1
0
mirror of https://github.com/privacyguides/i18n.git synced 2025-09-03 11:58:48 +00:00

New Crowdin translations by GitHub Action

This commit is contained in:
Crowdin Bot
2023-07-26 04:04:40 +00:00
parent ef5fe5f470
commit 66d5bb05c1
16 changed files with 213 additions and 187 deletions

View File

@@ -23,7 +23,7 @@ description: 온라인 계정은 어느새 잔뜩 쌓여 있기 마련입니다.
- Windows [자격 증명 관리자](https://support.microsoft.com/en-us/windows/accessing-credential-manager-1b5c916a-6a16-889f-8581-fc16e8165ac0)
- macOS [암호](https://support.apple.com/en-us/HT211145)
- iOS [암호](https://support.apple.com/en-us/HT211146)
- Linux, Gnome Keyring, which can be accessed through [Seahorse](https://wiki.gnome.org/Apps/Seahorse) or [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)
- Linux Gnome Keyring ([Seahorse](https://wiki.gnome.org/Apps/Seahorse), [KDE Wallet Manager](https://userbase.kde.org/KDE_Wallet_Manager)로 사용 가능)
### 이메일

View File

@@ -255,12 +255,12 @@ Brave 브라우저의 [보호](https://support.brave.com/hc/en-us/articles/36002
<div class="annotate" markdown>
- [x] Select **Disable non-proxied UDP** under [WebRTC IP Handling Policy](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)
- [ ] Uncheck **Use Google services for push messaging**
- [ ] Uncheck **Allow privacy-preserving product analytics (P3A)**
- [ ] Uncheck **Automatically send daily usage ping to Brave**
- [ ] Uncheck **Automatically send diagnostic reports**
- [ ] Uncheck **Private window with Tor** (1)
- [x] [WebRTC IP 처리 방침](https://support.brave.com/hc/en-us/articles/360017989132-How-do-I-change-my-Privacy-Settings-#webrtc)에서 **프록시가 아닌 UDP 비활성화하기** 선택
- [ ] **푸시 메시지에 Google 서비스 사용** 비활성화
- [ ] **프라이버시 보호 제품 분석(P3A) 허용** 비활성화
- [ ] **일일 사용 Ping을 Brave에 자동으로 보내기** 비활성화
- [ ] **진단 보고서 자동 전송** 비활성화
- [ ] **Tor와 함께하는 개인정보 보호 창** 비활성화 (1)
!!! tip "종료 시 데이터 정리"

View File

@@ -176,7 +176,7 @@ Safari 개인정보 보호 브라우징 모드는 추가적인 프라이버시
Safari 방문 기록, 탭 그룹, iCloud 탭, 저장된 암호는 E2EE 동기화됩니다. 하지만, 책갈피는 기본적으로 [종단 간 암호화되지 않습니다](https://support.apple.com/ko-kr/HT202303). Apple은 [개인정보 처리방침](https://www.apple.com/kr/legal/privacy/kr/)에 따라 복호화하고 접근할 수 있습니다.
You can enable E2EE for your Safari bookmarks and downloads by enabling [Advanced Data Protection](https://support.apple.com/en-us/HT212520). **Apple 사용자 이름 → iCloud → 고급 데이터 보호**로 이동하세요.
[고급 데이터 보호](https://support.apple.com/ko-kr/HT212520)를 활성화하면 Safari 책갈피 및 다운로드 항목에도 E2EE를 적용할 수 있습니다. **Apple 사용자 이름 → iCloud → 고급 데이터 보호**로 이동하세요.
- [x] **고급 데이터 보호** 활성화

View File

@@ -5,7 +5,7 @@ description: These tools assist you with securing your internet accounts with Mu
cover: multi-factor-authentication.png
---
## Hardware Security Keys
## 하드웨어 보안 키
### YubiKey
@@ -13,7 +13,7 @@ cover: multi-factor-authentication.png
![YubiKeys](assets/img/multi-factor-authentication/yubikey.png)
The **YubiKeys** are among the most popular security keys. Some YubiKey models have a wide range of features such as: [Universal 2nd Factor (U2F)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 and WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [Personal Identity Verification (PIV)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP and HOTP](https://developers.yubico.com/OATH) authentication.
The **YubiKeys** are among the most popular security keys. YubiKey는 모델에 따라 [U2F(Universal 2nd Factor)](https://en.wikipedia.org/wiki/Universal_2nd_Factor), [FIDO2 WebAuthn](basics/multi-factor-authentication.md#fido-fast-identity-online), [Yubico OTP](basics/multi-factor-authentication.md#yubico-otp), [PIV(Personal Identity Verification)](https://developers.yubico.com/PIV), [OpenPGP](https://developers.yubico.com/PGP/), [TOTP HOTP](https://developers.yubico.com/OATH) 인증 등의 기능을 제공합니다.
One of the benefits of the YubiKey is that one key can do almost everything (YubiKey 5), you could expect from a hardware security key. We do encourage you to take the [quiz](https://www.yubico.com/quiz/) before purchasing in order to make sure you make the right choice.
@@ -21,9 +21,9 @@ cover: multi-factor-authentication.png
[:octicons-eye-16:](https://www.yubico.com/support/terms-conditions/privacy-notice){ .card-link title="프라이버시 정책" }
[:octicons-info-16:](https://docs.yubico.com/){ .card-link title=문서}
The [comparison table](https://www.yubico.com/store/compare/) shows the features and how the YubiKeys compare. We highly recommend that you select keys from the YubiKey 5 Series.
여러 YubiKey 모델 간 기능 비교는 [YubiKey 비교 표](https://www.yubico.com/store/compare/)에서 확인하실 수 있습니다. Privacy Guides에서는 YubiKey 5 시리즈를 사용하실 것을 권장드립니다.
YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) or [YubiKey Personalization Tools](https://www.yubico.com/support/download/yubikey-personalization-tools/). For managing TOTP codes, you can use the [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/). All of Yubico's clients are open-source.
YubiKeys can be programmed using the [YubiKey Manager](https://www.yubico.com/support/download/yubikey-manager/) or [YubiKey Personalization Tools](https://www.yubico.com/support/download/yubikey-personalization-tools/). For managing TOTP codes, you can use the [Yubico Authenticator](https://www.yubico.com/products/yubico-authenticator/). Yubico에서 제공하는 클라이언트는 모두 오픈 소스입니다.
For models which support HOTP and TOTP, there are 2 slots in the OTP interface which could be used for HOTP and 32 slots to store TOTP secrets. These secrets are stored encrypted on the key and never expose them to the devices they are plugged into. Once a seed (shared secret) is given to the Yubico Authenticator, it will only give out the six-digit codes, but never the seed. This security model helps limit what an attacker can do if they compromise one of the devices running the Yubico Authenticator and make the YubiKey resistant to a physical attacker.

View File

@@ -39,9 +39,9 @@ cover: notebooks.png
!!! recommendation
![Notesnook logo](assets/img/notebooks/notesnook.svg){ align=right }
![Notesnook 로고](assets/img/notebooks/notesnook.svg){ align=right }
**Notesnook** is a free (as in speech) & open-source note-taking app focused on user privacy & ease of use. It features end-to-end encryption on all platforms with a powerful sync to take your notes on the go. You can easily import your notes from Evernote, OneNote & a lot of other apps using their [official importer](https://importer.notesnook.com/).
**Notesnook**은 노트 작성 앱이며, 자유 오픈 소스 소프트웨어입니다. 사용자의 프라이버시 보호와 사용 편의성에 중점을 두고 있습니다. 모든 플랫폼에서 종단 간 암호화를 지원하고, 강력한 동기화 기능을 제공하여 언제 어디서든 노트를 작성할 수 있습니다. Evernote, OneNote 등 다른 앱으로부터 노트를 가져오는 기능을 [공식적으로 제공합니다](https://importer.notesnook.com/).
[:octicons-home-16: 홈페이지](https://notesnook.com/){ .md-button .md-button--primary }
[:octicons-eye-16:](https://notesnook.com/privacy){ .card-link title="프라이버시 책" }
@@ -60,7 +60,7 @@ cover: notebooks.png
- [:simple-firefoxbrowser: Firefox](https://notesnook.com/notesnook-web-clipper/)
- [:simple-googlechrome: Chrome](https://chrome.google.com/webstore/detail/notesnook-web-clipper/kljhpemdlcnjohmfmkogahelkcidieaj)
Notesnook does not support password/PIN protection on the web & desktop apps. However, you can still lock individual notes, and your data is always encrypted in transit and on your device using your master key.
Notesnook은 웹 및 데스크톱 앱에서 비밀번호/PIN 보호를 설정할 수 있는 기능을 지원하지 않습니다. 단, 개별 노트 잠금은 지원됩니다. 또한, 기기 및 전송 과정에서 데이터는 항상 암호화되어 있습니다.
### Joplin