说明:双击或选中下面任意单词,将显示该词的音标、读音、翻译等;选中中文或多个词,将显示翻译。
您的位置:首页 -> 词典 -> 篡改监测核心程序
1)  core of tampering with monitoring procedure
篡改监测核心程序
1.
Web page tamper-resistant mechanism based on file-filtering driver and event-triggering monitors file attribute automatically with file attribute generated by using a single hash algorithm,and through the core of tampering with monitoring procedure,which is based on event-triggered approach.
基于文件过滤驱动和事件触发的网页防篡改机制,采用单项散列算法生成文件属性,通过篡改监测核心程序,基于事件触发方式自动监测网页文件属性,若监测到属性变动,立即执行删除操作,同时将备份文件拷贝到监测文件夹相应文件位置。
2)  Detect Forgery
检测篡改
3)  tamper detection
篡改检测
1.
Method of data tamper detection by using improved MD5 algorithm;
基于改进MD5算法的数据篡改检测方法
2.
An image fragile authentication watermark algorithm based on singular value decomposition and chaotic mapping was proposed, trying to apply chaotic mapping’s initial value sensitivity to tamper detection.
提出一种基于奇异值分解和混沌映射的图像脆弱认证水印算法,将混沌映射的初值敏感性应用到图像的篡改检测中。
3.
Experimental results show the authentication algorithm has good performance in tamper detection,localization and image reconstruction.
对图像RGB颜色通道的高位比特进行卷积编码,把监督比特隐藏在低比特位中,实现对彩色图像的篡改检测和篡改定位,并保持编码后图像的不可感知性。
4)  kernel test program
核心检测程序
5)  hard-core monitor
核心硬件监督程序
6)  program kernel
程序核心
补充资料:篡改
1.用作伪的手段对经典﹑理论﹑政策等进行改动或曲解。
说明:补充资料仅用于学习参考,请勿用于其它任何用途。
参考词条