To see the other types of publications on this topic, follow the link: LI. Authentication, and access control.

Journal articles on the topic 'LI. Authentication, and access control'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'LI. Authentication, and access control.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

A.Karunamurthy,, Dr. "LOCATION- BASED SECURITY FOR PREVENTING DATA EXPOSURE IN CORPORATE ENVIRNOMENT." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 06 (2025): 1–9. https://doi.org/10.55041/ijsrem49363.

Full text
Abstract:
ABSTRACT: In today’s increasingly connected world, secure data sharing and access have become essential for businesses and organizations. With the advent of remote working and mobile access to resources, employees expect seamless access to documents, emails, and collaboration platforms from various devices and locations, often across different networks. However, accessing critical data from untrusted networks presents significant security risks, including potential data loss and unauthorized exposure of sensitive information. To address these challenges, traditional logical security mechanisms
APA, Harvard, Vancouver, ISO, and other styles
2

Junquera-Sánchez, Javier, Carlos Cilleruelo, Luis De-Marcos, and José-Javier Martinez-Herráiz. "Access Control beyond Authentication." Security and Communication Networks 2021 (October 1, 2021): 1–11. http://dx.doi.org/10.1155/2021/8146553.

Full text
Abstract:
Nowadays, the Zero Trust model has become one of the standard security models. This paradigm stipulates as mandatory the protection of each endpoint, looking for providing security to all the network. To meet this end, it is necessary to guarantee the integrity of the access control systems. One possibility for bringing security to the different endpoints is continuous authentication, as an access control system. Continuous authentication is the set of technologies capable of determining if a user’s identity remains in time; whether he is the legitimate user (i.e., the only one who should know
APA, Harvard, Vancouver, ISO, and other styles
3

Sandhu, Ravi, and Pierangela Samarati. "Authentication, access control, and audit." ACM Computing Surveys 28, no. 1 (1996): 241–43. http://dx.doi.org/10.1145/234313.234412.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zyryanova, Svetlana A., Yuliya Yu Vassunova, and Irina V. Chumak. "INNOVATIVE AUTHENTICATION AND ACCESS CONTROL TECHNOLOGIES." EKONOMIKA I UPRAVLENIE: PROBLEMY, RESHENIYA 4/9, no. 145 (2024): 115–21. http://dx.doi.org/10.36871/ek.up.p.r.2024.04.09.018.

Full text
Abstract:
The scientific article explores innovative authentication and access control technologies in the modern information society. The article analyzes the existing authentication and access control methods, as well as examines the latest trends and developments in this area. Special attention is paid to the use of biometric data, machine learning and artificial intelligence to ensure the safety and convenience of users. The article also discusses the advantages, challenges and prospects of using innovative authentication and access control technologies in various fields, including information secur
APA, Harvard, Vancouver, ISO, and other styles
5

Ma, Binhao, Xurui Zheng, Can Zhao, Yibing Wang, Dejun Wang, and Bo Meng. "A secure and decentralized SSI authentication protocol with privacy protection and fine-grained access control based on federated blockchain." PLOS ONE 17, no. 9 (2022): e0274748. http://dx.doi.org/10.1371/journal.pone.0274748.

Full text
Abstract:
Self-sovereign identity authentication protocol is an active research topic in the field of identity authentication and management. However, the current SSI authentication protocols pay little attention to privacy protection and the fine-grained access control. Therefore, a secure and decentralized SSI authentication protocol with privacy protection and fine-grained access control is proposed. Firstly, the formal model of SSI including the SDPP-SSI identity model and management model is presented. And then, based on the federated blockchain, the distributed identifier is used as a global ident
APA, Harvard, Vancouver, ISO, and other styles
6

S, Krishnarajan, and A. Rengarajan. "Surveying Authentication and Authorization Mechanisms in Today's Web Technology Landscape." International Journal of Innovative Research in Computer and Communication Engineering 12, no. 05 (2024): 6337–40. http://dx.doi.org/10.15680/ijircce.2024.1205198.

Full text
Abstract:
This paper presents a comprehensive survey of authentication and authorization mechanisms in contemporary web technology. It examines the diverse approaches and frameworks employed to secure web systems and protect user data. Beginning with an overview of fundamental concepts such as authentication methods and access control models, the paper explores the landscape of authentication and authorization in depth. It evaluates the effectiveness and limitations of various authentication methods, including passwords, biometrics, and multifactor authentication (MFA). Additionally, the paper scrutiniz
APA, Harvard, Vancouver, ISO, and other styles
7

Choubisa, Mukesh, and Brijesh Jajal. "Analysis of Secure Authentication for IoT using Token-based access control." International Journal of Scientific Research in Computer Science and Engineering 13, no. 1 (2025): 21–25. https://doi.org/10.26438/ijsrcse.v13i1.609.

Full text
Abstract:
Currently, the need for more reliable and accessible security systems has increased due to the mounting number of IoT devices. Secure security systems have required many more authentication mechanisms. In multiple authentication mechanisms, a Token-based attribute is much better as compared to another mechanism. Token-Based Attribute Access Control (TB-AAC) is a secure authentication system that associates token-based authentication and attribute-based access control to increase secure security, efficiency, and flexibility. In this paper, we present the design and implementation of the TB-AAC
APA, Harvard, Vancouver, ISO, and other styles
8

Liu, Jing, Yang Xiao, and C. L. Philip Chen. "Internet of things' authentication and access control." International Journal of Security and Networks 7, no. 4 (2012): 228. http://dx.doi.org/10.1504/ijsn.2012.053461.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Harn, L., and H. Y. Lin. "Integration of user authentication and access control." IEE Proceedings E Computers and Digital Techniques 139, no. 2 (1992): 139. http://dx.doi.org/10.1049/ip-e.1992.0022.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kang, Jeong Hwa, and Minhye Seo. "Enhanced Authentication for Decentralized IoT Access Control Architecture." Cryptography 7, no. 3 (2023): 42. http://dx.doi.org/10.3390/cryptography7030042.

Full text
Abstract:
The internet of things (IoT) enables a hyperconnected society, offering intelligent services and convenience through various connections between people, objects, and services. However, the current state of the IoT still faces limitations in security. Security issues in the IoT are of significant concern, leading to the proposal of numerous security frameworks and solutions to address these challenges. Authentication and authorization are crucial security requirements in the IoT environment, considering the potential risks posed by inadequate authentication and incorrect authorization. To compr
APA, Harvard, Vancouver, ISO, and other styles
11

Kabier, Maha K., Ali A. Yassin, Zaid A. Abduljabbar, and Songfeng Lu. "Role Based Access Control Using Biometric the in Educational System." 49 49, no. 1 (2023): 85–101. http://dx.doi.org/10.56714/bjrs.49.1.8.

Full text
Abstract:
The purpose of a secure e-learning system based on cloud computing is to allow instructors and students to access their accounts at any time and from anywhere. These types of systems work to ensure that their users (instructors and students) are truly enrolled in the school or institute to prevent unauthorized users from accessing the resources and components of the system. Furthermore, the traditional authentication techniques used in the majority of educational systems suffer from several issues, such as cyber security attacks and weak management of resources. So, some students could be eage
APA, Harvard, Vancouver, ISO, and other styles
12

Strelkovskaya, Irina, Oleksiy Onatskiy, and Larysa Yona. "TWO-FACTOR AUTHENTICATION PROTOCOL IN ACCESS CONTROL SYSTEMS." Information and Telecommunication Sciences, no. 2 (December 21, 2023): 17–25. http://dx.doi.org/10.20535/2411-2976.22023.17-25.

Full text
Abstract:
Background. To ensure the protection of the biometric access control system used in unsecured communication channels, it is necessary to exclude the storage and transfer, transfer of biometric data as well as sequences generated on their basis. The paper proposes a cryptographic protocol of two-factor authentication with the zero-knowledge over the extended field GF(2m) on elliptic curves using biometric data and the private key of the user.
 Objective. The aim of the article is to develop a cryptographic protocol for zero-knowledge two-factor authentication based on elliptic curves using
APA, Harvard, Vancouver, ISO, and other styles
13

Rehman, Shafiq Ur, Hafiz Gulfam Ahmad Umar, Muhammad Aoun, et al. "Advanced Authentication and Access Control for Encrypted Images in the 3D Cube Domain." Bulletin of Business and Economics (BBE) 12, no. 3 (2023): 640–49. http://dx.doi.org/10.61506/01.00084.

Full text
Abstract:
Image encryption techniques have been widely employed to protect the privacy of images during transmission and storage. However, the challenge lies in providing secure authentication and access control mechanisms for encrypted images in the 3D cube domain. This research focuses on addressing the issue of authentication and access control for encrypted images within the context of 3D cubes. The 3D cube domain provides a unique and efficient representation for image encryption, allowing for enhanced security and privacy. However, ensuring proper authentication and access control mechanisms while
APA, Harvard, Vancouver, ISO, and other styles
14

Saleem, Jibran, Umar Raza, Mohammad Hammoudeh, and William Holderbaum. "Machine Learning-Enhanced Attribute-Based Authentication for Secure IoT Access Control." Sensors 25, no. 9 (2025): 2779. https://doi.org/10.3390/s25092779.

Full text
Abstract:
The rapid growth of Internet of Things (IoT) devices across industrial and critical sectors requires robust and efficient authentication mechanisms. Traditional authentication systems struggle to balance security, privacy and computational efficiency, particularly in resource-constrained environments such as Industry 4.0. This research presents the SmartIoT Hybrid Machine Learning (ML) Model, a novel integration of Attribute-Based Authentication and a lightweight machine learning algorithm designed to enhance security while minimising computational overhead. The SmartIoT Hybrid ML Model utilis
APA, Harvard, Vancouver, ISO, and other styles
15

Qadir, Glena Aziz, and Bzar Khidir Hussan. "An Authentication and Access Control Model for Healthcare based Cloud Services." Journal of Engineering 29, no. 3 (2023): 15–26. http://dx.doi.org/10.31026/j.eng.2023.03.02.

Full text
Abstract:
Electronic Health Record (EHR) systems are used as an efficient and effective method of exchanging patients’ health information with doctors and other key stakeholders in the health sector to obtain improved patient treatment decisions and diagnoses. As a result, questions regarding the security of sensitive user data are highlighted. To encourage people to move their sensitive health records to cloud networks, a secure authentication and access control mechanism that protects users’ data should be established. Furthermore, authentication and access control schemes are essential in the protect
APA, Harvard, Vancouver, ISO, and other styles
16

Mpamugo, Ezichi, and Godwin Ansa. "Enhancing Network Security in Mobile Applications with Role-Based Access Control." Journal of Information Systems and Informatics 6, no. 3 (2024): 1872–99. http://dx.doi.org/10.51519/journalisi.v6i3.863.

Full text
Abstract:
In today's dynamic networking environment, securing access to resources has become increasingly challenging due to the growth and progress of connected devices. This study explores the integration of Role-Based Access Control (RBAC) and OAuth 2.0 protocols to enhance network access management and security enforcement in an Android mobile application. The study adopts a waterfall methodology to implement access control mechanisms that govern authentication and authorization. OAuth 2.0, a widely adopted open-standard authorization framework, was implemented to secure user authentication by allow
APA, Harvard, Vancouver, ISO, and other styles
17

Zhao, Xinyang, Bocheng Zhong, and Zicai Cui. "Design of a Decentralized Identifier-Based Authentication and Access Control Model for Smart Homes." Electronics 12, no. 15 (2023): 3334. http://dx.doi.org/10.3390/electronics12153334.

Full text
Abstract:
In recent years, smart homes have garnered extensive attention as a prominent application scenario of IoT technology. However, the unique characteristics of smart homes have brought forth serious security threats, emphasizing the paramount importance of identity authentication and access control. The conventional centralized approach is plagued by the issue of having a “single point of failure,” while existing distributed solutions are constrained by limited device resources and the complexities of identity authentication. To tackle these challenges, this paper proposes a smart home authentica
APA, Harvard, Vancouver, ISO, and other styles
18

Lone, Sajaad Ahmed, and A. H. Mir. "Smartphone-based Biometric Authentication Scheme for Access Control Management in Client-server Environment." International Journal of Information Technology and Computer Science 14, no. 4 (2022): 34–47. http://dx.doi.org/10.5815/ijitcs.2022.04.04.

Full text
Abstract:
As the information put together by the blend of smartphones, the cloud, the IOT, and ubiquitous computing continue to expand at an alarming rate, a data breach increases. Today, users' strong authentication and authorization approaches are increasingly important to secure sensitive, confidential, secret information. Possession and knowledge-based authentication techniques for computers, the internet, email accounts, etc., are commonly used to access vital information; they do not link a user to an established identity, resulting in most security vulnerabilities. Biometric authentication, on th
APA, Harvard, Vancouver, ISO, and other styles
19

Yin, Xu, and Hai Bei Zheng. "The Research of Workflow Access Control Methods Based on Spring Acegi." Advanced Materials Research 756-759 (September 2013): 710–14. http://dx.doi.org/10.4028/www.scientific.net/amr.756-759.710.

Full text
Abstract:
Access control through restricting users to access to resources, prevents invasion of illegal users and legal users access to unauthorized resources to ensure integrity and privacy of workflow data, which is the key of workflow security mechanism. According to the identity authentication and access authority control, the paper analyzes the safety management entrusted mechanism of Acegi which is Spring security framework, makes full use of its characteristics of depended injection (DI), and realizes statement and configuration of all kinds of safety components such as authentication management
APA, Harvard, Vancouver, ISO, and other styles
20

Liu, Donglan, Xin Liu, Rui Wang, et al. "A Multi-Blockchain-Based Cross-Domain Authentication and Authorization Scheme for Energy Internet." Wireless Communications and Mobile Computing 2023 (April 29, 2023): 1–13. http://dx.doi.org/10.1155/2023/4778967.

Full text
Abstract:
The expansion of the scale of the Power Internet of Things stimulated by the development of the Energy Internet makes the growth in demand for the effective authentication and access control technologies in the cross-domain data exchange. Based on the cross-chain technology of the blockchain and the cuckoo filter, this paper proposes a cross-domain authentication scheme for Power Internet of Things. Firstly, a cross-chain authentication architecture is established. Combined with the existing authentication technologies used in intra-domain authentication, a cross-domain authentication process
APA, Harvard, Vancouver, ISO, and other styles
21

Mohammed, Abdelnasser, Ahmed Salama, Nasser Shebka, and Amr Ismail. "Enhancing Network Access Control using Multi-Modal Biometric Authentication Framework." Engineering, Technology & Applied Science Research 15, no. 1 (2025): 20144–50. https://doi.org/10.48084/etasr.9554.

Full text
Abstract:
This study presents an innovative multi-modal biometric authentication framework that integrates Deep Learning (DL) techniques with zero-trust architecture principles for enhanced network access control. The framework employs a three-tier fusion strategy (feature-level, score-level, and decision-level) incorporating facial, fingerprint, and iris recognition modalities. The system architecture implements a sophisticated multi-layered approach utilizing the ResNet-50 based Convolutional Neural Network (CNN) architecture for facial recognition, CNN-based minutiae extraction for fingerprint proces
APA, Harvard, Vancouver, ISO, and other styles
22

Zuva, T. "Hybridization of Bimodal Biometrics for Access Control Authentication." International Journal of Future Computer and Communication 3, no. 6 (2014): 444–51. http://dx.doi.org/10.7763/ijfcc.2014.v3.344.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Kakarla, Geeta, and S. Phani Kumar. "Blockchain Powered Mutual Authentication and Access Control Protocol." International Journal of Computer Networks and Applications 9, no. 1 (2022): 103. http://dx.doi.org/10.22247/ijcna/2022/211629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

SUMI, Kazuhiko. "Biometrics Authentication and Application to Access Control Systems." Journal of The Institute of Electrical Engineers of Japan 129, no. 4 (2009): 237–40. http://dx.doi.org/10.1541/ieejjournal.129.237.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Galka, Jakub, Mariusz Masior, and Michal Salasa. "Voice authentication embedded solution for secured access control." IEEE Transactions on Consumer Electronics 60, no. 4 (2014): 653–61. http://dx.doi.org/10.1109/tce.2014.7027339.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Karger, Paul A. "Authentication and discretionary access control in computer networks." Computers & Security 5, no. 4 (1986): 314–24. http://dx.doi.org/10.1016/0167-4048(86)90052-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Karger, Paul A. "Authentication and discretionary access control in computer networks." Computer Networks and ISDN Systems 10, no. 1 (1985): 27–37. http://dx.doi.org/10.1016/0169-7552(85)90036-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Premsai, Ranga. "Cybersecurity Risks in Identity And Access Management Using An Adaptive trust Authenticate Protocol." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 12 (2024): 1–5. https://doi.org/10.55041/ijsrem25645.

Full text
Abstract:
Abstract—Identity and Access Management (IAM) systems are critical for safeguarding organizational infrastructure by ensuring that only authorized users access sensitive information and resources. However, traditional IAM protocols often struggle to detect advanced threats such as identity spoofing, privilege escalation, and unauthorized access through stolen credentials. This paper proposes an adaptive trust authentication protocol that addresses these challenges by integrating deep learning-based anomaly detection, user behavior analytics (UBA), and multi-factor authentication (MFA) into the
APA, Harvard, Vancouver, ISO, and other styles
29

Hussain, S., S. Farid, M. Alam, S. Iqbal, and S. Ahmad. "Modeling of Access Control System in Event-B." Nucleus 55, no. 2 (2018): 74–84. https://doi.org/10.71330/thenucleus.2018.281.

Full text
Abstract:
Computer security is a major challenge in the current era of ubiquitous computing and the Internet. The external security measures are good but not enough to secure software systems. That is why the internal security of software systems is of much importance and more emphasis needs to be given to describe internal design of software systems. Access control system is a mechanism to ensure the internal security of software systems. There are various access control systems which are claimed to provide a secure way to access the resources but in reality these systems have many loopholes and drawba
APA, Harvard, Vancouver, ISO, and other styles
30

Iskhakov, Andrey Y., Anastasia O. Iskhakova, Roman V. Meshcheryakov, and Anton M. Smirnov. "Authentication model for mobile access subjects." IFAC-PapersOnLine 55, no. 9 (2022): 222–26. http://dx.doi.org/10.1016/j.ifacol.2022.07.039.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Zhang, Qikun, Yongjiao Li Zhigang Li, Junling Yuan, Yong Gan, and Xiangyang Luo. "Access Control Based on Ciphertext Attribute Authentication and Threshold Policy for the Internet of Things." Sensors 19, no. 23 (2019): 5237. http://dx.doi.org/10.3390/s19235237.

Full text
Abstract:
The development of the Internet of Things has led to great development of data sharing and data interaction, which has made security and privacy more and more a concern for users. How to ensure the safe sharing of data, avoid the leakage of sensitive information, and protect the privacy of users is a serious challenge. Access control is an important issue to ensure the trust of the Internet of Things. This paper proposes an access control scheme based on ciphertext attribute authentication and threshold policy, which uses the identity authentication of hidden attributes and divides the user’s
APA, Harvard, Vancouver, ISO, and other styles
32

Mathumitha Jeyashri. J, Swetha. S, Vishwa. J, and Satheeswaran. C. "Enhancing Security Within Restricted Hospital Zones by Integrating Finger Vein Authentication." International Research Journal on Advanced Engineering Hub (IRJAEH) 2, no. 05 (2024): 1265–70. http://dx.doi.org/10.47392/irjaeh.2024.0174.

Full text
Abstract:
The integration of finger vein authentication technology to enhance security measures within restricted zones in hospital environments, is the aim of this project. An advanced biometric technique called finger vein authentication uses each person's individual vein patterns to confirm their identification. It is especially desirable for applications where security is critical, such financial transactions, healthcare, and access control, because it provides a very safe and non-intrusive means of authentication. Although there has been considerable success with traditional finger vein authenticat
APA, Harvard, Vancouver, ISO, and other styles
33

O.Pandithurai, Et al. "Cloud Storage Systems with Secure Attribute-Based Access Control." International Journal on Recent and Innovation Trends in Computing and Communication 11, no. 3 (2023): 327–31. http://dx.doi.org/10.17762/ijritcc.v11i3.9862.

Full text
Abstract:
This research presents a novel approach to safe access procedure in cloud storage structure by addressing the challenges associated with managing and distributing complex secret keys. The proposed procedure utilizes attribute-based access control and incorporates a client process, an authentication terminal process, and a storage terminal process. The client generates a main secret key and public parameters for each user using an attribute password mechanism. The authentication terminal maintains user attribute, file attribute, and attribute secret key databases. Access control is determined b
APA, Harvard, Vancouver, ISO, and other styles
34

Zheng, Jihu, Haixin Duan, Chenyu Wang, Qiang Cao, Guoai Xu, and Rui Fang. "A Drone-Assisted Anonymous Authentication and Key Agreement Protocol with Access Control for Accident Rescue in the Internet of Vehicles." Electronics 13, no. 10 (2024): 1939. http://dx.doi.org/10.3390/electronics13101939.

Full text
Abstract:
The drone-assisted Internet of Vehicles (DIoV) displays great potential in the punctual provision of rescue services without geographical limitations. To ensure data security in accident response and rescue services, authentication schemes with access control are employed. These schemes ensure that only specific rescue vehicle operators acting within a valid period can achieve mutual authentication from a designated processor, while access for mismatched, revoked, or expired users is denied. However, the current alternatives fail to ensure session key forward secrecy, entities’ mutual authenti
APA, Harvard, Vancouver, ISO, and other styles
35

Xu, Mudi, Benfeng Chen, Zhizhong Tan, et al. "AHAC: Advanced Network-Hiding Access Control Framework." Applied Sciences 14, no. 13 (2024): 5593. http://dx.doi.org/10.3390/app14135593.

Full text
Abstract:
In the current context of rapid Internet of Things (IoT) and cloud computing technology development, the Single Packet Authorization (SPA) protocol faces increasing challenges, such as security threats from Distributed Denial of Service (DDoS) attacks. To address these issues, we propose the Advanced Network-Hiding Access Control (AHAC) framework, designed to enhance security by reducing network environment exposure and providing secure access methods. AHAC introduces an independent control surface as the access proxy service and combines it with a noise generation mechanism for encrypted acce
APA, Harvard, Vancouver, ISO, and other styles
36

Amit, Gupta, and Arora Gaurav. "Location-based access to shared devices." Journal of Scientific and Engineering Research 8, no. 2 (2021): 274–77. https://doi.org/10.5281/zenodo.11487233.

Full text
Abstract:
In the era of digitalization, businesses seek new methods to improve security without sacrificing user experience, which has led to the use of multi-authentication in mobile applications. However, incorporating location-based authentication into mobile apps presents hurdles, particularly for large enterprises in various operating contexts. The key difficulty is the large size of machine learning (ML) models necessary for authentication, which makes over-the-air (OTA) downloads impractical owing to bandwidth and storage limitations. Furthermore, real-time authentication may fail in instances in
APA, Harvard, Vancouver, ISO, and other styles
37

Zhao, Ge, Xiangrong Li, and Hao Li. "A Trusted Authentication Scheme Using Semantic LSTM and Blockchain in IoT Access Control System." International Journal on Semantic Web and Information Systems 20, no. 1 (2024): 1–27. http://dx.doi.org/10.4018/ijswis.341233.

Full text
Abstract:
In edge computing scenarios, due to the wide distribution of devices, complex application environments, and limited computing and storage capabilities, their authentication and access control efficiency is low. To address the above issues, a secure trusted authentication scheme based on semantic Long Short-Term Memory (LSTM) and blockchain is proposed for IoT applications. The attribute-based access control model is optimized, combining blockchain technology with access control models, effectively improving the robustness and credibility of access control systems. Semantic LSTM is used to pred
APA, Harvard, Vancouver, ISO, and other styles
38

Poddubnyi, Vadym, and Oleksandr Sievierinov. "Method of user authentication in information and communication systems using zero watermark." INNOVATIVE TECHNOLOGIES AND SCIENTIFIC SOLUTIONS FOR INDUSTRIES, no. 2(32) (June 30, 2025): 69–78. https://doi.org/10.30837/2522-9818.2025.2.069.

Full text
Abstract:
The subject access control systems is information and communication networks. The purpose is to develop a user authentication method for information and communication systems as an access control system using a zero watermarking algorithm. Objectivs: develop a user authentication method based on zero watermarking, test the proposed method, provide suggestions and recommendations for the further application of the authentication method. To accomplish the defined tasks, the following methods computer simulation of the proposed method to study its characteristics; empirical methods – applying the
APA, Harvard, Vancouver, ISO, and other styles
39

Taskeen, Fathima, and Mary Vennila S. "An Improved Mechanism for SDN Flow Space to Control Oriented Authentication NAA Network." International Journal of Engineering and Advanced Technology (IJEAT) 9, no. 3 (2019): 350–54. https://doi.org/10.35940/ijeat.B3014.129219.

Full text
Abstract:
The Open Daylight platform with its power by working with IEEE 802.1X port level authentication for wired and wireless networks has been very supportive because of the massive deployments at mean charge for main design considerations. Within the current marketplace, 802.1X has flourished the ground works for wireless, wire stability, LAN stability and authentication methods. EAP (Extensible Authentication Protocol) supports long time protection of the supplicant and the authentication software till the end condition of the RADIUS (Remote Authentication Dial-In User Service) server is met. This
APA, Harvard, Vancouver, ISO, and other styles
40

Patel, Subhash Chandra, Sumit Jaiswal, Ravi Shankar Singh, and Jyoti Chauhan. "Access Control Framework Using Multi-Factor Authentication in Cloud Computing." International Journal of Green Computing 9, no. 2 (2018): 1–15. http://dx.doi.org/10.4018/ijgc.2018070101.

Full text
Abstract:
The most challenging issues in cloud computing are access control and data security because users of the cloud outsource sensitive data and information to cloud provider servers, which are not within the same trusted domain as the data owner. Within cloud computing, various services and resources need protection from unauthorized use as a part of the security. Authentication is a key technology for information security. In recent years, a lot of research has been carried out throughout the world and several schemes have been proposed to improve authentication in the cloud. Remote authenticatio
APA, Harvard, Vancouver, ISO, and other styles
41

Marukhlenko, A. L., A. V. Plugatarev, M. O. Tanygin, L. O. Marukhlenko, and M. Yu Shashkov. "Option of Control of Access to Information Resources Based on Implicit Authentication." Proceedings of the Southwest State University 24, no. 2 (2020): 108–21. http://dx.doi.org/10.21869/2223-1560-2020-24-2-108-121.

Full text
Abstract:
Purpose of research is to build a model of a system for effective authentication of mobile users based on public data of the user and his behavioral factors as well as to study algorithms for calculating the threshold value at which the authentication of a mobile device user is considered successful.Methods. When analyzing the behavioral factors of a user who needs to be authenticated when interacting with mobile devices, application of the following methods for calculating the threshold value are proposed: dynamic methods for determining the threshold value of user authentication based on the
APA, Harvard, Vancouver, ISO, and other styles
42

Ghosh, Ms Debosree, ,Mr Arupam Chakraborty, and ,Mr Rejaul Haque Molla. "SECURING WIRELESS BODY AREA NETWORKS: CASE STUDIES IN SECURITY AND PRIVACY." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 07, no. 10 (2023): 1–11. http://dx.doi.org/10.55041/ijsrem26164.

Full text
Abstract:
Wireless Body Area Networks (WBANs) are a promising technology for healthcare applications, enabling continuous monitoring of vital signs and personalized services. However, the primary challenge is securing wireless communication between wearable devices and the monitoring unit. Threats include unauthorized access, data interception, and tampering. To counteract these threats, various security techniques such as encryption, authentication, and key management protocols are examined. Privacy-preserving techniques like data anonymization and secure data aggregation are presented as viable soluti
APA, Harvard, Vancouver, ISO, and other styles
43

Wu, Ke He, Hong Jiang Ji, Long Chen, and Tong Zhang. "A Trusted Process Security Model for the Access to Power Enterprise Data Center." Advanced Materials Research 341-342 (September 2011): 472–77. http://dx.doi.org/10.4028/www.scientific.net/amr.341-342.472.

Full text
Abstract:
Aiming the lack of the authentication and access control when the business processes of the power business systems visit the enterprise data center, this article proposes a trusted process security model for the access to the power enterprise data center. The model gives the concept of “Trusted Process” firstly, and then builds “Trusted Process List” and the “Process Access List” to convert the business process into trusted process, and finally implements the authentication and access control of the business processes when visiting the data center.
APA, Harvard, Vancouver, ISO, and other styles
44

Boluwatife, Christianah Abe, Olajumoke Araromi Haonat, Segun Shokenu Emmanuel, et al. "Biometric Access Control Using Voice and Fingerprint." Engineering and Technology Journal 07, no. 07 (2022): 1376–82. https://doi.org/10.5281/zenodo.6922206.

Full text
Abstract:
In security-related systems, such as access control systems, authentication is extremely important. There are several ways to carry out this crucial activity, but biometrics is currently attracting more attention. After realizing the usefulness of biometrics, security systems use them for one of two fundamental functions: user identification or user verification. Multiple biometrics exist, and various access control systems require various biometrics. As a result of their impossibility to be lost, stolen, or forgotten, biometrics have been deemed the most secure and practical authentication me
APA, Harvard, Vancouver, ISO, and other styles
45

Zou, Jing, Peizhe Xin, Zhihong Xiao, et al. "Trusted Access Authentication Technology for Large-Scale Heterogeneous Terminals in a Vehicle Charging Network System." Electronics 12, no. 8 (2023): 1882. http://dx.doi.org/10.3390/electronics12081882.

Full text
Abstract:
A vehicle charging network system has to access large-scale heterogeneous terminals to collect charging pile status information, which may also give malicious terminals an opportunity to access. Though some general access authentication solutions aimed at only allowing trusted terminals have been proposed, they are difficult to work with in a vehicle charging network system. First, among various heterogeneous terminals with significant differences in computing capabilities, there are inevitably terminals that cannot support computations required for cryptography-based access authentication sch
APA, Harvard, Vancouver, ISO, and other styles
46

Yu, Linsheng, Mingxing He, Hongbin Liang, Ling Xiong, and Yang Liu. "A Blockchain-Based Authentication and Authorization Scheme for Distributed Mobile Cloud Computing Services." Sensors 23, no. 3 (2023): 1264. http://dx.doi.org/10.3390/s23031264.

Full text
Abstract:
Authentication and authorization constitute the essential security component, access control, for preventing unauthorized access to cloud services in mobile cloud computing (MCC) environments. Traditional centralized access control models relying on third party trust face a critical challenge due to a high trust cost and single point of failure. Blockchain can achieve the distributed trust for access control designs in a mutual untrustworthy scenario, but it also leads to expensive storage overhead. Considering the above issues, this work constructed an authentication and authorization scheme
APA, Harvard, Vancouver, ISO, and other styles
47

Nwogu, Chijioke, Monday Eze, and Charles Okunbor. "Design and Implementation of Access Door Control with Mo-bile Alert." International Journal of Engineering & Technology 9, no. 2 (2020): 480. http://dx.doi.org/10.14419/ijet.v9i2.30382.

Full text
Abstract:
The necessity for adequate security of lives and properties cannot be overemphasized. Tackling insecurity in an effective manner calls for active computer-based researches and solutions. Essentially a security system is designed to help detect intrusion and prevent unauthorized access. These security threats are tracked by installing various security access doors and alarm systems. Findings have shown that many access doors use either password or biometric form of authentication separately which are easily compromised. This paper presents a two level automated access control for door security
APA, Harvard, Vancouver, ISO, and other styles
48

Khan, Abdul Raouf, and Latifa Khalid Alnwihel. "A Brief Review on Cloud Computing Authentication Frameworks." Engineering, Technology & Applied Science Research 13, no. 1 (2023): 9997–10004. http://dx.doi.org/10.48084/etasr.5479.

Full text
Abstract:
Cloud computing is among the most widely used technologies worldwide as it helps individual users and organizations to store and share information conveniently and cost-effectively. However, data security is a major concern in cloud computing. Security involves guaranteed access to the data only to authorized users and protection against various threats and attacks. Security is generally achieved through the appropriate and efficient implementation of access control, authentication, and authorization mechanisms. Various frameworks have been proposed and implemented for authentication and acces
APA, Harvard, Vancouver, ISO, and other styles
49

Shu, Yingli, Quande Yuan, Wende Ke, and Lei Kou. "Security Access Control Method for Wind-Power-Monitoring System Based on Agile Authentication Mechanism." Electronics 11, no. 23 (2022): 3938. http://dx.doi.org/10.3390/electronics11233938.

Full text
Abstract:
With the continuous increase in the proportion of wind power construction and grid connection, the deployment scale of state sensors in wind-power-monitoring systems has grown rapidly with an aim on the problems that the communication authentication process between the wind turbine status sensor and the monitoring gateway is complex and the adaptability of the massive sensors is insufficient. A security access control method for a wind-power-monitoring system based on agile authentication mechanism is proposed in this paper. First, a lightweight key generation algorithm based on one-way hash f
APA, Harvard, Vancouver, ISO, and other styles
50

Nagaraju, Mr D. "Exam Hall Authentication Using Arduino Board." INTERNATIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 04 (2025): 1–9. https://doi.org/10.55041/ijsrem45331.

Full text
Abstract:
In the current era of digital transformation, ensuring secure and efficient authentication in academic environments is critical to maintaining integrity and preventing unauthorized access. This paper presents a low-cost, Arduino-based authentication system designed specifically for exam halls. The system utilizes RFID technology to verify the identity of students, granting access only to authorized individuals. Upon scanning their RFID cards, student data is authenticated against a preloaded database, and successful verification triggers access mechanisms such as unlocking doors or marking att
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!