Wagner et al., 2021 - Google Patents
Remote WebAuthn: FIDO2 Authentication for Less Accessible Devices.Wagner et al., 2021
View PDF- Document ID
- 6811730612454806122
- Author
- Wagner P
- Heid K
- Heider J
- Publication year
- Publication venue
- ICISSP
External Links
Snippet
Nowadays, passwords are the prevalent authentication mechanism, even though it is proven to offer insufficient protection against cyber crime. Thus, FIDO2 was released with a more secure authentication mechanism. FIDO2 enables authentification with cryptographic …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US8132020B2 (en) | System and method for user authentication with exposed and hidden keys | |
| Das et al. | On the security of SSL/TLS-enabled applications | |
| Wang et al. | EIDM: A ethereum-based cloud user identity management protocol | |
| TWI436627B (en) | Method and apparatus for authenticatiing online transactions using a browser | |
| US20190281028A1 (en) | System and method for decentralized authentication using a distributed transaction-based state machine | |
| JP4949032B2 (en) | System and method for preventing identity theft using a secure computing device | |
| US8775794B2 (en) | System and method for end to end encryption | |
| Jangirala et al. | A multi-server environment with secure and efficient remote user authentication scheme based on dynamic ID using smart cards | |
| CN106878245B (en) | Graphic code information providing and obtaining method, device and terminal | |
| KR20200107931A (en) | System and method for key generation and storage for multi-point authentication | |
| Singh et al. | OAuth 2.0: Architectural design augmentation for mitigation of common security vulnerabilities | |
| Cao et al. | Protecting web-based single sign-on protocols against relying party impersonation attacks through a dedicated bi-directional authenticated secure channel | |
| Razumov et al. | Ensuring the security of web applications operating on the basis of the SSL/TLS protocol | |
| Wagner et al. | Remote WebAuthn: FIDO2 Authentication for Less Accessible Devices. | |
| Kiennert et al. | Authentication systems | |
| Raddum et al. | Security analysis of mobile phones used as OTP generators | |
| Aiash | A formal analysis of authentication protocols for mobile devices in next generation networks | |
| Deeptha et al. | Extending OpenID connect towards mission critical applications | |
| Leicher et al. | Trusted computing enhanced openid | |
| Amin et al. | An efficient remote mutual authentication scheme using smart mobile phone over insecure networks | |
| Jenkinson et al. | I bought a new security token and all I got was this lousy phish—Relay attacks on visual code authentication schemes | |
| Barbosa et al. | Privacy and Security of FIDO2 Revisited | |
| Maddipati | Implementation of Captcha as Graphical Passwords For Multi Security | |
| Jama et al. | Cyber physical security protection in online authentication mechanisms for banking systems | |
| NL2035471B1 (en) | Improved system for secure transmission of authentication data |