9 research outputs found

    THE HARDWARE PERFORMANCE OF AUTHENTICATED ENCRYPTION MODES

    Get PDF
    Abstract Authenticated encryption has long been a vital operation in cryptography by its ability to provide confidentiality, integrity and authenticity at the same time. Its use has progressed in parallel with the worldwide use of Internet Protocol (IP), which has led to development of several new schemes as well as improved versions of existing ones. There have already been studies investigating software performance of various schemes. However, performance of authenticated encryption schemes on hardware has been left as an open question. We study the comprehensive evaluation of hardware performance of the most commonly used authenticated encryption modes CCM, GCM, OCB3 and EAX. These modes are block cipher based with additional authentication data (AAD). In order to make our evaluation fair, we have implemented each scheme with AES block cipher algorithm. In our evaluation, we targeted ASIC platforms and used 45 nm generic NANGATE Open Cell Library for syntheses. In each design, we have targeted minimizing the time-area product while maximizing the throughput. In the results, area, speed, time-area product, throughput, and power figures are presented for each scheme. Finally, we provide an unbiased discussion on the impact of the structure and complexity of each scheme on hardware implementation, together with recommendations on hardware-friendly authenticated encryption scheme design

    Reviving the Idea of Incremental Cryptography for the Zettabyte era Use case: Incremental Hash Functions Based on SHA-3

    Get PDF
    One of the crucial factors for enabling fast and secure computations in the Zettabyte era is the use of incremental cryptographic primitives. For files ranging from several megabytes up to hundreds of gigabytes, incremental cryptographic primitives offer speedup factors measured in multiple orders of magnitude. In this paper we define two incremental hash functions iSHAKE128 and iSHAKE256 based on the recent NIST proposal for SHA-3 Extendable-Output Functions SHAKE128 and SHAKE256. We give two practical implementation aspects of a newly introduced hash functions and compare them with already known tree based hash scheme. We show the trends of efficiency gains as the amount of data increases in comparisons between our proposed hash functions and the standard tree based incremental schemes. Our proposals have the security levels against collision attacks of 128 and 256 bits

    A 16-bit Reconfigurable encryption processor for Pi-Cipher

    Get PDF
    This paper presents an improved hardware implementation of a 16-bit ARX (Add, Rotate, and Xor) engine for one of the CAESAR second-round competition candidates, Pi-Cipher, implemented on an FPGA. Pi-Cipher is a nonce-based authenticated encryption cipher with associated data. The security of the Pi-Cipher relies on an ARX based permutation function, which is denoted as a Pi-function. The proposed ARX engine has been implemented in just 266 slices, which includes the buffers of the input and the output. It can be clocked at 347 MHz. Also, in this paper, a message processor based on the proposed ARX engine is introduced. The message processor has been implemented in 1114 slices and it can be clocked at 250 MHz. The functionality of the proposed ARX engine was verified on the Xilinx Virtex-7. The new design of the ARX engine allows for almost four times speedup in performance while consuming only 17% larger area than previously published work. We extend our message processor implementation by using parametrized reconfiguration technique after which an area reduction of 27 slices is observed

    Application of Quasigroups in Cryptography and Data Communications

    Get PDF
    In the past decade, quasigroup theory has proven to be a fruitfull field for production of new cryptographic primitives and error-corecting codes. Examples include several finalists in the flagship competitions for new symmetric ciphers, as well as several assimetric proposals and cryptcodes. Since the importance of cryptography and coding theory for secure and reliable data communication can only grow within our modern society, investigating further the power of quasigroups in these fields is highly promising research direction. Our team of researchers has defined several research objectives, which can be devided into four main groups: 1. Design of new cryptosystems or their building blocks based on quasigroups - we plan to make a classification of small quasigroups based on new criteria, as well as to identify new optimal 8–bit S-boxes produced by small quasigroups. The results will be used to design new stream and block ciphers. 2. Cryptanalysis of some cryptosystems based on quasigroups - we will modify and improve the existing automated tools for differential cryptanalysis, so that they can be used for prove the resistance to differential cryptanalysis of several existing ciphers based on quasigroups. This will increase the confidence in these ciphers. 3. Codes based on quasigroups - we will designs new and improve the existing error correcting codes based on combinatorial structures and quasigroups. 4. Algebraic curves over finite fields with their cryptographic applications - using some known and new tools, we will investigate the rational points on algebraic curves over finite fields, and explore the possibilities of applying the results in cryptography

    Алгоритми Π·Π° ΠΏΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ΅ Π½Π° ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ‡Π½Π° ΠΊΠΎΠΌΡƒΠ½ΠΈΠΊΠ°Ρ†ΠΈΡ˜Π° ΠΈ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ°Π½Π°Π»ΠΈΠ·Π° (AiDCC)

    No full text
    Π•Π΄Π½Π° ΠΎΠ΄ Ρ†Π΅Π»ΠΈΡ‚Π΅ Π½Π° овој ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ Π΅ Π΄Π΅Ρ„ΠΈΠ½ΠΈΡ€Π°ΡšΠ΅ Π½Π° Π½ΠΎΠ²ΠΈ Π±Ρ€Π·ΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ Π½Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ Π·Π° прСнос Π½Π° ΠΏΠΎΡ€Π°ΠΊΠΈ ΠΈ слики Π½ΠΈΠ· ΠΊΠ°Π½Π°Π» со Ρ€Π°Ρ„Π°Π»Π½ΠΈ Π³Ρ€Π΅ΡˆΠΊΠΈ ΠΈ ΠΈΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° Π½ΠΈΠ²Π½ΠΈΡ‚Π΅ пСрформанси. ЌС сС Π½Π°ΠΏΡ€Π°Π²ΠΈ ΠΎΠ±ΠΈΠ΄ Π΄Π° сС ΠΏΠΎΠ΄ΠΎΠ±Ρ€Π°Ρ‚ Π΄Π΅Π» ΠΎΠ΄ пСрформанситС Π½Π° Π΅Π΄Π΅Π½ Π°Π»Π³ΠΎΡ€ΠΈΡ‚Π°ΠΌ Π·Π° Π΄Π΅Ρ‚Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ ΠΏΡ€ΠΈ прСнос Π½Π° ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ†ΠΈ. Π˜ΡΡ‚ΠΎ Ρ‚Π°ΠΊΠ°, ќС сС Ρ€Π°Π·Π³Π»Π΅Π΄Π° моТноста Π·Π° ΠΏΡ€ΠΈΠΌΠ΅Π½Π° Π½Π° машинско ΡƒΡ‡Π΅ΡšΠ΅ Π²ΠΎ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ°Π½Π°Π»ΠΈΠ·Π°, ΠΏΠΎΡ‚ΠΎΡ‡Π½ΠΎ Π²ΠΎ ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ½Π°Π½Π°Π»ΠΈΠ·Π° Π½Π° DES ΠΈ AES Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈΡ‚Π΅. Π¦Π΅Π»Ρ‚Π° Π½Π° ΠΎΠ²Π° ΠΈΡΡ‚Ρ€Π°ΠΆΡƒΠ²Π°ΡšΠ΅ Π΅ Π΄Π° сС ΠΈΠ·Π²Ρ€ΡˆΠΈ Π½Π°ΠΏΠ°Π΄ (со ΠΏΠΎΠ·Π½Π°Ρ‚ ΡˆΠΈΡ„Ρ€ΠΈΡ€Π°Π½ тСкст) со ΠΊΠΎΡ€ΠΈΡΡ‚Π΅ΡšΠ΅ Π½Π° Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈΡ‚Π΅ ΠΎΠ΄ машинско ΡƒΡ‡Π΅ΡšΠ΅, ΠΏΠΎΡ‚ΠΎΡ‡Π½ΠΎ со ΠΊΠΎΡ€ΠΈΡΡ‚Π΅ΡšΠ΅ Π½Π° нСвронски ΠΌΡ€Π΅ΠΆΠΈ. ЌС сС Π½Π°ΠΏΡ€Π°Π²ΠΈ Π°Π½Π°Π»ΠΈΠ·Π° Π½Π° систСмот Π·Π° online плаќањС e-cash, ΠΊΠ°ΠΊΠΎ ΠΈ Π°Π½Π°Π»ΠΈΠ·Π° Π½Π° бСзбСдноста Π½Π° ΠΈΠ½Ρ„ΠΎΡ€ΠΌΠ°Ρ†ΠΈΠΈΡ‚Π΅ ΠΈ ΡƒΠΏΡ€Π°Π²ΡƒΠ²Π°ΡšΠ΅ со Ρ€ΠΈΠ·ΠΈΡ†ΠΈΡ‚Π΅ Π²ΠΎ ИВ ΠΊΠΎΠΌΠΏΠ°Π½ΠΈΠΈΡ‚Π΅. ЌС Π±ΠΈΠ΄Π°Ρ‚ Π°Π½Π°Π»ΠΈΠ·ΠΈΡ€Π°Π½ΠΈ ΠΈ ΠΌΡ€Π΅ΠΆΠ½ΠΈ ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΈ ΠΈ ΠΊΠΎΠ½Ρ‚Π΅Ρ˜Π½Π΅Ρ€ΠΈ Π½Π° мСдицински слики Π·Π° ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° Π½ΠΎΠ²ΠΈ скриСни ΠΊΠ°Π½Π°Π»ΠΈ ΠΈ Π·Π°ΡˆΡ‚ΠΈΡ‚Π° ΠΎΠ΄ Π½ΠΈΠ². ЌС сС Π½Π°ΠΏΡ€Π°Π²Π°Ρ‚ спорСдбСни Π°Π½Π°Π»ΠΈΠ·ΠΈ Π½Π° сигурноста ΠΈ пСрформанситС Π½Π° ΠΊΠ°Π½Π΄ΠΈΠ΄Π°Ρ‚ΠΈΡ‚Π΅ ΠΎΠ΄ послСдната Ρ€ΡƒΠ½Π΄Π° ΠΎΠ΄ процСсот Π·Π° ΡΡ‚Π°Π½Π΄Π°Ρ€Π΄ΠΈΠ·Π°Ρ†ΠΈΡ˜Π° Π½Π° лСсна (lightweight) ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ³Ρ€Π°Ρ„ΠΈΡ˜Π°. ΠŸΡ€ΠΈΡ‚ΠΎΠ° посСбСн осврт ќС сС Π΄Π°Π΄Π΅ Π½Π° ΠΌΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π·Π° автСнтикациска Π΅Π½ΠΊΡ€ΠΈΠΏΡ†ΠΈΡ˜Π°

    Applications of Quasigroups in Cryptography and Coding Theory

    No full text
    This survey article discusses some applications of quasigroups in cryptography and coding theory. Here mainly results obtained by the authors of this article are considered and obtained in the last quarter of the century. Not all of their results are presented; emphasis is given to those that were interested for the wider community. Security of the modern world is dependent on the many cryptographic products like block ciphers, stream ciphers, digital signatures and encryption schemes, hash functions, pseudo-random number generators, ... These products are mainly produced by using associative structures (number theory, group and finite field theory, Boolean algebras, etc.) The development of quantum computers questioned security based on associative structures. So, nowadays, the use of quasigroups for building cryptographic products is becoming more important. This short survey presents how quasigroups can be exploited for building suitable cryptographic primitives. For that aim, we define some types of quasigroups that are suitable for that purpose, we give the definitions of several kinds of quasigroup transformations, and we explain the constructions of some types of cryptographic primitives obtained by quasigroup transformations. (We notice that cryptographic properties are not discussed in this survey. The efficiency and security of the crypto products based on quasigroups is an open research problem for cryptographers and cryptanalysts.) The quasigroups are also suitable algebraic structures for building error detecting and error correcting code. We give one type of error detecting code based on quasigroups. Error correcting codes resistant to an intruder attack, so called RCBQ (Random Codes Based on Quasigroups) are given in details, as well as some of their applications in processing images and audio signals

    Анализа Π½Π° Π½ΠΎΠ²ΠΈ ΠΌΠ΅Ρ‚ΠΎΠ΄ΠΈ Π·Π° ΠΏΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ΅ Π½Π° бСзбСдноста Π²ΠΎ ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ‡Π½Π°Ρ‚Π° ΠΊΠΎΠΌΡƒΠ½ΠΈΠΊΠ°Ρ†ΠΈΡ˜Π°

    No full text
    - Π˜ΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° пСрформанситС Π½Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎ-ΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ Π·Π° ΠΊΠΎΡ€Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° burst Π³Ρ€Π΅ΡˆΠΊΠΈ. - Анализа Π½Π° ΠΌΡ€Π΅ΠΆΠ½ΠΈ ΠΏΡ€ΠΎΡ‚ΠΎΠΊΠΎΠ»ΠΈ ΠΊΠΎΠΈ сС користат Π²ΠΎ IoT Π·Π° ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° Π½ΠΎΠ²ΠΈ скриСни ΠΊΠ°Π½Π°Π»ΠΈ ΠΈ Π·Π°ΡˆΡ‚ΠΈΡ‚Π° ΠΎΠ΄ Π½ΠΈΠ². - ΠŸΡ€Π΅ΠΊΡƒ соодвСтни ΠΈΠ·ΠΌΠ΅Π½ΠΈ, ќС Π±ΠΈΠ΄Π΅ Π½Π°ΠΏΡ€Π°Π²Π΅Π½ ΠΎΠ±ΠΈΠ΄ Π΄Π° сС Π½Π°ΠΌΠ°Π»ΠΈ Π²Π΅Ρ€ΠΎΡ˜Π°Ρ‚Π½ΠΎΡΡ‚Π° Π½Π° Π½Π΅ΠΎΡ‚ΠΊΡ€ΠΈΠ΅Π½ΠΈ Π³Ρ€Π΅ΡˆΠΊΠΈ Π½Π° Π΅Π΄Π΅Π½ ΠΊΠΎΠ΄ Π·Π° ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ. - Π˜ΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° пСрформанситС Π½Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎ ΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ Π·Π° прСнос Π½Π° слики Π½ΠΈΠ· Gilbert-Elliot burst ΠΊΠ°Π½Π°Π»ΠΎΡ‚. - Анализа Π½Π° моТноститС Π·Π° ΠΏΡ€ΠΈΠΌΠ΅Π½Π° Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠ½ΠΈ трансформации Π·Π° ΠΊΠΎΠ΄ΠΈΡ€Π°ΡšΠ΅ Π²ΠΎ peer to peer ΠΌΡ€Π΅ΠΆΠΈ. - Анализа Π½Π° бСзбСдноста ΠΏΡ€ΠΈ ΡƒΠΏΡ€Π°Π²ΡƒΠ²Π°ΡšΠ΅ со Ρ€ΠΈΠ·ΠΈΡ†ΠΈ. - Анализа Π½Π° ΠΏΡ€ΠΈΠΌΠ΅Ρ€ΠΈ Π½Π° бСзбСдносна Π΅Π²Π°Π»ΡƒΠ°Ρ†ΠΈΡ˜Π° Π½Π° Π½Π΅ΠΊΠΎΠΈ Снкрипциски шСми. - Анализа Π½Π° моТноститС Π·Π° ΠΏΠΎΠ΄ΠΎΠ±Ρ€ΡƒΠ²Π°ΡšΠ΅ Π½Π° Blockchain Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³ΠΈΡ˜Π°Ρ‚Π°. - OΠΏΡ€Π΅Π΄Π΅Π»ΡƒΠ²Π°ΡšΠ΅ Π½Π° Π½Π΅ΠΊΠΎΠΈ ΡΠ΅ΡƒΡˆΡ‚Π΅ нСиспитани особини Π½Π° eΠ΄Π΅Π½ ΠΊΠΎΠ΄ Π·Π° Π΄Π΅Ρ‚Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ

    Анализа Π½Π° Ρ‚Π΅Ρ…Π½ΠΈΠΊΠΈ Π·Π° Ρ‚ΠΎΡ‡Π½Π° ΠΈ Π±Π΅Π·Π±Π΅Π΄Π½Π° ΠΊΠΎΠΌΡƒΠ½ΠΈΠΊΠ°Ρ†ΠΈΡ˜Π° (ATCSC)

    No full text
    Π•Π΄Π½Π° ΠΎΠ΄ Ρ†Π΅Π»ΠΈΡ‚Π΅ Π½Π° овој ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ ќС Π±ΠΈΠ΄Π΅ ΠΈΡΠΏΠΈΡ‚ΡƒΠ²Π°ΡšΠ΅ Π½Π° пСрформанситС Π½Π° Π‘Ρ€Π·ΠΈΡ‚Π΅ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ Π·Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎ ΠΊΠΎΠ΄ΠΎΠ²ΠΈΡ‚Π΅ Π±Π°Π·ΠΈΡ€Π°Π½ΠΈ Π½Π° ΠΊΠ²Π°Π·ΠΈΠ³Ρ€ΡƒΠΏΠΈ, Π·Π° прСнос Π½Π° слики Π½ΠΈΠ· Гаусов ΠΊΠ°Π½Π°Π» ΠΈ ΠΊΠ°Π½Π°Π» со Ρ€Π°Ρ„Π°Π»Π½ΠΈ Π³Ρ€Π΅ΡˆΠΊΠΈ. ЌС Π±ΠΈΠ΄Π°Ρ‚ Π°Π½Π°Π»ΠΈΠ·ΠΈΡ€Π°Π½ΠΈ Π½Π΅ΠΊΠΎΠΈ Ρ‚Π΅Ρ…Π½ΠΈΠΊΠΈ Π·Π° Π΄Π΅Ρ‚Π΅ΠΊΡ†ΠΈΡ˜Π° Π½Π° Π³Ρ€Π΅ΡˆΠΊΠΈ ΠΏΡ€ΠΈ прСнос Π½Π° ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ†ΠΈ. Π”Ρ€ΡƒΠ³Π° Ρ†Π΅Π» Π½Π° ΠΏΡ€ΠΎΠ΅ΠΊΡ‚ΠΎΡ‚ Π΅ ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° Π½ΠΎΠ²ΠΈ скриСни ΠΊΠ°Π½Π°Π»ΠΈ кај DICOM стандардот кој сС користи Π·Π° ΠΏΡ€ΠΎΡ†Π΅ΡΠΈΡ€Π°ΡšΠ΅, ΠΏΡ€Π΅Π½Π΅ΡΡƒΠ²Π°ΡšΠ΅, ΡΠΊΠ»Π°Π΄ΠΈΡ€Π°ΡšΠ΅ ΠΈ ΠΏΡ€ΠΈΠΊΠ°ΠΆΡƒΠ²Π°ΡšΠ΅ Π½Π° ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ†ΠΈ Π·Π° мСдицински слики (ΠΎΡ‚ΠΊΡ€ΠΈΠ²Π°ΡšΠ΅ Π½Π° скриСни ΠΊΠ°Π½Π°Π»ΠΈ ΠΊΠΎΠΈ сС однСсуваат Π½Π° β€œDICOM Message Service” ΠΈ β€œUpper Layer Service”, СкспСримСнтална Π΅Π²Π°Π»ΡƒΠ°Ρ†ΠΈΡ˜Π° Π½Π° нСкој ΠΎΠ΄ ΠΏΡ€Π΅Π΄Π»ΠΎΠΆΠ΅Π½ΠΈΡ‚Π΅ скриСни ΠΊΠ°Π½Π°Π»ΠΈ, Π΄Π΅Ρ‚Π΅ΠΊΡ†ΠΈΡ˜Π° Π±Π°Π·ΠΈΡ€Π°Π½Π° Π½Π° Π΅Π½Ρ‚Ρ€ΠΎΠΏΠΈΡ˜Π°, ΡƒΡ‚Π²Ρ€Π΄ΡƒΠ²Π°ΡšΠ΅ Π½Π° Ρ€ΠΈΠ·ΠΈΡ†ΠΈΡ‚Π΅ ΠΎΠ΄ ΠΊΡ€ΠΈΠ΅ΡšΠ΅ Π½Π° ΠΏΠΎΠ΄Π°Ρ‚ΠΎΡ†ΠΈ Π²ΠΎ DICOM со ΠΊΠΎΡ€ΠΈΡΡ‚Π΅ΡšΠ΅ Π½Π° Π½ΠΎΠ²ΠΈΡ‚Π΅ ΠΏΡ€Π΅Π΄Π»ΠΎΠΆΠ΅Π½ΠΈ ΠΊΠ°Π½Π°Π»ΠΈ, ΠΏΡ€Π΅Π΄Π»Π°Π³Π°ΡšΠ΅ Π½Π° ΠΏΡ€ΠΎΡ‚ΠΈΠ²ΠΌΠ΅Ρ€ΠΊΠΈ Π·Π° скриСнитС ΠΊΠ°Π½Π°Π»ΠΈ). Π˜ΡΡ‚ΠΎ Ρ‚Π°ΠΊΠ°, ќС Π±ΠΈΠ΄Π°Ρ‚ Π½Π°ΠΏΡ€Π°Π²Π΅Π½Π° Π°Π½Π°Π»ΠΈΠ·Π° Π½Π° ΠΏΡ€Π΅Π΄ΠΈΠ·Π²ΠΈΡ†ΠΈΡ‚Π΅, СфСктивноста ΠΈ послСдицитС ΠΎΠ΄ нСсоодвСтна ΡƒΠΏΠΎΡ‚Ρ€Π΅Π±Π° Π½Π° полиситС Π·Π° информациска бСзбСдност. ЌС Π±ΠΈΠ΄Π΅ Ρ€Π°Π·Π³Π»Π΅Π΄Π°Π½Π° ΠΌΠΎΠΆΠ½Π° ΠΈΠΌΠΏΠ»Π΅ΠΌΠ΅Π½Ρ‚Π°Ρ†ΠΈΡ˜Π° Π½Π° HOTP ΠΈ TOTP автСнтикацискитС Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ ΠΈ Π½ΠΈΠ²Π½ΠΈΡ‚Π΅ прСдности ΠΈ нСдостатоци. ЌС Π±ΠΈΠ΄Π°Ρ‚ Π°Π½Π°Π»ΠΈΠ·ΠΈΡ€Π°Π½ΠΈ Π°Π»Π³ΠΎΡ€ΠΈΡ‚ΠΌΠΈ Π·Π° ΠΊΡ€ΠΈΠΏΡ‚ΠΎΠ°Π½Π°Π»ΠΈΠ·Π° Π²ΠΎ BlockChain Ρ‚Π΅Ρ…Π½ΠΎΠ»ΠΎΠ³ΠΈΡ˜Π°
    corecore