Luo et al., 2007 - Google Patents
defeating Active Phishing Attacks for Web-based transactionsLuo et al., 2007
View PDF- Document ID
- 18301655255677604364
- Author
- Luo X
- Guan T
- Publication year
- Publication venue
- International Journal of Information Security and Privacy (IJISP)
External Links
Snippet
Till now, the best defense against phishing is the use of two-factor authentication systems. Yet this protection is short-lived and comparatively weak. The absence of a fool-proof solution against man-in-the-middle, or active phishing, attacks have resulted in an …
- 241000531891 Alburnus alburnus 0 abstract description 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Madhusudhan et al. | Dynamic ID-based remote user password authentication schemes using smart cards: A review | |
Das et al. | On the security of SSL/TLS-enabled applications | |
US8037295B2 (en) | Hardware-bonded credential manager method and system | |
US8132020B2 (en) | System and method for user authentication with exposed and hidden keys | |
US7886345B2 (en) | Password-protection module | |
JP6105721B2 (en) | Start of corporate trigger type 2CHK association | |
US8527757B2 (en) | Method of preventing web browser extensions from hijacking user information | |
US8763097B2 (en) | System, design and process for strong authentication using bidirectional OTP and out-of-band multichannel authentication | |
JP6012125B2 (en) | Enhanced 2CHK authentication security through inquiry-type transactions | |
TWI543574B (en) | Method for authenticatiing online transactions using a browser | |
US7930542B2 (en) | MashSSL: a novel multi party authentication and key exchange mechanism based on SSL | |
US20070033642A1 (en) | Protecting one-time-passwords against man-in-the-middle attacks | |
US20080022085A1 (en) | Server-client computer network system for carrying out cryptographic operations, and method of carrying out cryptographic operations in such a computer network system | |
KR100860573B1 (en) | User Authentication Method | |
US20110179478A1 (en) | Method for secure transmission of sensitive data utilizing network communications and for one time passcode and multi-factor authentication | |
Wang et al. | Secure password-based remote user authentication scheme with non-tamper resistant smart cards | |
CN113904767A (en) | System for establishing communication based on SSL | |
Razumov et al. | Ensuring the security of web applications operating on the basis of the SSL/TLS protocol | |
Badra et al. | Phishing attacks and solutions | |
Latze | Stronger Authentication in E-Commerce-How to protect even naıve Users against Phishing, Pharming, and MITM attacks | |
Sood et al. | An improvement of Liou et al.’s authentication scheme using smart cards | |
Srivastava et al. | A review on remote user authentication schemes using smart cards | |
Luo et al. | defeating Active Phishing Attacks for Web-based transactions | |
Sood et al. | Dynamic identity‐based single password anti‐phishing protocol | |
KR100744603B1 (en) | Packet Level User Authentication Method Using Biometric Data |