Furnell, 2005 - Google Patents
Authenticating ourselves: will we ever escape the password?Furnell, 2005
- Document ID
- 12218608096724795625
- Author
- Furnell S
- Publication year
- Publication venue
- Network Security
External Links
Snippet
Computer systems face continually evolving threats but one bugbear that just won't go away is the vulnerabilities that arise through using passwords for authentication. Passwords have haunted infosecurity professionals since before 1979 and yet they still appear without fail in …
- 230000002411 adverse 0 abstract description 3
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Luo et al. | Social engineering: The neglected human factor for information security management | |
Golla et al. | Driving {2FA} adoption at scale: Optimizing {Two-Factor} authentication notification design patterns | |
US8812861B2 (en) | Graphical image authentication and security system | |
Furnell et al. | Authentication and supervision: A survey of user attitudes | |
Sasse | Usability and trust in information systems | |
US8732477B2 (en) | Graphical image authentication and security system | |
Hoonakker et al. | Password authentication from a human factors perspective: Results of a survey among end-users | |
Herbert et al. | A world full of privacy and security (mis) conceptions? Findings of a representative survey in 12 countries | |
Abu-Shanab et al. | Security and Fraud Issues of E-banking | |
Karim et al. | UIPA: User authentication method based on user interface preferences for account recovery process | |
Furnell | Authenticating ourselves: will we ever escape the password? | |
Nath et al. | Issues and challenges in two factor authentication algorithms | |
Hayashi et al. | WebTicket: Account management using printable tokens | |
Mohamed | Security of multifactor authentication model to improve authentication systems | |
Smart | Improving remote identity authentication for consumers and financial institutions | |
Butler et al. | Investigating the possibility to use differentiated authentication based on risk profiling to secure online banking | |
Furnell et al. | Biometrics: no silver bullets | |
Sabater | Biometrics as password alternative | |
George | Precautions for safe use of internet banking: Scale development and validation | |
Lott et al. | Improving customer authentication | |
Morris | To Be, To Have, To Know: Smart Ledgers & Identity Authentication | |
Marnell et al. | Towards a model of factors affecting resistance to using multi-method authentication systems in higher-education environments | |
Rawal et al. | Manage the Identification and Authentication of People, Devices, and Services | |
Salami et al. | AN EMPIRICAL SURVEY TO SUBSTANTIATE THE NEED FOR IMPROVEMENT IN USER SECURITY AWARENESS IN MOBILE BANKING IN NIGERIA | |
Evans et al. | Private key infrastructure: balancing computer transmission privacy with changing technology and security demands |