• Initiative for Open Authentication (OATH) is an industry-wide collaboration to develop an open reference architecture using open standards to promote the...
    2 KB (168 words) - 19:32, 5 October 2024
  • An authenticator is a means used to confirm a user's identity, that is, to perform digital authentication. A person authenticates to a computer system...
    30 KB (3,661 words) - 08:05, 4 November 2024
  • Strong authentication is a notion with several definitions. Strong authentication is often confused with two-factor authentication (more generally known...
    3 KB (365 words) - 14:41, 15 August 2023
  • (OTP) algorithm based on HMAC. It is a cornerstone of the Initiative for Open Authentication (OATH). HOTP was published as an informational IETF RFC 4226...
    11 KB (1,150 words) - 23:24, 3 October 2024
  • Thumbnail for Time-based one-time password
    TOTP is the cornerstone of Initiative for Open Authentication (OATH) and is used in a number of two-factor authentication (2FA) systems. Through the collaboration...
    6 KB (631 words) - 16:59, 20 November 2024
  • Leder Games OATH, an acronym from the phrase "open authentication" in Initiative for Open Authentication Oath of office, an official promise by a person...
    1 KB (196 words) - 21:19, 23 April 2024
  • Thumbnail for Security token
    to be transferred to. Authentication Authenticator Hardware security module Identity management Initiative for Open Authentication Mobile signature Multi-factor...
    23 KB (2,611 words) - 00:10, 21 November 2024
  • LinOTP (category Authentication methods)
    General Public License. It is an open source authentication server certified by the OATH initiative for open authentication for its 2.4 version. As a web service...
    4 KB (247 words) - 05:50, 15 October 2024
  • Thumbnail for FIDO Alliance
    Industry Co. Ltd. Self-sovereign identity Initiative for Open Authentication (OATH) WebAuthn web authentication YubiKey "Password-The Security Issue That...
    19 KB (1,866 words) - 19:39, 6 November 2024
  • Thumbnail for OpenID
    OpenID is an open standard and decentralized authentication protocol promoted by the non-profit OpenID Foundation. It allows users to be authenticated...
    53 KB (6,042 words) - 04:31, 19 October 2024
  • Thumbnail for One-time password
    One-time password (category Password authentication)
    access control technique with anonymous authentication. Google Authenticator FreeOTP Initiative For Open Authentication Key-agreement protocol KYPS One-time...
    26 KB (3,542 words) - 12:35, 4 November 2024
  • Thumbnail for YubiKey
    YubiKey (category Authentication methods)
    protocols from the Initiative for Open Authentication (OATH), in addition to the 32-character passwords used by Yubico's own OTP authentication scheme. The YubiKey...
    32 KB (2,940 words) - 03:16, 13 November 2024
  • Thumbnail for Google Authenticator
    Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password...
    9 KB (939 words) - 05:06, 30 August 2024
  • Thumbnail for MultiOTP
    MultiOTP (category Authentication methods)
    OPIE Authentication System OTPW Time-based one-time password (TOTP) Tokens Initiative For Open Authentication (OATH) Multi-factor authentication Google...
    24 KB (3,159 words) - 13:49, 22 June 2024
  • Thumbnail for Passwordless authentication
    Passwordless authentication is an authentication method in which a user can log in to a computer system without entering (and having to remember) a password...
    16 KB (1,702 words) - 08:21, 15 October 2024
  • Thumbnail for CoSign single sign on
    single sign-on web authentication system. Cosign authenticates a user on the web server and then provides an environment variable for the user's name. When...
    1 KB (112 words) - 16:20, 14 November 2024
  • Thumbnail for Bluesky
    AT Protocol, an open communication protocol for a partially distributed social network. Bluesky began in 2019 as a research initiative at Twitter, accelerated...
    51 KB (4,691 words) - 10:34, 23 November 2024
  • with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication (Text with EEA relevance...
    38 KB (3,542 words) - 17:13, 25 October 2024
  • OSID Interoperability. 2005. Kumar, V., Merriman, J., Thorne, S. Open Knowledge Initiative Final Report. 2004. Kahn, J. Repository Developer's Guide. 2006...
    4 KB (424 words) - 06:51, 18 July 2023
  • with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication. The EU and many...
    18 KB (2,056 words) - 12:49, 9 July 2024
  • protocol A1.1 The protocol is open, free, and universally implementable A1.2 The protocol allows for an authentication and authorisation procedure, where...
    13 KB (1,628 words) - 17:27, 30 August 2024
  • Shibboleth (software) (category Identity management initiative)
    middleware initiative created an architecture and open-source implementation for identity management and federated identity-based authentication and authorization...
    11 KB (1,319 words) - 11:51, 14 November 2024
  • Thumbnail for Liberty Alliance
    Liberty Alliance (category Identity management initiative)
    certification for participating in the US E-Authentication Identity Federation. In January 2007, the alliance announced a project for open-source software...
    17 KB (1,137 words) - 14:47, 30 October 2024
  • Thumbnail for Supplicant (computer)
    up 802.1x authentication". Retrieved November 7, 2014. Supplicant ESG Open 802.1x Supplicant initiative Understanding 802.1x authentication on Microsoft...
    7 KB (690 words) - 05:06, 31 July 2024
  • Security token service (category Identity management initiative)
    vendors, including the open-source Apache CXF, as well as closed-source solutions from Oracle (for interfacing with authentication services backed by an...
    4 KB (429 words) - 11:49, 11 October 2023
  • 2014-02-10. PIKT uses shared secret keys for mutual authentication. "As an option, you can use secret key authentication to prove the master's identity to the...
    48 KB (3,669 words) - 04:58, 9 September 2024
  • Italy GRNET AAI, Greece SWITCHaai, Switzerland Authentication Authorization Central Authentication Service Federated identity Identity as a service...
    3 KB (307 words) - 13:50, 13 September 2024
  • audio data, the codec also carries meta-data for authentication and playback filter control. The authentication meta-data instructs the decoder that the file...
    45 KB (4,183 words) - 20:13, 5 November 2024
  • Facebook Platform (redirect from Open Graph)
    Facebook Connect, also called Log in with Facebook, like OpenID, is a set of authentication APIs from Facebook that developers can use to help their users...
    24 KB (2,403 words) - 14:09, 29 September 2024
  • RFC 5081: "Using OpenPGP Keys for Transport Layer Security (TLS) Authentication", obsoleted by RFC 6091. RFC 5216: "The EAP-TLS Authentication Protocol" Extensions...
    179 KB (17,618 words) - 14:07, 15 November 2024