翻訳と辞書
Words near each other
・ Spider (American band)
・ Spider (Bourgeois)
・ Spider (British band)
・ Spider (computer magazine)
・ Spider (DC Comics)
・ Spicciati
・ SPICE
・ Spice
・ Spice (album)
・ Spice (bomb)
・ Spice (British band)
・ Spice (Canadian band)
・ Spice (disambiguation)
・ Spice (oceanography)
・ Spice (Perfume song)
SPICE (protocol)
・ Spice (wrestling)
・ Spice 1
・ Spice 1 (album)
・ Spice 1 discography
・ Spice and the Devil's Cave
・ Spice and Wolf
・ Spice Bazaar, Istanbul
・ Spice Boys
・ Spice Boys (Congressmen)
・ Spice Boys (footballers)
・ Spice Business Magazine
・ Spice cake
・ Spice Cam
・ Spice Chess


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

SPICE (protocol) : ウィキペディア英語版
SPICE (protocol)

| latest release date =
| latest preview version =
| latest preview date =
| frequently updated =
| programming language = C, C++
| operating system = Linux, Windows, Android (Client)
| platform =
| size =
| language =
| status =
| genre = Server, client
| license = GPL, LGPL and BSD
| website = (spice-space.org )
}}
In computing, SPICE (the Simple Protocol for Independent Computing Environments) is a remote-display system built for virtual environments which allows users to view a computing "desktop" environment - not only on its computer-server machine, but also from anywhere on the Internet and using a wide variety of machine architectures.
Qumranet originally developed SPICE as a closed source codebase in 2007. Red Hat, Inc acquired Qumranet in 2008, and in December 2009 decided to release the code under an open-source license and treat the protocol as an open standard.
==Security==
A SPICE client connection to a remote desktop server consists of multiple data channels, each of which is run over a separate TCP or UNIX socket connection. A data channel can be designated to operate in either clear-text, or TLS modes, allowing the administrator to tradeoff the security level vs performance. The TLS mode provides strong encryption of all traffic transmitted on the data channel.
In addition to encryption, the SPICE protocol allows for a choice of authentication schemes. The original SPICE protocol defined a ticket based authentication scheme using a shared secret. The server would generate an RSA public/private keypair and send its public key to the client. The client would encrypt the ticket (password) with the public key and send the result back to the server, which would decrypt and verify the ticket. The current SPICE protocol also allows for use of the SASL authentication protocol, thus enabling support for a wide range of admin configurable authentication mechanisms, in particular Kerberos.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「SPICE (protocol)」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.