To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Risk-based authentication

From Wikipedia, the free encyclopedia

In authentication, risk-based authentication is a non-static authentication system which takes into account the profile (IP address, User-Agent HTTP header, time of access, and so on[1]) of the agent requesting access to the system to determine the risk profile associated with that transaction. The risk profile is then used to determine the complexity of the challenge. Higher risk profiles leads to stronger challenges, whereas a static username/password may suffice for lower-risk profiles. Risk-based implementation allows the application to challenge the user for additional credentials only when the risk level is appropriate.[2][3][4]

Machine authentication is often used in a risk based authentication set up. The machine authentication will run in the background and only ask the customer for additional authentication if the computer is not recognized. In a risk based authentication system, the institution decides if additional authentication is necessary. If the risk is deemed appropriate, enhanced authentication will be triggered, such as a one time password delivered via an out of band communication. Risk based authentication can also be used during the session to prompt for additional authentication when the customer performs a certain high risk transaction, such as a money transfer or an address change. Risk based authentication is very beneficial to the customer because additional steps are only required if something is out of the ordinary, such as the login attempt is from a new machine.

— [5]

The point is that user validation accuracy is improved without inconveniencing a user,[2][6] and risk-based authentication is used by major companies.[7]

YouTube Encyclopedic

  • 1/2
    Views:
    477
    2 445
  • Behaviosec Pitch by Neil Costigan in Risk, Intelligence & Security at EU FinTech Awards 2016
  • A New Era of 3D Secure

Transcription

Criticism

  • The system that computes the risk profile has to be diligently maintained and updated as new threats emerge. Improper configuration may lead to unauthorized access.[8]
  • The user's connection profile (e.g. IP Geolocation, connection type, keystroke dynamics, user behaviour) has to be detected and used to compute the risk profile. Lack of proper detection may lead to unauthorized access.

See also

References

  1. ^ Wiefling, Stephan; Dürmuth, Markus; Lo Iacono, Luigi (2021-01-26). "What's in Score for Website Users: A Data-Driven Long-Term Study on Risk-Based Authentication Characteristics" (PDF). Financial Cryptography and Data Security. FC '21. Vol. 12675. pp. 361–381. arXiv:2101.10681. doi:10.1007/978-3-662-64331-0_19. ISBN 978-3-662-64330-3. S2CID 231709486.
  2. ^ a b US patent 9021555, Takaya Kato, "Risk-based authentication patent", issued March 29, 2006 
  3. ^ Wiefling, Stephan; Lo Iacono, Luigi; Dürmuth, Markus. "Information website on Risk-based Authentication". Risk-based Authentication. Retrieved 2019-04-29.
  4. ^ Wiefling, Stephan; Lo Iacono, Luigi; Dürmuth, Markus (2019). "Is This Really You? An Empirical Study on Risk-Based Authentication Applied in the Wild". In Dhillon, Gurpreet; Karlsson, Fredrik; Hedström, Karin; Zúquete, André (eds.). ICT Systems Security and Privacy Protection. IFIP Advances in Information and Communication Technology. Vol. 562. Springer International Publishing. pp. 134–148. arXiv:2003.07622. doi:10.1007/978-3-030-22312-0_10. ISBN 9783030223120. S2CID 189926752.
  5. ^ Williamson, G. (2006). "Enhanced Authentication In Online Banking" (PDF). Journal of Economic Crime Management. 4 (2): 18–19.
  6. ^ Wiefling, Stephan; Dürmuth, Markus; Lo Iacono, Luigi (2020-12-07). "More Than Just Good Passwords? A Study on Usability and Security Perceptions of Risk-based Authentication". Annual Computer Security Applications Conference. ACSAC '20. Austin, USA: Association for Computing Machinery. pp. 203–218. arXiv:2010.00339. doi:10.1145/3427228.3427243. ISBN 978-1-4503-8858-0.
  7. ^ Wiefling, Stephan; Lo Iacono, Luigi; Dürmuth, Markus. "Who uses RBA? We found evidence that Google, Facebook, LinkedIn, Amazon and GOG.com are using it". Risk-based Authentication. Retrieved 2019-04-29.
  8. ^ Borky, John M.; Bradley, Thomas H. (2019). "Protecting Information with Cybersecurity". In Borky, John M.; Bradley, Thomas H. (eds.). Effective Model-Based Systems Engineering. Cham: Springer International Publishing. pp. 345–404. doi:10.1007/978-3-319-95669-5_10. ISBN 978-3-319-95669-5. PMC 7122347. Retrieved 2023-08-28.


This page was last edited on 7 February 2024, at 16:30
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.