• This passphrase will be used to encrypt the private-key file on the client side.

    这个密码用于客户端上加密私有密钥文件

    youdao

  • This typically includes the private-key file name and location, the SSH port number, and hostname.

    通常包括私有密钥文件名位置ssh口号和主机名。

    youdao

  • Any software that USES the keystore and private key needs to have both keystore and private-key passwords available at run time.

    使用keystore私有密匙的任何软件需要运行保持keystore和私有密匙密码可用

    youdao

  • Depending on how the AMI is configured, you might not be able to access the instance without the private key.

    如果没有私有密匙,也许不能访问实例但这取决于ami如何配置

    youdao

  • The server receives the encrypted exchange key and decrypts it with its private key.

    服务器接接收加密交换密匙使用私有密匙进行解密

    youdao

  • Entering the passphrase for the private key "unlocks" it.

    输入私有密钥密码以“解锁”它。

    youdao

  • Data encrypted using the private key can be decrypted using the corresponding public key.

    使用私有密匙加密数据可以使用对应公共密匙解密

    youdao

  • The private key remains under the protection of the entity to which it belongs.

    私有密钥一直处于所属实体保护之下

    youdao

  • In practice, more is involved in signing messages than just encrypting with your private key.

    实际中消息签名过程不仅仅使用私有密匙加密消息

    youdao

  • Private key (sometimes just referred to as a key) : Can be used to sign or decrypt a message.

    (有时简称密钥):用于消息签名加密

    youdao

  • You generate a key pair, which is composed of a public key and a private key.

    生成个密对,一个公共一个私有密匙组成。

    youdao

  • The SSH command connects to the server using the private key.

    ssh命令使用私有密匙连接服务器

    youdao

  • What you can infer from this is that the key store used to hold a private key for use with SSL should contain only one private key (it can contain other public key certificates).

    这里可以看出使用SSL用于包含密钥存储应该包含个私钥(可以包含其他公钥证书)。

    youdao

  • No one other than the one that owns the corresponding private key can decrypt the message, thus ensuring its confidentiality.

    除了拥有对应其他任何人不能解密消息从而保证了机密性

    youdao

  • Listing 5 demonstrates how you can decrypt the encrypted data if you have the right private key.

    清单5示范了当正确钥时,如何加密数据进行解密

    youdao

  • Each service provider owns a private key and USES it to correctly decrypt its own messages when coming to the topic.

    每个服务提供者都拥有个私,将在消息送达主题使用正确地解密自己的消息。

    youdao

  • Going back to the childhood example, your friend could encrypt the attack plans using his private key.

    我们回到小孩的例子中伙伴可以使用来加密进攻计划

    youdao

  • When opened, you can create, modify, and delete private key and trusted certificate entries.

    打开时可以创建修改删除受信任证书

    youdao

  • To sign a portion of an XML document, you need a private key and a public certificate.

    要对XML文档内容进行签名需要个私一个公开证书

    youdao

  • Public-private key combination is at the heart of Public key Infrastructure (PKI), and is based on asymmetric cypher.

    公钥-组合公共密钥基础设施核心建立非对称密码的基础

    youdao

  • The second byte of "01" indicates that this is a private key operation (e.g. it's a signature).

    第二字节01说明个私操作(一个签名)。

    youdao

  • If this reply message is also to be signed, you do this using a private key.

    如果应答消息进行签名,则使用来进行此签名。

    youdao

  • SSL parties then use fast private key algorithms to encrypt and decrypt communication data.

    于是SSL通信各方使用快速算法加密解密通信数据

    youdao

  • When this happens, it makes sense to have the private key generated at the server and have the service provider keep the private key.

    出现这种情况时,服务器生成服务提供程序保留私钥是明智的。

    youdao

  • The intended recipient then decrypts the message with the corresponding private key and reads it.

    预期的接收者使用相应解密消息阅读消息。

    youdao

  • The public key must be stored on the target machine to complete the public-private key combination.

    为了完成公共-私有密钥组合,必须公共密钥存储目标机器上。

    youdao

  • The public and private key scheme is interesting because data encrypted with a public key can only be decrypted with the associated private key.

    公钥方案非常有趣,因为使用公钥加密数据只能由相关私钥进行解密

    youdao

  • The sender encrypts the message digest under her private key.

    发送方用自己加密消息摘要

    youdao

  • In the grown-up world, you solve these problems through the use of public key-private key encryption.

    成年人世界里可以通过使用公钥—私钥加密来解决此类问题

    youdao

  • Usually the messaging program doesn't actually sign the original message itself with the user's private key.

    通常消息交换程序并不真正使用用户签署原始消息本身

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定