Academic literature on the topic 'OAuth'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'OAuth.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "OAuth"
Singh, Krittika KD, and Anurag Jain. "A Review OAuth-based Authorization Service Architecture in IoT Scenarios." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 8 (August 30, 2017): 335. http://dx.doi.org/10.23956/ijarcsse.v7i8.83.
Full textKaczmarski, Peter, and Fernand Vandamme. "WEB SECURITY: A QUICK START INTRODUCTION TO OAUTH 2.0 AND KEYCLOAK 19.X AUTHORIZATION SCENARIOS." Communication & Cognition 55, no. 3-4 (December 2022): 133–60. http://dx.doi.org/10.57028/c55-119-z1026.
Full textFerry, Eugene, John O Raw, and Kevin Curran. "Security evaluation of the OAuth 2.0 framework." Information & Computer Security 23, no. 1 (March 9, 2015): 73–101. http://dx.doi.org/10.1108/ics-12-2013-0089.
Full textJung, Seung Wook, and Souhwan Jung. "Personal OAuth authorization server and push OAuth for Internet of Things." International Journal of Distributed Sensor Networks 13, no. 6 (June 2017): 155014771771262. http://dx.doi.org/10.1177/1550147717712627.
Full textHeo, Daeyoung, and Suntae Hwang. "OAuth based Proxy Delegation Service." Journal of Korean Society for Internet Information 13, no. 6 (December 31, 2012): 55–62. http://dx.doi.org/10.7472/jksii.2012.13.6.55.
Full textHenry, Gavin. "Justin Richer on OAuth." IEEE Software 37, no. 1 (January 2020): 98–100. http://dx.doi.org/10.1109/ms.2019.2949648.
Full textLeiba, Barry. "OAuth Web Authorization Protocol." IEEE Internet Computing 16, no. 1 (January 2012): 74–77. http://dx.doi.org/10.1109/mic.2012.11.
Full textYlli, Enkli, Igli Tafa, and Ergis Gjergji. "OAUTH 2.0 IN SECURING APIS." International Journal of Research In Commerce and Management Studies 03, no. 01 (2021): 10–19. http://dx.doi.org/10.38193/ijrcms.2021.3102.
Full textPaval, Anuja, and Amol Dange. "Secure HDFS Using OAuth 2.0." International Journal of Computer Trends and Technology 67, no. 6 (June 25, 2019): 89–92. http://dx.doi.org/10.14445/22312803/ijctt-v67i6p115.
Full textYu, Sung-Tae, and Soo-Hyun Oh. "OAuth-based User Authentication Framework for Internet of Things." Journal of the Korea Academia-Industrial cooperation Society 16, no. 11 (November 30, 2015): 8057–63. http://dx.doi.org/10.5762/kais.2015.16.11.8057.
Full textDissertations / Theses on the topic "OAuth"
Lavesson, Alexander, and Christina Luostarinen. "OAuth 2.0 Authentication Plugin for SonarQube." Thesis, Karlstads universitet, Institutionen för matematik och datavetenskap (from 2013), 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-67526.
Full textP, Svensson Gustav, and Filip Eriksson. "En säkerhetsanalys och jämförelse av SAML och OAuth." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-166571.
Full textArshad, Elham. "Analysis of Oauth and CORS vulnerabilities in the wild." Doctoral thesis, Università degli studi di Trento, 2022. https://hdl.handle.net/11572/361123.
Full textAas, Dag-Inge. "Authentication and Authorization for Native Mobile Applications using OAuth 2.0." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for datateknikk og informasjonsvitenskap, 2013. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-22969.
Full textEdin, Andreas. "Autentisering med OAuth 2.0 i SiteVision : Jämförelse mellan Java Portlets och WebApps." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-33878.
Full textDet övergripande syftet med detta projekt har varit att bidra till en effektiviserad digitalisering och individualisering. Målet för projektet har varit att undersöka alternativa tekniska lösningar för att göra egna tillägg i CMS:et SiteVision. Tillägg vars uppgift består i att hämta data från ett externt API (Office 365) som kräver autentisering med OAuth 2.0. Vidare har de alternativa tekniska lösningarna värderats och jämförts. Jämförelsen har gjorts utifrån kriterier som tagits fram genom intervjuer med utvecklare på ett IT-konsultbolag. Inom projektet har ett tillämpat exempel (POC) skapats för att visa exempel på hur tekniken kan användas. I detta exempel har Java Portlets använts för att implementera ovanstående funktionalitet. Även WebApps i SiteVision har studerats då den tekniken utgör ett alternativ till Java Portlets. Undersökningen visar att det är fullt möjligt att skapa ett eget tillägg i SiteVision som genomför autentisering med OAuth 2.0 och sedan använda denna för att hämta data från ett externt API. Resultaten från jämförelsen mellan de två olika teknikerna Java Portlets och WebApps visar att det finns för- och nackdelar med respektive teknik. Båda alternativen framstår som jämstarka i jämförelsen. De individuella omständigheterna kring ett framtida användande bör fälla avgörandet för vilken teknik som väljs.
Odyurt, Uraz. "Evaluation of Single Sign-On Frameworks, as a Flexible Authorization Solution : OAuth 2.0 Authorization Framework." Thesis, Linnéuniversitetet, Institutionen för datavetenskap (DV), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-37097.
Full textRibeiro, Alysson de Sousa. "Uma implementação do protocolo OAuth 2 em Erlang para uma arquitetura orientada a serviço." reponame:Repositório Institucional da UnB, 2017. http://repositorio.unb.br/handle/10482/24694.
Full textSubmitted by Albânia Cézar de Melo (albania@bce.unb.br) on 2017-09-11T15:42:55Z No. of bitstreams: 1 2017_AlyssondeSousaRibeiro.pdf: 1271389 bytes, checksum: 028f1e01f88580b2cbb9864a2c4e321e (MD5)
Approved for entry into archive by Raquel Viana (raquelviana@bce.unb.br) on 2017-10-03T16:16:19Z (GMT) No. of bitstreams: 1 2017_AlyssondeSousaRibeiro.pdf: 1271389 bytes, checksum: 028f1e01f88580b2cbb9864a2c4e321e (MD5)
Made available in DSpace on 2017-10-03T16:16:19Z (GMT). No. of bitstreams: 1 2017_AlyssondeSousaRibeiro.pdf: 1271389 bytes, checksum: 028f1e01f88580b2cbb9864a2c4e321e (MD5) Previous issue date: 2017-10-03
A utilização da Arquitetura Orientada a Serviço (SOA) oferece alguns benefícios, tais como: baixo acoplamento e interoperabilidade, sendo bastante utilizada para a integração de aplicações dentro de uma organização. Essa característica faz com que a arquitetura orientada a serviço seja utilizada na modernização de sistemas legados. No entanto, a sua implantação ainda merece alguns cuidados relacionados aos problemas de segurança. Este trabalho apresenta um mapeamento sistemático a cerca dos mecanismos de autenticação e autorização em SOA e levanta algumas questões de pesquisa, bem como alguns protocolos utilizados em SOA. Como resultado deste mapeamento foi identificado uma solução de autorização considerada adequada para a arquitetura utilizada pelo CPD para modernizar os seus sistemas legados. O protocolo OAuth 2.0 foi implementado no Enterprise Service Bus (ESB) que será utilizado para a modernização dos sistemas legados da UnB. Foram realizados testes de desempenho na solução permitindo verificar o aumento da latência introduzida pelo protocolo e a vazão média suportada. Foram realizadas ainda simulações de segurança com o objetivo de verificar o comportamento do protocolo implementado quando exposto a uma ataque de repetição.
The utilization of Service-Oriented Architecture (SOA) offers certain benefits, such as low coupling and interoperability. It widely used for the integration of applications within an organization. This characteristic makes it so service-oriented architecture is used in the modernization of legacy systems, being thoroughly discussed and used as an architecture solution for the modernization of the legacy systems of the IT Center (CPD) of University of Brasília (UnB). Nevertheless, its implementation still requires some care related to the security problems. This study presents a systematic mapping regarding the authentication and authorization mechanisms in SOA, and raises some research questions, as well as some of the protocols used in SOA. As a result of the mapping, an authorization solution considered adequate for the architecture used by the CPD to modernize its legacy systems was identified. The OAuth 2.0 protocol was implemented in the Enterprise Service Bus (ESB) that will be used for modernization of legacy systems of UnB. Performance tests were carried out in the solution allowing to check the increase in the latency introduced by the Protocol and the average flow supported. Simulations were carried out with the objective to verify the behavior of the Protocol implemented when exposed to a replay attack.
Maan, Narbir Singh, and Hamza Hanchi. "Secure Access for Public Clients to Web API:s with Minimum Performance Loss." Thesis, KTH, Data- och elektroteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-153731.
Full textMycket information finns numera tillgänglig via Web API:er på Internet och utan säkerhet och kryptering är det mycket lätt att illvilliga personer får tillgång till konfidentiellinformation. Målet är att ta reda på vilka olika säkerhetsmekanismer som finns tillgängliga för att tillhandahålla en säker kommunikation med ett Web API från webbklienter och mobila applikationer med så liten påverkan på prestanda. Kunskapsinhämtning, utveckling och underhållandet av lösningar är också viktiga aspeketer som tittats på vid utvärderingen av mekanismerna. Flera mekanismer finns att använda sig av för att säkra kommunkationen men de lämpliga mekanismerna för publika klienter är Digest Authentication och OAuth 2.0. De utvalda mekanismerna har utvecklats, testats, utvärderats med avseende på säkerhet, påverkan på prestanda och användbarhet utifrån ett företags perspektiv. Autentiserings- och behörighets-mekanismen som blev den utvalda var OAuth 2.0 då den har minst påverkan på prestandan och bättre säkerhets egenskaper än de andra mekanismerna.
Andersson, Fredrik, and Malmqvist Simon Cedergren. "Effective construction of data aggregation services in Java." Thesis, Malmö högskola, Fakulteten för teknik och samhälle (TS), 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:mau:diva-20735.
Full textLarge quantities of data are generated daily by the end users of various services. This data is often provided by different providers, which creates a fragmented market where the end users have to utilize multiple applications in order to access all of their data. This can be counteracted by the development of aggregation services that gather data from multiple services to a combined endpoint. The development of these kinds of services does however run the risk of becoming costly and time-consuming since new code is written for several projects even though large portions of the functionality is similar. To avoid this, established technologies and frameworks can be utilized, thereby reusing the more general components. Which of the technologies are the best suited, and thereby can be considered the most effective from a development perspective, can however be difficult to determine. This essay is therefore based on what can be considered an academic consensus through analysis of literature regarding earlier reasearch on the subject. Before the writing of the essay began a Java-based data aggregation service was developed, based on requirements from the company ÅF in Malmö. The purpose of this experimental implementation is to gather data from two separate services, and make them accessible on a unified endpoint.After the implementation was finished, work on the essay began. This consists of a literature review to investigate what technologies and frameworks that has been found best suited for this area of application by academic research. The results from this study are also used to analyze the extent of the correlation between the results and the requirements presented by ÅF regarding the experimental implementation. The literature review shows that the choices made by the company largely correlates with the technologies that the academic research has found best suited for this area of application. This includes OAuth 2.0 for authentication, JSON as a serialization format and REST for communications architecture. The literature review also indicates a possible gap within the available academic literature since searches regarding specific pieces of software related to the subject only results in a small amount of articles.
SHARIF, AMIR. "Analysis of Best Current Practices to Assist Native App Developers with Secure OAuth/OIDC Implementations." Doctoral thesis, Università degli studi di Genova, 2021. http://hdl.handle.net/11567/1050122.
Full textBooks on the topic "OAuth"
More sourcesBook chapters on the topic "OAuth"
Schwartz, Michael, and Maciej Machulak. "OAuth." In Securing the Perimeter, 105–49. Berkeley, CA: Apress, 2018. http://dx.doi.org/10.1007/978-1-4842-2601-8_4.
Full textSiriwardena, Prabath. "OAuth 1.0." In Advanced API Security, 75–90. Berkeley, CA: Apress, 2014. http://dx.doi.org/10.1007/978-1-4302-6817-8_6.
Full textSiriwardena, Prabath. "OAuth 2.0." In Advanced API Security, 91–132. Berkeley, CA: Apress, 2014. http://dx.doi.org/10.1007/978-1-4302-6817-8_7.
Full textSiriwardena, Prabath. "OAuth 1.0." In Advanced API Security, 331–54. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-2050-4_17.
Full textSiriwardena, Prabath. "OAuth 2.0 Profiles." In Advanced API Security, 143–53. Berkeley, CA: Apress, 2014. http://dx.doi.org/10.1007/978-1-4302-6817-8_9.
Full textSiriwardena, Prabath. "OAuth 2.0 Security." In Advanced API Security, 287–304. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-2050-4_14.
Full textSiriwardena, Prabath. "OAuth 2.0 Fundamentals." In Advanced API Security, 81–101. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-2050-4_4.
Full textSiriwardena, Prabath. "OAuth 2.0 Profiles." In Advanced API Security, 211–26. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-2050-4_9.
Full textLakshmiraghavan, Badrinarayanan. "OAuth 2.0 Using DotNetOpenAuth." In Pro ASP.NET Web API Security, 283–318. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-5783-7_13.
Full textSiriwardena, Prabath. "OAuth 2.0 Token Binding." In Advanced API Security, 243–55. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-2050-4_11.
Full textConference papers on the topic "OAuth"
Philippaerts, Pieter, Davy Preuveneers, and Wouter Joosen. "OAuch: Exploring Security Compliance in the OAuth 2.0 Ecosystem." In RAID 2022: 25th International Symposium on Research in Attacks, Intrusions and Defenses. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3545948.3545955.
Full textOh, Se-Ra, and Young-Gab Kim. "Interoperable OAuth 2.0 Framework." In 2019 International Conference on Platform Technology and Service (PlatCon). IEEE, 2019. http://dx.doi.org/10.1109/platcon.2019.8668962.
Full textYan, Haixing, Huixing Fang, Christian Kuka, and Huibiao Zhu. "Verification for OAuth Using ASLan++." In 2015 IEEE 16th International Symposium on High Assurance Systems Engineering (HASE). IEEE, 2015. http://dx.doi.org/10.1109/hase.2015.20.
Full textWang, Hui, Yuanyuan Zhang, Juanru Li, and Dawu Gu. "The Achilles heel of OAuth." In ACSAC '16: 2016 Annual Computer Security Applications Conference. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2991079.2991105.
Full textAlt, Jason, Rachana Ananthakrishnan, Kyle Chard, Ryan Chard, Ian Foster, Lee Liming, and Steven Tuecke. "OAuth SSH with Globus Auth." In PEARC '20: Practice and Experience in Advanced Research Computing. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3311790.3396658.
Full textRiabi, Imen, Hella Kaffel Ben Ayed, Bilel Zaghdoudi, and Laurent George. "Blockchain based OAuth for IoT." In 2021 10th IFIP International Conference on Performance Evaluation and Modeling in Wireless and Wired Networks (PEMWN). IEEE, 2021. http://dx.doi.org/10.23919/pemwn53042.2021.9664701.
Full textHossain, Nazmul, Md Alam Hossain, Md Zobayer Hossain, Md Hasan Imam Sohag, and Shawon Rahman. "OAuth-SSO: A Framework to Secure the OAuth-Based SSO Service for Packaged Web Applications." In 2018 17th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/ 12th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). IEEE, 2018. http://dx.doi.org/10.1109/trustcom/bigdatase.2018.00227.
Full textAl-Sinani, Haitham S. "Integrating OAuth with Information card systems." In 2011 7th International Conference on Information Assurance and Security (IAS). IEEE, 2011. http://dx.doi.org/10.1109/isias.2011.6122819.
Full textBuranasaksee, Utharn, Kriengkrai Porkaew, and Umaporn Supasitthimethee. "AccAuth: Accounting system for OAuth protocol." In 2014 Fifth International Conference on the Applications of Digital Information and Web Technologies (ICADIWT). IEEE, 2014. http://dx.doi.org/10.1109/icadiwt.2014.6814698.
Full textChen, Eric Y., Yutong Pei, Shuo Chen, Yuan Tian, Robert Kotcher, and Patrick Tague. "OAuth Demystified for Mobile Application Developers." In CCS'14: 2014 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2014. http://dx.doi.org/10.1145/2660267.2660323.
Full textReports on the topic "OAuth"
Hammer-Lahav, E., ed. The OAuth 1.0 Protocol. RFC Editor, April 2010. http://dx.doi.org/10.17487/rfc5849.
Full textDronia, S., and M. Scurtescu. OAuth 2.0 Token Revocation. Edited by T. Lodderstedt. RFC Editor, August 2013. http://dx.doi.org/10.17487/rfc7009.
Full textRicher, J., ed. OAuth 2.0 Token Introspection. RFC Editor, October 2015. http://dx.doi.org/10.17487/rfc7662.
Full textJones, M., A. Nadalin, J. Bradley, and C. Mortimore. OAuth 2.0 Token Exchange. Edited by B. Campbell. RFC Editor, January 2020. http://dx.doi.org/10.17487/rfc8693.
Full textSeitz, L., G. Selander, E. Wahlstroem, S. Erdtman, and H. Tschofenig. Authentication and Authorization for Constrained Environments Using the OAuth 2.0 Framework (ACE-OAuth). RFC Editor, August 2022. http://dx.doi.org/10.17487/rfc9200.
Full textHardt, D., ed. The OAuth 2.0 Authorization Framework. RFC Editor, October 2012. http://dx.doi.org/10.17487/rfc6749.
Full textDenniss, W., and J. Bradley. OAuth 2.0 for Native Apps. RFC Editor, October 2017. http://dx.doi.org/10.17487/rfc8252.
Full textJones, M., N. Sakimura, and J. Bradley. OAuth 2.0 Authorization Server Metadata. RFC Editor, June 2018. http://dx.doi.org/10.17487/rfc8414.
Full textDenniss, W., J. Bradley, M. Jones, and H. Tschofenig. OAuth 2.0 Device Authorization Grant. RFC Editor, August 2019. http://dx.doi.org/10.17487/rfc8628.
Full textCampbell, B., J. Bradley, and H. Tschofenig. Resource Indicators for OAuth 2.0. RFC Editor, February 2020. http://dx.doi.org/10.17487/rfc8707.
Full text