CFP last date
22 April 2024
Reseach Article

Security Keys: Modern Security Feature of Web

by Deepika Kamboj, Varsha Gupta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 162 - Number 5
Year of Publication: 2017
Authors: Deepika Kamboj, Varsha Gupta
10.5120/ijca2017913286

Deepika Kamboj, Varsha Gupta . Security Keys: Modern Security Feature of Web. International Journal of Computer Applications. 162, 5 ( Mar 2017), 6-10. DOI=10.5120/ijca2017913286

@article{ 10.5120/ijca2017913286,
author = { Deepika Kamboj, Varsha Gupta },
title = { Security Keys: Modern Security Feature of Web },
journal = { International Journal of Computer Applications },
issue_date = { Mar 2017 },
volume = { 162 },
number = { 5 },
month = { Mar },
year = { 2017 },
issn = { 0975-8887 },
pages = { 6-10 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume162/number5/27237-2017913286/ },
doi = { 10.5120/ijca2017913286 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:08:09.065420+05:30
%A Deepika Kamboj
%A Varsha Gupta
%T Security Keys: Modern Security Feature of Web
%J International Journal of Computer Applications
%@ 0975-8887
%V 162
%N 5
%P 6-10
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Security providing devices that are used to protect against multiple threats like man-in-the-middle attack and phishing are known as “security keys”. With the help of security keys, user can register himself with any kind of online services that works with this protocol. If we install these security keys in some devices, deployment, implementation and use becomes very easy. We can also see the security keys in some browsers like chrome, Mozilla, even in some online services as well. These keys provide more satisfaction to user with the help of higher security level. This work is all about security keys which are second-factor devices that are used to improve the state of the art for authentication purpose for real consumers in terms of privacy, security, and usability.

References
  1. Bonneau, J., Herley, C., van Oorschot, P.C., Stajano, F.: The Quest to Re-place Passwords: A Framework for Comparative Evaluation ofWeb Authentication Schemes. In: 2012 IEEE Symposium on Security and Privacy. (May 2012)
  2. R. Morris and K. Thompson, “Password security: a case history,” Commun. ACM, vol. 22, no. 11, pp. 594–597, 1979.
  3. A. Adams and M. Sasse, “Users Are Not The Enemy,” Commun. ACM, vol. 42, no. 12, pp. 41–46, 1999.
  4. Michel Abdalla, Emmanuel Bresson, Olivier Chevassut and David Pointcheval, Password-based Group Key Exchange in a Constant Number of Rounds, Public Key Cryptography - PKC 2006, Moti Yung, YevgeniyDodis, AggelosKiayias, and Tal Malkin (Eds.), LNCS 3958, pp. 427-442, Springer-Verlag, April 2006
  5. C. Boyd, P. Montague, and K. Nguyen. Elliptic Curve Based Password Authenticated Key Exchange Protocols. In ACISP ’01, LNCS 2119, pages 487–501. Springer-Verlag, Berlin, 2001.
  6. Dario Catalano, David Pointcheval and Thomas Pornin, Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-based Authentication, Journal of Cryptology, vol. 20, no. 1, pp. 115-149, Springer-Verlag, IACR, 2007.
  7. Kartalopoulos, S. V., "Differentiating Data Security and Network Security," Communications, 2008. ICC '08. IEEE International Conference on, pp.1469‐1473, 19‐23 May 2008.
  8. RatnaDutta and RanaBarua, Password-based Encrypted Group Key Agreement, International Journal of Network Security, vol. 3, no. 1, July 2006.
  9. M. Bellare, D. Pointcheval and P. Rogaway, “Authenticated key exchange secure against dictionary attacks,” in B. Preneel, editor, Eurocrypt 2000,
  10. Simmonds, A; Sandilands, P; van Ekert, L (2004) Ontology for Network Security Attacks". Lecture Notes in Computer Science. Lecture Notes in Computer Science 3285, pp.317–323
  11. Kim J., Lee K., Lee C.," Design and Implementation of Integrated Security Engine for Secure Networking," In Proceedings International Conference on Advnaced Communication Technology, 2004.
  12. Lingyu Wang, AnoopSinghal, SushilJajodia,“Toward Measuring Network Security Using Attack Graphs,” Proc. QoP 2007, Oct 29, 2007.
  13. Tania Islam, Tao Long, Lingyu Wang, AnoopSinghal, and SushilJajodia, A Probabilistic Network Security Metric Based on Attack Graphs, Technical Report, Concordia University,
Index Terms

Computer Science
Information Sciences

Keywords

Authentication client keys signature registration