A systematic literature review of empirical methods and risk representation in usable privacy and security research
Usable privacy and security researchers have developed a variety of approaches to
represent risk to research participants. To understand how these approaches are used and …
represent risk to research participants. To understand how these approaches are used and …
PROTECT: Efficient password-based threshold single-sign-on authentication for mobile users against perpetual leakage
Password-based single-sign-on authentication has been widely applied in mobile
environments. It enables an identity server to issue authentication tokens to mobile users …
environments. It enables an identity server to issue authentication tokens to mobile users …
How to attack and generate honeywords
Honeywords are decoy passwords associated with each user account to timely detect
password leakage. The key issue lies in how to generate honeywords that are hard to be …
password leakage. The key issue lies in how to generate honeywords that are hard to be …
Honeyword-based authentication techniques for protecting passwords: A survey
Honeyword (or decoy password) based authentication, first introduced by Juels and Rivest
in 2013, has emerged as a security mechanism that can provide security against server-side …
in 2013, has emerged as a security mechanism that can provide security against server-side …
A {Large-Scale} Measurement of Website Login Policies
Authenticating on a website using a password involves a multi-stage login process, where
each stage entails critical policy and implementation decisions that impact login security and …
each stage entails critical policy and implementation decisions that impact login security and …
Generalized fuzzy password-authenticated key exchange from error correcting codes
Abstract Fuzzy Password-Authenticated Key Exchange (fuzzy PAKE) allows cryptographic
keys to be generated from authentication data that is both fuzzy and of low entropy. The …
keys to be generated from authentication data that is both fuzzy and of low entropy. The …
ttPAKE: Typo tolerance password-authenticated key exchange
Y Han, C Xu, S Li, C Jiang, K Chen - Journal of Information Security and …, 2023 - Elsevier
Error tolerant password-authenticated key exchange (PAKE) allows a user to authenticate to
a server using a password and agree on a session key with the server, provided that the …
a server using a password and agree on a session key with the server, provided that the …
A comparison of a touch-gesture-and a keystroke-based password method: toward shoulder-surfing resistant mobile user authentication
The pervasive use of mobile devices exposes users to an elevated risk of shoulder-surfing
attacks. Despite the prior work on shoulder-surfing resistance of mobile user authentication …
attacks. Despite the prior work on shoulder-surfing resistance of mobile user authentication …
Obfuscated fuzzy hamming distance and conjunctions from subset product problems
We consider the problem of obfuscating programs for fuzzy matching (in other words, testing
whether the Hamming distance between an n-bit input and a fixed n-bit target vector is …
whether the Hamming distance between an n-bit input and a fixed n-bit target vector is …
Don't forget the stuffing! revisiting the security impact of typo-tolerant password authentication
To enhance the usability of password authentication, typo-tolerant password authentication
schemes permit certain deviations in the user-supplied password, to account for common …
schemes permit certain deviations in the user-supplied password, to account for common …