「AUTHENTICATION」の共起表現(1語左で並び替え) - Weblio英語共起表現検索


小窓モード

プレミアム

ログイン
設定

設定

Weblio 辞書 > 英和辞典・和英辞典 > AUTHENTICATIONの意味・解説 > AUTHENTICATIONに関連した共起表現

「AUTHENTICATION」の共起表現一覧(1語左で並び替え)

該当件数 : 139



submission, JavaScript, HTTP basic access authentication, automatic page redirection, and cookies.
A further paper proposed using it as an authentication protocol, which was subsequently broken.
luminum foil that permits stamping with an authentication seal and serial number.
he rule of reason and substitute for it an authentication of belief by the intentness and degree of
Burrows-Abadi-Needham logic for analyzing authentication protocols, and his book (with Luca Cardell
r approach includes two phases---setup and authentication.
cal discourse, the book of the Concept and authentication, 1999
OP over SSL, providing confidentiality and authentication.
ad undergone some changes too (details and authentication needed).
rfect Passwords: Selection, Protection and Authentication; Syngress Publishing; ISBN 1-59749-041-5
User identification and authentication during the exchange of data with third par
It's able to manage the authorisation and authentication of applications users.
o trust one another through encryption and authentication.
ommittee chairman of ANACS the grading and authentication service of the ANA.
Data and authentication solutions (6%), including litigation and d
atter how basic, into a mobile banking and authentication device.
ion on identities, identity attributes and authentication.
ce they permit the analysis of secrecy and authentication properties.
s user behavior with support for login and authentication flavors.
nd distribution of securities, custody and authentication of securities, agency of registration and
ure personal electronic identification and authentication.
ain function level, two added features are Authentication Mechanism Assurance and Automatic SPN Mana
not provide a strong level of security as authentication may be difficult to establish and secure c
HTTP Basic authentication
unctionality, adding support for biometric authentication, as well as smart-card or token-based auth
ped and delivered smart card and biometric authentication products.
Built-in authentication support (via ACL)
Documents, this procedure is simply called authentication instead of apostille.
nerability, by introducing stronger caller authentication factors than the human-operated help desk
d-winning speeches about Java, the Central Authentication Service, and other topics at industry conf
anning group, there developing the Central Authentication Service in "one week using a text editor."
practically amounts to challenge-response authentication.
as a challenge key in a challenge-response authentication protocol.
face to facilitate NTLM challenge-response authentication and to negotiate integrity and confidentia
ext Tokens can contain the original client authentication token when sent from the client to the ser
ls such as SSL communications, client-side authentication and AES encryption.
ith the Ministry of Economic Development's Authentication Project, and later a report on the State S
MSNP8 introduced a different authentication method, now sending authorization to Micro
ADAPT (Active Directory Authentication Processing Tool)
stem encryption, using the system's domain authentication secrets.
DomainKeys is an e-mail authentication system designed to verify the DNS domain o
schema validation, encryption/decryption, authentication, signing, data transformation and protocol
such as SSL/PKI and/or Two or Three Factor Authentication solutions are in place.
used in conjunction with common two factor authentication schemes utilized in ATM, debit/retail poin
It also supports fewer authentication protocols than fetchmail.
It has a flexible authentication system that allows editors to be granted s
products, services and infrastructure for authentication and secure digital interactions.
icult to counterfeit and is often used for authentication purposes.
and possibly includes an intermediary for authentication and version matching.
igurations when PAM is the underlying host authentication provider to effectively provide password a
r can deal with HTTPS security, basic http authentication, automatic page redirection and other HTTP
This imperial authentication of the painting meant that no-one seriousl
ty provided by WSGI middleware may include authentication, logging, url redirection, creation of ses
se includes all the HTTP headers including authentication data and HTTP cookie contents, which are t
ons in enterprise-wide security, including authentication, digital certificates, intrusion detection
ty-related optional packages, such as Java Authentication and Authorization Service (JAAS), Java Sec
It implements Digest, NTLM and Kerberos authentication protocols.
Server 2008 in favor of the newer Kerberos authentication protocol.
lack of security, ssh supports public key authentication.
ork at Experian focuses on knowledge-based authentication for fraud prevention.
versight of all Notaries Public, the legal authentication of documents, maintaining oversight and re
vulnerable to virus attacks and the like; authentication and challenges are made part of the specif
ptography, a Cipher Block Chaining Message Authentication Code, abbreviated CBC-MAC, is a technique
based MAC) is a block cipher-based message authentication code algorithm.
tands for Parallelizable MAC, is a message authentication code algorithm.
OMAC (One-key MAC) is a message authentication code constructed from a block cipher much
d nonces but should then include a message authentication code (MAC), which Alice should check.
k cipher and creating an efficient message authentication code that is provably reducible in securit
The lack of a Message Authentication Code means that file corruption (accidenta
block ciphers, hash functions and message authentication codes (MACs).
ss to the computer by circumventing normal authentication and authorization mechanisms.
Little is known about the role of NTLM authentication on MSN Chat.
Twitter's OAuth ( authentication protocol) allowed instant registration for
es and colleges, and requires some form of authentication by end users.
ne proprietary databases, various forms of authentication are used to verify affiliation with subscr
This article is about the attack on authentication systems.
ndards such as OAuth authorization, OpenID authentication, XRD metadata discovery, the Portable Cont
riginal user password, ASUS WebStorage OTP Authentication provides double protection for all persona
It supports password authentication and digital certificate authentication.
One-time password authentication with the OTPW package is accomplished via
launches ASUS WebStorage One Time Password Authentication (ASUS WebStorage OTP Authentication) to pr
other computers (optionally using password authentication); this mechanism allows one person to mana
A password-based authentication process (in the common example of OpenSSH)
S uses a cracked DVD player key to perform authentication, libdvdcss uses a generated list of possib
witches/routers/VPN systems and the Policy authentication (AD server/certificate server/802.1x),
stem and bootable partitions with pre-boot authentication.
can also be configured to provide pre-boot authentication through an initrd, thus encrypting all dat
Product Authentication International
The Product Authentication Inspectorate Ltd has set a standard for Do
e are things like weaknesses in protocols, authentication strategies, and system modularization.
ocol cannot be effectively used to provide authentication, although it can ensure that no third part
Authorizer - provides authentication and authorization facilities.
AuthServ, which provides authentication for other services on the network and allo
Proxy authentication
HTTP and Proxy authentication
sion-critical environments where the quick authentication of a high number of individuals from many
ec, L2TP or L2TP/IPsec, support for RADIUS authentication in Internet Authentication Service, networ
putes, identification of wildlife remains, authentication of plants and seeds besides a battery of m
his circumvented the need to pass the SASL authentication challenge (GateKeeperPassport on MSN Chat)
IRCX defines ways to use SASL authentication to authenticate securely to the server, ch
SAASM allows satellite authentication, over-the-air rekeying, and contingency re
; if any of them are required to be secret authentication values or IDs that the attacker can't gues
RSA identities, allowing for secure authentication.
AFE cryptography libraries and the SecurID authentication token.
Also note that "Windows Authentication" should be used (as opposed to SQL Server
he two parties to verbally compare a short authentication string to detect a man-in-the-middle attac
The two parties compared a short authentication string to detect a Man-in-the-middle attac
decryption, digital signing/verification, authentication etc.) can be performed.
Pageant - an SSH authentication agent for PuTTY, PSCP and Plink;
GnuPG, an OpenPGP card can be used for SSH authentication also.
NTLMSSP is used wherever SSPI authentication is used including, but not limited to, Ser
The use of strong authentication tools simply creates an increased level of
DenyHosts checks the end of the authentication log for recent failed login attempts.
n iTunes 7 was released, Apple changed the authentication scheme again which caused the older versio
During the authentication phase, a user is asked to classify his pre
ice will start using the site with all the authentication of Mallory.
presented by Bob), and Bob will accept the authentication.
If the authentication protocol is not carefully designed, the ta
After the authentication, The Guardian quoted Ian Champion of the U
ad jurisdiction in actions of slander, the authentication of tutorial and curatorial inventories, ac
s called a biometric word list because the authentication depended on the two human users recognizin
This authentication is done in order to perform digital signin
ure remote password protocol (SRP) for TLS authentication
visory on Orkut vulnerabilities related to authentication issues.
Netcare uses a two-factor authentication protocol involving a username/password com
metimes, board portals will use two-factor authentication for user logins, role-based access control
Optional two-factor authentication using smart cards and/or hardware security
User authentication and authorisation
Services are provided using srvx; the user authentication service is named AuthServ and the channel
DEA, TestLink, TestRail, and supports user authentication with Google Account, Yahoo!, OpenID and LD
The system itself manages the user authentication, payment processing, administration and th
onality; the service offers a central user authentication system and thus allows the same users to b
data distribution, data replication, user authentication and user access control, further lowering
only used on many websites (including user authentication and permissions, object lifecycles and aja
ring framework provides support for users, authentication and roles.
various authentication method (SSO, LDAP, X.509)
Windows authentication or integrated database authentication
PKI support provided for SSL X.509 Authentication, WS-Security Signatures, and WS-Security E
                                                                                                    


こんにちは ゲスト さん

ログイン

Weblio会員(無料)になると

会員登録のメリット検索履歴を保存できる!

会員登録のメリット語彙力診断の実施回数増加!

無料会員に登録する
英→日 日→英
こんにちは ゲスト さん

ログイン

Weblio会員(無料)になると

会員登録のメリット検索履歴を保存できる!

会員登録のメリット語彙力診断の実施回数増加!

無料会員に登録する

©2024 GRAS Group, Inc.RSS