station-to-station queue - vertaling naar Engels
Diclib.com
Woordenboek ChatGPT
Voer een woord of zin in in een taal naar keuze 👆
Taal:

Vertaling en analyse van woorden door kunstmatige intelligentie ChatGPT

Op deze pagina kunt u een gedetailleerde analyse krijgen van een woord of zin, geproduceerd met behulp van de beste kunstmatige intelligentietechnologie tot nu toe:

  • hoe het woord wordt gebruikt
  • gebruiksfrequentie
  • het wordt vaker gebruikt in mondelinge of schriftelijke toespraken
  • opties voor woordvertaling
  • Gebruiksvoorbeelden (meerdere zinnen met vertaling)
  • etymologie

station-to-station queue - vertaling naar Engels

CRYPTOGRAPHIC KEY AGREEMENT SCHEME
Station to station protocol; Station-to-station protocol

station-to-station queue      
coaling station         
  • Pearl Harbor]] with fuel tanks in the foreground, in 1919.
REPOSITORY OF FUEL (INITIALLY COAL AND LATER OIL) FOR VESSELS, SHIPS OR LOCOMOTIVES, OR STORAGE AND FEEDING UNIT IN FOSSIL-FUEL POWER STATIONS
Coaling station; Coaling Station

['kəuliŋsteiʃ(ə)n]

железнодорожное дело

угольная станция

морской термин

угольный порт

junction station         
RAILWAY STATION SITUATED ON OR CLOSE TO A JUNCTION WHERE LINES TO SEVERAL DESTINATIONS DIVERGE
Junction Station; Junction station (disambiguation)

общая лексика

узловая железнодорожная станция

Definitie

Операционный усилитель

в аналоговой вычислительной технике, Решающий усилитель без цепей обратной связи.

Wikipedia

Station-to-Station protocol

In public-key cryptography, the Station-to-Station (STS) protocol is a cryptographic key agreement scheme. The protocol is based on classic Diffie–Hellman, and provides mutual key and entity authentication. Unlike the classic Diffie–Hellman, which is not secure against a man-in-the-middle attack, this protocol assumes that the parties have signature keys, which are used to sign messages, thereby providing security against man-in-the-middle attacks.

In addition to protecting the established key from an attacker, the STS protocol uses no timestamps and provides perfect forward secrecy. It also entails two-way explicit key confirmation, making it an authenticated key agreement with key confirmation (AKC) protocol.

STS was originally presented in 1987 in the context of ISDN security (O'Higgins et al. 1987), finalized in 1989 and generally presented by Whitfield Diffie, Paul C. van Oorschot and Michael J. Wiener in 1992. The historical context for the protocol is also discussed in Diffie (1988).

Vertaling van &#39station-to-station queue&#39 naar Russisch