Iqbal et al., 2016 - Google Patents
REXLINK: A SOCIAL NETWORKING SITE FACILITATING SINGLE SIGN ON (SSO)Iqbal et al., 2016
View PDF- Document ID
- 7228453284183835264
- Author
- Iqbal Z
- Saeed T
- Publication year
- Publication venue
- International Journal of Computer Science and Information Security
External Links
Snippet
In modern era, the era of automation and social connectivity, everyone is connected with global world through multiple social sites to enjoy the blessings of modern technological trends. It is predicted that the advent of 5th G technology will revolutionized the ways of …
- 230000000694 effects 0 abstract description 28
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112154639B (en) | Multi-factor authentication without user footprint | |
CN112088373B (en) | Declarative third party identity provider integration for multi-tenant identity cloud services | |
US11991166B2 (en) | Method and apparatus for an identity assurance score with ties to an ID-less and password-less authentication system | |
US10623397B2 (en) | Aggregator technology without usernames and passwords | |
US20210160231A1 (en) | Bulk Multifactor Authentication Enrollment | |
US9825936B2 (en) | System and method for providing a certificate for network access | |
CA2633311C (en) | Method, apparatus and program products for custom authentication of a principal in a federation by an identity provider | |
Berbecaru et al. | Providing login and Wi-Fi access services with the eIDAS network: A practical approach | |
CN107690792A (en) | Single sign-on for unmanaged mobile devices | |
US11102199B2 (en) | Methods and systems for blocking malware attacks | |
US10601809B2 (en) | System and method for providing a certificate by way of a browser extension | |
US9600643B2 (en) | Single login multiplexing | |
US11431493B1 (en) | Systems and methods for secure authentication | |
Ilag | Introducing Microsoft Teams: Understanding the new chat-based workspace in Office 365 | |
Morkonda et al. | Exploring privacy implications in OAuth deployments | |
Ferdous et al. | Managing dynamic identity federations using security assertion markup language | |
Mainka et al. | Automatic recognition, processing and attacking of single sign-on protocols with burp suite | |
Andronache et al. | Web single sign-on implementation using the simpleSAMLphp application | |
Iqbal et al. | REXLINK: A SOCIAL NETWORKING SITE FACILITATING SINGLE SIGN ON (SSO) | |
Wang et al. | Research on cross-platform unified resource access control management system | |
CAMERONI | Providing Login and Wi-Fi Access Services With the eIDAS Network: A Practical Approach | |
Edge et al. | Identity and Device Trust | |
Diogenes et al. | Exam Ref AZ-500 Microsoft Azure Security Technologies | |
Fahl | On the importance of ecologically valid usable security research for end users and IT workers | |
CN108537015A (en) | A kind of auth method and device |