dictionary attack

精品项目网 2024-05-22 16:08:45

基本释义:

字典式攻击

网络释义

1)dictionary attack,字典式攻击

2)dictionary attack,字典攻击

3)online dictionary attacks,在线字典攻击

4)off-line dictionary attack,离线字典攻击

5)password guessing attacks,词典攻击

6)Format string vulnerability exploits,格式化字符串攻击

用法和例句

Based on different password and with a trusted server help,PAGKA can withstand off-line dictionary attack and validate each other.

该协议以口令为切入点,并在一个可信服务器的帮助下抵抗离线字典攻击,验证参与方的诚实性;然后服务器帮助参与各方协商密钥,在服务器没有得到密钥的情况下,将密钥有关信息发送给组成员;组成员按照得到的信息和本身拥有的秘密计算出会话密钥;当组成员变化时,服务器帮助动态增加或删除组成员,实现前向与后向安全。

The analysis of this new protocol shows that the protocol is secure against server compromise attack,dictionary attack,and the Denning-Sacco attack,and provides the property of the perfect forward secrecy.

分析结果表明,该方案可以抵抗服务器泄漏攻击、字典攻击和Denning-Sacco攻击等,并且具有前向安全性等性质。

This paper investigates SAKI and concludes that SAKI is incompetent of pretending the integrity of the message requesting for a private key and is vulnerable against the dictionary attack.

经过分析发现SAKI方案缺乏用户私钥申请完整性保护,也不能抵抗对口令的字典攻击。

The pre-shared key authentication in IKEv2 protocol is susceptible to man-in-the-middle attack and off-line dictionary attack,which makes the identity of the initiator and the pre-shared key leak out.

IKEv2协议中的预共享密钥认证方式容易受到中间人攻击和离线字典攻击,从而泄漏发起方的身份信息和通信双方的预共享密钥。

However,ECC-3PEKE protocol is vulnerable toward undetectable on-line password guessing attacks.

近年来,词典攻击作为基于口令认证三方密钥交换协议主要安全威胁越来越被人们所关注。

Improved against off-line dictionary attack password change protocol

改进的抵抗离线字典攻击的口令更新协议

It is recommended that you implement a strong password policy to avoid any weak passwords being disclosed under brute force or dictionary attacks.

建议使用强密码策略来某些弱口令被暴力破解或字典攻击。

The Design and Implementation of an Identity Authentication System Against Dictionary Attack Based on Password;

一个基于口令的能抵抗字典攻击的身份认证系统设计与实现

writings that subvert Christianity

攻击基督教教义的文字.

Research of Network Attack Description System and Typical Attack Countermeasures;

网络攻击分类描述与典型攻击对策研究

Analysis and Perfection of Typical Port Network Scan Attacks

网络典型端口扫描攻击的分析与完善

Study on Typical Attack Models and Security Strategies in WSN

WSN中典型的攻击模型与安全策略研究

a lexicographer who specializes in etymology.

一个专攻字词来源的词典编篡者。

5attack sb/sth in speech or writing

用言语或文字攻击某人[某事]

Digital Watermarking Robust Against Synchronization Attacks;

抗同步攻击鲁棒性数字水印技术研究

Attack Based Research on Security Analysis of Digital Signature;

基于攻击的数字签名安全性分析研究

Research on the Theory and Application of Geometric Attacks in Digital Watermarking

数字水印抗几何攻击理论及应用研究

Efficient Digital Image Watermarking Algorithms Against Local Attacks

抗局部攻击的数字图像水印技术研究

Robust Digital Watermark Resistant to RST Attacks Based on DWT

基于DWT的抗RST攻击鲁棒性数字水印

A Digital Watermarking Technology Research Resisting to JPEG2000 Attack

基于JPEG2000攻击的数字水印技术研究

Overview of Digital Image Watermarking Algorithm Robust to Geometric Attacks

抗几何攻击的数字图像水印算法综述

Simulation System for Missile Attacking Typical Targets

导弹攻击典型目标仿真系统的研究与实现

To set upon with violent force.

袭击,攻击以暴力攻击

下一篇:没有了
上一篇:FSL Font Selection Logic
精彩图文
相关推荐
  1. hard error

    精品项目网为您提供硬错误hard error是什么意思,hard error翻译,hard error例句,hard error用法等有关,hard error单词知识大全供您查询使用!...

    0 条评论 59 2024-05-22 12:14

  2. laser earthquake alarm

    精品项目网为您提供激光地震报警器laser earthquake alarm是什么意思,laser earthquake alarm翻译,laser earthquake alarm例句,laser earthquake alarm用法等有关,laser earthquake alarm单词知识大全供您查询使用!...

    0 条评论 59 2024-05-17 15:11

返回顶部小火箭