Skip to main content
Top

2013 | OriginalPaper | Chapter

The Evolution of Authentication

Author : Rolf Lindemann

Published in: ISSE 2013 Securing Electronic Business Processes

Publisher: Springer Fachmedien Wiesbaden

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

An analysis of 6 million accounts showed that 10,000 common passwords would have access to 99.8% of the accounts. When looking at passwords for banking accounts, it can be found that 73% of users shared their online banking password with at least one non-financial site, which means that when the non-banking site gets hacked, the banking account is threatened. And it’s not only about security. According to a recent study conducted by the Ponemon Institute, more than 45% of the online transactions fail “Very Frequently” or “Frequently” due to authentication problems. Passwords do not work, yet no other technologies have been broadly deployed, why is that?
Current alternative technologies require their respective proprietary server technology. The current authentication architecture therefore consists of ’silos’ comprising the authentication method, the related client implementation and the related server technology. Instead of having a competition for better user authentication methods, authentication companies are faced with a battle for the best server technology.
Other current challenges with Authentication include the need for flexibility. Today it is used for electronically initiating high value money transactions and for accessing the personal purchase history in an online bookshop. The security needs are different. The ongoing adoption of mobile devices and the BYOD trend lead to an increasingly heterogeneous authentication landscape. There is no one approach that can meet these diverse requirements.
The FIDO Alliance, a new industry working group, has been founded to define an open, interoperable set of mechanisms that reduce the reliance on passwords.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
[1]
go back to reference Dinei Florencio and Cormac Herley, Microsoft Research, „A Large-Scale Study of Web Password Habits," Redmond, 2007. Dinei Florencio and Cormac Herley, Microsoft Research, „A Large-Scale Study of Web Password Habits," Redmond, 2007.
[3]
go back to reference Trusteer, Inc.,..Reused Login Credentials," New York, 2010. Trusteer, Inc.,..Reused Login Credentials," New York, 2010.
[4]
go back to reference Cloud Security Alliance,..Top Threats to Cloud Computing, v1.0," 2010. Cloud Security Alliance,..Top Threats to Cloud Computing, v1.0," 2010.
[5]
go back to reference Ponemon Institute LLC,..Moving Beyond Passwords: Consumer Attitudes on Online Authent- cation - A Study of US, UK and German Consumers," 2013. Ponemon Institute LLC,..Moving Beyond Passwords: Consumer Attitudes on Online Authent- cation - A Study of US, UK and German Consumers," 2013.
[6]
go back to reference C. H. P. C. v. O. F. S. Joseph Bonneau, “The Quest to Replace Passwords - A Framework for Comparative Evaluation of Web Authentication Schemes,” in Proceedings of IEEE Symposium on Security and Privacy, Oakland, 2012. C. H. P. C. v. O. F. S. Joseph Bonneau, “The Quest to Replace Passwords - A Framework for Comparative Evaluation of Web Authentication Schemes,” in Proceedings of IEEE Symposium on Security and Privacy, Oakland, 2012.
[7]
go back to reference David A. Willis, Gartner,..Bring Your Own Device: The Facts and the Future," Gartner, 2013. David A. Willis, Gartner,..Bring Your Own Device: The Facts and the Future," Gartner, 2013.
[8]
go back to reference J. C. a. J. Jacob, „A Survey of Authentication Protocol Literature: Version 1.0," 1997. J. C. a. J. Jacob, „A Survey of Authentication Protocol Literature: Version 1.0," 1997.
[9]
go back to reference Benjie Chen and Robert Morris; MIT Laboratory for Computer Science, “Certifying Program Execution with Secure Processors,” in USENIX HotOS Workshop, 2003. Benjie Chen and Robert Morris; MIT Laboratory for Computer Science, “Certifying Program Execution with Secure Processors,” in USENIX HotOS Workshop, 2003.
[10]
go back to reference B. Aboba, Microsoft; L. Blunk, Merit Network, Inc.; J. Vollbrecht, Vollbrecht Consulting LLC; J. Carlson, Sun; H. Levkowetz, ipUnplugged, „Extensible Authentication Protocol (EAP), RFC3748," Network Working Group, The Internet Society, 2004. B. Aboba, Microsoft; L. Blunk, Merit Network, Inc.; J. Vollbrecht, Vollbrecht Consulting LLC; J. Carlson, Sun; H. Levkowetz, ipUnplugged, „Extensible Authentication Protocol (EAP), RFC3748," Network Working Group, The Internet Society, 2004.
[11]
go back to reference Initiative for Open Authentication (OATH),..OATH Reference Architecture, Release 2.0," 2007. Initiative for Open Authentication (OATH),..OATH Reference Architecture, Release 2.0," 2007.
[12]
go back to reference William E. Burr, Donna F. Dodson, Elaine M. Newton, Ray A. Perlner, W. Timothy Polk; Computer Security Division, Information Technology Laboratory and Sabari Gupta, Emad A. Nab- bus; Electrosoft Services, Inc.,..Electronic Authentication Guideline," National Institute of Standards and Technology (NIST), 2013. William E. Burr, Donna F. Dodson, Elaine M. Newton, Ray A. Perlner, W. Timothy Polk; Computer Security Division, Information Technology Laboratory and Sabari Gupta, Emad A. Nab- bus; Electrosoft Services, Inc.,..Electronic Authentication Guideline," National Institute of Standards and Technology (NIST), 2013.
[13]
go back to reference European Central Bank,.Recommendations for the Security of Internet Payments," Frankfurt am Main, 2012. European Central Bank,.Recommendations for the Security of Internet Payments," Frankfurt am Main, 2012.
[14]
go back to reference FFIEC,.Supplement to Authentication in an Internet Banking Environment," Arlington, 2005. FFIEC,.Supplement to Authentication in an Internet Banking Environment," Arlington, 2005.
[15]
go back to reference B. S. M. S. Obaidat, “Keystroke Dynamics Based Authentication,” in Biometrics. Personal Identification in Networked Society, Kluwer Academic Publishers, pp. 213-229. B. S. M. S. Obaidat, “Keystroke Dynamics Based Authentication,” in Biometrics. Personal Identification in Networked Society, Kluwer Academic Publishers, pp. 213-229.
[16]
go back to reference BehavioSec,.Measuring FAR/FRR/EER in Continuous Authentication," Stockholm, Sweden, 2009. BehavioSec,.Measuring FAR/FRR/EER in Continuous Authentication," Stockholm, Sweden, 2009.
[17]
go back to reference Florian Schaub, Ruben Deyhle, Michael Weber; Institute of Media Informatics, Ulm University, 89069 Ulm, Germany,.Password Entry Usability and Shoulder Surfing Susceptibility on Different Smartphone Platforms," Ulm, Germany, 2012. Florian Schaub, Ruben Deyhle, Michael Weber; Institute of Media Informatics, Ulm University, 89069 Ulm, Germany,.Password Entry Usability and Shoulder Surfing Susceptibility on Different Smartphone Platforms," Ulm, Germany, 2012.
[18]
go back to reference Confident Technologies,.Mobile (In)Security - A Survey of Security Habits on Smartphones and Tablets," 2011. Confident Technologies,.Mobile (In)Security - A Survey of Security Habits on Smartphones and Tablets," 2011.
[19]
go back to reference Koichiro Niinuma, Fujitsi Laboratories, Kawasaki, Japan; Anil K. Jain, Department of Computer Science & Engineering, Michigan State University, East Lansing, MI, USA,.Continuous User Authentication Using Temporal Information," 2009. Koichiro Niinuma, Fujitsi Laboratories, Kawasaki, Japan; Anil K. Jain, Department of Computer Science & Engineering, Michigan State University, East Lansing, MI, USA,.Continuous User Authentication Using Temporal Information," 2009.
[20]
go back to reference Martha E. Crosby and Custis S. Ikehara; University of Hawaii/Manoa (USA),.Continuous identity authentication using multimodal physiological sensors," 2004. Martha E. Crosby and Custis S. Ikehara; University of Hawaii/Manoa (USA),.Continuous identity authentication using multimodal physiological sensors," 2004.
[21]
go back to reference M. Jones, Microsoft; D. Hardt, Independent,.The OAuth 2.0 AuthorizationFramework: Bearer Token Usage (RFC6750)," Internet Engineering Task Force (IETF), 2012. M. Jones, Microsoft; D. Hardt, Independent,.The OAuth 2.0 AuthorizationFramework: Bearer Token Usage (RFC6750)," Internet Engineering Task Force (IETF), 2012.
[22]
go back to reference Gregory D. Williamson, GE Money - America’s, “Enhanced Authentication In Online Banking,” Journal of Economic Crime Management, pp. Fall 2006, Volume 4, Issue 2, 2006. Gregory D. Williamson, GE Money - America’s, “Enhanced Authentication In Online Banking,” Journal of Economic Crime Management, pp. Fall 2006, Volume 4, Issue 2, 2006.
[23]
go back to reference Vivek Haldar, Deepak Chandra, and Michael Franz; Department of Computer Science, University of California,..Semantic Remote Attestation - A Virtual Machine directed approach to Trusted Computing," Irvine, CA, USA, 2004. Vivek Haldar, Deepak Chandra, and Michael Franz; Department of Computer Science, University of California,..Semantic Remote Attestation - A Virtual Machine directed approach to Trusted Computing," Irvine, CA, USA, 2004.
[24]
go back to reference Federal Public Key Infrastructure Policy Authority,..United States Federal PKI - X.509 Certification Practice Statement (CPS) for the Federal Public Key Infrastructure (FPKI)," 2011. Federal Public Key Infrastructure Policy Authority,..United States Federal PKI - X.509 Certification Practice Statement (CPS) for the Federal Public Key Infrastructure (FPKI)," 2011.
[25]
go back to reference Trusted Computing Group,..Trusted Platform Module (TPM) Summary," 2008. Trusted Computing Group,..Trusted Platform Module (TPM) Summary," 2008.
[26]
go back to reference C. Bare,..Attestation and Trusted Computing," 2006. C. Bare,..Attestation and Trusted Computing," 2006.
[27]
go back to reference ISO/IEC,..ISO/IEC 7816-8 Commands for security operations," 2004. ISO/IEC,..ISO/IEC 7816-8 Commands for security operations," 2004.
[28]
go back to reference Trusted Computing Group,..Trusted Platform Module Library - Part 1 Archutecture," 2013. Trusted Computing Group,..Trusted Platform Module Library - Part 1 Archutecture," 2013.
[29]
go back to reference GlobalPlatform,..Secure Element Access Control," 2012. GlobalPlatform,..Secure Element Access Control," 2012.
[30]
go back to reference ARM Limited,..ARM Security Technology - Building a Secure System using TrustZone Technology," 2009. ARM Limited,..ARM Security Technology - Building a Secure System using TrustZone Technology," 2009.
[31]
go back to reference RSA Laboratories,..PKCS#11 Base Functionality v2.30: Cryptoki - Draft 4," 2009. RSA Laboratories,..PKCS#11 Base Functionality v2.30: Cryptoki - Draft 4," 2009.
[33]
go back to reference Sally Hudson, IDC, „Worldwide Identity and Access Management Market 2011-2015 Forecast," Framingham, 2011. Sally Hudson, IDC, „Worldwide Identity and Access Management Market 2011-2015 Forecast," Framingham, 2011.
[34]
go back to reference Sharon A. Mertz, Chad Eschinger, Tom Eid, Yanna Dharmasthira, Chris Pang, Laurie F. Wurst- er, Tsuyoshi Ebina, Hai Hong Swinehart; Gartner,..Forecast: Software as a Service, All Regions, 2010-2015," 2011. Sharon A. Mertz, Chad Eschinger, Tom Eid, Yanna Dharmasthira, Chris Pang, Laurie F. Wurst- er, Tsuyoshi Ebina, Hai Hong Swinehart; Gartner,..Forecast: Software as a Service, All Regions, 2010-2015," 2011.
[35]
go back to reference Stefan Ried, Ph.D.; Holger Kisker with Pascal Matzke, Andrew Bartels, Miroslaw Lisserman; Forrester Research,..Sizing The Cloud - A BT Futures Report," 2011. Stefan Ried, Ph.D.; Holger Kisker with Pascal Matzke, Andrew Bartels, Miroslaw Lisserman; Forrester Research,..Sizing The Cloud - A BT Futures Report," 2011.
[36]
go back to reference John C. McCarthy with Christopher Mines, Pascal Matzke, Yahor Darashkevich; Forrester Research,..Mobile App Internet Recasts The Software And Services Landscape - A BT Futures Report," 2011. John C. McCarthy with Christopher Mines, Pascal Matzke, Yahor Darashkevich; Forrester Research,..Mobile App Internet Recasts The Software And Services Landscape - A BT Futures Report," 2011.
[37]
go back to reference KPMG,..2011 KPMG Mobile Payments Outlook," 2011. KPMG,..2011 KPMG Mobile Payments Outlook," 2011.
[38]
go back to reference Cloud Security Alliance,..Security Guidance for Critical Areas of Focus in Cloud Computing v2.1," 2009. Cloud Security Alliance,..Security Guidance for Critical Areas of Focus in Cloud Computing v2.1," 2009.
[40]
go back to reference Sascha Rehbock and Ray Hunt, Computer Science and Software Engineering University of Canterbury,.Trustworthy Clients: Architectural Approaches for Extending TNC to Web-Based Environments," Christchurch, New Zealand, 2008. Sascha Rehbock and Ray Hunt, Computer Science and Software Engineering University of Canterbury,.Trustworthy Clients: Architectural Approaches for Extending TNC to Web-Based Environments," Christchurch, New Zealand, 2008.
[41]
go back to reference Leicher, A., Schmidt, A.U., Shah, Y. and Cha, I., “Trusted computing enhanced user authentication with OpenID and trustworthy user interface,” Int. J. Internet Technology and Secured Transactions, vol. Vol.3, no. No.4, pp. 331 - 353, 2011. Leicher, A., Schmidt, A.U., Shah, Y. and Cha, I., “Trusted computing enhanced user authentication with OpenID and trustworthy user interface,” Int. J. Internet Technology and Secured Transactions, vol. Vol.3, no. No.4, pp. 331 - 353, 2011.
[42]
go back to reference Stuart E. Schechter, MIT Lincoln Laboratoy; Rachna Dhamija, Hardvard University & Commerce Net; Andy Ozment, MIT Loncoln Laboratory & Univeristy of Cambridge; Ian Fischer, Harvard University,..The Emperor’s New Security Indicators," 2007. Stuart E. Schechter, MIT Lincoln Laboratoy; Rachna Dhamija, Hardvard University & Commerce Net; Andy Ozment, MIT Loncoln Laboratory & Univeristy of Cambridge; Ian Fischer, Harvard University,..The Emperor’s New Security Indicators," 2007.
[43]
go back to reference K. N. Elbert,.Understanding Consumers’ Visual Attention Patterns Online: An Eye Tracking Analysis of Web Trust Seal Effects On Visual Attention and Choice," 2013. K. N. Elbert,.Understanding Consumers’ Visual Attention Patterns Online: An Eye Tracking Analysis of Web Trust Seal Effects On Visual Attention and Choice," 2013.
[44]
go back to reference Vaclav Matyas and Zdnenek Riha, Faculty of Informatics, Masaryk University Brno, Czech Republic,..Biometric Authentication - Security and Usability," 2002. Vaclav Matyas and Zdnenek Riha, Faculty of Informatics, Masaryk University Brno, Czech Republic,..Biometric Authentication - Security and Usability," 2002.
Metadata
Title
The Evolution of Authentication
Author
Rolf Lindemann
Copyright Year
2013
Publisher
Springer Fachmedien Wiesbaden
DOI
https://doi.org/10.1007/978-3-658-03371-2_2

Premium Partner