RSA encryption - translation to Αγγλικά
Diclib.com
Λεξικό ChatGPT
Εισάγετε μια λέξη ή φράση σε οποιαδήποτε γλώσσα 👆
Γλώσσα:

Μετάφραση και ανάλυση λέξεων από την τεχνητή νοημοσύνη ChatGPT

Σε αυτήν τη σελίδα μπορείτε να λάβετε μια λεπτομερή ανάλυση μιας λέξης ή μιας φράσης, η οποία δημιουργήθηκε χρησιμοποιώντας το ChatGPT, την καλύτερη τεχνολογία τεχνητής νοημοσύνης μέχρι σήμερα:

  • πώς χρησιμοποιείται η λέξη
  • συχνότητα χρήσης
  • χρησιμοποιείται πιο συχνά στον προφορικό ή γραπτό λόγο
  • επιλογές μετάφρασης λέξεων
  • παραδείγματα χρήσης (πολλές φράσεις με μετάφραση)
  • ετυμολογία

RSA encryption - translation to Αγγλικά

ALGORITHM FOR PUBLIC-KEY CRYPTOGRAPHY
RSA cryptosystem; RSA encryption; Rivest-Shamir-Adleman; RSA algorithm; RSA Cryptosystem; Rsa encryption; RSA cipher; Branch prediction analysis attacks; Branch prediction analysis; Rivest Shamir Adleman; Rivest, Shamir, Adleman; Rsa Algorithm; Rivest-Shamir-Adleman Algorithm; Rsa algorithm; Rivest-Shamir-Adleman algorithm; RSA (algorithm); RSA public key cryptography; RSA (crypto); Rivest-Shamir-Adelson; Rivest-Shamir-Adelman; Rivest–Shamir–Adleman cryptosystem; Rivest–Shamir–Adleman; Rivest-Shamir-Adleman cryptosystem
  • [[Adi Shamir]], co-inventor of RSA (the others are [[Ron Rivest]] and [[Leonard Adleman]])

RSA encryption         

общая лексика

RSA-кодирование (шифрование)

схема (алгоритм) асимметричного шифрования с открытыми ключами. Названа по фамилиям авторов: Rivest - Shamir - Adelman (Рон Райвест, Ади Шамир и Леонард Эйдельман), разработавших эту схему шифрования в 1978 г. С некоторыми изменениями эта схема используется в системе шифрования PGP

RSA cryptosystem         
(Rivest Shamir-Adleman cryptosystem) криптосистема (с открытым ключом) Ривеста Шамира-Адлемана, криптосистема RSA (Rivest Shamir-Adleman cryptosystem) криптосистема (с открытым ключом) Ривеста Шамира-Адлемана, криптосистема RSA
Rivest-Shamir-Adleman algorithm         
алгоритм криптосистемы с открытым ключом Ривеста, Шамира и Адлемана, алгоритм криптосистемы RSA

Ορισμός

RSA encryption
<cryptography, algorithm> A public-key cryptosystem for both encryption and authentication, invented in 1977 by Ron Rivest, Adi Shamir, and Leonard Adleman. Its name comes from their initials. The RSA algorithm works as follows. Take two large {prime numbers}, p and q, and find their product n = pq; n is called the modulus. Choose a number, e, less than n and {relatively prime} to (p-1)(q-1), and find its reciprocal mod (p-1)(q-1), and call this d. Thus ed = 1 mod (p-1)(q-1); e and d are called the public and private exponents, respectively. The public key is the pair (n, e); the private key is d. The factors p and q must be kept secret, or destroyed. It is difficult (presumably) to obtain the private key d from the public key (n, e). If one could factor n into p and q, however, then one could obtain the private key d. Thus the entire security of RSA depends on the difficulty of factoring; an easy method for factoring products of large prime numbers would break RSA. RSA FAQ (http://rsa.com/rsalabs/faq/faq_home.html). (2004-07-14)

Βικιπαίδεια

RSA (cryptosystem)

RSA (Rivest–Shamir–Adleman) is a public-key cryptosystem that is widely used for secure data transmission. It is also one of the oldest. The acronym "RSA" comes from the surnames of Ron Rivest, Adi Shamir and Leonard Adleman, who publicly described the algorithm in 1977. An equivalent system was developed secretly in 1973 at Government Communications Headquarters (GCHQ) (the British signals intelligence agency) by the English mathematician Clifford Cocks. That system was declassified in 1997.

In a public-key cryptosystem, the encryption key is public and distinct from the decryption key, which is kept secret (private). An RSA user creates and publishes a public key based on two large prime numbers, along with an auxiliary value. The prime numbers are kept secret. Messages can be encrypted by anyone, via the public key, but can only be decoded by someone who knows the prime numbers.

The security of RSA relies on the practical difficulty of factoring the product of two large prime numbers, the "factoring problem". Breaking RSA encryption is known as the RSA problem. Whether it is as difficult as the factoring problem is an open question. There are no published methods to defeat the system if a large enough key is used.

RSA is a relatively slow algorithm. Because of this, it is not commonly used to directly encrypt user data. More often, RSA is used to transmit shared keys for symmetric-key cryptography, which are then used for bulk encryption–decryption.

Μετάφραση του &#39RSA encryption&#39 σε Ρωσικά