• 加密会话密钥发送给服务器

    Sends the encrypted session key to the server.

    youdao

  • 提供了票证会话密钥

    It provides ticket and session keys.

    youdao

  • 目标服务器使用会话密钥确认客户端的身份

    This session key will be used by the target server to confirm the identity of the client.

    youdao

  • 客户保留会话密钥票证按原样转发服务器

    The client retains the session key and forward the ticket to the server as it is.

    youdao

  • 条消息使用PTGT会话密钥加密并发送回客户端。

    The whole message is encrypted using the PTGT session key and is sent back to the client.

    youdao

  • 获得包含供身份验证服务器一同使用会话密钥tgt

    Get the TGT containing session key for use with the authentication services.

    youdao

  • 客户获得响应消息解密然后获得PTGTPTGT会话密钥

    The client gets the response message, decrypts it, and obtains the PTGT and PTGT session key.

    youdao

  • 现在客户拥有会话密钥,它可以使用密钥身份验证服务验证自身

    At this point, client has the session key that client can use for authenticating itself to the authentication service.

    youdao

  • 收到加密消息时,信任使用解密会话密钥然后使用它解密消息。

    When receiving the encrypted message, the trusted party USES its private key to decrypt the session key and then USES it to decrypt the message.

    youdao

  • TGT包含客户端的身份一个随机生成TGT会话密钥TGT有效期。

    The TGT contains the identity of the client, a randomly generated TGT session key and the lifetime of the TGT.

    youdao

  • 身份验证服务构造一响应消息其中包含PSTkt会话密钥副本

    The authentication service constructs the response message containing the PSTkt and a copy of the new session key.

    youdao

  • 如果来自客户端的有效请求,它使用服务器秘密密钥STkt提取会话密钥

    If it is a valid request from client, it extracts the session key from the STkt using server secret key.

    youdao

  • 达到完美向前完美向后保密以及对付密码分析,需要更新会话密钥

    In order to achieve perfect forward and perfect backward secrecy, and to counteract cryptoanalysis, the group session keys should be rekeyed.

    youdao

  • 目前基于公钥加密会话密钥交换方案容易受到中间人攻击且效率不

    Most current cryptography and session key exchange schemes based on public key are vulnerable to intermediate attack and have low efficiency.

    youdao

  • STkt请求主要目标获得一个会话密钥客户安全服务器一起使用

    The main objective of STkt request is to get a new session key for the client to use with the security server.

    youdao

  • 客户收到响应消息解密获得PSTkt目标服务器一同使用会话密钥

    The client receives the response, decrypts it and obtains the PSTkt and the session key to be used with the target server.

    youdao

  • 很多基本上系统加密软件包采用加密,传送秘密会话密钥

    Many encryption packages that are basically secret-key systems use public-key encryption to communicate the secret session keys.

    youdao

  • STkt响应消息包含客户目标服务器之间使用会话密钥包含客户端的身份

    The STkt response message includes first the session key for use between the client and targeted server and then also the identity of the client.

    youdao

  • 客户端现在目标服务器发出一个RPC调用,向发送包含会话密钥PACPSTkt

    Client now makes an RPC call to the target server sending it the PSTkt containing session key and the PAC.

    youdao

  • 身份验证服务然后使用TGT会话密钥加密stkt会话密钥副本,再将消息发回客户端。

    The authentication service then encrypts the STkt and copy of the session key using the TGT session key and sends the message back to the client.

    youdao

  • 客户现在拥有身份验证服务获得PSTkt所需的一切,以及PTGTPTGT会话密钥

    The client now has everything it needs to get PSTkt from the authentication service, PTGT and PTGT session key.

    youdao

  • 身份验证服务客户发出响应消息其中包含TGT、TGT会话密钥的一个副本其他信息

    The authentication service make a response message to the client containing the TGT, a copy of TGT session key and other information.

    youdao

  • 一部分包含身份验证服务服务器第二部分加密的,包含票证有效期TGT会话密钥

    The first part contains authentication service as the server and the second encrypted portion contains ticket lifetime and TGT session key.

    youdao

  • 需要依赖时,它们最好定义通用业务流程函数数据模型而不是实现构件(比如会话密钥)。

    When dependencies are required, they are best defined in terms of common business processes, functions, and data models, not implementation artifacts (like a session key).

    youdao

  • 客户首先tgt发送授权服务,授权服务然后向客户端提供一个STkt一个会话密钥

    The client starts with sending a TGT to the authentication service which in turn provides the client with an STkt and a session key.

    youdao

  • 身份验证信息交换过程中生成会话密钥用于客户端/服务器KDC之间所有未来通信

    The session keys generated during this authentication exchange can be used for all the future correspondences among client/server and KDC.

    youdao

  • 客户服务器发出RPC调用包含会话密钥STkt作为RPC协议一部分传递给服务器。

    The client makes an RPC call to the server, and the STkt containing the session key passed as a part of the RPC protocol.

    youdao

  • 身份验证服务总体目标,与客户希望进行身份验证服务器安全地交换客户端身份会话密钥

    The whole purpose of the authentication service is to securely exchange the client identity and session key to the server to which the client wants to authenticate.

    youdao

  • 消息完整性通过一个校验和来保护,该校验和使用客户身份验证服务器之间会话密钥进行加密

    This message's integrity is protected via an encrypted checksum using the session key between the client and authentication service.

    youdao

  • 消息完整性通过一个校验和来保护,该校验和使用客户身份验证服务器之间会话密钥进行加密

    This message's integrity is protected via an encrypted checksum using the session key between the client and authentication service.

    youdao

$firstVoiceSent
- 来自原声例句
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定
小调查
请问您想要如何调整此模块?

感谢您的反馈,我们会尽快进行适当修改!
进来说说原因吧 确定