[go: up one dir, main page]

Al‐Sinani et al., 2013 - Google Patents

Enabling interoperation between Shibboleth and Information Card systems

Al‐Sinani et al., 2013

View PDF
Document ID
11217247265142493070
Author
Al‐Sinani H
Mitchell C
Publication year
Publication venue
Security and Communication Networks

External Links

Snippet

Whilst the growing number of identity management systems have the potential to reduce the threat of identity attacks, major deployment problems remain because of the lack of interoperability between such systems. In this paper, we propose a scheme to provide …
Continue reading at chrismitchell.net (PDF) (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1483Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards

Similar Documents

Publication Publication Date Title
US8353016B1 (en) Secure portable store for security skins and authentication information
US8220035B1 (en) System and method for trusted embedded user interface for authentication
CN102763111B (en) Method and apparatus for trusted federated identity management and data access authorization
US8555078B2 (en) Relying party specifiable format for assertion provider token
TWI470989B (en) Method and apparatus for providing trusted single sing-on access to applications and internet-based services
US9825917B2 (en) System and method of dynamic issuance of privacy preserving credentials
EP2520064B1 (en) Distributed authentication with data cloud
Singh et al. OAuth 2.0: Architectural design augmentation for mitigation of common security vulnerabilities
JP2023532976A (en) Method and system for verification of user identity
Kubovy et al. A secure token-based communication for authentication and authorization servers
Jøsang Identity management and trusted interaction in Internet and mobile computing
Ribeiro de Mello et al. Multi-factor authentication for shibboleth identity providers
Beuchelt Securing Web applications, services, and servers
Chen et al. Ubiquitous one-time password service using the Generic Authentication Architecture
Binu et al. A mobile based remote user authentication scheme without verifier table for cloud based services
Jindal et al. Multi-factor authentication scheme using mobile app and camera
KR100993333B1 (en) User Authentication Method and System Considering Internet Access Tool
Al-Sinani et al. CardSpace-Liberty integration for CardSpace users
Sun et al. OpenIDemail enabled browser: towards fixing the broken web single sign-on triangle
Al-Sinani et al. Client-based cardspace-openid interoperation
Al‐Sinani et al. Enabling interoperation between Shibboleth and Information Card systems
Jenkinson et al. I bought a new security token and all I got was this lousy phish—Relay attacks on visual code authentication schemes
Al-Sinani Integrating OAuth with information card systems
Al-Sinani et al. Client-based CardSpace-Shibboleth interoperation
Aslam et al. PwdIP-Hash: A lightweight solution to phishing and pharming attacks