Gowraj et al., 2013 - Google Patents
Gas: A novel grid based authentication systemGowraj et al., 2013
View PDF- Document ID
- 11199617109152380014
- Author
- Gowraj N
- Avireddy S
- Prabhu S
- Publication year
- Publication venue
- Quality, Reliability, Security and Robustness in Heterogeneous Networks: 9th International Conference, QShine 2013, Greader Noida, India, January 11-12, 2013, Revised Selected Papers 9
External Links
Snippet
With the evolving trends in technology, providing security for the users is an essential goal of the application. Authentication is one such important aspect of security which provides access control for the users of an application. The common method to provide authentication …
- 238000000034 method 0 abstract description 13
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Gao et al. | A survey on the use of graphical passwords in security. | |
Katsini et al. | Security and usability in knowledge-based user authentication: A review | |
Sreelatha et al. | Authentication schemes for session passwords using color and images | |
Fatima et al. | A novel text-based user authentication scheme using pseudo-dynamic password | |
Boonkrong | Security of passwords | |
Abraheem et al. | Survey of various graphical password techniques and their schemes | |
Aldwairi et al. | Multi-factor authentication system | |
Gowraj et al. | Gas: A novel grid based authentication system | |
Khodadadi et al. | Security analysis method of recognition-based graphical password | |
LIM | Multi-grid background Pass-Go | |
Suresh et al. | On reviewing the limitations of graphical password scheme | |
Matelski | Human-Computable OTP Generator as an Alternative of the Two-Factor Authentication | |
Rani et al. | A Novel Session Password Security Technique using Textual Color and Images | |
Narayanan | Secure Authentication using Dynamic Grid pair technique and image authentication | |
Matelski | Universal Key to Authentication Authority with Human-Computable OTP Generator | |
Khedkar et al. | A Comprehensive Survey of Graphical Passwords Authentication Systems that Provides Security | |
Akif et al. | Protecting a sensitive dataset using a time based password in big data | |
Sriram et al. | A Novel 2 Step Random Colored Grid Graphical Password Authentication System | |
HARUNA | A CASCADE MULTI-STAGE ONE-TIME PASSWORD, TEXTUAL AND RECALL-BASED GRAPHICAL PASSWORD FOR ONLINE AUTHENTICATION B | |
PANCHAL et al. | Authentication schemes for session password | |
Amlani et al. | Session authentication using color scheme | |
PL | A comparative study based on information security | |
Chakravarthy et al. | A Probabilistic Approach For Authenticating Text Or Graphical Passwords Using Back Propagation | |
Hossain et al. | A generic framework of three factor authentication with optional bio-metric or graphical password | |
Istyaq et al. | Novel hybrid authentication by graphical arrangement of rows and columns using specific scale |