Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Mobile User Authentication.

Zeitschriftenartikel zum Thema „Mobile User Authentication“

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Mobile User Authentication" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Yuan, Yi Fei, Lian Zhong Liu, and Chun Yan Han. "A Security Compliance Based Mobile User Authentication Scheme." Advanced Materials Research 989-994 (July 2014): 4514–18. http://dx.doi.org/10.4028/www.scientific.net/amr.989-994.4514.

Der volle Inhalt der Quelle
Annotation:
The BYOD (Bring Your Own Device) scenario puts traditional two-factor authentication into great security challenge. To strengthen the authentication in BYOD scenario, we propose a security compliance based mobile user authentication scheme, which includes a novel calculation method for device identifier, and a fine-grained compliance strategy and its management. The scheme provides a secure authentication mechanism for BYOD scenario and satisfies the requirements of device authentication in mobile user authentication.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Ugochukwu, Ejike Ekeke Kingsley, Yusmadi Yah Jusoh, Sharifah Md Yasin, Azizol Abdullah, and Salfarina Abdullah. "Graphical User Authentication Algorithm for Mobile Banking User." Advanced Science Letters 24, no. 7 (2018): 5182–86. http://dx.doi.org/10.1166/asl.2018.11698.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Clarke, N. L., and S. M. Furnell. "Advanced user authentication for mobile devices." Computers & Security 26, no. 2 (2007): 109–19. http://dx.doi.org/10.1016/j.cose.2006.08.008.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Dee, Timothy, Ryan Scheel, Nicholas Montelibano, and Akhilesh Tyagi. "User-Silicon Entangled Mobile Identity Authentication." Journal of Hardware and Systems Security 4, no. 3 (2020): 208–29. http://dx.doi.org/10.1007/s41635-020-00098-7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Li, Wei Jing, Ping Zhu, Hua Zhang, and Zheng Ping Jin. "An Efficient Mobile User Authentication Scheme with User Anonymity for Wireless Communications." Applied Mechanics and Materials 631-632 (September 2014): 906–9. http://dx.doi.org/10.4028/www.scientific.net/amm.631-632.906.

Der volle Inhalt der Quelle
Annotation:
Recently, many mobile user authentication schemes with user anonymity for wireless communications have been proposed. In 2012, Li and Lee proposed a novel user authentication and privacy preserving scheme with smart cards for wireless communications. In 2013, Jeon et al. proposed an improved user authentication scheme, and claimed their scheme achieves user anonymity and more efficient. On the basis of their work, we put forward a new user authentication scheme using elliptic curve cryptography with user anonymity for wireless communications. The security and performance analysis show that the
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Sbeyti, Hassan, Beatrice El Hage, and Ahmad Fadlallah. "Mobile user signature extraction based on user behavioural pattern (MUSEP)." International Journal of Pervasive Computing and Communications 12, no. 4 (2016): 421–46. http://dx.doi.org/10.1108/ijpcc-05-2016-0025.

Der volle Inhalt der Quelle
Annotation:
Purpose The purpose of this paper is to extract the user behaviour and transform it into a unique signature that can be used as implicit authentication technique. Smart devices are equipped with multiple authentication techniques and still remain prone to attacks because all of these techniques require explicit intervention of the user. Entering a pin code, a password or even having a biometric print can be easily hacked by an adversary. Design/methodology/approach In this paper, the authors introduce a novel authentication model to be used as complementary to the existing authentication model
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Seto, Jamie, Ye Wang, and Xiaodong Lin. "User-Habit-Oriented Authentication Model: Toward Secure, User-Friendly Authentication for Mobile Devices." IEEE Transactions on Emerging Topics in Computing 3, no. 1 (2015): 107–18. http://dx.doi.org/10.1109/tetc.2014.2379991.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Senthil Kumar, T., and S. Prabakaran. "Security and Privacy enforced wireless mobile communication using PI-MAKA protocol design." Measurement and Control 52, no. 7-8 (2019): 788–93. http://dx.doi.org/10.1177/0020294019842893.

Der volle Inhalt der Quelle
Annotation:
The fast development of mobile networks and compact mobile devices bring attention to the users for wireless mobile communication. But providing security and protecting the privacy of users are the main challenges of wireless mobile communication. Recently, Authenticated Key Agreement protocols are used for secure and reliable communication in wireless mobile communication. However, the User-to-User Mutual Authentication and Key Agreement scheme is based on bilinear pairings, which involves relatively high computation cost when compared to elliptic curve scalar point multiplication. Hence, in
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Shin, Soobok, Kangseok Kim, Ki-Hyung Kim, and Hongjin Yeh. "A Remote User Authentication Scheme with Anonymity for Mobile Devices." International Journal of Advanced Robotic Systems 9, no. 1 (2012): 13. http://dx.doi.org/10.5772/50912.

Der volle Inhalt der Quelle
Annotation:
With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Ahn, Jungsub, Sung Woon Lee, and Hyunsung Kim. "NFC Based Privacy Preserving User Authentication Scheme in Mobile Office." International Journal of Computer and Communication Engineering 5, no. 1 (2016): 61–70. http://dx.doi.org/10.17706/ijcce.2016.5.1.61-70.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Sunghyuck Hong. "User Behavior Based Authentication on Mobile Network." International Journal of Advancements in Computing Technology 5, no. 11 (2013): 233–37. http://dx.doi.org/10.4156/ijact.vol5.issue11.25.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Yeh, Her-Tyan, Bing-Chang Chen, and Yi-Cong Wu. "Mobile user authentication system in cloud environment." Security and Communication Networks 6, no. 9 (2012): 1161–68. http://dx.doi.org/10.1002/sec.688.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Gupta, Brij B., and Shaifali Narayan. "A Key-Based Mutual Authentication Framework for Mobile Contactless Payment System Using Authentication Server." Journal of Organizational and End User Computing 33, no. 2 (2021): 1–16. http://dx.doi.org/10.4018/joeuc.20210301.oa1.

Der volle Inhalt der Quelle
Annotation:
This paper presents a framework for mutual authentication between a user device and a point of sale (POS) machine using magnetic secure transmission (MST) to prevent the wormhole attack in Samsung pay. The primary attribute of this method is authenticating the POS terminals by an authentication server to bind the generated token to a single POS machine. To secure the system from eavesdropping attack, the data transmitted between the user device and the machine is encrypted by using the Elgamal encryption method. The keys used in the method are dynamic in nature. Furthermore, comparison and sec
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Teh, Pin Shen, Ning Zhang, Syh-Yuan Tan, Qi Shi, Wee How Khoh, and Raheel Nawaz. "Strengthen user authentication on mobile devices by using user’s touch dynamics pattern." Journal of Ambient Intelligence and Humanized Computing 11, no. 10 (2019): 4019–39. http://dx.doi.org/10.1007/s12652-019-01654-y.

Der volle Inhalt der Quelle
Annotation:
AbstractMobile devices, particularly the touch screen mobile devices, are increasingly used to store and access private and sensitive data or services, and this has led to an increased demand for more secure and usable security services, one of which is user authentication. Currently, mobile device authentication services mainly use a knowledge-based method, e.g. a PIN-based authentication method, and, in some cases, a fingerprint-based authentication method is also supported. The knowledge-based method is vulnerable to impersonation attacks, while the fingerprint-based method can be unreliabl
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Smith, Katherine A., Leming Zhou, and Valerie J. M. Watzlaf. "User Authentication in Smartphones for Telehealth." International Journal of Telerehabilitation 9, no. 2 (2017): 3–12. http://dx.doi.org/10.5195/ijt.2017.6226.

Der volle Inhalt der Quelle
Annotation:
Many functions previously conducted on desktop computers are now performed on smartphones. Smartphones provide convenience, portability, and connectivity. When smartphones are used in the conduct of telehealth, sensitive data is invariably accessed, rendering the devices in need of user authentication to ensure data protection. User authentication of smartphones can help mitigate potential Health Insurance Portability and Accountability Act (HIPAA) breaches and keep sensitive patient information protected, while also facilitating the convenience of smartphones within everyday life and healthca
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Wang, Feng, Ge Bao Shan, Yong Chen, et al. "Identity Authentication Security Management in Mobile Payment Systems." Journal of Global Information Management 28, no. 1 (2020): 189–203. http://dx.doi.org/10.4018/jgim.2020010110.

Der volle Inhalt der Quelle
Annotation:
Mobile payment is a new payment method offering users mobility, reachability, compatibility, and convenience. But mobile payment involves great uncertainty and risk given its electronic and wireless nature. Therefore, biometric authentication has been adopted widely in mobile payment in recent years. However, although technology requirements for secure mobile payment have been met, standards and consistent requirements of user authentication in mobile payment are not available. The flow management of user authentication in mobile payment is still at its early stage. Accordingly, this paper pro
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Horniichuk, Ivan, Viktor Yevetskyi, and Volodymyr Kubrak. "Applying mobile devices in biometric user authentication systems." Collection "Information technology and security" 7, no. 1 (2019): 14–24. http://dx.doi.org/10.20535/2411-1031.2019.7.1.184213.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Zhao, Xi, Tao Feng, Weidong Shi, and Ioannis A. Kakadiaris. "Mobile User Authentication Using Statistical Touch Dynamics Images." IEEE Transactions on Information Forensics and Security 9, no. 11 (2014): 1780–89. http://dx.doi.org/10.1109/tifs.2014.2350916.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Jeong, Hoon, and Euiin Choi. "User Authentication using Profiling in Mobile Cloud Computing." AASRI Procedia 2 (2012): 262–67. http://dx.doi.org/10.1016/j.aasri.2012.09.044.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Zhang, Xiaomei, Pengming Zhang, and Haomin Hu. "Multimodal Continuous User Authentication on Mobile Devices via Interaction Patterns." Wireless Communications and Mobile Computing 2021 (August 17, 2021): 1–15. http://dx.doi.org/10.1155/2021/5677978.

Der volle Inhalt der Quelle
Annotation:
Behavior-based continuous authentication is an increasingly popular methodology that utilizes behavior modeling and sensing for authentication and account access authorization. As an appearing behavioral biometric, user interaction patterns with mobile devices focus on verifying their identity in terms of their features or operating styles while interacting with devices. However, unimodal continuous authentication schemes, which are on the basis of a single source of interaction information, can only deal with a particular action or scenario. Hence, multimodal systems should be taken to suit f
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Svilar, Aleksandra, and Jože Zupančič. "User Experience with Security Elements in Internet and Mobile Banking." Organizacija 49, no. 4 (2016): 251–60. http://dx.doi.org/10.1515/orga-2016-0022.

Der volle Inhalt der Quelle
Annotation:
Abstract Background/Purpose: Maintaining a balance between security and a positive user experience in mobile and Internet banking is becoming increasingly difficult for the providers of banking services. The goal of our research is to analyse user opinions about the current situation: how users perceive security and how the authentication methods they are using affect user experience. Methodology: Data were collected using an online survey among the users of 15 banks operating in Slovenia, and statistical methods were applied to analyse them. Results of the users’ study were evaluated and comm
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Liang, Xiaoshi, Futai Zou, Linsen Li, and Ping Yi. "Mobile terminal identity authentication system based on behavioral characteristics." International Journal of Distributed Sensor Networks 16, no. 1 (2020): 155014771989937. http://dx.doi.org/10.1177/1550147719899371.

Der volle Inhalt der Quelle
Annotation:
We propose a new type of authentication system based on behavioral characteristics for smartphone users. With the sensor and touch screen data in the smartphone, the combination of the motion state detection mode and the authentication mode can effectively distinguish between legitimate smartphone users and other users. The system deploys software on the smartphone to collect data from sensors and touch screens, and upload the data to the cloud. We apply random forest algorithm on the data to extract features and achieve motion state detection. Multilayer perceptron algorithm is used for user
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Marukhlenko, A. L., A. V. Plugatarev, M. O. Tanygin, L. O. Marukhlenko, and M. Yu Shashkov. "Option of Control of Access to Information Resources Based on Implicit Authentication." Proceedings of the Southwest State University 24, no. 2 (2020): 108–21. http://dx.doi.org/10.21869/2223-1560-2020-24-2-108-121.

Der volle Inhalt der Quelle
Annotation:
Purpose of research is to build a model of a system for effective authentication of mobile users based on public data of the user and his behavioral factors as well as to study algorithms for calculating the threshold value at which the authentication of a mobile device user is considered successful.Methods. When analyzing the behavioral factors of a user who needs to be authenticated when interacting with mobile devices, application of the following methods for calculating the threshold value are proposed: dynamic methods for determining the threshold value of user authentication based on the
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Moon, Jongho, Youngsook Lee, Jiye Kim, and Dongho Won. "Improving an Anonymous and Provably Secure Authentication Protocol for a Mobile User." Security and Communication Networks 2017 (2017): 1–13. http://dx.doi.org/10.1155/2017/1378128.

Der volle Inhalt der Quelle
Annotation:
Recently many authentication protocols using an extended chaotic map were suggested for a mobile user. Many researchers demonstrated that authentication protocol needs to provide key agreement, mutual authentication, and user anonymity between mobile user and server and resilience to many possible attacks. In this paper, we cautiously analyzed chaotic-map-based authentication scheme and proved that it is still insecure to off-line identity guessing, user and server impersonation, and on-line identity guessing attacks. To address these vulnerabilities, we proposed an improved protocol based on
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

LEE, RAYMOND S. T. "iJADE AUTHENTICATOR — AN INTELLIGENT MULTIAGENT BASED FACIAL AUTHENTICATION SYSTEM." International Journal of Pattern Recognition and Artificial Intelligence 16, no. 04 (2002): 481–500. http://dx.doi.org/10.1142/s0218001402001794.

Der volle Inhalt der Quelle
Annotation:
In modern consumer e-shopping environments, customer authentication is a critical process for confirming the identity of the customer. Traditional authentication techniques that rely on the customers to proactively identify themselves (using various schemes) can affect the user-friendliness of the e-shopping experience, and therefore reduce the customers' preference for such facilities. In this paper, we propose an innovative intelligent multiagent-based environment, called iJADE (intelligent Java Agent Development Environment) to provide an intelligent agent-based platform in the e-commerce e
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Syabila Zabidi, Nur, Noris Mohd Norowi, and Rahmita Wirza O.K. Rahmat. "A Survey of User Preferences on Biometric Authentication for Smartphones." International Journal of Engineering & Technology 7, no. 4.15 (2018): 491. http://dx.doi.org/10.14419/ijet.v7i4.15.25763.

Der volle Inhalt der Quelle
Annotation:
The search for improving users’ security needs, awareness and concerns in the context of mobile phones still has been conducting in today’s society. Biometric systems identify a person or verify the identity of a person using purportedly unique physical traits or behaviour of that individual. In order to understand user requirements for biometric authentication, it is important to focus on several key issues, including the importance of smartphones in implementing biometric authentication, users’ general knowledge and perception towards biometric authentication, and users’ trust and practice w
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Su Jeong, Yoon, Yong Tae Kim, and Gil Cheol Park. "Attribute-based multiuser authentication scheme between IoT devices for 5G environment." International Journal of Engineering & Technology 7, no. 2.12 (2018): 11. http://dx.doi.org/10.14419/ijet.v7i2.12.11026.

Der volle Inhalt der Quelle
Annotation:
Background/Objectives: Due to the development of mobile communication technology, infrastructure construction from 4G to 5G service, which is currently being serviced, is actively under way. In particular, as the types and functions of mobile phones and IoT devices using 5G services are diversified, mutual authentication technology among multiple users is required.Methods/Statistical analysis: In this paper, we propose a multi - user authentication scheme which can efficiently mutually authenticate different types of mobile phones and IoT devices that are provided with 5G service. The proposed
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Król, Piotr, Damian Marek, and Jakub Smołka. "Analysis of user behavior and authorization methods in context of mobile devices security." Journal of Computer Sciences Institute 6 (March 30, 2018): 34–41. http://dx.doi.org/10.35784/jcsi.636.

Der volle Inhalt der Quelle
Annotation:
This article discusses authentication methods for users of mobile devices with touchscreens. The analysis concerns the authentication methods already existing in Android OS and new authorization methods proposed by the authors. Pattern and PIN (Personal Identification Number) lock were compared with two new authentication methods. The time required for entering the key, number of mistakes, number of possible combinations were analyzed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Furnell, Steven, Nathan Clarke, and Sevasti Karatzouni. "Beyond the PIN: Enhancing user authentication for mobile devices." Computer Fraud & Security 2008, no. 8 (2008): 12–17. http://dx.doi.org/10.1016/s1361-3723(08)70127-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Pu, Qiong, Jian Wang, and Shuhua Wu. "Scalable and efficient mobile authentication scheme preserving user privacy." International Journal of Ad Hoc and Ubiquitous Computing 12, no. 2 (2013): 65. http://dx.doi.org/10.1504/ijahuc.2013.052345.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Alotaibi, Saud Nejr, Steven Furnell, and Nathan Clarke. "A novel transparent user authentication approach for mobile applications." Information Security Journal: A Global Perspective 27, no. 5-6 (2018): 292–305. http://dx.doi.org/10.1080/19393555.2019.1609628.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Perera, Pramuditha, and Vishal M. Patel. "Face-Based Multiple User Active Authentication on Mobile Devices." IEEE Transactions on Information Forensics and Security 14, no. 5 (2019): 1240–50. http://dx.doi.org/10.1109/tifs.2018.2876748.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Kim, Soo-Cheol, Sang-Soo Yeo, and Sung Kwon Kim. "A hybrid user authentication protocol for mobile IPTV service." Multimedia Tools and Applications 65, no. 2 (2011): 283–96. http://dx.doi.org/10.1007/s11042-011-0810-5.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Li, Wenting, Yaosheng Shen, and Ping Wang. "Breaking Three Remote user Authentication Systems for Mobile Devices." Journal of Signal Processing Systems 90, no. 8-9 (2017): 1179–90. http://dx.doi.org/10.1007/s11265-017-1305-z.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Wang, Chen, Yan Wang, Yingying Chen, Hongbo Liu, and Jian Liu. "User authentication on mobile devices: Approaches, threats and trends." Computer Networks 170 (April 2020): 107118. http://dx.doi.org/10.1016/j.comnet.2020.107118.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

Shahandashti, Siamak F., Reihaneh Safavi-Naini, and Nashad Ahmed Safa. "Reconciling user privacy and implicit authentication for mobile devices." Computers & Security 53 (September 2015): 215–33. http://dx.doi.org/10.1016/j.cose.2015.05.009.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Murao, Kazuya, Hayami Tobise, Tsutomu Terada, Toshiki Iso, Masahiko Tsukamoto, and Tsutomu Horikoshi. "Mobile phone user authentication with grip gestures using pressure sensors." International Journal of Pervasive Computing and Communications 11, no. 3 (2015): 288–301. http://dx.doi.org/10.1108/ijpcc-03-2015-0017.

Der volle Inhalt der Quelle
Annotation:
Purpose – User authentication is generally used to protect personal information such as phone numbers, photos and account information stored in a mobile device by limiting the user to a specific person, e.g. the owner of the device. Authentication methods with password, PIN, face recognition and fingerprint identification have been widely used; however, these methods have problems of difficulty in one-handed operation, vulnerability to shoulder hacking and illegal access using fingerprint with either super glue or facial portrait. From viewpoints of usability and safety, strong and uncomplicat
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Han, Ziyi, Li Yang, Shen Wang, Sen Mu, and Qiang Liu. "Efficient Multifactor Two-Server Authenticated Scheme under Mobile Cloud Computing." Wireless Communications and Mobile Computing 2018 (September 12, 2018): 1–14. http://dx.doi.org/10.1155/2018/9149730.

Der volle Inhalt der Quelle
Annotation:
Because the authentication method based on username-password has the disadvantage of easy disclosure and low reliability and the excess password management degrades the user experience tremendously, the user is eager to get rid of the bond of the password in order to seek a new way of authentication. Therefore, the multifactor biometrics-based user authentication wins the favor of people with advantages of simplicity, convenience, and high reliability. Now the biometrics-based (especially the fingerprint information) authentication technology has been extremely mature, and it is universally ap
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Alsaffar, Aymen Abdullah, Young-Rok Shin, and Eui-Nam Huh. "IPTV Service Framework Based on Secure Authentication and Lightweight Content Encryption for Screen-Migration in Cloud Computing." Advances in Multimedia 2015 (2015): 1–13. http://dx.doi.org/10.1155/2015/147320.

Der volle Inhalt der Quelle
Annotation:
These days, the advancing of smart devices (e.g. smart phones, tablets, PC, etc.) capabilities and the increase of internet bandwidth enables IPTV service provider to extend their services to smart mobile devices. User can just receive their IPTV service using any smart devices by accessing the internet via wireless network from anywhere anytime in the world which is convenience for users. However, wireless network communication has well a known critical security threats and vulnerabilities to user smart devices and IPTV service such as user identity theft, reply attack, MIM attack, and so for
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Lavanya, D. L., R. Ramaprabha, and K. Gunaseelan. "Privacy Preserving Physical Layer Authentication Scheme for LBS based Wireless Networks." Defence Science Journal 71, no. 2 (2021): 241–47. http://dx.doi.org/10.14429/dsj.71.15355.

Der volle Inhalt der Quelle
Annotation:
With the fast development in services related to localisation, location-based service (LBS) gains more importance amongst all the mobile wireless services. To avail the service in the LBS system, information about the location and identity of the user has to be provided to the service provider. The service provider authenticates the user based on their identity and location before providing services. In general, sharing location information and preserving the user’s privacy is a highly challenging task in conventional authentication techniques. To resolve these challenges in authenticating the
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Spooren, Jan, Davy Preuveneers, and Wouter Joosen. "Leveraging Battery Usage from Mobile Devices for Active Authentication." Mobile Information Systems 2017 (2017): 1–14. http://dx.doi.org/10.1155/2017/1367064.

Der volle Inhalt der Quelle
Annotation:
Active authentication is the practice of continuously verifying the identity of users, based on their context, interactions with a system, and information provided by that system. In this paper, we investigate if battery charge readings from mobile devices can be used as an extra factor to improve active authentication. We make use of a large data set of battery charge readings from real users and construct two computationally inexpensive machine learning classifiers to predict if a user session is authentic: the first one only based on the battery charge at a certain time of day; the second o
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Yang, Chao, Junwei Zhang, Jingjing Guo, Yu Zheng, Li Yang, and Jianfeng Ma. "Fingerprint Protected Password Authentication Protocol." Security and Communication Networks 2019 (June 26, 2019): 1–12. http://dx.doi.org/10.1155/2019/1694702.

Der volle Inhalt der Quelle
Annotation:
With the rapid development of industrial Internet of things (IIOT), a variety of cloud services have been deployed to store and process the big data of IIOT. The traditional password only authentication is unable to meet the needs of security situation in IIOT. Therefore, a lot of mobile phone assisted password authentication schemes have been proposed. However, in existing schemes, the secret information is required to be stored in the user’s mobile phone. Once the phone is lost, the secret information may be obtained by the opponent, which will bring irreparable loss to the user. To address
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Irshad, Azeem, Shehzad Ashraf Chaudhry, Muhammad Shafiq, Muhammad Usman, Muhammad Asif, and Anwar Ghani. "A provable and secure mobile user authentication scheme for mobile cloud computing services." International Journal of Communication Systems 32, no. 14 (2019): e3980. http://dx.doi.org/10.1002/dac.3980.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Mary Bastina, A. Amali, and N. Rama. "Biometric Identification and Authentication Providence using Fingerprint for Cloud Data Access." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 1 (2017): 408. http://dx.doi.org/10.11591/ijece.v7i1.pp408-416.

Der volle Inhalt der Quelle
Annotation:
<div><p>The raise in the recent security incidents of cloud computing and its challenges is to secure the data. To solve this problem, the integration of mobile with cloud computing, Mobile biometric authentication in cloud computing is presented in this paper. To enhance the security, the biometric authentication is being used, since the Mobile cloud computing is popular among the mobile user. This paper examines how the mobile cloud computing (MCC) is used in security issue with finger biometric authentication model. Through this fingerprint biometric, the secret code is generate
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Meng, Weizhi, Duncan S. Wong, and Lam-For Kwok. "The effect of adaptive mechanism on behavioural biometric based mobile phone authentication." Information Management & Computer Security 22, no. 2 (2014): 155–66. http://dx.doi.org/10.1108/imcs-09-2013-0062.

Der volle Inhalt der Quelle
Annotation:
Purpose – This paper aims to design a compact scheme of behavioural biometric-based user authentication, develop an adaptive mechanism that selects an appropriate classifier in an adaptive way and conduct a study to explore the effect of this mechanism. Design/methodology/approach – As a study, the proposed adaptive mechanism was implemented using a cost-based metric, which enables mobile phones to adopt a less costly classifier in an adaptive way to build the user normal-behaviour model and detect behavioural anomalies. Findings – The user study with 50 participants indicates that our propose
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Kang, Seo-Il, Choon-Sik Park, and Im-Yeong Lee. "A Study on User Authentication for Roaming in Mobile Device." KIPS Transactions:PartC 15C, no. 5 (2008): 343–50. http://dx.doi.org/10.3745/kipstc.2008.15-c.5.343.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Karakaya, Nurhak, Gülfem Işıklar Alptekin, and Özlem Durmaz İncel. "Using behavioral biometric sensors of mobile phones for user authentication." Procedia Computer Science 159 (2019): 475–84. http://dx.doi.org/10.1016/j.procs.2019.09.202.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Crawford, Heather, and Karen Renaud. "Understanding user perceptions of transparent authentication on a mobile device." Journal of Trust Management 1, no. 1 (2014): 7. http://dx.doi.org/10.1186/2196-064x-1-7.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

Islam, SK Hafizul, Mohammad S. Obaidat, and Ruhul Amin. "An anonymous and provably secure authentication scheme for mobile user." International Journal of Communication Systems 29, no. 9 (2016): 1529–44. http://dx.doi.org/10.1002/dac.3126.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Gope, Prosanta, SK Hafizul Islam, Mohammad S. Obaidat, Ruhul Amin, and Pandi Vijayakumar. "Anonymous and expeditious mobile user authentication scheme for GLOMONET environments." International Journal of Communication Systems 31, no. 2 (2017): e3461. http://dx.doi.org/10.1002/dac.3461.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!