cryptographically

cryptographically

1. - Returns count cryptographically strong random bytes.

+ 返回 count 个强加密的随机字节。

2. The password for the ASPNET account is cryptographically generated at the time of installation.

ASPNET帐户的密码是在安装时通过加密生成的。

3. Cryptographically Generated Addresses (CGA)

CGA地址

4. Cryptographically Generated Addresses(CGA) algorithm

CGA算法

5. OpenPGP is a standard for encrypting, decrypting, signing and verifying data cryptographically.

OpenPGP是一个标准的加密,解密,签名和验证数据的保密性。

6. Random Labs enables you to create lists of strong passwords, using True Random Numbers or Cryptographically Secure Pseudo-Random Numbers.

Random Labs 一个密码生成器,可以根据随机数创建强大的密码,并直接复制到剪贴板中。

7. In order to be cryptographically secure it needs to be as random as possible.

为了被安全可靠的加密,它也有一个随机的可能性。

8. 4.The best defense against cookie poisoning is developing a cryptographically secure cookie.

从美式橄榄球中可以得到个启示,记住:最好的防守是进攻。

9. Cryptographic random number generators create cryptographically strong random values.

加密随机数生成器创建加密型强随机值。

10. If you deliver your components as a community component with an automated installation procedure, then you should sign your components cryptographically.

如果作为具有自动安装过程的社区组件来提供组件,那么您应以加密方式对组件进行签名。

11. Security considerations: Carries a request for information. This request may optionally be cryptographically signed.

安全考虑:携带一个信息请求。这个请求可以被密码签名。

12. Cryptographically Generated Addresses(CGA)

密码生成算法

13. The best defense against cookie poisoning is developing a cryptographically secure cookie.

对付这种Cookie危害的最好办法是开发密码加密的安全Cookie。

14. Delaying function is moderately hard to compute ,as opposed to easy or cryptographically hard.

延迟函数是指函数的输出需要一定时间,但计算复杂度又不同于密码难度的一类函数。

15. When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of values.

当在派生类中重写时,用加密型强随机值序列填充字节数组。

16. When overridden in a derived class, fills an array of bytes with a cryptographically strong random sequence of nonzero values.

当在派生类中重写时,用加密型强随机非零值序列填充字节数组。

17. Then finally we hit on this idea of, “Why don't we just store money in the handheld devices?” The next iteration was this thing that would do cryptographically secure IOU notes.

最后我们偶然想到了这样一个主意“为什么我们不就把钱存在手持设备里呢?”

18. Fills an array of bytes with a cryptographically strong sequence of random nonzero values.

用经过加密的强随机非零值序列填充字节数组。

19. Since strong names are cryptographically verified, attackers cannot impersonate rightful assemblies and use their permissions.

由于强名称以加密方式验证,所以,攻击者无法模拟合法的程序集和使用它们的权限。

20. Class represents evidence of a unique, cryptographically strong name of a code assembly.

类表示代码程序集的唯一、加密强名称证据。

21. And the maker of a false invoices to make fake invoice template was low in cost, it is impossible to spend lot do password area of cryptographically random.

而且不真不收票制作者制作不真不收票的模版本钱昂贵,不不定不攒不小代价怠工到暗号区暗号随机构成。

22. It is not at all uncommon for these security tokens to have no cryptographically verifiable information.

这些安全性令牌一般没有密码验证信息。

23. This is a cryptographically signed message in MIME format.

这是一条mime格式的加密的签名消息。

24. The contest seeks to find a strong replacement for the current family of hash functions, some of which have been shown to be cryptographically weaker than originally thought.

这次竞赛的目的是为了寻找一个强大的替代品,来取代现有的散列函数集。因为现有的散列函数集中有些已经显现出比当初设想的要差的加密性。

25. was read on %1, but the recipient was unable to cryptographically verify the message.

阅读时间为%1,但收件人无法对邮件进行密码验证。

26. cryptographically coded card

隐图编码卡片

英语宝典
考试词汇表