繁體版 English
登录 注册

验证者

"验证者"的翻译和解释

例句与用法

  • Whenever an attempt is made to access a resource outside the scope of the database by using an impersonated context , the instance of sql server verifies that the database from where the request originated is trustworthy and that the authenticator is trusted
    无论何时使用模拟上下文尝试访问数据库范围外的资源, sql server实例都要验证发起请求的数据库是可信的且身份验证者被信任。
  • With the ideas of designated - verifier signature scheme and proxy signature scheme , a new identity - based strong designated - verifier proxy signature scheme from bilinear pairings is proposed . the signature length of our scheme is shorter than wang ' s scheme [ 4 ]
    基于指定验证者签名和代理签名的思想,提出了一个运用双线性对的基于身份的强指定验证者代理签名方案,该方案比文献[ 4 ]中的指定验证者代理签名方案的签名长度更短。
  • Unfortunately , nowadays coverage metrics taking observability into account are not very satisfactory . on the one hand , for the observability assessment algorithms proposed up to now , the overhead of computing is large , so they could not be integrated into simulation tools easily
    传统的覆盖准则只考虑代码的可控制性,忽略其可观测性,这些准则保证了代码会执行,但其执行错误并不一定可以反映到验证者所选定的观测点上。
  • The group signature can be easily produced if an authorized subset of participants pool their secret shares and it is impossible for them to generate a group . signature if an unauthorized subset of participants pool their secret shares . the validity of the partial signature and the group signature can be verified by means of verification equations
    在该方案中,任何参与者的授权子集能容易地产生群签名,而参与者的非授权子集不可能产生有效的群签名,验证者可通过验证方法验证个体签名和群签名的合法性。
  • In the common signature system , the signed document can be verified illimitably , anyone can verifies its validity with the group key . but in some special setting , large numbers of verifier are not appropriate , sometimes document can only be verified by some designated people . this paper proposes the designated - verifier group signature scheme with the udvs on acjt . at last this paper implements the multi - bank system with above schemes , remedies the limitation of forgoing schemes , and resolves the par value problem . the par value is designated by the bank , and it is binding with the signature , thus the problem of user cheating can be avoided
    在普通的签名系统中,签名文件是可以无限验证的,即每个人都可以通过群公钥来验证其有效性,但在某些特殊领域,尤其是电子银行业务中,这样广泛的验证人群在某些情况下是不合适的,有时,某些特殊的签名文件只能有某些指定的验证者进行验证,本文在acjt方案的基础上,根据通用的指定验证者的方案构造了指定验证者的群签名方案。
  • 更多例句:  1  2  3  4  5
用"验证者"造句  
英语→汉语 汉语→英语