IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

International Journal of Research in Information Technology (IJRIT) www.ijrit.com

ISSN 2001-5569

OTP-Based Two-Factor Authentication Using Mobile Phones PUNEETH P

Guide Name: RAKESH S

M.TECH CS&E, AIT

ASST. PROFESSOR,

TUMKUR E-Mail: [email protected]

HOD: SHIVAMURTHY RC PROFESSOR,

DEPT. OF CS&E,A.I.T, TUMKUR

DEPT. OF CS&E, A.I.T, TUMKUR

E-Mail: [email protected]

E-Mail: [email protected]

Abstract— This paper describes a method of implementing two factor authentication using mobile phones. The proposed method guarantees that authenticating to services, such as online banking or ATM machines, is done in a very secure manner. The proposed system involves using a mobile phone as a software token for One Time Password generation. The generated One Time Password is valid for only a short user defined period and is generated by factors that are unique to both, the user and the mobile device itself. Additionally, an SMS-based mechanism is implemented as both a backup mechanism for retrieving the password and as a possible mean of synchronization. The proposed method has been implemented and tested. Initial results show the success of the proposed method Keywords: - One Time Password; Nested Hashing Chain; Two Factor Authentication; Online Banking Authentication.

I.

INTRODUCTION

In recent years, most banks offer online-banking to their customers. As banking activities are by nature more sensitive than most other Internet activities, higher security standards are required. To increase security, most banks employ two-factor authentication, which involves two basic factors: o Something the user knows (e.g., password, PIN, pass phrase); o Something the user has (e.g., smart card, other hardware token). The knowledge of username-passwords or pass phrases is the most commonly used authentication method on the internet. Most banks conduct two-factor authentication one of which being based on the knowledge of a piece of data (something the user knows). The actual implementations may vary, still username-password combination, pass phrases or PIN numbers are the most commonly applied. In order to increase security, most banks employ a second authentication factor – a token that the user possesses. The implementations of the authentication factor can be resolved by one-time password approach. A one-time password (OTP) is a password that is valid for only one login session or transaction. OTPs avoid a number of shortcomings that are associated with traditional (static) passwords. The most important shortcoming that is addressed by OTPs is that, in contrast to static passwords, they are not vulnerable to replay attacks. This means that a potential intruder who manages to record an OTP that was already used to log into a service or to conduct a transaction will not be able to abuse it, since it will be no longer valid. On the downside, OTPs are difficult for human beings to memorize. Two-factor authentication is an authentication method that requires two independent pieces of information to establish identity and privileges. Two-factor authentication is stronger and more rigorous than traditional password authentication that only requires one factor (the user’s password). Two-factor authentication offers the following benefits: o Greatly enhances security by requiring two independent pieces of information for authentication. o Reduces the risk posed by weak user passwords that are easily cracked. o Minimizes the time administrators spend training and supporting users by providing a strong authentication process that is simple, intuitive, and automated. PUNEETH P, IJRIT

324

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

In this paper, we propose and develop a complete two factor authentication system using mobile phones instead of tokens or cards. The system consists of a server connected to a GSM modem and a mobile phone client running a J2ME application. Two modes of operation are available for the users based on their preference and constraints. The first is a stand-alone approach that is easy to use, secure, and cheap. The second approach is an SMS-based approach that is also easy to use and secure, but more expensive. The system has been implemented and tested.

II. BACKGROUND OF TWO FACTOR USING MOBILE By definition, authentication is the use of one or more mechanisms to prove that you are who you claim to be. Once the identity of the human or machine is validated, access is granted. Three universally recognized authentication factors exist today: what you know (e.g. passwords), what you have (e.g. ATM card or tokens), and what you are (e.g. biometrics). Recent work has been done in trying alternative factors such as a fourth factor, e.g. somebody you know, which is based on the notion of vouching [1]. Two factor authentications [2] is a mechanism which implements two of the above mentioned factors and is therefore considered stronger and more secure than the traditionally implemented one factor authentication system. Withdrawing money from an ATM machine utilizes two factor authentications; the user must possess the ATM card, i.e. what you have, and must know a unique personal identification number (PIN), i.e. what you know. Passwords are known to be one of the easiest targets of hackers. Therefore, most organizations are looking for more secure methods to protect their customers and employees. Biometrics are known to be very secure and are used in special organizations, but they are not used much in secure online transactions or ATM machines given the expensive hardware that is needed to identify the subject and the maintenance costs, etc. Instead, banks and companies are using tokens as a mean of two factor authentication. A security token is a physical device that an authorized user of computer services is given to aid in authentication. It is also referred to as an authentication token or a Cryptographic token. Tokens come in two formats: hardware and software. Hardware tokens are small devices which are small and can be conveniently carried. Some of these tokens store cryptographic keys or biometric data, while others display a PIN that changes with time. At any particular time when a user wishes to log-in, i.e. authenticate, he uses the PIN displayed on the token in addition to his normal account password. Software tokens are programs that run on computers and provide a PIN those changes with time. Such programs implement a One Time Password (OTP) algorithm. OTP algorithms are critical to the security of systems employing them since unauthorized users should not be able to guess the next password in the sequence. The sequence should be random to the maximum possible extent, unpredictable, and irreversible. Factors that can be used in OTP generation include names, time, seed, etc. Several commercial two factor authentication systems exist today such as BestBuy’s BesToken, RSA’s SecurID and Secure Computing’s Safeword [3]. BesToken applies two-factor authentication through a smart card chip integrated USB token. It has a great deal of functionality by being able to both generate and store users’ information such as passwords, certificates and keys. One application is to use it to log into laptops. In this case, the user has to enter a password while the USB token is plugged to the laptop at the time of the login. A hacker must compromise both the USB and the user account password to log into the laptop. SecurID from RSA uses a token (which could be hardware or software) whose internal clock is synchronized with the main server. Each token has a unique seed which is used to generate a pseudo-random number. This seed is loaded into the server upon purchase of the token and used to identify the user. An OTP is generated using the token every 60 seconds. The same process occurs at the server side. A user uses the OTP along with a PIN which only he knows to authenticate and is validated at the server side. If the OTP and PIN match, the user is authenticated [4]. In services such as ecommerce, a great deal of time and money is put into countering possible threats and it has been pointed out that both the client and the server as well as the channel of communication between them is imperative [5]. In 2005 the National Bank of Abu Dhabi (NBAD) became the first bank in the Middle East to implement two factor authentication using tokens. It employed the RSA SecurID solution and issued its 19000 customers small hardware tokens [6-13]. The National Bank of Dubai (NBD) made it compulsory for commercial customers to obtain tokens; as for personal customers the bank offered them the option to obtain the tokens. In 2005, Bank of America also began providing two factor authentications for its 14 million customers by offering hardware tokens [14]. Many international banks also opted to provide their users with tokens for additional security, such as Bank of Queensland, the Commonwealth Bank of Australia and the Bank of Ireland [15]. Using tokens involves several steps including registration of users, token production and distribution, user and token authentication, and user and token revocation among others [16]. While tokens provide a much safer environment for users, it can be very costly for organizations. For example, a bank with a million customers will have to purchase, install, and maintain a million tokens. Furthermore, the bank has to provide continuous support for training customers on how to use the tokens. The banks have to also be ready to provide replacements if a PUNEETH P, IJRIT

325

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

token breaks or gets stolen. Replacing a token is a lot more expensive than replacing an ATM card or resetting a password. From the customer’s prospective, having an account with more than one bank means the need to carry and maintain several tokens which constitute a big inconvenience and can lead to tokens being lost, stolen, or broken. In many cases, the customers are charged for each token. We propose a mobile-based software token that will save the organizations the cost of purchasing and maintaining the hardware tokens. Furthermore, will allow customers to install multiple software tokens on their mobile phones. Hence, they will only worry about their mobile phones instead of worrying about several hardware tokens.

III. WHAT IS TWO FACTOR AUTHENTICATION Two-factor authentication (2FA) is an information security process in which two means of identification are combined to increase the probability that an entity, commonly a computer user, is the valid holder of that identity. 2FA requires the use of two reliable authentication factors: o Something the user knows, e.g. a password or a PIN. o Something the user owns, e.g. a mobile phone, a hardware token or a smart card In many 2FA solutions, possession of the second factor, “something that the user owns”, is demonstrated by knowledge of a one-time password (OTP). This OTP is either generated by the second factor in the possession of the user, e.g. a mobile phone, or by a trusted server that is then delivered to the second factor. This delivery can include SMS text messages.

IV. HOW DOES TWO-FACTOR AUTHENTICATION WORK? Two-factor authentication requires the use of a third-party authentication service. The authentication service consists of two components: o An authentication server on which the administrator configures user names, assigns token, and manages authenticationrelated tasks. o Tokens that the administrator gives to users which display temporary token codes. Table.1 Supported Two-Factor Authentication Services Company Authentication Server RSA Authentication RSA Manager VASCO

VACMAN Middleware

Token Service RSA SecureID Tokens Dig pass Tokens

With two-factor authentication, users must enter a valid temporary pass code to gain access. A pass code consists of the following: o The user’s personal identification number (PIN) o A temporary token code. Users receive the temporary token codes from their RSA or VASCO token cards. The token cards display a new temporary token code every minute. When the RSA or VASCO server authenticates the user, it verifies that the token code timestamp is current. If the PIN is correct and the token code is correct and current, the user is authenticated. Because user authentication requires these two factors, the RSA SecurID and VASCO DIGIPASS solution offers stronger security than traditional passwords (single-factor authentication). V.

PROBLEM

To use many of the services on the Internet today, such as email, online banking or online shopping, you must first prove you are who you say you are. This process of proving your identity is known as authentication. Authentication is done by using something you know (such as your password), something you have (such as your Smartphone), or something unique to you (such as a retinal scan or fingerprint). Traditionally, one of the most common ways of authenticating has been a username and a password. The problem with using just a password for authentication is simple: all an attacker needs to do is guess or compromise your password and they gain instant access to your online account and information. If you use the same username and password for multiple accounts, the harm can be even far greater. To better protect your online accounts, websites are moving to stronger authentication methods that require the use of more than one factor to authenticate. We will explain what this is, how it works and why you should use it.

VI. SOLUTION PUNEETH P, IJRIT

326

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

Stronger authentication uses more than one factor; not only do you have to know something like your password, but you have to have something (such as your Smartphone) or present something unique to you (such as your fingerprint). Two-factor authentication is exactly what it sounds like; you need two factors to prove who you are instead of just one. A common example of two-factor authentication is your ATM card. To access your ATM you need to have something (your ATM card) and you need to know something (your PIN). If an attacker steals your ATM card, it does them no good unless they also know your PIN (which is why you never want to write your PIN on the card). By requiring two factors for authentication you are better protected as opposed to just one. Two-factor authentication works online in a manner similar to your ATM card and PIN combination. You use your username and password when you want to access your online accounts. However, after you successfully enter the correct password, instead of going directly to your accounts the site requires a second factor of authentication, such as a verification code or your fingerprint. If you do not have the second factor then you are not granted access. This second step protects you. If an attacker has compromised your password, you and your account are still safe, as the attacker cannot complete the second step without having the second factor.

VII. SYSTEM DESIGN A. System Architecture Large systems are always decomposed into sub-systems that provide some related set of services. The initial design process of identifying these sub-systems and establishing a framework for sub-system control and communication is called Architecture design and the output of this design process is a description of the software architecture. The architectural design process is concerned with establishing a basic structural framework for a system. It involves identifying the major components of the system and communications between these components. In the following sub-sections we delve into the design aspects and the sub systems involved in this software package

Figure : System Architecture B. High Level Design PUNEETH P, IJRIT

327

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

The purpose of the design phase is to plan a solution of the problem specified by the requirement document. This phase is the first step in moving from the problem domain to the solution domain. The design of the system is perhaps the most critical factor affecting the quality of the software. Here we build the System Block Diagram that will be helpful to understand the behavior of the system. Here we divide problem into modules. Data flow Diagrams show flow of data between/among modules. This section presents the following Design Considerations: - This section describes many issues, which need to be addressed or resolved before attempting to device a complete design solution. Assumptions and Dependencies: - Describe any assumptions or dependencies regarding the software and its use. General Constraints Development Methods Architectural Strategies System Architecture: - This section describes the DFDs, which are the root part for any design C.

DESIGN CONSIDERATIONS

The purpose of the design is to plan the solution of a problem specified by the requirements document. This phase is the first step in moving from problem to the solution domain. In other words, starting with what is needed design takes us to work how to satisfy the needs. The design of the system is perhaps the most critical factor affecting the quality of the software and has a major impact on the later phases, particularly testing and maintenance. System design aims to identify the modules that should be in the system, the specifications of these modules and to interact with each other to produce the desired results. At the end of the system design all the major data structures, file formats, output formats as well as major modules in the system and their specifications are decided. Development Methods The research work is using the Waterfall lifecycle model for the development of the project. The Waterfall model is an activity centered lifecycle model first developed by Royce. The approach of the Waterfall model is in a step-by-step way where all the requirements of one activity are completed before the design of the activity is started. The entire project design is broken down into several small tasks in order of precedence and these tasks are designed one by one making sure they work perfectly. Once one of these small tasks is completed another task, which is dependent on the completed task, can be started. Each step after being completed is verified to ensure the task is working, error-free and meeting all the requirements. The research work chose this lifecycle model for the project primarily for two reasons. First reason being simplicity, by using the Waterfall model the entire project can be broken down into smaller activities which can be converted relatively easily into code and once the entire thing is combined the code for the project can be derived. The second reason is because of the verification step required by the Waterfall model it would be ensured that a task is error free before other tasks that are dependent on it are developed. Thus chances of an error remaining somewhere high up in the task hierarchy are relatively low. Some of the unique features of waterfall model are: It can be implemented for all size projects. It leads to a concrete and clear approach to software development. In this model testing is inherent in every phase. Documentation is produced at every stage of model which is very helpful for people who are involved. Schematic illustration of waterfall model: Requirement Analysis and Definition System and Software Design Implementation PUNEETH P, IJRIT

328

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

Testing and Verification Operations and Maintenance Figure : Waterfall Model The model consists of following distinct stages, namely: Requirement Analysis & Definition: In this stage the problem is specified along with the desired service objectives (goals) and the constraints are identified System & Software Design: In this stage the system specifications are translated into a software representation. The software engineer at this stage is concerned with data structure, software architecture, algorithm details and interface representations. Implementation: In this stage the designs are translated into the software domain. Unit, Integration & System Testing: Testing at this stage focuses on making sure that any errors are identified and that the software meets its required specification. After this stage the software is delivered to the customer Operations & Maintenance: In this phase the software is updated to meet the changing customer needs, adapted to accommodate changes in the external environment, correct errors and oversights previously undetected in the testing phases, enhancing the efficiency of the software.

VIII. RELATED WORK Yoo et al., [1] explored leading 2 factor authentication programs that combines both security and convenience using QR code. By scanning QR code with smart phone users can login to the website without to put a 6 to 8 digit code such as OTP. Users can enjoy the both security and convenience. We encourage further research into technological development within internet security systems because of the significant role security systems play in the growth of online markets. Kaviani et al., [2] presented a strong authentication mechanism that exploits the use of mobile devices to provide a two-factor authentication method. Our approach uses a combination of one-time passwords, as the first authentication factor, and credentials stored on a mobile device, as the second factor, to offer a strong and secure authentication approach. We also present an analysis of the security and usability of this mechanism. The security protocol is analyzed against an adversary model; this evaluation proves that our method is safe against various attacks, most importantly key logging, shoulder surfing, and phishing attacks. Rijswik et al., [3] illustrated an overview of the two factor authentication landscape and address the issues of closed versus open solutions. We will introduce a novel open standards based authentication technology that we have developed and released in open source. We will then provide a classification of two factor authentication technologies, and we will finish with an overview of future work. Rosa [4] focused on two-factor authentication methods employing smart phones. Regarding this platform, it is well-known there are several risks that shall be evaluated carefully when designing such applications. It actually turns out this situation probably signalizes an emerging fall of the two-factor authentication as we know it, for instance, from certain contemporary banking applications. Smart phones, on the other hand, provide not only new threats and vulnerabilities. They also promise to deliver an excellent mix of computational power, rich peripheral devices, and amazing applications right into the client’s palm. Singhal and Tapaswi [5] described a method of implementation of Two Factor Authentication using Mobile handsets. This two factor authentication is based on Time Synchronous Authentication using the RFC1321 MD5 Message Digest Algorithm of Epoch Time, Personal Identity Number (PIN) and Init- Secret. The password generated would be One Time Password (OTP) which would be valid for 60 seconds only after which it expires and the user can not login through that password. Gajbhar et al., presented a one factor authentication scheme where one time password is generated on User's mobile phone. Client and Server side OTP algorithms use User's attempt number and credentials to generate OTP. Client side attempt number is the number of time User is generating OTP on mobile device. And server side attempt number is User's attempt number to login onto the website. Server then validates the User based on OTP entered. This method neither requires synchronization between mobile device and server nor sending SMS-based OTP to Users. This method is more secured as strong passwords are generated using strong hash functions. Harini et al., [23] illustrated a ‘2CAuth’ a new two factor authentication scheme that enhances secure usage of application information and preserves usability, without sacrificing user’s privacy. A significant feature of the scheme is that it DOES NOT call for any synchronization between Mobile Network Operator (MNO) and users. The analysis of the scheme clearly brings out PUNEETH P, IJRIT

329

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

its effectiveness in terms of its usability even at times of peak loads on mobile networks. Liu et al., proposes a two factors user authentication scheme for Beijing medical registration platform, in order to protect user personal information on the platform. This scheme overcomes the shortcoming that there is no authentication process during user log on the platform. The reason that builds a two factor authentication scheme for the system is that this way is safer than traditional single factor user authentication methods, e.g., typing username and password, or biometric authentication. Parameswari and Jose [9] described a method of implementing two factor authentication using SMS OTP - One Time Password to Secure an E-Transaction (SET). The proposed method guarantees authenticated transactions in services, such as online banking, e-shopping or ATM machines. The proposed system involves generating and delivering a One Time Password (OTP) to a mobile phone in the form of SMS – Simple Messaging Service.

IX.

CONCLUSION

Today, single factor authentication, e.g. passwords, is no longer considered secure in the internet and banking world. Easy-toguess passwords, such as names and age, are easily discovered by automated password-collecting programs. Two factor authentications have recently been introduced to meet the demand of organizations for providing stronger authentication options to its users. In most cases, a hardware token is given to each user for each account. The increasing number of carried tokens and the cost the manufacturing and maintaining them is becoming a burden on both the client and organization. Since many clients carry a mobile phone today at all times, an alternative is to install all the software tokens on the mobile phone. This will help reduce the manufacturing costs and the number of devices carried by the client. This paper focuses on the implementation of two-factor authentication methods using mobile phones.

X.

REFERENCES

[1] N. Mallat, M. Rossi, and V. Tuunainen, “Mobile Banking Services,” Communications of the ACM, 47(8), 42-46, May 2004. [2] B. Schneier, “Two-Factor Authentication: Too Little, Too Late,” in Inside Risks 178, Communications of the ACM, 48(4), April 2005. [3] Aladdin Secure SafeWord 2008. Available at http://www. securecomputing.com/index.cfm?skey=1713 [4] J. Brainard, A. Juels, R. L. Rivest, M. Szydlo and M. Yung, “Fourth-Factor Authentication: Somebody You Know,” ACM CCS, 168-78. 2006. [5] A. Jøsang and G. Sanderud, “Security in Mobile Communications: Challenges and Opportunities,” in Proc. of the Australasian information security workshop conference on ACSW frontiers, 43-48, 2003. [6] A. Herzberg, “Payments and Banking with Mobile Personal Devices,” Communications of the ACM, 46(5), 53-58, May 2003. [7] J. Brainard, A. Juels, R. L. Rivest, M. Szydlo and M. Yung, “Fourth-Factor Authentication: Somebody You Know,” ACM CCS, 168-78. 2006. [8] NBD Online Token. Available at http://www.nbd.com/NBD/ NBD_CDA/CDA_Web_pages/Internet_Banking/nbdonline_topbanner [9] N. Mallat, M. Rossi, and V. Tuunainen, “Mobile Banking Services,” Communications of the ACM, 47(8), 42-46, May 2004. [10] “RSA Security Selected by National Bank of Abu Dhabi to Protect Online Banking Customers,” 2005. Available at http://www.rsa.com/press_release.aspx?id =6092 [11] R. Groom, “Two Factor Authentication Using BESTOKEN Pro USB Token.” Available at http://bizsecurity.about.com/ od/mobilesecurity/a/twofactor.htm PUNEETH P, IJRIT

330

IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, July 2014, Pg. 324-331

[12] Sha4J. Available at http://www.softabar.com/home/content/ view/46/68/ [13] SMSLib. Available at http://smslib.org/ [14] D. Ilett, “US Bank Gives Two-Factor Authentication to Millions of Customers,” 2005. Available at http://www.silicon.com/ financialservices/0,3800010322,39153981,00.htm [15] A. Medrano, “Online Banking Security – Layers of Protection,”Available at http://ezinearticles.com/?Online-Banking-Security-Layers-of-Protection&id=1353184 [16] D. de Borde, “Two-Factor Authentication,” Siemens Enterprise Communications UK- Security Solutions, 2008. Available at http://www.insight.co.uk/files/whitepapers/Twofactor%20authenticatio n%20(White%20paper).pdf [17] Y. Soonduck,S. Seung-jung,R. Dae-hyun, “ An effective Two Factor Authentication Method using QR code”, ASTL, Vol. 21,pp. 106-109, 2013 [18] K.Nima,H. Kirstie, B. Konstantin,” A Two-factor Authentication Mechanism Using Mobile Phones”, 2008 [19] R.Van, M. Roland, D. Joost . "tiqr: a novel take on two-‐factor authentication." Proceedings of the 25th international conference on Large Installation System Administration, USENIX Association, 2011. [20] R.Tomáš, "The Decline and Dawn of Two-Factor Authentication on Smart Phones." Information Security Summit, 2012 [21] S. Manav, T. Shashikala, “Software Tokens Based Two Factor Authentication Scheme”, International Journal of Information and Electronics Engineering, Vol. 2, No. 3, 2012 [22] G.Sagar, A. Shrikant, A. Swapni, H. Shailesh, “Authentication using Mobile phone generated OTP”, International Journal of Computer Science and Management Research, Vol 2, Issue 5, 2013 [23] N. Harini, T.R Padmanabhan, “2CAuth: A New Two Factor Authentication Scheme Using QR-Code”, International Journal of Engineering and Technology (IJET), Vol. 5, No. 2, 2013

PUNEETH P, IJRIT

331

OTP-Based Two-Factor Authentication Using Mobile ...

that authenticating to services, such as online banking or ATM machines, is done in a very secure manner. ... easy to use, secure, and cheap. ... In this case, the user has to enter a password while the USB token is plugged to the laptop at the.

153KB Sizes 2 Downloads 165 Views

Recommend Documents

Bi-Modal Authentication in Mobile Environments Using ...
Contacts. Pictures. E-mails. Web / social media (facebook, twitter, etc.) .... 25ms frames. 10ms overlap. 24-band filter bank. -> 20 coefs. Feature Vectors. (+energy).

Cryptographic authentication of transmitted messages using ...
Dec 23, 1996 - criteria for technical viability (security) as well as low cost and convenience. ... of a security system (or even several systems at one time) by.

Cryptographic authentication of transmitted messages using ...
Dec 23, 1996 - [57]. ABSTRACT. An automobile door receiver module (30) and a plurality of ..... Computer Programming, Volume 2/Seminumerical. Algorithms ...

Bi-Modal Authentication in Mobile Environments ...
Bi-Modal Authentication in Mobile Environments Using Session Variability Modelling, Motlicek et al., ICPR'2012 ... Web / social media (facebook, twitter, etc.).

Three-Factor Authentication for Mobile Transaction
In a distributed system, numerous resources are distributed within the form of ... Two-factor authentication is considered not adequate for security problems ... positioning capabilities of a wireless network to check out the location information.

SANC: Source Authentication Using Network Coding
ticular types of networks. On the contrary of ... information into the network coding GEV using a simple mapping function .... C. Basic Idea. The main idea behind our scheme is to map the authenti- cation key of length, n, to a certain pattern of the

A source authentication scheme using network coding ...
trade-offs with the widely accepted throughput benefits, especially in multicast scenarios. .... network coding can be used to provide security measures.

Aadhaar Card Authentication Using Biometrics In Cloud Computing
The existing system of credit card allows the user to do the transaction but .... The Cloud Computing” is based on the security issues related to data access and data ... application focuses on the aadhaar card authentication. ... do pre-processing

Mobile Information Agent using
using the internet as the network infrastructure to make available heterogeneous museum information .... Finally, .net framework deals with standards efficiently.

Using Mobile Apps in Government - 2BOpen
rence of food-borne diseases . The app received the Best Business Investment Award in the. 2015 Mobile Application Fair hosted by the American Council for Technology and Industry. Advisory Council (ACT-IAC) .6 FIT-MAP completed the pilot test phase a

Using Mobile Apps in Government
crowdsourcing, social media) with government organizations for innovative services ..... The top 10 most populated cities in the country—Los Angeles, Houston, ...

Designing Mobile Persuasion: Using Pervasive Applications ... - GitHub
Keywords: Mobile social media, design, persuasion, climate change, transportation ... Transportation, together with food and shelter, is one of the biggest carbon ...

Volume mount authentication
Aug 20, 2010 - steps; and. FIG. 10 is a ?oW-chart vieW of the metadata extraction steps. ..... may be found that computing device 3, say a laptop computer,.

Volume mount authentication
Aug 20, 2010 - Load Trustworthy Factor Calculator 9. $300. 1. Calculate .... employeeA, who steps away from a physically secured laptop computer. Visitor B is ...

Firebase Authentication for Fabulous
Platforms. Android. iOS. Features Used. • Firebase Authentication Database. • Firebase UI. • Support for Email / Password ,. Google Sign-in and Facebook Login.

Fingerprint Authentication in Action - GitHub
My name is Ben Oberkfell, I'm an Android developer at American Express on the US ... developer.android.com/resources/dashboard/screens.html ... Page 10 ...

Firebase Authentication for Rave
Challenges. Rave is available on iOS, Android, and is currently being developed for VR. It required a platform agnostic login system that would handle.

Energy- and Cost-Efficient Mobile Communication using Multi-Cell ...
IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS. 1. Energy- and ... plementary technologies is of particular interest as multi-cell. MIMO is able to ...

Mood state and gambling: Using mobile telephones to ...
School of Psychology, Faculty of Science, University of Plymouth, UK. Mobile telephones were used to collect data on the relationship between gambling and mood state from ...... Palo Alto: Consulting Psychologist Press. Thayer, R. E. (1989).