Khater et al., 2022 - Google Patents
Internet of Things (IoT) authentication and integrity model using MBTSKHF One Time Password (OTP)Khater et al., 2022
- Document ID
- 3935707570101216233
- Author
- Khater S
- Youssef B
- El-Gamal S
- Publication year
- Publication venue
- Proceedings of the 11th International Conference on Software and Information Engineering
External Links
Snippet
The Internet of Things is a network of physical objects like sensors, actuators, and software. The purpose of connecting is to exchange data with other objects and systems over the internet, enabling us to enhance data collection, minimize human efforts, save time, and …
- 238000000034 method 0 abstract description 19
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US8132020B2 (en) | System and method for user authentication with exposed and hidden keys | |
| US7840993B2 (en) | Protecting one-time-passwords against man-in-the-middle attacks | |
| KR100769482B1 (en) | Systems, methods, and software for remote password authentication using multiple servers | |
| Uymatiao et al. | Time-based OTP authentication via secure tunnel (TOAST): A mobile TOTP scheme using TLS seed exchange and encrypted offline keystore | |
| Albalawi et al. | A survey on authentication techniques for the internet of things | |
| Kim et al. | AUTHHOTP-HOTP based authentication scheme over home network environment | |
| Tzemos et al. | Security and efficiency analysis of one time password techniques | |
| Panchal et al. | Designing secure and efficient biometric-based access mechanism for cloud services | |
| Rathod et al. | An experimental evaluation on the dependency between one-way hash functions and salt | |
| Narendrakumar et al. | Token security for internet of things | |
| Wang et al. | EBIAS: ECC-enabled blockchain-based identity authentication scheme for IoT device | |
| Lu et al. | An enhanced biometrics-based remote user authentication scheme using smart cards | |
| Lumburovska et al. | A Comparative Analysis of HOTP and TOTP Authentication Algorithms. Which one to choose? | |
| Kiennert et al. | Authentication systems | |
| Liu et al. | An improved one-time password authentication scheme | |
| Krishnamoorthy et al. | Proposal of HMAC based Protocol for Message Authenication in Kerberos Authentication Protocol | |
| Khater et al. | Internet of Things (IoT) authentication and integrity model using MBTSKHF One Time Password (OTP) | |
| Wang et al. | Cryptanalysis of Two Efficient Password-based Authentication Schemes Using Smart Cards. | |
| Chang et al. | On making U2F protocol leakage-resilient via re-keying | |
| Prajwal et al. | Quantum-Safe Authentication Protocol leveraging qPUF for Industrial Internet of Things | |
| Zhan et al. | Research on dynamic identity authentication mechanism based on digital signature | |
| Shen et al. | AMOGAP: Defending against man-in-the-middle and offline guessing attacks on passwords | |
| Xia et al. | Design of secure FTP system | |
| Sudha et al. | A survey on different authentication schemes in cloud computing environment | |
| Zhao | Security Vulnerabilities of Popular Multifactor Authentication Methods and a Remedy. |