Auswahl der wissenschaftlichen Literatur zum Thema „WebAuthn“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit den Listen der aktuellen Artikel, Bücher, Dissertationen, Berichten und anderer wissenschaftlichen Quellen zum Thema "WebAuthn" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Zeitschriftenartikel zum Thema "WebAuthn"

1

Dourado, Martiño Rivera, Marcos Gestal, and José M. Vázquez-Naya. "Implementing a Web Application for W3C WebAuthn Protocol Testing." Proceedings 54, no. 1 (2020): 5. http://dx.doi.org/10.3390/proceedings2020054005.

Der volle Inhalt der Quelle
Annotation:
During the last few years, the FIDO Alliance and the W3C have been working on a new standard called WebAuthn that aims to substitute the obsolete password as an authentication method by using physical security keys instead. Due to its recent design, the standard is still changing and so are the needs for protocol testing. This research has driven the development of a web application that supports the standard and gives extensive information to the user. This tool can be used by WebAuthn developers and researchers, helping them to debug concrete use cases with no need for an ad hoc implementati
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Ravikanth Reddy Gudipati. "Implementing a multi-tenant FIDO relying party server: Architecture, security, and scalability considerations." World Journal of Advanced Engineering Technology and Sciences 15, no. 1 (2025): 765–73. https://doi.org/10.30574/wjaets.2025.15.1.0304.

Der volle Inhalt der Quelle
Annotation:
The transition to passwordless authentication using FIDO standards marks a transformative shift in modern security architecture, particularly in multi-tenant environments. This technical exploration delves into the comprehensive implementation considerations for building robust multi-tenant FIDO Relying Party (RP) servers. The content addresses key architectural components, including WebAuthn and CTAP protocol integration, database architecture models, tenant isolation strategies, and identity federation mechanisms. Critical security aspects, including cross-tenant protection and audit logging
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Krishnapatnam, Mahendra. "Next-Generation Identity Security in Healthcare: A Passkey-Based Approach." International Journal of Computing and Engineering 7, no. 3 (2025): 23–33. https://doi.org/10.47941/ijce.2701.

Der volle Inhalt der Quelle
Annotation:
The healthcare industry faces escalating cybersecurity threats, particularly targeting identity and access management (IAM) systems reliant on vulnerable password-based authentication. This paper proposes a next-generation solution leveraging passkeys, based on FIDO2 and WebAuthn protocols, to establish a passwordless authentication framework. We explore the technical architecture, device-bound authentication mechanisms, interoperability challenges, and compliance with HIPAA and NIST standards. Through case study analysis and industry benchmarking, we demonstrate that passkey adoption signific
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Kepkowski, Michal, Lucjan Hanzlik, Ian Wood, and Mohamed Ali Kaafar. "How Not to Handle Keys: Timing Attacks on FIDO Authenticator Privacy." Proceedings on Privacy Enhancing Technologies 2022, no. 4 (2022): 705–26. http://dx.doi.org/10.56553/popets-2022-0129.

Der volle Inhalt der Quelle
Annotation:
This paper presents a timing attack on the FIDO2 (Fast IDentity Online) authentication protocol that allows attackers to link user accounts stored in vulnerable authenticators, a serious privacy concern. FIDO2 is a new standard specified by the FIDO industry alliance for secure token online authentication. It complements the W3C WebAuthn specification by providing means to use a USB token or other authenticator (which holds the secret authenticating material and implements FIDO protocols) as a second factor during the authentication process. From a cryptographic perspective, the protocol is a
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Sandeep, Phanireddy. "Securing Modern Web Applications: Technologies, Threats, and Best Practices." INTERNATIONAL JOURNAL OF INNOVATIVE RESEARCH AND CREATIVE TECHNOLOGY 10, no. 6 (2024): 1–14. https://doi.org/10.5281/zenodo.14787324.

Der volle Inhalt der Quelle
Annotation:
Web Applications are now the foundation of many sectors today because they offer essential user services to the global population. However, as more organizations and individuals have started using these applications, they have become favorite points of call for hackers with security implications. This paper aims at describing the contemporary Web Application Security with emphasis on OAuth 2.0, WebAuthn, SSL/TLS, and Zero Trust Architecture. Many of the website threats are described, including the cross- site scripting (XSS) and SQL injection, and the issues of protection are considered, refle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Kedarnath Goud Kothinti. "Mitigating One-Time Passcode (OTP) Fraud: Strengthening authentication against emerging threats." World Journal of Advanced Research and Reviews 26, no. 1 (2025): 1368–78. https://doi.org/10.30574/wjarr.2025.26.1.1181.

Der volle Inhalt der Quelle
Annotation:
This article provides a comprehensive examination of the evolving threat landscape surrounding One-Time Passcode (OTP) fraud in financial services and presents advanced mitigation strategies to strengthen authentication security. As financial institutions increasingly rely on OTP-based authentication methods, sophisticated threat actors have developed effective techniques to bypass these security measures through SIM swapping, man-in-the-middle attacks, social engineering, and telecom-level vulnerabilities. The article analyzes these attack vectors while evaluating emerging countermeasures, in
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Ahmad, Adeel, Asier Aguado Corman, Hannah Short, et al. "The Second-Factor Authentication System at CERN." EPJ Web of Conferences 295 (2024): 04025. http://dx.doi.org/10.1051/epjconf/202429504025.

Der volle Inhalt der Quelle
Annotation:
In 2022, CERN ran its annual simulated phishing campaign in which 2000 users gave away their passwords. In a real phishing incident, this would have meant 2000 compromised accounts, unless they were protected by Two-Factor Authentication (2FA). In the same year, CERN introduced 2FA for accounts with access to critical services. The new login flow requires users to always authenticate with a 2FA token, either with Time-based one-time password (TOTP) or WebAuthn. This introduces a significant security improvement for the individual and for the laboratory. The previous flow enforced 2FA to access
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Heller, Stephen R. "WebAuthor 1.0." Journal of Chemical Information and Computer Sciences 36, no. 1 (1996): 154. http://dx.doi.org/10.1021/ci950358s.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Dr.A.Shaji, George. "The Dawn of Passkeys: Evaluating a Passwordless Future." Partners Universal Innovative Research Publication (PUIRP) 02, no. 01 (2024): 202–20. https://doi.org/10.5281/zenodo.10697886.

Der volle Inhalt der Quelle
Annotation:
For many years, passwords have dominated online authentication; but, due to their shortcomings—such as poor memorability, susceptibility to phishing attacks, and hacking—more secure solutions are being sought after. Passkeys are a new technique that provides password-free authentication via public key cryptography. This study assesses passkeys as a possible replacement for passwords and a means of achieving a future where passwords are less common. An outline of the main ideas is given in the abstract. The first section of the article gives background information on the current wid
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Researcher. "FIDO2: A NEW ERA IN SECURE WEB AUTHENTICATION." International Journal of Computer Engineering and Technology (IJCET) 15, no. 4 (2024): 841–58. https://doi.org/10.5281/zenodo.13479154.

Der volle Inhalt der Quelle
Annotation:
FIDO2 represents a paradigm shift in web authentication, addressing the longstanding vulnerabilities associated with traditional password-based systems. This article provides a comprehensive overview of FIDO2, exploring its technical architecture, security features, implementation challenges, and potential impact on cybersecurity. By leveraging public key cryptography and enabling passwordless authentication, FIDO2 offers robust protection against phishing, credential stuffing, and server-side breaches. The standard's integration of biometric factors and its alignment with privacy regulations
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Mehr Quellen

Dissertationen zum Thema "WebAuthn"

1

Chripko, Juraj. "Systém Excalibur - implementace SSO." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2021. http://www.nusl.cz/ntk/nusl-445588.

Der volle Inhalt der Quelle
Annotation:
Cieľom systému Excalibur je presunúť autentifikáciu od hesiel používaných v súčastnosti ku bezheslovej budúcnosti. Zámerom tejto práce je integrácia systému Excalibur s webovými bezheslovými protokolmi SAML a FIDO2.    Štandard SAML bol integrovaný do systému Excalibur a úspešne otestovaný s niekoľkými známymi aplikáciami. Excalibur má na starosti samotnú autentifikáciu a manažment používateľov a SAML je použitý na predanie týchto informácii aplikáciam tretích strán.   FIDO2 je, na druhú stranu, kompletný autentifikačný štandard, ktorý môže byť do systému Excalibur integrovaný viacerými spôsob
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Gibson-Robinson, Thomas. "Analysing layered security protocols." Thesis, University of Oxford, 2013. http://ora.ox.ac.uk/objects/uuid:35c9e4e5-6540-4e1d-9fcc-a98f8f60c20a.

Der volle Inhalt der Quelle
Annotation:
Many security protocols are built as the composition of an application-layer protocol and a secure transport protocol, such as TLS. There are many approaches to proving the correctness of such protocols. One popular approach is verification by abstraction, in which the correctness of the application-layer protocol is proven under the assumption that the transport layer satisfies certain properties, such as confidentiality. Following this approach, we adapt the strand spaces model in order to analyse application-layer protocols that depend on an underlying secure transport layer, including unil
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Bücher zum Thema "WebAuthn"

1

Parker, Robert. Quarterdeck WebAuthor: User guide. Quarterdeck, 1995.

Den vollen Inhalt der Quelle finden
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Buchteile zum Thema "WebAuthn"

1

Frymann, Nick, Daniel Gardham, and Mark Manulis. "Unlinkable Delegation of WebAuthn Credentials." In Computer Security – ESORICS 2022. Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-17143-7_7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Konferenzberichte zum Thema "WebAuthn"

1

Arukonda, Srinivas, and SriLakshmi Voddelli. "WebAuthML: A Web-Based Approach for Banknote Authentication Using Machine Learning and Image Processing." In 2024 IEEE 21st India Council International Conference (INDICON). IEEE, 2024. https://doi.org/10.1109/indicon63790.2024.10958449.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Stebila, Douglas, and Spencer Wilson. "Quantum-Safe Account Recovery for WebAuthn." In ASIA CCS '24: 19th ACM Asia Conference on Computer and Communications Security. ACM, 2024. http://dx.doi.org/10.1145/3634737.3661138.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Wagner, Paul, Kris Heid, and Jens Heider. "Remote WebAuthn: FIDO2 Authentication for Less Accessible Devices." In 7th International Conference on Information Systems Security and Privacy. SCITEPRESS - Science and Technology Publications, 2021. http://dx.doi.org/10.5220/0010192703680375.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Rivera-Dourado, Martiño, Marcos Gestal, and Jose Vázquez-Naya. "Public-key Based Authentication with WebAuthn and FIDO." In MOL2NET'21, Conference on Molecular, Biomedical & Computational Sciences and Engineering, 7th ed. MDPI, 2021. http://dx.doi.org/10.3390/mol2net-07-11847.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Klieme, Eric, Jonathan Wilke, Niklas van Dornick, and Christoph Meinel. "FIDOnuous: A FIDO2/WebAuthn Extension to Support Continuous Web Authentication." In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2020. http://dx.doi.org/10.1109/trustcom50675.2020.00254.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Vasileios Grammatopoulos, Athanasios, Ilias Politis, and Christos Xenakis. "A web tool for analyzing FIDO2/WebAuthn Requests and Responses." In ARES 2021: The 16th International Conference on Availability, Reliability and Security. ACM, 2021. http://dx.doi.org/10.1145/3465481.3469209.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Bindel, Nina, Cas Cremers, and Mang Zhao. "FIDO2, CTAP 2.1, and WebAuthn 2: Provable Security and Post-Quantum Instantiation." In 2023 IEEE Symposium on Security and Privacy (SP). IEEE, 2023. http://dx.doi.org/10.1109/sp46215.2023.10179454.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Rivera-Dourado, Martiño, Marcos Gestal, Alejandro Pazos, and José M. Vázquez-Naya. "An Analysis of the Current Implementations Based on the WebAuthn and FIDO Authentication Standards." In XoveTIC Conference. MDPI, 2021. http://dx.doi.org/10.3390/engproc2021007056.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Neumann, Niklas, and Xiaoming Fu. "Diameter WebAuth: An AAA-Based Identity Management Framework for Web Applications." In IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference. IEEE, 2008. http://dx.doi.org/10.1109/glocom.2008.ecp.368.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen

Berichte der Organisationen zum Thema "WebAuthn"

1

Hodges, J., G. Mandyam, and M. Jones. Registries for Web Authentication (WebAuthn). RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8809.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Jones, M. CBOR Object Signing and Encryption (COSE) and JSON Object Signing and Encryption (JOSE) Registrations for Web Authentication (WebAuthn) Algorithms. RFC Editor, 2020. http://dx.doi.org/10.17487/rfc8812.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!