A novel scheme based on traditional electronic codebook (ECB) mode was proposed to improve the capability of block-cipher mode of operation.
为提高分组密码工作模式的性能,提出了1个基于电码本(ecb)模式的新方案。
This paper gives a model of "one-group-one-cipher" cryptosystem based on DES. By combining the block-cipher and stream-cipher, the security of the system is thus strengthened.
提出一个以DES为基础的“一组一密”密码系统模型,将分组密码与流密码技术相结合,增强其安全性。
I use a block cipher algorithm for encryption that requires the clear data bytes to be in blocks of 8 bytes, so I pad the last incomplete block with some characters.
我对需要将明文数据字节放在8字节块的加密使用块密码算法,所以我用一些字符填充最后一个不完整的块。
The algorithm is referred to as a stream or block cipher depending on whether the algorithm transforms the message one byte at a time or a block (eight bytes) at a time.
算法被称作流密码(stream cipher)还是块密码(block cipher),取决于算法转换消息时是一次一个字节还是一次一个块(8个字节)。
The result of the encryption of the last 8-byte block (discarding all previous cipher blocks) is the outcome of Step 9.
第9步的结果是最后8字节块的加密结果(放弃所以以前的密文块)。
Recall from my earlier discussion that CBC asks for cipher-block chaining.
回想在前面的讨论中说过,CBC要求密文块链接。
DES, the United States Data Encryption Standard, is a block cipher algorithm with 8-byte long blocks and a key length of 56 bits.
即美国国家数据加密标准(the United States DataEncryption Standard),是一个块密码算法,块长8字节,密钥长56位。
For the J2ME-based Kerberos client, I'll only support one encryption algorithm, which is DES (data encryption standard) in CBC (cipher block chaining) mode.
对这个基于J2ME的Kerberos客户机,我将只支持一种加密算法,即CBC(密码分组链接cipher block chaining)模式下的DES(数据加密标准)。
A novel block cipher based on chaotic systems is presented.
提出了一种新的基于混沌的分组密码算法。
Stream cipher and block cipher are main cipher systems in image encryption algorithm based on bit operation.
流密码与分组密码是基于位运算的图像加密算法中两种主要密码体制。
The relationship between chaos and cryptography from the piontview of chaotic stream cipher and chaotic block cipher is discussed in detail.
从混沌流密码和混沌分组密码的角度讨论了混沌和密码学之间的关系。
Investigation shows that the scheme is provable security under the blockwise adaptive attack model if the underlying block cipher is a pseudorandom permutation.
结果表明,在所用分组密码是伪随机置换的条件下,方案在分块适应性攻击模型下是可证明安全的。
The data Encryption Standard is a block cipher, meaning a cryptographic key and algorithm are applied to a block of data simultaneously rather than one bit at a time.
数据加密标准是一个块密码,意义一个密钥和算法应用于一个数据块同时而不是一个比特。
The block cipher with a substitution permutation network is the best known and widely used block cipher system.
包含代替置换网络的分组密码是一种广泛使用的分组密码系统。
If unauthorized users know anything about the structure of a block of your plain text, they can use that information to decipher the known cipher text block and possibly recover your key.
如果未经授权的用户知道了您的纯文本块结构的任何信息,他们就可以利用该信息来解密已知的密码文本块,并有可能重新获得您的密钥。
SPN is a popular overall structure of block cipher, and the differential cryptanalysis and linear cryptanalysis are the most powerful approaches to attack most symmetric block ciphers.
SPN结构是一种流行的分组密码总体结构;差分和线性分析是攻击分组密码的最强有力的方法。
In this paper, a permutation code security algorithm based on the block cipher that is widely used in the data transmission system is put up after carefully studied the current encryption methods.
基于网络的数据传输安全问题是信息安全领域的重要课题之一,本文在分析现有数据加密方法的基础上,在数据传输系统中应用一种基于分组密码新概念的新算法—排列码加密算法。
It can be divided into two sorts as stream cipher mode and block cipher mode by encrypting mode. The most commonly used symmetric encryption algorithms are almost based on block cipher mode.
对称加密算法从加密模式上可分为流密码(序列密码)和分组密码(块密码)两大类,几乎当前使用的所有对称加密算法都是基于分组密码模式。
The method can also somewhat reflect the resistance ability of a block cipher to integral attack.
该检测方法可以一定程度地反映出分组密码抵抗积分攻击的能力。
It implements SSE (SSE simple stream encryption algorithm), the algorithm has characteristics of stream ciphers and block cipher encryption algorithm.
说明:实现了SSE (SSE简单流加密算法),该算法具有块加密与流密码特性的加密算法。
The propagation criterion is an important criterion of designing Boolean functions in block cipher.
扩散准则是分组密码中布尔函数设计的基本准则。
A differential cryptanalysis of the iterated block cipher based on the new round function is presented.
对基于此种新轮函数的一种迭代型分组密码进行了差分密码分析。
The general design rules of block cipher is discussed by analyzing the encryption process, key generating, encryption function and decryption process of des algorithm.
文中以DES加密算法为例,在分析DES加密过程、密钥计算、加密函数和解密过程的基础上,探讨分组密码的设计原则。
The block cipher coprocessor has been applied in a PCI-FPGA cipher card designed by the Information Security Technology Laboratory of Guangzhou University.
分组密码协处理器现已成功的应用到了广州大学信息安全技术实验室研制的PCI - FPGA密码卡中。
The process involves 16 rounds and can run in four different modes, encrypting blocks individually or making each cipher block dependent on all the previous blocks.
这个过程包括16轮,可以运行在四种不同的模式,加密模块单独或使每个密文块依赖所有前面的块。
Single bit and multiple bits diffusion code and the method of constructing authentication code and block cipher used with them is suggested in this paper.
本文提出了单比特和多比特扩散码以及用它们构造认证码和分组密码的方法。
An important problem in the design of the block cipher is to improve the performance of the resisting differential cryptanalysis.
在分组密码的设计中,提高分组密码的抗差分攻击性能是一个重要的课题。
A mode of operation is an algorithm that features the use of a block cipher to provide an information security service.
工作模式是一个算法,它刻画了如何利用分组密码提供信息安全服务。
By introducing binary fraction and its related operations, a novel block cipher based on chaotic maps is proposed in this paper.
通过引入二进制分数及其相关运算,提出一种新的基于混沌映射的分组密码算法。
This paper shows that Hi-times substitute makes permutation structure more complicity, so symmetrical permutation can be chosen as the diffusion module in block cipher algorithm design.
指出了分组密码的多次迭代使对称置换结构复杂化,可以选择对称置换作为分组密码算法的扩散部分来设计。
应用推荐