Csicsmann et al., 2017 - Google Patents
Cloud security: Implementing biometrics to help secure the cloudCsicsmann et al., 2017
- Document ID
- 8308012624687962328
- Author
- Csicsmann N
- McIntyre V
- Shea P
- Rizvi S
- Publication year
- Publication venue
- Biometrics: Concepts, Methodologies, Tools, and Applications
External Links
Snippet
Strong authentication and encryption schemes help cloud stakeholders in performing the robust and accurate cloud auditing of a potential service provider. All security-related issues and challenges, therefore, need to be addressed before a ubiquitous adoption of cloud …
- 238000005516 engineering process 0 abstract description 13
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US12113791B2 (en) | Systems and methods for secure online credential authentication | |
US20200211002A1 (en) | System and method for authorization token generation and transaction validation | |
Andress | Foundations of information security: a straightforward introduction | |
EP3090525A2 (en) | System and method for biometric protocol standards | |
US11398902B2 (en) | Systems and methods for non-deterministic multi-party, multi-user sender-receiver authentication and non-repudiatable resilient authorized access to secret data | |
Ghazizadeh et al. | Trusted computing strengthens cloud authentication | |
Ahmed et al. | A self-sovereign identity architecture based on blockchain and the utilization of customer’s banking cards: The case of bank scam calls prevention | |
Hettiarachchige et al. | Holistic authentication framework for virtual agents; UK banking industry | |
Mumtaz et al. | PDIS: A Service Layer for Privacy and Detecting Intrusions in Cloud Computing. | |
Henry et al. | Cloud Computing Security Threats And Solutions | |
Catuogno et al. | Flexible and robust enterprise right management | |
US11444953B2 (en) | Methods, systems, apparatuses and devices for facilitating security of a resource using a plurality of credentials | |
Carr et al. | Towards modernizing the future of American voting | |
Csicsmann et al. | Cloud security: Implementing biometrics to help secure the cloud | |
Kamau et al. | A review of Two Factor Authentication Security Challenges in the Cyberspace | |
Chude et al. | et., al,” Multi-factor Authentication for Physical Access” | |
Georgiou et al. | Security policy rules and required procedures for two crucial cloud computing threats | |
Othman et al. | The Horcrux Protocol: A Distributed Mobile Biometric Self-sovereign Identity Protocol | |
Svoboda et al. | Analysis of security threats of cloud computing | |
Jain et al. | Trending security mechanism in cloud computing | |
Chhetiza et al. | A Survey of Security Issues and Authentication Mechanism in Cloud Environment with Focus on Multifactor Authentication | |
Qaddour | Multifactor Biometric Authentication for Cloud Computing | |
Raghunath | Analysis on addressing the threats to cloud computing on the basis of security safeguards for sap cloud services | |
Haber et al. | Evolving Identity Security Threats | |
Anand | Role of IAM in an Organization |