Mode - Google Patents
SZS tttttttt ttS tttt tTkkCkS ktttMode
View PDF- Document ID
- 3170683895058400382
- Author
- Mode O
External Links
Snippet
(51) Int. Cl. Random partial shared secret recognition is combined with c00c 00S00S (200601) Hkkk kkk kkk kkk kkk kkk kkk (52) us Cl.............. SmmmmmmmS 726/20; 726/18; 726/19 processing machines. After a first security tier, a first com-(58) Field of Classification …
- 230000036961 partial 0 abstract description 41
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8006300B2 (en) | Two-channel challenge-response authentication method in random partial shared secret recognition system | |
US10425405B2 (en) | Secure authentication systems and methods | |
US11805129B2 (en) | Fictitious account generation on detection of account takeover conditions | |
US7188314B2 (en) | System and method for user authentication interface | |
US10027714B2 (en) | Secure web container for a secure online user environment | |
US7577987B2 (en) | Operation modes for user authentication system based on random partial pattern recognition | |
US7073067B2 (en) | Authentication system and method based upon random partial digitized path recognition | |
US7904946B1 (en) | Methods and systems for secure user authentication | |
US20040225880A1 (en) | Strong authentication systems built on combinations of "what user knows" authentication factors | |
CN107534668A (en) | Method and system for transaction security | |
Papaspirou et al. | Security Revisited: Honeytokens meet Google Authenticator | |
Manjula et al. | Pre-authorization and post-authorization techniques for detecting and preventing the session hijacking | |
Brar et al. | Vulnerabilities in e-banking: A study of various security aspects in e-banking | |
Mode | SZS tttttttt ttS tttt tTkkCkS kttt | |
CA2579826C (en) | Authentication system and method based upon random partial digitized path recognition | |
Labannya et al. | Analysis of password security factors among E-commerce websites, news portals, and government websites | |
Misbahuddin et al. | A user friendly password authenticated key agreement for web based services | |
Panda et al. | drPass: A Dynamic and Reusable | |
HK1113525B (en) | Authentication system and method based upon random partial digitized path recognition |