password security 中文意思是什麼

password security 解釋
口令保密性
  • password : (密碼):此項為「 」(加密)說明有密碼,為保密,因此內容不予顯示。如果為
  • security : n 1 安全(感);安穩;穩妥;平安。2 確實;確信;把握;可靠性;安心。3 【軍事】防禦物。4 保護;防...
  1. The article points out the importance and necessity of the information - security from its actuality in our country. the resources in the information system, for instance, hardware, software, data, document, operator, meterial and so on, are evaluated and gived safety grade firstly. and then, it analyses the menace including the nonauthorized access, the information leak, the refused sevice, the internal objection which the system will take. the following are the corresponding control police : confirm the users " rights and duties, including the mode of using account, the limit of accessing resource, the application of password, the building of backup ; confirm the administrators " right and duties, including physical safety, system configuration, account configuration and usufruct, password management, audit and control, backup and individual intimity ; run - of - mill measure of security defence, including access control, symbol and identification, integrality control, password technique, firewall system, audit and resumption, safety of operating system, safety of database system, defence of computers " virus and resisting - deny protocol. in the end, the article offers the strategies of disposing the safety - accident and analyse after ithow. to report it, how to solve it in phase, and how to avoid it happening again. in a word, the article presents a holistic resolvent about keeping away the information system ' s security, and supplies a essential frame for its configuration, management and application

    然後,對系統可能受到的威脅,包括非授權訪問、信息泄漏、拒絕服務和內部缺陷等進行分析,並提出了相應的控制策略:確定用戶的權力和責任,包括帳戶使用方式、資源訪問權限、口令應用以及建立備份等;確定系統管理員的權力和責任,包括物理安全、系統配置、帳戶設置及使用權限、口令管理、審計和監控、備份以及個人隱私等方面;一般性的安全防護措施:存取控制、標識和認證、完整性控制、密碼技術、防火墻系統、審計和恢復、操作系統安全、數據庫系統安全、計算機病毒防護和抗抵賴協議等。最後,對事故處理和事後分析提供策略,如何報告安全事故,如何協調解決安全事故,如何避免安全事故再次發生。總之,本文對信息系統安全防範工作給出一個整體的解決方案,為其在配置、管理和應用方面提供了基本的框架。
  2. Password security hardening based on keystroke dynamics

    擊鍵特徵加強口令身份認證安全性的研究
  3. The bank on construction bank net is landed to download individual safety certificate inside 7 days after been deal with, in order to ensure the net hands in easy security, this operation wants you to undertake construction bank website nods the bank on individual net to be able to let you input your card number only, remembering what here should input is you in ark of the bank when the bank on enlightened individual net member that account that gives you, input account and password, the system can hint you download individual safety certificate automatically, download please and appropriate is custodial certificate of good individual safety, if your individual certificate loses when your reshipment system, so the bank on your net with respect to invalidation, need to debut to the bank afresh

    辦理好了之後就在七日內登陸建行網上銀行下載個人安全證書,以確保網上交易的安全性,這個操作只要你進行建行網站點個人網上銀行就會讓你輸入你的卡號,記住這里要輸入的是你在開通個人網上銀行時銀行櫃員給你的那個帳號,輸入帳號和密碼,系統會自動提示你下載個人安全證書,請下載並妥善保管好個人安全證書,假如你的個人證書在你重裝系統時遺失的話,那麼你的網上銀行就失效了,需重新到銀行開通。
  4. As you can see from the security preferences tab shown in figure 2, users can select their notes id file and supply the password

    正如圖2中security preferences附簽中顯示的,用戶可以選擇他們的notes id文件並輸入密碼:
  5. Password security does not prevent overwriting the media by formatting it or by using it for a continuation tape

    密碼安全不能防止通過格式化媒體或將媒體用作延續卷來覆蓋媒體。
  6. The traditional means, such as key, password, cryptogram, id card and even ic card, have fallen behind the needs of economic activity and social security. this is because that they would be forgeable, falsifiable, stolen or decodable

    傳統的個人身份鑒別手段如鑰匙、口令、密碼、身份證件,甚至ic卡等識別方式,由於它們具有可假冒、可偽造、可盜用、可破譯的弱點,已不能完全滿足現代社會經濟活動和社會安全防範的需要。
  7. Article 23 the acts that divulge the secret of commercial password techniques, unlawfully attack the commercial passwords or conduct the activities impairing the security and interest of the state with commercial passwords and constitute a crime in serious cases shall be legally investigated into the criminal responsibility

    第二十三條泄露商用密碼技術秘密、非法攻擊商用密碼或者利用商用密碼從事危害國家的安全和利益的活動,情節嚴重,構成犯罪的,依法追究刑事責任。
  8. With the ground of information encryption technology, this paper analyzes network security architecture and makes deep research on user authentication on network application layer, especially on otp ( one - time password )

    本論文從網路安全體系結構分析入手,以信息加密技術為基礎,對網路應用層的身份認證技術,特別是一次性口令認證( otp )技術進行了深入研究。
  9. One of the reasons that public private key schemes have revolutionized digital security is because the sender and receiver don t have to share a common password

    公鑰/私鑰模式徹底改變了數字安全的原因之一是,發送者和接收者不必再共享一個通用的密碼。
  10. The acts referred to in previous paragraph that do not constitute a crime shall have the commercial password products confiscated by the state password administration institution jointly with the organs of state security and secrecy according to different situation ; the acts impairing the security of the state shall be legally punished with an administrative detention by the organ of state security ; the state personnel involved shall be concurrently subject to administrative penalty

    有前款所列行為尚不構成犯罪的,由國家密碼管理機構根據不同情況分別會同國家安全機關或者保密部門沒收其使用的商用密碼產品,對有危害國家安全行為的,由國家安全機關依法處以行政拘留;屬于國家工作人員的,並依法給予行政處分。
  11. Oh, and one must not forget that warnings came out from all corners of security that using the same password for more than one service could cause extreme problems and a heyday for the opportunist who is looking for fools

    哦並警告不要忘記,從四面八方來到安全使用同一口令一個多服務的問題和可能導致極端的機會主義者,是一個盛世找阿斗
  12. In this paper, chroma dc coefficients are selected as the carrier data because chroma dc coefficients are robust. also, alterable steps are used to select one part of the coefficients, so the watermark is imperceptible ; before watermark embedding, the watermark is divided into many parts, every part is individually embedded into one gop of the video, even if a gop is destroyed, the watermark can be extracted correctly, this methods promotes the robustness of the watermark ; in addition, in order to promote the security of the watermark, the user ' s id and password are used to generate chaos sequence by the chaos system which is created in this paper, later, watermark is mixed by the chaos sequence. also, the embedding position of the watermark bit is modified by one chaos sequence, so, unauthorized person can not extract or remove the watermark, since the embedding position is unknown

    本文認為,色度dc系數是魯棒性非常好的參數,因而選擇色度dc系數作為水印信息載體,同時,採用可變的步長選擇部分系數,保證了水印的隱形性;在嵌入水印時,本文採用水印信息「網格劃分」 、各子塊獨立嵌入視頻的方案,由於水印信息子塊是相對獨立的嵌入視頻中的每一相對獨立的圖組當中,即使某一圖組收到一定破壞,也能夠恢復水印信息,使水印的健壯性得到提高;此外,為了提高水印信息的安全性,在嵌入水印信息時,根據用戶輸入的id號和密碼,利用本文構造的混沌系統產生的混沌序列對水印信息進行變換,同時,對每一水印信息比特的嵌入位置也採用了偽隨機序列進行調整,這樣,未授權用戶不能提取水印信息,也難以擦除其中的水印信息,因為嵌入的位置是未知的。
  13. You should pay attention to both the physical security of your mobile device and access control at the software level such as password protection, personal firewall settings and data encryption

    請留意擺放好你的流動設備,和啟動所需的軟體設定,例如加設密碼、安裝個人防火墻,及把有需要的數據加密,防止他人擅用你的資料。
  14. This valve password security with anti - lock drilling, sawing defense, anti - pull, anti - opened, and other functions, each different password locks can be installed, when the valve installed in open or closed, the valve at hand round idling state

    這種閥門密碼防盜鎖具有防鉆、防鋸、防拉、防開啟等功能,每個鎖具均可設置不同密碼,當閥門設置在開啟或關閉狀態時,閥門手輪處于空轉狀態。
  15. Hence in the following steps, you are required to choose the security level and provide a profileusername and password to be stored for identification and access permissions

    因此以下幾個步驟會要求您選擇安全等級,及提供使用者名稱及項目密碼,儲存以後作認明身份和存取許可之用。
  16. Please enter the personal security password for the psm private keys security device

    請輸入psm私密金鑰安全裝置的個人安全密碼。
  17. Note : the number of password retries applies system - wide - processes like user and group security, login, and keyboard timeout will also use it

    注意:密碼重試的次數限制廣泛應用於系統范圍類似於用戶和組安全、登錄和鍵盤超時的處理當中都會用到它。
  18. Password security locks computers from unauthorized access. you may also assign simple hot - keys to switch between computers

    Intelliview不同的型號,可控制的電腦主機臺數也有所不同:
  19. Passauditor : an audit tool for password security

    啟發式口令審核系統
  20. This is an effective way to protect password security

    這是一種有效的保護口令安全性的方法。
分享友人