dynamic password - vertaling naar russisch
Diclib.com
Woordenboek ChatGPT
Voer een woord of zin in in een taal naar keuze 👆
Taal:

Vertaling en analyse van woorden door kunstmatige intelligentie ChatGPT

Op deze pagina kunt u een gedetailleerde analyse krijgen van een woord of zin, geproduceerd met behulp van de beste kunstmatige intelligentietechnologie tot nu toe:

  • hoe het woord wordt gebruikt
  • gebruiksfrequentie
  • het wordt vaker gebruikt in mondelinge of schriftelijke toespraken
  • opties voor woordvertaling
  • Gebruiksvoorbeelden (meerdere zinnen met vertaling)
  • etymologie

dynamic password - vertaling naar russisch

PASSWORD THAT IS VALID FOR ONLY ONE LOGIN SESSION OR TRANSACTION
One time password; O-TP; One-time key; One Time Password; One-time authorization code; One time authorization code; Otp code; OTP code; OTP PIN; One-time PIN; One-time pin; One time pin; One time PIN; Dynamic PIN; Dynamic password; Dynamic pin
  • Paper-based OTP.
  • MasterCard SecureCode uses OTAC to confirm a user's identity
  • One time authorization code as used in [[Yammer]]'s desktop client
  • RSA SecurID [[security token]]s.

dynamic password         
динамический пароль; одноразовый пароль динамический пароль; одноразовый пароль динамический пароль; одноразовый пароль
one-time password         
пароль одноразового использования, одноразовый пароль пароль одноразового использования, одноразовый пароль пароль одноразового использования, одноразовый пароль
one-time password         

общая лексика

OTP

одноразовый пароль, динамически изменяющийся пароль

идея такого пароля предложена Лесли Лампортом в 80-х годах

Смотрите также

password

Definitie

ПАРОЛЬ
я, м.
1. Секретное условное слово (или слова, фраза) для опознания своих на военной службе, а также в конспиративных организациях.
2. инф. Служебное слово, известное лишь немногим лицам и используемое для ограничения доступа к данным, имеющимся в ЭВМ.

Wikipedia

One-time password

A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has (such as a small keyring fob device with the OTP calculator built into it, or a smartcard or specific cellphone) as well as something a person knows (such as a PIN).

OTP generation algorithms typically make use of pseudorandomness or randomness to generate a shared key or seed, and cryptographic hash functions, which can be used to derive a value but are hard to reverse and therefore difficult for an attacker to obtain the data that was used for the hash. This is necessary because otherwise, it would be easy to predict future OTPs by observing previous ones.

OTPs have been discussed as a possible replacement for, as well as an enhancer to, traditional passwords. On the downside, OTPs can be intercepted or rerouted, and hard tokens can get lost, damaged, or stolen. Many systems that use OTPs do not securely implement them, and attackers can still learn the password through phishing attacks to impersonate the authorized user.

Vertaling van &#39dynamic password&#39 naar Russisch