Добірка наукової літератури з теми "Multifactor authentication"

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся зі списками актуальних статей, книг, дисертацій, тез та інших наукових джерел на тему "Multifactor authentication".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Статті в журналах з теми "Multifactor authentication"

1

Kumar, Devender, and Vikram Singh. "Enhanced Multifactor Authentication Scheme." International Journal of Engineering Trends and Technology 52, no. 2 (October 25, 2017): 109–14. http://dx.doi.org/10.14445/22315381/ijett-v52p217.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Deep, Gaurav, Paramroop Kaur, and Rajni Mohana. "Multifactor Authentication for Hospital Inventory access in Virtual Private Cloud." International Journal of Engineering & Technology 7, no. 4.12 (October 4, 2018): 47. http://dx.doi.org/10.14419/ijet.v7i4.12.20991.

Повний текст джерела
Анотація:
In recent times, cloud computing has influenced every sector of life, from managing user database online on the cloud to access it on the cloud makes it more flexible to use. Cloud computing has its own security issues like privacy, integrity, confidentiality and authentication. In order to access data on the cloud Authentication majorly plays a very important role. This paper presents a secure multifactor authentication that can be used for Hospital Inventory access in Virtual Private Cloud. Virtual Private cloud is having the benefit of localization as all the data of cloud are accessible within the organization. To secure Hospital Inventory access in Virtual Private Cloud this paper proposes multifactor authentication technique using Biometric, MAC address via payload .The proposed a multifactor authentication protocol which is also validated by using a validation tool Scyther. The outcomes indicate that the proposed multifactor authentication is a robust technique.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Millán, María S., Elisabet Pérez-Cabré, and Bahram Javidi. "Multifactor authentication reinforces optical security." Optics Letters 31, no. 6 (March 15, 2006): 721. http://dx.doi.org/10.1364/ol.31.000721.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Song, Jian, Guang-song Li, Bo-ru Xu, and Chuan-gui Ma. "A Novel Multiserver Authentication Protocol with Multifactors for Cloud Service." Security and Communication Networks 2018 (November 19, 2018): 1–13. http://dx.doi.org/10.1155/2018/5432960.

Повний текст джерела
Анотація:
Secure and efficient authentication protocols are necessary for cloud service. Multifactor authentication protocols taking advantage of smart card, user’s password, and biometric, are more secure than password-based single-factor authentication protocols which are widely used in practice. However, most of the multiserver authentication protocols may have weak points, such as smart card loss attack, man-in-the-middle attack, anonymity, and high computation cost of authentication center. In order to overcome the above weaknesses, we propose a novel multiserver multifactor authentication protocol based on the Kerberos protocol using the extended Chebyshev chaotic mapping as a cryptographic algorithm. The proposed protocol achieves anonymity without sharing secret keys in advance and needs the user to register with the authentication center only once. Finally, we prove the security of the new protocol with BAN logic and compare it with other multifactor authentication protocols for multiserver environment. The results show that our proposed protocol is more secure and efficient and better for practical application.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Mahnken, Scott. "Today's authentication options: the need for adaptive multifactor authentication." Biometric Technology Today 2014, no. 7 (July 2014): 8–10. http://dx.doi.org/10.1016/s0969-4765(14)70126-2.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Reno, Jim. "Multifactor Authentication: Its Time Has Come." Technology Innovation Management Review 3, no. 8 (August 28, 2013): 51–58. http://dx.doi.org/10.22215/timreview716.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Reno, Jim. "Multifactor Authentication: Its Time Has Come." Technology Innovation Management Review 3, no. 8 (August 28, 2013): 51–58. http://dx.doi.org/10.22215/timreview/716.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

S.V, Suseenthiraraj, and Vijay Swaminath R. "Multifactor Authentication for ATM Security System." International Innovative Research Journal of Engineering and Technology 5, no. 3 (March 30, 2020): 112–19. http://dx.doi.org/10.32595/iirjet.org/v5i3.2020.124.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Althobaiti, Maha M., and Pam Mayhew. "Assessing Usable Security of Multifactor Authentication." Journal of Internet Technology and Secured Transaction 4, no. 4 (December 1, 2015): 421–26. http://dx.doi.org/10.20533/jitst.2046.3723.2015.0053.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Muriki, Vigneshwar. "Multifactor Authentication in Automated Teller Machine." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 1780–83. http://dx.doi.org/10.22214/ijraset.2021.39570.

Повний текст джерела
Анотація:
Abstract: Skimming of card details is the primary problem faced by many people in today’s world. This can be done in many ways. For instance, a thief can insert a small device into the machine and steal the information. When a person swipes or inserts a card, the details will be captured and stored. This problem can be solved using biometrics. Biometrics include fingerprint, iris, face, retina scanning, etc. This paper focused on solving this issue using fingerprint and iris recognition using OpenCV and propose a suitable method for this issue. Fingerprint and iris recognition are performed by identifying the keypoints and descriptors and matching those with the test data. Keywords: Biometrics, Fingerprint recognition, Iris recognition, Scale Invariant Feature Transform, Oriented FAST and Rotated BRIEF, OpenCV
Стилі APA, Harvard, Vancouver, ISO та ін.

Дисертації з теми "Multifactor authentication"

1

Althobaiti, Maha. "Assessing usable security of multifactor authentication." Thesis, University of East Anglia, 2016. https://ueaeprints.uea.ac.uk/61540/.

Повний текст джерела
Анотація:
An authentication mechanism is a security service that establishes the difference between authorised and unauthorised users. When used as part of certain website processes such as online banking, it provides users with greater safety and protection against service attacks and intruders. For an e-banking website to be considered effective, it should provide a usable and secure authentication mechanism. Despite existing research on usability and security domains, there is a lack of research on synthesising the contributions of usable security and evaluating multifactor authentication methods. Without understanding the usability and security of authentication mechanisms, the authenticating process is likely to become cumbersome and insecure. This negatively affects a goal of the authentication process, convenience for the user. This thesis sought to investigate the usability and security of multifactor authentication and filled an important gap in the development of authenticating processes. It concentrated on users’ perspectives, which are crucial for the deployment of an authenticating process. To achieve the thesis goal, a systematic series of three studies has been conducted. First, an exploratory study was used to investigate the current state of the art of using multifactor authentication and to evaluate the usability and security of these methods. The study involved a survey of 614 e-banking users, who were selected because they were likely long-term users of online banking and they had two different bank accounts, a Saudi account and a foreign account (most foreign accounts were British). The study indicated that multifactor authentication has been widely adopted in e-banking in Saudi Arabia and the United Kingdom, with high levels of security and trustworthiness as compared to single factor authentication. The second study was a descriptive study of the most common authentication methods. This study aimed to learn more about commonly used methods that were identified in the previous study and sought to propose an appropriate combination of authentication methods to be evaluated in the third study. The third study was an experimental study with 100 users to evaluate the usable security of three different multifactor authentication methods: finger print, secure device and card reader. A web based system was designed specifically for this study to simulate an original UK e-banking website. One of the main contribution of this study was that the system allowed users to choose their preferred authentication method. Moreover, the study contributed to the field of usable security by proposing security evaluation criteria based on users’ awareness of security warnings. The key result obtained indicated that fingerprinting was the most usable and secure method. Additionally, the users’ level of understanding security warnings was very low, as shown by their reaction to the security indicators presented during the experiment.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Borgman, Isabelle. "Scan me – Ökad säkerhet med multifactor authentication : En undersökning om effekten vid ökad säkerhet i digitala identifierare." Thesis, Linnéuniversitetet, Institutionen för medieteknik (ME), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-54084.

Повний текст джерела
Анотація:
Följande kandidatuppsats undersöker en applikation utifrån tre faktorer: säkerhet, användbarhet och funktionalitet. Arbetet tar fram en prototyp på en identifieringsapplikation som använder sig av QR-koder för att identifiera personer. Identifieringsprocessen är tänkt att fungera i t.ex. en insläppningskö på en pub. QR-koden finns i gästens mobil och dörrvakten använder den framtagna prototypen på en surfplatta eller smartphone för att scanna av gästens QR-kod. Syftet är att undersöka hur användbarheten och funktionaliteten påverkas i en applikation när det läggs till en faktor för att öka säkerheten. Detta undersöks genom ett användartest där 8 testpersoner får testa den framtagna prototypen och ge kommentarer både utifrån en gästs och en dörrvakts perspektiv. Resultaten visar på att användbarheten dras ner något i samband med att säkerheten ökar. Identifiering med hjälp av QR-läsaren tar ungefär 4 sekunder längre än vad det gör att identifiera med den vanliga metoden, d.v.s jämföra ett ID-kort med ett medlemskort. Funktionaliteten ökar i systemet eftersom att det läggs till funktionalitet för att scanna av en QR-kod och jämföra informationen ur den med en databas. Prototypen som har tagits fram i denna kandidatuppsats har utvecklingsmöjligheter och kan användas i andra sammanhang och i andra miljöer; prototypen skulle exempelvis fungera lika bra i ett affärssammanhang där affären kan ersätta sina fysiska medlemskort med en QR-kod och en avläsare för att ge sina kunder förmåner.
The following bachelor thesis examines an application based on three factors: security, usability and functionality. The work presents a prototype of an identification application that uses QR codes to identify a person. The identification process is supposed to work in eg a line to a pub. The QR-code is in the guest's mobile and the doorman uses the prototype, which this thesis presents, on a tablet or smartphone and scan the guest's QR code. The aim is to investigate how the usability and functionality is affected in an application when it is added a factor that increases the apps security. This is examined through a user test where 8 test subjects will test the developed prototype and provide feedback both from a guest and a doormans perspective. The results show that the usability decreases while the security increases. The identification with the QR reader takes about 4 seconds longer than it does to identify with the usual method, i.e. comparing an ID card with a membership card. The functionality in the system increases because we add the functionality to scan a QR-code and compare it's information with a database. The prototype that has been developed in this bachelor thesis has development potential and can be used in other contexts and in other environments; for example the prototype would work equally well in a business context in which the business can replace their membership card with a QR code and a reader to give their customers benefits.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Dlamini, Moses Thandokuhle. "Combating Data Leakage in the Cloud." Thesis, University of Pretoria, 2020. http://hdl.handle.net/2263/73245.

Повний текст джерела
Анотація:
The increasing number of reports on data leakage incidents increasingly erodes the already low consumer confidence in cloud services. Hence, some organisations are still hesitant to fully trust the cloud with their confidential data. Therefore, this study raises a critical and challenging research question: How can we restore the damaged consumer confidence and improve the uptake and security of cloud services? This study makes a plausible attempt at unpacking and answering the research question in order to holistically address the data leakage problem from three fronts, i.e. conflict-aware virtual machine (VM) placement, strong authentication and digital forensic readiness. Consequently, this study investigates, designs and develops an innovative conceptual architecture that integrates conflict-aware VM placement, cutting-edge authentication and digital forensic readiness to strengthen cloud security and address the data leakage problem in the hope of eventually restoring consumer confidence in cloud services. The study proposes and presents a conflict-aware VM placement model. This model uses varying degrees of conflict tolerance levels, the construct of sphere of conflict and sphere of non-conflict. These are used to provide the physical separation of VMs belonging to conflicting tenants that share the same cloud infrastructure. The model assists the cloud service provider to make informed VM placement decisions that factor in their tenants’ security profile and balance it against the relevant cost constraints and risk appetite. The study also proposes and presents a strong risk-based multi-factor authentication mechanism that scales up and down, based on threat levels or risks posed on the system. This ensures that users are authenticated using the right combination of access credentials according to the risk they pose. This also ensures end-to-end security of authentication data, both at rest and in transit, using an innovative cryptography system and steganography. Furthermore, the study proposes and presents a three-tier digital forensic process model that proactively collects and preserves digital evidence in anticipation of a legal lawsuit or policy breach investigation. This model aims to reduce the time it takes to conduct an investigation in the cloud. Moreover, the three-tier digital forensic readiness process model collects all user activity in a forensically sound manner and notifies investigators of potential security incidents before they occur. The current study also evaluates the effectiveness and efficiency of the proposed solution in addressing the data leakage problem. The results of the conflict-aware VM placement model are derived from simulated and real cloud environments. In both cases, the results show that the conflict-aware VM placement model is well suited to provide the necessary physical isolation of VM instances that belong to conflicting tenants in order to prevent data leakage threats. However, this comes with a performance cost in the sense that higher conflict tolerance levels on bigger VMs take more time to be placed, compared to smaller VM instances with low conflict tolerance levels. From the risk-based multifactor authentication point of view, the results reflect that the proposed solution is effective and to a certain extent also efficient in preventing unauthorised users, armed with legitimate credentials, from gaining access to systems that they are not authorised to access. The results also demonstrate the uniqueness of the approach in that even minor deviations from the norm are correctly classified as anomalies. Lastly, the results reflect that the proposed 3-tier digital forensic readiness process model is effective in the collection and storage of potential digital evidence. This is done in a forensically sound manner and stands to significantly improve the turnaround time of a digital forensic investigation process. Although the classification of incidents may not be perfect, this can be improved with time and is considered part of the future work suggested by the researcher.
Thesis (PhD)--University of Pretoria, 2020.
Computer Science
PhD
Unrestricted
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Лобанов, Сергій Олександрович. "Удосконалені методи автентифікації в системах обміну миттєвими повідомленнями". Master's thesis, Київ, 2018. https://ela.kpi.ua/handle/123456789/27191.

Повний текст джерела
Анотація:
Обсяг роботи 104 сторінки, 2 ілюстрації, 16 джерел літератури, 25 таблиць та 2 додатки. Об’єктом дослідження є автентифікація користувачів та їх повідомлень на основі виділених поведінкових патернах при спілкуванні в системах обміну миттєвими повідомленнями. Предметом дослідження є методи багатофакторної автентифікації та способи покращення методів машинного навчання при автентифікації повідомлень користувача за ключовими характеристиками ведення діалогу в системах обміну повідомленнями. Метою даної кваліфікаційної роботи є підвищення рівня захищеності систем обміну миттєвими повідомленнями за рахунок побудови механізму з більш надійними методами автентифікації користувачів та удосконаленими методами автентифікації повідомлення на основі виділених поведінкових патернів користувача, що дозволить знизити рівень загрози витоку інформації при обміні повідомленнями. Методами дослідження дипломної роботи є аналіз та порівняння методів автентифікації користувачів та повідомлень на основі поведінкових патернів користувача шляхом аналізу діалогів користувачів у системах обміну миттєвими повідомленнями, побудова механізму перевірки автентичності користувача і повідомлення. Результатом дипломної роботи є система з двофакторною автентифікацією користувачів та вдосконаленим механізмом автентифікації повідомлень для запобігання витоку інформації в системах обміну миттєвими повідомленнями.
The work includes 104 pages, 2 images, 16 links and 25 tables. The object of research are user authentication and their messages authentication based on extracted behavioral patterns during communication at instant messaging services. The subject of this qualification is multifactor authentication methods and improvement approaches for machine learning classification methods of user messages authentication by analyzing the characteristics of dialogue in order to use the key features of dialogue in the applications of instant messaging. The aim of this qualification work is improvement of security of instant messaging systems by building of mechanism with reliable methods of user authentication and improved messages authentication methods for prevention of information leakage based on extracted behavioral patterns of users during communication at instant messaging services. Methods of research are analysis and comparison of multifactor authentication methods for users and messages based on user behavioral patterns extraction by analyzing of user dialogues during messaging, building of mechanism for user and message authentication. The result of the work is a system with the multifactor authentication and improved messages authentication information leakage prevention during instant messaging.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Neves, Pedro Fonseca das. "Multifactor authentication using smartphone as token." Master's thesis, 2015. http://hdl.handle.net/10071/11150.

Повний текст джерела
Анотація:
Biometrics are a field of study with relevant developments in the last decade. Specifically, electrocardiogram (ECG) based biometrics are now deemed a reliable source of identification. One of the major advances in this technology was the improvements in off-the-person authentication, by requiring nothing more than dry electrodes or conductive fabrics to acquire an ECG signal in a non-intrusive way through the user’s hands. However, identification still has a relatively poor performance when using large user databases. In this dissertation we suggest using ECG authentication associated with a smartphone security token in order to improve performance and decrease the time required for the recognition. We develop this technique in a user authentication scenario for a Windows login. We developed our solution using both normal Bluetooth (BT) and Bluetooth Low Energy (BLE) technologies to preserve phone battery; also, we develop apps for Windows Phone and Android, due to limitations detected. Additionally, we took advantage of the Intel Edison’s mobility features to create a more versatile environment. Results proved our solution to be possible. We executed a series of tests, through which we observed an improvement in authentication times when compared to a simple ECG identification scenario. Also, ECG performance in terms of false-negatives and false-positives is also increased.
A biometria é uma área de estudo que observou desenvolvimentos relevantes na última década. Em específico, a biometria baseada no eletrocardiograma (ECG) é atualmente considerada uma fonte de identificação confiável. Um dos maiores avanços nesta tecnologia consiste na evolução da autenticação off-the-person, que permite realizar a aquisição de sinal de forma não intrusiva usando as mãos do utilizador. Contudo, a identificação através deste método ainda apresenta uma performance relativamente baixa quando usada uma base de dados de dimensão acima das dezenas. Nesta dissertação sugerimos usar a autenticação ECG associada a um telemóvel a funcionar como security token com o objectivo de melhorar a performance e diminuir o tempo necessário para o reconhecimento. Para isso, desenvolvemos a nossa solução usando a tecnologia Bluetooth (BL) clássico, mas também Bluetooth Low Energy (BLE) para preservar a bateria do telemóvel; além disto, desenvolvemos as aplicações em Windows Phone e também Android, dadas as limitações que encontrámos. Para criar um ambiente mais versátil e móvel, usámos a recente plataforma Intel Edison. Os resultados obtidos provam que a nossa solução é viável. Executámos uma série de testes, nos quais observámos uma melhoria nos tempos associados à autenticação quando comparados com o cenário clássico de identificação por ECG. Adicionalmente, a performance do ECG no que diz respeito ao número de falsos-negativos e falsos-positivos apresentou também melhoria.
Стилі APA, Harvard, Vancouver, ISO та ін.

Книги з теми "Multifactor authentication"

1

National Institute of Standards and Technology (U.S.) and RAND Homeland Security and Defense Center, eds. Influences on the adoption of multifactor authentication. Santa Monica: RAND, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Libicki, Martin C. Influences on the adoption of multifactor authentication. Santa Monica: RAND, 2011.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Hacking Multifactor Authentication. Wiley & Sons, Limited, John, 2020.

Знайти повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Частини книг з теми "Multifactor authentication"

1

Sahay, Rahul. "Multifactor Authentication." In Microsoft Azure Architect Technologies Study Companion, 561–84. Berkeley, CA: Apress, 2020. http://dx.doi.org/10.1007/978-1-4842-6200-9_15.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Likitha, Soorea, and R. Saravanan. "Cryptanalysis of a Multifactor Authentication Protocol." In Advances in Intelligent Systems and Computing, 35–42. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-10-8639-7_4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Ziyad, Shabana, and A. Kannammal. "A Multifactor Biometric Authentication for the Cloud." In Advances in Intelligent Systems and Computing, 395–403. New Delhi: Springer India, 2013. http://dx.doi.org/10.1007/978-81-322-1680-3_43.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Abhishek, Kumar, Sahana Roshan, Prabhat Kumar, and Rajeev Ranjan. "A Comprehensive Study on Multifactor Authentication Schemes." In Advances in Computing and Information Technology, 561–68. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-31552-7_57.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Shashikumar, Spandana, and B. S. Manohar. "Multifactor Authentication for Smart Grid Cyber Security." In Lecture Notes in Networks and Systems, 537–47. Singapore: Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-0980-0_52.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

More, Dhanshree, Bhushan Deore, and Surendra Bhosale. "Multifactor Biometric Authentication for Cloud Computing Security." In Proceedings of International Conference on Communication and Artificial Intelligence, 389–97. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-0976-4_32.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Karpagam, G. R., A. Mukeshpandi, K. S. Sanjay Krishnan, and S. Vanjinathan. "AI Powered Partially Parallelized Scheme for Multifactor Authentication." In Smart Techniques for a Smarter Planet, 91–115. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-03131-2_6.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Diaz-Tellez, Yair H., Eliane L. Bodanese, Theo Dimitrakos, and Michael Turner. "Context-Aware Multifactor Authentication Based on Dynamic Pin." In ICT Systems Security and Privacy Protection, 330–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-642-55415-5_27.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Sanyal, Sugata, Ayu Tiwari, and Sudip Sanyal. "A Multifactor Secure Authentication System for Wireless Payment." In Emergent Web Intelligence: Advanced Information Retrieval, 341–69. London: Springer London, 2010. http://dx.doi.org/10.1007/978-1-84996-074-8_13.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Bhalla, Rachit, and N. Jeyanthi. "M2U2: Multifactor Mobile Based Unique User Authentication Mechanism." In Advances in Intelligent Systems and Computing, 455–64. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-16657-1_42.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Тези доповідей конференцій з теми "Multifactor authentication"

1

BARBU, Ionuţ-Daniel, and Gabriel PETRICĂ. "Multifactor Authentication." In International Conference on Cybersecurity and Cybercrime. Romanian Association for Information Security Assurance, 2014. http://dx.doi.org/10.19107/cybercon.2014.01.

Повний текст джерела
Анотація:
With the advent of Internet of Things, large number of devices became connected to the cloud via various services. From an Information Security perspective, this aspect adds additional tasks to the defense in depth layers. This article tackles the authentication level and its options. This topic has been chosen, as user/password authentication is obsolete and no longer secure. Despite the increased complexity of the passwords, the use of rainbow tables and the large processing power available, the systems are vulnerable to brute force attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Pavlovski, Christopher, Claudia Warwar, Brett Paskin, and Gary Chan. "Unified framework for multifactor authentication." In 2015 22nd International Conference on Telecommunications (ICT). IEEE, 2015. http://dx.doi.org/10.1109/ict.2015.7124684.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Chudá, Daniela, and Michal Ďurfina. "Multifactor authentication based on keystroke dynamics." In the International Conference. New York, New York, USA: ACM Press, 2009. http://dx.doi.org/10.1145/1731740.1731836.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Joshi, Ashish, Sonu Kumar, and R. H. Goudar. "A More Multifactor Secure Authentication Scheme Based on Graphical Authentication." In 2012 International Conference on Advances in Computing and Communications (ICACC). IEEE, 2012. http://dx.doi.org/10.1109/icacc.2012.43.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Utomo, Subroto Budhi, and Bayu Hendradjaya. "Multifactor Authentication on Mobile Secure Attendance System." In 2018 International Conference on ICT for Smart Society (ICISS). IEEE, 2018. http://dx.doi.org/10.1109/ictss.2018.8550017.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Njaka, Adokiye Charles, Na Li, and Lin Li. "Voice Controlled Smart Mirror with Multifactor Authentication." In 2018 IEEE International Smart Cities Conference (ISC2). IEEE, 2018. http://dx.doi.org/10.1109/isc2.2018.8656932.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Adukkathayar, Anirudhan, Gokul S. Krishnan, and Rajashree Chinchole. "Secure multifactor authentication payment system using NFC." In 2015 10th International Conference on Computer Science & Education (ICCSE). IEEE, 2015. http://dx.doi.org/10.1109/iccse.2015.7250269.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Millán, María S., Elisabet Pérez-Cabré, and Bahram Javidi. "High secure authentication by optical multifactor ID tags." In Optics/Photonics in Security and Defence, edited by Edward M. Carapezza. SPIE, 2006. http://dx.doi.org/10.1117/12.689886.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Oke, B. A., O. M. Olaniyi, A. A. Aboaba, and O. T. Arulogun. "Developing multifactor authentication technique for secure electronic voting system." In 2017 International Conference on Computing Networking and Informatics (ICCNI). IEEE, 2017. http://dx.doi.org/10.1109/iccni.2017.8123773.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Kuseler, Torben, Ihsan A. Lami, and Hisham Al-Assam. "Location-assured, multifactor authentication on smartphones via LTE communication." In SPIE Defense, Security, and Sensing, edited by Sos S. Agaian, Sabah A. Jassim, and Eliza Y. Du. SPIE, 2013. http://dx.doi.org/10.1117/12.2018027.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.

Звіти організацій з теми "Multifactor authentication"

1

Newhouse, William. Multifactor authentication for e-commerce. Gaithersburg, MD: National Institute of Standards and Technology, July 2019. http://dx.doi.org/10.6028/nist.sp.1800-17.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії