Details

Title

Modeling of the User’s Identification Security System of on the 2FA Base

Journal title

International Journal of Electronics and Telecommunications

Yearbook

2021

Volume

vol. 67

Issue

No 2

Affiliation

Ussatova, Olga : Al-Farabi Kazakh National University, Almaty, Kazakhstan ; Ussatova, Olga : Institute of Information and Computational Technologies, Almaty, Kazakhstan ; Nyssanbayeva, Saule : Institute of Information and Computational Technologies, Almaty, Kazakhstan ; Wójcik, Waldemar : Lublin University of Technology, Nadbystrzycka 38a, 20-618 Lublin

Authors

Keywords

two-factor authentication ; data security ; user identification ; password generation

Divisions of PAS

Nauki Techniczne

Coverage

235-240

Publisher

Polish Academy of Sciences Committee of Electronics and Telecommunications

Bibliography

1] D. R. Yuryev and O. S. Rogova, “Comparative analysis of two-factor authentication”, Proc. of Int. Conference Technical sciences - from theory to practice to mater SibAK2017, Novosibirsk, 2017, pp.46–51.
[2] Transfer of Customer Details OAuth, (2019, May) [Online], Available: https://www.ibm.com/ developerworks/ru/library/se-oauthjavapt2/index.html
[3] HMAC: Keyed-Hashing for Message Authentication, (2019, May) [Online], Available: https://tools.ietf.org/ html/rfc2104
[4] N. Moretto. (2019, Aug). Two-factor authentication with TOTP, Available: https://medium.com/@n.moretto/two-factor-authentication-with-totp-ccc5f828b6df
[5] O. Ussatova, S. Nyssanbayeva and W. Wójcik, “Development of an authentication model based on the second factor in an automated control system,” KBTU News, vol. 16, pp. 115–118, 2019.
[6] S. Nysanbayeva, W. Wojcik and O. Ussatova, “Algorithm for generating temporary password based on the two-factor authentication model,” Przegląd Elektrotechniczny 5(R95), pp. 101–106, 2019.
[7] Two-factor authentication, (2019, Aug) [Online]. Available: https://www.infobip.com/ru/glossariy/dvukhfaktornaya-autentifikatsiya (last accessed September 07, 2019 y.).
[8] FIPS 140-2 standard and self-encryption technology. (2018, Sep) [Online]. Available: https://www.seagate.com/files/www-content/solutions-content/security-and-encryption/id/docs/faq-fips-sed-lr- mb-605-2-1302-ru.pdf
[9] National Security Agency. (2018, Jun). [Online]. Available: https://www.cryptomuseum.com/intel/nsa/index.htm
[10] O. Ussatova and S. Nyssanbayeva, “Generators of one-time two-factor authentication passwords,” Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska, no. 2(R71), pp. 60–64, 2019.
[11] MongoDB Tutorial. (2019, Sep) [Online]. Available: https://www. tutorialspoint.com/mongodb/index.htm
[12] O. Ussatova, S. Nyssanbayeva and W. Wójcik, “Two-factor authentication algorithm implementation with additional security parameter based on mobile application,”, Proc. on International Conference on Wireless Communication, Network and Multimedia Engineering (WCNME2019), Guilin, 2019, pp. 84–86.
[13] O. Ussatova, S. Nyssanbayeva and W. Wójcik, “Software implementation of two-factor authentication to ensure security when accessing an information system,” News of KazNU im. al-Farabi, 136, pp. 87–95, March 2019.

Date

2021.05.25

Type

Article

Identifier

DOI: 10.24425/ijet.2021.135970

Source

International Journal of Electronics and Telecommunications; 2021; vol. 67; No 2; 235-240
×