To see the other types of publications on this topic, follow the link: Authentication Systems.

Journal articles on the topic 'Authentication Systems'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Authentication Systems.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Pagnin, Elena, and Aikaterini Mitrokotsa. "Privacy-Preserving Biometric Authentication: Challenges and Directions." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/7129505.

Full text
Abstract:
An emerging direction for authenticating people is the adoption of biometric authentication systems. Biometric credentials are becoming increasingly popular as a means of authenticating people due to the wide range of advantages that they provide with respect to classical authentication methods (e.g., password-based authentication). The most characteristic feature of this authentication method is the naturally strong bond between a user and her biometric credentials. This very same advantageous property, however, raises serious security and privacy concerns in case the biometric trait gets com
APA, Harvard, Vancouver, ISO, and other styles
2

Papaspirou, Vassilis, Maria Papathanasaki, Leandros Maglaras, et al. "A Novel Authentication Method That Combines Honeytokens and Google Authenticator." Information 14, no. 7 (2023): 386. http://dx.doi.org/10.3390/info14070386.

Full text
Abstract:
Despite the rapid development of technology, computer systems still rely heavily on passwords for security, which can be problematic. Although multi-factor authentication has been introduced, it is not completely effective against more advanced attacks. To address this, this study proposes a new two-factor authentication method that uses honeytokens. Honeytokens and Google Authenticator are combined to create a stronger authentication process. The proposed approach aims to provide additional layers of security and protection to computer systems, increasing their overall security beyond what is
APA, Harvard, Vancouver, ISO, and other styles
3

Junquera-Sánchez, Javier, Carlos Cilleruelo, Luis De-Marcos, and José-Javier Martinez-Herráiz. "Access Control beyond Authentication." Security and Communication Networks 2021 (October 1, 2021): 1–11. http://dx.doi.org/10.1155/2021/8146553.

Full text
Abstract:
Nowadays, the Zero Trust model has become one of the standard security models. This paradigm stipulates as mandatory the protection of each endpoint, looking for providing security to all the network. To meet this end, it is necessary to guarantee the integrity of the access control systems. One possibility for bringing security to the different endpoints is continuous authentication, as an access control system. Continuous authentication is the set of technologies capable of determining if a user’s identity remains in time; whether he is the legitimate user (i.e., the only one who should know
APA, Harvard, Vancouver, ISO, and other styles
4

Song, Yubo, Bing Chen, Tianqi Wu, Tianyu Zheng, Hongyuan Chen, and Junbo Wang. "Enhancing Packet-Level Wi-Fi Device Authentication Protocol Leveraging Channel State Information." Wireless Communications and Mobile Computing 2021 (November 17, 2021): 1–12. http://dx.doi.org/10.1155/2021/2993019.

Full text
Abstract:
Wi-Fi device authentication is crucial for defending against impersonation attacks and information forgery attacks. Most of the existing authentication technologies rely on complex cryptographic algorithms. However, they cannot be supported well on the devices with limited hardware resources. A fine-grained device authentication technology based on channel state information (CSI) provides a noncryptographic method, which uses the CSI fingerprints for authentication since CSI can uniquely identify the devices. But long-term authentication based on CSI fingerprints is a challenging work. First,
APA, Harvard, Vancouver, ISO, and other styles
5

Loginovskiy, O. V., M. E. Koval, and A. A. Shinkarev. "Using the ideal point method to search the best authentication method in corporate information systems." Bulletin of the South Ural State University. Ser. Computer Technologies, Automatic Control & Radioelectronics 22, no. 3 (2022): 5–18. http://dx.doi.org/10.14529/ctcr220301.

Full text
Abstract:
Nowadays, various information systems, including enterprise ones, are becoming increasingly popular. Many of these systems store sensitive data of their users. Basically, this data is protected only by a login and a password, which today can no longer provide a high level of security and guarantee the safety of the data. Along with the development of information systems, methods and tools that attackers can use to get hold of confidential information are also evolving. It is not uncommon to hear news that some of the large companies have leaked its users' personal data. So, in order to minimiz
APA, Harvard, Vancouver, ISO, and other styles
6

B, Dhainje Prakash, and Dhainje Dattatray B. "3D Authentication Systems." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 5 (2017): 713–17. http://dx.doi.org/10.23956/ijarcsse/sv7i5/0328.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Yajie, Xiaomei Zhang, and Haomin Hu. "Continuous User Authentication on Multiple Smart Devices." Information 14, no. 5 (2023): 274. http://dx.doi.org/10.3390/info14050274.

Full text
Abstract:
Recent developments in the mobile and intelligence industry have led to an explosion in the use of multiple smart devices such as smartphones, tablets, smart bracelets, etc. To achieve lasting security after initial authentication, many studies have been conducted to apply user authentication through behavioral biometrics. However, few of them consider continuous user authentication on multiple smart devices. In this paper, we investigate user authentication from a new perspective—continuous authentication on multi-devices, that is, continuously authenticating users after both initial access t
APA, Harvard, Vancouver, ISO, and other styles
8

Nigam, Dhananjay, Shilp Nirajbhai Patel, P. M. Durai Raj Vincent, Kathiravan Srinivasan, and Sinouvassane Arunmozhi. "Biometric Authentication for Intelligent and Privacy-Preserving Healthcare Systems." Journal of Healthcare Engineering 2022 (March 24, 2022): 1–15. http://dx.doi.org/10.1155/2022/1789996.

Full text
Abstract:
Secure identification is a critical system requirement for patients seeking health-related services. In the event of critical, aged, or disabled patients who require frequent health treatments, quick and easy identification is vital. Researchers describe the notion of the unprotected environment in this study, in which patients can receive health services from the hospital’s smart and intelligent surroundings without the use of explicit equipment. Patients would interact directly with the environment and be identified through it. We suggest a biometric-based authentication technique for the un
APA, Harvard, Vancouver, ISO, and other styles
9

Karim, Nader Abdel, Hasan Kanaker, Waleed K. Abdulraheem, Majdi Ali Ghaith, Essam Alhroob, and Abdulla Mousa Falah Alali. "Choosing the right MFA method for online systems: A comparative analysis." International Journal of Data and Network Science 8, no. 1 (2024): 201–12. http://dx.doi.org/10.5267/j.ijdns.2023.10.003.

Full text
Abstract:
A robust authentication method is needed to protect online user accounts and data from cyber-attacks. Using only passwords is insufficient because they can be easily stolen or cracked. Multi-factor authentication (MFA) increases security by requiring two or more verification factors from the user before granting access to a resource such as an online account or an application. MFA is essential to a strong identity and access management (IAM) policy. This study evaluates and contrasts several MFA methods for online systems, including Microsoft Authenticator, FIDO2 security keys, SMS, voice call
APA, Harvard, Vancouver, ISO, and other styles
10

Noh, Seungil, Jaehan Kim, Seokmin Lee, Youngshin Kang, Cheolsoo Park, and Youngjoo Shin. "Broken Heart: Privacy Leakage Analysis on ECG-Based Authentication Schemes." Security and Communication Networks 2022 (September 29, 2022): 1–14. http://dx.doi.org/10.1155/2022/7997509.

Full text
Abstract:
Authentications using biometrics, such as fingerprint recognition and electrocardiogram (ECG), have been actively used in various applications. Unlike traditional authentication methods, such as passwords or PINs, biometric-based authentication has an advantage in terms of security owing to its capability of liveness detection. Among the various types of biometrics, ECG-based authentication is widely utilized in many fields. Because of the inherent characteristics of ECG, however, the incautious design of ECG-based authentication may result in serious leakage of personal private information. I
APA, Harvard, Vancouver, ISO, and other styles
11

Chen, Xiang, Shouzhi Xu, Kai Ma, and Peng Chen. "Cross-Domain Identity Authentication Protocol of Consortium Blockchain Based on Face Recognition." Information 13, no. 11 (2022): 535. http://dx.doi.org/10.3390/info13110535.

Full text
Abstract:
A consortium system can leverage information to improve workflows, accountability, and transparency through setting up a backbone for these cross-company and cross-discipline solutions, which make it become a hot spot of market application. Users of a consortium system may register and log in different target domains to get the access authentications, so how to access resources in different domains efficiently to avoid the trust-island problem is a big challenge. Cross-domain authentication is a kind of technology that breaks trust islands and enables users to access resources and services in
APA, Harvard, Vancouver, ISO, and other styles
12

Balyuk, Aleksey, and Oleg Finko. "INFORMATION SECURITY OF CYBER-PHYSICAL SYSTEMS: AUTHENTICATION OF DIGITAL TWINS." Voprosy kiberbezopasnosti, no. 5(51) (2022): 100–113. http://dx.doi.org/10.21681/2311-3456-2022-5-100-113.

Full text
Abstract:
Formulation of the problem: the main catalysts for the development of cyber-physical systems are currently the growth of artificial intelligence and the creation of digital twins that have a complex vertical structure and exchange data for joint learning. At the same time, the empowerment of digital twins as data owners can lead to critical consequences in the field of ensuring the security of data systems. The development of evolutionary methods for ensuring information security, and in particular, methods for authenticating digital twins, is a fundamental issue on the way to the development
APA, Harvard, Vancouver, ISO, and other styles
13

Carrillo-Torres, Diego, Jesús Arturo Pérez-Díaz, Jose Antonio Cantoral-Ceballos, and Cesar Vargas-Rosales. "A Novel Multi-Factor Authentication Algorithm Based on Image Recognition and User Established Relations." Applied Sciences 13, no. 3 (2023): 1374. http://dx.doi.org/10.3390/app13031374.

Full text
Abstract:
Conventional authentication methods, like simple text-based passwords, have shown vulnerabilities to different types of security attacks. Indeed, 61% of all breaches involve credentials, whether stolen via social engineering or hacked using brute force. Therefore, a robust user authentication mechanism is crucial to have secure systems. Combining textual passwords with graphical passwords in a multi-factor approach can be an effective strategy. Advanced authentication systems, such as biometrics, are secure, but require additional infrastructure for efficient implementation. This paper propose
APA, Harvard, Vancouver, ISO, and other styles
14

Beaudin, Shauna, Yar Levy, James Parrish, and Theon Danet. "An empirical study of authentication methods to secure e-learning system activities against impersonation fraud." Online Journal of Applied Knowledge Management 4, no. 1 (2016): 42–61. http://dx.doi.org/10.36965/ojakm.2016.4(1)42-61.

Full text
Abstract:
The demand for e-learning systems in both academic and non-academic organizations has increased the need to improve security against impersonation fraud. Although there are a number of studies focused on securing Web-based systems from Information Systems (IS) misuse, research has recognized the importance of identifying suitable levels of authenticating strength for various activities. In e-learning systems, it is evident that due to the variation in authentication strength among controls, a ‘one size fits all’ solution is not suitable for securing diverse e-learning activities against impers
APA, Harvard, Vancouver, ISO, and other styles
15

Liebl, Armin. "Authentication in distributed systems." ACM SIGOPS Operating Systems Review 27, no. 4 (1993): 31–41. http://dx.doi.org/10.1145/163640.163643.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Lampson, Butler, Martín Abadi, Michael Burrows, and Edward Wobber. "Authentication in distributed systems." ACM SIGOPS Operating Systems Review 25, no. 5 (1991): 165–82. http://dx.doi.org/10.1145/121133.121160.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Lampson, Butler, Martín Abadi, Michael Burrows, and Edward Wobber. "Authentication in distributed systems." ACM Transactions on Computer Systems 10, no. 4 (1992): 265–310. http://dx.doi.org/10.1145/138873.138874.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Pinto, Alexandre, André Souto, Armando Matos, and Luís Antunes. "Commitment and authentication systems." Designs, Codes and Cryptography 53, no. 3 (2009): 175–93. http://dx.doi.org/10.1007/s10623-009-9303-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Woo, T. Y. C., and S. S. Lam. "Authentication for distributed systems." Computer 25, no. 1 (1992): 39–52. http://dx.doi.org/10.1109/2.108052.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

., Rishabh, and Saksham Azad. "Multilayered voice authentication systems." International Journal of Electronic Devices and Networking 5, no. 1 (2024): 01–07. http://dx.doi.org/10.22271/27084477.2024.v5.i1a.46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Anastasaki, Ioanna, George Drosatos, George Pavlidis, and Konstantinos Rantos. "User Authentication Mechanisms Based on Immersive Technologies: A Systematic Review." Information 14, no. 10 (2023): 538. http://dx.doi.org/10.3390/info14100538.

Full text
Abstract:
Immersive technologies are revolutionary technological advancements that offer users unparalleled experiences of immersion in a virtual or mixed world of virtual and real elements. In such technology, user privacy, security, and anonymity are paramount, as users often share private and sensitive information. Therefore, user authentication is a critical requirement in these environments. This paper presents a systematic literature review of recently published research papers on immersive technology-based user authentication mechanisms. After conducting the literature search in September 2023 us
APA, Harvard, Vancouver, ISO, and other styles
22

Liu, Jing, Rongchao Liu, and Yingxu Lai. "Risk-Based Dynamic Identity Authentication Method Based on the UCON Model." Security and Communication Networks 2022 (March 31, 2022): 1–13. http://dx.doi.org/10.1155/2022/2509267.

Full text
Abstract:
With the continuous progress of computer technology, static identity authentication technology has encountered challenges in practical applications; in addition, it has deficiencies in continuity and mutability. For these reasons, we propose a risk-based dynamic identity authentication method based on the Usage Control (UCON) model. When authenticating a user, we consider their access rights based on the degree of risk, except in case of password authentication. We propose a risk assessment method, and blockchain technology is used in the scheme to provide a reliable process for risk assessmen
APA, Harvard, Vancouver, ISO, and other styles
23

Li, Hui, Xuesong Pan, Xinluo Wang, Haonan Feng, and Chengjie Shi. "Authenticator Rebinding Attack of the UAF Protocol on Mobile Devices." Wireless Communications and Mobile Computing 2020 (September 1, 2020): 1–14. http://dx.doi.org/10.1155/2020/8819790.

Full text
Abstract:
We present a novel attack named “Authenticator Rebinding Attack,” which aims at the Fast IDentity Online (FIDO) Universal Authentication Framework (UAF) protocol implemented on mobile devices. The presented Authenticator Rebinding Attack rebinds the victim’s identity to the attacker’s authenticator rather than the victim’s authenticator being verified by the service in the UAF protocol, allowing the attacker to bypass the UAF protocol local authentication mechanism by imitating the victim to perform sensitive operations such as transfer and payment. The lack of effective authentication between
APA, Harvard, Vancouver, ISO, and other styles
24

Xia, Zhe, Yining Liu, Ching-Fang Hsu, and Chin-Chen Chang. "Cryptanalysis and Improvement of a Group Authentication Scheme with Multiple Trials and Multiple Authentications." Security and Communication Networks 2020 (July 13, 2020): 1–8. http://dx.doi.org/10.1155/2020/6183861.

Full text
Abstract:
Authentication is one of the most fundamental services in cryptography and information security. Compared with the traditional authentication methods, group authentication allows a group of users to be authenticated at once rather than authenticating each of these users individually. Therefore, it is more desirable in the group oriented environment, such as multicast/conference communications. In this paper, we first demonstrate that a recent group authentication scheme by Chien (Security and Communication Networks, 2017) suffers some security flaws, i.e. an adversary in the asynchronous commu
APA, Harvard, Vancouver, ISO, and other styles
25

Wu, Miqi, Lin You, Gengran Hu, Liang Li, and Chengtang Cao. "A Blockchain-Based Hierarchical Authentication Scheme for Multiserver Architecture." Security and Communication Networks 2021 (April 22, 2021): 1–20. http://dx.doi.org/10.1155/2021/5592119.

Full text
Abstract:
In a multiserver architecture, authentication schemes play an important role in the secure communication of the system. In many multiserver authentication schemes, the security of the mutual authentications among the participants is based on the security of the registration center’s private key. This centralized architecture can create security risks due to the leakage of the registration center’s private key. Blockchain technology, with its decentralized, tamper-proof, and distributed features, can provide a new solution for multiserver authentication schemes. In a lot of multiserver authenti
APA, Harvard, Vancouver, ISO, and other styles
26

Sureshbabu, P., and M. Sakthivadivu. "A Review on Biometrics Authentication System Using Fingerprint." Asian Journal of Computer Science and Technology 8, S1 (2019): 4–6. http://dx.doi.org/10.51983/ajcst-2019.8.s1.2016.

Full text
Abstract:
Technology based on Biometric identification and verification is one leading research area. It deals with the concept analyzing the human body characteristics through Biometric devices for various authentications process. There are many Biometric authentication systems are available for verification process. This paper discusses the role of Fingerprint authentication. FP recognition is highly used biometric technique, because of abundance sources (i.e. ten fingers) availability for collecting data. Discussion on Fingerprint matching techniques, recognition methods and their performance analysi
APA, Harvard, Vancouver, ISO, and other styles
27

Al-ali, Mowafaq, Ali A.Yassin, and Hamid Ali Abed AL-Asadi. "Adoption of Bloom Filter and Firebase Framework to Enhance Authentication Time for Healthcare Systems Based on Blockchain Technology." Basrah Researches Sciences 50, no. 1 (2024): 16. http://dx.doi.org/10.56714/bjrs.50.1.23.

Full text
Abstract:
Healthcare offers several advantages for actual-time smart healthcare. security concerns are growing due to its constrained computing power, storage capacity, and self-defense capabilities. The tamper-resistant decentralized architecture of more recent blockchain-based authentication solutions gives them significant security features, but they come with a high resource cost because they need a lot of processing power, additional storage, and lengthy authentication processes. Therefore, these challenges offer impediments to achieving the optimal degrees of temporal efficiency and scalability, w
APA, Harvard, Vancouver, ISO, and other styles
28

Robert, Wang, Chan Stephan, and Chang Yung-Cheng. "Performance Evaluation of Android Pattern Authentication Systems." Engineering: An International Journal 1, no. 1 (2019): 1–14. https://doi.org/10.5281/zenodo.3774821.

Full text
Abstract:
Mobile security is critical today as the usage of mobile devices has been increasing; consequently mobile security becomes more crucial.  People are frequently using mobile devices for secure storage of their sensitive data like social security numbers, credit card numbers. If these devices are not handled securely, anyone can access the mobile devices by hacking the authentication passwords. Pattern locking systems are commonly exercised for validating a user for mobile access.  But these systems are not safe, and are subjected to pre-computation attacks like dictionaries, rainbow t
APA, Harvard, Vancouver, ISO, and other styles
29

Haarbrandt, B., D. Fortmeier, R. Haux, C. Seidel, and J. Schwartze. "Authentication Systems for Securing Clinical Documentation Workflows." Methods of Information in Medicine 53, no. 01 (2014): 3–13. http://dx.doi.org/10.3414/me12-01-0078.

Full text
Abstract:
SummaryContext: Integration of electronic signatures embedded in health care processes in Germany challenges health care service and supply facilities. The suitability of the signature level of an eligible authentication procedure is confirmed for a large part of documents in clinical practice. However, the concrete design of such a procedure remains unclear.Objective: To create a summary of usable user authentication systems suitable for clinical workflows.Data Source: A Systematic literature review based on nine online bibliographic databases. Search Keywords included authentication, access
APA, Harvard, Vancouver, ISO, and other styles
30

Alomair, Basel, and Radha Poovendran. "Information Theoretically Secure Encryption with Almost Free Authentication." JUCS - Journal of Universal Computer Science 15, no. (15) (2009): 2937–56. https://doi.org/10.3217/jucs-015-15-2937.

Full text
Abstract:
In cryptology, secure channels enable the exchange of messages in a confidential andauthenticated manner. The literature of cryptology is rich with proposals and analysis that address the secure communication over public (insecure) channels. In this work, we propose an informa-tion theoretically secure direction for the construction of secure channels. First, we propose a method of achieving unconditionally secure authentication with half the amount of key materialrequired by traditional unconditionally secure message authentication codes (MACs). Key reduction is achieved by utilizing the spec
APA, Harvard, Vancouver, ISO, and other styles
31

Tripathi, Diwakar R., and Dipesh Kumar Nishad. "Biometric Authentication Systems: A Survey." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 11, no. 3 (2020): 2878–84. http://dx.doi.org/10.61841/turcomat.v11i3.14653.

Full text
Abstract:
Biometric authentication systems offer a secure and convenient method of verifying the identity of individuals based on their unique physiological or behavioral traits. This paper presents a comprehensive survey of biometric authentication systems, focusing on the principles, technologies, applications, challenges, and future directions in the field. The survey covers various biometric modalities, including fingerprint recognition, iris recognition, facial recognition, keystroke dynamics, voice recognition, and gait analysis. Key topics discussed include the use of multi-modal biometric system
APA, Harvard, Vancouver, ISO, and other styles
32

Gorbenko, I. D., and D. Fesenko. "Using BLOCKCHAIN in automotive security." Radiotekhnika, no. 203 (December 23, 2020): 97–108. http://dx.doi.org/10.30837/rt.2020.4.203.09.

Full text
Abstract:
The analysis of problems of using authentication systems for automobile systems is carried out. It is shown that criminals are increasingly interested in modern car protection systems, cars are becoming more technological, which in turn opens up new opportunities for compromising the operation of vehicle components and systems, so security systems are increasingly required to ensure efficiency and safety. Modern systems of protection against illegal seizure of vehicles, better known as "alarms" try to deter attacks by intruders, but in turn can bring additional backdoors for intruders complete
APA, Harvard, Vancouver, ISO, and other styles
33

Younis MOSTAFA, Ehab, and Saja J. MOHAMMED. "THE LANDSCAPE OF AUTHENTICATION SYSTEMS: A COMPREHENSIVE SURVEY." MINAR International Journal of Applied Sciences and Technology 05, no. 04 (2023): 01–16. http://dx.doi.org/10.47832/2717-8234.17.1.

Full text
Abstract:
Nowadays, authentication systems are extremely important in many aspects of digital life. They help to protect personal and confidential data from unauthorized access. authentication systems are effective ways to prevent hacking and fraud attacks. Also, They are crucial in ensuring digital security and protecting sensitive data in our connected world. The authentication can be done in multiple ways, one of which is using a password, such system is called a password-based authentication system. Password is the basic and most common method of authentication. This paper overviews the authenticati
APA, Harvard, Vancouver, ISO, and other styles
34

J.Balaraju, Et al. "Inspired Symbol-based Authentication against Dictionary attacks Using ML Algorithm." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 9 (2023): 2197–200. http://dx.doi.org/10.17762/ijritcc.v11i9.9223.

Full text
Abstract:
Verifying an individual's identity before granting them access to a linked device, an internet service, or another resource is known as user authentication. The significance of authentication lies in its ability to safeguard data, apps, and networks for companies by limiting access to their protected resources to only authorized individuals or processes. This paper used the popular Big data technology Apache Spark for storing, and processing large data and proposed a novel authentication framework. A viable replacement for conventional alphanumeric passwords, bio-metric and facial authenticati
APA, Harvard, Vancouver, ISO, and other styles
35

Gupta, Brij B., and Shaifali Narayan. "A Key-Based Mutual Authentication Framework for Mobile Contactless Payment System Using Authentication Server." Journal of Organizational and End User Computing 33, no. 2 (2021): 1–16. http://dx.doi.org/10.4018/joeuc.20210301.oa1.

Full text
Abstract:
This paper presents a framework for mutual authentication between a user device and a point of sale (POS) machine using magnetic secure transmission (MST) to prevent the wormhole attack in Samsung pay. The primary attribute of this method is authenticating the POS terminals by an authentication server to bind the generated token to a single POS machine. To secure the system from eavesdropping attack, the data transmitted between the user device and the machine is encrypted by using the Elgamal encryption method. The keys used in the method are dynamic in nature. Furthermore, comparison and sec
APA, Harvard, Vancouver, ISO, and other styles
36

Rajasingh, J. Paul, and D. Sai Yaswanth. "Fingerprint Authentication." International Journal of Engineering and Advanced Technology 10, no. 5 (2021): 87–89. http://dx.doi.org/10.35940/ijeat.e2651.0610521.

Full text
Abstract:
Biometrics refers to the automatic identification of a living person based on physiological or behavioural characteristics for authentication purpose. Among the existing biometric technologies are the face recognisation, fingerprint recognition, finger-geometry, hand geometry, iris recognition, vein recognition, voice recognition and signature recognition, Biometric method requires the physical presence of the person to be identified. This emphasizes its preference over the traditional method of identifying what you have such as, the use of password, a smartcard etc. Also, it potentially preve
APA, Harvard, Vancouver, ISO, and other styles
37

J, Paul Rajasingh, and Sai Yaswanth D. "Fingerprint Authentication." International Journal of Engineering and Advanced Technology (IJEAT) 10, no. 5 (2021): 87–89. https://doi.org/10.35940/ijeat.E2651.0610521.

Full text
Abstract:
Biometrics refers to the automatic identification of a living person based on physiological or behavioural characteristics for authentication purpose. Among the existing biometric technologies are the face recognisation, fingerprint recognition, finger-geometry, hand geometry, iris recognition, vein recognition, voice recognition and signature recognition, Biometric method requires the physical presence of the person to be identified. This emphasizes its preference over the traditional method of identifying what you have such as, the use of password, a smartcard etc. Also, it potentially preve
APA, Harvard, Vancouver, ISO, and other styles
38

Jabłoński, Janusz, and Robert Dylewski. "Quantum-Resistant Cryptography for Smart Metering in Smart Grid Systems." Energies 18, no. 5 (2025): 1204. https://doi.org/10.3390/en18051204.

Full text
Abstract:
The article proposes a cryptographic system with absolute security features for use in authenticating access to resources in smart grid systems, taking into account prosumer solutions to ensure a high level of security of transactions on the energy market that meet the requirements established in the Directive of the European Parliament of 14 December 2022 no. 2555 NIS2, requiring “dynamic authentication” prior to the release of transaction data for key services, covers energy market operators as a key service and is particularly important for ensuring security. The article presents an innovat
APA, Harvard, Vancouver, ISO, and other styles
39

Andjarwirawan, Justinus. "Single Sign-On (SSO) Implementation Using Keycloak, RADIUS, LDAP, and PacketFence for Network Access." Teknika 14, no. 1 (2025): 41–46. https://doi.org/10.34148/teknika.v14i1.1089.

Full text
Abstract:
The increasing demand for secure, seamless authentication mechanisms in public and private networks has fueled the need for more robust network access control (NAC) systems, as well as Single Sign-On (SSO) which is critical for organizations that require seamless and secure access across different platforms. This paper explores SSO in a fully open source implementations with Keycloak, RADIUS and LDAP; extending to captive portal implementations with PacketFence for Wi-Fi authentication. Specifically, this paper highlights the integration of PacketFence with FreeRADIUS for captive portal authen
APA, Harvard, Vancouver, ISO, and other styles
40

Rozlomii, Inna, and Serhii Naumenko. "AUTHENTICATION METHODS IN EMBEDDED SYSTEMS WITH LIMITED COMPUTING RESOURCES." Problems of Modeling and Design Automatization 1, no. 21 (2025): 86–93. https://doi.org/10.31474/2074-7888-2025-1-21-86-93.

Full text
Abstract:
The article discusses various authentication methods used in embedded systems with limited computing resources. In today's world, the growing need for information technology security necessitates the implementation of effective data protection solutions. Embedded systems, as a rule, have limited capabilities in terms of memory, computing power and power consumption, which makes it difficult to implement complex authentication algorithms. The article analyzes the main authentication approaches, including passwords, one-time codes (OTPs), tokens, and multi-factor authentication (MFA). Each of th
APA, Harvard, Vancouver, ISO, and other styles
41

Natarajan Meghanathan. "Biometric Systems for User Authentication." International Journal of Information Processing and Management 2, no. 4 (2011): 10–21. http://dx.doi.org/10.4156/ijipm.vol2.issue4.2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Ivanova, S. M., Z. V. Ilyichenkova, and A. A. Antonova. "User Authentication in Training Systems." INFORMACIONNYE TEHNOLOGII 26, no. 11 (2020): 648–54. http://dx.doi.org/10.17587/it.26.648-654.

Full text
Abstract:
The problem of verifying the identity of a student who works in an online educational system is discussed in the article. This is necessary to prohibit the substitution of one user for another upon receipt of information or in the process of performing certification work. Verification is carried out on the basis of the student's keyboard handwriting, formed according to the cluster principle. Symbols with similar characteristics are clustered. For each cluster, statistical characteristics are calculated. The authentication method in the process is very important. It is proposed to consider the
APA, Harvard, Vancouver, ISO, and other styles
43

Clark, Gradeigh D., and Janne Lindqvist. "Engineering Gesture-Based Authentication Systems." IEEE Pervasive Computing 14, no. 1 (2015): 18–25. http://dx.doi.org/10.1109/mprv.2015.6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Tun, Naing Win, and Masahiro Mambo. "Secure PUF-Based Authentication Systems." Sensors 24, no. 16 (2024): 5295. http://dx.doi.org/10.3390/s24165295.

Full text
Abstract:
The Internet of Things faces significant security challenges, particularly in device authentication. Traditional methods of PUF-based authentication protocols do not fully address IoT’s unique security needs and resource constraints. Existing solutions like Identity-Based Encryption with Physically Unclonable Functions enhance security but still struggle with protecting data during transmission. We show a new protocol that leverages PUFs for device authentication by utilizing Paillier homomorphic encryption or the plaintext equality test to enhance security. Our approach involves encrypting bo
APA, Harvard, Vancouver, ISO, and other styles
45

Gollmann, Dieter, Thomas Beth, and Frank Damm. "Authentication services in distributed systems." Computers & Security 12, no. 8 (1993): 753–64. http://dx.doi.org/10.1016/0167-4048(93)90041-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Muthupandian.V. "Palm Vein Pattern Authentication Systems." International Journal of Multidisciplinary Research Transactions 5, no. 6 (2023): 314–24. https://doi.org/10.5281/zenodo.7900061.

Full text
Abstract:
Biometric may be a precocious theme of personal authentication victimization palm vein. The infrared palm image contains the data that is employed in our system; owing to vein data it provides lofty security in ATM. The project system includes: A palm vein image captured by the assistance of IR light-weight, detection in region interest palm vein extraction by multi-scale filtering and eventually matching their complete system is enforced on a DSP platform and equipped with a unique vein recognition formula. The project technology has several prospective applications like associate in Nursing
APA, Harvard, Vancouver, ISO, and other styles
47

Shrinivas Khedkar and Ronik Mahajan. "Optimized and Efficient Authentication in VANET using Blockchain." Management Journal for Advanced Research 2, no. 4 (2022): 35–41. http://dx.doi.org/10.54741/mjar.2.4.6.

Full text
Abstract:
Vehicle ad hoc networks (VANETs) are the most exciting area of research in smart transport systems as they provide convenience and safety information to drivers. However, VANET's unique features make security, privacy, and trust management promising issues in the design of VANETs. It is a challenging problem to provide an effective anonymous authentication system in ad hoc vehicle networks (VANETs) with low computational cost. Blockchain technology in VANET offers a decentralized, secure, and reliable database, which is maintained by the network node. Earlier, vehicle authentication is perform
APA, Harvard, Vancouver, ISO, and other styles
48

Mishra, Pawan, ShubhamKumar Singh, Sonu Mishra, and Siddharth Singh. "User Authentication System Using Python." International Journal of Innovative Research in Advanced Engineering 11, no. 12 (2024): 957–63. https://doi.org/10.26562/ijirae.2024.v1112.11.

Full text
Abstract:
User authentication is a critical component in ensuring the security and privacy of digital systems. This paper User authentication is a critical component in ensuring the security and privacy of digital systems. This paper explores the implementation of user authentication explores the implementation of user authentication systems using Python, a versatile and widely-used systems using Python, a versatile and widely used programming language. With its robust libraries and frame works, Python provides a comprehensive eco system for designing, developing, and deploying secure authentication mec
APA, Harvard, Vancouver, ISO, and other styles
49

Basher Hamza, Asmaa, and Rajaa K. Hasoun. "Review of Authentication Systems based on Electroencephalogram." Iraqi Journal for Computers and Informatics 50, no. 1 (2024): 208–19. http://dx.doi.org/10.25195/ijci.v50i1.477.

Full text
Abstract:
Traditional authentication methods, such as the use of passwords and fingerprints, are susceptible to the risks of theft, loss, and forgery. However, an innovative and secure alternative exists in the form of electroencephalogram (EEG)-based authentication systems, which operate by measuring distinctive brainwave patterns. This particular review undertakes a comprehensive analysis of the current state of EEG-based authentication, delving into its advantages, challenges, and potential future directions. In doing so, we examine the underlying principles governing the acquisition and processing o
APA, Harvard, Vancouver, ISO, and other styles
50

Allafi, Randa, and Abdulbasit A. Darem. "Usability and security in online authentication systems." International Journal of ADVANCED AND APPLIED SCIENCES 12, no. 6 (2025): 1–12. https://doi.org/10.21833/ijaas.2025.06.001.

Full text
Abstract:
This study examines the balance between usability and security in electronic online services by comparing the effectiveness and user experience of different authentication methods, including password-only authentication, multi-factor authentication (MFA), and biometric authentication. A mixed-methods approach was used to collect both quantitative and qualitative data through usability tests, surveys, semi-structured interviews, and case studies. The findings reveal a clear trade-off between usability and security. While MFA offers stronger protection, it poses usability challenges, especially
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!