cryptographically strong pseudorandom - translation to russian
Diclib.com
ChatGPT AI Dictionary
Enter a word or phrase in any language 👆
Language:

Translation and analysis of words by ChatGPT artificial intelligence

On this page you can get a detailed analysis of a word or phrase, produced by the best artificial intelligence technology to date:

  • how the word is used
  • frequency of use
  • it is used more often in oral or written speech
  • word translation options
  • usage examples (several phrases with translation)
  • etymology

cryptographically strong pseudorandom - translation to russian

TERM APPLIED TO CRYPTOGRAPHIC SYSTEMS THAT ARE HIGHLY RESISTANT TO CRYPTANALYSIS.
Cryptographically strong; Strong encryption; Cryptographic strength; Strong crypto

cryptographically strong pseudorandom      
криптографически защищенный (криптографически стойкий) генератор
strong encryption         

общая лексика

устойчивое шифрование

Смотрите также

encryption

cryptographically strong         
стойкий к криптографическому анализу, криптостойкий

Definition

Нэрс
(Nares)

Джордж Стронг (24.4.1831, Абердин, - 15.1.1915, Сербитон, близ Лондона), английский мореплаватель, океанограф, исследователь Западной Арктики. Член-корреспондент Королевского общества (1875), вице-адмирал (1892). В 1852-54 участвовал во 2-й Арктической экспедиции Г. Келлетта. В 1872-74 командир корвета "Челленджер". В 1875 возглавил арктическую экспедицию на двух пароходах и на одном из них ("Алерт") впервые проник в море Линкольна. Санные отряды экспедиции открыли северный берег о. Элсмир, приморские горы Челленджер и северо-западное побережье Гренландии, в частности Землю Вульфа.

Соч.: Narrative of a voyage to the Polar sea during 1875-76, v. 1-2, L., 1878.

Wikipedia

Strong cryptography

Strong cryptography or cryptographically strong are general terms applied to cryptographic systems or components that are considered highly resistant to cryptanalysis.

Demonstrating the resistance of any cryptographic scheme to attack is a complex matter, requiring extensive testing and reviews, preferably in a public forum. Good algorithms and protocols are required, and good system design and implementation is needed as well. For instance, the operating system on which the cryptographic software runs should be as carefully secured as possible. Users may handle passwords insecurely, or trust 'service' personnel overly much, or simply misuse the software. (See social engineering.) "Strong" thus is an imprecise term and may not apply in particular situations.

What is the Russian for cryptographically strong pseudorandom? Translation of &#39cryptographically