翻訳と辞書
Words near each other
・ Google Aerial View
・ Google Affiliate Network
・ Google Alerts
・ Google Analytics
・ Google and the World Brain
・ Google Answers
・ Google APIs
・ Google App Engine
・ Google App Runtime for Chrome
・ Google Apps for Work
・ Google Apps Marketplace
・ Google Apps Script
・ Google Art Project
・ Google ATAP
・ Google Audio Indexing
Google Authenticator
・ Google barges
・ Google Base
・ Google Behind the Screen
・ Google Blog Search
・ Google Blogoscoped
・ Google bomb
・ Google book
・ Google Book Search Settlement Agreement
・ Google Bookmarks
・ Google Books
・ Google Books Library Project
・ Google Botswana
・ Google Brain
・ Google Browser Sync


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Google Authenticator : ウィキペディア英語版
Google Authenticator

Google Authenticator is an application that implements TOTP security tokens from RFC 6238 in mobile apps made by Google, sometimes branded "two-step verification". Authenticator provides a six- to eight-digit one-time password which users must provide in addition to their username and password to log into Google services or other sites. The Authenticator can also generate codes for third-party applications, such as password managers or file hosting services. Previous versions of the software were open source but subsequent releases are proprietary.〔Willis, Nathan (22 January 2014)."''(FreeOTP multi-factor authentication )''". ''LWN.net''. Retrieved 10 August 2015.〕
==Typical use case==
Typically, users will install the Authenticator app on their smartphone. To log into a site or service that uses two-factor authentication, they provide user name and password to the site and run the Authenticator app which produces an additional six-digit one-time password. The user provides this to the site, the site checks it for correctness and authenticates the user.
For this to work, a set-up operation has to be performed ahead of time: the site provides a shared secret key to the user over a secure channel, to be stored in the Authenticator app. This secret key will be used for all future logins to the site.
With this kind of two-factor authentication, mere knowledge of username and password is not sufficient to break into a user's account. The attacker also needs knowledge of the shared secret key or physical access to the device running the Authenticator app. An alternative route of attack is a man-in-the-middle attack: if the computer used for the login process is compromised by a trojan, then username, password and one-time password can be captured by the trojan, which can then initiate its own login session to the site or monitor and modify the communication between user and site.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Google Authenticator」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.