PL EN


Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników
Tytuł artykułu

Algorithm for generating temporary password based on the two- factor authentication model

Wybrane pełne teksty z tego czasopisma
Identyfikatory
Warianty tytułu
PL
Algorytm generowania hasła tymczasowego w oparciu o dwuskładnikowy model uwierzytelniania
Języki publikacji
EN
Abstrakty
EN
The article describes methods for applying authentication based on the second factor for the use in an automated system. For automated control system, the model's two-factor authentication and consistent algorithm were developed to generate a temporary password by using mathematical functions. Implemented was the software implementation in the JavaScript programming language in console mode. The analysis of the software implementation of the proposed algorithm was performed.
PL
W artykule przedsawiono opracowane dwuskładnikowe uwierzytelnianie i spójny algorytm do użytku w zautomatyzowanym systemie w celu wygenerowania tymczasowego hasła za pomocą funkcji matematycznych. Wdrożono implementację oprogramowania w języku programowania JavaScript w trybie konsoli oraz przeprowadzono analizę implementacji.
Rocznik
Strony
101--105
Opis fizyczny
Bibliogr. 18 poz., rys., tab.
Twórcy
  • Institute Information and Computational Technologies CS MES RK, Almaty, Kazakhstan
  • Lublin University of Technology, Institute of Electronics and Information Technology, Nadbystrzycka 38A, 20-618 Lublin, Poland
  • Al-Farabi Kazakh National University, Almaty, Kazakhstan
Bibliografia
  • [1] Davydov A.E., Protection and security of departmental integrated information and communication systems, OJSC Voentelecom., (2015), 519
  • [2] Stobert E., Biddle R., Authentication in the Home, Workshop on Home Usable Privacy and Security (HUPS), (2013)
  • [3] Wang, D., Wang, P., Ma, C.G., Chen, Z., iPass: Robust smart card based password authentication scheme against smart card loss problem, Cryptology ePrint Archive, 439 (2012)
  • [4] Law of the Republic of Kazakhstan dated May 21, 2013, On Personal Data and Their Protection, (with amendments and additions as of December 28, 2017), https://online.zakon.kz/Document/? Doc_id = 31396226, (last accessed November 05, 2018), No. 94-V
  • [5] Multifactorial (two-factor) authentication http://www.tadviser.ru/index.php/ (last accessed July 12, 2018)
  • [6] Current cyber threats, II quarter of 2018, https://www.ptsecurity.com/upload/corporate/ru-ru/analytics/Cybersecuritythreatscape-2018-Q2-rus.pdf. - 2018. - p 23. (last accessed July 13, 2018)
  • [7] Collection of researches on practical safety PositiveResearch, https:// www.ptsecurity. com/upload/ corporate/ruru/analytics/Positive-Research-2018-rus.pdf - p 206
  • [8] Yuriev D.R., Rogova O.S., Comparative analysis of two-factor authentication, Technical Sciences, 66 (2017), No. 6, 46-51
  • [9] Kumari S., Khan M.K., Cryptanalysis and improvement of a robust smartcard-based remote user password authentication scheme, International Journal of Communication Systems, (2013)
  • [10] Huang X., Chen X., Li J., Xiang Y., Xu L., Further observations on smart-cardbased password-authenticated key agreement in distributed systems, IEEE Trans. Parallel Distrib. Syst., 25 (2014), No. 7, 1767–1775
  • [11] Wang D., He D., Wang P., Chu C.H., Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment, IEEE Trans. Depend. Secur. Comput., (2014)
  • [12] Wang D., Wang P., On the Usability of Two-Factor Authentication, Proceedings of 10th International Conference on Security and Privacy in Communication Networks (SecureComm 2014), (2015), 141–150
  • [13] Nysanbayeva S., Ussatova O., Two-factor authentication in the automated control system, III International scientific conference Information Science and Applied Mathematics 448 (2018), No. 2, 239-242
  • [14] National Institute of Standards and Technology (NIST), https://www.nist.gov/ (last accessed September 02, 2018)
  • [15] FIPS 140-2 standard and self-encryption technology, //https://www.seagate.com/files/ www-content / solutionscontent / security-and-encryption / id / docs / faq-fips-sed-lr- mb-605-2-1302-ru.pdf / (last accessed November 12, 2018)
  • [16] Barr T.H., Invitation to Cryptology,Upper Saddle River., (2002), 396
  • [17] Leńczuk E., Java application as a tool to control intelligent building installations realized in KNX system, Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska – IAPGOŚ, 2 (2012), No. 1, 21-23
  • [18] Convenient and secure access to applications //https://identityblitz.ru / products / blitz-identity-provider /? Ref = main (last accessed July 10, 2018)
Uwagi
Opracowanie rekordu w ramach umowy 509/P-DUN/2018 ze środków MNiSW przeznaczonych na działalność upowszechniającą naukę (2019).
Typ dokumentu
Bibliografia
Identyfikator YADDA
bwmeta1.element.baztech-99aea4b2-b086-49cb-8982-448d025ed570
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.