ciphers

美 [ˈsaɪfər]英 [ˈsaɪfə(r)]
  • n.密码;零〔即0〕;数码;密码索引
  • v.计算;〔美口〕算出;运算;用密码书写
  • 网络密码算法;密码组合;算法数

复数:ciphers 现在分词:ciphering 过去分词:ciphered

ciphersciphers

ciphers

密码

curl_百度百科 ... --tcp-nodelay 选项 --ciphers 密码 --connect-timeout 设置最大请求时间 ...

密码算法

通常,它只是密码算法(Ciphers)中保密的用于加密/解密的密钥。参见:SSL/TLS加密公共密钥密码系统中的保密的密钥,用于 …

密码组合

...思考以下有意思的问题:为什么拉康在研讨班上详细论述八个三线形序列(以及占卜技术)?它们是否在暗示另一组隐藏的

算法数

SSL连接建立过程分析(1)-yfydz_cu-ChinaUnix博客 ... (*ssl_ctx_ctrl) 上下文控制 (*num_ciphers) 算法数 (*get_cipher) 获取算法 ...

加密方式列表

译言网 ... ... 假如此选项已被使用过多次,则使用最后一次的设置。- 0/--http1.0 --ciphers< 加密方式列表> --data-binary< 数据> ...

加密器

...追踪与审核机制,美国甚至欲将此类技术立法,比照资讯加密器(ciphers)的安全等级,作为某些国家的禁止输出项目,可见美 …

1
Semi-weak keys are pairs of keys that result in ciphers that are easy to break. 半弱密钥是产生的密码容易被破解的密钥对。
2
Weak keys are keys that result in ciphers that are easy to break. 弱密钥是所生成的密码容易被破解的密钥。
3
As you can see, working with JDK Ciphers is quite a cumbersome task. 如你所见,使用JDKCipher是一项相当繁重的任务。
4
As the only nonlinear component in most block ciphers, S-box is responsible for the security of block ciphers. S盒是许多分组密码算法中唯一的非线性部件,它的密码强度决定了整个密码算法的安全强度。
5
Typically, secret-key algorithms, called block ciphers, are used to encrypt one block of data at a time. 通常,私钥算法(称为块密码)用于一次加密一个数据块。
6
Such ciphers permit length-preserving encryption of a data stream with only a single pass through the data. 这些加密方法使得对只有单一输入数据的数据流实施保持长度不变的加密成为可能。
7
Shiro tries to simplify the entire concept of cryptographic ciphers by introducing its CipherService API. Shiro通过引入它的CipherServiceAPI试图简化加密密码的整个概念。
8
ssh and its variants provide stronger authentication mechanisms and encrypt all traffic using your choice of several ciphers. ssh及其变种提供了更强的身份验证机制,并使用您所选择的几个密码对所有的通信内容进行加密。
9
Note that not all of the digest and ciphers here are supported, but your OpenSSL must support the cipher and digest that you want to use. 注意,并非这里的所有摘要和密码都受到支持,但您的OpenSSL必须支持您想要使用的密码和摘要。
10
DES consequently came under intense academic scrutiny, and motivated the modern understanding of block ciphers and their cryptanalysis . DES因此遭到激烈学术审议,激励现代理解分组密码及密码翻译法。
11
For this traffic to be best protected, strong cryptographic ciphers should be used. 为了更好地保护通信流,应该使用强密码。
12
A new type of coder for the system is designed using M-sequence as question and answer ciphers . 设计了一种以M序列为询问、应答码的密码器。
13
People occasionally design strong ciphers. Amateur cryptographers even design strong ciphers. 人们偶尔能设计出强的密码算法,爱好者也可以设计强的密码算法。
14
In popular symmetric ciphers, the S-box substitution is the core operation that dominates the execution of cryptographic algorithms. 盒代换是大多数对称密码算法的核心操作,加快S盒代换是提高密码编码处理速度的关键。
15
Unknowns can become knowns by publishing cryptanalysis of existing ciphers ; most conferences accept these papers. 不知名的作者可以通过发表对现有密码算法的分析文章来出名,大多数会议接受此类论文。
16
Consider your decision carefully; setting ssl_ciphers to NULL effectively disables encryption. 慎重考虑您的决定:将ssl_ciphers设置为NULL就可以禁用加密。
17
Ciphers are more convenient than codes in some situations, there being no need for a codebook. 有些情况下,“密码”比“编码”更方便,因为“密码”无需反复查询密码本。
18
the ability of self-synchronous chaotic ciphers to resist the divide-and-conquer attack is weaker than that of synchronous chaotic ciphers. 因而自同步混沌密码比同步混沌密码的抗分割攻击能力更弱。
19
Block ciphers' security mostly depends on S box that is the only non-linear structure in most block ciphers. 分组密码的安全性很大程度上取决于分组密码中唯一的非线性结构S盒。
20
While it will not be covered here, you should also ensure that your Web server is configured to only accept traffic using strong ciphers. 尽管这里不详细讨论,但是还应该确保把Web服务器配置为只接受使用强密码的通信流。
21
The academic literature is littered with the carcasses of ciphers broken by their analyses. 学术文献里被他们的分析而攻破的密码算法可以说是尸横遍野。
22
In order to resist algebraic attacks, Boolean functions used in many stream ciphers should have optimum algebraic immunity. 为了有效地抵抗代数攻击,密码系统中使用的布尔函数必须具有最佳的代数免疫。
23
Namely finally realizes the infrared long-distance remote control which the numerical ciphers lock. 即最终实现数字密码锁的红外线远程遥控。
24
The experimental results show that NDF-CKG has low cost and high speed, and can be used instead of LFSR in conventional stream ciphers . 研究表明:NDF-CKG具有高安全性,低成本和高速度的特点,可作为流密码设计中的核心组件。
25
If you wish, you can use the pick list to specify precisely the ciphers to use, but this isn't usually necessary. 如果您愿意,还可以使用选择列表来更准确地指定要使用的密码,但这通常是不需要的。
26
However, block cipher algorithms tend to execute more slowly than stream ciphers. 但是,块密码算法执行起来通常比流密码慢。
27
Normally, clients select strong ciphers implicitly if the Web server supports them, but it is best to be sure. 正常情况下,如果Web服务器支持强密码,客户机会隐式地选择强密码,但是最好确保这么做。
28
Banking. Key management (retail). Part 2 : key management techniques for symmetric ciphers. 银行业务。键控管理(零售)。第2部分:对称密码用键控管理技术。
29
The SSLCipherspecs attribute accepts a string of two byte ciphers. SSLCipherspecs属性接受一串两字节的密码。
30
Unfortunately, prior to V7, the default SSL cipher selection of strong includes some notably weak ciphers. 遗憾的是,在V7之前,默认的SSL强密码选择包含一些明显非常弱的密码。