To see the other types of publications on this topic, follow the link: Factor Authentication.

Dissertations / Theses on the topic 'Factor Authentication'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Factor Authentication.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Miranda, Luís Henrique Fernandes Moura. "Context-aware multi-factor authentication." Master's thesis, Faculdade de Ciências e Tecnologia, 2009. http://hdl.handle.net/10362/4111.

Full text
Abstract:
Trabalho apresentado no âmbito do Mestrado em Engenharia Informática, como requisito parcial para obtenção do grau de Mestre em Engenharia Informática<br>Authentication systems, as available today, are inappropriate for the requirements of ubiquitous, heterogeneous and large scale distributed systems. Some important limitations are: (i) the use of weak or rigid authentication factors as principal’s identity proofs, (ii) non flexibility to combine different authentication modes for dynamic and context-aware interaction criteria, (iii) not being extensible models to integrate new or emergent
APA, Harvard, Vancouver, ISO, and other styles
2

Tellini, Niklas, and Fredrik Vargas. "Two-Factor Authentication : Selecting and implementing a two-factor authentication method for a digital assessment platform." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-208097.

Full text
Abstract:
Two-Factor Authentication (2FA) is a two-step verification process that aims to provide an additional layer of security by requiring the user to authenticate himself/herself using a secondary means (ownership factor or inheritance factor). Without the use of 2FA, an attacker could gain access to a person’s devices or accounts solely by knowing the victim’s password, while with 2FA knowing only this password is insufficient to pass the authentication check. In this project, we analyze different methods in which 2FA could be implemented by a Digital Assessment Platform. These platforms allow tes
APA, Harvard, Vancouver, ISO, and other styles
3

Fält, Markus. "Multi-factor Authentication : System proposal and analysis of continuous authentication methods." Thesis, Mittuniversitetet, Institutionen för informationssystem och –teknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-39212.

Full text
Abstract:
It is common knowledge that the average user has multiple online accounts which all require a password. Some studies have shown that the number password for the average user is around 25. Considering this, one can see that it is unreasonable to expect the average user to have 25 truly unique passwords. Because of this multi-factor authentication could potentially be used to reduce the number of passwords to remember while maintaining and possibly exceeding the security of unique passwords. This thesis therefore, aims to examine continuous authentication methods as well as proposing an authenti
APA, Harvard, Vancouver, ISO, and other styles
4

Garrett, Keith. "Vulnerabililty Analysis of Multi-Factor Authentication Protocols." UNF Digital Commons, 2016. http://digitalcommons.unf.edu/etd/715.

Full text
Abstract:
In this thesis, the author hypothesizes that the use of computationally intensive mathematical operations in password authentication protocols can lead to security vulnerabilities in those protocols. In order to test this hypothesis: 1. A generalized algorithm for cryptanalysis was formulated to perform a clogging attack (a formof denial of service) on protocols that use computationally intensive modular exponentiation to guarantee security. 2. This technique was then applied to cryptanalyze four recent password authentication protocols, to determine their susceptibility to the clogging attack
APA, Harvard, Vancouver, ISO, and other styles
5

Reese, Kendall Ray. "Evaluating the Usability of Two-Factor Authentication." BYU ScholarsArchive, 2018. https://scholarsarchive.byu.edu/etd/6869.

Full text
Abstract:
Passwords are the dominant form of authentication on the web today. However,many users choose weak passwords and reuse the same password on multiple sites, thus increasing their vulnerability to having their credentials leaked or stolen. Two-factor authentication strengthens existing password authentication schemes against impersonation attacks and makes it more difficult for attackers to reuse stolen credentials on other websites. Despite the added security benefits of two-factor authentication, there are still many open questions about its usability. Many two-factor authentication systems in
APA, Harvard, Vancouver, ISO, and other styles
6

Alnajajr, Adeeb. "Hardware and user profiling for multi-factor authentication." Thesis, De Montfort University, 2013. http://hdl.handle.net/2086/9030.

Full text
Abstract:
Most software applications rely on the use of user-name and passwords to authenticate end users. This form of authentication, although used ubiquitously, is widely considered unreliable due to the users inability to keep them secret; passwords being prone to dictionary or rainbow-table attacks; as well as the ease with which social engineering techniques can obtain passwords. This can be mitigated by combining a variety of diferent authentication mechanisms, for example biometric authentication such as fingerprint recognition or physical tokens such as smart cards. The resulting multifactor au
APA, Harvard, Vancouver, ISO, and other styles
7

Chitiprolu, Jyothi. "Three Factor Authentication Using Java Ring and Biometrics." ScholarWorks@UNO, 2004. http://scholarworks.uno.edu/td/187.

Full text
Abstract:
Computer security is a growing field in the IT industry. One of the important aspects of the computer security is authentication. Using passwords (something you know) is one of the most common ways of authentications. But passwords have proven to provide weak level of security as they can be easily compromised. Some other ways of authenticating a user are using physical tokens, (something you possess) and biometrics, (something you are). Using any one of these techniques to secure a system always has its own set of threats. One way to make sure a system is secure is to use multiple fact
APA, Harvard, Vancouver, ISO, and other styles
8

Dutson, Jonathan William. "Managing Two-Factor Authentication Setup Through Password Managers." BYU ScholarsArchive, 2020. https://scholarsarchive.byu.edu/etd/8976.

Full text
Abstract:
Two-factor authentication (2FA) provides online accounts with protection against remote account compromise. Despite the security benefits, adoption of 2FA has remained low, in part due to poor usability. We explore the possibility of improving the usability of the 2FA setup process by providing setup automation through password managers. We create a proof-of-concept KeePass (a popular password manager) extension that adds browser-based automation to the 2FA setup process and conduct a 30-participant within-subjects user study to measure user perceptions about the system. Our system is found to
APA, Harvard, Vancouver, ISO, and other styles
9

Roy, Graeme Stuart. "Usability engineering for code-based multi-factor authentication." Thesis, University of Edinburgh, 2013. http://hdl.handle.net/1842/11799.

Full text
Abstract:
The increase in the use of online banking and other alternative banking channels has led to improved flexibility for customers but also an increase in the amount of fraud across these channels. The industry recommendation for banks and other financial institutions is to use multi-factor customer authentication to reduce the risk of identity theft and fraud for those choosing to use such banking channels. There are few multi-factor authentication solutions available for banks to use that offer a convenient security procedure across all banking channels. The CodeSure card presented in this resea
APA, Harvard, Vancouver, ISO, and other styles
10

SINIGAGLIA, FEDERICO. "Security Analysis of Multi-Factor Authentication Security Protocols." Doctoral thesis, Università degli studi di Genova, 2020. http://hdl.handle.net/11567/1010670.

Full text
Abstract:
Multi-Factor Authentication (MFA) is being increasingly adopted by on- line services in order to achieve an adequate level of security. MFA is based on security protocols, called MFA protocols, that integrate the use of credentials with additional identity proofs, called authentication factors (based on knowledge, possession or inherence). The authentication factors are provided through specific objects, called authenticators (e.g., hardware token). To date, MFA has been widely adopted in the most diverse security-critical application scenarios (e.g., online banking, eHealth). Various solution
APA, Harvard, Vancouver, ISO, and other styles
11

Persson, Oskar, and Erik Wermelin. "A Theoretical Proposal of Two-Factor Authentication in Smartphones." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-14691.

Full text
Abstract:
Context. For a user to gain access to a protected resource on the web,the user needs to get authenticated. There are different forms of authenti-cation, among the most common is the ordinary user name and passwordscheme. This scheme is very simple to implement, but it suffers from se-curity vulnerabilities and requires the user to remember passwords to allaccounts. Two-factor authentication could be one answer to increase thesecurity where one-factor authentication is lacking. However, depending onthe implementation, two-factor authentication could still be insecure andeven more user-unfriendl
APA, Harvard, Vancouver, ISO, and other styles
12

Andriamilanto, Tompoariniaina Nampoina. "Leveraging browser fingerprinting for web authentication." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S045.

Full text
Abstract:
L'authentification web consiste à vérifier que le visiteur d'un site web est bien le détenteur d'un compte. Pour ce faire, plusieurs informations peuvent servir de preuve de détention, dont les empreintes de navigateur. Celles-ci sont des propriétés collectées à partir d'un navigateur permettant d'en constituer une empreinte potentiellement unique. Au travers de cette thèse, nous proposons deux contributions. Nous étudions l'adéquation des empreintes de navigateur pour de l'authentification. Nous faisons le lien entre les empreintes digitales et celles des navigateurs afin d'évaluer ces derniè
APA, Harvard, Vancouver, ISO, and other styles
13

Brasee, Kaleb. "Secure distributed single sign-on with two-factor authentication /." Connect to Online Resource-OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=toledo1195656733.

Full text
Abstract:
Thesis (M.S.)--University of Toledo, 2007.<br>Typescript. "Submitted as partial fulfillments of the requirements for the Master of Engineering with a concentration in Computer Science." "A thesis entitled"--at head of title. Bibliography: leaves 69-72.
APA, Harvard, Vancouver, ISO, and other styles
14

Brasee, Kaleb D. "Secure Distributed Single Sign-On with Two-Factor Authentication." University of Toledo / OhioLINK, 2007. http://rave.ohiolink.edu/etdc/view?acc_num=toledo1195656733.

Full text
APA, Harvard, Vancouver, ISO, and other styles
15

Hilm, David, and David Rahim. "Two-factor Authentication and Digital Signing for an Enterprise System utilizing Yubikey." Thesis, Linköpings universitet, Artificiell intelligens och integrerade datorsystem, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158642.

Full text
Abstract:
The use of a second factor to increase the security of systems is growing and has continued to do so for a long time. This thesis explores options for implementation to use a YubiKey as an authentication method (OTP) as well as for signing digital transactions through a web browser client. Measures of network overhead that occurs in conjunction with Digital Signing of transactions are also disclosed. Our findings show that YubiKey provides flexible and readily available solutions that can be used with only small implementations for OTP authentication. It is also shown that the major concern fo
APA, Harvard, Vancouver, ISO, and other styles
16

Abbadi, Laith. "Multi-factor Authentication Techniques for Video Applications over the Untrusted Internet." Thèse, Université d'Ottawa / University of Ottawa, 2012. http://hdl.handle.net/10393/23413.

Full text
Abstract:
Designing a completely secure and trusted system is a challenge that still needs to be addressed. Currently, there is no online system that is: (i) easy to use, (ii) easy to deploy, (iii) inexpensive, and (iv) completely secure and trusted. The proposed authentication techniques aim to enhance security and trust for video applications in the untrustworthy online environments. We propose a transparent multimodal biometric authentication (TMBA) for video conferencing applications. The user is identified based on his/her physiological and behavioral biometrics. The technique is based on a ‘Steps-
APA, Harvard, Vancouver, ISO, and other styles
17

Eyers, Brandy Marie. "An Analysis of Remote Biometric Authentication with Windows." Scholar Commons, 2011. http://scholarcommons.usf.edu/etd/3096.

Full text
Abstract:
One thing that everyone seems to be worried about when it comes to his or her computer is security. If your computer is not secure then private information could be stolen. Many people now use passwords to protect themselves though they are discovering that using multi-factor authentication is much more secure. It allows you to use multiple different proofs of who you are. Biometrics is one of the ways to prove identity. Using it, you could log into a system with just a fingerprint, which is something that is very difficult to steal. We present a suite of software tools that allows you to log
APA, Harvard, Vancouver, ISO, and other styles
18

Akif, Omar Zeyad. "Secure authentication procedures based on timed passwords, honeypots, honeywords and multi-factor techniques." Thesis, Brunel University, 2017. http://bura.brunel.ac.uk/handle/2438/16124.

Full text
Abstract:
A time-based password generating technique has been adopted and applied to protect sensitive datasets as the first technique used in this thesis. It specifically mitigates attacks and threats by adding time as a part of the password, which is generated using the shift-key. This in turn raises the possible combinations for the password and enhances the system's security. The Password Quality Indicator (PQI) was implemented to evaluate security improvement. Results showed that contemporary password techniques were up to 200% more secure than the traditional methods. The second method, 'honeypot'
APA, Harvard, Vancouver, ISO, and other styles
19

Лук’янова, О. М. "Аналіз методу двофакторної автентифікації на основі мобільного додатку для коригування звичок для ОС Android". Master's thesis, Сумський державний університет, 2019. http://essuir.sumdu.edu.ua/handle/123456789/76497.

Full text
Abstract:
Впроваджена модель розмежування доступу до даних додатку на базі методу двофакторної автентифікації. Метод удосконалить авторизацію користувача і створить більш стійку систему автентифікації. Програму реалізовано мовами Java, XML. Програма реалізована як мобільний додаток для ОС Android.
APA, Harvard, Vancouver, ISO, and other styles
20

Humpolík, Jan. "Webová aplikace využívající vícefaktorovou autentizaci." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2013. http://www.nusl.cz/ntk/nusl-220282.

Full text
Abstract:
In the thesis are described and implemented 5 methods (some with their own proposal) of multifactor authentication in web application environment. The results of the work is the web application and individual authentication methods (which are attached separately) for use in your own web application.
APA, Harvard, Vancouver, ISO, and other styles
21

Borgman, Isabelle. "Scan me – Ökad säkerhet med multifactor authentication : En undersökning om effekten vid ökad säkerhet i digitala identifierare." Thesis, Linnéuniversitetet, Institutionen för medieteknik (ME), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-54084.

Full text
Abstract:
Följande kandidatuppsats undersöker en applikation utifrån tre faktorer: säkerhet, användbarhet och funktionalitet. Arbetet tar fram en prototyp på en identifieringsapplikation som använder sig av QR-koder för att identifiera personer. Identifieringsprocessen är tänkt att fungera i t.ex. en insläppningskö på en pub. QR-koden finns i gästens mobil och dörrvakten använder den framtagna prototypen på en surfplatta eller smartphone för att scanna av gästens QR-kod. Syftet är att undersöka hur användbarheten och funktionaliteten påverkas i en applikation när det läggs till en faktor för att öka säk
APA, Harvard, Vancouver, ISO, and other styles
22

Al-Assam, Hisham. "Entropy evaluation and security measures for reliable single/multi-factor biometric authentication and biometric keys." Thesis, University of Buckingham, 2013. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.601453.

Full text
Abstract:
The growing deployment of biometrics as a proof of identity has generated a great deal of research into biometrics in recent years, and widened the scope of investigations beyond improving accuracy into mechanisms to deal with serious concerns raised about security and privacy due to the potential misuse. of the collected biometric data along with possible attacks on biometric systems. The focus on improving performance of biometric authentication has been more on multi-modal and multi-factor biometric authentication in conjunction with designing recognition techniques to mitigate the adverse
APA, Harvard, Vancouver, ISO, and other styles
23

Miles, Shaun Graeme. "An investigation of issues of privacy, anonymity and multi-factor authentication in an open environment." Thesis, Rhodes University, 2012. http://hdl.handle.net/10962/d1006653.

Full text
Abstract:
This thesis performs an investigation into issues concerning the broad area ofIdentity and Access Management, with a focus on open environments. Through literature research the issues of privacy, anonymity and access control are identified. The issue of privacy is an inherent problem due to the nature of the digital network environment. Information can be duplicated and modified regardless of the wishes and intentions ofthe owner of that information unless proper measures are taken to secure the environment. Once information is published or divulged on the network, there is very little way of
APA, Harvard, Vancouver, ISO, and other styles
24

Velthuis, Paul. "New authentication mechanism using certificates for big data analytic tools." Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-215694.

Full text
Abstract:
Companies analyse large amounts of sensitive data on clusters of machines, using a framework such as Apache Hadoop to handle inter-process communication, and big data analytic tools such as Apache Spark and Apache Flink to analyse the growing amounts of data. Big data analytic tools are mainly tested on performance and reliability. Security and authentication have not been enough considered and they lack behind. The goal of this research is to improve the authentication and security for data analytic tools.Currently, the aforementioned big data analytic tools are using Kerberos for authenticat
APA, Harvard, Vancouver, ISO, and other styles
25

Kalibjian, Jeff. "Protecting Telemetry Data from Compromise Learning from the Mistakes of the Breached!" International Foundation for Telemetering, 2016. http://hdl.handle.net/10150/624239.

Full text
Abstract:
Information has value and as such any network based computer (whether that network touches the Internet or not) has the potential to be hacked. Telemetry data is not immune to the threat. While there are a myriad of security sensor and analytics tools available for entities to deploy in order to protect their IT networks and assets on those networks, sometimes overlooked is also the wealth of research data available regarding the etiology of breaches that reveal fascinating, sometimes counterintuitive insights in the best ways to configure and integrate security applications to protect t
APA, Harvard, Vancouver, ISO, and other styles
26

Batie, Robert B. "Assessing the Effectiveness of a Fingerprint Biometric and a Biometric Personal Identification Number (BIO-PIN™) when used as a Multi-Factor Authentication Mechanism." NSUWorks, 2016. http://nsuworks.nova.edu/gscis_etd/992.

Full text
Abstract:
The issue of traditional user authentication methods, such as username/passwords, when accessing information systems, the Internet, and Web-based applications still pose significant vulnerabilities. The problem of user authentication including physical and logical access appears to have limited, if any, coverage in research from the perspective of biometric as ‘something the user knows.’ Previous methods of establishing ones’ identity by using a password, or presenting a token or identification (ID) card are vulnerable to circumvention by misplacement or unauthorized sharing. The need for reli
APA, Harvard, Vancouver, ISO, and other styles
27

Roshandel, Mehran [Verfasser], Jean-Pierre [Akademischer Betreuer] Seifert, Marian [Gutachter] Margraf, Niels [Gutachter] Pinkwart, and Slawomir [Gutachter] Stanczak. "Multi-factor authentication based on movement and gesture / Mehran Roshandel ; Gutachter: Marian Margraf, Niels Pinkwart, Slawomir Stanczak ; Betreuer: Jean-Pierre Seifert." Berlin : Technische Universität Berlin, 2017. http://d-nb.info/1156179548/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Cakir, Ece. "Single Sign-On : Risks and Opportunities of Using SSO (Single Sign-On) in a Complex System Environment with Focus on Overall Security Aspects." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-24377.

Full text
Abstract:
Main concern of this thesis is to help design a secure and reliable network system which keeps growing in complexity due to the interfaces with multiple logging sub-systems and to ensure the safety of the network environment for everyone involved. The parties somewhat involved in network systems are always in need of developing new solutions to security problems and striving to have a secure access into a network so as to fulfil their job in safe computing environments. Implementation and use of SSO (Single Sign-On) offering secure and reliable network in complex systems has been specifically
APA, Harvard, Vancouver, ISO, and other styles
29

Adeka, Muhammad I. "Cryptography and Computer Communications Security. Extending the Human Security Perimeter through a Web of Trust." Thesis, University of Bradford, 2015. http://hdl.handle.net/10454/11380.

Full text
Abstract:
This work modifies Shamir’s algorithm by sharing a random key that is used to lock up the secret data; as against sharing the data itself. This is significant in cloud computing, especially with homomorphic encryption. Using web design, the resultant scheme practically globalises secret sharing with authentications and inherent secondary applications. The work aims at improving cybersecurity via a joint exploitation of human factors and technology; a human-centred cybersecurity design as opposed to technology-centred. The completed functional scheme is tagged CDRSAS. The literature on secret s
APA, Harvard, Vancouver, ISO, and other styles
30

Miceli, Christopher. "One Time Password Scheme Via Secret Sharing Techniques." ScholarWorks@UNO, 2011. http://scholarworks.uno.edu/td/1330.

Full text
Abstract:
Many organizations today are seeking to improve security by implementing multi-factor authentication, i.e. authentication requiring more than one independent mechanism to prove one's identity. One-time passwords in the form of hardware tokens in combination with conventional passwords have emerged as the predominant means in high security environments to satisfy the independent identification criteria for strong authentication. However, current popular public one-time passwords solutions such as HOTP, mOTP, TOTP, and S/Key depend on the computational complexity of breaking encryption or hash f
APA, Harvard, Vancouver, ISO, and other styles
31

Wiklund, Anton. "Masquerader Detection via 2fa Honeytokens." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-106964.

Full text
Abstract:
Detection of insider threats is vital within cybersecurity. Techniques for detection include honeytokens, which most often are resources that, through deception, seek to expose intruders. One kind of insider that is detectable via honeytokens is the masquerader. This project proposes implementing a masquerader detection technique where honeytokens are placed within users’ filesystems in such a way that they also provide Two Factor Authentication(2fa) functionality. If a user’s second factor – the honeytoken –is not accessed within a specified timeframe after login, this indicates a potential i
APA, Harvard, Vancouver, ISO, and other styles
32

Ezeani, Callistus. "A Framework for MultiFactorAuthentication on Mobile Devices.- A Bayesian Approach." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85984.

Full text
Abstract:
The most authentication mechanism used in certain domains like home banking, infrastructure surveillance, industrial control, etc. are commercial off the Shelf (COTS) solutions. These are packaged solutions which are adapted to satisfy the need of the purchasing organization, Microsoft, for example, is a COTS software provider. Multifactor Authentication (MFA) is COTS. MFA in the context of this research provides a framework to improve the available techniques. This framework is based on biometrics and as such presents, an alternative to complement the traditional knowledge-based authenticatio
APA, Harvard, Vancouver, ISO, and other styles
33

Bergvall, Ricardo. "Secure remote access to a work environment." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-45124.

Full text
Abstract:
This project is about how free, open-source tools can create reasonable, secure and flexible remote access solutions for smaller companies with a limited budget.  Secure remote access to a working environment is a solution for its time, as last year Covid-19 change the working environment for millions of employers and employees. The importance of secure remote access to a working environment became noticeable as offices closed down and employers started working from home. Still, the need for secure access to the company's infrastructure remains. This is where Virtual Private Networks (VPNs) en
APA, Harvard, Vancouver, ISO, and other styles
34

Bernhardsson, Karl. "Användning av privata E-legitimationer inom kommunal verksamhet." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-20477.

Full text
Abstract:
Sverige har legat i framkant med elektronisk identifikation speciellt med BankID som hade cirka 8 miljoner användare 2019. Eftersom BankID är så pass vanligt och uppfyller en god säkerhet, använder vissa kommuner det för deras verksamheter. Att använda BankID som e-legitimation i tjänsten har diskuterats länge och lett en del motstånd från personalen. Syftet med den här studien är att undersöka hur Skaraborgs kommuner använder sig utav privata e-legitimationer. Studien tar upp vilka system privata e-legitimationer används till, varför kommuner har valt det och eventuella problem de stött på. I
APA, Harvard, Vancouver, ISO, and other styles
35

Sharma, Seema. "Location Based Authentication." ScholarWorks@UNO, 2005. http://scholarworks.uno.edu/td/141.

Full text
Abstract:
With the growth of wireless technologies in sectors like the military, aviation, etc, there is a need to determine the authenticity of a genuine user. Today's conventional authentication mechanisms are based on three factors: knowledge, possession and biometrics. These factors are prone to theft, hardware failure, expensive, etc. Consequently, there is a need of a stronger solution. One such solution is Location Based Authentication that considers the location information of a user. The location information is time based and thus hard to steal. However, accuracy of the GPS, signal str
APA, Harvard, Vancouver, ISO, and other styles
36

Zakaria, Nur Haryani Binti. "Exploring human factors issues & possible countermeasures in password authentication." Thesis, University of Newcastle Upon Tyne, 2013. http://hdl.handle.net/10443/1810.

Full text
Abstract:
This thesis is concerned with usable security. It describes a series of experiments to understand users’ behaviour in the domain of password authentication. The thesis is comprised of two parts. Part 1 reports on experiments into how different persuasion strategies can be used to increase the strength of users’ password. Existing research indicates that the lack of persuasive elements in password guidelines may lead to a lack of motivation to produce strong passwords. Thus, an experimental study involving seventy-five participants was conducted to evaluate the effectiveness of a range of persu
APA, Harvard, Vancouver, ISO, and other styles
37

Alhussain, Thamer Omar. "Factors Influencing the Adoption of Biometric Authentication in Mobile Government Security." Thesis, Griffith University, 2012. http://hdl.handle.net/10072/366143.

Full text
Abstract:
This dissertation presents a new substantive theory that identifies and describes the factors that influence the adoption of biometrics in the security of m-government applications. The developed theory is specific to a particular context and area of the application of biometric authentication into mobile devices for government services in the Kingdom of Saudi Arabia (KSA). Given the continuing growth of mobile phone and Internet services, this dissertation is significant since it adds to current knowledge on how biometric authentication can play an integral role in providing secure m-governme
APA, Harvard, Vancouver, ISO, and other styles
38

Janahi, Yusuf M. A. M. "Factors affecting the adoption of Internet banking in the Kingdom of Bahrain." Thesis, University of Bradford, 2016. http://hdl.handle.net/10454/15884.

Full text
Abstract:
The emergence of the Internet in business as a marketing tool and as a communication medium is one of the existing challenges for the banking industry. Because of this evolution, the banking industry has adopted Internet banking both for financial transactions and for the provision of information about products and services. Based on the ideas mentioned, this study aimed to examine the factors which may affect the intention to use Internet banking in the Kingdom of Bahrain with the following research objectives to be achieved: first, to identify the factors which affect the intention to use an
APA, Harvard, Vancouver, ISO, and other styles
39

Marnell, Joseph. "An Empirical Investigation of Factors Affecting Resistance to Using Multi-Method Authentication Systems in Public-Access Environments." NSUWorks, 2016. http://nsuworks.nova.edu/gscis_etd/970.

Full text
Abstract:
Over the course of history, different means of object and person identification as well as verification have evolved for user authentication. In recent years, a new concern has emerged regarding the accuracy of verifiable authentication and protection of personal identifying information (PII), because previous misuses have resulted in significant financial loss. Such losses have escalated more noticeably because of human identity-theft incidents due to breaches of PII within multiple public-access environments. Although the use of various biometric and radio frequency identification (RFID) tec
APA, Harvard, Vancouver, ISO, and other styles
40

Marnell, Joseph W. "An Empirical Investigation of Factors Affecting Resistance to Using Multi-Method Authentication Systems in Public-Access Environments." Thesis, Nova Southeastern University, 2016. http://pqdtopen.proquest.com/#viewpdf?dispub=10126659.

Full text
Abstract:
<p> Over the course of history, different means of object and person identification as well as verification have evolved for user authentication. In recent years, a new concern has emerged regarding the accuracy of verifiable authentication and protection of personal identifying information (PII), because previous misuses have resulted in significant financial loss. Such losses have escalated more noticeably because of human identity-theft incidents due to breaches of PII within multiple public-access environments. Although the use of various biometric and radio frequency identification (RFID)
APA, Harvard, Vancouver, ISO, and other styles
41

Piva, Fabio Rogério 1982. "Addressing human factors in the design of cryptographic solutions = a two-case study in item validation and authentication." [s.n.], 2014. http://repositorio.unicamp.br/jspui/handle/REPOSIP/275510.

Full text
Abstract:
Orientador: Ricardo Dahab<br>Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Computação<br>Made available in DSpace on 2018-08-25T09:03:51Z (GMT). No. of bitstreams: 1 Piva_FabioRogerio_D.pdf: 7931626 bytes, checksum: 2a9d167e0a1fd625d636fd24d4c0028e (MD5) Previous issue date: 2014<br>Resumo: O projeto de soluções criptográficas seguras a partir de uma perspectiva puramente teórica não é suficiente para garantir seu sucesso em cenários realistas. Diversas vezes, as premissas sob as quais estas soluções são propostas não poderiam estar mais longe das necessidades do mundo r
APA, Harvard, Vancouver, ISO, and other styles
42

Al-Harby, Fahad Mohammed. "Biometric authentication systems for secured e-transactions in Saudi Arabia : an empirical investigation of the factors affecting users' acceptance of fingerprint authentication systems to improve online security for e-commerce and e-government websites in Saudi Arabia." Thesis, University of Bradford, 2010. http://hdl.handle.net/10454/4415.

Full text
Abstract:
Security is becoming an increasingly important issue for business, and with it comes the need for appropriate authentication; consequently, it is becoming gradually more important to develop secure e-commerce systems. Fraud via the web, identity theft, and phishing are raising concerns for users and financial organisations. In addition, current authentication methods, like passwords, have many problems (e.g. some users write them down, they forget them, or they make them easy to hack). We can overcome these drawbacks by using biometric authentication systems. Biometric systems are being used f
APA, Harvard, Vancouver, ISO, and other styles
43

Al-Harby, Fahad M. "Biometric authentication systems for secured e-transactions in Saudi Arabia. An empirical investigation of the factors affecting users' acceptance of fingerprint authentication systems to improve online security for e-commerce and e-government websites in Saudi Arabia." Thesis, University of Bradford, 2010. http://hdl.handle.net/10454/4415.

Full text
Abstract:
Security is becoming an increasingly important issue for business, and with it comes the need for appropriate authentication; consequently, it is becoming gradually more important to develop secure e-commerce systems. Fraud via the web, identity theft, and phishing are raising concerns for users and financial organisations. In addition, current authentication methods, like passwords, have many problems (e.g. some users write them down, they forget them, or they make them easy to hack). We can overcome these drawbacks by using biometric authentication systems. Biometric systems are being used f
APA, Harvard, Vancouver, ISO, and other styles
44

Wang, Ting. "The Authentication of Whey Protein Powder Ingredients and Understanding Factors Regulating Astringency in Acidic Whey Protein Beverages to Estimate Astringency by Infrared Spectroscopy - An Instrumental Approach." The Ohio State University, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=osu1398963463.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Lie, Henry Roes, and 李權衛. "Dynamic Multi-factor Authentication for Mobile Devices." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/71539643714693785527.

Full text
Abstract:
碩士<br>國立臺灣科技大學<br>資訊管理系<br>104<br>Nowadays, people use smart mobile devices such as smartphones and wearable devices everywhere they go. Smartphones have become such a vital tool for both productivity and entertainment that most people can’t live without them. Wearable devices such as smartwatches, smart bands, and smart glasses are slowly gaining traction in the consumer marketplace and infusing technology deeper into our daily life, augmenting people’s daily activities with information that matters to each individual. Due to the widespread usage of mobile devices for both personal and profes
APA, Harvard, Vancouver, ISO, and other styles
46

Hasmik, Badikyan. "Multi-Factor graphical user authentication for web applications." Master's thesis, 2017. http://hdl.handle.net/10198/14658.

Full text
Abstract:
Nowadays everybody uses web applications and need to protect their accounts with strong authentication methods. Following this need, this work research problems and solutions related with the authentication, specially concerning textual and graphical passwords. The common problem among the users is the difficulty remembering a textual password that is long and random-looking. Because of the visual aspect, graphical passwords are more easy to remember. This work proposes a recognition and recall based graphical authentication methods that can be used as a challenge to authenticate users
APA, Harvard, Vancouver, ISO, and other styles
47

Lin, Fang-Pen, and 林芳本. "Two-Factor Authentication Using Smartphone and Quick Response Code." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/f6g52s.

Full text
Abstract:
碩士<br>逢甲大學<br>資訊工程所<br>100<br>In recent years, software as a service (SaaS) has become more and more popular. With the growth of online services, the number of computer crimes has increased accordingly. A user needs a username and password, which can be stolen easily, to access an Internet service; this is called single factor authentication. In most cases, passwords could be stolen by key loggers on the personal computer, which is the biggest target for malware. In order to solve the weakness of single factor authentication, we aim to propose a two-factor authentication method applying a smar
APA, Harvard, Vancouver, ISO, and other styles
48

Wang, Cheng-sheng, and 王正昇. "A Two-Factor Authentication Mechanism in the Cloud Environment." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/04128707441666660301.

Full text
Abstract:
碩士<br>世新大學<br>資訊管理學研究所(含碩專班)<br>101<br>Nowadays, the development of cloud computing becomes more and more prosperous. Any information service provider can have great number of users utilizing his creative service through employing cloud computing. However, the essence of clould computing also contains disadvantages. As there are structural differences between cloud computing and previous client-server, information security is currently facing new challenges, which is a decisive factor as to if clould computing can continually enlarge its service scope. The security information issue cannot be
APA, Harvard, Vancouver, ISO, and other styles
49

JAIN, ANKIT KUMAR. "MULTI FACTOR MODEL FOR AUTHENTICATION IN SECURITY OF CLOUDS." Thesis, 2014. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15627.

Full text
Abstract:
In this dissertation, we present a layered framework for cloud security. Cloud computing is a new way to deliver services over the internet. Cloud computing architecture gives a proper management to share and distribute all available resources and services over the whole world via computer network. Authentication is a key factor for security, which is a mechanism to establish connection that authenticates the person‟s identity. Traditional authentication approaches are not good enough to provide strong information security in modern cyber-attacks.A number of well-known protocols for authentica
APA, Harvard, Vancouver, ISO, and other styles
50

Wang, Ying-Yu, and 王穎宇. "Parallel-AdaBoost Blink Detection for Live Face Recognition Authentication Systemand Its Embedded 4-Factor Authentication System Implementation." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/3t77ru.

Full text
Abstract:
碩士<br>國立雲林科技大學<br>電機工程系<br>102<br>Conventional face recognition authentication system is unable to discriminate real-world human faces from faces in the photo or in the video, and is easily faked by faces in the photo or in the video. So live face recognition authentication system with accurate live detection is getting fundamental and crucial. In order to accomplish real-time live face recognition authentication system, live detection based on blink detection and some extra simple live motion analysis is a cost-effective and high-practicability auxiliary method, especially the blink detection
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!