Academic literature on the topic 'Authentication method'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Authentication method.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Authentication method"

1

Nahtigal, Tomaž, and Andrej Žemva. "Block–wise authentication method for digital images." Journal of Electrical Engineering 63, no. 5 (November 1, 2012): 289–95. http://dx.doi.org/10.2478/v10187-012-0042-6.

Full text
Abstract:
The ability to modify digital images can cause a serious problem in some applications. In this paper we propose a novel method derived from Wong’s authentication scheme that is capable of authenticating JPEG images as well as uncompressed images, but is not a watermarking method. The method offers great flexibility in terms of the size of the authenticator and the time needed to generate the authenticator, thus making it suitable for real-time image processing. We demonstrate this by implementing it in a programmable FPGA circuit.
APA, Harvard, Vancouver, ISO, and other styles
2

Park, Hosung, Seungsoo Nam, and Daeseon Choi. "Address Authentication Method for Sustainable Social Qualification." Sustainability 12, no. 5 (February 25, 2020): 1700. http://dx.doi.org/10.3390/su12051700.

Full text
Abstract:
This paper proposes an address authentication method based on a user’s location history. Address authentication refers to actual residence verification, which can be used in various fields such as personnel qualification, online identification, and public inquiry. In other words, accurate address authentication methods can reduce social cost for actual residence verification. For address authentication, existing studies discover the user’s regular locations, called location of interest (LOI), from the location history by using clustering algorithms. They authenticate an address if the address is contained in one of the LOIs. However, unnecessary LOIs, which are unrelated to the address may lead to false authentications of illegitimate addresses, that is, other users’ addresses or feigned addresses. The proposed method tries to reduce the authentication error rate by eliminating unnecessary LOIs with the distinguishing properties of the addresses. In other words, only few LOIs that satisfy the properties (long duration, high density, and consistency) are kept and utilized for address authentication. Experimental results show that the proposed method decreases the authentication error rate compared with previous approaches using time-based clustering and density-based clustering.
APA, Harvard, Vancouver, ISO, and other styles
3

Loginovskiy, O. V., M. E. Koval, and A. A. Shinkarev. "Using the ideal point method to search the best authentication method in corporate information systems." Bulletin of the South Ural State University. Ser. Computer Technologies, Automatic Control & Radioelectronics 22, no. 3 (2022): 5–18. http://dx.doi.org/10.14529/ctcr220301.

Full text
Abstract:
Nowadays, various information systems, including enterprise ones, are becoming increasingly popular. Many of these systems store sensitive data of their users. Basically, this data is protected only by a login and a password, which today can no longer provide a high level of security and guarantee the safety of the data. Along with the development of information systems, methods and tools that attackers can use to get hold of confidential information are also evolving. It is not uncommon to hear news that some of the large companies have leaked its users' personal data. So, in order to minimize the risk of compromising user data, it is worth taking a more careful approach to selecting a method of authenticating users in the system. Aim. To determine the most appropriate method of authentication in enterprise information systems with the help of a mathematical approach and taking into account certain criteria. Materials and methods. The following types of authentication were considered: reusable password authentication, TOTP (Time-based one-time password authentication), SMS-based authentication, biometric authentication, OpenID, SAML (Security Assertion Markup Language). The Pareto set method and the ideal point method were used to determine the most preferable authentication method to implement. Results. In the article, the authors describe the authentication methods considered, the algorithm of their work, and diagrams of their interaction. Using the ideal point method, SAML was determined to be the most appropriate authentication method.
APA, Harvard, Vancouver, ISO, and other styles
4

Yakovlev, V. "Method for Authentication of Diffie ‒ Hellman Values Based on Pre-Distributed Random Sequences and Wegman ‒ Carter One-Time Pad Algorithm." Proceedings of Telecommunication Universities 7, no. 3 (October 6, 2021): 79–90. http://dx.doi.org/10.31854/1813-324x-2021-7-3-79-90.

Full text
Abstract:
A method of authentication of keys generated by the Diffie-Hellman method is investigated in the context of the use of a man-in-the-middle attack by an attacker. It is assumed that the users Alice and Bob, who form the key, have pre-distributed random bit strings a and b, respectively, obtained either from some source or generated by themselves based on data obtained from magnetometers or accelerometers from mobile devices. The attacker has no access to these chains. A method for authenticating Diffie ‒ Hellman values (DH values) is proposed. For this purpose, the message (DH-value) is divided by Alice into N blocks. For each block, an authenticator is calculated using the Wegman ‒ Carter algorithm with a one-time pad keys, which are sequences a and b. The DH-value and authenticators are transmitted over the channel to Bob, who calculates authenticators from the received DH-value and compares them with the authenticators received from the channel. If the number of unauthenticated blocks does not exceed the set threshold, then DH-value authentication is considered successful. But the drawback of this method is a little disagreement between authenticating strings of different users. The formulas for probabilities of the undetected deception and the false alarm (due to the mismatch of chains a and b) are proved. The optimization of the method parameters (the number of blocks and the length of the authenticator) is carried out, at which the consumption of the authentication key (chains a and b) is minimized when the specified requirements for the probability of the undetected deception and the false alarm are met. Examples of the choice of authentication parameters for a 256-bit DH-value are given.
APA, Harvard, Vancouver, ISO, and other styles
5

Pagnin, Elena, and Aikaterini Mitrokotsa. "Privacy-Preserving Biometric Authentication: Challenges and Directions." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/7129505.

Full text
Abstract:
An emerging direction for authenticating people is the adoption of biometric authentication systems. Biometric credentials are becoming increasingly popular as a means of authenticating people due to the wide range of advantages that they provide with respect to classical authentication methods (e.g., password-based authentication). The most characteristic feature of this authentication method is the naturally strong bond between a user and her biometric credentials. This very same advantageous property, however, raises serious security and privacy concerns in case the biometric trait gets compromised. In this article, we present the most challenging issues that need to be taken into consideration when designing secure and privacy-preserving biometric authentication protocols. More precisely, we describe the main threats against privacy-preserving biometric authentication systems and give directions on possible countermeasures in order to design secure and privacy-preserving biometric authentication protocols.
APA, Harvard, Vancouver, ISO, and other styles
6

Song, Yubo, Bing Chen, Tianqi Wu, Tianyu Zheng, Hongyuan Chen, and Junbo Wang. "Enhancing Packet-Level Wi-Fi Device Authentication Protocol Leveraging Channel State Information." Wireless Communications and Mobile Computing 2021 (November 17, 2021): 1–12. http://dx.doi.org/10.1155/2021/2993019.

Full text
Abstract:
Wi-Fi device authentication is crucial for defending against impersonation attacks and information forgery attacks. Most of the existing authentication technologies rely on complex cryptographic algorithms. However, they cannot be supported well on the devices with limited hardware resources. A fine-grained device authentication technology based on channel state information (CSI) provides a noncryptographic method, which uses the CSI fingerprints for authentication since CSI can uniquely identify the devices. But long-term authentication based on CSI fingerprints is a challenging work. First, the CSI fingerprints are environment-sensitive, which means that the local authenticator should be updated to adapt to the changing channel state. Second, the local authenticator trained with old CSI fingerprints is outdated when users reconnect to the network after being offline for a long time, thus, it needs to be retrained in the access phase with new fingerprints. To tackle these challenges, we propose a CSI-based enhancing Wi-Fi device authentication protocol and an authentication framework. The protocol helps to collect new CSI fingerprints for authenticator’s training in access phase and performs the fingerprints’ dispersion analysis for authentication. In the association phase, it provides packet-level authentication and updates the authenticator with valid CSI fingerprints. The authenticator consists of an ensemble of small-scale autoencoders, which has high enough time efficiency for packet-level authentication and authenticator’s update. Experiments show that the accuracy of the framework is up to 98.7%, and the authenticator updating method can help the framework maintains high accuracy.
APA, Harvard, Vancouver, ISO, and other styles
7

Liu, Jing, Rongchao Liu, and Yingxu Lai. "Risk-Based Dynamic Identity Authentication Method Based on the UCON Model." Security and Communication Networks 2022 (March 31, 2022): 1–13. http://dx.doi.org/10.1155/2022/2509267.

Full text
Abstract:
With the continuous progress of computer technology, static identity authentication technology has encountered challenges in practical applications; in addition, it has deficiencies in continuity and mutability. For these reasons, we propose a risk-based dynamic identity authentication method based on the Usage Control (UCON) model. When authenticating a user, we consider their access rights based on the degree of risk, except in case of password authentication. We propose a risk assessment method, and blockchain technology is used in the scheme to provide a reliable process for risk assessment and authorization. Our scheme represents an improvement in traditional identity authentication, resulting in higher continuity and mutability. We also prove that the scheme has high security and scalability.
APA, Harvard, Vancouver, ISO, and other styles
8

Putri, Marsha Chikita Intania, Parman Sukarno, and Aulia Arif Wardana. "Two factor authentication framework based on ethereum blockchain with dApp as token generation system instead of third-party on web application." Register: Jurnal Ilmiah Teknologi Sistem Informasi 6, no. 2 (June 3, 2020): 74. http://dx.doi.org/10.26594/register.v6i2.1932.

Full text
Abstract:
Authentication is a method for securing an account by verifying the user identity by inputting email with a password. Two factor authentications is an authentication system that combines the first-factor authentication with the second factor. General two factor authentication by entering an email or username with a password are similar. However, two factor authentication requires additional information that must be inputted by the user. Additional information can be in the form of tokens or one-time passwords (OTP). Two factor authentications generally still uses third-party services to generate token or OTP still have vulnerable because can attacked from tokens steal through MITM and found that the generated tokens with the same value. Therefore, we propose a two-factor authentication framework based on ethereum blockchain with dApp as token generation system. Firstly, outcome from the analysis of the system, next succeeded in creating a two-factor authentication system without using third-parties. Second, token system generate up to 3164 different tokens in one second and has been collisions tested. Third, security method to protect token from MITM attack. The attacker unable to get access caused all the checking are done by dApp user authentication.
APA, Harvard, Vancouver, ISO, and other styles
9

Lipton, David. "Logical authentication method." ACM SIGSAC Review 4, no. 2 (April 1986): 9–20. http://dx.doi.org/10.1145/15842.15845.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hwang, Ho Bin, Hyeokchan Kwon, Byungho Chung, Jongshill Lee, and In Young Kim. "ECG Authentication Based on Non-Linear Normalization under Various Physiological Conditions." Sensors 21, no. 21 (October 20, 2021): 6966. http://dx.doi.org/10.3390/s21216966.

Full text
Abstract:
The development and use of wearable devices require high levels of security and have sparked interest in biometric authentication research. Among the available approaches, electrocardiogram (ECG) technology is attracting attention because of its strengths in spoofing. However, morphological changes of ECG, which are affected by physical and psychological factors, can make authentication difficult. In this paper, we propose authentication using non-linear normalization of ECG beats that is robust to changes in ECG waveforms according to heart rate fluctuations in various daily activities. We performed a non-linear normalization method through the analysis of ECG alongside heart rate, evaluating similarities and authenticating the performance of our new method compared to existing methods. Compared with beats before normalization, the average similarity of the proposed method increased 23.7% in the resting state and 43% in the non-resting state. After learning in the resting state, authentication performance reached 99.05% accuracy for the resting state and 88.14% for the non-resting state. The proposed method can be applicable to an ECG-based authentication system under various physiological conditions.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Authentication method"

1

Bani-Hani, Raed M. "Enhancing the IKE preshared key authentication method." Diss., Columbia, Mo. : University of Missouri-Columbia, 2006. http://hdl.handle.net/10355/4406.

Full text
Abstract:
Thesis (Ph. D.) University of Missouri-Columbia, 2006.
The entire dissertation/thesis text is included in the research.pdf file; the official abstract appears in the short.pdf file (which also appears in the research.pdf); a non-technical general description, or public abstract, appears in the public.pdf file. Title from title screen of research.pdf file (viewed on July 31, 2007) Includes bibliographical references.
APA, Harvard, Vancouver, ISO, and other styles
2

Tellini, Niklas, and Fredrik Vargas. "Two-Factor Authentication : Selecting and implementing a two-factor authentication method for a digital assessment platform." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-208097.

Full text
Abstract:
Two-Factor Authentication (2FA) is a two-step verification process that aims to provide an additional layer of security by requiring the user to authenticate himself/herself using a secondary means (ownership factor or inheritance factor). Without the use of 2FA, an attacker could gain access to a person’s devices or accounts solely by knowing the victim’s password, while with 2FA knowing only this password is insufficient to pass the authentication check. In this project, we analyze different methods in which 2FA could be implemented by a Digital Assessment Platform. These platforms allow test assessments to be built directly into digital content; therefore, an important requirement of these systems is secure authentication. Moreover, it is important to securely protect teachers’ account in order to avoid unauthorized people gaining access to those accounts. We investigate how 2FA could be used to add an extra layer of security to teachers’ accounts, focusing on cost, user experience, ease of use, and deployment of the solution. We arrived at the conclusion that 2FA through an ownership factor is a suitable method and we implemented a solution based upon One-Time Passwords. This thesis project will hopefully benefit Digital Assessment Platforms who wish to implement 2FA by providing broader knowledge regarding this subject. The project should also benefit society by increasing the general knowledge of 2FA, hence leading to more secure services.
Tvåfaktorsautentisering (2FA) är en tvåstegs verifieringsprocess som syftar att ge en extra nivå av säkerhet, i och med att den kräver användaren att autentisera sig själv genom en sekundär faktor (något man äger eller har ärvt). Utan användning av 2FA, kan en förövare få åtkomst till en persons mobila enhet eller konto endast genom att kunna offrets lösenord. Att enbart kunna lösenordet är inte tillräckligt för att en autentiseringsprocess ska vara godkänd om 2FA är implementerad. I det här projektet analyseras olika 2FA som skulle kunna implementeras av en digital utvärderingsplattform. Sådana plattformar  förvandlar tester och prov till digitalt innehåll och kräver därför en säker autentisering. Dessutom är det viktigt att säkra lärarnas konton för att undvika att icke auktoriserade personer loggar in på deras konton. Vi undersöker hur 2FA kan användas för att lägga till en extra nivå av säkerhet på lärarnas konton, med fokus på kostnad, användarupplevelse, lättanvändlighet och utplacering av lösningen. Vi kom fram till att 2FA via en faktor man äger är en passande metod  och vi implementerade sedan en lösning grundad på engångslösenord. Detta projekt kan förhoppningsvis vara till förmån för digitala utvärderingsplattformar  som vill implementera 2FA,  genom att ge en bredare kunskap inom detta område. Projektet skulle kunna gynna allmänheten genom att bidra till ökad generell kunskap om 2FA, och därav leda till säkrare tjänster.
APA, Harvard, Vancouver, ISO, and other styles
3

OLSSON, JOAKIM. "Method for gesture based authentication in physical access control." Thesis, KTH, Maskinkonstruktion (Inst.), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-209339.

Full text
Abstract:
ASSA Abloy är den största globala leverantören av intelligenta lås och säkerhetslösningar. Företaget strävar ständigt efter att utveckla nya och innovativa lösningar för fysisk passerkontroll. Ett koncept som företaget ville undersöka riktade sig mot att göra det möjligt för användaren att enkelt låsa upp en dörr med hjälp av gester, vilket resulterar i en användarvänlig upplevelse. Tanken var att använda en wearable som en credential-enhet och identifiera användarens gester med sensorerna som tillhandahålls av denna. Gesten som används i denna avhandling var knackar, vilket innebär att användaren låser uppdörren genom att knacka på den. Huvudsyftet med detta arbete var att utveckla ett system som tillåter knackar att användas som en metod för autentisering och att utvärdera systemet baserat på systemsäkerhet och användarvänlighet. Systemet som har utvecklats består av två accelerometersensorer; en belägen i wearablen och en belägen i låset/dörren. Signalerna från varje sensor bearbetas och analyseras för att detektera knackar. Tidskorrelationen mellan knackar som detekteras av varje sensor analyseras för att kontrollera att de härstammar från samma användare. En teoretisk modell av systemet har utvecklats för att underlätta utvärdering av systemet. Utvärderingen av systemet visade att både systemetsäkerheten och användarvänligheten uppnår tillfredsställande värden. Denna avhandling visar att konceptet har stor potential men det krävs ytterligare arbete. Metoderna som har används för att utvärdera systemet i denna avhandling kan på samma sätt användas för att utvärdera system under fortsatt arbete.
ASSA Abloy is the largest global supplier of intelligent locks and security solutions. The company constantly strives to develop new and innovative solutions for physical access control. One concept the company wanted to investigate aimed to allow the user to effortlessly unlock a door using gestures, resulting in a seamless experience. The idea was to use a wearable as a credential device and identifying the user gestures with the sensors supplied by the wearable. The gesture used in this thesis project were knocks, meaning that the user unlocks the door by knocking on it. The main objective of this thesis project was to develop a system allowing knocks to be used as a method of authentication and evaluate the system based on system security and user convenience. The system developed consists of two accelerometer sensors; one located in the wearable and one located in the lock/door. The signals from each sensor are processed and analyzed to detect knocks. The time correlation between the knocks detected by each sensor are analyzed to verify that they originate from the same user. A theoretical model of the system was developed to facilitate the evaluation of the system. The evaluation of the system showed that both the system security and the user continence attained satisfying values. This thesis shows that the concept has high potential but further work is needed. The framework of methods used to evaluate the system in this thesis can in the same way be used to evaluate systems during any further work.
APA, Harvard, Vancouver, ISO, and other styles
4

Dasun, Weerasinghe P. W. H. "Parameter based identification, authentication and authorization method for mobile services." Thesis, City University London, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.510696.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Langlotz, Benjamin. "Usable Security : A seamless user authentication method using NFC and Bluetooth." Thesis, Uppsala universitet, Institutionen för informationsteknologi, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:uu:diva-297835.

Full text
Abstract:
Currently, the majority of user authentication procedures for computers, web services or software involve typing user names and passwords. Passwords which should have a reasonable complexity to be considered secure. The securest password, however, does not guard a user's data if she does not log out when leaving the computer. The research question posed in this thesis is "How should a user authentication method be designed to automate login/logout and to mitigate negative effects of lacking security awareness?". Based on this question, the goal of this work is to develop a new solution for user authentication with NFC and Bluetooth, that takes care of logging in and out of computers and services without the user having to lose a thought about it. This is done by first looking at currently existing alternatives to password authentication. Secondly, the qualities and requirements of a new user authentication concept are devised and described. Thirdly, a testable prototype called NFCLogin, implementing the key aspects of logging in and logging out of Google chrome as well as saving and reopening of the user's opened tabs is implemented. Finally, an observational assessment test is conducted. The aim of the study is to get a hint about whether the system could be useful, if users are inclined to trust it and in which way it could be improved. The main outcome of this thesis is the definition of a user authentication method coupled with suggestions for improvement gathered from a usability study, conducted with the method's prototype, NFCLogin. An important take away from the study is that participants seem to appreciate the prototype and are likely willing to use the proposed method, if it is sufficiently secure.
APA, Harvard, Vancouver, ISO, and other styles
6

Cetin, Cagri. "Design, Testing and Implementation of a New Authentication Method Using Multiple Devices." Scholar Commons, 2015. http://scholarcommons.usf.edu/etd/5660.

Full text
Abstract:
Authentication protocols are very common mechanisms to confirm the legitimacy of someone’s or something’s identity in digital and physical systems. This thesis presents a new and robust authentication method based on users’ multiple devices. Due to the popularity of mobile devices, users are becoming more likely to have more than one device (e.g., smartwatch, smartphone, laptop, tablet, smart-car, smart-ring, etc.). The authentication system presented here takes advantage of these multiple devices to implement authentication mechanisms. In particular, the system requires the devices to collaborate with each other in order for the authentication to succeed. This new authentication protocol is robust against theft-based attacks on single device; an attacker would need to steal multiple devices in order to compromise the authentication system. The new authentication protocol comprises an authenticator and at least two user devices, where the user devices are associated with each other. To perform an authentication on a user device, the user needs to respond a challenge by using his/her associated device. After describing how this authentication protocol works, this thesis will discuss three different versions of the protocol that have been implemented. In the first implementation, the authentication process is performed by using two smartphones. Also, as a challenge, a QR code is used. In the second implementation, instead of using a QR code, NFC technology is used for challenge transmission. In the last implementation, the usability with different platforms is exposed. Instead of using smartphones, a laptop computer and a smartphone combination is used. Furthermore, the authentication protocol has been verified by using an automated protocol-verification tool to check whether the protocol satisfies authenticity and secrecy properties. Finally, these implementations are tested and analyzed to demonstrate the performance variations over different versions of the protocol.
APA, Harvard, Vancouver, ISO, and other styles
7

Torres, Peralta Raquel. "Recognizing User Identity by Touch on Tabletop Displays: An Interactive Authentication Method." Diss., The University of Arizona, 2012. http://hdl.handle.net/10150/265555.

Full text
Abstract:
Multi-touch tablets allow users to interact with computers through intuitive, natural gestures and direct manipulation of digital objects. One advantage of these devices is that they can offer a large, collaborative space where several users can work on a task at the same time. However the lack of privacy in these situations makes standard password-based authentication easily compromised. This work presents a new gesture-based authentication system based on users' unique signature of touch motion. This technique has two key features. First, at each step in authentication the system prompts the user to make a specific gesture selected to maximize the expected long-term information gain. Second, each gesture is integrated using a hierarchical probabilistic model, allowing the system to accept or reject a user after a variable number of gestures. This touch-based approach would allow the user to accurately authenticate without the need to cover their hand or look over their shoulder. This method has been tested using a set of samples collected under real-world conditions in a business office, with a touch tablet that was used on a near daily basis by users familiar with the device. Despite the lack of sophisticated, high-precision equipment, the system is able to achieve high user recognition accuracy with relatively few gestures, demonstrating that human touch patterns have a distinctive signature" that can be used as a powerful biometric measure for user recognition and personalization.
APA, Harvard, Vancouver, ISO, and other styles
8

Cordeiro, Raposo Fernando. "Chromatographic studies of major milk proteins : towards a reliable method for the assessment of milk authentication." Thesis, University of the West of England, Bristol, 2003. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.275891.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mendoza, Patricia A. "An enhanced method for the existing bluetooth pairing protocol to avoid impersonation attacks." To access this resource online via ProQuest Dissertations and Theses @ UTEP, 2009. http://0-proquest.umi.com.lib.utep.edu/login?COPT=REJTPTU0YmImSU5UPTAmVkVSPTI=&clientId=2515.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Marnell, Joseph. "An Empirical Investigation of Factors Affecting Resistance to Using Multi-Method Authentication Systems in Public-Access Environments." NSUWorks, 2016. http://nsuworks.nova.edu/gscis_etd/970.

Full text
Abstract:
Over the course of history, different means of object and person identification as well as verification have evolved for user authentication. In recent years, a new concern has emerged regarding the accuracy of verifiable authentication and protection of personal identifying information (PII), because previous misuses have resulted in significant financial loss. Such losses have escalated more noticeably because of human identity-theft incidents due to breaches of PII within multiple public-access environments. Although the use of various biometric and radio frequency identification (RFID) technologies is expanding, resistance to using these technologies for user authentication remains an issue. This study addressed the effect of individuals’ perceptions on their resistance to using multi-method authentication systems (RMS) in public-access environments and uncovered key constructs that may significantly contribute to such resistance. This study was a predictive study to assess the contributions of individuals’ perceptions of the importance of organizational protection of their PII, noted as Perceived Value of Organizational Protection of PII (PVOP), authentication complexity (AC), and invasion of privacy (IOP) on their resistance to using multi-method authentication systems (RMS) in public-access environments. Moreover, this study also investigated if there were any significant differences on the aforementioned constructs based on age, gender, prior experience with identity theft, and acquaintance experience with identity theft. As part of this study, a rollout project was implemented of multi-factor biometric and RFID technologies for system authentication prior to electronic-commerce (e-commerce) use in public-access environments. The experimental group experienced the multi-factor authentication and also was trained on its use. Computer users (faculty & students) from a small, private university participated in the study to determine their level of PVOP, IOP, and AC on their resistance to using the technology in public-access environments. Multiple Linear Regression (MLR) was used to formulate a model and test predictive power along with the significance of the contribution of the aforementioned constructs on RMS. The results show that all construct measures demonstrated very high reliability. The results also indicate that the experimental group of the multi-factor authentication had lower resistance than the control group that didn’t use the technology. The mean increases indicate an overall statistically significant difference between the experimental and control groups overall. The results also demonstrate that students and participants’ increased levels of education indicate an overall statistically significant decrease in resistance. The findings demonstrate that overall computer authentication training do provide added value in the context of measuring resistance to using newer multi-method authentication technology.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Authentication method"

1

Schuckers, Michael E. Computational Methods in Biometric Authentication. London: Springer London, 2010. http://dx.doi.org/10.1007/978-1-84996-202-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Schuckers, Michael E. Computational methods in biometric authentication: Statistical methods for performance evaluation. London: Springer, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

He tong shen cha de jie gou yu fang fa: Qi ye he tong shen cha zhi yin = A guide to corporate contract review : its structure and methods. Beijing Shi: Fa lü chu ban she, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

service), SpringerLink (Online, ed. Characterization and Authentication of Olive and Other Vegetable Oils: New Analytical Methods. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

National Information Standards Organization (U.S.). Ranking authentication and access methods available to the metasearch environment: A recommended practice of the National Information Standards Organization. Bethesda, MD: National Information Standards Organization, 2006.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Gacovski, Zoran. Biometrics Authentication Methods. Arcler Education Inc, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gacovski, Zoran. Biometrics Authentication Methods. Arcler Education Inc, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

R, Ashurst P., and Dennis M. J, eds. Analytical methods of food authentication. London: Blackie Academic & Professional, 1998.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Schuckers, Michael E. Computational Methods in Biometric Authentication: Statistical Methods for Performance Evaluation. Springer London, Limited, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Boonkrong, Sirapat. Authentication and Access Control: Practical Cryptography Methods and Tools. Apress L. P., 2020.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Authentication method"

1

Tapiador, Marino, and Juan A. Sigüenza. "Writer Identification Method Based on Forensic Knowledge." In Biometric Authentication, 555–61. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_76.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Manolova, Agata, Nikolay Neshov, Stanislav Panev, and Krasimir Tonchev. "Facial Expression Classification Using Supervised Descent Method Combined With PCA and SVM." In Biometric Authentication, 165–75. Cham: Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-13386-7_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Shin, Dongjoe, and Jaihie Kim. "Point to Point Calibration Method of Structured Light for Facial Data Reconstruction." In Biometric Authentication, 200–206. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chen, Jie, Shiguang Shan, Peng Yang, Shengye Yan, Xilin Chen, and Wen Gao. "Novel Face Detection Method Based on Gabor Features." In Advances in Biometric Person Authentication, 90–99. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30548-4_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Cui, Jiali, Tieniu Tan, Xinwen Hou, Yunhong Wang, and Zhuoshi Wei. "An Iris Detection Method Based on Structure Information." In Advances in Biometric Person Authentication, 157–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11569947_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Guo, Yucong, Xingming Zhang, Huangyuan Zhan, and Jing Song. "A Novel Illumination Normalization Method for Face Recognition." In Advances in Biometric Person Authentication, 23–30. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11569947_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Hongwei, Yilong Yin, and Guozhen Ren. "An Improved Method for Singularity Detection of Fingerprint Images." In Advances in Biometric Person Authentication, 516–24. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30548-4_58.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Guo, Hui, Chengming Liu, and Liming Zhang. "An Automatic Method of Building 3D Morphable Face Model." In Advances in Biometric Person Authentication, 50–58. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11569947_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Almeida, Miguel. "Authentication: Choosing a Method That Fits." In Web Application Security, 15. Berlin, Heidelberg: Springer Berlin Heidelberg, 2010. http://dx.doi.org/10.1007/978-3-642-16120-9_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Xia, Liang, Yongjian Yang, and Yong Wang. "A Method of Evaluating Authentication Mechanisms." In Innovations and Advances in Computer Sciences and Engineering, 179–84. Dordrecht: Springer Netherlands, 2009. http://dx.doi.org/10.1007/978-90-481-3658-2_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Authentication method"

1

Morii, Michitomo, Hiroki Tanioka, Kenji Ohira, Masahiko Sano, Yosuke Seki, Kenji Matsuura, and Tetsushi Ueta. "Research on Integrated Authentication Using Passwordless Authentication Method." In 2017 IEEE 41st Annual Computer Software and Applications Conference (COMPSAC). IEEE, 2017. http://dx.doi.org/10.1109/compsac.2017.198.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Suzuki, Hiroyuki, Hiroki Hayashi, Takashi Obi, Nagaaki Ohyama, and Takashi Komuro. "Improvement on pattern matching method for hand-waving finger vein authentication." In JSAP-OSA Joint Symposia. Washington, D.C.: Optica Publishing Group, 2017. http://dx.doi.org/10.1364/jsap.2017.6p_a409_4.

Full text
Abstract:
Recently, the application field of biometric authentication is expanding from small-scale service to wide-scale one such as big event venue, theme park, and so on. In these situations, high-speed calculation and smooth operation are required because of a large number of users. In order to apply finger vein authentication to above services, a walkthrough type finger vein authentication is effective. In our previous study, a hand waving finger vein authentication system was proposed [1]. However, it is hard for this system to achieve high-speed calculation and highly accurate authentication simultaneously. In this study, we propose an improved pattern matching method that make it possible to accelerate the calculation of the finger vein authentication by applying Scale-Invariant Feature Transform (SIFT).
APA, Harvard, Vancouver, ISO, and other styles
3

He, Jackson Duanfeng, and Eugene Joseph. "Automatic Authentication Method and Scanner." In 2007 IEEE Workshop on Automatic Identification Advanced Technologies. IEEE, 2007. http://dx.doi.org/10.1109/autoid.2007.380612.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Alasheev, V. V., E. G. Balenko, A. S. Kuzmenko, and V. H. Fedorov. "Radio Network Subscriber Authentication Method." In 2020 International Multi-Conference on Industrial Engineering and Modern Technologies (FarEastCon). IEEE, 2020. http://dx.doi.org/10.1109/fareastcon50210.2020.9271493.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Choi, Yunyeong, Jungwon Lee, Hyungsoon Shin, and Wookyung Sun. "Mutual authentication method between PUFs." In 2022 International Conference on Electrical, Computer and Energy Technologies (ICECET). IEEE, 2022. http://dx.doi.org/10.1109/icecet55527.2022.9873480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Bandyopadhyay, Samir Kumar. "A Method for Signature Authentication Scheme." In 2011 International Conference on Ubiquitious Computing and Multimedia Applications (UCMA). IEEE, 2011. http://dx.doi.org/10.1109/ucma.2011.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zujevs, Nikita. "Authentication by Graphical Passwords Method ‘Hope’." In 2019 International Conference on Computing, Electronics & Communications Engineering (iCCECE). IEEE, 2019. http://dx.doi.org/10.1109/iccece46942.2019.8941758.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zolotukhin, Oleh, and Maryna Kudryavtseva. "Authentication Method in Contactless Payment Systems." In 2018 International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T). IEEE, 2018. http://dx.doi.org/10.1109/infocommst.2018.8632065.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

He, Fangming, Wei Wang, and Hong Man. "REAM: RAKE receiver enhanced authentication method." In MILCOM 2010 - 2010 IEEE Military Communications Conference. IEEE, 2010. http://dx.doi.org/10.1109/milcom.2010.5680394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Li, Xinghua, Weidong Yang, SangJae Moon, and Jianfeng Ma. "Authentication Method for 802.11S Infrastructure Mode." In 2006 First International Conference on Communications and Networking in China. IEEE, 2006. http://dx.doi.org/10.1109/chinacom.2006.344829.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Authentication method"

1

Jones, M., P. Hunt, and A. Nadalin. Authentication Method Reference Values. RFC Editor, June 2017. http://dx.doi.org/10.17487/rfc8176.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Cam-Winget, N., D. McGrew, J. Salowey, and H. Zhou. The Flexible Authentication via Secure Tunneling Extensible Authentication Protocol Method (EAP-FAST). RFC Editor, May 2007. http://dx.doi.org/10.17487/rfc4851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Vesely, A. DNS Whitelist (DNSWL) Email Authentication Method Extension. RFC Editor, September 2020. http://dx.doi.org/10.17487/rfc8904.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Arkko, J., and H. Haverinen. Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA). RFC Editor, January 2006. http://dx.doi.org/10.17487/rfc4187.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Vanderveen, M., and H. Soliman. Extensible Authentication Protocol Method for Shared-secret Authentication and Key Establishment (EAP-SAKE). RFC Editor, November 2006. http://dx.doi.org/10.17487/rfc4763.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Arkko, J., V. Lehtovirta, and P. Eronen. Improved Extensible Authentication Protocol Method for 3rd Generation Authentication and Key Agreement (EAP-AKA'). RFC Editor, May 2009. http://dx.doi.org/10.17487/rfc5448.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

McMahon, P. GSS-API Authentication Method for SOCKS Version 5. RFC Editor, June 1996. http://dx.doi.org/10.17487/rfc1961.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Arkko, J., V. Lehtovirta, V. Torvinen, and P. Eronen. Improved Extensible Authentication Protocol Method for 3GPP Mobile Network Authentication and Key Agreement (EAP-AKA'). RFC Editor, October 2021. http://dx.doi.org/10.17487/rfc9048.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Stanley, D., J. Walker, and B. Aboba. Extensible Authentication Protocol (EAP) Method Requirements for Wireless LANs. RFC Editor, March 2005. http://dx.doi.org/10.17487/rfc4017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Clancy, T., and H. Tschofenig. Extensible Authentication Protocol - Generalized Pre-Shared Key (EAP-GPSK) Method. RFC Editor, February 2009. http://dx.doi.org/10.17487/rfc5433.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography