Remote Write Protocol - significado y definición. Qué es Remote Write Protocol
Diclib.com
Diccionario en línea

Qué (quién) es Remote Write Protocol - definición

CRYPTOGRAPHIC PROTOCOL FOR IDENTIFICATION
Secure Remote Password Protocol; Secure remote password protocol; Secure Remote Password; SRP protocol

Remote Write Protocol      
<chat, protocol> (RWP) A proposed Internet protocol for exchanging short messages between terminals. The RWP proposal is detailed in RFC 1756. (1996-09-08)
remote sensing         
  • date=10 August 2021 }} ''NASA Earth Expeditions'', 15 August 2018.</ref>}}
  • MLW]] in the north.
  • Illustration of remote sensing
ACQUISITION OF INFORMATION ABOUT AN OBJECT OR PHENOMENON WITHOUT MAKING PHYSICAL CONTACT WITH THE OBJECT, ESPECIALLY THE EARTH
Remote Sensing; Remote sensor; Earth remote sensing; Passive remote sensing; Remote-sensing; Infrared remote sensing; Remote-Sensing Image; Remote sensing satellites; History of remote sensing; Acoustic remote sensing; Remote sensing technology; Applications of remote sensing; Active remote sensing
¦ noun the scanning of the earth by satellite or high-flying aircraft in order to obtain information about it.
Secure Remote Password protocol         
The Secure Remote Password protocol (SRP) is an augmented password-authenticated key exchange (PAKE) protocol, specifically designed to work around existing patents.

Wikipedia

Secure Remote Password protocol

The Secure Remote Password protocol (SRP) is an augmented password-authenticated key exchange (PAKE) protocol, specifically designed to work around existing patents.

Like all PAKE protocols, an eavesdropper or man in the middle cannot obtain enough information to be able to brute-force guess a password or apply a dictionary attack without further interactions with the parties for each guess. Furthermore, being an augmented PAKE protocol, the server does not store password-equivalent data. This means that an attacker who steals the server data cannot masquerade as the client unless they first perform a brute force search for the password.

In layman's terms, during SRP (or any other PAKE protocol) authentication, one party (the "client" or "user") demonstrates to another party (the "server") that they know the password, without sending the password itself nor any other information from which the password can be derived. The password never leaves the client and is unknown to the server.

Furthermore, the server also needs to know about the password (but not the password itself) in order to instigate the secure connection. This means that the server also authenticates itself to the client which prevents phishing without reliance on the user parsing complex URLs.

Newer alternative algorithms include AuCPace and OPAQUE