Перевод: со всех языков на арабский

с арабского на все языки

cipher+algorithm

  • 1 public key algorithm

    "An asymmetric cipher that uses two keys, one for encryption, the public key, and the other for decryption, the private key. As implied by the key names, the public key used to encode plaintext can be made available to anyone. However, the private key must remain secret. Only the private key can decrypt the ciphertext. The public key algorithm used in this process is slow (on the order of 1,000 times slower than symmetric algorithms), and is typically used to encrypt session keys or digitally sign a message."

    English-Arabic terms dictionary > public key algorithm

  • 2 Digital Signature Standard

    A standard that uses the Digital Signature Algorithm (DSA) for its signature algorithm and Secure Hash Algorithm (SHA-1) as its message hash algorithm. DSA is a public-key cipher that is used only to generate digital signatures and cannot be used for data encryption.

    English-Arabic terms dictionary > Digital Signature Standard

  • 3 DSS

    A standard that uses the Digital Signature Algorithm (DSA) for its signature algorithm and Secure Hash Algorithm (SHA-1) as its message hash algorithm. DSA is a public-key cipher that is used only to generate digital signatures and cannot be used for data encryption.

    English-Arabic terms dictionary > DSS

См. также в других словарях:

  • Cipher (disambiguation) — Cipher can refer to: An algorithm for performing encryption, including: substitution ciphers permutation ciphers An English name for the number 0 Cipher, an evil Pokémon syndicate, Cipher (marvel), a Marvel Comics X Men character. Cipher… …   Wikipedia

  • Cipher — For other uses, see Cipher (disambiguation). Edward Larsson s rune cipher resembling that found on the Kensington Runestone. Also includes runically unrelated blackletter writing style and pigpen cipher. In cryptography, a cipher (or cypher) is… …   Wikipedia

  • Cipher suite — A cipher suite is a named combination of authentication, encryption, and message authentication code (MAC) algorithms used to negotiate the security settings for a network connection using the Transport Layer Security (TLS) or Secure Sockets… …   Wikipedia

  • Cipher disk — The Union Cipher Disk from the American Civil War was 3.75 inches (95 mm) in diameter and made of light yellow heavy card stock. It consisted of two concentric disks of unequal size revolving on a central pivot. The disks were divided along their …   Wikipedia

  • Cipher security summary — This article summarizes publicly known attacks against ciphers. Note that not all entries may be up to date. Table color key No known successful attacks Theoretical break Attack demonstrated in practice The Best attack column lists the complexity …   Wikipedia

  • cipher — šifras statusas T sritis informatika apibrėžtis Taisyklių arba komandų rinkinys ↑užšifravimo ir ↑iššifravimo operacijoms atlikti. Dar vartojama kriptografinis algoritmas. atitikmenys: angl. cipher; cryptographic algorithm ryšiai: dar žiūrėk –… …   Enciklopedinis kompiuterijos žodynas

  • MacGuffin (cipher) — Infobox block cipher name = MacGuffin caption = The Feistel function of the MacGuffin cipher designers = Bruce Schneier, Matt Blaze publish date = 1994 12 14 derived from = DES derived to = key size = 128 bits block size = 64 bits structure =… …   Wikipedia

  • Camellia (cipher) — Infobox block cipher name = Camellia caption = designers = Mitsubishi, NTT publish date = 2000 derived from = E2, MISTY1 derived to = related to = certification = CRYPTREC, NESSIE key size = 128, 192 or 256 bits block size = 128 bits structure =… …   Wikipedia

  • Libelle (cipher) — Libelle is a German cipher system, developed by the Federal Office for Information Security. The algorithm is not publicised, in an attempt to make cryptanalysis more difficult. Some experts think this security through obscurity is a bad approach …   Wikipedia

  • Akelarre (cipher) — Infobox block cipher name = Akelarre designers = G. Álvarez, D. de la Guía, F. Montoya, A. Peinado publish date = 1996 derived from = IDEA, RC5 derived to = related to = key size = 128 bits block size = 128 bits structure = Substitution… …   Wikipedia

  • Common Scrambling Algorithm — The Common Scrambling Algorithm (or CSA) is the encryption algorithm used in the DVB digital television broadcasting for encrypting video streams. CSA was specified by ETSI and adopted by the DVB consortium in May 1994. Contents 1 History 2… …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»