- public exponent
- открытый показатель степени.
English-Russian cryptological dictionary . 2014.
English-Russian cryptological dictionary . 2014.
Jewish Council for Public Affairs — JCPA logo The Jewish Council for Public Affairs (JCPA) is an American Jewish non profit organization that deals with community relations. It is a coordinating round table organization of 14 other national Jewish organizations (the National Member … Wikipedia
Coppersmith's Attack — describes a class of attacks on the public key cryptosystem RSA based on Coppersmith s theorem (see below). The public key in the RSA system is a tuple of integers (N,e), where N is the product of two primes p and q. The secret key is given by an … Wikipedia
X.509 — In cryptography, X.509 is an ITU T standard for a public key infrastructure (PKI) for single sign on and Privilege Management Infrastructure (PMI). X.509 specifies, amongst other things, standard formats for public key certificates, certificate… … Wikipedia
Oblivious transfer — In cryptography, an oblivious transfer protocol (often abbreviated OT) is a type of protocol in which a sender transfers one of potentially many pieces of information to a receiver, but remains oblivious as to what piece (if any) has been… … Wikipedia
PKCS1 — In cryptography, PKCS#1 is the first of a family of standards called Public Key Cryptography Standards (PKCS), published by RSA Laboratories. It provides the basic definitions of and recommendations for implementing the RSA algorithm for public… … Wikipedia
Blind signature — In cryptography, a blind signature, as introduced by David Chaum [David Chaum, Blind signatures for untraceable payments, Advances in Cryptology Crypto 82, Springer Verlag (1983), 199 203.] , is a form of digital signature in which the content of … Wikipedia
RSA — (аббревиатура от фамилий Rivest, Shamir и Adleman) криптографический алгоритм с открытым ключом, основывающийся на вычислительной сложности задачи факторизации больших целых чисел. Криптосистема RSA стала первой системой, пригодной и для… … Википедия
Strong RSA assumption — In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e (for e ge 3). More specifically, given a modulus N of unknown factorization, and a ciphertext C … Wikipedia
65537 (number) — Number number= 65537 range = 10000 100000 cardinal = sixty five thousand five hundred thirty seven ordinal = th numeral = factorization = prime prime = divisor = 2 roman = unicode = greek prefix = latin prefix = bin = 10000000000000001 oct = duo … Wikipedia
открытый показатель степени — Открытый ключ в RSA системе шифрования открытым ключом. [[http://www.rfcmd.ru/glossword/1.8/index.php?a=index d=23]] Тематики защита информации EN public exponent … Справочник технического переводчика
Exponentiation — Exponent redirects here. For other uses, see Exponent (disambiguation). Exponentiation is a mathematical operation, written as an, involving two numbers, the base a and the exponent (or power) n. When n is a positive integer, exponentiation… … Wikipedia