2021
DOI: 10.7717/peerj-cs.678
|View full text |Cite
|
Sign up to set email alerts
|

Usable comprehensive-factor authentication for a secure time attendance system

Abstract: In information security, it is widely accepted that the more authentication factors are used, the higher the security level. However, more factors cannot guarantee usability in real usage because human and other non-technical factors are involved. This paper proposes the use of all possible authentication factors, called comprehensive-factor authentication, which can maintain the required security level and usability in real-world implementation. A case study of an implementation of a secure time attendance sy… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
6
0

Year Published

2022
2022
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(12 citation statements)
references
References 51 publications
0
6
0
Order By: Relevance
“…These are the things that a user knows, like usernames & passwords, PINs, and answers to secret questions (Ali et al, 2020a;Vorakulpipat et al, 2021). They are typically used for single-factor authentication and offer little security when implemented alone.…”
Section: Concept Of Authenticationmentioning
confidence: 99%
See 4 more Smart Citations
“…These are the things that a user knows, like usernames & passwords, PINs, and answers to secret questions (Ali et al, 2020a;Vorakulpipat et al, 2021). They are typically used for single-factor authentication and offer little security when implemented alone.…”
Section: Concept Of Authenticationmentioning
confidence: 99%
“…These are the things that a user has, including a SIM card, mobile phone, Smart card, OTP token, or FIDO2 security key (Ali et al, 2020a;Vorakulpipat et al, 2021).…”
Section: (Ii) Possession Factors (Something You Have)mentioning
confidence: 99%
See 3 more Smart Citations