Knowledge (XXG)

Authentication

Source 📝

657: 703: 648:
reading and writing activity in which students document the relevant research process (). It builds students' critical literacy. The documentation materials for literature go beyond narrative texts and likely include informational texts, primary sources, and multimedia. The process typically involves both internet and hands-on library research. When authenticating historical fiction in particular, readers consider the extent that the major historical events, as well as the culture portrayed (e.g., the language, clothing, food, gender roles), are believable for the period.
136:
provenance, perhaps by having witnessed the item in its creator's possession. With autographed sports memorabilia, this could involve someone attesting that they witnessed the object being signed. A vendor selling branded items implies authenticity, while they may not have evidence that every step in the supply chain was authenticated. Centralized authority-based trust relationships back most secure internet communication through known public certificate authorities; decentralized peer-based trust, also known as a
433: 491:
authenticated need not be electronic in nature as an authentication chip can be mechanically attached and read through a connector to the host e.g. an authenticated ink tank for use with a printer. For products and services that these secure coprocessors can be applied to, they can offer a solution that can be much more difficult to counterfeit than most other options while at the same time being more easily verified.
593:) can help prove or disprove the authenticity of the document. However, text, audio, and video can be copied into new media, possibly leaving only the informational content itself to use in authentication. Various systems have been invented to allow authors to provide a means for readers to reliably authenticate that a given message originated from or was relayed by them. These involve authentication factors like: 2449: 1727: 42: 687:) knows (or doesn't know) about a compromise is irrelevant. However, it is not known whether these cryptographically based authentication methods are provably secure, since unanticipated mathematical developments may make them vulnerable to attack in the future. If that were to occur, it may call into question much of the authentication in the past. In particular, a 2459: 727:. A computer system that is supposed to be used only by those authorized must attempt to detect and exclude the unauthorized. Access to it is therefore usually controlled by insisting on an authentication procedure to establish with some degree of confidence the identity of the user, granting privileges established for that identity. 639:, where information from a different author is passed off as a person's own work. A common technique for proving plagiarism is the discovery of another copy of the same or very similar text, which has different attribution. In some cases, excessively high quality or a style mismatch may raise suspicion of plagiarism. 714:
is distinct from that of authentication. Whereas authentication is the process of verifying that "you are who you say you are", authorization is the process of verifying that "you are permitted to do what you are trying to do". While authorization often happens immediately after authentication (e.g.,
156:
analysis of the materials used, or compare the style of construction or decoration to other artifacts of similar origin. The physics of sound and light, and comparison with a known physical environment, can be used to examine the authenticity of audio recordings, photographs, or videos. Documents can
147:
The second type of authentication is comparing the attributes of the object itself to what is known about objects of that origin. For example, an art expert might look for similarities in the style of painting, check the location and form of a signature, or compare the object to an old photograph. An
218:
on the item, which is a legally protected marking, or any other identifying feature which aids consumers in the identification of genuine brand-name goods. With software, companies have taken great steps to protect from counterfeiters, including adding holograms, security rings, security threads and
160:
Attribute comparison may be vulnerable to forgery. In general, it relies on the facts that creating a forgery indistinguishable from a genuine artifact requires expert knowledge, that mistakes are easily made, and that the amount of effort required to do so is considerably greater than the amount of
499:
Packaging and labeling can be engineered to help reduce the risks of counterfeit consumer goods or the theft and resale of products. Some package constructions are more difficult to copy and some have pilfer indicating seals. Counterfeit goods, unauthorized sales (diversion), material substitution
490:
can be used for authentication in consumer electronics, network authentication, license management, supply chain management, etc. Generally, the device to be authenticated needs some sort of wireless or wired digital connection to either a host system or a network. Nonetheless, the component being
371:
Conventional computer systems authenticate users only at the initial log-in session, which can be the cause of a critical security flaw. To resolve this problem, systems need continuous user authentication methods that continuously monitor and authenticate users based on some biometric trait(s). A
307:
As the weakest level of authentication, only a single component from one of the three categories of factors is used to authenticate an individual's identity. The use of only one factor does not offer much protection from misuse or malicious intrusion. This type of authentication is not recommended
206:
In computer science, a user can be given access to secure systems based on user credentials that imply authenticity. A network administrator can give a user a password, or provide the user with a key card or other access devices to allow system access. In this case, authenticity is implied but not
355:
The European Central Bank (ECB) has defined strong authentication as "a procedure based on two or more of the three authentication factors". The factors that are used must be mutually independent and at least one factor must be "non-reusable and non-replicable", except in the case of an inherence
647:
In literacy, authentication is a readers’ process of questioning the veracity of an aspect of literature and then verifying those questions via research. The fundamental question for authentication of literature is – Does one believe it? Related to that, an authentication project is therefore a
227:
The ways in which someone may be authenticated fall into three categories, based on what is known as the factors of authentication: something the user knows, something the user has, and something the user is. Each authentication factor covers a range of elements used to authenticate or verify a
702: 395:
or e-authentication, refers to a group of processes where the confidence for user identities is established and presented via electronic methods to an information system. The digital authentication process creates technical challenges because of the need to authenticate individuals or entities
383:. These attributes are known as behavioral biometrics and could be used to verify or identify users implicitly and continuously on smartphones. The authentication systems that have been built based on these behavioral biometric traits are known as active or continuous authentication systems. 326:
For example, using a bank card (something the user has) along with a PIN (something the user knows) provides two-factor authentication. Business networks may require users to provide a password (knowledge factor) and a pseudorandom number from a security token (ownership factor). Access to a
198:
of evidence presented. This can be accomplished through a written evidence log, or by testimony from the police detectives and forensics staff that handled it. Some antiques are accompanied by certificates attesting to their authenticity. Signed sports memorabilia is usually accompanied by a
213:
such as pharmaceuticals, perfume, and clothing can use all forms of authentication to prevent counterfeit goods from taking advantage of a popular brand's reputation. As mentioned above, having an item for sale in a reputable store implicitly attests to it being genuine, the first type of
135:
The first type of authentication is accepting proof of identity given by a credible person who has first-hand evidence that the identity is genuine. When authentication is required of art or physical objects, this proof could be a friend, family member, or colleague attesting to the item's
680:'s top computer security official noting that "few" fingerprint readers have not already been tricked by one spoof or another. Hybrid or two-tiered authentication methods offer a compelling solution, such as private keys encrypted by fingerprint inside of a USB device. 475:. A QR Code alone is easy to verify but offers a weak level of authentication as it offers no protection against counterfeits unless scan data is analyzed at the system level to detect anomalies. To increase the security level, the QR Code can be combined with a 356:
factor and must also be incapable of being stolen off the Internet. In the European, as well as in the US-American understanding, strong authentication is very similar to multi-factor authentication or 2FA, but exceeding those with more rigorous requirements.
467:
Observatory on Infringements of Intellectual Property Rights categorizes the main anti-counterfeiting technologies on the market currently into five main categories: electronic, marking, chemical and physical, mechanical, and technologies for digital media.
671:
Historically, fingerprints have been used as the most authoritative method of authentication, but court cases in the US and elsewhere have raised fundamental doubts about fingerprint reliability. Outside of the legal system as well, fingerprints are easily
322:
Multi-factor authentication involves two or more authentication factors (something you know, something you have, or something you are). Two-factor authentication is a special case of multi-factor authentication involving exactly two factors.
424:, whereby a third party taps into the communication stream, and poses as each of the two other communicating parties, in order to intercept information from each. Extra identity factors can be required to authenticate each party's identity. 412:
e.g., a token and credentials, such as a user name. He or she is then permitted to perform online transactions within an authenticated session with a relying party, where they must provide proof that he or she possesses one or more
214:
authentication. The second type of authentication might involve comparing the quality and craftsmanship of an item, such as an expensive handbag, to genuine articles. The third type of authentication could be the presence of a
164:
In art and antiques, certificates are of great importance for authenticating an object of interest and value. Certificates can, however, also be forged, and the authentication of these poses a problem. For instance, the son of
231:
Security research has determined that for a positive authentication, elements from at least two, and preferably all three, factors should be verified. The three factors (classes) and some of the elements of each factor are:
1143:
De Marsico, Maria; Fartade, Eduard Gabriel; Mecca, Alessio (2018). "Feature-based Analysis of Gait Signals for Biometric Recognition - Automatic Extraction and Selection of Features from Accelerometer Signals".
416:
Life-cycle maintenance – the CSP is charged with the task of maintaining the user's credential over the course of its lifetime, while the subscriber is responsible for maintaining his or her authenticator(s).
404:
Enrollment – an individual applies to a credential service provider (CSP) to initiate the enrollment process. After successfully proving the applicant's identity, the CSP allows the applicant to become a
1012: 331:
screening of height, weight, facial, and fingerprint checks (several inherence factor elements) plus a PIN and a day code (knowledge factor elements), but this is still a two-factor authentication.
228:
person's identity before being granted access, approving a transaction request, signing a document or other work product, granting authority to others, and establishing a chain of authority.
683:
In a computer data context, cryptographic methods have been developed which are not spoofable if the originator's key has not been compromised. That the originator (or anyone other than an
187:
incorporate hard-to-duplicate physical features, such as fine printing or engraving, distinctive feel, watermarks, and holographic imagery, which are easy for trained receivers to verify.
656: 1522:. Compared to other solutions, "It's basically like leaving the password to your computer everywhere you go, without you being able to control it anymore", one of the hackers comments. 512:
tags that can be activated or detected by devices at exit points and require specialized tools to deactivate. Anti-counterfeiting technologies that can be used with packaging include:
2248: 1092:
Patel, Vishal M.; Chellappa, Rama; Chandra, Deepak; Barbello, Brandon (July 2016). "Continuous User Authentication on Mobile Devices: Recent progress and remaining challenges".
1333:. Baldini, Gianmarco., Nai Fovino, Igor., Satta, Riccardo., Tsois, Aris., Checchi, Enrico., European Commission. Joint Research Centre. Luxembourg: Publications Office. 2015. 504:
to help indicate that the package and contents are not counterfeit; these too are subject to counterfeiting. Packages also can include anti-theft devices, such as dye-packs,
1524: 715:
when logging into a computer system), this does not mean authorization presupposes authentication: an anonymous agent could be authorized to a limited action set.
1621: 1569: 397: 2254: 1291: 2405: 1005: 802: 2315: 2304: 979: 1584: 2165: 375:
Recent research has shown the possibility of using smartphones sensors and accessories to extract some behavioral attributes such as touch dynamics,
79:, the act of indicating a person or thing's identity, authentication is the process of verifying that identity. It might involve validating personal 2266: 2211: 1376:
Eliasson, C; Matousek (2007). "Noninvasive Authentication of Pharmaceutical Products through Packaging Using Spatially Offset Raman Spectroscopy".
352:
as a layered authentication approach relying on two or more authenticators to establish the identity of an originator or receiver of information.
345: 1041: 1440: 400:(NIST) has created a generic model for digital authentication that describes the processes that are used to accomplish secure authentication: 2493: 2142: 1338: 1163: 2393: 2272: 2173: 1544: 2344: 1614: 1065: 125:, a common problem is verifying that a given artifact was produced by a certain person or in a certain place or period of history. In 2105: 1484: 917: 947: 2498: 2417: 2399: 1901: 1179:
Mahfouz, Ahmed; Mahmoud, Tarek M.; Eldin, Ahmed Sharaf (2017). "A survey on behavioral biometric authentication on smartphones".
500:
and tampering can all be reduced with these anti-counterfeiting technologies. Packages may include authentication seals and use
2423: 2260: 2155: 509: 294:
sequence (there are assorted definitions of what is sufficient), signature, face, voice, unique bio-electric signals, or other
2328: 1514: 1228: 505: 245: 1968: 1607: 1490: 140:, is used for personal services such as email or files and trust is established by known individuals signing each other's 31: 2204: 2160: 2081: 1881: 1573: 1306: 665: 631:
is often used to cryptographically guarantee that a message has been signed by the holder of a particular private key.
317: 420:
The authentication of information can pose special problems with electronic communication, such as vulnerability to
2137: 2095: 1751: 1362: 1283: 522:
Encrypted micro-particles – unpredictably placed markings (numbers, layers and colors) not visible to the human eye
445: 183:
Currency and other financial instruments commonly use this second type of authentication method. Bills, coins, and
169:, the well-known art-forger, forged the work of his father and provided a certificate for its provenance as well. 2462: 2310: 1998: 1716: 798: 628: 589:, typewritten text, or recording is available, then the medium itself (or its packaging – anything from a box to 392: 268: 190:
The third type of authentication relies on documentation or other external affirmations. In criminal courts, the
1331:
Survey of techniques for the fight against counterfeit goods and Intellectual Property Rights (IPR) infringement
972: 1983: 1861: 1756: 684: 570: 421: 328: 848: 706:
A military police officer checks a driver's identification card before allowing her to enter a military base.
2488: 2483: 2452: 2289: 2197: 2071: 2023: 1686: 1577: 736: 449: 528:– graphics printed on seals, patches, foils or labels and used at the point of sale for visual verification 249: 157:
be verified as being created on ink or paper readily available at the time of the item's implied creation.
2350: 487: 480: 180:, and counterfeiting can reduce the incentive for falsification, depending on the risk of getting caught. 88: 2112: 1846: 349: 76: 1037: 2132: 2044: 1993: 1938: 1806: 1779: 1761: 1726: 1659: 1630: 1101: 741: 624: 2361: 2339: 1916: 1691: 1649: 1437: 2508: 2236: 2100: 2028: 1933: 1356: 1206: 1188: 1125: 891: 764: 376: 372:
study used behavioural biometrics based on writing styles as a continuous authentication method.
152:, on the other hand, might use carbon dating to verify the age of an artifact, do a chemical and 141: 129:, verifying a user's identity is often required to allow access to confidential data or systems. 694:
may be questioned when a new attack on the cryptography underlying the signature is discovered.
1146:
Proceedings of the 7th International Conference on Pattern Recognition Applications and Methods
2148: 1906: 1841: 1791: 1738: 1696: 1644: 1595:"New NIST Publications Describe Standards for Identity Credentials and Authentication Systems" 1480: 1393: 1344: 1334: 1259: 1159: 1117: 883: 688: 501: 476: 457: 437: 432: 253: 191: 80: 68: 2117: 2057: 1821: 1811: 1706: 1540: 1420: 1385: 1198: 1149: 1109: 1073: 875: 840: 691: 582: 380: 237: 195: 166: 126: 72: 1062: 308:
for financial or personally relevant transactions that warrant a higher level of security.
199:
certificate of authenticity. These external records have their own problems of forgery and
2503: 2242: 2008: 1988: 1711: 1701: 1528: 1444: 1069: 677: 673: 543: 1411:
Li, Ling (March 2013). "Technology designed to combat fakes in the global supply chain".
909: 1105: 940: 2387: 2371: 2178: 1926: 1876: 1851: 1816: 1796: 1676: 1664: 864:"An Efficient Remote User Password Authentication Scheme based on Rabin's Cryptosystem" 724: 590: 558: 519:
fingerprinting – uniquely coded microscopic materials that are verified from a database
280: 276: 272: 264: 210: 53: 2477: 2088: 2049: 2018: 2013: 1866: 1856: 1826: 863: 711: 617: 598: 409: 360: 149: 92: 35: 1210: 1129: 895: 555:
Color-shifting ink or film – visible marks that switch colors or texture when tilted
2122: 1978: 1681: 453: 363:
has been striving to establish technical specifications for strong authentication.
287: 153: 137: 122: 2434: 1224: 456:
and educate consumers help ensure that authentic products are sold and used. Even
1424: 2366: 2062: 1896: 1871: 1836: 1671: 661: 660:
NSA KAL-55B Tactical Authentication System used by the U.S. military during the
241: 96: 1471: 1202: 2127: 1943: 1891: 1774: 1654: 1594: 879: 765:"What is Authentication? Definition of Authentication, Authentication Meaning" 636: 610: 586: 108: 1348: 1307:"EUIPO Observatory publishes Anti-counterfeiting Technology Guide | Lexology" 1263: 1154: 1121: 1113: 887: 483:
that are robust to copy attempts and can be authenticated with a smartphone.
17: 2356: 2003: 1958: 1953: 1801: 1769: 606: 602: 460:
on packages, labels, and nameplates, however, is subject to counterfeiting.
295: 215: 41: 1397: 1225:"Draft NIST Special Publication 800-63-3: Digital Authentication Guideline" 2334: 1963: 1921: 1784: 1578:"Electronic Authentication Guideline – NIST Special Publication 800-63-2" 1251: 561:
seals and tapes – destructible or graphically verifiable at point of sale
525: 444:
Counterfeit products are often offered to consumers as being authentic.
2321: 1973: 1948: 1911: 1599: 535: 516: 472: 260: 203:
and are also vulnerable to being separated from the artifact and lost.
200: 177: 118: 84: 1389: 1148:. SCITEPRESS - Science and Technology Publications. pp. 630–637. 844: 2429: 2411: 2382: 1886: 1831: 1746: 1288:
European Observatory on Infringements of Intellectual Property Rights
1077: 792: 790: 788: 786: 784: 184: 829:"Authentication Projects for Historical Fiction: Do you believe it?" 546:
systems – use codes to link products to the database tracking system
531:
Micro-printing – second-line authentication often used on currencies
1193: 828: 585:
can involve imitating the style of a famous author. If an original
408:
Authentication – After becoming a subscriber, the user receives an
2377: 701: 655: 464: 431: 173: 40: 2189: 2299: 2278: 2193: 1603: 1479:. United States: CreateSpace Independent Publishing Platform. 291: 114: 452:, have been sold as being legitimate. Efforts to control the 286:
Inherence: Something the user is or does (e.g., fingerprint,
1725: 552:
DNA tracking – genes embedded onto labels that can be traced
1038:"FIDO Alliance Passes 150 Post-Password Certified Products" 939:
Federal Financial Institutions Examination Council (2008).
549:
Water indicators – become visible when contacted with water
1063:
Authorship verification using deep belief network systems
723:
One familiar use of authentication and authorization is
1470:
Moenssens, Andre A.; Meagher, Stephen B. (2014). "13".
1227:. National Institute of Standards and Technology, USA. 1006:"Recommendations for the Security of Internet Payments" 236:
Knowledge: Something the user knows (e.g., a password,
132:
Authentication can be considered to be of three types:
620:, such as a passphrase, in the content of the message. 597:
A difficult-to-reproduce physical artifact, such as a
1520:
Get your German Interior Minister's fingerprint, here
259:
Ownership: Something the user has (e.g., wrist band,
1541:"Best Practices for Creating a Secure Guest Account" 978:. National Counterintelligence and Security Center. 2288: 2227: 2037: 1737: 1637: 941:"Authentication in an Internet Banking Environment" 471:Products or their packaging can include a variable 463:In their anti-counterfeiting technology guide, the 113:Authentication is relevant to multiple fields. In 1181:Journal of Information Security and Applications 1061:Brocardo ML, Traore I, Woungang I, Obaidat MS. " 95:, or ensuring that a product or document is not 540:UV printing – marks only visible under UV light 391:The term digital authentication, also known as 1570:National Institute of Standards and Technology 1087: 1085: 973:"National Information Assurance (IA) Glossary" 440:label on an electronics box for authentication 398:National Institute of Standards and Technology 252:(the user must answer a question or pattern), 2255:Java Authentication and Authorization Service 2205: 1615: 827:McTigue, E.; Thornton, E.; Wiese, P. (2013). 8: 2406:Protected Extensible Authentication Protocol 1284:"EUIPO Anti-Counterfeiting Technology Guide" 564:2d barcodes – data codes that can be tracked 161:profit that can be gained from the forgery. 75:of a computer system user. In contrast with 2316:Challenge-Handshake Authentication Protocol 1305:Linsner, Bristows LLP-Marc (2 March 2021). 448:, such as electronics, music, apparel, and 2212: 2198: 2190: 1622: 1608: 1600: 1460:. New York: Pearson/Merrill/Prentice Hall. 327:very-high-security system might require a 2166:Security information and event management 1192: 1153: 635:The opposite problem is the detection of 2267:Simple Authentication and Security Layer 971:Committee on National Security Systems. 91:, determining the age of an artifact by 1458:The effective teaching of language arts 862:Ranjan, Pratik; Om, Hari (2016-05-06). 753: 346:National Information Assurance Glossary 1354: 1231:from the original on 13 September 2016 643:Literacy and literature authentication 396:remotely over a network. The American 2143:Host-based intrusion detection system 1040:. InfoSecurity Magazine. 2016-04-05. 985:from the original on 21 November 2016 920:from the original on 20 December 2016 67:, "author") is the act of proving an 7: 2458: 2394:Password-authenticated key agreement 1018:from the original on 6 November 2016 822: 820: 799:"Digital Authentication: The Basics" 759: 757: 2273:Security Support Provider Interface 2174:Runtime application self-protection 805:from the original on 14 August 2016 2412:Remote Access Dial In User Service 2345:Extensible Authentication Protocol 1438:How Anti-shoplifting Devices Work" 83:, verifying the authenticity of a 25: 2106:Security-focused operating system 1518:, UK; Dan Goodin; 30 March 2008; 1252:"Fake Holograms a 3-D Crime Wave" 172:Criminal and civil penalties for 63:, "real, genuine", from αὐθέντης 2457: 2448: 2447: 2418:Resource Access Control Facility 2400:Password Authentication Protocol 2305:Authentication and Key Agreement 2261:Pluggable Authentication Modules 1902:Insecure direct object reference 1590:from the original on 2013-10-03. 1496:from the original on 22 May 2022 1294:from the original on 2021-03-17. 868:Wireless Personal Communications 851:from the original on 2015-07-07. 2424:Secure Remote Password protocol 2156:Information security management 1547:from the original on 2017-11-07 1094:IEEE Signal Processing Magazine 1044:from the original on 2016-06-17 953:from the original on 2010-05-05 510:electronic article surveillance 344:The United States government's 194:often require establishing the 45:ATM user authenticating himself 2329:Central Authentication Service 246:personal identification number 1: 2249:Generic Security Services API 271:, cell phone with a built-in 2494:Applications of cryptography 2279:XCert Universal Database API 1425:10.1016/j.bushor.2012.11.010 1250:Graham, Marty (2007-02-07). 1072:". Int J Commun Syst. 2017. 652:History and state-of-the-art 303:Single-factor authentication 2161:Information risk management 2082:Multi-factor authentication 1638:Related security categories 1574:U.S. Department of Commerce 666:National Cryptologic Museum 318:Multi-factor authentication 312:Multi-factor authentication 27:Act of proving an assertion 2527: 2138:Intrusion detection system 2096:Computer security software 1752:Advanced persistent threat 1473:The Fingerprint Sourcebook 1203:10.1016/j.jisa.2017.10.002 446:Counterfeit consumer goods 315: 279:, or cell phone holding a 106: 29: 2443: 2311:CAVE-based authentication 1723: 1717:Digital rights management 1011:. European Central Bank. 880:10.1007/s11277-016-3342-5 629:public-key infrastructure 488:secure key storage device 422:man-in-the-middle attacks 393:electronic authentication 367:Continuous authentication 57: 1862:Denial-of-service attack 1757:Arbitrary code execution 1155:10.5220/0006719106300637 1114:10.1109/msp.2016.2555335 910:"How to Tell – Software" 30:Not to be confused with 2499:Computer access control 2072:Computer access control 2024:Rogue security software 1687:Electromagnetic warfare 1004:European Central Bank. 737:Authentication protocol 450:counterfeit medications 2351:Host Identity Protocol 2118:Obfuscation (software) 1847:Browser Helper Objects 1731: 1527:10 August 2017 at the 1456:Norton, D. E. (2004). 1361:: CS1 maint: others ( 707: 668: 481:copy detection pattern 441: 428:Product authentication 387:Digital authentication 223:Authentication factors 46: 2113:Data-centric security 1994:Remote access trojans 1729: 705: 659: 435: 350:strong authentication 340:Strong authentication 44: 2045:Application security 1939:Privilege escalation 1807:Cross-site scripting 1660:Cybersex trafficking 1631:Information security 1378:Analytical Chemistry 742:Electronic signature 625:electronic signature 335:Authentication types 219:color shifting ink. 1692:Information warfare 1650:Automotive security 1447:, HowStuffWorks.com 1106:2016ISPM...33...49P 833:The Reading Teacher 578:Information content 89:digital certificate 2237:BSD Authentication 2101:Antivirus software 1969:Social engineering 1934:Polymorphic engine 1887:Fraudulent dialers 1792:Hardware backdoors 1732: 1543:. 31 August 2016. 1443:2006-04-27 at the 1068:2017-03-22 at the 769:The Economic Times 708: 669: 442: 377:keystroke dynamics 250:challenge–response 81:identity documents 47: 2471: 2470: 2187: 2186: 2149:Anomaly detection 2054:Secure by default 1907:Keystroke loggers 1842:Drive-by download 1730:vectorial version 1697:Internet security 1645:Computer security 1413:Business Horizons 1390:10.1021/ac062223z 1340:978-92-79-54543-6 1165:978-989-758-276-9 845:10.1002/trtr.1132 613:, or fingerprint. 502:security printing 477:digital watermark 458:security printing 438:security hologram 254:security question 192:rules of evidence 142:cryptographic key 16:(Redirected from 2516: 2461: 2460: 2451: 2450: 2214: 2207: 2200: 2191: 2058:Secure by design 1989:Hardware Trojans 1822:History sniffing 1812:Cross-site leaks 1707:Network security 1624: 1617: 1610: 1601: 1591: 1589: 1582: 1556: 1555: 1553: 1552: 1537: 1531: 1512: 1506: 1505: 1503: 1501: 1495: 1478: 1467: 1461: 1454: 1448: 1435: 1429: 1428: 1408: 1402: 1401: 1384:(4): 1696–1701. 1373: 1367: 1366: 1360: 1352: 1327: 1321: 1320: 1318: 1317: 1311:www.lexology.com 1302: 1296: 1295: 1280: 1274: 1273: 1271: 1270: 1247: 1241: 1240: 1238: 1236: 1221: 1215: 1214: 1196: 1176: 1170: 1169: 1157: 1140: 1134: 1133: 1089: 1080: 1078:10.1002/dac.3259 1059: 1053: 1052: 1050: 1049: 1034: 1028: 1027: 1025: 1023: 1017: 1010: 1001: 995: 994: 992: 990: 984: 977: 968: 962: 961: 959: 958: 952: 945: 936: 930: 929: 927: 925: 906: 900: 899: 859: 853: 852: 824: 815: 814: 812: 810: 801:. Cryptomathic. 797:Turner, Dawn M. 794: 779: 778: 776: 775: 761: 689:digitally signed 583:Literary forgery 381:gait recognition 269:implanted device 238:partial password 196:chain of custody 167:Han van Meegeren 127:computer science 59: 21: 2526: 2525: 2519: 2518: 2517: 2515: 2514: 2513: 2474: 2473: 2472: 2467: 2439: 2291: 2284: 2243:eAuthentication 2229: 2223: 2218: 2188: 2183: 2033: 1733: 1721: 1712:Copy protection 1702:Mobile security 1633: 1628: 1587: 1580: 1576:(August 2013). 1568: 1565: 1560: 1559: 1550: 1548: 1539: 1538: 1534: 1529:Wayback Machine 1513: 1509: 1499: 1497: 1493: 1487: 1476: 1469: 1468: 1464: 1455: 1451: 1445:Wayback Machine 1436: 1432: 1410: 1409: 1405: 1375: 1374: 1370: 1353: 1341: 1329: 1328: 1324: 1315: 1313: 1304: 1303: 1299: 1282: 1281: 1277: 1268: 1266: 1249: 1248: 1244: 1234: 1232: 1223: 1222: 1218: 1178: 1177: 1173: 1166: 1142: 1141: 1137: 1091: 1090: 1083: 1070:Wayback Machine 1060: 1056: 1047: 1045: 1036: 1035: 1031: 1021: 1019: 1015: 1008: 1003: 1002: 998: 988: 986: 982: 975: 970: 969: 965: 956: 954: 950: 943: 938: 937: 933: 923: 921: 908: 907: 903: 861: 860: 856: 826: 825: 818: 808: 806: 796: 795: 782: 773: 771: 763: 762: 755: 750: 733: 721: 710:The process of 700: 678:British Telecom 654: 645: 580: 544:Track and trace 497: 430: 413:authenticators. 389: 369: 342: 337: 320: 314: 305: 288:retinal pattern 225: 111: 105: 39: 28: 23: 22: 15: 12: 11: 5: 2524: 2523: 2520: 2512: 2511: 2506: 2501: 2496: 2491: 2489:Access control 2486: 2484:Authentication 2476: 2475: 2469: 2468: 2466: 2465: 2455: 2444: 2441: 2440: 2438: 2437: 2432: 2427: 2421: 2415: 2409: 2403: 2397: 2391: 2388:OpenID Connect 2385: 2380: 2375: 2372:NT LAN Manager 2369: 2364: 2359: 2354: 2348: 2342: 2337: 2332: 2326: 2325: 2324: 2313: 2308: 2302: 2296: 2294: 2290:Authentication 2286: 2285: 2283: 2282: 2276: 2270: 2264: 2258: 2252: 2246: 2240: 2233: 2231: 2228:Authentication 2225: 2224: 2221:Authentication 2219: 2217: 2216: 2209: 2202: 2194: 2185: 2184: 2182: 2181: 2179:Site isolation 2176: 2171: 2170: 2169: 2163: 2153: 2152: 2151: 2146: 2135: 2130: 2125: 2120: 2115: 2110: 2109: 2108: 2103: 2093: 2092: 2091: 2086: 2085: 2084: 2077:Authentication 2069: 2068: 2067: 2066: 2065: 2055: 2052: 2041: 2039: 2035: 2034: 2032: 2031: 2026: 2021: 2016: 2011: 2006: 2001: 1996: 1991: 1986: 1981: 1976: 1971: 1966: 1961: 1956: 1951: 1946: 1941: 1936: 1931: 1930: 1929: 1919: 1914: 1909: 1904: 1899: 1894: 1889: 1884: 1879: 1877:Email spoofing 1874: 1869: 1864: 1859: 1854: 1849: 1844: 1839: 1834: 1829: 1824: 1819: 1817:DOM clobbering 1814: 1809: 1804: 1799: 1797:Code injection 1794: 1789: 1788: 1787: 1782: 1777: 1772: 1764: 1759: 1754: 1749: 1743: 1741: 1735: 1734: 1724: 1722: 1720: 1719: 1714: 1709: 1704: 1699: 1694: 1689: 1684: 1679: 1677:Cyberterrorism 1674: 1669: 1668: 1667: 1665:Computer fraud 1662: 1652: 1647: 1641: 1639: 1635: 1634: 1629: 1627: 1626: 1619: 1612: 1604: 1598: 1597: 1592: 1564: 1563:External links 1561: 1558: 1557: 1532: 1507: 1485: 1462: 1449: 1430: 1419:(2): 167–177. 1403: 1368: 1339: 1322: 1297: 1290:. 2021-02-26. 1275: 1242: 1216: 1171: 1164: 1135: 1081: 1054: 1029: 996: 963: 931: 901: 874:(1): 217–244. 854: 839:(6): 495–505. 816: 780: 752: 751: 749: 746: 745: 744: 739: 732: 729: 725:access control 720: 719:Access control 717: 699: 696: 653: 650: 644: 641: 633: 632: 621: 614: 591:e-mail headers 579: 576: 575: 574: 568: 565: 562: 559:Tamper evident 556: 553: 550: 547: 541: 538: 532: 529: 523: 520: 496: 493: 429: 426: 418: 417: 414: 406: 388: 385: 368: 365: 341: 338: 336: 333: 316:Main article: 313: 310: 304: 301: 300: 299: 284: 281:software token 277:software token 273:hardware token 265:security token 257: 224: 221: 211:Consumer goods 144:for instance. 107:Main article: 104: 101: 77:identification 71:, such as the 50:Authentication 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 2522: 2521: 2510: 2507: 2505: 2502: 2500: 2497: 2495: 2492: 2490: 2487: 2485: 2482: 2481: 2479: 2464: 2456: 2454: 2446: 2445: 2442: 2436: 2433: 2431: 2428: 2425: 2422: 2419: 2416: 2413: 2410: 2407: 2404: 2401: 2398: 2395: 2392: 2389: 2386: 2384: 2381: 2379: 2376: 2373: 2370: 2368: 2365: 2363: 2360: 2358: 2355: 2352: 2349: 2346: 2343: 2341: 2338: 2336: 2333: 2330: 2327: 2323: 2320: 2319: 2317: 2314: 2312: 2309: 2306: 2303: 2301: 2298: 2297: 2295: 2293: 2287: 2280: 2277: 2274: 2271: 2268: 2265: 2262: 2259: 2256: 2253: 2250: 2247: 2244: 2241: 2238: 2235: 2234: 2232: 2226: 2222: 2215: 2210: 2208: 2203: 2201: 2196: 2195: 2192: 2180: 2177: 2175: 2172: 2167: 2164: 2162: 2159: 2158: 2157: 2154: 2150: 2147: 2144: 2141: 2140: 2139: 2136: 2134: 2131: 2129: 2126: 2124: 2121: 2119: 2116: 2114: 2111: 2107: 2104: 2102: 2099: 2098: 2097: 2094: 2090: 2089:Authorization 2087: 2083: 2080: 2079: 2078: 2075: 2074: 2073: 2070: 2064: 2061: 2060: 2059: 2056: 2053: 2051: 2050:Secure coding 2048: 2047: 2046: 2043: 2042: 2040: 2036: 2030: 2027: 2025: 2022: 2020: 2019:SQL injection 2017: 2015: 2012: 2010: 2007: 2005: 2002: 2000: 1999:Vulnerability 1997: 1995: 1992: 1990: 1987: 1985: 1984:Trojan horses 1982: 1980: 1979:Software bugs 1977: 1975: 1972: 1970: 1967: 1965: 1962: 1960: 1957: 1955: 1952: 1950: 1947: 1945: 1942: 1940: 1937: 1935: 1932: 1928: 1925: 1924: 1923: 1920: 1918: 1915: 1913: 1910: 1908: 1905: 1903: 1900: 1898: 1895: 1893: 1890: 1888: 1885: 1883: 1880: 1878: 1875: 1873: 1870: 1868: 1867:Eavesdropping 1865: 1863: 1860: 1858: 1857:Data scraping 1855: 1853: 1850: 1848: 1845: 1843: 1840: 1838: 1835: 1833: 1830: 1828: 1827:Cryptojacking 1825: 1823: 1820: 1818: 1815: 1813: 1810: 1808: 1805: 1803: 1800: 1798: 1795: 1793: 1790: 1786: 1783: 1781: 1778: 1776: 1773: 1771: 1768: 1767: 1765: 1763: 1760: 1758: 1755: 1753: 1750: 1748: 1745: 1744: 1742: 1740: 1736: 1728: 1718: 1715: 1713: 1710: 1708: 1705: 1703: 1700: 1698: 1695: 1693: 1690: 1688: 1685: 1683: 1680: 1678: 1675: 1673: 1670: 1666: 1663: 1661: 1658: 1657: 1656: 1653: 1651: 1648: 1646: 1643: 1642: 1640: 1636: 1632: 1625: 1620: 1618: 1613: 1611: 1606: 1605: 1602: 1596: 1593: 1586: 1579: 1575: 1571: 1567: 1566: 1562: 1546: 1542: 1536: 1533: 1530: 1526: 1523: 1521: 1517: 1511: 1508: 1492: 1488: 1486:9781500674151 1482: 1475: 1474: 1466: 1463: 1459: 1453: 1450: 1446: 1442: 1439: 1434: 1431: 1426: 1422: 1418: 1414: 1407: 1404: 1399: 1395: 1391: 1387: 1383: 1379: 1372: 1369: 1364: 1358: 1350: 1346: 1342: 1336: 1332: 1326: 1323: 1312: 1308: 1301: 1298: 1293: 1289: 1285: 1279: 1276: 1265: 1261: 1257: 1253: 1246: 1243: 1230: 1226: 1220: 1217: 1212: 1208: 1204: 1200: 1195: 1190: 1186: 1182: 1175: 1172: 1167: 1161: 1156: 1151: 1147: 1139: 1136: 1131: 1127: 1123: 1119: 1115: 1111: 1107: 1103: 1099: 1095: 1088: 1086: 1082: 1079: 1075: 1071: 1067: 1064: 1058: 1055: 1043: 1039: 1033: 1030: 1014: 1007: 1000: 997: 981: 974: 967: 964: 949: 942: 935: 932: 919: 915: 914:microsoft.com 911: 905: 902: 897: 893: 889: 885: 881: 877: 873: 869: 865: 858: 855: 850: 846: 842: 838: 834: 830: 823: 821: 817: 804: 800: 793: 791: 789: 787: 785: 781: 770: 766: 760: 758: 754: 747: 743: 740: 738: 735: 734: 730: 728: 726: 718: 716: 713: 712:authorization 704: 698:Authorization 697: 695: 693: 690: 686: 681: 679: 675: 667: 663: 658: 651: 649: 642: 640: 638: 630: 626: 622: 619: 618:shared secret 615: 612: 608: 604: 600: 596: 595: 594: 592: 588: 584: 577: 572: 569: 566: 563: 560: 557: 554: 551: 548: 545: 542: 539: 537: 533: 530: 527: 524: 521: 518: 515: 514: 513: 511: 507: 503: 494: 492: 489: 484: 482: 478: 474: 469: 466: 461: 459: 455: 451: 447: 439: 434: 427: 425: 423: 415: 411: 410:authenticator 407: 403: 402: 401: 399: 394: 386: 384: 382: 378: 373: 366: 364: 362: 361:FIDO Alliance 357: 353: 351: 347: 339: 334: 332: 330: 324: 319: 311: 309: 302: 298:identifiers). 297: 293: 289: 285: 282: 278: 274: 270: 266: 262: 258: 255: 251: 247: 243: 239: 235: 234: 233: 229: 222: 220: 217: 212: 208: 204: 202: 197: 193: 188: 186: 181: 179: 175: 170: 168: 162: 158: 155: 154:spectroscopic 151: 150:archaeologist 145: 143: 139: 133: 130: 128: 124: 120: 116: 110: 102: 100: 98: 94: 93:carbon dating 90: 86: 82: 78: 74: 70: 66: 62: 55: 51: 43: 37: 36:Authorization 33: 19: 18:Authenticated 2220: 2123:Data masking 2076: 1682:Cyberwarfare 1549:. Retrieved 1535: 1519: 1516:The Register 1515: 1510: 1498:. Retrieved 1472: 1465: 1457: 1452: 1433: 1416: 1412: 1406: 1381: 1377: 1371: 1330: 1325: 1314:. Retrieved 1310: 1300: 1287: 1278: 1267:. Retrieved 1255: 1245: 1233:. Retrieved 1219: 1184: 1180: 1174: 1145: 1138: 1100:(4): 49–61. 1097: 1093: 1057: 1046:. Retrieved 1032: 1020:. Retrieved 999: 987:. Retrieved 966: 955:. Retrieved 934: 922:. Retrieved 913: 904: 871: 867: 857: 836: 832: 807:. Retrieved 772:. Retrieved 768: 722: 709: 682: 670: 646: 634: 581: 498: 485: 470: 462: 454:supply chain 443: 419: 390: 374: 370: 358: 354: 343: 325: 321: 306: 230: 226: 209: 207:guaranteed. 205: 189: 182: 171: 163: 159: 146: 138:web of trust 134: 131: 123:anthropology 112: 64: 60: 49: 48: 32:Authenticity 2367:LAN Manager 2063:Misuse case 1897:Infostealer 1872:Email fraud 1837:Data breach 1672:Cybergeddon 924:11 December 662:Vietnam War 534:Serialized 405:subscriber. 97:counterfeit 61:authentikos 2478:Categories 2239:(BSD Auth) 2128:Encryption 2004:Web shells 1944:Ransomware 1892:Hacktivism 1655:Cybercrime 1551:2017-11-06 1500:3 November 1316:2021-03-18 1269:2020-04-24 1194:1801.09308 1048:2016-06-13 957:2009-12-31 774:2020-11-15 748:References 637:plagiarism 611:stationery 609:, special 587:manuscript 567:RFID chips 242:passphrase 109:Provenance 58:αὐθεντικός 2509:Packaging 2396:protocols 2357:IndieAuth 2292:protocols 1959:Shellcode 1954:Scareware 1802:Crimeware 1762:Backdoors 1357:cite book 1349:948769705 1264:1059-1028 1187:: 28–37. 1122:1053-5888 888:0929-6212 674:spoofable 607:watermark 603:signature 526:Holograms 508:tags, or 495:Packaging 296:biometric 216:trademark 69:assertion 65:authentes 2453:Category 2414:(RADIUS) 2362:Kerberos 2340:Diameter 2335:CRAM-MD5 2251:(GSSAPI) 2133:Firewall 2038:Defenses 1964:Spamming 1949:Rootkits 1922:Phishing 1882:Exploits 1585:Archived 1545:Archived 1525:Archived 1491:Archived 1441:Archived 1398:17297975 1292:Archived 1235:9 August 1229:Archived 1211:21265344 1130:14179050 1066:Archived 1042:Archived 1022:9 August 1013:Archived 989:9 August 980:Archived 948:Archived 918:Archived 896:21912076 849:Archived 809:9 August 803:Archived 731:See also 692:contract 685:attacker 536:barcodes 348:defines 119:antiques 73:identity 2463:Commons 2435:Woo–Lam 2322:MS-CHAP 2318:(CHAP) 2245:(eAuth) 1974:Spyware 1917:Payload 1912:Malware 1852:Viruses 1832:Botnets 1739:Threats 1102:Bibcode 676:, with 517:Taggant 473:QR Code 329:mantrap 261:ID card 248:(PIN), 201:perjury 185:cheques 178:forgery 103:Methods 87:with a 85:website 2504:Notary 2430:TACACS 2420:(RACF) 2408:(PEAP) 2390:(OIDC) 2383:OpenID 2374:(NTLM) 2281:(XUDA) 2275:(SSPI) 2269:(SASL) 2257:(JAAS) 2168:(SIEM) 2145:(HIDS) 2029:Zombie 1766:Bombs 1747:Adware 1483:  1396:  1347:  1337:  1262:  1209:  1162:  1128:  1120:  894:  886:  121:, and 52:(from 2426:(SRP) 2402:(PAP) 2378:OAuth 2353:(HIP) 2347:(EAP) 2331:(CAS) 2307:(AKA) 2263:(PAM) 2014:Worms 2009:Wiper 1927:Voice 1775:Logic 1588:(PDF) 1581:(PDF) 1494:(PDF) 1477:(PDF) 1256:Wired 1207:S2CID 1189:arXiv 1126:S2CID 1016:(PDF) 1009:(PDF) 983:(PDF) 976:(PDF) 951:(PDF) 944:(PDF) 892:S2CID 573:chips 465:EUIPO 174:fraud 54:Greek 2300:ACF2 2230:APIs 1780:Time 1770:Fork 1502:2022 1481:ISBN 1394:PMID 1363:link 1345:OCLC 1335:ISBN 1260:ISSN 1237:2016 1160:ISBN 1118:ISSN 1024:2016 991:2016 926:2016 884:ISSN 811:2016 599:seal 506:RFID 379:and 359:The 1785:Zip 1421:doi 1386:doi 1199:doi 1150:doi 1110:doi 1074:doi 876:doi 841:doi 623:An 571:NFC 479:or 292:DNA 115:art 34:or 2480:: 1583:. 1572:, 1489:. 1417:56 1415:. 1392:. 1382:79 1380:. 1359:}} 1355:{{ 1343:. 1309:. 1286:. 1258:. 1254:. 1205:. 1197:. 1185:37 1183:. 1158:. 1124:. 1116:. 1108:. 1098:33 1096:. 1084:^ 946:. 916:. 912:. 890:. 882:. 872:90 870:. 866:. 847:. 837:66 835:. 831:. 819:^ 783:^ 767:. 756:^ 664:– 627:; 616:A 605:, 601:, 486:A 436:A 290:, 283:). 275:, 267:, 263:, 256:). 244:, 240:, 176:, 117:, 99:. 56:: 2213:e 2206:t 2199:v 1623:e 1616:t 1609:v 1554:. 1504:. 1427:. 1423:: 1400:. 1388:: 1365:) 1351:. 1319:. 1272:. 1239:. 1213:. 1201:: 1191:: 1168:. 1152:: 1132:. 1112:: 1104:: 1076:: 1051:. 1026:. 993:. 960:. 928:. 898:. 878:: 843:: 813:. 777:. 38:. 20:)

Index

Authenticated
Authenticity
Authorization

Greek
assertion
identity
identification
identity documents
website
digital certificate
carbon dating
counterfeit
Provenance
art
antiques
anthropology
computer science
web of trust
cryptographic key
archaeologist
spectroscopic
Han van Meegeren
fraud
forgery
cheques
rules of evidence
chain of custody
perjury
Consumer goods

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.