说明:双击或选中下面任意单词,将显示该词的音标、读音、翻译等;选中中文或多个词,将显示翻译。
您的位置:首页 -> 句库 -> 口令字安全保密性
1.
password security option
口令安全保密性可选项;口令安全性可选项;口令字安全保密性可选项;口令字保密选择
2.
A Efficient Way to Improve the Security And Reliability of Data;
提高数据安全可靠性的有效途径──数据库动态保密口令的实现
3.
If you decide that you would like to have a password to protect your Private Keys and Certificates, you can set up a password in Security Preferences.
如果您决定要使用口令来保护"专用密钥"和"证书",则可以通过"安全性"首选项来设置口令。
4.
Using password, data encrypt, fire wall, digital signature, network security management technology, etc are mainly introduced.
主要论述采用口令、据加密、火墙、字签名、络安全管理技术。
5.
Certificates and Private Keys are much more secure than traditional username and password security methods.
证书和专用密钥比传统的用户名和口令安全性方法更为安全。
6.
Castanet's next version promises additional security, with password access and encryption.
下一版本的Castanet将通过口令访问和加密增加安全性。
7.
Communicator only supports password integrity and password privacy modes for importing certificates.
在导入证书时,"通信器"只支持口令完整性和口令保密性方式。
8.
but without the proper code, the safe's backup system will engage.
不过没有正确的口令 保险柜的安全系统会启动
9.
The one time password communication based on the chaotic system in the secure Network;
基于混沌的一次性口令认证的保密通讯
10.
Realization of Privacy and Security in PGP Application;
PGP应用中保密性和安全性的实现
11.
Steganography in Digital Speech and High Fidelity Audio Signals;
数字语音和高保真音频信号中的安全密写
12.
Applications of Digital Signature in Credit Card Security;
保密散列数字签名及其在信用卡安全中的应用
13.
About Security and Secrecy of Digital Government Information
浅谈数字化政府的信息安全与保密管理
14.
Research on Indices System of Security Assessment for Communication Secure System
通信安全保密系统安全性评估指标体系研究
15.
In order to initialize this card, you must enter the Administration or Site Security Password.
为了初始化此个人卡,必须输入管理口令或网站安全性口令。
16.
Security rules for batch EDI(Confidentiality)
批式电子数据交换安全规则(保密性)
17.
The safest passwords are at least 8 characters long, include both letters, and number or symbols, and contain no words found in a dictionary.
最安全的口令至少应该包含8个字符,包括字母和数字,且不能包含字典中可以找到的单词。
18.
The safest passwords are at least 8 characters long, include both letters and numbers, and contain no words from a dictionary.
最安全的口令至少应该包含8个字符,包括字母和数字,其中不能包含字典中可以找到的单词。