modification detection code - translation to russian
Diclib.com
Online Dictionary

modification detection code - translation to russian

SPECIAL CLASS OF HASH FUNCTION THAT HAS CERTAIN PROPERTIES WHICH MAKE IT SUITABLE FOR USE IN CRYPTOGRAPHY
Message digest; Cryptographic hash; Cryptographic message digest; One-way hash; Modification Detection Code; Cryptographic hash functions; Hash function (cryptography); One-way hash function; CRHF; Secure hash function; One way encryption; Numerical hash; Cryptograhic hash; Cryptographic hash value; Cryptographic Hash Function; Cryptographic one-way hash function; Message-digest; Message-digest algorithm; Sphincter hash; Terahash; Cryptographic hashing; Wide pipe; Wide pipe hash; Wide pipe design; Wide pipe construction; Wide-pipe; Widepipe; Narrowpipe; Narrow-pipe; Narrow pipe; Applications of cryptographic hash functions; Cryptographic hashes; Hash (cryptography)

modification detection code         
код обнаружения изменений текста; контрольная сумма сообщения
anomaly detection         
THE IDENTIFICATION OF RARE ITEMS, EVENTS OR OBSERVATIONS WHICH RAISE SUSPICIONS BY DIFFERING SIGNIFICANTLY FROM THE EXPECTED OR MAJORITY OF THE DATA
Novelty detector; Novelty detectors; Outlier detection; Deviation detection; Exception detection; Unsupervised anomaly detection; Supervised anomaly detection; Applications of anomaly detection
обнаружение отклонений от нормального состояния
post-translational modification         
  • 440x440px
  • 440x440px
COVALENT AND GENERALLY ENZYMATIC MODIFICATION OF PROTEINS DURING OR AFTER PROTEIN BIOSYNTHESIS
Covalent modulation; Protein processing, post-translational; Posttranslational modifications; Post-translational modifications; Posttranslational; Post translational modification; Post-translational; Post-translation; Protein modification; Post-translation modifications; Mature protein; Protein cleavage; Covalent modification; Side chain modification; Side-chain modifications; Side-chain modification; Side chain modifications; Posttranslational modification; Post-translational processing; Post translation; Post-translationally modified; Posttranslation

общая лексика

посттрансляционная модификация

Definition

ФРАНЦУЗСКИЙ ГРАЖДАНСКИЙ КОДЕКС
1804 (Кодекс Наполеона) , действующий гражданский кодекс Франции. Составлен при активном участии Наполеона. Включает нормы гражданского, семейного, процессуального, частично трудового права. Кодекс закрепил свободу частной собственности, провозгласив это право священным и неприкосновенным.

Wikipedia

Cryptographic hash function

A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n {\displaystyle n} bits) that has special properties desirable for a cryptographic application:

  • the probability of a particular n {\displaystyle n} -bit output result (hash value) for a random input string ("message") is 2 n {\displaystyle 2^{-n}} (like for any good hash), so the hash value can be used as a representative of the message;
  • finding an input string that matches a given hash value (a pre-image) is unfeasible, unless the value is selected from a known pre-calculated dictionary ("rainbow table"). The resistance to such search is quantified as security strength, a cryptographic hash with n {\displaystyle n} bits of hash value is expected to have a preimage resistance strength of n {\displaystyle n} bits. A second preimage resistance strength, with the same expectations, refers to a similar problem of finding a second message that matches the given hash value when one message is already known;
  • finding any pair of different messages that yield the same hash value (a collision) is also unfeasible, a cryptographic hash is expected to have a collision resistance strength of n / 2 {\displaystyle n/2} bits (lower due to the birthday paradox).

Cryptographic hash functions have many information-security applications, notably in digital signatures, message authentication codes (MACs), and other forms of authentication. They can also be used as ordinary hash functions, to index data in hash tables, for fingerprinting, to detect duplicate data or uniquely identify files, and as checksums to detect accidental data corruption. Indeed, in information-security contexts, cryptographic hash values are sometimes called (digital) fingerprints, checksums, or just hash values, even though all these terms stand for more general functions with rather different properties and purposes.