One-Time Password - definitie. Wat is One-Time Password
Diclib.com
Woordenboek ChatGPT
Voer een woord of zin in in een taal naar keuze 👆
Taal:

Vertaling en analyse van woorden door kunstmatige intelligentie ChatGPT

Op deze pagina kunt u een gedetailleerde analyse krijgen van een woord of zin, geproduceerd met behulp van de beste kunstmatige intelligentietechnologie tot nu toe:

  • hoe het woord wordt gebruikt
  • gebruiksfrequentie
  • het wordt vaker gebruikt in mondelinge of schriftelijke toespraken
  • opties voor woordvertaling
  • Gebruiksvoorbeelden (meerdere zinnen met vertaling)
  • etymologie

Wat (wie) is One-Time Password - definitie

PASSWORD THAT IS VALID FOR ONLY ONE LOGIN SESSION OR TRANSACTION
One time password; O-TP; One-time key; One Time Password; One-time authorization code; One time authorization code; Otp code; OTP code; OTP PIN; One-time PIN; One-time pin; One time pin; One time PIN; Dynamic PIN; Dynamic password; Dynamic pin
  • Paper-based OTP.
  • MasterCard SecureCode uses OTAC to confirm a user's identity
  • One time authorization code as used in [[Yammer]]'s desktop client
  • RSA SecurID [[security token]]s.

One-Time Password         
<security> (OTP) A security system that requires a new password every time a user authenticates themselves, thus protecting against an intruder replaying an intercepted password. OTP generates passwords using either the MD4 or MD5 hashing algorithms. The equivalent term "S/Key", developed by Bellcore, is a trademark of Telcordia Technologies, so the name OTP is used increasingly. See RFC 1760 - "The S/KEY One-Time Password System" and {RFC 1938} - "A One-Time Password System". One-Time Passwordharry/jotp/">http://cs.umd.edu/One-Time Passwordharry/jotp/. (2000-01-31)
One-time password         
A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has (such as a small keyring fob device with the OTP calculator built into it, or a smartcard or specific cellphone) as well as something a person knows (such as a PIN).
Time-based one-time password         
AUTHENTICATION ALGORITHM
TOTP - Time-based One-time Password Algorithm; RFC 6238; TOTP (algorithm); Time-based One-time Password Algorithm; Time-based One-time Password algorithm; Time-based One-time Password; Time-based One-Time Password
Time-based one-time password (TOTP) is a computer algorithm that generates a one-time password (OTP) that uses the current time as a source of uniqueness. As an extension of the HMAC-based one-time password algorithm (HOTP), it has been adopted as Internet Engineering Task Force (IETF) standard .

Wikipedia

One-time password

A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has (such as a small keyring fob device with the OTP calculator built into it, or a smartcard or specific cellphone) as well as something a person knows (such as a PIN).

OTP generation algorithms typically make use of pseudorandomness or randomness to generate a shared key or seed, and cryptographic hash functions, which can be used to derive a value but are hard to reverse and therefore difficult for an attacker to obtain the data that was used for the hash. This is necessary because otherwise, it would be easy to predict future OTPs by observing previous ones.

OTPs have been discussed as a possible replacement for, as well as an enhancer to, traditional passwords. On the downside, OTPs can be intercepted or rerouted, and hard tokens can get lost, damaged, or stolen. Many systems that use OTPs do not securely implement them, and attackers can still learn the password through phishing attacks to impersonate the authorized user.

Voorbeelden uit tekstcorpus voor One-Time Password
1. These will electronically generate a one–off password to be used in addition to the normal security checks carried out by a bank or retailer when someone logs into their account or shops online. ‘The cardholder will put their card into a handheld reader, key in their Pin, the reader will then generate a one–time password to the retailer which the retailer can check with the card issuer,‘ says Worobec. ‘These devices will be built to an industry standard so that card holders can use it with any bank.‘ Barclays said last week that it was ready to roll out its version of the card reader in early 2007, and indications are that LloydsTSB, which has been trialling a similar device, will do the same.