ID |
原文 |
译文 |
45796 |
首先,根据用户身份、文件属性或业务内容等特征信息生成密码标识,为数据流打上密码标识并用基于密码标识的私钥签名。 |
First, the cipher identification was generated according to the user identity, file attributes or business content another characteristics, and the data stream was marked by the cipher identification and signed with the private key based on the cipher identification. |
45797 |
其次,在其进出网络时验证签名,确保数据的真实性, |
Then, when the data stream entered and left the network, the forwarding device verified its signature to ensure the authenticity of the data. |
45798 |
同时将密码标识设计为转发设备能识别的匹配项,基于密码标识定义网络转发行为,形成基于人、物、业务流等细粒度网络控管能力。 |
At the same time, the cipher identification was designed as a matching item recognized by the forwarding device, and the network forwarding behavior was defined based on the cipher identification, so a fine-grained network control capability could be formed based on people, things, and business flow. |
45799 |
最后,通过实验分析验证该方法的有效性。 |
Finally,the validity of the method is verified by experimental analysis. |
45800 |
随着量子理论的快速发展,离散对数问题和大整数分解问题在量子计算下存在多项式求解算法,其安全性受到严重威胁, |
With the rapid development of quantum theory and the existence of polynomial algorithm in quantum computation based on discrete logarithm problem and large integer decomposition problem, the security of the algorithm was seriously threatened. |
45801 |
因此,提出 2 个基于环上带误差学习问题的用户匿名三方口令认证密钥协商方案,包括基于格的隐式认证密钥协商方案和基于格的显式认证密钥协商方案,并证明了其安全性。 |
Therefore, two authentication key agreement protocols were proposed rely oaring-learning-with-error (RLWE) assumption including lattice-based implicit authentication key agreement scheme and lattice-based explicit authentication key agreement scheme and proved its security. |
45802 |
其中,隐式认证密钥协商协议通信量少、认证速度快,显式认证密钥协商协议安全性更高, |
The implicit authentication key agreement protocol is less to communicate and faster to authentication, the explicit authentication key agreement protocol is more to secure. |
45803 |
同时实现用户和服务器的双向认证、可抗不可测在线字典攻击。 |
At the same time, bidirectional authentication of users and servers can resist unpredictable online dictionary attacks. |
45804 |
与其他口令认证密钥协商协议相比,所提协议有更高的效率和更短的密钥长度, |
The new protocol has higher efficiency and shorter key length than other password authentication key agreement protocols. |
45805 |
能够抵抗量子攻击, |
It can resist quantum attacks. |