[go: up one dir, main page]

Huang, 2022 - Google Patents

Exploratory Analysis of Password and Login Security Methods

Huang, 2022

View PDF
Document ID
17220183562057614826
Author
Huang S
Publication year

External Links

Snippet

In 2022, the average cost of a data breach is $4.35 million. Passwords are the first line of defense against unauthorized access to accounts and important data. Ensuring that accounts are secure is vital to protect personal and corporate information. Although big tech …
Continue reading at digitalcommons.odu.edu (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Similar Documents

Publication Publication Date Title
Katsini et al. Security and usability in knowledge-based user authentication: A review
US20130263240A1 (en) Method for authentication and verification of user identity
US8327420B2 (en) Authentication system and method
Polakis et al. Faces in the distorting mirror: Revisiting photo-based social authentication
Lone et al. A novel OTP based tripartite authentication scheme
CN118041621A (en) Method and system for intercepting and automatically authenticating network request in controlled environment
Sivaranjani et al. Graphical password authentication using image processing (GPAIP)
Kavitha et al. Enhancing digital security: a comprehensive multi-model authentication framework leveraging cryptography and biometrics
Abubaker et al. Social engineering in social network: a systematic literature review
Nanglae et al. ProCAPTCHA: A profile-based CAPTCHA for personal password authentication
Boonkrong Security of passwords
Nizamani et al. A text based authentication scheme for improving security of textual passwords
De Magalhães et al. An improved statistical keystroke dynamics algorithm
Huang Exploratory Analysis of Password and Login Security Methods
Nokovic et al. API security risk assessment based on dynamic ML models
Di Campi Password guessing: learn the nature of passwords by studying the human behavior
Rahim et al. A survey on anti-phishing techniques: From conventional methods to machine learning
Mohammed et al. A new system for user authentication using Android application
Brintha et al. Securing banking credentials from SQL injection attacks using AES algorithm
Holthouse et al. The 23andMe Data Breach: Analyzing Credential Stuffing Attacks, Security Vulnerabilities, and Mitigation Strategies
LIM Multi-grid background Pass-Go
Bustard et al. Measuring and mitigating targeted biometric impersonation
Li et al. Can We Trust Your Voice? Exploring Vulnerabilities in Voice Authentication
Gunathilake et al. Enhancing the security of online banking systems via keystroke dynamics
Majdalawieh et al. Assessing the Attacks Against the Online Authentication Methods Using a Comparison Matrix: A Case of Online Banking