. . . "\u062C\u0648\u062C\u0644 \u0623\u0648\u062B\u0646\u062A\u064A\u0643\u0627\u062A\u0648\u0631 (\u0628\u0627\u0644\u0625\u0646\u062C\u0644\u064A\u0632\u064A\u0629: Google Authenticator)\u200F \u0647\u0648 \u0623\u062F\u0627\u0629 \u0645\u0635\u0627\u062F\u0642\u0629 \u062A\u0639\u062A\u0645\u062F \u0639\u0644\u0649 \u0627\u0644\u0628\u0631\u0627\u0645\u062C \u0628\u0648\u0627\u0633\u0637\u0629 \u062C\u0648\u062C\u0644 \u0648\u0627\u0644\u062A\u064A \u062A\u0646\u0641\u0630 \u062E\u062F\u0645\u0627\u062A \u0627\u0644\u062A\u062D\u0642\u0642 \u0645\u0646 \u062E\u0637\u0648\u062A\u064A\u0646 \u0628\u0627\u0633\u062A\u062E\u062F\u0627\u0645 \u062E\u0648\u0627\u0631\u0632\u0645\u064A\u0629 \u0643\u0644\u0645\u0629 \u0627\u0644\u0645\u0631\u0648\u0631 \u0644\u0645\u0631\u0629 \u0648\u0627\u062D\u062F\u0629 \u0627\u0644\u0645\u0633\u062A\u0646\u062F\u0629 \u0625\u0644\u0649 \u0627\u0644\u0648\u0642\u062A (TOTP\u061B \u0627\u0644\u0645\u062D\u062F\u062F \u0641\u064A RFC 6238) \u0648\u062E\u0648\u0627\u0631\u0632\u0645\u064A\u0629 \u0643\u0644\u0645\u0629 \u0627\u0644\u0645\u0631\u0648\u0631 \u0644\u0645\u0631\u0629 \u0648\u0627\u062D\u062F\u0629 \u0627\u0644\u0645\u0633\u062A\u0646\u062F\u0629 \u0625\u0644\u0649 HMAC (HOTP\u061B \u0627\u0644\u0645\u062D\u062F\u062F \u0641\u064A RFC 4226)\u060C \u0644\u0645\u0635\u0627\u062F\u0642\u0629 \u0645\u0633\u062A\u062E\u062F\u0645\u064A \u062A\u0637\u0628\u064A\u0642\u0627\u062A \u0627\u0644\u0628\u0631\u0627\u0645\u062C. \u0639\u0646\u062F \u062A\u0633\u062C\u064A\u0644 \u0627\u0644\u062F\u062E\u0648\u0644 \u0625\u0644\u0649 \u0645\u0648\u0642\u0639 \u064A\u062F\u0639\u0645 Authenticator (\u0628\u0645\u0627 \u0641\u064A \u0630\u0644\u0643 \u062E\u062F\u0645\u0627\u062A Google) \u0623\u0648 \u0627\u0633\u062A\u062E\u062F\u0627\u0645 \u062A\u0637\u0628\u064A\u0642\u0627\u062A \u0627\u0644\u062C\u0647\u0627\u062A \u0627\u0644\u062E\u0627\u0631\u062C\u064A\u0629 \u0627\u0644\u062A\u064A \u062A\u062F\u0639\u0645 Authenticator \u0645\u062B\u0644 \u0645\u062F\u064A\u0631\u064A \u0643\u0644\u0645\u0627\u062A \u0627\u0644\u0645\u0631\u0648\u0631 \u0623\u0648 \u062E\u062F\u0645\u0627\u062A \u0627\u0633\u062A\u0636\u0627\u0641\u0629 \u0627\u0644\u0645\u0644\u0641\u0627\u062A \u060C \u064A\u0642\u0648\u0645 Authenticator \u0628\u0625\u0646\u0634\u0627\u0621 \u0643\u0644\u0645\u0629 \u0645\u0631\u0648\u0631 \u0644\u0645\u0631\u0629 \u0648\u0627\u062D\u062F\u0629 \u0645\u0643\u0648\u0646\u0629 \u0645\u0646 \u0633\u062A\u0629 \u0625\u0644\u0649 \u062B\u0645\u0627\u0646\u064A\u0629 \u0623\u0631\u0642\u0627\u0645 \u0648\u0627\u0644\u062A\u064A \u064A\u062C\u0628 \u0639\u0644\u0649 \u0627\u0644\u0645\u0633\u062A\u062E\u062F\u0645\u064A\u0646 \u0625\u062F\u062E\u0627\u0644\u0647\u0627 \u0628\u0627\u0644\u0625\u0636\u0627\u0641\u0629 \u0625\u0644\u0649 \u062A\u0641\u0627\u0635\u064A\u0644 \u062A\u0633\u062C\u064A\u0644 \u0627\u0644\u062F\u062E\u0648\u0644 \u0627\u0644\u0645\u0639\u062A\u0627\u062F\u0629. \u062A\u0648\u0641\u0631 Google \u0625\u0635\u062F\u0627\u0631\u0627\u062A \u0623\u0646\u062F\u0631\u0648\u064A\u062F \u0648 \u0628\u0644\u0627\u0643 \u0628\u064A\u0631\u064A \u0648 \u0622\u064A \u0623\u0648 \u0625\u0633 \u0645\u0646 Authenticator. \u064A\u062A\u0648\u0641\u0631 \u062A\u0641\u0631\u0639 \u0631\u0633\u0645\u064A \u0645\u0641\u062A\u0648\u062D \u0627\u0644\u0645\u0635\u062F\u0631 \u0644\u062A\u0637\u0628\u064A\u0642 Android \u0639\u0644\u0649 GitHub. \u0648\u0645\u0639 \u0630\u0644\u0643\u060C \u0644\u0645 \u064A\u062A\u0645 \u062A\u062D\u062F\u064A\u062B \u0647\u0630\u0647 \u0627\u0644\u0627\u0646\u0642\u0633\u0627\u0645 \u0645\u0646\u0630 \u0639\u0627\u0645 2020. \u0648\u0628\u0627\u0644\u0645\u062B\u0644\u060C \u0628\u0627\u0644\u0646\u0633\u0628\u0629 \u0644\u0644\u0625\u0635\u062F\u0627\u0631\u0627\u062A \u0627\u0644\u0642\u062F\u064A\u0645\u0629 \u0645\u0646 \u062A\u0637\u0628\u064A\u0642\u0627\u062A Google Authenticator \u0644\u0646\u0638\u0627\u0645\u064A \u0627\u0644\u062A\u0634\u063A\u064A\u0644 iOS \u0648 BlackBerry \u060C \u0641\u0625\u0646 \u0643\u0648\u062F \u0627\u0644\u0645\u0635\u062F\u0631 \u0645\u062A\u0627\u062D \u0623\u064A\u0636\u064B\u0627 \u0645\u062C\u0627\u0646\u064B\u0627. \u0648\u0645\u0639 \u0630\u0644\u0643 \u060C \u0644\u0645 \u064A\u062A\u0645 \u062A\u062D\u062F\u064A\u062B \u0634\u0641\u0631\u0629 \u0627\u0644\u0645\u0635\u062F\u0631 \u0647\u0630\u0647 \u0623\u064A\u0636\u064B\u0627 \u0645\u0646\u0630 \u0633\u0646\u0648\u0627\u062A. \u062A\u0639\u062F \u0627\u0644\u0625\u0635\u062F\u0627\u0631\u0627\u062A \u0627\u0644\u062D\u0627\u0644\u064A\u0629 \u0645\u0646 \u0627\u0644\u0628\u0631\u0646\u0627\u0645\u062C \u0628\u0631\u0627\u0645\u062C \u0645\u062C\u0627\u0646\u064A\u0629 \u0645\u0633\u062C\u0644\u0629 \u0627\u0644\u0645\u0644\u0643\u064A\u0629."@ar . . . . "Google OTP \uB610\uB294 Google Authenticator\uB294 \uC2DC\uAC04 \uAE30\uBC18 \uC77C\uD68C\uC6A9 \uBE44\uBC00\uBC88\uD638 \uC54C\uACE0\uB9AC\uC998(TOTP)\uC640 (HOTP)\uB97C \uC0AC\uC6A9\uD558\uC5EC \uB2E4\uC694\uC18C \uC778\uC99D \uC11C\uBE44\uC2A4\uB97C \uAD6C\uD604\uD558\uB294 \uC758 \uD558\uB098\uB85C, \uAD6C\uAE00\uC758 \uBAA8\uBC14\uC77C \uC560\uD50C\uB9AC\uCF00\uC774\uC158 \uC0AC\uC6A9\uC790\uB4E4\uC744 \uC778\uC99D\uD558\uAE30 \uC704\uD574 \uC0AC\uC6A9\uB41C\uB2E4. \uC774 \uC11C\uBE44\uC2A4\uB294 RFC 6238, RFC 4226\uC5D0 \uADDC\uC815\uB41C \uC54C\uACE0\uB9AC\uC998\uC744 \uAD6C\uD604\uD55C\uB2E4. Authenticator\uB294 \uC0AC\uC6A9\uC790 \uC774\uB984\uACFC \uBE44\uBC00\uBC88\uD638 \uC678\uC5D0 \uC9C0\uC815\uD574\uC57C \uD558\uB294 6~8\uC790\uB9AC\uC758 \uC77C\uD68C\uC6A9 \uBE44\uBC00\uBC88\uD638\uB97C \uC81C\uACF5\uD558\uBA70 \uC774\uB97C \uD1B5\uD574 \uAD6C\uAE00 \uC11C\uBE44\uC2A4\uC640 \uB2E4\uB978 \uC0AC\uC774\uD2B8\uC5D0 \uB85C\uADF8\uC778\uD560 \uC218 \uC788\uB2E4. \uC774 Authenticator\uB294 \uB098 \uD30C\uC77C \uD638\uC2A4\uD305 \uC11C\uBE44\uC2A4\uC640 \uAC19\uC740 \uD0C0\uC0AC \uC560\uD50C\uB9AC\uCF00\uC774\uC158\uC5D0 \uB300\uD55C \uCF54\uB4DC\uB97C \uC0DD\uC131\uD560 \uC218 \uC788\uB2E4. \uC774\uC804 \uBC84\uC804\uC758 \uC18C\uD504\uD2B8\uC6E8\uC5B4\uB294 \uC624\uD508 \uC18C\uC2A4\uC600\uC73C\uB098 \uC774\uD6C4 \uB9B4\uB9AC\uC2A4\uB294 \uC0AC\uC720\uC774\uB2E4. \uD55C\uAD6D\uC5B4 \uC560\uD50C \uC571 \uC2A4\uD1A0\uC5B4\uC5D0\uC11C\uB294 \"Google Authenticator\"\uB77C\uB294 \uC18C\uD504\uD2B8\uC6E8\uC5B4 \uC81C\uBAA9\uC744 \uC720\uC9C0\uD558\uBA70 \uD55C\uAD6D\uC5B4 \uD50C\uB808\uC774\uC2A4\uD1A0\uC5B4\uC5D0\uC11C\uB294 \"Google OTP\"\uB77C\uB294 \uC774\uB984\uC774 \uC0AC\uC6A9\uB41C\uB2E4."@ko . . "Google Authenticator"@de . "2010-09-20"^^ . . "Google Authenticator is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm (TOTP; specified in RFC 6238) and HMAC-based One-time Password algorithm (HOTP; specified in RFC 4226), for authenticating users of software applications. Google provides Android, BlackBerry, and iOS versions of Authenticator. Current releases of the software are proprietary freeware."@en . "Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668\u662F\u4E00\u6B3ETOTP\u4E0EHOTP\u7684\u4E24\u6B65\u9A8C\u8BC1\uFF0C\u6B64\u8F6F\u4EF6\u7528\u4E8EGoogle\u7684\u8BA4\u8BC1\u670D\u52A1\u3002\u6B64\u9879\u670D\u52A1\u6240\u4F7F\u7528\u7684\u7B97\u6CD5\u5DF2\u5217\u4E8E RFC 6238 \u548C RFC 4226 \u4E2D\u3002 Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668\u7ED9\u4E88\u7528\u6237\u4E00\u4E2A\u516D\u4F4D\u5230\u516B\u4F4D\u7684\u4E00\u6B21\u6027\u5BC6\u7801\u7528\u4E8E\u8FDB\u884C\u767B\u5F55Google\u6216\u5176\u4ED6\u7AD9\u70B9\u65F6\u7684\u9644\u52A0\u9A8C\u8BC1\u3002\u5176\u540C\u6837\u53EF\u4EE5\u7ED9\u7B2C\u4E09\u65B9\u5E94\u7528\u751F\u6210\u53E3\u4EE4\uFF0C\u4F8B\u5982\u5BC6\u78BC\u7BA1\u7406\u54E1\u6216\u7F51\u7EDC\u786C\u76D8\u3002\u5148\u524D\u7248\u672C\u7684Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668\u5F00\u653E\u6E90\u4EE3\u7801\uFF0C\u4F46\u4E4B\u540E\u7684\u7248\u672C\u4EE5\u4E13\u6709\u8F6F\u4EF6\u7684\u5F62\u5F0F\u516C\u5F00\u3002"@zh . "Google Authenticator es un software basado en autenticaci\u00F3n con contrase\u00F1a de un solo uso desarrollado por Google. Google Authenticator ofrece un n\u00FAmero de seis d\u00EDgitos que el usuario debe proporcionar adem\u00E1s de su nombre de usuario y contrase\u00F1a para acceder a los servicios de Google. Google Authenticator puede tambi\u00E9n generar c\u00F3digos para aplicaciones de terceras partes, tales como gestores de contrase\u00F1as o servicios de alojamiento de archivos. Actualmente, existen m\u00E1s comentarios negativos que positivos acerca de esta aplicaci\u00F3n, ya que al perder los c\u00F3digos de acceso a la misma, es imposible recuperar tu cuenta de Google. Se considera la peor opci\u00F3n de seguridad, ya que bloquea los anteriores m\u00E9todos de recuperaci\u00F3n como el mensaje de texto y el correo de respaldo. Muchos usuarios se han visto afectados por la negligencia de la aplicaci\u00F3n, y esto es f\u00E1cilmente visible en los comentarios de la misma en la Play Store."@es . . . "Google Authenticator\uFF08Google \u8A8D\u8A3C\u30B7\u30B9\u30C6\u30E0\uFF09\u306F\u3001Google\u304C\u958B\u767A\u3057\u305F\u4E8C\u6BB5\u968E\u8A8D\u8A3C(\u4E8C\u8981\u7D20\u8A8D\u8A3C)\u3092\u884C\u3046\u30C8\u30FC\u30AF\u30F3\u30BD\u30D5\u30C8\u30A6\u30A7\u30A2\u3067\u3042\u308B\u3002Authenticator\u306F\u3001Google\u30ED\u30B0\u30A4\u30F3\u6642\u306E\u4E8C\u6BB5\u968E\u8A8D\u8A3C\u306B\u5FC5\u8981\u306A6\u6841\u306E\u6570\u5B57\u30B3\u30FC\u30C9\u3092\u751F\u6210\u3059\u308B\u3002\u307E\u305F\u3001LastPass\u3084Dropbox\u3068\u3044\u3063\u305F\u4ED6\u793E\u88FD\u306E\u30A2\u30D7\u30EA\u30B1\u30FC\u30B7\u30E7\u30F3\u306E\u4E8C\u6BB5\u968E\u8A8D\u8A3C\u306B\u3082\u5BFE\u5FDC\u3059\u308B\u3002"@ja . . "Google OTP \uB610\uB294 Google Authenticator\uB294 \uC2DC\uAC04 \uAE30\uBC18 \uC77C\uD68C\uC6A9 \uBE44\uBC00\uBC88\uD638 \uC54C\uACE0\uB9AC\uC998(TOTP)\uC640 (HOTP)\uB97C \uC0AC\uC6A9\uD558\uC5EC \uB2E4\uC694\uC18C \uC778\uC99D \uC11C\uBE44\uC2A4\uB97C \uAD6C\uD604\uD558\uB294 \uC758 \uD558\uB098\uB85C, \uAD6C\uAE00\uC758 \uBAA8\uBC14\uC77C \uC560\uD50C\uB9AC\uCF00\uC774\uC158 \uC0AC\uC6A9\uC790\uB4E4\uC744 \uC778\uC99D\uD558\uAE30 \uC704\uD574 \uC0AC\uC6A9\uB41C\uB2E4. \uC774 \uC11C\uBE44\uC2A4\uB294 RFC 6238, RFC 4226\uC5D0 \uADDC\uC815\uB41C \uC54C\uACE0\uB9AC\uC998\uC744 \uAD6C\uD604\uD55C\uB2E4. Authenticator\uB294 \uC0AC\uC6A9\uC790 \uC774\uB984\uACFC \uBE44\uBC00\uBC88\uD638 \uC678\uC5D0 \uC9C0\uC815\uD574\uC57C \uD558\uB294 6~8\uC790\uB9AC\uC758 \uC77C\uD68C\uC6A9 \uBE44\uBC00\uBC88\uD638\uB97C \uC81C\uACF5\uD558\uBA70 \uC774\uB97C \uD1B5\uD574 \uAD6C\uAE00 \uC11C\uBE44\uC2A4\uC640 \uB2E4\uB978 \uC0AC\uC774\uD2B8\uC5D0 \uB85C\uADF8\uC778\uD560 \uC218 \uC788\uB2E4. \uC774 Authenticator\uB294 \uB098 \uD30C\uC77C \uD638\uC2A4\uD305 \uC11C\uBE44\uC2A4\uC640 \uAC19\uC740 \uD0C0\uC0AC \uC560\uD50C\uB9AC\uCF00\uC774\uC158\uC5D0 \uB300\uD55C \uCF54\uB4DC\uB97C \uC0DD\uC131\uD560 \uC218 \uC788\uB2E4. \uC774\uC804 \uBC84\uC804\uC758 \uC18C\uD504\uD2B8\uC6E8\uC5B4\uB294 \uC624\uD508 \uC18C\uC2A4\uC600\uC73C\uB098 \uC774\uD6C4 \uB9B4\uB9AC\uC2A4\uB294 \uC0AC\uC720\uC774\uB2E4. \uD55C\uAD6D\uC5B4 \uC560\uD50C \uC571 \uC2A4\uD1A0\uC5B4\uC5D0\uC11C\uB294 \"Google Authenticator\"\uB77C\uB294 \uC18C\uD504\uD2B8\uC6E8\uC5B4 \uC81C\uBAA9\uC744 \uC720\uC9C0\uD558\uBA70 \uD55C\uAD6D\uC5B4 \uD50C\uB808\uC774\uC2A4\uD1A0\uC5B4\uC5D0\uC11C\uB294 \"Google OTP\"\uB77C\uB294 \uC774\uB984\uC774 \uC0AC\uC6A9\uB41C\uB2E4."@ko . . "Google Authenticator"@es . . . . . . . . "Google Authenticator \u2013 programowy token uwierzytelniania dwuetapowego, stworzony przez Google. Aplikacja generuje sze\u015B\u0107 cyfr, kt\u00F3re nale\u017Cy poda\u0107 podczas logowania razem z loginem i has\u0142em do us\u0142ug Google. Mo\u017Cna stworzy\u0107 r\u00F3wnie\u017C list\u0119 \u201Epapierowych\u201D hase\u0142 jednorazowych (tym razem jest to kilka zestaw\u00F3w o\u015Bmiocyfrowych), kt\u00F3re mo\u017Cna u\u017Cy\u0107 awaryjnie w przypadku braku dost\u0119pu do telefonu (aplikacji). Has\u0142a te nale\u017Cy zapisa\u0107 lub wydrukowa\u0107 i przechowywa\u0107 w bezpiecznym, ale dost\u0119pnym miejscu, np. portfelu. W ka\u017Cdej chwili list\u0119 tych hase\u0142 mo\u017Cna odwo\u0142a\u0107 i wygenerowa\u0107 nowy zestaw."@pl . . . . . . "Google Authenticator"@pl . . . . "Google Authenticator"@uk . "Google Authenticator"@en . . . . . . "Google Authenticator est un logiciel de g\u00E9n\u00E9ration de mots de passe \u00E0 usage unique permettant l\u2019authentification \u00E0 deux facteurs, d\u00E9velopp\u00E9 par Google. Le logiciel fournit un nombre de 6 chiffres que l'utilisateur doit donner lors de son authentification, en plus de son pseudo et de son mot de passe. D\u00E9velopp\u00E9 \u00E0 l'origine pour les services Google (comme Gmail), le logiciel permet de s'authentifier sur des services tiers tels que LastPass, Discord ou Dropbox."@fr . "1120351283"^^ . "Google Authenticator \u2013 programowy token uwierzytelniania dwuetapowego, stworzony przez Google. Aplikacja generuje sze\u015B\u0107 cyfr, kt\u00F3re nale\u017Cy poda\u0107 podczas logowania razem z loginem i has\u0142em do us\u0142ug Google. Mo\u017Cna stworzy\u0107 r\u00F3wnie\u017C list\u0119 \u201Epapierowych\u201D hase\u0142 jednorazowych (tym razem jest to kilka zestaw\u00F3w o\u015Bmiocyfrowych), kt\u00F3re mo\u017Cna u\u017Cy\u0107 awaryjnie w przypadku braku dost\u0119pu do telefonu (aplikacji). Has\u0142a te nale\u017Cy zapisa\u0107 lub wydrukowa\u0107 i przechowywa\u0107 w bezpiecznym, ale dost\u0119pnym miejscu, np. portfelu. W ka\u017Cdej chwili list\u0119 tych hase\u0142 mo\u017Cna odwo\u0142a\u0107 i wygenerowa\u0107 nowy zestaw. Google Authenticator mo\u017Cna wykorzysta\u0107 do logowania do systemu w po\u0142\u0105czeniu z modu\u0142em PAM i OpenSSH."@pl . . "Google Authenticator \u00E8 un servizio di generazione token realizzato da Google e distribuito come applicazione mobile per Android, iOS e BlackBerry OS. Implementa gli algoritmi HOTP e TOTP descritti rispettivamente da RFC 4226 e RFC 6238. Originariamente sviluppato come software libero e distribuito con Licenza Apache, dalla versione 2.21 \u00E8 stato trasformato in software proprietario. Del progetto esistono diversi fork tra cui OTP Authenticator, basato sull'ultima versione open source, e FreeOTP, pubblicato da Red Hat."@it . . . "34417419"^^ . . "Proprietary freeware"@en . . . . . . . "Java"@en . "100"^^ . "Mobile"@en . . . . . . "Screenshot of the Google Authenticator software package running on the Android mobile operating system"@en . "Google Authenticator for Android icon.svg"@en . . "Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668"@zh . . . . . "Google Authenticator"@ru . . . "Google Authenticator \u2014 \u043F\u0440\u0438\u043B\u043E\u0436\u0435\u043D\u0438\u0435 \u0434\u043B\u044F \u0434\u0432\u0443\u0445\u044D\u0442\u0430\u043F\u043D\u043E\u0439 \u0430\u0443\u0442\u0435\u043D\u0442\u0438\u0444\u0438\u043A\u0430\u0446\u0438\u0438 \u0441 \u043F\u043E\u043C\u043E\u0449\u044C\u044E Time-based One-time Password Algorithm (TOTP) \u0438 HMAC-based One-time Password Algorithm (HOTP) \u043E\u0442 Google LLC. \u0421\u0435\u0440\u0432\u0438\u0441 \u0440\u0435\u0430\u043B\u0438\u0437\u0443\u0435\u0442 \u0430\u043B\u0433\u043E\u0440\u0438\u0442\u043C\u044B, \u0443\u043A\u0430\u0437\u0430\u043D\u043D\u044B\u0435 \u0432 RFC 6238 \u0438 RFC 4226. Authenticator \u043F\u0440\u0435\u0434\u0441\u0442\u0430\u0432\u043B\u044F\u0435\u0442 6- \u0438\u043B\u0438 8-\u0437\u043D\u0430\u0447\u043D\u044B\u0439 \u043E\u0434\u043D\u043E\u0440\u0430\u0437\u043E\u0432\u044B\u0439 \u0446\u0438\u0444\u0440\u043E\u0432\u043E\u0439 \u043F\u0430\u0440\u043E\u043B\u044C, \u043A\u043E\u0442\u043E\u0440\u044B\u0439 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u044C \u0434\u043E\u043B\u0436\u0435\u043D \u043F\u0440\u0435\u0434\u043E\u0441\u0442\u0430\u0432\u0438\u0442\u044C \u0432 \u0434\u043E\u043F\u043E\u043B\u043D\u0435\u043D\u0438\u0435 \u043A \u0438\u043C\u0435\u043D\u0438 \u043F\u043E\u043B\u044C\u0437\u043E\u0432\u0430\u0442\u0435\u043B\u044F \u0438 \u043F\u0430\u0440\u043E\u043B\u044F, \u0447\u0442\u043E\u0431\u044B \u0432\u043E\u0439\u0442\u0438 \u0432 \u0441\u043B\u0443\u0436\u0431\u044B Google \u0438\u043B\u0438 \u0434\u0440\u0443\u0433\u0438\u0445 \u0441\u0435\u0440\u0432\u0438\u0441\u043E\u0432. Authenticator \u0442\u0430\u043A\u0436\u0435 \u043C\u043E\u0436\u0435\u0442 \u0433\u0435\u043D\u0435\u0440\u0438\u0440\u043E\u0432\u0430\u0442\u044C \u043A\u043E\u0434\u044B \u0434\u043B\u044F \u0441\u0442\u043E\u0440\u043E\u043D\u043D\u0438\u0445 \u043F\u0440\u0438\u043B\u043E\u0436\u0435\u043D\u0438\u0439, \u0442\u0430\u043A\u0438\u0435 \u043A\u0430\u043A \u043C\u0435\u043D\u0435\u0434\u0436\u0435\u0440\u044B \u043F\u0430\u0440\u043E\u043B\u0435\u0439 \u0438\u043B\u0438 \u0443\u0441\u043B\u0443\u0433 \u0445\u043E\u0441\u0442\u0438\u043D\u0433\u0430 \u0444\u0430\u0439\u043B\u043E\u0432. \u041F\u0440\u0435\u0434\u044B\u0434\u0443\u0449\u0438\u0435 \u0432\u0435\u0440\u0441\u0438\u0438 \u043F\u0440\u043E\u0433\u0440\u0430\u043C\u043C\u044B \u0431\u044B\u043B\u0438 \u0434\u043E\u0441\u0442\u0443\u043F\u043D\u044B \u0441 \u043E\u0442\u043A\u0440\u044B\u0442\u044B\u043C \u0438\u0441\u0445\u043E\u0434\u043D\u044B\u043C \u043A\u043E\u0434\u043E\u043C \u043D\u0430 GitHub, \u043D\u043E \u043F\u043E\u0441\u043B\u0435\u0434\u043D\u0438\u0435 \u0432\u044B\u043F\u0443\u0441\u043A\u0438 \u044F\u0432\u043B\u044F\u044E\u0442\u0441\u044F \u0447\u0430\u0441\u0442\u043D\u043E\u0439 \u0441\u043E\u0431\u0441\u0442\u0432\u0435\u043D\u043D\u043E\u0441\u0442\u044C\u044E Google."@ru . "Google Authenticator (\u0443\u043A\u0440. \u0490\u0443\u0491\u043B-\u0430\u0432\u0442\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u0430\u0442\u043E\u0440) \u2014 \u0434\u043E\u0434\u0430\u0442\u043E\u043A \u0434\u043B\u044F \u0434\u0432\u043E\u0445\u0435\u0442\u0430\u043F\u043D\u043E\u0457 \u0430\u0443\u0442\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u0430\u0446\u0456\u0457 \u0437\u0430 \u0434\u043E\u043F\u043E\u043C\u043E\u0433\u043E\u044E Time-based One-time Password Algorithm (TOTP) \u0456 HMAC-based One-time Password Algorithm (HOTP) \u0432\u0456\u0434 Google. \u0421\u0435\u0440\u0432\u0456\u0441 \u0440\u0435\u0430\u043B\u0456\u0437\u0443\u0454 \u0430\u043B\u0433\u043E\u0440\u0438\u0442\u043C\u0438 \u0437\u0430\u0437\u043D\u0430\u0447\u0435\u043D\u0456 \u0432 RFC 6238 \u0456 RFC 4226. \u0410\u0432\u0442\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u0430\u0442\u043E\u0440 \u043F\u0440\u0435\u0434\u0441\u0442\u0430\u0432\u043B\u044F\u0454 6-\u0442\u0438 \u0430\u0431\u043E 8-\u043C\u0438\u0437\u043D\u0430\u0447\u043D\u0438\u0439 \u043E\u0434\u043D\u043E\u0440\u0430\u0437\u043E\u0432\u0438\u0439 \u0446\u0438\u0444\u0440\u043E\u0432\u0438\u0439 \u043F\u0430\u0440\u043E\u043B\u044C, \u044F\u043A\u0438\u0439 \u043A\u043E\u0440\u0438\u0441\u0442\u0443\u0432\u0430\u0447 \u043F\u043E\u0432\u0438\u043D\u0435\u043D \u043D\u0430\u0434\u0430\u0442\u0438 \u0432 \u0434\u043E\u0434\u0430\u0442\u043E\u043A \u0434\u043E \u0456\u043C\u0435\u043D\u0456 \u043A\u043E\u0440\u0438\u0441\u0442\u0443\u0432\u0430\u0447\u0430 \u0456 \u043F\u0430\u0440\u043E\u043B\u044F, \u0449\u043E\u0431 \u0443\u0432\u0456\u0439\u0442\u0438 \u0432 Google \u0430\u0431\u043E \u0456\u043D\u0448\u0438\u0445 \u0441\u0435\u0440\u0432\u0456\u0441\u0456\u0432. \u0410\u0432\u0442\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u0430\u0442\u043E\u0440 \u0442\u0430\u043A\u043E\u0436 \u043C\u043E\u0436\u0435 \u0433\u0435\u043D\u0435\u0440\u0443\u0432\u0430\u0442\u0438 \u043A\u043E\u0434\u0438 \u0434\u043B\u044F \u0441\u0442\u043E\u0440\u043E\u043D\u043D\u0456\u0445 \u0434\u043E\u0434\u0430\u0442\u043A\u0456\u0432, \u0442\u0430\u043A\u0456 \u044F\u043A \u043C\u0435\u043D\u0435\u0434\u0436\u0435\u0440\u0438 \u043F\u0430\u0440\u043E\u043B\u0456\u0432 \u0430\u0431\u043E \u043F\u043E\u0441\u043B\u0443\u0433 \u0445\u043E\u0441\u0442\u0438\u043D\u0433\u0443 \u0444\u0430\u0439\u043B\u0456\u0432. \u041F\u043E\u043F\u0435\u0440\u0435\u0434\u043D\u0456 \u0432\u0435\u0440\u0441\u0456\u0457 \u043F\u0440\u043E\u0433\u0440\u0430\u043C\u0438 \u0431\u0443\u043B\u0438 \u0434\u043E\u0441\u0442\u0443\u043F\u043D\u0456 \u0437 \u0432\u0456\u0434\u043A\u0440\u0438\u0442\u0438\u043C \u0432\u0438\u0445\u0456\u0434\u043D\u0438\u043C \u043A\u043E\u0434\u043E\u043C \u043D\u0430 GitHub, \u0430\u043B\u0435 \u043E\u0441\u0442\u0430\u043D\u043D\u0456 \u0432\u0438\u043F\u0443\u0441\u043A\u0438 \u0454 \u043F\u0440\u0438\u0432\u0430\u0442\u043D\u043E\u044E \u0432\u043B\u0430\u0441\u043D\u0456\u0441\u0442\u044E Google."@uk . "Google Authenticator ist eine Mobile App des Unternehmens Google Inc. Sie erm\u00F6glicht \u2013 \u00E4hnlich wie etwa Twilio Authy oder Microsoft Authenticator \u2013 eine Zwei-Faktor-Authentisierung mittels Einmalkennw\u00F6rtern gem\u00E4\u00DF der branchen\u00FCbergreifenden Initiative For Open Authentication (OATH)."@de . . "Google Authenticator"@fr . . . . . . "Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668\u662F\u4E00\u6B3ETOTP\u4E0EHOTP\u7684\u4E24\u6B65\u9A8C\u8BC1\uFF0C\u6B64\u8F6F\u4EF6\u7528\u4E8EGoogle\u7684\u8BA4\u8BC1\u670D\u52A1\u3002\u6B64\u9879\u670D\u52A1\u6240\u4F7F\u7528\u7684\u7B97\u6CD5\u5DF2\u5217\u4E8E RFC 6238 \u548C RFC 4226 \u4E2D\u3002 Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668\u7ED9\u4E88\u7528\u6237\u4E00\u4E2A\u516D\u4F4D\u5230\u516B\u4F4D\u7684\u4E00\u6B21\u6027\u5BC6\u7801\u7528\u4E8E\u8FDB\u884C\u767B\u5F55Google\u6216\u5176\u4ED6\u7AD9\u70B9\u65F6\u7684\u9644\u52A0\u9A8C\u8BC1\u3002\u5176\u540C\u6837\u53EF\u4EE5\u7ED9\u7B2C\u4E09\u65B9\u5E94\u7528\u751F\u6210\u53E3\u4EE4\uFF0C\u4F8B\u5982\u5BC6\u78BC\u7BA1\u7406\u54E1\u6216\u7F51\u7EDC\u786C\u76D8\u3002\u5148\u524D\u7248\u672C\u7684Google\u8EAB\u4EFD\u9A8C\u8BC1\u5668\u5F00\u653E\u6E90\u4EE3\u7801\uFF0C\u4F46\u4E4B\u540E\u7684\u7248\u672C\u4EE5\u4E13\u6709\u8F6F\u4EF6\u7684\u5F62\u5F0F\u516C\u5F00\u3002"@zh . . . . . . "Google Authenticator"@pt . . "\u062C\u0648\u062C\u0644 \u0623\u0648\u062B\u0646\u062A\u064A\u0643\u0627\u062A\u0648\u0631"@ar . . . . . ""@en . "Google Authenticator"@it . "Google Authenticator est un logiciel de g\u00E9n\u00E9ration de mots de passe \u00E0 usage unique permettant l\u2019authentification \u00E0 deux facteurs, d\u00E9velopp\u00E9 par Google. Le logiciel fournit un nombre de 6 chiffres que l'utilisateur doit donner lors de son authentification, en plus de son pseudo et de son mot de passe. D\u00E9velopp\u00E9 \u00E0 l'origine pour les services Google (comme Gmail), le logiciel permet de s'authentifier sur des services tiers tels que LastPass, Discord ou Dropbox."@fr . "Google Authenticator es un software basado en autenticaci\u00F3n con contrase\u00F1a de un solo uso desarrollado por Google. Google Authenticator ofrece un n\u00FAmero de seis d\u00EDgitos que el usuario debe proporcionar adem\u00E1s de su nombre de usuario y contrase\u00F1a para acceder a los servicios de Google. Google Authenticator puede tambi\u00E9n generar c\u00F3digos para aplicaciones de terceras partes, tales como gestores de contrase\u00F1as o servicios de alojamiento de archivos. Actualmente, existen m\u00E1s comentarios negativos que positivos acerca de esta aplicaci\u00F3n, ya que al perder los c\u00F3digos de acceso a la misma, es imposible recuperar tu cuenta de Google. Se considera la peor opci\u00F3n de seguridad, ya que bloquea los anteriores m\u00E9todos de recuperaci\u00F3n como el mensaje de texto y el correo de respaldo. Muchos usuarios se ha"@es . . . . . . . . "Google Authenticator \u2014 \u043F\u0440\u0438\u043B\u043E\u0436\u0435\u043D\u0438\u0435 \u0434\u043B\u044F \u0434\u0432\u0443\u0445\u044D\u0442\u0430\u043F\u043D\u043E\u0439 \u0430\u0443\u0442\u0435\u043D\u0442\u0438\u0444\u0438\u043A\u0430\u0446\u0438\u0438 \u0441 \u043F\u043E\u043C\u043E\u0449\u044C\u044E Time-based One-time Password Algorithm (TOTP) \u0438 HMAC-based One-time Password Algorithm (HOTP) \u043E\u0442 Google LLC. \u0421\u0435\u0440\u0432\u0438\u0441 \u0440\u0435\u0430\u043B\u0438\u0437\u0443\u0435\u0442 \u0430\u043B\u0433\u043E\u0440\u0438\u0442\u043C\u044B, \u0443\u043A\u0430\u0437\u0430\u043D\u043D\u044B\u0435 \u0432 RFC 6238 \u0438 RFC 4226."@ru . . . "2010-09-20"^^ . "Google Authenticator \u00E8 un servizio di generazione token realizzato da Google e distribuito come applicazione mobile per Android, iOS e BlackBerry OS. Implementa gli algoritmi HOTP e TOTP descritti rispettivamente da RFC 4226 e RFC 6238. Originariamente sviluppato come software libero e distribuito con Licenza Apache, dalla versione 2.21 \u00E8 stato trasformato in software proprietario. Del progetto esistono diversi fork tra cui OTP Authenticator, basato sull'ultima versione open source, e FreeOTP, pubblicato da Red Hat."@it . . . "Google Authenticator is a software-based authenticator by Google that implements two-step verification services using the Time-based One-time Password Algorithm (TOTP; specified in RFC 6238) and HMAC-based One-time Password algorithm (HOTP; specified in RFC 4226), for authenticating users of software applications. When logging into a site supporting Authenticator (including Google services) or using Authenticator-supporting third-party applications such as password managers or file hosting services, Authenticator generates a six- to eight-digit one-time password which users must enter in addition to their usual login details. Google provides Android, BlackBerry, and iOS versions of Authenticator. An official open-source fork of the Android app is available on GitHub. However, this fork has not been updated since 2020. Likewise, for old versions of the Google Authenticator apps for iOS and BlackBerry, the source code is also freely available. Yet this source code, too, has not been updated in years. Current releases of the software are proprietary freeware."@en . . "Google Authenticator"@ja . "Google OTP"@ko . "8751"^^ . "Objective-C"@en . . . . "Google Authenticator \u00E9 um software de token que implementa servi\u00E7os de verifica\u00E7\u00E3o de duas etapas usando Algoritmo de One-time Password baseado em tempo (TOTP) e Algoritmo de One-time Password baseado em HMAC para autenticar usu\u00E1rios (HOTP). O servi\u00E7o implementa algoritmos especificados em RFC 6238 e em RFC 4226. O Authenticator tamb\u00E9m pode gerar c\u00F3digos para aplica\u00E7\u00F5es de terceiros."@pt . . . . . . . . . . . . . . . . "Google Authenticator \u00E9 um software de token que implementa servi\u00E7os de verifica\u00E7\u00E3o de duas etapas usando Algoritmo de One-time Password baseado em tempo (TOTP) e Algoritmo de One-time Password baseado em HMAC para autenticar usu\u00E1rios (HOTP). O servi\u00E7o implementa algoritmos especificados em RFC 6238 e em RFC 4226. O Authenticator tamb\u00E9m pode gerar c\u00F3digos para aplica\u00E7\u00F5es de terceiros."@pt . "\u062C\u0648\u062C\u0644 \u0623\u0648\u062B\u0646\u062A\u064A\u0643\u0627\u062A\u0648\u0631 (\u0628\u0627\u0644\u0625\u0646\u062C\u0644\u064A\u0632\u064A\u0629: Google Authenticator)\u200F \u0647\u0648 \u0623\u062F\u0627\u0629 \u0645\u0635\u0627\u062F\u0642\u0629 \u062A\u0639\u062A\u0645\u062F \u0639\u0644\u0649 \u0627\u0644\u0628\u0631\u0627\u0645\u062C \u0628\u0648\u0627\u0633\u0637\u0629 \u062C\u0648\u062C\u0644 \u0648\u0627\u0644\u062A\u064A \u062A\u0646\u0641\u0630 \u062E\u062F\u0645\u0627\u062A \u0627\u0644\u062A\u062D\u0642\u0642 \u0645\u0646 \u062E\u0637\u0648\u062A\u064A\u0646 \u0628\u0627\u0633\u062A\u062E\u062F\u0627\u0645 \u062E\u0648\u0627\u0631\u0632\u0645\u064A\u0629 \u0643\u0644\u0645\u0629 \u0627\u0644\u0645\u0631\u0648\u0631 \u0644\u0645\u0631\u0629 \u0648\u0627\u062D\u062F\u0629 \u0627\u0644\u0645\u0633\u062A\u0646\u062F\u0629 \u0625\u0644\u0649 \u0627\u0644\u0648\u0642\u062A (TOTP\u061B \u0627\u0644\u0645\u062D\u062F\u062F \u0641\u064A RFC 6238) \u0648\u062E\u0648\u0627\u0631\u0632\u0645\u064A\u0629 \u0643\u0644\u0645\u0629 \u0627\u0644\u0645\u0631\u0648\u0631 \u0644\u0645\u0631\u0629 \u0648\u0627\u062D\u062F\u0629 \u0627\u0644\u0645\u0633\u062A\u0646\u062F\u0629 \u0625\u0644\u0649 HMAC (HOTP\u061B \u0627\u0644\u0645\u062D\u062F\u062F \u0641\u064A RFC 4226)\u060C \u0644\u0645\u0635\u0627\u062F\u0642\u0629 \u0645\u0633\u062A\u062E\u062F\u0645\u064A \u062A\u0637\u0628\u064A\u0642\u0627\u062A \u0627\u0644\u0628\u0631\u0627\u0645\u062C. \u062A\u0648\u0641\u0631 Google \u0625\u0635\u062F\u0627\u0631\u0627\u062A \u0623\u0646\u062F\u0631\u0648\u064A\u062F \u0648 \u0628\u0644\u0627\u0643 \u0628\u064A\u0631\u064A \u0648 \u0622\u064A \u0623\u0648 \u0625\u0633 \u0645\u0646 Authenticator. \u062A\u0639\u062F \u0627\u0644\u0625\u0635\u062F\u0627\u0631\u0627\u062A \u0627\u0644\u062D\u0627\u0644\u064A\u0629 \u0645\u0646 \u0627\u0644\u0628\u0631\u0646\u0627\u0645\u062C \u0628\u0631\u0627\u0645\u062C \u0645\u062C\u0627\u0646\u064A\u0629 \u0645\u0633\u062C\u0644\u0629 \u0627\u0644\u0645\u0644\u0643\u064A\u0629."@ar . . . . "Google Authenticator\uFF08Google \u8A8D\u8A3C\u30B7\u30B9\u30C6\u30E0\uFF09\u306F\u3001Google\u304C\u958B\u767A\u3057\u305F\u4E8C\u6BB5\u968E\u8A8D\u8A3C(\u4E8C\u8981\u7D20\u8A8D\u8A3C)\u3092\u884C\u3046\u30C8\u30FC\u30AF\u30F3\u30BD\u30D5\u30C8\u30A6\u30A7\u30A2\u3067\u3042\u308B\u3002Authenticator\u306F\u3001Google\u30ED\u30B0\u30A4\u30F3\u6642\u306E\u4E8C\u6BB5\u968E\u8A8D\u8A3C\u306B\u5FC5\u8981\u306A6\u6841\u306E\u6570\u5B57\u30B3\u30FC\u30C9\u3092\u751F\u6210\u3059\u308B\u3002\u307E\u305F\u3001LastPass\u3084Dropbox\u3068\u3044\u3063\u305F\u4ED6\u793E\u88FD\u306E\u30A2\u30D7\u30EA\u30B1\u30FC\u30B7\u30E7\u30F3\u306E\u4E8C\u6BB5\u968E\u8A8D\u8A3C\u306B\u3082\u5BFE\u5FDC\u3059\u308B\u3002"@ja . . "Google Authenticator (\u0443\u043A\u0440. \u0490\u0443\u0491\u043B-\u0430\u0432\u0442\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u0430\u0442\u043E\u0440) \u2014 \u0434\u043E\u0434\u0430\u0442\u043E\u043A \u0434\u043B\u044F \u0434\u0432\u043E\u0445\u0435\u0442\u0430\u043F\u043D\u043E\u0457 \u0430\u0443\u0442\u0435\u043D\u0442\u0438\u0444\u0456\u043A\u0430\u0446\u0456\u0457 \u0437\u0430 \u0434\u043E\u043F\u043E\u043C\u043E\u0433\u043E\u044E Time-based One-time Password Algorithm (TOTP) \u0456 HMAC-based One-time Password Algorithm (HOTP) \u0432\u0456\u0434 Google. \u0421\u0435\u0440\u0432\u0456\u0441 \u0440\u0435\u0430\u043B\u0456\u0437\u0443\u0454 \u0430\u043B\u0433\u043E\u0440\u0438\u0442\u043C\u0438 \u0437\u0430\u0437\u043D\u0430\u0447\u0435\u043D\u0456 \u0432 RFC 6238 \u0456 RFC 4226."@uk . . . . . . "Google Authenticator ist eine Mobile App des Unternehmens Google Inc. Sie erm\u00F6glicht \u2013 \u00E4hnlich wie etwa Twilio Authy oder Microsoft Authenticator \u2013 eine Zwei-Faktor-Authentisierung mittels Einmalkennw\u00F6rtern gem\u00E4\u00DF der branchen\u00FCbergreifenden Initiative For Open Authentication (OATH)."@de . . .