• 主要包括会话协议密钥恢复协议、密钥生成协议。

    It includes conversation protocol, key recovery protocol and key creation protocol.

    youdao

  • 传统密钥恢复主要种类型:密钥托管密钥封装。

    There are two kinds of traditional key recovery: key escrow and key encapsulation.

    youdao

  • 由于界面友好选项众多所以无论是专业人士还是没有经验用户能够自如地使用密钥恢复软件

    Due to friendly interface and many options, so whether professionals or inexperienced users are able to freely use the key recovery software.

    youdao

  • 密钥恢复软件可以迅速地分析系统中的4500 +多种各类软件程序并且生成份软件激活密钥清单

    Key recovery software can quickly analyze your system 4500 + kinds of various software programs and produces a list of software activation keys.

    youdao

  • 针对用户密钥丢失导致加密数据不可恢复传统数据库保护数据存在问题,设计了安全性密钥恢复机制

    This paper introduces a high security mechanism for key management to solve the problems, which are derived by key exposure and exploit of traditional database storage.

    youdao

  • 该文主要介绍了关于密钥恢复加密解决方案一种通过在IP数据加入密钥恢复信息提供密钥恢复能力密钥恢复的方式。

    The paper chiefly introduces a cryptographic solution about key recovery and key recovery capability by adding key recovery information to an IP datagram.

    youdao

  • 方法实现简单存在缺陷:由于附加块信息不同于正常通信过程,恶意用户容易察觉通信具有密钥恢复功能,使用数据包过滤方法,就可以完全屏蔽密钥恢复功能。

    The implementation is practical but with obvious disadvantage: the illegal user can easily notice the key recovery, and by data package filtering, the key recovery function can be screened.

    youdao

  • 机制通过非对称加密算法随机密钥加密用户备份信息,以及“一次一”加密数据库等手段有效解决传统密钥恢复机制密钥产生存储、备份、恢复过程中的安全问题

    In this mechanism, random encryption key, asymmetric encryption algorithm and one-time key for database encryption are used to ensure the key's safety in generation, storage, backup and recovery.

    youdao

  • 安全链接到了错误人手上情况下,简单地改变密钥恢复隐私

    In case the secret link ever gets into the wrong hands, you can simply change the key phrase in order to restore privacy.

    youdao

  • 需付费的基础设施中,灾难恢复专用密钥管理控件行为公开SaaS环境中的主要安全性顾虑

    Disaster recovery, private key management, and disclosure of controls activities are security concerns in the SaaS environment in the pay-on-demand infrastructure.

    youdao

  • Passware KitForensicversion 9.5可以短短分钟内恢复BitLocker功能保护的的硬盘驱动器的加密密钥

    Passware Kit Forensic version 9.5 can recover encryption keys for hard drives protected with BitLocker in just a few minutes.

    youdao

  • 恢复操作密钥用来加密数据情况添加很多如果丢失了私加密的数据会丢失。

    The recover operation adds a lot of value in cases where the private key of the pair is used to encrypt data; if the private key were lost, the encrypted data would also be lost.

    youdao

  • 密钥管理包括密钥产生密钥存储备份恢复

    Key management includes key generation and key storage, backup and restore.

    youdao

  • 坠毁硬盘驱动器恢复超过2500流行的软件产品密钥

    Recover over 2500 popular software product keys from a crashed hard disk drive!

    youdao

  • 基于时间缓存攻击是指通过分析处理器算法不同执行时间恢复密钥攻击。

    Time-based cache attacks analyzes the time difference in the execution of algorithm over a processor, and recovers the secret key.

    youdao

  • 访问安全信息出错。管理员联系申请另外一个恢复安全密钥令牌

    An error occurred while accessing your security information. Please contact your administrator to request another token for recovering your security keys.

    youdao

  • 检测需要水印密钥待测图像就可以恢复出嵌入的信息。

    When detecting the watermark, we do not need the original image and original watermark.

    youdao

  • 希(?)用户位置客户端然后使用相同密钥服务器恢复数据

    I would then hash (?) the users location with that key client side, post that, and then use the same key server side to restore the data.

    youdao

  • 希望能够存储不同不同的“仓库”,以便能够恢复一个通过密钥”(字符)。

    I wish to store different values in different "storages" so as to be able to recover each one via a "key" (type char).

    youdao

  • 提取水印按照密钥确定水印提取位置使用与嵌入互逆的方式提取二值水印,恢复灰度水印。

    When extracting the watermark, determine the extracting location in accordance with the key, extract the binary watermark and then recover the gray image watermark.

    youdao

  • JPEG图像随机LSB隐写系统提取实际上对隐写密钥恢复

    The point of the extracting attack to random LSB steganography of JPEG images is to recover the stego-key.

    youdao

  • 恢复系统密钥时,采用并行过程

    The system secret can be recovered with a parallel process.

    youdao

  • 恢复整个初始状态所需密钥字个数O(216),引入的错误数量约为O (216)。

    About o (216) key stream bytes at most are needed to recover the whole initial state of RC4 after about o (216) fault inductions at most.

    youdao

  • 密钥管理器24然后恢复密钥包含活动区域内,该区域内的密钥提供存储设备2

    The key manager 24 May then include the restored key in the active area where it is available to provide to storage devices 2.

    youdao

  • 给出了数据库加密技术依赖用户恢复密钥管理机制的设计,实现了用户密钥安全存储备份恢复

    Database encryption and user-dependent restorable key management scheme insure the security of key storing, backuping and restoring.

    youdao

  • 管理员确定可更换存储介质4需要活动密钥时发起对于恢复密钥请求

    An administrator may initiate the request to restore the key upon determining that an inactive key is needed for a removable storage media 4.

    youdao

  • 接收恢复个非活动密钥以便密钥用于解密加密请求非活动密钥关联至少一个相关存储设备数据的请求。

    A request is received to restore one of the inactive keys to make available to decrypt and encrypt data for the at least one associated storage device associated with the requested inactive key.

    youdao

  • 利用A5/1算法密钥和帧序列号初始化弱点可以用相关分析技术区分出A5/1密钥流与真随机比特序列或恢复A5/1密钥

    The A5/1 key-streams can be easily distinguished from the random sequences, or even the A5/1 keys can be recovered, because of the known weakness of the A5/1 algorithm.

    youdao

  • 利用A5/1算法密钥和帧序列号初始化弱点可以用相关分析技术区分出A5/1密钥流与真随机比特序列或恢复A5/1密钥

    The A5/1 key-streams can be easily distinguished from the random sequences, or even the A5/1 keys can be recovered, because of the known weakness of the A5/1 algorithm.

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定