期刊文献+
共找到601篇文章
< 1 2 31 >
每页显示 20 50 100
Design and Implementation of USB Key System Based on Dual-Factor Identity Authentication Protocol
1
作者 Jianxin Wang Zifan Xu +2 位作者 Xiangze Chang Chaoen Xiao Lei Zhang 《Journal of Electronic Research and Application》 2024年第5期161-167,共7页
With the increasing demand for information security,traditional single-factor authentication technology can no longer meet security requirements.To this end,this paper proposes a Universal Serial Bus(USB)Key hardware ... With the increasing demand for information security,traditional single-factor authentication technology can no longer meet security requirements.To this end,this paper proposes a Universal Serial Bus(USB)Key hardware and software system based on a two-factor authentication protocol,aiming to improve the security and reliability of authentication.This paper first analyzes the current status and technical principles of USB Key-related research domestically and internationally and designs a two-factor authentication protocol that combines impact/response authentication and static password authentication.The system consists of a host computer and a USB Key device.The host computer interacts with the USB Key through a graphical user interface.The Secure Hash Algorithm 1(SHA-1)and MySQL database are used to implement the authentication function.Experimental results show that the designed two-factor authentication protocol can effectively prevent replay attacks and information tampering,and improve the security of authentication.If the corresponding USB Key is not inserted,the system will prompt that the device is not found.Once the USB Key is inserted,user identity is confirmed through two-factor verification,which includes impact/response authentication and static password authentication. 展开更多
关键词 Information security USB Key Impact/response authentication Static password authentication
下载PDF
AN IMPROVED REMOTE PASSWORD AUTHENTICATION SCHEME WITH SMART CARD
2
作者 Jing Chao 《Journal of Electronics(China)》 2012年第6期550-555,共6页
This paper analyzes the security performance of a latest proposed remote two-factor user authentication scheme and proposes an improved scheme based on the dynamic ID to avoid the attacks it suffers. Besides this, in ... This paper analyzes the security performance of a latest proposed remote two-factor user authentication scheme and proposes an improved scheme based on the dynamic ID to avoid the attacks it suffers. Besides this, in our proposed scheme the password is no longer involved in the calculation of verification phase which makes our scheme more secure and costs less than the old one. At last we analyze the performance of our proposed scheme to prove it provides mutual authentication between the user and the server. Moreover, it also resists password guessing attack, server and user masquerade attack and replay attack effectively. 展开更多
关键词 Two-factor password authentication Smart card Dynamic ID
下载PDF
A Provably Secure and Efficient Remote Password Authentication Scheme Using Smart Cards
3
作者 Fairuz Shohaimay Eddie Shahril Ismail 《Computers, Materials & Continua》 SCIE EI 2022年第6期6125-6145,共21页
Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem th... Communication technology has advanced dramatically amid the 21st century,increasing the security risk in safeguarding sensitive information.The remote password authentication(RPA)scheme is the simplest cryptosystem that serves as the first line of defence against unauthorised entity attacks.Although the literature contains numerous RPA schemes,to the best of the authors’knowledge,only few schemes based on the integer factorisation problem(IFP)and the discrete logarithm problem(DLP)that provided a provision for session key agreement to ensure proper mutual authentication.Furthermore,none of the previous schemes provided formal security proof using the random oracle model.Therefore,this study proposed an improved RPA scheme with session key establishment between user and server.The design of the proposed RPA scheme is based on the widely established Dolev-Yao adversary model.Moreover,as the main contribution,a novel formal security analysis based on formal definitions of IFP and DLP under the random oracle model was presented.The proposed scheme’s performance was compared to that of other similar competitive schemes in terms of the transmission/computational cost and time complexity.The findings revealed that the proposed scheme required higher memory storage costs in smart cards.Nonetheless,the proposed scheme is more efficient regarding the transmission cost of login and response messages and the total time complexity compared to other scheme of similar security attributes.Overall,the proposed scheme outperformed the other RPA schemes based on IFP and DLP.Finally,the potential application of converting the RPA scheme to a user identification(UI)scheme is considered for future work.Since RPA and UI schemes are similar,the proposed approach can be expanded to develop a provably secure and efficientUI scheme based on IFP and DLP. 展开更多
关键词 authentication scheme discrete logarithm factorisation password provable security
下载PDF
Web Application Authentication Using Visual Cryptography and Cued Clicked Point Recall-based Graphical Password
4
作者 Mary Ogbuka Kenneth Stephen Michael Olujuwon 《Journal of Computer Science Research》 2021年第3期29-41,共13页
Alphanumerical usernames and passwords are the most used computer authentication technique.This approach has been found to have a number of disadvantages.Users,for example,frequently choose passwords that are simple t... Alphanumerical usernames and passwords are the most used computer authentication technique.This approach has been found to have a number of disadvantages.Users,for example,frequently choose passwords that are simple to guess.On the other side,if a password is difficult to guess,it is also difficult to remember.Graphical passwords have been proposed in the literature as a potential alternative to alphanumerical passwords,based on the fact that people remember pictures better than text.Existing graphical passwords,on the other hand,are vulnerable to a shoulder surfing assault.To address this shoulder surfing vulnerability,this study proposes an authentication system for web-applications based on visual cryptography and cued click point recall-based graphical password.The efficiency of the proposed system was validated using unit,system and usability testing measures.The results of the system and unit testing showed that the proposed system accomplished its objectives and requirements.The results of the usability test showed that the proposed system is easy to use,friendly and highly secured. 展开更多
关键词 password authentication Graphical password Text password Visual cryptography Shoulder surfing Key-logging
下载PDF
NEW REMOTE USER AUTHENTICATION SCHEME USING SMART CARD 被引量:2
5
作者 杨君佐 王永建 周渊 《Transactions of Nanjing University of Aeronautics and Astronautics》 EI 2012年第2期187-192,共6页
Because the modified remote user authentication scheme proposed by Shen, Lin and Hwang is insecure, the Shen-Lin-Hwang' s scheme is improved and a new secure remote user authentication scheme based on the bi- linear ... Because the modified remote user authentication scheme proposed by Shen, Lin and Hwang is insecure, the Shen-Lin-Hwang' s scheme is improved and a new secure remote user authentication scheme based on the bi- linear parings is proposed. Moreover, the effectiveness of the new scheme is analyzed, and it is proved that the new scheme can prevent from all kinds of known attack. The one-way hash function is effective in the new scheme. The new scheme is proved that it has high effectiveness and fast convergence speed. Moreover, the ap- plication of the new scheme is easy and operational. 展开更多
关键词 remote user authentication password authentication remote login bilinear pairings
下载PDF
An improved and secure multiserver authentication scheme based on biometrics and smartcard 被引量:3
6
作者 Ashish Kumar Hari Om 《Digital Communications and Networks》 SCIE 2018年第1期27-38,共12页
With the advancement in internet technologies, the number of servers has increased remarkably to provide more services to the end users. These services are provided over the public channels, which are insecure and sus... With the advancement in internet technologies, the number of servers has increased remarkably to provide more services to the end users. These services are provided over the public channels, which are insecure and susceptible to interception, modification, and deletion. To provide security, registered entities are authenticated and then a session key is established between them to communicate securely. The conventional schemes anow a user to access services only after their independent registration with each desired server in a multiserver system. Therefore, a user must possess multiple smartcards and memorize various identities and passwords for obtaining services from multiple servers. This has led to the adoption of multiserver authentication in which a user accesses services of multiple servers after registering himself at only one central authority. Recently, Kumar and Om discussed a scheme for multiserver environment by using smartcard. Since the user-memorized passwords are of low entropy, it is possible for an attacker to guess them. This paper uses biometric information of user to enhance the security of the scheme by Kumar and Ore. Moreover, we conducted rigorous security analyses (informal and formal) in this study to prove the security of the proposed scheme against all known attacks. We also simulated our scheme by using the automated tool, ProVerif, to prove its secrecy and authentication properties. A comparative study of the proposed scheme with the existing related schemes shows its effectiveness. 展开更多
关键词 Smartcard password Security authentication Multi-server Biometric ProVerif
下载PDF
Analysis and Improvement of Cross-Realm Client-to-Client Password Authenticated Key Exchange Protocols
7
作者 DING Xiaofei MA Chuangui CHENG Qingfeng 《Wuhan University Journal of Natural Sciences》 CAS 2008年第5期572-576,共5页
Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-r... Because cross-realm C2C-PAKE (client-to-client password authenticated key exchange) protocols can not resist some attacks, this paper writes up new attacks on two representative protocols, then designs a new cross-realm C2C-PAKE protocol with signature and optimal number of rounds for a client (only 2-rounds between a client and a server). Finally, it is proved that the new protocol can be resistant to all known attacks through heuristic analysis and that it brings more security through the comparisons of security properties with other protocols. 展开更多
关键词 password client-to-client authenticated key exchange SIGNATURE cross-realm
下载PDF
DYNAMIC ID-BASED REMOTE USER MUTUAL AUTHENTICATION SCHEME WITH SMARTCARD USING ELLIPTIC CURVE CRYPTOGRAPHY
8
作者 SK Hafizul Islam G.P.Biswas 《Journal of Electronics(China)》 2014年第5期473-488,共16页
In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography(ECC), however, none of them provides resilience against d... In the literature, several dynamic ID-based remote user mutual authentication schemes are implemented using password, smartcard and Elliptic Curve Cryptography(ECC), however, none of them provides resilience against different attacks. Therefore, there is a great need to design an efficient scheme for practical applications. In this paper, we proposed such a scheme in order to provide desired security attributes and computation efficiencies. Compared with other existing techniques, our scheme is more efficient and secured. In addition, our scheme is provably secure in the random oracle model under the hardness assumption of computational Diffie-Hellman problem. 展开更多
关键词 Elliptic Curve Cryptography(ECC) Smartcard Mutual authentication password Perfect forward secrecy
下载PDF
Weaknesses of a Dynamic ID Based Remote User Authentication Protocol for Multi-Server Environment
9
作者 R. Madhusudhan Adireddi Praveen 《Journal of Computer and Communications》 2014年第4期196-200,共5页
Currently, smart card based remote user authentication schemes have been widely adopted due to their low cost and convenient portability. With the purpose of using various different internet services with single regis... Currently, smart card based remote user authentication schemes have been widely adopted due to their low cost and convenient portability. With the purpose of using various different internet services with single registration and to protect the users from being tracked, various dynamic ID based multi-server authentication protocols have been proposed. Recently, Li et al. proposed an efficient and secure dynamic ID based authentication protocol using smart cards. They claimed that their protocol provides strong security. In this paper, we have demonstrated that Li et al.’s protocol is vulnerable to replay attack, denial of service attack, smart card lost attack, eavesdropping attack and server spoofing attacks. 展开更多
关键词 authentication SMART CARD Dynamic ID MULTI-SERVER Environments password
下载PDF
An Enhanced Remote User Authentication Scheme
10
作者 Xiaohui Yang Xinchun Cui +1 位作者 Zhenliang Cao Ziqiang Hu 《Engineering(科研)》 2014年第6期261-267,共7页
Remote user authentication schemes are used to verify the legitimacy of remote users’ login request. Recently, several dynamic user authentication schemes have been proposed. It can be seen that, these schemes have w... Remote user authentication schemes are used to verify the legitimacy of remote users’ login request. Recently, several dynamic user authentication schemes have been proposed. It can be seen that, these schemes have weaknesses because of using timestamps. The implement of strict and safe time synchronization is very difficult and increases network overhead. In this paper, we propose a new dynamic user authentication based on nonce. Mutual authentication is performed using a challenge-response handshake between user and server, and it avoids the problems of synchronism between smart card and the remote server. Besides, the scheme provides user’s anonymity and session key agreement. Finally, the security analysis and performance evaluation show that the scheme can resist several attacks, and our proposal is feasible in terms of computation cost and communication cost. 展开更多
关键词 password Dynamic ID USER authentication SMART CARDS Nonce
下载PDF
Dynamic Identity Based Authentication Protocol for Two-Server Architecture
11
作者 Sandeep K. Sood 《Journal of Information Security》 2012年第4期326-334,共9页
Most of the password based authentication protocols make use of the single authentication server for user's authentication. User's verifier information stored on the single server is a main point of susceptibi... Most of the password based authentication protocols make use of the single authentication server for user's authentication. User's verifier information stored on the single server is a main point of susceptibility and remains an attractive target for the attacker. On the other hand, multi-server architecture based authentication protocols make it difficult for the attacker to find out any significant authentication information related to the legitimate users. In 2009, Liao and Wang proposed a dynamic identity based remote user authentication protocol for multi-server environment. However, we found that Liao and Wang's protocol is susceptible to malicious server attack and malicious user attack. This paper presents a novel dynamic identity based authentication protocol for multi-server architecture using smart cards that resolves the aforementioned flaws, while keeping the merits of Liao and Wang's protocol. It uses two-server paradigm by imposing different levels of trust upon the two servers and the user's verifier information is distributed between these two servers known as the service provider server and the control server. The proposed protocol is practical and computational efficient because only nonce, one-way hash function and XOR operations are used in its implementation. It provides a secure method to change the user's password without the server's help. In e-commerce, the number of servers providing the services to the user is usually more than one and hence secure authentication protocols for multi-server environment are required. 展开更多
关键词 authentication Protocol Smart CARD DYNAMIC IDENTITY MULTI-SERVER ARCHITECTURE password
下载PDF
Authentication Key-Exchange Using SMS for Web-Based Platforms
12
作者 Benedicto B. Balilo Jr. Jayvee Christopher N. Vibar 《Journal of Computer and Communications》 2021年第8期1-12,共12页
One of the advantages of One Time Password (OTP) is that it’s free from brute force, replay, and shoulder attacks. The codes may originate from different entropy attributes and schemes, such as true random and digita... One of the advantages of One Time Password (OTP) is that it’s free from brute force, replay, and shoulder attacks. The codes may originate from different entropy attributes and schemes, such as true random and digital random number generators. Businesses, organizations, and academic institutions have adopted OTP methods for credit card transaction confirmation, recalling forgotten passwords, and validating web portal accounts. This paper proposed a new method in authenticating login credentials using a 3 × 3 matrix and random system key as Two-Factor Authentication (2FA) with an SMS-enabled feature. We used the 6-codes pseudorandom method and a 4-codes validation to allow mobile flexibility and ensure that the user has the required access. The page link and evaluation form are sent to students, IT professionals, and researchers. The results showed respondents are satisfied in terms of functionality, usability, efficiency, and reliability. The developed system could safeguard information, disallow unauthorized access, and impose acceptable data protection measures and minimal system requirements to use the system. 展开更多
关键词 One Time password Two-Factor authentication (2FA) CRYPTOGRAPHY ISO9126
下载PDF
A Two-Party Password-Authenticated Key Exchange Protocol with Verifier
13
作者 Shunbo Xiang Bing Xu Ke Chen 《Journal of Computer and Communications》 2021年第4期102-109,共8页
To tackle with the security lack in the password-authenticated key exchange protocol, this paper proposes a two-party password-authenticated key exchange protocol based on a verifier. In the proposed protocol, a user ... To tackle with the security lack in the password-authenticated key exchange protocol, this paper proposes a two-party password-authenticated key exchange protocol based on a verifier. In the proposed protocol, a user stores his password in plaintext, and the server stores a verifier for the user’s password, using DL difficult problem and DH difficult problem, through the session between user and server to establish a session key. The security discussion result shows that the proposed protocol provides forward secrecy, and can effectively defend against server compromising fake attacks, dictionary attacks and middleman attacks. Protocol efficiency comparisons reveal our protocol is more reasonable. 展开更多
关键词 VERIFIER password-authenticated Key Exchange Fake Attack Dictionary Attack Session Key
下载PDF
格上无非交互式零知识证明的两轮三方PAKE协议
14
作者 尹新媛 郑小建 熊金波 《计算机应用》 CSCD 北大核心 2024年第3期805-810,共6页
针对现有基于格的三方口令认证密钥交换(PAKE)协议通信轮次较多、执行效率较低等问题,提出一种格上无非交互式零知识证明的两轮三方PAKE协议。首先,利用非适应性近似平滑投影哈希函数实现密钥交换,在不使用非交互式零知识(NIZK)证明的... 针对现有基于格的三方口令认证密钥交换(PAKE)协议通信轮次较多、执行效率较低等问题,提出一种格上无非交互式零知识证明的两轮三方PAKE协议。首先,利用非适应性近似平滑投影哈希函数实现密钥交换,在不使用非交互式零知识(NIZK)证明的前提下,降低协议的通信轮数;其次,利用哈希值和投影哈希值构造会话密钥,不需要使用随机预言机,避免了随机预言机导致的潜在口令猜测攻击。在标准模型下给出所提协议的形式化安全证明。仿真结果表明,与基于格的三方PAKE协议相比,所提协议的执行时间在客户端缩短了89.2%~98.6%,在服务器端缩短了19.0%~91.6%。验证了所提协议能够抵抗量子攻击,具有较高的执行效率,同时减少了协议通信轮数。 展开更多
关键词 三方密钥交换 口令认证密钥交换 非交互式零知识 可证明安全
下载PDF
基于零信任安全模型的轨道交通数据隐私保护 被引量:2
15
作者 汤宇为 《电子设计工程》 2024年第1期187-190,195,共5页
为解决轨道交通网络数据传输杂乱的问题,提升数据样本的安全性,研究基于零信任安全模型的轨道交通数据隐私保护方法。在零信任安全模型的基础上,分别定义公钥密码与私钥密码模板,建立完整的轨道交通数据隐私链路标签。完善数据样本验证... 为解决轨道交通网络数据传输杂乱的问题,提升数据样本的安全性,研究基于零信任安全模型的轨道交通数据隐私保护方法。在零信任安全模型的基础上,分别定义公钥密码与私钥密码模板,建立完整的轨道交通数据隐私链路标签。完善数据样本验证机制以提升数据安全性,通过求解交互认证系数的方式辨别隐私数据样本,结合敏感度指标实现轨道交通数据隐私保护。实验结果表明,在轨道交通网络中应用零信任安全模型,可在保证正序数据传输速率的同时将乱序数据传输速率限制在3.52 Mb/ms以下,能够满足轨道交通数据隐私保护的应用需求。 展开更多
关键词 零信任安全模型 轨道交通数据 隐私保护 公钥密码 私钥密码 交互认证系数
下载PDF
基于格的最优轮数口令认证秘密共享协议
16
作者 胡丞聪 胡红钢 《信息网络安全》 CSCD 北大核心 2024年第6期937-947,共11页
口令认证秘密共享将口令认证和秘密共享相结合,是一个贴合实际用户需求的分布式方案。该协议允许一个用户在多个服务器间共享秘密,并且只需要记忆一个简短口令即可在后续同时完成身份验证以及秘密恢复。协议安全性保证只要敌手控制的服... 口令认证秘密共享将口令认证和秘密共享相结合,是一个贴合实际用户需求的分布式方案。该协议允许一个用户在多个服务器间共享秘密,并且只需要记忆一个简短口令即可在后续同时完成身份验证以及秘密恢复。协议安全性保证只要敌手控制的服务器不超过阈值,敌手就不能从协议中窃取任何有关口令和秘密的信息。口令认证秘密共享方案最初基于离散对数及其变体的假设,不能抵抗量子攻击,因此找到量子安全的构造成为亟需解决的问题。ROY等人提出一种恶意安全且量子安全的构造,但其通信轮数并非最优,在有恶意敌手干扰的情况下,轮数甚至不再是常数。针对轮数优化问题,文章利用可验证不经意伪随机函数原语,给出了基于格的最优轮数的量子安全构造并严格证明了其安全性。此外,协议保证多数诚实服务器场景时,诚实用户一定能在最优轮数内成功恢复正确的秘密,具有很强的鲁棒性。 展开更多
关键词 口令认证 秘密共享 后量子密码 可验证不经意伪随机函数
下载PDF
以用户为中心的双因子认证密钥协商协议
17
作者 杨雪 刘怡静 +2 位作者 姜奇 王金花 李兴华 《软件学报》 EI CSCD 北大核心 2024年第10期4859-4875,共17页
当前基于用户名和口令的认证协议已难以满足日益增长的安全需求.具体而言,用户选择不同口令访问不同在线服务,极大地增加了用户记忆负担;此外,口令认证安全性低,面临许多已知攻击.为了解决此类问题,基于PS(Pointcheval-Sanders)签名提... 当前基于用户名和口令的认证协议已难以满足日益增长的安全需求.具体而言,用户选择不同口令访问不同在线服务,极大地增加了用户记忆负担;此外,口令认证安全性低,面临许多已知攻击.为了解决此类问题,基于PS(Pointcheval-Sanders)签名提出一个以用户为中心的双因子认证密钥协商协议UC-2FAKA.首先,为防止认证因子泄露,基于PS签名构造口令和生物特征双因子凭证,并以零知识证明的方式向服务提供商(service provider,SP)验证身份;其次,采用以用户为中心的单点登录(single sign on,SSO)架构,用户可以通过向身份提供商(identity provider,IDP)注册请求身份凭证来向不同的SP登录,避免IDP和SP跟踪或链接用户;再次,采用Diffie-Hellman密钥交换认证SP身份并协商通信密钥,保证后续的通信安全;最后,对所提出协议进行全面的安全性分析和性能对比,结果表明所提出协议能够抵御各种已知攻击,且所提出协议在通信开销和计算开销上表现更优. 展开更多
关键词 口令 认证 凭证 双因子
下载PDF
基于口令和智能卡的双因素身份认证与盲云存储方案
18
作者 王怡 胡学先 魏江宏 《计算机科学》 CSCD 北大核心 2024年第1期363-370,共8页
面向大规模用户数据的存储需求,如何安全地使用云存储技术实现用户数据的远程存取,同时保证数据的可移植性和安全性是当前的一个研究热点。在2022年的USENIX Security会议上,Chen等针对用户仅拥有一个低熵口令的情形,提出了一种高效可... 面向大规模用户数据的存储需求,如何安全地使用云存储技术实现用户数据的远程存取,同时保证数据的可移植性和安全性是当前的一个研究热点。在2022年的USENIX Security会议上,Chen等针对用户仅拥有一个低熵口令的情形,提出了一种高效可移植的盲云存储方案,然而该方案不可避免地继承了口令难以抵抗在线字典攻击的弱点。为弥补单一口令认证方式带来的安全性缺陷,文中提出了一种基于口令和智能卡的双因素身份认证与盲云存储方案。安全性分析和仿真实验结果表明,该方案在保证良好的可移植性、可部署性和盲云存储特性的同时,实现了比纯口令方案更高的安全性,且具有相当的计算和通信效率。 展开更多
关键词 智能卡 低熵口令 身份认证 双因素 盲云存储
下载PDF
Security Enhanced Anonymous User Authenticated Key Agreement Scheme Using Smart Card 被引量:3
19
作者 Jaewook Jung Donghoon Lee +1 位作者 Hakjun Lee Dongho Won 《Journal of Electronic Science and Technology》 CAS CSCD 2018年第1期45-49,共5页
Nowadays, the password-based remote user authentication mechanism using smart card is one of the simplest and convenient authentication ways to ensure secure communications over the public network environments. Recent... Nowadays, the password-based remote user authentication mechanism using smart card is one of the simplest and convenient authentication ways to ensure secure communications over the public network environments. Recently, Liu et al. proposed an efficient and secure smart card based password authentication scheme. However, we find that Liu et al.’s scheme is vulnerable to the off-line password guessing attack and user impersonation attack. Furthermore, it also cannot provide user anonymity. In this paper, we cryptanalyze Liu et al.’s scheme and propose a security enhanced user authentication scheme to overcome the aforementioned problems. Especially, in order to preserve the user anonymity and prevent the guessing attack, we use the dynamic identity technique. The analysis shows that the proposed scheme is more secure and efficient than other related authentication schemes. 展开更多
关键词 authentication off-line password guessing attack smart card user anonymity
下载PDF
Vibration-Based Pattern Password Approach for Visually Impaired People
20
作者 Suliman A.Alsuhibany 《Computer Systems Science & Engineering》 SCIE EI 2022年第1期341-356,共16页
The pattern password method is amongst the most attractive authentication methods and involves drawing a pattern;this is seen as easier than typing a password.However,since people with visual impairments have been inc... The pattern password method is amongst the most attractive authentication methods and involves drawing a pattern;this is seen as easier than typing a password.However,since people with visual impairments have been increasing their usage of smart devices,this method is inaccessible for them as it requires them to select points on the touch screen.Therefore,this paper exploits the haptic technology by introducing a vibration-based pattern password approach in which the vibration feedback plays an important role.This approach allows visually impaired people to use a pattern password through two developed vibration feedback:pulses,which are counted by the user,and duration,which has to be estimated by the user.In order to make the proposed approach capable to prevent shoulder-surfing attacks,a camouflage pattern approach is applied.An experimental study is conducted to evaluate the proposed approach,the results of which show that the vibration pulses feedback is usable and resistant to shoulder-surfing attacks. 展开更多
关键词 Information security authentication vibration-based pattern password visually impaired people shoulder-surfing attacks
下载PDF
上一页 1 2 31 下一页 到第
使用帮助 返回顶部