2013
DOI: 10.1007/978-3-642-37282-7_7
|View full text |Cite
|
Sign up to set email alerts
|

Extended HTTP Digest Access Authentication

Abstract: Abstract. User authentication to a server is typically done by presenting a username and a password in some protected form to the server, and having the server verify that those credentials correspond to an identity previously registered and authorized for access. It is crucial that attackers never get access to operational passwords, which typically is achieved by encryption in transit, or through a challenge-response protocol between the client and server computer platforms. However, these mechanisms do not … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
12
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
3
3

Relationship

5
1

Authors

Journals

citations
Cited by 10 publications
(12 citation statements)
references
References 10 publications
0
12
0
Order By: Relevance
“…The OffPAD (Offline Personal Authentication Device) described by Klevjer et al [15] and Varmedal et al [16] is an enhanced version of the PAD, where an essential characteristic is to be offline, i.e. not connected to the Internet.…”
Section: Offpad -The Offline Personal Authentication Devicementioning
confidence: 99%
See 2 more Smart Citations
“…The OffPAD (Offline Personal Authentication Device) described by Klevjer et al [15] and Varmedal et al [16] is an enhanced version of the PAD, where an essential characteristic is to be offline, i.e. not connected to the Internet.…”
Section: Offpad -The Offline Personal Authentication Devicementioning
confidence: 99%
“…LastPass), the password is exposed in the computer's memory and is vulnerable to attacks such as key logging or memory inspection. A solution for password authentication using an OffPAD is proposed by Klevjer et al in [15], consisting of an extension to the original HTTP Digest Access Authentication scheme specified as a part of the HTTP standard in [27]. User credentials are stored in a hashed format on both the server and the OffPAD.…”
Section: User Authentication Supported By the Offpadmentioning
confidence: 99%
See 1 more Smart Citation
“…The PAD is the conceptual predecessor to the OffPAD. The OffPAD (Offline Personal Authentication Device) described by Klevjer et al [16] and Varmedal et al [26] is an enhanced version of the PAD, where an essential characteristic is to guarantee offline security (Machine to Machine communications). The OffPAD represents local user-centric identity management because it enables secure and user friendly management of digital identities and credentials locally on the user side.…”
Section: Offpad Conceptmentioning
confidence: 99%
“…In [17], Klevjer et al describe a more secure PAD, the physically decoupled OffPAD, which supports mutual authentication between user and server, as well as user-centric identity management, i.e. secure and usable management of digital identities and credentials on the OffPAD rather than in the user's brain.…”
Section: Class Authentication Of User Side Entities [U → P] Human Usementioning
confidence: 99%