Authentication in Insecure Environments (Record no. 59070)

000 -LEADER
fixed length control field 03504nam a22004575i 4500
001 - CONTROL NUMBER
control field 978-3-658-07116-5
005 - DATE AND TIME OF LATEST TRANSACTION
control field 20200421112555.0
008 - FIXED-LENGTH DATA ELEMENTS--GENERAL INFORMATION
fixed length control field 140902s2014 gw | s |||| 0|eng d
020 ## - INTERNATIONAL STANDARD BOOK NUMBER
ISBN 9783658071165
-- 978-3-658-07116-5
082 04 - CLASSIFICATION NUMBER
Call Number 005.74
100 1# - AUTHOR NAME
Author Pape, Sebastian.
245 10 - TITLE STATEMENT
Title Authentication in Insecure Environments
Sub Title Using Visual Cryptography and Non-Transferable Credentials in Practise /
300 ## - PHYSICAL DESCRIPTION
Number of Pages XVI, 362 p. 46 illus., 6 illus. in color.
505 0# - FORMATTED CONTENTS NOTE
Remark 2 Mathematical and Cryptographic Foundation -- Human Decipherable Encryption Schemes: Introduction, Scenario, and Related Work - Human Decipherable Encryption Scheme - Encryption Schemes Based on Dice Codings - Conclusion and Future Work -- Non-Transferable Anonymous Credentials: Introduction, Scenario, and Related Work - Privacy and Data Security - Analysis of Non-Transferable Anonymous Credentials - Conclusion and Future Work -- Outlook and Appendix.
520 ## - SUMMARY, ETC.
Summary, etc Sebastian Pape discusses two different scenarios for authentication. On the one hand, users cannot trust their devices and nevertheless want to be able to do secure authentication. On the other hand, users may not want to be tracked while their service provider does not want them to share their credentials. Many users may not be able to determine whether their device is trustworthy, i.e. it might contain malware. One solution is to use visual cryptography for authentication. The author generalizes this concept to human decipherable encryption schemes and establishes a relationship to CAPTCHAS. He proposes a new security model and presents the first visual encryption scheme which makes use of noise to complicate the adversary's task. To prevent service providers from keeping their users under surveillance, anonymous credentials may be used. However, sometimes it is desirable to prevent the users from sharing their credentials. The author compares existing approaches based on non-transferable anonymous credentials and proposes an approach which combines biometrics and smartcards.  Contents Human Decipherable Encryption Schemes Visual Cryptography Non-Transferable Anonymous Credentials Authentication  Target Groups Teachers, students and practitioners in the fields of cryptography and IT security  About the Author Dr. Sebastian Pape is postdoctoral researcher at the Chair of Software Engineering at Technical University Dortmund.
856 40 - ELECTRONIC LOCATION AND ACCESS
Uniform Resource Identifier http://dx.doi.org/10.1007/978-3-658-07116-5
942 ## - ADDED ENTRY ELEMENTS (KOHA)
Koha item type eBooks
264 #1 -
-- Wiesbaden :
-- Springer Fachmedien Wiesbaden :
-- Imprint: Springer Vieweg,
-- 2014.
336 ## -
-- text
-- txt
-- rdacontent
337 ## -
-- computer
-- c
-- rdamedia
338 ## -
-- online resource
-- cr
-- rdacarrier
347 ## -
-- text file
-- PDF
-- rda
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer science.
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data structures (Computer science).
650 #0 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computers.
650 14 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Computer Science.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Data Structures, Cryptology and Information Theory.
650 24 - SUBJECT ADDED ENTRY--SUBJECT 1
-- Information Systems and Communication Service.
912 ## -
-- ZDB-2-SCS

No items available.