Tiger Tally: Cross-Domain Scheme for Different Authentication Mechanism

As the most effective way to improve the efficiency of government work, e-government has been built at all levels of China, accompanied by the construction of hundreds of authentication centers, which cause serious isolation of different systems, waste of resources, inconveniences for users who have business requirements across departments and districts. Currently, users need to repeatedly register and manage multiple different accounts, or even multiple different authentication methods. In the context of population migration, cross-departmental and regional business operations are growing, it is of great significance to find trust transfer methods for different government applications.

[1]  Ping Wang,et al.  The Request for Better Measurement: A Comparative Evaluation of Two-Factor Authentication Schemes , 2016, AsiaCCS.

[2]  Rafail Ostrovsky,et al.  Efficient and secure authenticated key exchange using weak passwords , 2009, JACM.

[3]  Xiaoping Li,et al.  Research on the S / KEY one-time password authentication system and its application in banking and financial systems , 2010, The 6th International Conference on Networked Computing and Advanced Information Management.

[4]  Costas Lambrinoudakis,et al.  Security requirements for e-government services: a methodological approach for developing a common PKI-based security policy , 2003, Comput. Commun..

[5]  Jonathan T. Weinberg,et al.  Biometric identity , 2015, Commun. ACM.

[6]  Lorie M. Liebrock,et al.  Using Fingerprint Authentication to Reduce System Security: An Empirical Study , 2011, 2011 IEEE Symposium on Security and Privacy.

[7]  Sunil Arya,et al.  Space-time tradeoffs for approximate nearest neighbor searching , 2009, JACM.

[8]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[9]  Ping Wang,et al.  Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment , 2015, IEEE Transactions on Dependable and Secure Computing.

[10]  Barry Leiba,et al.  OAuth Web Authorization Protocol , 2012, IEEE Internet Computing.

[11]  Frank Stajano,et al.  The Quest to Replace Passwords: A Framework for Comparative Evaluation of Web Authentication Schemes , 2012, 2012 IEEE Symposium on Security and Privacy.

[12]  Li Xu,et al.  Further Observations on Smart-Card-Based Password-Authenticated Key Agreement in Distributed Systems , 2014, IEEE Transactions on Parallel and Distributed Systems.

[13]  R. Perlman,et al.  An overview of PKI trust models , 1999, IEEE Netw..

[14]  Vanga Odelu,et al.  A Secure Biometrics-Based Multi-Server Authentication Protocol Using Smart Cards , 2015, IEEE Transactions on Information Forensics and Security.

[15]  Chris J. Mitchell,et al.  A Taxonomy of Single Sign-On Systems , 2003, ACISP.

[16]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[17]  Yi Mu,et al.  An Efficient Generic Framework for Three-Factor Authentication With Provably Secure Instantiation , 2014, IEEE Transactions on Information Forensics and Security.

[18]  Yevgeniy Dodis,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, EUROCRYPT.

[19]  Ping Wang,et al.  On the Implications of Zipf's Law in Passwords , 2016, ESORICS.

[20]  Jan Camenisch,et al.  Optimal Distributed Password Verification , 2015, CCS.

[21]  Runtong Zhang,et al.  An Security-Enhanced Authentication System Based on OTP System in E-Commerce , 2010, 2010 International Conference on Management and Service Science.