法实现基于身份的多解密者的加密方案会引入大量的配对计算,其效率非常低下。
  • 2 ) based on the theory of signature and encryption , a new signcryption schema is proposed . message can be signed and encrypted in the same time , which has lower costs than that of " firstly sign and then encrypt "
    2 )基于密码学中加密、签名等技术的理论基础,提出了一种新的基于身份的签密方案,在同一逻辑步骤内实现了签名、加密的结合。
  • With the ideas of designated - verifier signature scheme and proxy signature scheme , a new identity - based strong designated - verifier proxy signature scheme from bilinear pairings is proposed . the signature length of our scheme is shorter than wang ' s scheme [ 4 ]
    基于指定验证者签名和代理签名的思想,提出了一个运用双线性对的基于身份的强指定验证者代理签名方案,该方案比文献[ 4 ]中的指定验证者代理签名方案的签名长度更短。
  • In this paper , many technology scheme on xml signature , xml encryption and xml access control are studied . we propose a new signcryption schema based on the research of cryptography theory and present the cryptographically access control for xml and the implement of xml security communication
    本文研究了基于xml的加密、数字签名和xml的访问控制等安全技术方案;在密码学理论和web安全技术研究的基础上提出了一种基于身份的签密方案、加密xml的访问控制方案并实现了一种基于xml的安全通信。
  • In this paper , the author primarily introduces how elliptic curves have been applied to public key cryptography from algebra and number theory , analyzes the advantage and security of ecc . the work the author has done is : ( 1 ) study the arithmetic of ecc on the encryption / decryption , digital signature and key exchange schemes and analyze their security performance ; ( 2 ) propose a new id - based group signature with existed id - based digital signature and discuss its application in digital cash ; ( 3 ) realize the electronic auction system and key authentication system with ecc
    作者所作的主要工作有: ( 1 )研究了基于大素数域上的椭圆曲线密码在加密解密、密钥交换、数字签名等方面的密码协议并分析了每种协议的安全性能; ( 2 )在现有基于身份的数字签名方案的基础上提出了基于身份的群签名系统并讨论了群签名在数字现金中的应用; ( 3 )给出了椭圆曲线密码在电子拍卖系统、密钥认证系统方面的实现方案。
  • Thus , the author believed , on persisting in the preservation of the ulimate ownership of rural land to the state , we must establish a kind of “ farmer - holding - property - right ? on - land system ” , let farmers directly attain their houseland contract management based on their identity from government . farmers can use , allocate their benefit and convey their property on limited situation
    因此,笔者提出在农村土地国家所有终极保留的基础上,建立起“土地农民持有产权制度” ,把农民基于身份权而获得的承包经营权直接从国家所有者手中依法承受,持有利用,收益分配,有限流转。
  • 更多例句:  1  2
用"基于身份"造句  
英语→汉语 汉语→英语