Albazar et al., 2023 - Google Patents
An adaptive two-factor authentication scheme based on the usage of Schnorr Signcryption algorithmAlbazar et al., 2023
View PDF- Document ID
- 13651480123537005062
- Author
- Albazar H
- Abdel-Wahab A
- Alshar'e M
- Abualkishik A
- Publication year
- Publication venue
- Informatica
External Links
Snippet
With the current continuous increase in the usage of communication technologies and data transmission amount, the available web services and mobile applications are used to access and complete several online activities such as online education, e-commerce, and …
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/105—Multiple levels of security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0807—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to network resources
- H04L63/104—Grouping of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/0823—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12301566B2 (en) | Biometric electronic signature authenticated key exchange token | |
| US10609014B2 (en) | Un-password: risk aware end-to-end multi-factor authentication via dynamic pairing | |
| Prabakaran et al. | Multi-factor authentication for secured financial transactions in cloud environment | |
| Chuang et al. | An anonymous multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics | |
| US20240007301A1 (en) | Systems and methods for biometric electronic signature agreement and intention | |
| Das et al. | On the security of a secure and lightweight authentication scheme for next generation IoT infrastructure | |
| Bhatia et al. | Data security in mobile cloud computing paradigm: a survey, taxonomy and open research issues | |
| US11405387B1 (en) | Biometric electronic signature authenticated key exchange token | |
| Barman et al. | Provably secure multi-server authentication protocol using fuzzy commitment | |
| US20190116180A1 (en) | Authentication system, authentication method, and program | |
| CN107733933B (en) | A method and system for two-factor identity authentication based on biometric technology | |
| Reddy et al. | A privacy preserving three-factor authenticated key agreement protocol for client–server environment | |
| Nagaraju et al. | SecAuthn: provably secure multi-factor authentication for the cloud computing systems | |
| Fareed et al. | Privacy-preserving multi-factor authentication and role-based access control scheme for the E-healthcare system | |
| Albazar et al. | An adaptive two-factor authentication scheme based on the usage of Schnorr Signcryption algorithm | |
| Han et al. | An Improved Biometric Based Authentication Scheme with User Anonymity Using Elliptic Curve Cryptosystem. | |
| Giri et al. | A novel and efficient session spanning biometric and password based three-factor authentication protocol for consumer usb mass storage devices | |
| Praveen Kumar et al. | A password less authentication protocol for multi-server environment using physical unclonable function | |
| Panchal et al. | Designing secure and efficient biometric-based access mechanism for cloud services | |
| Sagar et al. | Measuring the security and reliability of authentication of social networking sites | |
| Chen et al. | A Biometric-based User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Networks. | |
| Wilusz et al. | Security analysis of transaction authorization methods for next generation electronic payment services | |
| Quan et al. | Cryptanalysis and improvement of a biometric and smart card based remote user authentication scheme | |
| Aldarwish et al. | Virtual SmartCards-based authentication in healthcare systems and applications | |
| Sharma et al. | A robust multi-factor remote user authentication scheme for cloud-IoT services |