[go: up one dir, main page]

Vanitha, 2016 - Google Patents

Survey on Secured Password Authentication for IOT

Vanitha, 2016

View PDF
Document ID
8734946741926312209
Author
Vanitha M
Publication year
Publication venue
Advances in Systems Science and Applications

External Links

Snippet

Password is easy and mostly used method to provide security and authentication. Now in IOT environment many devices like RFID, smartcard, and wireless sensor devices use passwords for security. But passwords are susceptible to many attacks like loss of password …
Continue reading at ijassa.ipu.ru (PDF) (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06KRECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network

Similar Documents

Publication Publication Date Title
CN112106322B (en) Password-based threshold token generation
Chen et al. A robust mutual authentication protocol for wireless sensor networks
Lin et al. A password authentication scheme with secure password updating
Jiang et al. Two-factor authentication protocol using physical unclonable function for IoV
US7350069B2 (en) System and method which employs a multi user secure scheme utilizing shared keys
Guo et al. A Secure and Efficient Mutual Authentication and Key Agreement Protocol with Smart Cards for Wireless Communications.
Das et al. A biometric-based user authentication scheme for heterogeneous wireless sensor networks
Sarvabhatla et al. A secure biometric-based user authentication scheme for heterogeneous WSN
Olakanmi et al. A certificateless keyword searchable encryption scheme in multi‐user setting for fog‐enhanced Industrial Internet of Things
Jin et al. Hmacce: Establishing authenticated and confidential channel from historical data for industrial internet of things
Kwon et al. Efficient verifier-based password-authenticated key exchange in the three-party setting
İşler et al. Distributed single password protocol framework
Gautam et al. A comparative study of recently proposed key management schemes in wireless sensor network
Boloorchi et al. Symmetric Threshold Multipath (STM): An online symmetric key management scheme
Harn et al. A novel threshold cryptography with membership authentication and key establishment
Juang Efficient user authentication and key agreement in wireless sensor networks
Chatterjee et al. Cryptanalysis and enhancement of a distributed fine-grained access control in wireless sensor networks
Yang et al. Efficient and Decentralized Dual Access Control for Cloud-Based Industrial Internet of Things
Vanitha Survey on Secured Password Authentication for IOT
Jamshiya et al. Design of a trusted third party key exchange protocol for secure Internet of Things (IoT)
Kou et al. Research on Key Agreement Protocol for Static UAV networks
Li et al. Research on lightweight authentication and key agreement protocol in power grid based on the SM9 cryptographic algorithm
Salama et al. PMAS: A proposed mutual authentication scheme for wireless body area networks
Barani et al. Novel Empirical Block Chain Ecosystem with Deep Neural Key Exchange Technique
Zhang et al. Security analysis of an id-based two-server password-authenticated key exchange