Deeptha et al., 2017 - Google Patents
The Preliminary Investigation of SSO Protocol for the Suitability of Mission Critical ApplicationsDeeptha et al., 2017
View PDF- Document ID
- 5208894946148276542
- Author
- Deeptha R
- Mukesh R
- Publication year
- Publication venue
- Indian Journal of Science and Technology
External Links
Snippet
Abstract Objective: Single Sign-On (SSO) mechanism mitigates the complexity by providing a single set of login credentials for disparate systems. The main objective of SSO in mission critical applications is to provide a most trusted authentication provider while ensuring the …
- 238000009114 investigational therapy 0 title description 7
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0823—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0807—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0853—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Indu et al. | Identity and access management in cloud environment: Mechanisms and challenges | |
Carretero et al. | Federated identity architecture of the European eID system | |
US9172541B2 (en) | System and method for pool-based identity generation and use for service access | |
US8683607B2 (en) | Method of web service and its apparatus | |
Kim et al. | A security analysis of blockchain-based did services | |
Lim et al. | Security issues and future challenges of cloud service authentication | |
US10250589B2 (en) | System and method for protecting access to authentication systems | |
Gupta et al. | An identity based access control and mutual authentication framework for distributed cloud computing services in IoT environment using smart cards | |
Mohamed et al. | Adaptive security architectural model for protecting identity federation in service oriented computing | |
Malik et al. | Federated identity management (FIM): Challenges and opportunities | |
EP2311218B1 (en) | Http authentication and authorization management | |
US20130091355A1 (en) | Techniques to Prevent Mapping of Internal Services in a Federated Environment | |
Badra et al. | Phishing attacks and solutions | |
Simpson | Toward a zero trust metric | |
Tiwari et al. | Design and Implementation of Enhanced Security Algorithm for Hybrid Cloud using Kerberos | |
CN106576050B (en) | Three-tier security and computing architecture | |
Alexeevskaya et al. | Forensic search for traces of unauthorized access using the Kerberos authentication protocol | |
Kuyoro et al. | Security issues in web services | |
Binu et al. | A strong single sign-on user authentication scheme using mobile token without verifier table for cloud based services | |
Deeptha et al. | The Preliminary Investigation of SSO Protocol for the Suitability of Mission Critical Applications | |
Jabłoński et al. | Information systems development and usage with consideration of privacy and cyber security aspects | |
Jang | System Access Control Technique for Secure Cloud Computing | |
Yasin et al. | Enhancing anti-phishing by a robust multi-level authentication technique (EARMAT). | |
Rastogi et al. | A Review Paper on Cloud Identity Management Systems | |
Василенко | COMPARATIVE ANALYSIS OF MODERN AUTHENTICATION AND AUTHORIZATION PROTOCOLS FOR WEB APPLICATIONS |