Littérature scientifique sur le sujet « Central authentication service »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « Central authentication service ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "Central authentication service"

1

Li, Wei, Yuan Bo Zhu et Ming Zou. « Applied Research of Single Sign on Technology in Cloud Services ». Applied Mechanics and Materials 602-605 (août 2014) : 3552–55. http://dx.doi.org/10.4028/www.scientific.net/amm.602-605.3552.

Texte intégral
Résumé :
Industrial cloud service platform launched a series of industrial services based on cloud computing for middle and small-sized enterprises. These services include CAD, CAE and other software services utilized on industrial design and manufacturing. Due to integrating various application systems, an efficient authentication technology was urgent required to realize the exchange and sharing of the identity information in the platform. Based on analysis and compare of various mainstream Single Sign-On (SSO) technologies, this paper proposed an SSO solution by using Central Authentication Service (CAS) protocol. Proposed system makes it easy and convenient to deal with login authentication and gain identity information of the whole platform. In addition, proposed system significantly improves the user experience.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Orbán, Anna, et Annamária Beláz. « eIdentification - Renewable regulated electronic administration services ». Central and Eastern European eDem and eGov Days 325 (14 février 2018) : 463–76. http://dx.doi.org/10.24989/ocg.v325.38.

Texte intégral
Résumé :
Since 2005, Hungary has a comprehensive central identification solution. The Client Gate is capable of identifying citizens for any public authority that connects to it. The Client Gate is very popular and useful tool for identification among citizens for electronic transaction. Today approximately 2.4 million clients have a Client Gate account. However, many have an aversion towards the online administration. They can choose the personal administration or they can use their mobile phone for administration. Since the beginning of 2016, the new electronic ID card integrates personal identification, social security and tax identification information which is also suitable for providing an electronic signature. These two new identification options are available to citizens, including the newly introduced national eID card, as well as the Partial Code Telephone Authentication. A half years about a million new eID card has been claimed for the citizens. However, the telephone authentication is less popular. In Hungary, the new electronic administration is based on the "Regulated Electronic Administrative Services” (Hungarian short name SZEÜSZ) since 2012. The new central identification solution, the Central Authentication Agent as one of the Regulated Electronic Administrative Service has been launched that supports the use of different electronic identification and authentication services. Now the usual Client Gate has been changed to the Central Authentication Agent in Web Assistant application to implement full electronic administration procedures. The aim of the study is to present the experience of the various methods of identification by comparative analysis.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Niewolski, Wojciech, Tomasz W. Nowak, Mariusz Sepczuk et Zbigniew Kotulski. « Token-Based Authentication Framework for 5G MEC Mobile Networks ». Electronics 10, no 14 (18 juillet 2021) : 1724. http://dx.doi.org/10.3390/electronics10141724.

Texte intégral
Résumé :
MEC technology provides a distributed computing environment in 5G mobile networks for application and service hosting. It allows customers with different requirements and professional competencies to use the services offered by external suppliers. We consider a service access control framework on 5G MEC networks that is efficient, flexible, and user-friendly. Its central element is the MEC Enabler, which handles AAA requests for stakeholders accessing services hosted on the edge servers. The JSON Web Token (JWT) open standard is a suitable tool for the MEC Enabler to manage access control credentials and transfer them securely between parties. In this paper, in the context of access control, we propose the token reference pattern called JSON MEC Access Token (JMAT) and analyze the effectiveness of its available protection methods in compliance with the standard requirements of MEC-hosted services in 5G networks.
Styles APA, Harvard, Vancouver, ISO, etc.
4

KIM, YOUNG-GAB, CHANG-JOO MOON, DONGWON JEONG et DOO-KWON BAIK. « FORMAL VERIFICATION OF BUNDLE AUTHENTICATION MECHANISM IN OSGi SERVICE PLATFORM : BAN LOGIC ». International Journal of Software Engineering and Knowledge Engineering 16, no 02 (avril 2006) : 153–73. http://dx.doi.org/10.1142/s0218194006002793.

Texte intégral
Résumé :
Security is critical in a home gateway environment. Robust secure mechanisms must be put in place for protecting information transferred through a central location. In considering characteristics for the home gateway environment, this paper proposes a bundle authentication mechanism. We designed the exchange mechanism for transferring a shared secret key. This transports a service bundle safely in the bootstrapping step, by recognizing and initializing various components. In this paper, we propose a bundle authentication mechanism based on a MAC that uses a shared secret key created in the bootstrapping step. In addition, we verify the safety of the key exchange mechanism and bundle authentication mechanism using BAN Logic. From the verified result, we achieved goals of authentication. That is, the operator can trust the bundle provided by the service provider. The user who uses the service gateway can also express trust and use the bundle provided by the operator.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Brandão, Luís T. A. N., Nicolas Christin et George Danezis. « Toward Mending Two Nation-Scale Brokered Identification Systems ». Proceedings on Privacy Enhancing Technologies 2015, no 2 (1 juin 2015) : 135–55. http://dx.doi.org/10.1515/popets-2015-0022.

Texte intégral
Résumé :
Abstract Available online public/governmental services requiring authentication by citizens have considerably expanded in recent years. This has hindered the usability and security associated with credential management by users and service providers. To address the problem, some countries have proposed nation-scale identification/authentication systems that intend to greatly reduce the burden of credential management, while seemingly offering desirable privacy benefits. In this paper we analyze two such systems: the Federal Cloud Credential Exchange (FCCX) in the United States and GOV.UK Verify in the United Kingdom, which altogether aim at serving more than a hundred million citizens. Both systems propose a brokered identification architecture, where an online central hub mediates user authentications between identity providers and service providers. We show that both FCCX and GOV.UK Verify suffer from serious privacy and security shortcomings, fail to comply with privacy-preserving guidelines they are meant to follow, and may actually degrade user privacy. Notably, the hub can link interactions of the same user across different service providers and has visibility over private identifiable information of citizens. In case of malicious compromise it is also able to undetectably impersonate users. Within the structural design constraints placed on these nation-scale brokered identification systems, we propose feasible technical solutions to the privacy and security issues we identified. We conclude with a strong recommendation that FCCX and GOV.UK Verify be subject to a more in-depth technical and public review, based on a defined and comprehensive threat model, and adopt adequate structural adjustments.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Kim, MyeongHyun, KiSung Park, SungJin Yu, JoonYoung Lee, YoungHo Park, Sang-Woo Lee et BoHeung Chung. « A Secure Charging System for Electric Vehicles Based on Blockchain ». Sensors 19, no 13 (9 juillet 2019) : 3028. http://dx.doi.org/10.3390/s19133028.

Texte intégral
Résumé :
Smart grids incorporating internet-of-things are emerging solutions to provide a reliable, sustainable and efficient electricity supply, and electric vehicle drivers can access efficient charging services in the smart grid. However, traditional electric vehicle charging systems are vulnerable to distributed denial of service and privileged insider attacks when the central charging server is attacked. The blockchain-based charging systems have been proposed to resolve these problems. In 2018, Huang et al. proposed the electric vehicle charging system using lightning network and smart contract. However, their system has an inefficient charging mechanism and does not guarantee security of key. We propose a secure charging system for electric vehicles based on blockchain to resolve these security flaws. Our charging system ensures the security of key, secure mutual authentication, anonymity, and perfect forward secrecy, and also provides efficient charging. We demonstrate that our proposed system provides secure mutual authentication using Burrows–Abadi–Needham logic and prevents replay and man-in-the-middle attacks using automated validation of internet security protocols and applications simulation tool. Furthermore, we compare computation and communication costs with previous schemes. Therefore, the proposed charging system efficiently applies to practical charging systems for electric vehicles.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Mishra*, Arjit, Surendra Gupta et Swarnim Soni. « Designing Information System for Private Network using RBAC, FGAC and Micro service Architecture ». International Journal of Engineering and Advanced Technology 10, no 4 (30 avril 2021) : 195–200. http://dx.doi.org/10.35940/ijeat.d2474.0410421.

Texte intégral
Résumé :
Microservice architecture is used in developing enterprise-level applications with the intent to modularise deployment of the application, this happens by creating an application as a collection of var-ious smaller applications known as microservices. An Information system is one such application that is ever-growing and therefore needs an architectural solution that addresses this issue. While microservice architecture addresses this issue by giving low coupling among microservices, future scalability of the system, and convenience in developing, deploying, and integrating new microservices.For all it‘s benefits, microservice architecture complicates the consistent implementation of security policies in this distributed system. Current industry standards are to use protocols that delegate the process of authentication and authorization to a third-party server, e.g. OAuth. Delegating these processes to be handled by the third party is not suitable for some web applications that are deployed in a less resourceful environment, e.g. organization with high internet downtime or an organization with high traffic of non working personnel e.g. people giving exams in college or workshops being held. This paper aims to research proposed solutions, existing frameworks, and technologies to implement security policies in an Information system which can be suitable for the above two scenarios.For this, we use authentication, Role-based access control (RBAC) on every request, and Fine-grained access control (FGAC) on the implementation method level, to achieve greater access control and flex-ibility of adding new microservice without changing whole security policies. We have also proposed a pre-registration condition in our system, which allows only certain people, whose data is already present in the system, to register themselves with the application. We also discuss the scenario where using a protocol like OAuth is not suitable. The solution is based on creating a central single entry point for authentication and implementing an RBAC policy that will filter every request based on access roles that the requesting user has. We further use FGAC on method level in microservices to enforce n even finer restrictions on resources to be accessed based on requirements. This solution will be implemented as apart of the Department Information System (DIS) in the following two-step:
Styles APA, Harvard, Vancouver, ISO, etc.
8

Weitzel, Derek, Brian Bockelman, Jim Basney, Todd Tannenbaum, Zach Miller et Jeff Gaynor. « Capability-Based Authorization for HEP ». EPJ Web of Conferences 214 (2019) : 04014. http://dx.doi.org/10.1051/epjconf/201921404014.

Texte intégral
Résumé :
Outside the HEP computing ecosystem, it is vanishingly rare to encounter user X509 certificate authentication (and proxy certificates are even more rare). The web never widely adopted the user certificate model, but increasingly sees the need for federated identity services and distributed authorization. For example, Dropbox, Google and Box instead use bearer tokens issued via the OAuth2 protocol to authorize actions on their services. Thus, the HEP ecosystem has the opportunity to reuse recent work in industry that now covers our needs. We present a token-based ecosystem for authorization tailored for use by CMS. We base the tokens on the SciTokens profile for the standardized JSON Web Token (JWT) format. The token embeds a signed description of what capabilities the VO grants the bearer; the site-level service can verify the VO’s signature without contacting a central service. In this paper, we describe the modifications done to enable token-based authorization in various software packages used by CMS, including XRootD, CVMFS, and HTCondor. We describe the token-issuing workflows that would be used to get tokens to running jobs in order to authorize data access and file stageout, and explain the advantages for hosted web services. Finally, we outline what the transition would look like for an experiment like CMS.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Udayana, I. Putu Agus Eka Darma. « Integrasi Sistem Single Sign On Pada Sistem Informasi Akademik, Web Information System Dan Learning Management System Berbasis Central Authentication Service ». Jurnal RESISTOR (Rekayasa Sistem Komputer) 1, no 1 (21 avril 2018) : 48–54. http://dx.doi.org/10.31598/jurnalresistor.v1i1.265.

Texte intégral
Résumé :
Elearning and web based information systems is a means to communicate and exchange information for academic purposes. Nowadays lightweight directory access protocol (LDAP) is a state of the art method of choice. With LDAP technologies user only need one username and password to access to multiple web based application, The problem is if the user wanted to do autentification said user had to input their credentials over and over again for each application. To solve that problem single sign on mechanism (SSO) is invented. With SSO user only need login once and they got all the same credentials with them to all intergrated application wthin the campus. To implement the SSO we use Central authentication service (CAS) as a authentifiation central within LDAP structure as a user management. In this reseach we see that single sign on (SSO) system that intergrated into student management system, E-Learning system and Internal blog system both use of database based system or even LDAP based system.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Zeng, Lijun, Xiaoxia Yao, Juanjuan Liu et Qiang Zhu. « Construction of a one-stop document supply service platform ». Interlending & ; Document Supply 42, no 2/3 (12 août 2014) : 120–24. http://dx.doi.org/10.1108/ilds-01-2014-0013.

Texte intégral
Résumé :
Purpose – The purpose of this paper is to provide a detailed overview of the China Academic Library and Information system (CALIS) document supply service platform (CDSSP) – its historical development, network structure and future development plans – and discuss how its members make use of and benefit from its various components. Design/methodology/approach – The authors provide a first-person account based on their professional positions at the CALIS Administrative Center. Findings – CDSSP comprises five application systems including a unified authentication system, Saas-based interlibrary loan (ILL) and document delivery (DD) service system, ILL central scheduling and settlement system, File Transfer Protocol (FTP) service system and a service integration interface system. These systems work together to meet the needs of member libraries, other information service institutions, and their end users. CDSSP is widely used by more than 1,100 libraries based on a cloud service strategy. Each year more than 100,000 ILL and DD transactions are processed by this platform. Originality/value – The development of CDSSP makes it becomes true for CALIS to provide one stop information retrieval and supply service. At the same time, it promotes the resource sharing among member libraries to a great degree.
Styles APA, Harvard, Vancouver, ISO, etc.
Plus de sources

Thèses sur le sujet "Central authentication service"

1

Holm, Kristian, et Morgan Hallgren. « Hur hanterar institutioner en miljö med blandade Operativsystem ? » Thesis, Blekinge Tekniska Högskola, Avdelningen för för interaktion och systemdesign, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-5169.

Texte intégral
Résumé :
The purpose of this thesis is to investigate if there are environments that use some kind of central authentication system within institutions/schools. The hypothesis is that an institution not using a form of central authentication service has more need for maintenance and as such is considered a higher cost for the organization. The gathering of data has been done through interviews with technical personal at Blekinge Tekniska Högskola and Linköpings Universitet. Based on the technical background of the authors, and the system limited to discussing Windows and UNIX operating systems, a discussion and analysis of the systems working today has been done, with emphasize on the hypothesis.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Kovářík, Jiří. « Implementace autentizace Cosign v PHP ». Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2008. http://www.nusl.cz/ntk/nusl-235873.

Texte intégral
Résumé :
Master's thesis deals with issue of cookie-based central authentication services. Present-day methods of single sign-on are described. The specification of single sign-on mechanism Cosign and its authentication filter is closely viewed. Cryptographic algorithms needed by this filter are described, as well as their possible realization in PHP. Next, the implementation of Cosign authentication filter is described. Performance of the filter is tested and its future use is analysed.
Styles APA, Harvard, Vancouver, ISO, etc.
3

内藤, 久資, et Hisashi NAITO. « Web Application のための Single Sign On と Authorization 環境 : Central Authentication and Authorization Service ». 2006. http://hdl.handle.net/2237/9604.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Estanqueiro, FranciscoWallenstein Teixeira. « SINGLE SIGN-ON NA FCUL ». Master's thesis, 2010. http://hdl.handle.net/10451/15274.

Texte intégral
Résumé :
Este projecto insere-se no âmbito da cadeira de Projecto em Engenharia Informática (PEI) do Mestrado de Engenharia Informática da Faculdade de Ciências da Universidade de Lisboa (FCUL). Este trabalho teve como principal objectivo a criação de um sistema de Single Sign-On (SSO) para as aplicações web disponibilizadas pelo Centro de Informática (CI) da FCUL. Single Sign-On (SSO) é um processo de autenticação em sessão, que permite a um utilizador introduzir as suas credenciais de acesso apenas uma vez para aceder a múltiplas aplicações protegidas. O processo autentica o utilizador para todas as aplicações a que este tem direito de acesso e elimina a necessidade de se autenticar novamente ao mudar de aplicação durante a sessão. Deste modo, toda a autenticação passará a ser feita de um modo centralizado, ficando o serviço de SSO com a responsabilidade de fornecer informação confiável de identidade dos utilizadores às aplicações. De forma a atingir os objectivos propostos, foi necessário estudar com detalhe o estado da arte, assim como as possíveis soluções para a implementação de um sistema deste género, tendo já em conta os requisitos das aplicações web na FCUL. Esta análise levou à escolha do software Central Authentication Service (CAS) que, após os devidos testes, entrou em produção no CI, tendo mais de mil acessos diários por funcionários e alunos da FCUL. Adicionalmente, foi criado um novo modo de introdução de credenciais através do Cartão de Cidadão Português, um sistema de autenticação para serviços federados e uma aplicação web para uma gestão eficaz de todo o sistema de SSO.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Estanqueiro, Francisco Wallenstein Teixeira. « Single sign-on na FCUL ». Master's thesis, 2010. http://hdl.handle.net/10451/8729.

Texte intégral
Résumé :
Trabalho de projecto de mestrado em Engenharia Informática, apresentado à Universidade de Lisboa, através da Faculdade de Ciências, 2010
Este projecto insere-se no âmbito da cadeira de Projecto em Engenharia Informática (PEI) do Mestrado de Engenharia Informática da Faculdade de Ciências da Universidade de Lisboa (FCUL). Este trabalho teve como principal objectivo a criação de um sistema de Single Sign-On (SSO) para as aplicações web disponibilizadas pelo Centro de Informática (CI) da FCUL. Single Sign-On (SSO) é um processo de autenticação em sessão, que permite a um utilizador introduzir as suas credenciais de acesso apenas uma vez para aceder a múltiplas aplicações protegidas. O processo autentica o utilizador para todas as aplicações a que este tem direito de acesso e elimina a necessidade de se autenticar novamente ao mudar de aplicação durante a sessão. Deste modo, toda a autenticação passará a ser feita de um modo centralizado, ficando o serviço de SSO com a responsabilidade de fornecer informação confiável de identidade dos utilizadores às aplicações. De forma a atingir os objectivos propostos, foi necessário estudar com detalhe o estado da arte, assim como as possíveis soluções para a implementação de um sistema deste género, tendo já em conta os requisitos das aplicações web na FCUL. Esta análise levou à escolha do software Central Authentication Service (CAS) que, após os devidos testes, entrou em produção no CI, tendo mais de mil acessos diários por funcionários e alunos da FCUL. Adicionalmente, foi criado um novo modo de introdução¸ de credenciais através do Cartão de Cidadão Português, um sistema de autenticação para serviços federados e uma aplicação web para uma gestão eficaz de todo o sistema de SSO.
This document describes in detail the project set up for the module of Computer Engineering Project (PEI) integrating the postgraduate programme for Master of Computer Engineering in the Faculty of Science of the Lisbon University (FCUL). This project was primarily aimed at the analysis and development of a Single Sign-On (SSO) system for web applications made available by the IT Centre (CI) at FCUL. Single Sign-On (SSO) is a session authentication process, which allows a user to enter their credentials only once to access multiple protected applications. The process authenticates the user for all applications which he’s entitled to access to, eliminating the need to authenticate again when changing applications during the same session. With an SSO solution, all authentication is done in a centralized manner, thus making it the responsibility of the SSO system to provide reliable information about the user’s identity to the web applications. In order to achieve these objectives, it was necessary to examine in detail the state of the art and study the potential solutions to implementing this kind of service. After detailed analysis, Central Authentication Service (CAS) was selected as the SSO system. Following an appropriate testing stage, the CAS was effectively made available at FCUL campus, counting over a thousand daily logins among FCUL staff and students. To expand the SSO system it was also created an alternative way to authenticate users using the Portuguese Citizen Card, a federated authentication system and a web application to manage the entire system.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Chiu, Yen-Hsun, et 邱彥勳. « Using Central Authentication and Authorization Mechanism for Web Services Management ». Thesis, 2010. http://ndltd.ncl.edu.tw/handle/67240042669101804771.

Texte intégral
Résumé :
碩士
中原大學
資訊管理研究所
98
Currently, distribution Service-Oriented Architecture (SOA) maintain authorization policy by service provider-self, and assign appropriate role to service requester for ensure service access control policy, but, using Web Services concept in formal business transaction, difference authentication mechanism and authorization policy maybe to cause (1) service integrate issue and (2) requester role inconsistent issue in formal business process, for improve these questions, in our research will provide (1) central authentication integrate concept to transfer identity authentication to reduce service composed time consuming and (2) using central authorization policy and authorization service to ensure in service access control process to help our system could keep the requester’s role, this research except develop central authentication and authorization policy and build a e-Tendering system situation to explain service integrate process, improve distribution Service-Oriented Architecture (SOA) append difference authentication and authorization policy bring about service management issue, after we will highlight using distribution Service-Oriented Architecture (SOA) and additional central management concept, increase business entity pleasure for using web services to develop core information system.
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "Central authentication service"

1

Mahrt, Christian, et Andreas Speck. « Simple Anti-fraud Document Authentication Concept for Public Services ». Dans Human Centred Intelligent Systems, 13–25. Singapore : Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-16-3264-8_2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Andriamilanto, Nampoina, Tristan Allard et Gaëtan Le Guelvouit. « “Guess Who?” Large-Scale Data-Centric Study of the Adequacy of Browser Fingerprints for Web Authentication ». Dans Innovative Mobile and Internet Services in Ubiquitous Computing, 161–72. Cham : Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-50399-4_16.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Gupta, Sachin Kumar, Aabid Rashid Wani, Santosh Kumar, Ashutosh Srivastava et Diwankshi Sharma. « Wireless Mesh Network Security, Architecture, and Protocols ». Dans Security and Privacy Issues in Sensor Networks and IoT, 1–27. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-0373-7.ch001.

Texte intégral
Résumé :
Due to suppression of central administration in WMN, network functioning like network controls, management, routing, switching, packet forwarding etc. are distributed among nodes, either collectively or individually. So, cooperation among nodes is highly solicited. However, there may exist node's malicious activities because of its open characteristics and limited available battery power. The nodes may misbehave by refusing to provide service or dropping down the packets because of its selfishness and malicious activity. The identification of misbehaving nodes and prevention from them can be one of the biggest challenges. Hence, the prime target of the chapter is to provide an overview of existing intrusion detection and prevention approaches, and secure routing or framework that can recognize and prevent from the malicious activities. The digital signature-based IDS to offer secure acknowledgment and an authentication mechanism has also been discussed. The expectation is the digital signature-based IDS will overcome the weakness of existing IDS.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Mussabbir, Qazi Bouland, et Thomas Owens. « IEEE802.21 Assisted Fast Re-Authentication Scheme over GSABA ». Dans IT Policy and Ethics, 539–61. IGI Global, 2013. http://dx.doi.org/10.4018/978-1-4666-2919-6.ch025.

Texte intégral
Résumé :
To satisfy customer demand for a high performance “global” mobility service, network operators are facing the need to evolve to a converged “all-IP” centric heterogeneous access infrastructure. However, the integration of such heterogeneous access networks brings major mobility issues. Dynamic service bootstrapping and authorization mechanisms must be in place to efficiently deploy a mobility service, which will allow only legitimate users to access the service. Authentication, access, and accounting based authentication mechanisms like Extensible Authentication Protocol (EAP) incur signalling overheads due to large Round Trip Times (RTTs). As a result, overall handover latency also increases. A fast re-authentication scheme is presented in this chapter, which utilizes IEEE802.21 Media Independent Handover (MIH) services to minimize the EAP authentication process delays and reduce the overall handover latency. In this way, it is shown that the demands mobility places on availability can broadly be met, leaving only the generic issues of Internet availability.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Mussabbir, Qazi Bouland, et Thomas Owens. « IEEE802.21 Assisted Fast Re-Authentication Scheme over GSABA ». Dans Situational Awareness in Computer Network Defense, 221–43. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-4666-0104-8.ch013.

Texte intégral
Résumé :
To satisfy customer demand for a high performance “global” mobility service, network operators are facing the need to evolve to a converged “all-IP” centric heterogeneous access infrastructure. However, the integration of such heterogeneous access networks brings major mobility issues. Dynamic service bootstrapping and authorization mechanisms must be in place to efficiently deploy a mobility service, which will allow only legitimate users to access the service. Authentication, access, and accounting based authentication mechanisms like Extensible Authentication Protocol (EAP) incur signalling overheads due to large Round Trip Times (RTTs). As a result, overall handover latency also increases. A fast re-authentication scheme is presented in this chapter, which utilizes IEEE802.21 Media Independent Handover (MIH) services to minimize the EAP authentication process delays and reduce the overall handover latency. In this way, it is shown that the demands mobility places on availability can broadly be met, leaving only the generic issues of Internet availability.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Zhu, Feng, et Wei Zhu. « Secure and Private Service Discovery in Pervasive Computing Environments ». Dans Security and Privacy Assurance in Advancing Technologies, 295–309. IGI Global, 2011. http://dx.doi.org/10.4018/978-1-60960-200-0.ch018.

Texte intégral
Résumé :
In pervasive computing environments, service discovery is an essential step for computing devices to properly discover, configure, and communicate with each other. We introduce a user-centric service discovery model, called PrudentExposure, which automates authentication processes. Traditional authentication approaches requires much users’ involvement. PrudentExposure encodes hundreds of authentication messages in a novel code word form. Moreover, we discuss how a progressive and probabilistic model can protect both users’ and service providers’ privacy. Perhaps the most serious challenge for pervasive service discovery is the integration of computing devices with people. In a challenging case, both users and service providers want the other parties to expose sensitive information first. Our model protects both users and service providers.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Zhu, Feng, et Wei Zhu. « Secure and Private Service Discovery in Pervasive Computing Environments ». Dans Applied Cryptography for Cyber Security and Defense, 229–43. IGI Global, 2011. http://dx.doi.org/10.4018/978-1-61520-783-1.ch010.

Texte intégral
Résumé :
With the convergence of embedded computers and wireless communication, pervasive computing has become the inevitable future of computing. Every year, billions of computing devices are built. They are ubiquitously deployed and are gracefully integrated with people and their environments. Service discovery is an essential step for the devices to properly discover, configure, and communicate with each other. Authentication for pervasive service discovery is difficult. In this chapter, we introduce a user-centric service discovery model, called PrudentExposure, which automates authentication processes. It encodes hundreds of authentication messages in a novel code word form. Perhaps the most serious challenge for pervasive service discovery is the integration of computing devices with people. A critical privacy challenge can be expressed as a “chicken-and-egg problem”: both users and service providers want the other parties to expose sensitive information first. We discuss how a progressive and probabilistic model can protect both users’ and service providers’ privacy.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Adamson, Greg. « Portals and the Challenge of Simplifying Internet Business Use ». Dans Electronic Services, 1802–15. IGI Global, 2010. http://dx.doi.org/10.4018/978-1-61520-967-5.ch110.

Texte intégral
Résumé :
The Internet promised a lot for enterprises from 1995. The Internet’s ubiquity offered inter-company connectivity (previously provided to corporations by Electronic Data Interchange) for businesses of every size. The business-to-business (B2B) trading exchange concept emerged, 10,000 B2B exchanges were anticipated. Early Internet investment then struck an unexpected hurdle: the Internet didn’t inherently support many of the key requirements for business transactions (such as reliability, confidentiality, integrity, authentication of parties). These requirements added to the cost and complexity of Internet investment. The dot.com stock market crash affected all Internet-related initiatives. But while the B2B exchanges disappeared, other initiatives more aligned to user needs and the Internet’s architecture continued to grow. These included the enterprise portal, which supports the traditional single-business-centred customer relationship model, in contrast to the business disruptive B2B exchange model.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Samin, Nadav. « Marriage and Lineal Authentication ». Dans Of Sand or Soil. Princeton University Press, 2015. http://dx.doi.org/10.23943/princeton/9780691164441.003.0005.

Texte intégral
Résumé :
This chapter examines marriage patterns in Arabian history and how knowledge of these patterns became a key element of Saudi Arabia's modern genealogical culture. It begins with a review of new historical evidence from the central Arabian oasis town of al-Ghāt, which reveals the way marital patterns preserve knowledge about premodern status hierarchies. It then considers Hamad al-Jāsir's use of marital patterns as a tool of lineal authentication, a practice epitomized in his study of a historically maligned Arabian tribe, Bāhila. It also shows how al-Jāsir made use of Arabian marital patterns as a form of ethnographic data that could serve as a basis for rehabilitating the reputation of historically maligned Arabian tribes and advancing a nativist ethical blueprint for modern Saudi society in which tribal and religious values could cohere harmoniously against perceived external threats.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Kaushik, Shweta, et Charu Gandhi. « Ensure Hierarchal Identity Based Data Security in Cloud Environment ». Dans Research Anthology on Blockchain Technology in Business, Healthcare, Education, and Government, 368–84. IGI Global, 2021. http://dx.doi.org/10.4018/978-1-7998-5351-0.ch022.

Texte intégral
Résumé :
Cloud computing has emerged as a new promising field in the internet. It can be thought as a new architecture for the next generation of IT enterprises. It allows the user to access virtualized resources over the internet which can be dynamically scaled. Here, the owner's data is stored at a distributed data centre, which are responsible for its security constraints such as access control and data transmission to user. As the owner does not have physical access on their own data, the data centres are not trustworthy, this resulted in the cloud data security demand. Today, many cloud service providers (CSPs) are using the asymmetric and public key cryptography (PKG) for authenticating and data security purposes using the digital identity of the user. To this end, this article focuses on cloud data storage and its delivery to authorized user. For this purpose, a hierarchal identity-based cryptography method is used for data security and checking the data integrity, in order to make sure that there is no alteration or modification done by a malicious attacker or CSP for its own benefit.
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "Central authentication service"

1

Naito, Hisashi, Shoji Kajita, Yasushi Hirano et Kenji Mase. « Multiple-Tiered Security Hierarchy for Web Applications Using Central Authentication and Authorization Service ». Dans 2007 International Symposium on Applications and the Internet Workshops. IEEE, 2007. http://dx.doi.org/10.1109/saint-w.2007.80.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Aziminejad, Arash, et Mustafa Seckin. « Secure Communication-Based Train Control : Performance Evaluation of a Design Framework ». Dans 2014 Joint Rail Conference. American Society of Mechanical Engineers, 2014. http://dx.doi.org/10.1115/jrc2014-3816.

Texte intégral
Résumé :
Railroads are increasingly using Communication-Based Train Control (CBTC) technology to improve service capacity and operating efficiency. CBTC is a mission-critical system under which train monitoring and train control are integrated into a single unified system through data links between vehicles, central processors, and wayside equipment. Radio over fiber technology provides a flexible and efficient solution for the Data Communication System (DCS) which needs to ensure integrity and reliability of message delivery in a transparent manner for the train control functions. A Security Device (SD) is defined as a network entity located between the railroad administration’s (the customer) trusted wired network and the non-trusted portion of the DCS network including the radio-based segment, which runs on a customized piece of hardware with a secure operating system and provides secure gateway functionality. This paper puts forward a network architecture and SD software platform design which meets the requirements of a typical CBTC system. The IPSEC protocol used by the SD for data protection renders authentication service through X.509 certificates. A network setup is put together as the proof-of-concept for the presented design proposal and performance assessment is conducted through experimental studies.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Aad, Imad, Torsten Braun et Dima Mansour. « Authentication and Trust in Service-Centric Networking ». Dans 2016 IEEE 41st Conference on Local Computer Networks (LCN). IEEE, 2016. http://dx.doi.org/10.1109/lcn.2016.93.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Moon, Jong Sik, Sun Ho Lee, Im-Yeong Lee et Sang-Gu Byeon. « Authentication Protocol Using Authorization Ticket in Mobile Network Service Environment ». Dans 2010 3rd International Conference on Human-Centric Computing (HumanCom). IEEE, 2010. http://dx.doi.org/10.1109/humancom.2010.5563339.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Beltran, Marta, Miguel Calvo et Sergio Gonzalez. « Federated system-to-service authentication and authorization combining PUFs and tokens ». Dans 2017 12th International Symposium on Reconfigurable Communication-centric Systems-on-Chip (ReCoSoC). IEEE, 2017. http://dx.doi.org/10.1109/recosoc.2017.8016157.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Sennyey, Pongrácz, et Károly Kokas. « Digitális ökoszisztéma a könyvtár katalógusból ? Egy texas-i könyvtári kísérlet és tanulságai ». Dans Networkshop. HUNGARNET Egyesület, 2020. http://dx.doi.org/10.31915/nws.2020.2.

Texte intégral
Résumé :
SORIN (Search Organize Research and Interact) is a cloud based research workflowplatform that uses APIs to leverage the Alma-Primo catalog system to a custom madeuser interface. SORIN allows researchers to build collections, annotate items, attachedfiles, and export their contents into Google Drive (see https://library.stedwards.edu/). Developed at the Saint Edward’s University library, SORIN has been in use for thepast three years. It is built on Phoenix and, through Rest APIs its central PostgreSQLdatabase is linked to an optional React front end. In its current version, it uses Googlefor authentication and Amazon S3 for file storage. SORIN has been in use at the SaintEdward’s University library as the default catalog user interface (see: https://library.stedwards.edu/) and it provides a concrete example of how a modern LSP (LanguageServer Protocol) can be extended into library services beyond search.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie