Journal articles on the topic 'Authentication authorization and accounting'

To see the other types of publications on this topic, follow the link: Authentication authorization and accounting.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Authentication authorization and accounting.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Metz, C. "AAA protocols: authentication, authorization, and accounting for the Internet." IEEE Internet Computing 3, no. 6 (1999): 75–79. http://dx.doi.org/10.1109/4236.807015.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Wu, Wei-Chen, and Horng-Twu Liaw. "An authentication, authorization, and accounting mechanism for 3G/WLAN networks." Security and Communication Networks 9, no. 6 (July 2, 2013): 468–80. http://dx.doi.org/10.1002/sec.830.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lopez-Fernandez, Luis, Micael Gallego, Boni Garcia, David Fernandez-Lopez, and Francisco Javier Lopez. "Authentication, Authorization, and Accounting in WebRTC PaaS Infrastructures: The Case of Kurento." IEEE Internet Computing 18, no. 6 (November 2014): 34–40. http://dx.doi.org/10.1109/mic.2014.102.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lin, Phone, Shin-Ming Cheng, and Wanjiun Liao. "Modeling Key Caching for Mobile IP Authentication, Authorization, and Accounting (AAA) Services." IEEE Transactions on Vehicular Technology 58, no. 7 (September 2009): 3596–608. http://dx.doi.org/10.1109/tvt.2009.2015766.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yu, Hewei, and Ziliang Li. "Handover Algorithm to Avoid Duplication Authentication Within or Between Proxy Mobile IPv6 Domains." International Journal of Interdisciplinary Telecommunications and Networking 11, no. 3 (July 2019): 1–10. http://dx.doi.org/10.4018/ijitn.2019070101.

Full text
Abstract:
This article proposes an enhanced handover scheme of Proxy Mobile IPv6 (PMIPv6) which can avoid duplication authentication. In traditional handover scheme, a Mobile Node (MN) needs an authentication procedure by AAA (Authentication, Authorization and Accounting) server while it enters a PMIPv6 domain. However, when an MN moves to a new subnet in the same domain, it still needs another authentication procedure, which would increase handover latency. In the proposed scheme, an MN only needs to be authenticated once while it enters a PMIPv6 domain, and a Mobile Access Gateway (MAG) that an MN is attached to will send the authentication information to the New MAG (NMAG) which MN will access to before the MN's handover. So that MN can skip the second authentication. The authors build a test-bed and have done some tests. Result shows that this scheme has got improvement in decreasing handover latency.
APA, Harvard, Vancouver, ISO, and other styles
6

Fauzi, Achmad, Joseph Dedy Irawan, and Nurlaily Vendyansyah. "RANCANG BANGUN SISTEM MANAJEMEN USER AAA (AUTHENTICATION, AUTHORIZATION, ACCOUNTING) DAN MONITORING JARINGAN HOTSPOT BERBASIS WEB." JATI (Jurnal Mahasiswa Teknik Informatika) 4, no. 1 (August 18, 2020): 176–83. http://dx.doi.org/10.36040/jati.v4i1.2328.

Full text
Abstract:
Pada saat ini pengolahan terhadap koneksi jaringan komputer sudah sangat diperlukan . Dengan pengelohan suatu sistem pada jaringan komputer akan memberikan kemudahan bagi administrator untuk lebih efisien dalam mengolah jaringan. Pada saat ini pengolahan terhadap user pada laboratorium teknik informatika itn malang yang terkoneksi jaringan wireless yang ter-integrasi dengan server radius eksternal belum diterapkan, terutama untuk pengolahan penambahan user , pengolahan kecepatan bandwidth user , limitasi waktu user terkoneksi , dan kemudian aktifitas memantau user . Sistem Manajemen User dan Monitoring Jaringan Hotspot Pada Server Radius terdapat 3 bagian . Bagian pertama Authentication dimana user sebelum memasuki jaringan yang akan di akses akan memasukkan username dan password. Bagian kedua Authorize proses ini setelah terjadinya authentication, ketika user memasukkan username dan password yang sesuai, maka user dapat mengakses jaringan tersebut proses ini yang dinamakan authorize. Bagian Ketiga Accounting proses ini dimana administrator dapat mengolah user, dalam hal mengolah bandwidth maupun limit waktu user . Dari Hasil dari pengujian sistem menunjukkan bahwa fungsi dari manajemen user layanan hotspot, monitoring user layanan hotspot, dan monitoring router mikrotik dapat berjalan sesuai dengan fungsinya, sistem dapat membuat user baru, alokasi bandwidth setiap user, monitoring aktifitas user. Sehingga dapat membantu administrator jaringan dalam mengolah jaringan komputer, terutama dalam pengolahan data user dalam layanan hotspot .
APA, Harvard, Vancouver, ISO, and other styles
7

Sembiring, Abdul Sani. "Penerapan Model Protokol Aaa (Authentication, Authorization, Accounting) Pada Keamanan Jaringan Komunikasi Wan (Wide Area Network)." Jurnal Multimedia dan Teknologi Informasi (Jatilima) 2, no. 1 (March 5, 2022): 19–29. http://dx.doi.org/10.54209/jatilima.v2i1.140.

Full text
Abstract:
Keamanan adalah aspek paling kritis dari sebuah jaringan komputer—baik dalam jaringan yang bersifat lokal maupun tidak. Masalah utama yang sering dijumpai pada jaringan komputer antara lain perusakan perangkat sistem, akses informasi, perubahan pengetahuan, dan penghapusan data oleh orang yang tidak berhak atas informasi tersebut. Perkembangan teknologi, untuk saat ini hampir semua instansi telah menggunakan jaringan komputer seperti WAN, dimana fungsinya dapat menghubungkan jaringan LAN dalam wilayah geografis yang luas serta dapat melakukan pertukaran paket data dan frame antara router dan switch. Model protokol AAA (Otentikasi, Otorisasi, Akuntansi) dapat digunakan satu per satu atau digabungkan sesuai kebutuhan. Menggunakan model jaringan ini akan jauh lebih aman daripada hanya menggunakan satu proses keamanan.
APA, Harvard, Vancouver, ISO, and other styles
8

Ou, Hsia Hung, Hao Hsiang Ku, and Te Yu Chen. "The Concept of Extensible Authentication Protocol for Mobile Equipment to Heterogeneous Network (EAP-M2H)." Applied Mechanics and Materials 145 (December 2011): 204–8. http://dx.doi.org/10.4028/www.scientific.net/amm.145.204.

Full text
Abstract:
Extensible Authentication Protocol (EAP) is a universal authentication framework defined by RFC3748 and updated by RFC5247. It is not a specific authentication mechanism for exclusive system and then the widespread acceptance and implementation in wireless networks or other Point-to-Point (P2P) connections. A number of vendor specific EAP methods were proposed for special purpose such as EAP-MD5, EAP-TLS, EAP-TTLS, EAP-PEAP, LEAP, SPEKE, EAP-SIM, EAP-AKA, EAP-FAST, and so on. All of them have a common characteristic that the client submitted his Security Association (SA) to the neighbor Access Point (AP), then AP forward it to identify his validity by Authentication Authorization Accounting (AAA) server of both sides. Although these EAPs are design to meet the widespread authentication demands. But in fact they have the independent authentication procedure respectively. That is they are incompatible with each other. For mobile devices, in order to meet the needs of different connection it had to support many of the EAPs. This situation for the most mobile devices is a heavy load and result the inconvenient which move in the different service network. This paper devotes in solves this situation. For this goal, an extensible authentication protocol for mobile equipment to heterogeneous network (EAP-M2H) is provided in the paper. EAP-M2H development from the EAP-AKA and improve their applicability and compatibility in heterogeneous network.
APA, Harvard, Vancouver, ISO, and other styles
9

Zaghloul, S., and A. Jukan. "Signaling rate and performance for authentication, authorization, and accounting (AAA)) systems in all-IP cellular networks." IEEE Transactions on Wireless Communications 8, no. 6 (June 2009): 2960–71. http://dx.doi.org/10.1109/twc.2009.080105.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Dawei, Enzhun Zhang, Ming Lei, and Chunxiao Song. "Zero trust in edge computing environment: a blockchain based practical scheme." Mathematical Biosciences and Engineering 19, no. 4 (2022): 4196–216. http://dx.doi.org/10.3934/mbe.2022194.

Full text
Abstract:
<abstract> <p>Edge computing offloads the data processing capacity to the user side, provides flexible and efficient computing services for the development of smart city, and brings many security challenges. Aiming at the problems of fuzzy boundary security protection and dynamic identity authentication in the edge computing environment in smart city, the zero trust architecture based on blockchain is studied, and a digital identity model and dynamic authentication scheme of edge computing nodes based on distributed ledger are proposed. Firstly, a digital identity model of two-way authentication between edge computing node and sensing terminal is established to realize fine-grained authorization and access control in edge computing. Secondly, based on the identity data and behavior log bookkeeping on the chain, the quantification of trust value, trust transmission and update are realized, and the traceability of security events is improved. Finally, based on the improved RAFT consensus algorithm, the multi-party consensus and consistency accounting in the authentication process are realized. Simulation results show that this scheme can meet the requirements of zero trust verification in edge computing environment, and has good efficiency and robustness.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
11

Zúquete, André, Hélder Gomes, João Amaral, and Carlos Oliveira. "Security-Oriented Architecture for Managing IoT Deployments." Symmetry 11, no. 10 (October 19, 2019): 1315. http://dx.doi.org/10.3390/sym11101315.

Full text
Abstract:
Assuring security and privacy is one of the key issues affecting the Internet of Things (IoT), mostly due to its distributed nature. Therefore, for the IoT to thrive, this problem needs to be tackled and solved. This paper describes a security-oriented architecture for managing IoT deployments. Our main goal was to deal with a fine-grained control in the access to IoT data and devices, to prevent devices from being manipulated by attackers and to avoid information leaking from IoT devices to unauthorized recipients. The access control is split: the management of authentication and access control policies is centered on special components (Authentication, Authorization, and Accounting Controllers), which can be distributed or centralized, and the actual enforcement of access control decisions happens on the entities that stay in the path to the IoT devices (Gateways and Device Drivers). The authentication in the entire system uses asymmetric cryptography and pre-distributed unique identifiers derived from public keys; no Public Key Infrastructure (PKI) is used. A Kerberos-like ticket-based approach is used to establish secure sessions.
APA, Harvard, Vancouver, ISO, and other styles
12

Bilal, Muhammad, Muhammad Asif, and Abid Bashir. "Assessment of Secure OpenID-Based DAAA Protocol for Avoiding Session Hijacking in Web Applications." Security and Communication Networks 2018 (November 1, 2018): 1–10. http://dx.doi.org/10.1155/2018/6315039.

Full text
Abstract:
It is increasingly difficult to manage the user identities (IDs) of rapidly developing and numerous types of online web-based applications in the present era. An innovative ID management system is required for managing the user IDs. The OpenID lightweight protocol is a better solution to manage the user IDs. In an OpenID communication environment, OpenID URL is not secured in a session hijacking situation because in other existing OpenID communication methods such double factor authentication has more chances of valid user session hijacked. The proposed communication protocol secures the OpenID URL with the help of additional innovative parameters such as Special Alphanumeric String (SAS) and Special Security PIN (SSP). The anticipated triple authentication protocol authenticated client unique OpenID URL at OpenID Provider (OP) side once and SAS and SSP field at Relying Party (RP) side. The anticipated protocol provides unique Single-Sign-On (SSO) services to OpenID users. The experimental website is tested by experts of web developers for avoiding session hijacking situation in the presence of hackers. The findings demonstrated that Dense Authentication Authorization and Accounting (DAAA) protocol minimizes the risk of a session hijacking in OpenID communication environment.
APA, Harvard, Vancouver, ISO, and other styles
13

Dimitrov, Dimitar, and Emanouil Atanassov. "Tools and Services for High Performance Computing." Cybernetics and Information Technologies 17, no. 5 (December 20, 2017): 81–88. http://dx.doi.org/10.1515/cait-2017-0057.

Full text
Abstract:
Abstract The accounting platform is a web-service based system for collection and analysis of accounting data from different infrastructure resources like High Performance Computing (HPC), Cloud and storage systems. The platform has two major components - backend API services along with different data publishers and a client web UI module for visualization and operations. The backend API is designed to gather information from different job management systems, cloud vendors, and storage providers and use micro-service architecture. The web UI module is written in Python, JavaScript and has integrated SAML login module for user authentication and authorization. It is capable of visualizing the gathered data in dynamic OLAP style and supports standard export formats like CSV and Excel. Through the accounting platform, it is possible to obtain a full view of the usage patterns of an integrated electronic infrastructure and to see from one point all information about the different resources comprising the hybrid computing and data infrastructure.
APA, Harvard, Vancouver, ISO, and other styles
14

Rathee, Somvir, Anil Kumar, Sudha Kaushik, Edmundas Kazimieras Zavadskas, Audrius Banaitis, and Jose Arturo Garza-Reyes. "An MCDA cause-effect factors model for the implementation of Greenstone Digital Library software." Management Decision 58, no. 11 (June 16, 2020): 2543–64. http://dx.doi.org/10.1108/md-09-2019-1268.

Full text
Abstract:
PurposeThe selection of effective library software not only plays an important role for students, academic staff and the library staff but also helps an institution by having the library management system more centralized. Therefore, the aim of this study is to develop a multiple-criteria decision analysis (MCDA) cause and effect factor model for the implementation of the Greenstone Digital Library (GSDL) software.Design/methodology/approachA thorough review of the literature is conducted to develop an initial list of the appropriate evaluation factors that play a significant role in the implementation of GSDL software. The data were collected from a domain of experts in the library sciences field. A combined approach of Delphi-DEMATEL methods is employed for the definition of these factors and to construct an MCDA cause-effect model which represents their relationships.FindingsThe DEMATEL analysis resulted in the division of all factors into two groups, causes and effects. The results show that content management, having a user-friendly interface and usability, information search and retrieval and authentication and authorization fall into the cause group. These factors directly affect the remaining factors. Content acquisition, classification, access, control and privacy management and metadata submission and support fall into the effect group. The research findings can help library professionals to make effective decisions to facilitate the successful implementation of GSDL software in a library and the enhancement of library technology.Practical implicationsThe results of this study can be useful for library professionals and decision-makers to select the most appropriate software for the implementation of library technology. The study analysis shows that for GSDL, user-friendly interface and usability, information search and retrieval plus authentication and authorization factors have seven positive relationships with other factors. Secondly, content management and classification have six relationships with other factors. Thirdly, access control plus privacy and management have two relationships. Content acquisition has only one relationship with other factors. It is recommended that the user-friendly interface and usability, information search and retrieval, as well as authentication and authorization should be the initial areas of focus if GSDL is to be implemented successfully in digital libraries.Originality/valueThe proposed MCDA cause-effect model can be useful for library professionals or decision-makers in the context of selecting software to be implemented in a library and to minimize implementation costs.
APA, Harvard, Vancouver, ISO, and other styles
15

Saputra, Aldi Sigit, and Dadan Irwan. "Sistem Keamanan Pada Jaringan Wireless Menggunakan Protokol RADIUS." JUSS (Jurnal Sains dan Sistem Informasi) 3, no. 2 (December 31, 2020): 28–34. http://dx.doi.org/10.22437/juss.v3i2.10884.

Full text
Abstract:
Wireless networks require a security system to protect servers from attacks such as Port Scanning and Denial of Service. This research aims to design a wireless network security system using Remote Authentication Dial-In User Service or RADIUS protocol. The research stages include analysis of system requirements, preparation of completeness of system requirements, installation and configuration of the network and RADIUS protocol, detection and prevention testing of attacks, and analysis of test results. The design system used is to implement a single authentication, authorization, and accounting protocol that supports the internal and external networks of the Bahana Taruko Santosa Company. The results of implementing the RADIUS protocol on a wireless network server service can perform a DoS attack filter properly and block unauthorized users from accessing Internet services. Data analysis results show DoS attacks with the type of ICMP Flooding attack and UDP Flooding attack can be blocked with a percentage of 98%. In addition, there is a reduction in unauthenticated user access rights with the result of reducing the amount of bandwidth usage.
APA, Harvard, Vancouver, ISO, and other styles
16

Ferdiansyah, Pramudhita, Subektiningsih Subektiningsih, and Dhimas Adi Satria. "Manajemen Hotspot Mikrotik Menggunakan Freeradius dan Sistem Monitoring." J-SISKO TECH (Jurnal Teknologi Sistem Informasi dan Sistem Komputer TGD) 5, no. 2 (July 19, 2022): 153. http://dx.doi.org/10.53513/jsk.v5i2.5749.

Full text
Abstract:
Kantor ataupun instansi yang menggunakan jaringan nirkabel atau hotspot dengan banyak pengguna memerlukan manajemen pengguna. Penerapan manajemen pengguna ini bertujuan untuk mempermudah admin dalam mengkonfigurasi jaringan nirkabel tersebut. Admin juga memerlukan sistem monitoring untuk memantau akses jaringan nirkabel. Hal ini dikarenakan jaringan nirkabel mempunyai kerentanan keamanan. Oleh sebab itu, diterapkan pengaturan sistem keamanan dengan Server AAA (Authentication, Authorization, Accounting) pada pengguna jaringan nirkabel. Sistem keamanan tersebut akan melakukan pengecekan otentikasi, otorisasi, dan audit atau accounting pada pengguna. Dukungan server AAA dalam pengaturan jaringan nirkabel ini menggunakan teknologi RADIUS dengan penggunaan server di sistem operasi Debian. Keberadaan server ini bertujuan untuk menyimpan data pengguna jaringan nirkabel. Sedangkan, teknologi RADIUS dipilih karena mendukung pengaturan multi user dan multi roaming. Selanjutnya, pada router mikrotik dilakukan instalasi API bot telegram untuk berperan sebagai sistem monitoring jaringan secara real time. Hasil dari penerapan manajemen user dan sistem monitoring jaringan nirkabel tersebut menjadikan network administrator dapat memantau user, jam login, jam logout, dan alamat IP melalui aplikasi Telegram.
APA, Harvard, Vancouver, ISO, and other styles
17

Paramitha, Ardelia Puri, Adian F. Rochim, and Adnan Fauzi. "Design and Implementation Network Administrators Account Management System Based on Authentication, Authorization, and Accounting Based on TACACS and LDAP." IOP Conference Series: Materials Science and Engineering 803 (May 28, 2020): 012040. http://dx.doi.org/10.1088/1757-899x/803/1/012040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Ganchev, Ivan, and Máirtín O’Droma. "Outsourcing Authentication, Authorization and Accounting, and Charging and Billing Services to Trusted Third Parties for Future Consumer-Oriented Wireless Communications." Electronics 12, no. 3 (January 21, 2023): 558. http://dx.doi.org/10.3390/electronics12030558.

Full text
Abstract:
In this article, proposals for the realization of an infrastructural re-think on the way authentication, authorization and accounting (AAA) services and charging and billing (C&B) services are supplied within the ubiquitous consumer wireless world (UCWW) are set out. Proposals envisage these services being owned and organized by trusted third parties (TTPs) and utilizing new globally standardized protocols and infrastructural entity interfaces. Their implementation will affect a successful realization of the UCWW’s consumer-based techno-business infrastructure, complementing or even replacing the present legacy network-centric, subscriber-based one. The approach enables a loose dynamic, or even casual, consumer-type association between consumers (mobile users) and network/teleservice providers, and it opens the door to multifaceted benefits for consumers, for new network/teleservice providers, and for other new UCWW business entities in addition to the 3P-AAA and 3P-C&B service providers at the heart of this article’s proposals.
APA, Harvard, Vancouver, ISO, and other styles
19

J, Isac Gnanaraj, and Sriram . "A Framework to Enhance Security in Nemo Environment Using AAA Mechanisms." International Journal of Emerging Research in Management and Technology 6, no. 8 (June 25, 2018): 400. http://dx.doi.org/10.23956/ijermt.v6i8.172.

Full text
Abstract:
One of emerging trends in the mobile network era is Network Mobility (NEMO). It was standardized by the Internet Engineering Task Force (IETF) and gained attention of the researchers because of research opportunities that it provides. Though it was developed based on MIPv6, there are few spots that must be analyzed and rectified, especially in the security aspects. According to the literatures, NEMO lacks in providing a robust Authentication, Authorization and Accounting (AAA) services to its users. AAA operations must be performed for all the players of the mobile network, because a hacker may reside at any place and try to access the mobile network by hiding behind valid or genuine nodes’ addresses. This research work aims to provide an AAA framework for NEMO by comprising three different mechanisms which are developed for Local Mobile Node (LMN), Visiting Mobile Node (VMN) and Mobile Router (MR). Simulation and performance analysis are done.
APA, Harvard, Vancouver, ISO, and other styles
20

Gohar, Moneeb, Hind Ahmed M. Alrubaish, Ruba Suliman M. Alowaid, and Jin-Ghoo Choi. "Distributed Group-Based Mobility Management Scheme in Wireless Body Area Networks." Wireless Communications and Mobile Computing 2017 (2017): 1–11. http://dx.doi.org/10.1155/2017/4180801.

Full text
Abstract:
For group-based mobility management in 6LoWPAN-based wireless body area networks (WBAN), some schemes using the Proxy Mobile IPv6 (PMIP) have been proposed. However, the existing PMIP-based mobility schemes tend to induce large registration delay and handover delay. To overcome such limitations, we propose a new distributed group-based mobility management scheme, in which the Local Mobility Anchor (LMA) function is implemented by each Mobile Access Gateway (MAG) and the handover operation is performed between two neighboring MAGs without the help of LMA. Besides, each MAG maintains the information of the group of mobile sensors and aggregates the Authentication-Authorization-Accounting (AAA) query messages for a group of mobile sensors as a “single” message to decrease the control overhead. By numerical analysis, it is shown that the proposed scheme can reduce the registration and handover delays, compared to the existing PMIP-based mobility schemes.
APA, Harvard, Vancouver, ISO, and other styles
21

Hussain, Md Equebal, and Mohammad Rashid Hussain. "Securing Cloud Data using RSA Algorithm." International Journal of Recent Contributions from Engineering, Science & IT (iJES) 6, no. 4 (December 19, 2018): 96. http://dx.doi.org/10.3991/ijes.v6i4.9910.

Full text
Abstract:
security is one of the most important concern on cloud computing therefore institutions are hesitating to host their data over cloud. Not all data can be afforded to move on the cloud (example accounts data). The main purpose of moving data over cloud is to reduce cost (infrastructure and maintenance), faster performance, easy upgrade, storage capacity but at the same time security is major concern because cloud is not private but maintained by third party over the internet, security issues like privacy, confidentiality, authorization (what you are allowed to do), authentication (who you are) and accounting (what you actually do) will be encountered. Variety of encryption algorithms required for higher level of security. In this paper we try to provide solution for better security by proposing a combined method of key exchange algorithm with encryption technique. Data stored in cloud can be protected from hackers using proposed solution because even if transmitted key is hacked of no use without user’s private key.
APA, Harvard, Vancouver, ISO, and other styles
22

Wibowo, Fitri, Muhammad Hasbi, and Yasir Arafat. "Integrasi Otentikasi Aplikasi Berbasis Web Menggunakan RADIUS (Studi Kasus: Website E-Learning Jurusan Teknik Elektro POLNEP)." Jurnal ELIT 1, no. 2 (September 21, 2020): 1–12. http://dx.doi.org/10.31573/elit.v1i2.51.

Full text
Abstract:
Jurusan Teknik Elektro Politeknik Negeri Pontianak (POLNEP) menggunakan Moodle sebagai platform untuk e-learning. Permasalahan yang terjadi saat ini adalah proses registrasi untuk mendapatkan username dan password pada aplikasi atau sistem informasi berbasis web masih dilakukan oleh administrator website dengan cara mendaftarkan pengguna baik dosen maupun mahasiswa melalui backend website. Hal ini tentu tidak efisien dan akan menimbulkan masalah pada saat pengguna lupa username atau password. Tujuan dari penelitian ini adalah mengintegrasikan proses login yang ada pada aplikasi berbasis web dengan akun yang digunakan untuk SSO hostspot POLNEP. Dengan menggunakan akun tersebut dosen maupun mahasiswa yang sudah memiliki akun untuk hotspot tidak perlu melakukan registrasi pada setiap layanan sistem informasi yang ada. RADIUS adalah protokol yang menyediakan layanan AAA (Authentication, Authorization, and Accounting) di mana informasi akun tersimpan dalam sistem terpusat sehingga dapat dengan mudah diakses dari berbagai aplikasi di dalam jaringan[1]. Manfaat dari penelitian ini adalah terpusatnya data untuk proses otentikasi layanan-layanan sistem informasi khususnya aplikasi berbasis Web.
APA, Harvard, Vancouver, ISO, and other styles
23

Molina Zarca, Alejandro, Dan Garcia-Carrillo, Jorge Bernal Bernabe, Jordi Ortiz, Rafael Marin-Perez, and Antonio Skarmeta. "Enabling Virtual AAA Management in SDN-Based IoT Networks †." Sensors 19, no. 2 (January 12, 2019): 295. http://dx.doi.org/10.3390/s19020295.

Full text
Abstract:
The increase of Software Defined Networks (SDN) and Network Function Virtualization (NFV) technologies is bringing many security management benefits that can be exploited at the edge of Internet of Things (IoT) networks to deal with cyber-threats. In this sense, this paper presents and evaluates a novel policy-based and cyber-situational awareness security framework for continuous and dynamic management of Authentication, Authorization, Accounting (AAA) as well as Channel Protection virtual security functions in IoT networks enabled with SDN/NFV. The virtual AAA, including network authenticators, are deployed as VNF (Virtual Network Function) dynamically at the edge, in order to enable scalable device’s bootstrapping and managing the access control of IoT devices to the network. In addition, our solution allows distributing dynamically the necessary crypto-keys for IoT Machine to Machine (M2M) communications and deploy virtual Channel-protection proxys as VNFs, with the aim of establishing secure tunnels among IoT devices and services, according to the contextual decisions inferred by the cognitive framework. The solution has been implemented and evaluated, demonstrating its feasibility to manage dynamically AAA and channel protection in SDN/NFV-enabled IoT scenarios.
APA, Harvard, Vancouver, ISO, and other styles
24

Singh, Shailesh Pratap, Nauman Bin Ali, and Lars Lundberg. "Smart and Adaptive Architecture for a Dedicated Internet of Things Network Comprised of Diverse Entities: A Proposal and Evaluation." Sensors 22, no. 8 (April 14, 2022): 3017. http://dx.doi.org/10.3390/s22083017.

Full text
Abstract:
Advances in 5G and the Internet of Things (IoT) have to cater to the diverse and varying needs of different stakeholders, devices, sensors, applications, networks, and access technologies that come together for a dedicated IoT network for a synergistic purpose. Therefore, there is a need for a solution that can assimilate the various requirements and policies to dynamically and intelligently orchestrate them in the dedicated IoT network. Thus we identify and describe a representative industry-relevant use case for such a smart and adaptive environment through interviews with experts from a leading telecommunication vendor. We further propose and evaluate candidate architectures to achieve dynamic and intelligent orchestration in such a smart environment using a systematic approach for architecture design and by engaging six senior domain and IoT experts. The candidate architecture with an adaptive and intelligent element (“Smart AAA agent”) was found superior for modifiability, scalability, and performance in the assessments. This architecture also explores the enhanced role of authentication, authorization, and accounting (AAA) and makes the base for complete orchestration. The results indicate that the proposed architecture can meet the requirements for a dedicated IoT network, which may be used in further research or as a reference for industry solutions.
APA, Harvard, Vancouver, ISO, and other styles
25

Turilli, Matteo, David Wallom, Chris Williams, Steve Gough, Neal Curran, Richard Tarrant, Dan Bretherton, et al. "Flexible services for the support of research." Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 371, no. 1983 (January 28, 2013): 20120067. http://dx.doi.org/10.1098/rsta.2012.0067.

Full text
Abstract:
Cloud computing has been increasingly adopted by users and providers to promote a flexible, scalable and tailored access to computing resources. Nonetheless, the consolidation of this paradigm has uncovered some of its limitations. Initially devised by corporations with direct control over large amounts of computational resources, cloud computing is now being endorsed by organizations with limited resources or with a more articulated, less direct control over these resources. The challenge for these organizations is to leverage the benefits of cloud computing while dealing with limited and often widely distributed computing resources. This study focuses on the adoption of cloud computing by higher education institutions and addresses two main issues: flexible and on-demand access to a large amount of storage resources, and scalability across a heterogeneous set of cloud infrastructures. The proposed solutions leverage a federated approach to cloud resources in which users access multiple and largely independent cloud infrastructures through a highly customizable broker layer. This approach allows for a uniform authentication and authorization infrastructure, a fine-grained policy specification and the aggregation of accounting and monitoring. Within a loosely coupled federation of cloud infrastructures, users can access vast amount of data without copying them across cloud infrastructures and can scale their resource provisions when the local cloud resources become insufficient.
APA, Harvard, Vancouver, ISO, and other styles
26

B, Nanda Hajiani Putri. "WIFI Subscription Payment System Using NFC (Near Field Communication)." Jurnal Jartel: Jurnal Jaringan Telekomunikasi 3, no. 2 (November 7, 2016): 60–66. http://dx.doi.org/10.33795/jartel.v3i2.222.

Full text
Abstract:
The high use of the internet makes the availability of hotspots a demand for all groups of Indonesian people. The use of computer networks using wifi is widely available in various places, for example in offices, schools, cafes, etc. A person must first login to the wifi network in order to access the internet, the login process is carried out by inputting a username and password, in this process the accuracy of user reading is very necessary, it is not uncommon for users to enter the username and password incorrectly which consists of a fairly long row of numbers and must re-enter it username and password. Therefore, it is necessary to build a support system, namely a wifi subscription payment system using NFC technology on an Android-based smartphone. This NFC technology can help during the login process to a wifi network. Wifi users no longer need to enter a long user name and password to log in, besides that NFC technology is a subscription identity card that can be used anywhere and easy to carry anywhere. This system also makes it easier for wifi corner business owners, because this system performs AAA (Authentication, Authorization, and Accounting) functions for users who want to access an internet network. After making the application, testing is carried out by measuring the reading distance of the NFC reader on the smartphone to the NFC tag.
APA, Harvard, Vancouver, ISO, and other styles
27

Stagni, Federico, Andrei Tsaregorodtsev, André Sailer, and Christophe Haen. "The DIRAC interware: current, upcoming and planned capabilities and technologies." EPJ Web of Conferences 245 (2020): 03035. http://dx.doi.org/10.1051/epjconf/202024503035.

Full text
Abstract:
Efficient access to distributed computing and storage resources is mandatory for the success of current and future High Energy and Nuclear Physics Experiments. DIRAC is an interware to build and operate distributed computing systems. It provides a development framework and a rich set of services for the Workload, Data and Production Management tasks of large scientific communities. A single DIRAC installation provides a complete solution for the distributed computing of one, or more than one collaboration. The DIRAC Workload Management System (WMS) provides a transparent, uniform interface for managing computing resources. The DIRAC Data Management System (DMS) offers all the necessary tools to ensure data handling operations: it supports transparent access to storage resources based on multiple technologies, and is easily expandable. Distributed Data management can be performed, also using third party services, and operations are resilient with respect to failures. DIRAC is highly customizable and can be easily extended. For these reasons, a vast and heterogeneous set of scientific collaborations have adopted DIRAC as the base for their computing models. Users from different experiments can interact with the system in different ways, depending on their specific tasks, expertise level and previous experience using command line tools, python APIs or Web Portals. The requirements of the diverse DIRAC user communities and hosting infrastructures triggered multiple developments to improve the system usability: examples include the adoption of industry standard authorization and authentication infrastructure solutions, the management of diverse computing resources (cloud, HPC, GPGPU, etc.), the handling of high-intensity work and data flows, but also advanced monitoring and accounting using no-SQL based solutions and message queues. This contribution will highlight DIRAC’s current, upcoming and planned capabilities and technologies.
APA, Harvard, Vancouver, ISO, and other styles
28

Needleman, Mark. "The Shibboleth Authentication/Authorization System." Serials Review 30, no. 3 (January 2004): 252–53. http://dx.doi.org/10.1080/00987913.2004.10764917.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

B, Vinay Kumar. "Authorization and Authentication in Mobile Devices." International Journal for Research in Applied Science and Engineering Technology 10, no. 4 (April 30, 2022): 1733–38. http://dx.doi.org/10.22214/ijraset.2022.41610.

Full text
Abstract:
Abstract: With the rapid evolution of the wireless communication technology, user authorization and authentication is important in order to ensure the security of the wireless communication technology. Password play an important role in the process of authentication. In the process of authentication, the password enter by the user will be transmitted along the traffic to the authentication server in order to allow the server to grant access to the authorized user. The attackers will use the chance to attempt sniff others person password in order to perform some illegal activities by using others person password in order to perform some illegal activities by using others identitity to keep them safe from trouble. Due to the issues, there are many solutions has been proposed to improve the security of wireless communication technology. In this paper. The previously proposed solution will be used to enhance the security of the system. . For mobile apps , we need to make a clear distinction between user authentication and app authentication. User authentication is about how users prove that they are the legitimate apps users. App authentication covers how the app authenticates towards the backend . Sometimes device authentication also mentioned, is accessible to all apps running on your phone and generally easy to spoofs. Keywords: Authorization, Authentication, Cryptography, Hash Function, Face Authentication.
APA, Harvard, Vancouver, ISO, and other styles
30

B, Vinay Kumar. "Authorization and Authentication in Mobile Devices." International Journal for Research in Applied Science and Engineering Technology 10, no. 4 (April 30, 2022): 1739–44. http://dx.doi.org/10.22214/ijraset.2022.41611.

Full text
Abstract:
Abstract: With the rapid evolution of the wireless communication technology, user authorization and authentication is important in order to ensure the security of the wireless communication technology. Password play an important role in the process of authentication. In the process of authentication, the password enter by the user will be transmitted along the traffic to the authentication server in order to allow the server to grant access to the authorized user. The attackers will use the chance to attempt sniff others person password in order to perform some illegal activities by using others person password in order to perform some illegal activities by using others identitity to keep them safe from trouble. Due to the issues, there are many solutions has been proposed to improve the security of wireless communication technology. In this paper. The previously proposed solution will be used to enhance the security of the system. . For mobile apps , we need to make a clear distinction between user authentication and app authentication. User authentication is about how users prove that they are the legitimate apps users. App authentication covers how the app authenticates towards the backend . Sometimes device authentication also mentioned , is accessible to all apps running on your phone and generally easy to spoofs. Keywords: Authorization , Authentication , Cryptography , Hash Function , Face Authentication.
APA, Harvard, Vancouver, ISO, and other styles
31

Anugrah, Indra Gita, and Muhamad Aldi Rifai Imam Fakhruddin. "Development Authentication and Authorization Systems of Multi Information Systems Based REst API and Auth Token." INNOVATION RESEARCH JOURNAL 1, no. 2 (September 22, 2020): 127. http://dx.doi.org/10.30587/innovation.v1i2.1927.

Full text
Abstract:
The security of an application is the most important problem in an information system integration process. The authentication and authorization process is usually carried out using Single Sign On (SSO). Authentication and authorization methods are used to secure data in a system. The authentication and authorization processes are carried out on the client side (web browser) in the form of a session and on the server side (web server) in the form of cookies. Sessions and cookies are valuable assets in the authentication and authorization process because they contain the data required for the login process so that the session and cookies need to be secured. Session is a combination of username and password data that has been encrypted while cookies store login information data so that they are still in a state of gaining access according to the privileges given to the user. So important is the role of sessions and cookies in the authentication and authorization process, so we need a way to secure data on sessions and cookies. One way to secure data is to use the REst API and Auth Token.
APA, Harvard, Vancouver, ISO, and other styles
32

Istiaque Ahmed, Kazi, Mohammad Tahir, Mohamed Hadi Habaebi, Sian Lun Lau, and Abdul Ahad. "Machine Learning for Authentication and Authorization in IoT: Taxonomy, Challenges and Future Research Direction." Sensors 21, no. 15 (July 28, 2021): 5122. http://dx.doi.org/10.3390/s21155122.

Full text
Abstract:
With the ongoing efforts for widespread Internet of Things (IoT) adoption, one of the key factors hindering the wide acceptance of IoT is security. Securing IoT networks such as the electric power grid or water supply systems has emerged as a major national and global priority. To address the security issue of IoT, several studies are being carried out that involve the use of, but are not limited to, blockchain, artificial intelligence, and edge/fog computing. Authentication and authorization are crucial aspects of the CIA triad to protect the network from malicious parties. However, existing authorization and authentication schemes are not sufficient for handling security, due to the scale of the IoT networks and the resource-constrained nature of devices. In order to overcome challenges due to various constraints of IoT networks, there is a significant interest in using machine learning techniques to assist in the authentication and authorization process for IoT. In this paper, recent advances in authentication and authorization techniques for IoT networks are reviewed. Based on the review, we present a taxonomy of authentication and authorization schemes in IoT focusing on machine learning-based schemes. Using the presented taxonomy, a thorough analysis is provided of the authentication and authorization (AA) security threats and challenges for IoT. Furthermore, various criteria to achieve a high degree of AA resiliency in IoT implementations to enhance IoT security are evaluated. Lastly, a detailed discussion on open issues, challenges, and future research directions is presented for enabling secure communication among IoT nodes.
APA, Harvard, Vancouver, ISO, and other styles
33

Eigeles, Dan. "Intelligent authentication, authorization, and administration (I3A)." Information Management & Computer Security 13, no. 5 (December 2005): 419–34. http://dx.doi.org/10.1108/09685220510627296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Eigeles, Dan. "Intelligent authentication, authorization, and administration (I3A)." Information Management & Computer Security 14, no. 1 (January 2006): 5–23. http://dx.doi.org/10.1108/09685220610648346.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Muszyński, Tomasz, and Grzegorz Koziel. "A security analysis of authentication and authorization implemented in web applications based on the REST architecture." Journal of Computer Sciences Institute 16 (September 30, 2020): 252–60. http://dx.doi.org/10.35784/jcsi.1925.

Full text
Abstract:
The purpose of this article is to prepare a security analysis of authentication and authorization mechanisms in web applications based on the REST architecture. The article analyzes the problems encountered during the implementation of the JSON Web Token (JWT) mechanism. The article presents examples of problems related to the implementation of authorization and authentication, and presents good practices that help ensure application security.
APA, Harvard, Vancouver, ISO, and other styles
36

Moon, Mahmuda Khan, Roksana Akter, and Rashed Mazumder. "A Study on Product Authentication and Authorization." International Journal of Computer Applications 183, no. 45 (December 22, 2021): 1–7. http://dx.doi.org/10.5120/ijca2021921844.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Ceccanti, A., M. Hardt, B. Wegh, AP Millar, M. Caberletti, E. Vianello, and S. Licehammer. "The INDIGO-Datacloud Authentication and Authorization Infrastructure." Journal of Physics: Conference Series 898 (October 2017): 102016. http://dx.doi.org/10.1088/1742-6596/898/10/102016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Corrado, Edward M. "Issues in E-resources Authentication and Authorization." Technical Services Quarterly 37, no. 3 (July 2, 2020): 302–14. http://dx.doi.org/10.1080/07317131.2020.1768704.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Gulati, Meena, Rakesh Kumar Yadav, and Gaurav Tewari. "Study of Trust Aggregation Authentication Protocol." International Journal on Recent and Innovation Trends in Computing and Communication 10, no. 11 (November 30, 2022): 191–96. http://dx.doi.org/10.17762/ijritcc.v10i11.5826.

Full text
Abstract:
The main focus of this work is to sense and share the data that are required to be trusted and the solutions are to be provided to the data, as trust management models. Additionally, the elements in the IoT network model are required to communicate with the trusted links, hence the identity services and authorization model are to be defined to develop the trust between the different entities or elements to exchange data in a reliable manner. Moreover, data and the services are to be accessed from the trusted elements, where the access control measures are also to be clearly defined. While considering the whole trust management model, identification, authentication, authorization and access control are to be clearly defined.
APA, Harvard, Vancouver, ISO, and other styles
40

Deep, Gaurav, Jagpreet Sidhu, and Rajni Mohana. "Access Management of User and Cyber-Physical Device in DBaaS according to Indian IT Laws using Blockchain." Scalable Computing: Practice and Experience 21, no. 3 (August 1, 2020): 407–24. http://dx.doi.org/10.12694/scpe.v21i3.1737.

Full text
Abstract:
Computing on the cloud has changed the working of mankind in every manner, from storing to fetching every information on the cloud. To protect data on the cloud various access procedures and policies are used such as authentication and authorization. Authentication means the intended user is access data on the cloud and authorization means the user is accessing only that data for which he is allowed. The intended user now also includes Cyber-Physical Devices. Cyber-Physical Devices share data between them, fetch data from cloud. Cloud data is managed by employees of cloud Companies. Persons sitting on the cloud managing companies data is always doubtful as so many insider attacks have happened in the past affecting the company Image in the market. Data Related to Cyber-Physical Space may come under Insider attack. Companies managing user data are also liable to protect user data from any type of attack under various sections of the Indian IT act. Work in this paper has proposed blockchain as a possible solution to track the activities of employees managing cloud. Employee authentication and authorization are managed through the blockchain server. User authentication related data is stored in blockchain. Authorization rules are written in any Role/Attribute-based access language. These authorization rules stores the data related to user requests allowed access to data in blockchain. Proposed work will help cloud companies to have better control over their employee’s activities, thus help in preventing insider attack on User and Cyber-Physical Devices.
APA, Harvard, Vancouver, ISO, and other styles
41

Shivanna, Preetha, and Sheela Samudrala Venkatesiah. "Secure Multimodal Authentication Scheme for Wireless Sensor Networks." International Journal of Safety and Security Engineering 11, no. 6 (December 28, 2021): 653–61. http://dx.doi.org/10.18280/ijsse.110605.

Full text
Abstract:
In the current era, it is necessary to device authorization and authentication techniques to secure resources in information technology. There are several methods to substantiate authorization and authentication. User authentication is essential for authenticating user access control in WSNs. Biometric recognition error, lack of anonymity and vulnerability to attacks, user verification problem, revocation problem and disclosure of session key by the gateway node are some of the security flaws encountered. In this study, a Multimodal Authentication Scheme for Wireless Sensor Networks (WSN-MAS) is proposed to authenticate legitimate users. The main objective is the fusion of fingerprint and iris biometric features at feature level to enable additional accuracy to verify and match user identity with stored templates. In this paper, multimodal biometric features are used for authentication to improve performance, reduce system error rates to achieve better security in WSN.
APA, Harvard, Vancouver, ISO, and other styles
42

Barabanov, Alexander, and Denis Makrushin. "Authentication and Authorization in Microservice-Based Systems: Survey of Architecture Patterns." Voprosy kiberbezopasnosti, no. 4(38) (2020): 32–43. http://dx.doi.org/10.21681/2311-3456-2020-04-32-43.

Full text
Abstract:
Abstract Objective. Service-oriented architecture and its microservice-based approach increase an attack surface of applications. Exposed microservices become a pivot point for advanced persistent threats and completely change the threat landscape. Correctly implemented authentication and authorization architecture patterns are basis of any software maturity program. The aim of this study is to provide a helpful resource to application security architect and developers on existing architecture patterns to implement authentication and authorization in microservices-based systems. Method. In this paper, we conduct a systematic review of major electronic databases and libraries as well as security standards and presentations at the major security conferences. Results and practical relevance. In this work based on research papers and major security conferences presentations analysis, we identified industry best practices in authentication and authorization patterns and its applicability depending on environment characteristic. For each described patterns we reviewed its advantages and disadvantages that could be used as decision-making criteria for application security architects during architecture design phase.
APA, Harvard, Vancouver, ISO, and other styles
43

Guo, Zhenyang, Yueyu Zhang, Jin Cao, Xiongpeng Ren, Xingwen Zhao, and Hui Li. "Secure Multifactor Authentication and Access Control Mechanism for Electronic Bill Service in a 5G Cloud-Fog Hybrid Architecture." Security and Communication Networks 2022 (May 12, 2022): 1–20. http://dx.doi.org/10.1155/2022/3658402.

Full text
Abstract:
The electronic bill service was greatly encouraged by electronic commerce and paperless bills. However, the massive authentication and authorization access requests from users in the electronic bill services cannot be efficiently processed by a conventional client/server-based scheme during the 5G era. This paper proposes a secure multifactor authentication and access control scheme tailored for electronic bill service in a 5G cloud-fog hybrid architecture. The proposed scheme can realize many security properties, including mutual authentication, privacy protection, batch authentication, authorization and revocation of authority, and resistance to multiple protocol attacks. Moreover, the scheme has the desired performance compared to similar schemes. Finally, we used BAN logic and Scyther to analyze and verify the proposed protocol, and the result shows that the proposed scheme is stable and can achieve the previous security goals.
APA, Harvard, Vancouver, ISO, and other styles
44

Bangare, Pallavi Sunil, and Kishor P. Patil. "Study and Analysis of Various Authentication and Authorization for IoT Devices: A Challenging Overview." International Journal of Safety and Security Engineering 12, no. 2 (April 29, 2022): 209–16. http://dx.doi.org/10.18280/ijsse.120209.

Full text
Abstract:
Nowadays, Internet of Things (IoT) is being achieved significant improvement in the scientific community. Both industry and academia are concentrated on the concepts of improving security, maintainability and utility through the improvement and standardization of optimal practices. There are various existing approaches are arisen in the security of IoT, ranging from cryptography to network security for identifying management. Thus, this paper focused on the security due to its impacts of limiting factors to adoption of wider IoT. This paper discusses the survey of various existing approaches suitable for IoT environment in the domain of authentication and authorization. Hence, this survey analyzes various techniques corresponding to authentication and authorization for IoT devices. This study is to utilize 25 research papers concentrated on various techniques and the review of researches technique-wise is to be provided. Finally, the survey will encourage the analysis based on the publication year, research methodology, performance metrics, and achievement of the research techniques toward authentication and authorization for IoT devices, as well as the journals. Finally, the research gaps and difficulties with the methodologies will be highlighted. Furthermore, the motive for establishing an effective approach for authentication and authorisation in IoT device techniques will be disclosed.
APA, Harvard, Vancouver, ISO, and other styles
45

Khattri, Vipin, Sandeep Kumar Nayak, and Deepak Kumar Singh. "Plastic card circumvention an infirmity of authenticity and authorization." Journal of Financial Crime 27, no. 3 (May 8, 2020): 959–75. http://dx.doi.org/10.1108/jfc-03-2020-0034.

Full text
Abstract:
Purpose Currency usage either in the physical or electronic marketplace through chip-based or magnetic strip-based plastic card becoming the vulnerable point for the handlers. Proper education and awareness can only thrive when concrete fraud detection techniques are being suggested together with potential mitigation possibilities. The purpose of this research study is tendering in the same direction with a suitable plan of action in developing the authentication strength metric to give weightage marks for authentication techniques. Design/methodology/approach In this research study, a qualitative in-depth exploration approach is being adapted for a better description, interpretation, conceptualization for attaining exhaustive insights into specific notions. A concrete method of observation is being adopted to study various time boxed reports on plastic card fraud and its possible impacts. Content and narrative analysis are being followed to interpret more qualitative and less quantitative story about existing fraud detection techniques. Moreover, an authentication strength metric is being developed on the basis of time, cost and human interactions. Findings The archived data narrated in various published research articles represent the local and global environment and the need for plastic card money. It gives the breathing sense and capabilities in the marketplace. The authentication strength metric gives a supporting hand for more solidification of the authentication technique with respect to the time, cost and human ease. Practical implications The research study is well controlled and sufficient interpretive. The empirical representation of authentication technique and fraud detection technique identification and suggestive mitigation gives this research study an implication view for the imbibing research youths. An application and metric based pathway of this research study provides a smoother way to tackle futuristic issues and challenges. Originality/value This research study represents comprehensive knowledge about the causes of the notion of plastic card fraud. The authentication strength metric represents the novelty of a research study which produced on the basis of rigorous documentary and classified research analysis. The creativity of the research study is rendering the profound and thoughtful reflection of the novel dimension in the same domain.
APA, Harvard, Vancouver, ISO, and other styles
46

Gawannavar, Mahantesh, Payal Mandulkar, R. Thandeeswaran, and N. Jeyanthi. "Office in Cloud: Approach to Authentication and Authorization." Recent Advances in Communications and Networking Technology 4, no. 1 (November 18, 2015): 49–55. http://dx.doi.org/10.2174/2215081104666150828234320.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Al-Refai, Hasan, and Ali Ahmad Alawneh. "User Authentication and Authorization Framework in IoT Protocols." Computers 11, no. 10 (September 27, 2022): 147. http://dx.doi.org/10.3390/computers11100147.

Full text
Abstract:
The Internet of Things (IoT) has become one of the most attractive domains nowadays. It works by creating a special network between physical devices such as vehicles, home equipment, and other items. In recent days, the common technologies of communication such as Wi-Fi and 2G/3G/4G cellular networks are insufficient for IoT networks because they are designed to serve appliances with immense processing capabilities such as laptops and PCs. Moreover, most of these technologies are centralized and use an existing infrastructure. Currently, new communication technologies such as Z-Wave, 6LowPAN, and Thread are dedicated to the IoT and have been developed to meet its requirements. These technologies can handle many factors such as range, data requirements, security, power demands, and battery life. Nevertheless, the security issues in IoT systems have major concerns and issues because vulnerabilities in such systems may result in fatal catastrophes. In this paper, an enhanced IoT security framework for authentication and authorization is proposed and implemented to protect the IoT protocols from different types of attacks such as man-in-the-middle attacks, reply attacks, and brute force attacks. The proposed framework combines an enhanced token authentication that has identity verification capabilities and a new sender verification mechanism on the IoT device side based on time stamps, which in turn can mitigate the need for local identity verification methods in IoT devices. The proposed IoT security framework was tested using security analysis with different types of attacks compared with previous related frameworks. The analysis shows the high capability of the proposed framework to protect IoT networks against many types of attacks compared with the currently available security frameworks. Finally, the proposed framework was developed using Windows applications to simulate the framework phases, check its validity through the real network, and calculate the payload time added.
APA, Harvard, Vancouver, ISO, and other styles
48

Castro, R., D. R. López, and J. Vega. "An authentication and authorization infrastructure: The PAPI system." Fusion Engineering and Design 81, no. 15-17 (July 2006): 2057–61. http://dx.doi.org/10.1016/j.fusengdes.2006.04.044.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Lopez, Javier, Rolf Oppliger, and Günther Pernul. "Authentication and authorization infrastructures (AAIs): a comparative survey." Computers & Security 23, no. 7 (October 2004): 578–90. http://dx.doi.org/10.1016/j.cose.2004.06.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Forné, Jordi, Francisca Hinarejos, Andrés Marín, Florina Almenárez, Javier Lopez, Jose A. Montenegro, Marc Lacoste, and Daniel Díaz. "Pervasive authentication and authorization infrastructures for mobile users." Computers & Security 29, no. 4 (June 2010): 501–14. http://dx.doi.org/10.1016/j.cose.2009.09.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography