Перевод: со всех языков на русский

с русского на все языки

insecure channel

См. также в других словарях:

  • Secure channel — In cryptography, a secure channel is a way of transferring data that is resistant to interception and tampering.A confidential channel is a way of transferring data that is resistant to interception, but not necessarily resistant to tampering.An… …   Wikipedia

  • History of cryptography — The history of cryptography begins thousands of years ago. Until recent decades, it has been the story of what might be called classic cryptography that is, of methods of encryption that use pen and paper, or perhaps simple mechanical aids. In… …   Wikipedia

  • ZigBee — module. The €1 coin, shown for size reference, is about 23 mm (0.9 inch) in diameter. ZigBee is a specification for a suite of high level communication protocols using small, low power digital radios based on an IEEE 802 standard for personal… …   Wikipedia

  • Chaffing and winnowing — is a cryptographic technique to achieve confidentiality without using encryption when sending data over an insecure channel. The name is derived from agriculture: after grain has been harvested and threshed, it remains mixed together with… …   Wikipedia

  • ZigBee specification — ZigBee is the specification of a low cost, low power wireless communications solution, meant to be integrated as the main building block of ubiquitous networks. It is maintained by the ZigBee Alliance, which develops the specification and… …   Wikipedia

  • Internet security — is a branch of computer security[1] specifically related to the Internet. Its objective is to establish rules and measures to use against attacks over the Internet.[2] The Internet represents an insecure channel for exchanging information leading …   Wikipedia

  • Challenge-response authentication — For the spam filtering technique, see Challenge response spam filtering. For other uses, see CRAM (disambiguation). In computer security, challenge response authentication is a family of protocols in which one party presents a question (… …   Wikipedia

  • Elliptic Curve Diffie-Hellman — (ECDH) is a key agreement protocol that allows two parties to estabilish a shared secret key over an insecure channel [NIST, [http://csrc.nist.gov/publications/nistpubs/800 56A/SP800 56A Revision1 Mar08 2007.pdf Special Publication 800 56A,… …   Wikipedia

  • Ralph Merkle — pp semi protected small = yes reason = of frequent edit warring expiry = November 16, 2008Infobox Scientist name = Ralph Merkle caption = birth date = Birth date and age|1952|2|2|mf=y birth place = death date = death place = residence =… …   Wikipedia

  • Basic access authentication — In the context of an HTTP transaction, the basic access authentication is a method designed to allow a web browser, or other client program, to provide credentials ndash; in the form of a user name and password ndash; when making a request.… …   Wikipedia

  • ElGamal signature scheme — The ElGamal signature scheme is a digital signature scheme which is based on the difficulty of computing discrete logarithms. It was described by Taher ElGamal in 1984 (see T. ElGamal, A public key cryptosystem and a signature scheme based on… …   Wikipedia

Поделиться ссылкой на выделенное

Прямая ссылка:
Нажмите правой клавишей мыши и выберите «Копировать ссылку»