검색어: encryption (페르시아어 - 영어)

컴퓨터 번역

인적 번역의 예문에서 번역 방법 학습 시도.

Persian

English

정보

Persian

encryption

English

 

부터: 기계 번역
더 나은 번역 제안
품질:

인적 기여

전문 번역가, 번역 회사, 웹 페이지 및 자유롭게 사용할 수 있는 번역 저장소 등을 활용합니다.

번역 추가

페르시아어

영어

정보

페르시아어

unknown encryption protocol

영어

openpgp

마지막 업데이트: 2011-10-23
사용 빈도: 1
품질:

페르시아어

اثر انگشتx. 509/ cms encryption standard

영어

fingerprint

마지막 업데이트: 2011-10-23
사용 빈도: 1
품질:

페르시아어

label: result. example: foo - > foo. gpg: encryption failed.

영어

%1: sign/ encrypt failed.

마지막 업데이트: 2011-10-23
사용 빈도: 1
품질:

경고: 보이지 않는 HTML 형식이 포함되어 있습니다

페르시아어

rc6 که بر پایهٔ آرسی۵ طراحی شده بود، نامزد انتخاب به عنوان aes یا همان advanced encryption standard بود.

영어

the advanced encryption standard (aes) candidate rc6 was based on rc5.

마지막 업데이트: 2016-03-03
사용 빈도: 1
품질:

페르시아어

* joan daemen, vincent rijmen, "the design of rijndael: aes - the advanced encryption standard.

영어

* joan daemen, vincent rijmen, "the design of rijndael: aes – the advanced encryption standard.

마지막 업데이트: 2016-03-03
사용 빈도: 1
품질:

경고: 보이지 않는 HTML 형식이 포함되어 있습니다

페르시아어

":* typex –:* jn-25 –:* naval cypher 3 –مقاله اصلی _ رمزنگاری کلید عمومی:* ace-kem – nessie::* ace encrypt –:* chor-rivest –:* پروتکل تبادل کلید دیفی-هلمن – cryptrec:* رمزنگاری منحنی بیضوی –:* psec-kem – nessie : ntt (japan); cryptrec::* ecies –::* ecies-kem –::* ecdh – cryptrec:* epoc –:* mceliece –:* niederreiter cryptosystem –:* آراس‌ای –::* rsa-kem – nessie::* rsa-oaep – cryptrec:* rabin cryptosystem –::* rabin-saep –::* hime(r) –:* threshold cryptosystem –:* xtr –مقاله اصلی _کلید رمزمقاله اصلی _ key authentication:* x.509 –:* مرجع صدور گواهی دیجیتال –:* certificate revocation list –* id-based cryptography –* certificate-based encryption –* secure key issuing cryptography –* certificateless cryptography –حمل و نقل / تبادل* حمله مرد میانی –* needham–schroeder –* offline private key –* otway–rees –* trusted paper key –* wide mouth frog –مقاله اصلی _weak key* حمله لغت‌نامه‌ای –* related key attack –* key derivation function –* key strengthening –* password-authenticated key agreement –* passphrase –* salt –مقاله اصلی _تابع درهم‌سازی رمزنگارانه* کد اصالت‌سنجی پیام برپایه درهم‌سازی –:* emac – nessie selection mac:* کد اصالت‌سنجی پیام برپایه درهم‌ساز – nessie selection mac; iso/iec 9797-1, fips pub 113 and ietf rfc:* ttmac – (two-track-mac) nessie selection mac; k.u.leuven (belgium) & debis ag (germany):* umac – nessie selection mac; intel, unevada reno, ibm, technion, & uc davis* ام‌دی۵ – یکی از سری الگوریتم های هضم پیام توسط پروفسور ron rivest of mit; 128 bit digest* sha-1 – توسعه یافته توسط nsa;:* sha-256 – nessie تابع هش انتخابی, fips 180-2, 256 bit digest; cryptrec:* اس‌اچ‌ای-۲ – nessie تابع هش انتخابی, fips 180-2, 384 bit digest; cryptrec:* sha-512 – nessie تابع هش انتخابی, fips 180-2, 512 bit digest; cryptrec* ripemd-160 – در اروپا ripe توسعه پروژه , 160-bit digest;cryptrec* tiger – توسط ross anderson "et al.

영어

":* typex – wwii uk cypher machine*hybrid code/cypher combinations:* jn-25 – wwii japanese navy superencyphered code; many variants:* naval cypher 3 – superencrypted code used by the royal navy in the 30s and into wwiiasymmetric key algorithms:* ace-kem – nessie selection asymmetric encryption scheme; ibm zurich research)::* ace encrypt –:* chor-rivest –:* diffie-hellman – key agreement; cryptrec recommendation:* el gamal – discrete logarithm:* elliptic curve cryptography – (discrete logarithm variant:* psec-kem – nessie selection asymmetric encryption scheme; ntt (japan); cryptrec recommendation only in dem construction w/sec1 parameters::* ecies – "elliptic curve integrated encryption system", certicom corporation::* ecies-kem –::* ecdh – "elliptic curve diffie-hellman key agreement", cryptrec recommendation:* epoc –:* merkle–hellman knapsack cryptosystem – knapsack scheme:* mceliece –:* niederreiter cryptosystem –:* ntruencrypt –:* rsa – factoring::* rsa-kem – nessie selection asymmetric encryption scheme; iso/iec 18033-2 draft::* rsa-oaep – cryptrec recommendation:* rabin cryptosystem – factoring::* rabin-saep –::* hime(r) –:* threshold cryptosystem –:* xtr –==keys==authentication* public key infrastructure –:* x.509 –* public key certificate –:* certificate authority –:* certificate revocation list –* id-based cryptography –* certificate-based encryption –* secure key issuing cryptography –* certificateless cryptography –* merkle tree –transport/exchange* diffie–hellman –* man-in-the-middle attack –* needham–schroeder –* offline private key –* otway–rees –* trusted paper key –* wide mouth frog –weak keys* brute force attack –* dictionary attack –* related key attack –* key derivation function –* key strengthening –* password –* password-authenticated key agreement –* passphrase –* salt –==cryptographic hash functions==* message authentication code –* keyed-hash message authentication code –:* emac – nessie selection mac:* hmac – nessie selection mac; iso/iec 9797-1, fips pub 113 and ietf rfc:* ttmac – (two-track-mac) nessie selection mac; k.u.leuven (belgium) & debis ag (germany):* umac – nessie selection mac; intel, unevada reno, ibm, technion, & uc davis* md5 – one of a series of message digest algorithms by prof ron rivest of mit; 128 bit digest* sha-1 – developed at nsa 160-bit digest, an fips standard; the first released version was defective and replaced by this; nist/nsa have released several variants with longer 'digest' lengths; cryptrec recommendation (limited):* sha-256 – nessie selection hash function, fips 180-2, 256 bit digest; cryptrec recommendation:* sha-384 – nessie selection hash function, fips 180-2, 384 bit digest; cryptrec recommendation:* sha-512 – nessie selection hash function, fips 180-2, 512 bit digest; cryptrec recommendation* sha-3 – originally known as keccak; was the winner of the nist hash function competition using sponge function.

마지막 업데이트: 2016-03-03
사용 빈도: 1
품질:

경고: 보이지 않는 HTML 형식이 포함되어 있습니다

인적 기여로
7,794,244,432 더 나은 번역을 얻을 수 있습니다

사용자가 도움을 필요로 합니다:



당사는 사용자 경험을 향상시키기 위해 쿠키를 사용합니다. 귀하께서 본 사이트를 계속 방문하시는 것은 당사의 쿠키 사용에 동의하시는 것으로 간주됩니다. 자세히 보기. 확인