Academic literature on the topic 'Security tokens'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Security tokens.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Security tokens"
Putri, Marsha Chikita Intania, Parman Sukarno, and Aulia Arif Wardana. "Two factor authentication framework based on ethereum blockchain with dApp as token generation system instead of third-party on web application." Register: Jurnal Ilmiah Teknologi Sistem Informasi 6, no. 2 (June 3, 2020): 74. http://dx.doi.org/10.26594/register.v6i2.1932.
Full textSkaruz, Jarosław. "Database security: combining neural networks and classification approach." Studia Informatica, no. 23 (December 22, 2020): 95–115. http://dx.doi.org/10.34739/si.2019.23.06.
Full textJánoky, László Viktor, János Levendovszky, and Péter Ekler. "An analysis on the revoking mechanisms for JSON Web Tokens." International Journal of Distributed Sensor Networks 14, no. 9 (September 2018): 155014771880153. http://dx.doi.org/10.1177/1550147718801535.
Full textKlimm, Alexander, Benjamin Glas, Matthias Wachs, Sebastian Vogel, Klaus D. Müller-Glaser, and Jürgen Becker. "A Security Scheme for Dependable Key Insertion in Mobile Embedded Devices." International Journal of Reconfigurable Computing 2011 (2011): 1–19. http://dx.doi.org/10.1155/2011/820454.
Full textMartinez Pedreira, Miguel, Costin Grigoras, Volodymyr Yurchenko, and Maksim Melnik Storetvedt. "The Security model of the ALICE next generation Grid framework." EPJ Web of Conferences 214 (2019): 03042. http://dx.doi.org/10.1051/epjconf/201921403042.
Full textAlabi, Peter Akubo. "AN AUTHENTICATION FOR GROUP COMMUNICATIONS IN AD-HOC NETWORKS." International Journal for Innovation Education and Research 9, no. 2 (February 1, 2021): 396–404. http://dx.doi.org/10.31686/ijier.vol9.iss2.2941.
Full textFrischat, Steffen. "The next generation of USB security tokens." Card Technology Today 20, no. 6 (June 2008): 10–11. http://dx.doi.org/10.1016/s0965-2590(08)70153-1.
Full textEt. al., Wan Nur Izzah Wan Muhamad Fokri,. "Classification of Cryptocurrency: A Review of the Literature." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 5 (April 11, 2021): 1353–60. http://dx.doi.org/10.17762/turcomat.v12i5.2027.
Full textLiu, Zhenpeng, Xiaojing Song, Wansheng Tang, Xiaomeng Chang, and Dongdong Zhou. "A message-level security model consisting of multiple security-tokens mechanism." Wuhan University Journal of Natural Sciences 12, no. 1 (January 2007): 1–4. http://dx.doi.org/10.1007/s11859-006-0130-1.
Full textSubramanian, Hemang. "Security tokens: architecture, smart contract applications and illustrations using SAFE." Managerial Finance 46, no. 6 (August 13, 2019): 735–48. http://dx.doi.org/10.1108/mf-09-2018-0467.
Full textDissertations / Theses on the topic "Security tokens"
Liu, Hailong, Wenhua Qi, Qishan Zhang, and Jinpei Wu. "PKI/PMI AND SMART TOKENS IN HEALTHCARE INFORMATION SYSTEMS." International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/606668.
Full textWhile healthcare industry is striving to achieve e-health systems for improvements in healthcare quality, cost, and access, privacy and security about medical records should be considered carefully. This paper makes a deep study of Public Key Infrastructures (PKIs) and Privilege Management Infrastructures (PMIs) and how they can secure e-health systems. To access resources, e.g. patient records, both authentication and authorization are needed, so public key certificates and attribute certificates are both required to protect healthcare information. From a typical medical scenario, we see not only static but also dynamic permissions are required. Dynamic authorization maybe the most complex problem in e-health systems.
Tran, Florén Simon. "Implementation and Analysis of Authentication and Authorization Methods in a Microservice Architecture : A Comparison Between Microservice Security Design Patterns for Authentication and Authorization Flows." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-301620.
Full textMikrotjänster har framträtt som ett mer attraktivt alternativ än mer konventionella mjukvaruapplikationsarkitekturer såsom den monolitiska. Mikrotjänster erbjuder flera fördelar som underlättar med en helhetsförståelse för kodbasen, driftsättning, testbarhet, och skalbarhet. Då IT industrin har växt sig allt större, så är det rimligt att tech jättar inför mikrotjänstarkitekturen för att kunna utnyttja dessa fördelar. Nya mjukvarulösningar medför säkerhetsproblem, speciellt då tekniken är helt ny och inte har kartlagts ordentligt. Autentisering och auktorisering utgör grunden för applikationer som har ett flertal användare. Då mikrotjänster ej hunnit blivit utförligt täckt av undersökning, på grund av sin relativt unga ålder, så finns det ej några standardiserade designmönster för hur autentisering och auktorisering är implementerade till bästa effekt i en mikrotjänst. Detta examensarbete undersöker en existerande mikrotjänst för att säkra den genom att applicera vad som är känt som ett säkerhetsdesignmönster för autentisering och auktorisering. Olika sådana mönster testades och jämfördes baserat på prestanda i olika bakgrunder. De varierade nivåerna av säkerhet från de olika angreppssätten som säkerhetsmönstrena erbjöd användes för att identifiera en acceptabel kompromiss mellan säkerhet mot prestanda. Målet är att i slutändan så kommer detta att ge mönstren en högre giltighet när det kommer till att bli accepterade som säkerhetsdesignmönster inom området av mikrotjänstsäkerhet. Ett annat mål var att hitta den bästa kandidaten bland dessa säkerhetsmönster för den givna mikrotjänsten som användes i projektet. Resultaten visade på en korrelation mellan ökad säkerhet och längre responstider. För generella fall rekommenderas det säkerhetsmönster som implementerade intern autentisering och auktorisering men med en viss del tillit mellan tjänster. Om horisontell skalning användes visade resultaten att de normala tjänsterna var de bästa valet att lägga dessa resurser på. Fortsättningsvis visade resultaten även att för ett lägre antal användare så var den negativa effekten på prestandan nästan likvärdig mellan de olika mönstren. Detta innebar att det specifika fallet då mikrotjänster ser en lägre mängd trafik så är det rekommenderade säkerhetsmönstret det som implementerad flest åtkomstkontroller. I fallet för den miljö där undersökningen tog plats förekom det en lägre mängd trafik och därför rekommenderades det säkerhetsmönster som säkrade alla tjänster närvarande i mikrotjänsten.
Hedberg, David. "Autentisiering av användare i datoriserade miljöer hos SMF - biometri kontra tokens : En jämförelse av två sätt att implementera autentisering av användare." Thesis, Högskolan i Skövde, Institutionen för informationsteknologi, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:his:diva-18816.
Full textAs technology evolves, corporations and enterprises are forced to evolve alongside it. Storing company information and data on servers and computers have become common practice.Initially, the goal with the work presented was to compare biometric authentication and token authentication in relation so SMEs. In the current landscape there is no comprehensive study in these two methods of authentication in relation to SMEs. A framework was developed for system administrators to use when choosing one of these methods of authentication. The framework is a summarization of the works analytical part.A literature study was conducted to reach the goal. Three databases were used as sources of information. These three were namely IEEEXplore, ACM Digital Library, and ScienceDirect. From these sources, literature was identified on which the study was then based. Thematic coding was used to analyze the collected data.After the process of collecting and including/excluding was complete, a total of 28 articles remained. From these articles a total of 10 themes were identified from the thematic coding. These themes were cost, integrity, usability, security pros, security cons, two-factor authentication, scalability, biometric types, token types, and future biometric technology. Four of these were more prevalent, namely cost, integrity, usability, and security.After the analysis was finished the themes that emerged as important were integrity and usability. Because of this, the framework is heavily influenced by these themes and they are particularly important for system administrators to consider.
Minello, Giacomo. "Metodologie per la realizzazione di una Security Token Offering." Bachelor's thesis, Alma Mater Studiorum - Università di Bologna, 2019. http://amslaurea.unibo.it/19133/.
Full textMao, Tingting. "Scheduling services and security ticket token services in iLab interactive services." Thesis, Massachusetts Institute of Technology, 2007. http://hdl.handle.net/1721.1/42223.
Full textIncludes bibliographical references (leaves 65-66).
The iLab architecture allows students to execute laboratory experiments remotely through internet. It supports three different kinds of experiments: batched, interactive and sensor-based. The iLab Interactive Experiments architecture includes the following servers and services: the Interactive Service Broker (ISB), the Experiment Storage Service (ESS) and the Lab Server (LS). In addition, students execute interactive experiments by running a Lab Client (LC). In order to support interactive experiments which require scheduled access, the iLab interactive architecture envisions scheduling servers and services which enable students from different campuses to reserve time periods to execute experiments. Since the user side and lab side require different scheduling functionalities, a user-side scheduling server (USS) and a lab-side scheduling server (LSS) are introduced in the iLab Interactive Services to manage reservations. In the first part of this thesis, the philosophy of the scheduling services design and the implementation will be illustrated in detail. In dealing the security issues in the iLab interactive architecture, the complexity of the higher level authentication between iLab processes increases when one considers collaboration between domains. In second part of this thesis, I present a Security Token Service (STS) scheme for using WS-Security to optimize the cross-domain authentication in the iLab interactive architecture. The scheme uses the brokered authentication with a security token issued by the STS. The STS is trusted by the web applications and web services in the iLab interactive architecture to provide interoperable security tokens. A security token is used to convey the credential information and the proof of a relationship with the broker, which can be used by the service to verify the token. A comparison between the STS scheme and the current General Ticket scheme is summarized.
by Tingting Mao.
S.M.
Wenhua, Qi, Zhang Qishan, and Liu Hailong. "RESEARCH OF SECURITY HARDWARE IN PKI SYSTEM." International Foundation for Telemetering, 2003. http://hdl.handle.net/10150/606688.
Full textSecurity hardware based on asymmetric algorithm is the key component of Public Key Infrastructure (PKI), which decides the safety and performance of system. Security device in server or client have some common functions. We designed the client token and cryptographic server to improve the performance of PKI, and got obvious effect.
Cheong, Chi Po. "Participant Domain Name Token Profile for security enhancements supporting service oriented architecture." Thesis, University of Sussex, 2014. http://sro.sussex.ac.uk/id/eprint/49364/.
Full textVieira, Gustavo Yamasaki Martins. "Projeto de um dispositivo de autenticação e assinatura." Universidade de São Paulo, 2007. http://www.teses.usp.br/teses/disponiveis/3/3141/tde-14012008-162619/.
Full textCurrently, password-based authentication is the most widespread identity verification method for web pages access. However it presents security issues due to the growth of attacks based on spywares and phishing. The main purpose of both techniques is the digital identity theft, that is, stealing users\' passwords in an unnoticed way. In order to counter this type of attack, many financial institutions have adopted strong authentication, a technique that employs a simultaneous use of different authentication factors. By synergistically combining the advantages of distinct factors, such arrangement results in the mutual mitigation of the vulnerabilities of each one, yielding an architecturally safer identity verification method. This work presents the design and implementation of an authentication device, which combines passwordbased and object-based authenticators. Its main distinguishing features are the reduced cost and the use of open sourced cryptographic algorithms. Open source algorithms have their security widely and independently verified, a characteristic that helps increase the system\'s reliability, since third parties may check the source code running on the device.
Venne, Jacob. "Tradeoffs in Protocol Designs for Collaborative Authentication." Scholar Commons, 2017. http://scholarcommons.usf.edu/etd/6633.
Full textAu, Wai Ki Richard. "Agent-based one-shot authorisation scheme in a commercial extranet environment." Queensland University of Technology, 2005. http://eprints.qut.edu.au/16708/.
Full textBooks on the topic "Security tokens"
Mayes, Keith, and Konstantinos Markantonakis, eds. Smart Cards, Tokens, Security and Applications. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8.
Full textMayes, Keith E., and Konstantinos Markantonakis. Smart Cards, Tokens, Security and Applications. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-72198-9.
Full textTurner, Sean H. Implementing email security and tokens: Current standards, tools, and practices. Indianapolis, IN: Wiley, 2008.
Find full textKenkyūjo, Nihon Kokusai Mondai. Asia (tokuni Minami Shinakai, Indoyō) ni okeru anzen hoshō chitsujo. [Tōkyō-to Chiyoda-ku]: Nihon Kokusai Mondai Kenkyūjo, 2013.
Find full textInstitute Of Electrical and Electronics Engineers. IEEE standards for local and metropolitan area networks: Supplement to token-passing bus access methods and physical layer specifications -- enhancements for physical layer diversity (redundant media control unit). New York, NY: Institute of Electrical and Electronics Engineers, 1992.
Find full textRupo Kyōto Chōsen Gakkō Shūgeki Jiken: "heito kuraimu" ni kōshite. Tōkyō: Iwanami Shoten, 2014.
Find full textMayes, Keith, and Konstantinos Markantonakis. Smart Cards, Tokens, Security and Applications. Springer, 2018.
Find full textMayes, Keith, and Konstantinos Markantonakis. Smart Cards, Tokens, Security and Applications. Springer, 2010.
Find full textBook chapters on the topic "Security tokens"
Lakshmiraghavan, Badrinarayanan. "Web Tokens." In Pro ASP.NET Web API Security, 191–225. Berkeley, CA: Apress, 2013. http://dx.doi.org/10.1007/978-1-4302-5783-7_10.
Full textIvanov, Nikolay, Hanqing Guo, and Qiben Yan. "Rectifying Administrated ERC20 Tokens." In Information and Communications Security, 22–37. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-86890-1_2.
Full textTunstall, Michael. "Smart Card Security." In Smart Cards, Tokens, Security and Applications, 195–228. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-72198-9_9.
Full textTunstall, Michael. "Smart Card Security." In Smart Cards, Tokens, Security and Applications, 217–51. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_9.
Full textVuillaume, Camille, Katsuyuki Okeya, Erik Dahmen, and Johannes Buchmann. "Public Key Authentication with Memory Tokens." In Information Security Applications, 84–98. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00306-6_7.
Full textTomlinson, Allan. "Security For Video Broadcasting." In Smart Cards, Tokens, Security and Applications, 139–54. Boston, MA: Springer US, 2008. http://dx.doi.org/10.1007/978-0-387-72198-9_6.
Full textTomlinson, Allan, and Sheila Cobourne. "Security for Video Broadcasting." In Smart Cards, Tokens, Security and Applications, 155–71. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_6.
Full textSchlegel, Roman, and Serge Vaudenay. "Enforcing Email Addresses Privacy Using Tokens." In Information Security and Cryptology, 91–100. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11599548_8.
Full textMayes, Keith, and Tim Evans. "Smart Cards and Security for Mobile Communications." In Smart Cards, Tokens, Security and Applications, 93–128. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-50500-8_4.
Full textKwon, Taekyoung. "Virtual Software Tokens - A Practical Way to Secure PKI Roaming." In Infrastructure Security, 288–302. Berlin, Heidelberg: Springer Berlin Heidelberg, 2002. http://dx.doi.org/10.1007/3-540-45831-x_20.
Full textConference papers on the topic "Security tokens"
Carmichael, Peter, Charles Morisset, and Thomas Groß. "Influence tokens." In STAST '16: Socio-Technical Aspects in Security and Trust. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/3046055.3046061.
Full textMogire, Nancy. "Tokens of interaction." In HotSoS '20: Hot Topics in the Science of Security. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3384217.3384226.
Full textBartoletti, Massimo, Stefano Lande, and Roberto Zunino. "Computationally sound Bitcoin tokens." In 2021 IEEE 34th Computer Security Foundations Symposium (CSF). IEEE, 2021. http://dx.doi.org/10.1109/csf51468.2021.00022.
Full textDauterman, Emma, Henry Corrigan-Gibbs, David Mazieres, Dan Boneh, and Dominic Rizzo. "True2F: Backdoor-Resistant Authentication Tokens." In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 2019. http://dx.doi.org/10.1109/sp.2019.00048.
Full textBortolozzo, Matteo, Matteo Centenaro, Riccardo Focardi, and Graham Steel. "Attacking and fixing PKCS#11 security tokens." In the 17th ACM conference. New York, New York, USA: ACM Press, 2010. http://dx.doi.org/10.1145/1866307.1866337.
Full textAngelo, Monika di, and Gernot Salzer. "Towards the Identification of Security Tokens on Ethereum." In 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS). IEEE, 2021. http://dx.doi.org/10.1109/ntms49979.2021.9432663.
Full textFotiou, Nikos, Iakovos Pittaras, Vasilios A. Siris, Spyros Voulgaris, and George C. Polyzos. "OAuth 2.0 Authorization using Blockchain-based Tokens." In Workshop on Decentralized IoT Systems and Security. Reston, VA: Internet Society, 2020. http://dx.doi.org/10.14722/diss.2020.23002.
Full textBhuvani, R., D. Priyanka, S. Rajeshwari, and P. Kausalyadevi. "Life saving alert for wearing helmets using security tokens." In 2014 International Conference on Smart Structures and Systems (ICSSS). IEEE, 2014. http://dx.doi.org/10.1109/icsss.2014.7006178.
Full textPayne, Jeunese, Graeme Jenkinson, Frank Stajano, M. Angela Sasse, and Max Spencer. "Responsibility and Tangible Security: Towards a Theory of User Acceptance of Security Tokens." In Workshop on Usable Security. Reston, VA: Internet Society, 2016. http://dx.doi.org/10.14722/usec.2016.23003.
Full textMarforio, Claudio, Nikolaos Karapanos, Claudio Soriente, Kari Kostiainen, and Srdjan Čapkun. "Smartphones as Practical and Secure Location Verification Tokens for Payments." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2014. http://dx.doi.org/10.14722/ndss.2014.23165.
Full textReports on the topic "Security tokens"
Jones, M., W. Denniss, and M. Ansari. Security Event Token (SET). Edited by P. Hunt. RFC Editor, July 2018. http://dx.doi.org/10.17487/rfc8417.
Full textScurtescu, M., M. Ansari, and A. Nadalin. Push-Based Security Event Token (SET) Delivery Using HTTP. Edited by A. Backman and M. Jones. RFC Editor, November 2020. http://dx.doi.org/10.17487/rfc8935.
Full textScurtescu, M., M. Ansari, and A. Nadalin. Poll-Based Security Event Token (SET) Delivery Using HTTP. Edited by A. Backman and M. Jones. RFC Editor, November 2020. http://dx.doi.org/10.17487/rfc8936.
Full textNystroem, M., and D. Balfanz. Transport Layer Security (TLS) Extension for Token Binding Protocol Negotiation. Edited by A. Popov. RFC Editor, October 2018. http://dx.doi.org/10.17487/rfc8472.
Full textJosefsson, S., and L. Hornquist. Context Token Encapsulate/Decapsulate and OID Comparison Functions for the Generic Security Service Application Program Interface (GSS-API). RFC Editor, August 2011. http://dx.doi.org/10.17487/rfc6339.
Full textGroup Security Policy Token v1. RFC Editor, June 2006. http://dx.doi.org/10.17487/rfc4534.
Full text