메뉴 건너뛰기




Volumn 4, Issue 4, 2011, Pages 418-427

Dynamic identity-based single password anti-phishing protocol

Author keywords

Authentication protocol; Browser indicators; Cookies; Dynamic identity; Password; Phishing attacks

Indexed keywords

AUTHENTICATION; HASH FUNCTIONS; HTTP; HYPERTEXT SYSTEMS; INTERNET PROTOCOLS; WEB SERVICES;

EID: 79953032611     PISSN: 19390114     EISSN: 19390122     Source Type: Journal    
DOI: 10.1002/sec.169     Document Type: Article
Times cited : (8)

References (25)
  • 1
    • 79953054558 scopus 로고    scopus 로고
    • A convenient method for securely managing passwords. Proceedings of the International World Wide Web ACM Conference, May
    • Halderman JA, Waters B, Felten EW. A convenient method for securely managing passwords. Proceedings of the International World Wide Web ACM Conference, May 2005; 471-479.
    • (2005) , pp. 471-479
    • Halderman, J.A.1    Waters, B.2    Felten, E.W.3
  • 2
    • 79953050375 scopus 로고    scopus 로고
    • Anti-Phishing Working Group. [3 March ].
    • Anti-Phishing Working Group. [3 March 2009].
    • (2009)
  • 3
    • 34447273595 scopus 로고    scopus 로고
    • SPP: an anti-phishing single password protocol
    • April
    • Gouda MG, Liu AX, Leung LM, Alam MA. SPP: an anti-phishing single password protocol. Computer Networks 51(13): 3715-3726, April 2007.
    • (2007) Computer Networks , vol.51 , Issue.13 , pp. 3715-3726
    • Gouda, M.G.1    Liu, A.X.2    Leung, L.M.3    Alam, M.A.4
  • 4
    • 79953060380 scopus 로고    scopus 로고
    • Stanford, SpoofGuard Home Page, 11 March ].
    • Stanford, SpoofGuard Home Page, [11 March 2009].
    • (2009)
  • 5
    • 79953046691 scopus 로고    scopus 로고
    • Phishing Filter, Microsoft Phishing Filter FAQ, 4 April ].
    • Phishing Filter, Microsoft Phishing Filter FAQ, [4 April 2009].
    • (2009)
  • 6
    • 79953047272 scopus 로고    scopus 로고
    • Google Safe Browsing, 5 March ].
    • Google Safe Browsing, [5 March 2009].
    • (2009)
  • 7
    • 79953049793 scopus 로고    scopus 로고
    • RFC 2617. HTTP authentication: basic and digest access authentication, June
    • RFC 2617. HTTP authentication: basic and digest access authentication, June 1999.
    • (1999)
  • 8
    • 79953065001 scopus 로고    scopus 로고
    • TrustBar: protecting (even) naive users from spoofing and phishing attacks. Cryptology e-print archive, report2004/155, February
    • Herzberg A, Gbara A. TrustBar: protecting (even) naive users from spoofing and phishing attacks. Cryptology e-print archive, report2004/155, February 2004.
    • (2004)
    • Herzberg, A.1    Gbara, A.2
  • 9
    • 79953047838 scopus 로고    scopus 로고
    • RSA. RSA security: protecting against phishing by implementing strong two-factor authentication. [June ].
    • RSA. RSA security: protecting against phishing by implementing strong two-factor authentication. [June 2004].
    • (2004)
  • 10
    • 79953044608 scopus 로고    scopus 로고
    • A browser plug-in solution to the unique password problem. Technical Report, Stanford-SecLab, June
    • Ross B, Jackson C, Miyake N, Boneh D, Mitchell JC. A browser plug-in solution to the unique password problem. Technical Report, Stanford-SecLab, June 2005.
    • (2005)
    • Ross, B.1    Jackson, C.2    Miyake, N.3    Boneh, D.4    Mitchell, J.C.5
  • 12
    • 77953804362 scopus 로고    scopus 로고
    • The Battle against Phishing: Dynamic Security Skins. Symposium on Usable Privacy and Security (SOUPS) May
    • Dhamija R, Tygar JD. The Battle against Phishing: Dynamic Security Skins. Symposium on Usable Privacy and Security (SOUPS) May 2005; 77-88.
    • (2005) , pp. 77-88
    • Dhamija, R.1    Tygar, J.D.2
  • 13
    • 33745867321 scopus 로고    scopus 로고
    • Do security toolbars actually prevent phishing attacks. Proceedings of the ACM Computer/Human Interaction (CHI) April
    • Wu M, Miller RC, Garfinkel S. Do security toolbars actually prevent phishing attacks. Proceedings of the ACM Computer/Human Interaction (CHI) April 2006; 601-610.
    • (2006) , pp. 601-610
    • Wu, M.1    Miller, R.C.2    Garfinkel, S.3
  • 14
    • 33751030004 scopus 로고    scopus 로고
    • Cache cookies for browser authentication. IEEE Symposium on Security and Privacy May
    • Juels A, Jakobsson M, Jagatic TN. Cache cookies for browser authentication. IEEE Symposium on Security and Privacy May 2006; 301-305.
    • (2006) , pp. 301-305
    • Juels, A.1    Jakobsson, M.2    Jagatic, T.N.3
  • 15
    • 79953031815 scopus 로고    scopus 로고
    • Bank of America SiteKey. [2 May ].
    • Bank of America SiteKey. [2 May 2009].
    • (2009)
  • 16
    • 79953055214 scopus 로고    scopus 로고
    • Yahoo. What is a sign-in seal? [15 November ].
    • Yahoo. What is a sign-in seal? [15 November 2008].
    • (2008)
  • 17
    • 37849049401 scopus 로고    scopus 로고
    • On the effectiveness of techniques to detect phishing sites
    • May
    • Ludl C, McAllister S, Kirda E, Kruegel C. On the effectiveness of techniques to detect phishing sites. Springer-Verlag, LNCS May 2007; 4579: 20-39.
    • (2007) Springer-Verlag, LNCS , vol.4579 , pp. 20-39
    • Ludl, C.1    McAllister, S.2    Kirda, E.3    Kruegel, C.4
  • 18
    • 79953043384 scopus 로고    scopus 로고
    • Microsoft Sender ID home page. [2 November ].
    • Microsoft Sender ID home page. [2 November 2008].
    • (2008)
  • 19
    • 77952370957 scopus 로고    scopus 로고
    • Dynamic pharming attacks and the locked same origin policies for web browsers. ACM Conference on Computer and Communications Security, November
    • Karlof C, Shankar U, Tygar JD, Wagner D. Dynamic pharming attacks and the locked same origin policies for web browsers. ACM Conference on Computer and Communications Security, November 2007; 58-71.
    • (2007) , pp. 58-71
    • Karlof, C.1    Shankar, U.2    Tygar, J.D.3    Wagner, D.4
  • 20
    • 23144441485 scopus 로고    scopus 로고
    • Design and analysis of Diffie-Hellman based key exchange using one-time ID by SVO logic
    • June
    • Imamoto K, Sakurai K. Design and analysis of Diffie-Hellman based key exchange using one-time ID by SVO logic. Electronic Notes in Theoretical Computer Science June 2005; 135: 79-94.
    • (2005) Electronic Notes in Theoretical Computer Science , vol.135 , pp. 79-94
    • Imamoto, K.1    Sakurai, K.2
  • 22
    • 79953037013 scopus 로고    scopus 로고
    • SSL protocol version 3.0 internet draft. IETF, November
    • Freier AO, Karlton P, Kocher PC. SSL protocol version 3.0 internet draft. IETF, November 1996.
    • (1996)
    • Freier, A.O.1    Karlton, P.2    Kocher, P.C.3
  • 23
    • 79953052185 scopus 로고    scopus 로고
    • Microsoft Passport. [10 December ].
    • Microsoft Passport. [10 December 2008].
    • (2008)
  • 24
    • 0033719386 scopus 로고    scopus 로고
    • Risks of the passport single sign on protocol
    • June
    • Kormann DP, Rubin AD. Risks of the passport single sign on protocol. Computer Networks June 2000; 33: 51-58.
    • (2000) Computer Networks , vol.33 , pp. 51-58
    • Kormann, D.P.1    Rubin, A.D.2
  • 25
    • 49849096978 scopus 로고    scopus 로고
    • SSL/TLS session-aware user authentication revisited
    • June
    • Oppliger R, Hauser R, Basin D. SSL/TLS session-aware user authentication revisited. Computers and Security June 2008; 27: 64-70.
    • (2008) Computers and Security , vol.27 , pp. 64-70
    • Oppliger, R.1    Hauser, R.2    Basin, D.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.