How to cite this paper
Karim, N., Kanaker, H., Abdulraheem, W., Ghaith, M., Alhroob, E & Alali, A. (2024). Choosing the right MFA method for online systems: A comparative analysis.International Journal of Data and Network Science, 8(1), 201-212.
Refrences
Karim, N. A., & Shukur, Z. (2015). Review of user authentication methods in online examination. Asian Journal of Infor-mation Technology, 14(5), 166-175. https://doi.org/10.3923/ajit.2015.166-175
Alhakami, H. (2020). Knowledge based authentication techniques and challenges. International Journal of Advanced Computer Science and Applications, 11(2).
Alex, W. (2022). Advanced Microsoft Authenticator security features are now generally available! - Microsoft Community Hub. Microsoft . https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/advanced-microsoft-authenticator-security-features-are-now/ba-p/2365673
Akar, E., & Mardiyan, S. (2016). Analyzing factors affecting the adoption of cloud computing: A case of Turkey. KSII Transactions on Internet and Information Systems, 10(1). https://doi.org/10.3837/tiis.2016.01.002
Alsunaidi, S. J., Saqib, N. A., & Alissa, K. A. (2020). A comparison of human brainwaves-based biometric authentication systems. International Journal of Biometrics, 12(4), 411–429. https://doi.org/10.1504/IJBM.2020.110814
Microsoft. (2023). Azure Active Directory Pricing. Microsoft Security. https://www.microsoft.com/en-us/security/business/identity-access/azure-active-directory-pricing
Bae, Y., Banerjee, S., Lee, S., & Peinado, M. (2022). Spacelord: Private and Secure Smart Space Sharing. ACM Interna-tional Conference Proceeding Series, 427–439. https://doi.org/10.1145/3564625.3564637
Bello, O., & Olanrewaju, O. (2022). Factors influencing biometric technology adoption: Empirical evidence from Nigeria. African Journal of Science, Technology, Innovation and Development, 14(2), 392–404. https://doi.org/10.1080/20421338.2020.1837415
Cherry, D. (2022). Multi-Factor Authentication. Enterprise-Grade IT Security for Small and Medium Businesses, 83–96. https://doi.org/10.1007/978-1-4842-8628-9_7
Ciolino, S., Parkin, S., & Dunphy, P. (2019). Of two minds about two-factor: Understanding everyday FIDO U2F usability through device comparison and experience sampling. Proceedings of the 15th Symposium on Usable Privacy and Secu-rity, SOUPS 2019.
Covavisaruch, N. (2006). Personal identification system using hand geometry and iris pattern fusion. IEEE International Conference on Electro/Information Technology, 597–602. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4017768
Dong, Y., Guo, W., Chen, Y., Xing, X., Zhang, Y., & Wang, G. (2019). Towards the detection of inconsistencies in public security vulnerability reports. Proceedings of the 28th USENIX Security Symposium.
Drager, N. (2021). Which Method of Multi-Factor Authentication is Most Secure? (and Other MFA Considerations). QUANTUM TECHNOLOGIES. https://quantumpc.com/mfa-most-secure/
Elshamy, E. M., Hussein, A. I., Hamed, H. F. A., Abdelghany, M. A., & Kelash, H. M. (2021). Voice over internet protocol voicemail security system using two factor authentication and biometric prints with new efficient hybrid cryptosystem. Multimedia Tools and Applications, 80(7), 9877–9893. https://doi.org/10.1007/S11042-020-09986-0
Elshenaway, A. R., & Guirguis, S. K. (2021). Adaptive Thresholds of EEG Brain Signals for IoT Devices Authentication. IEEE Access, 9. https://doi.org/10.1109/ACCESS.2021.3093391
Erdem, E., & Sandikkaya, M. T. (2018). OTPaaS-One time password as a service. IEEE Transactions on Information Fo-rensics and Security, 14(3). https://doi.org/10.1109/TIFS.2018.2866025
FIDO2 Passwordless Authentication | YubiKey |. (2023). Yubico. https://www.yubico.com/authentication-standards/fido2/
Furnell, S., Khern-am-nuai, W., Esmael, R., Yang, W., & Li, N. (2018). Enhancing security behaviour by supporting the user. Computers and Security, 75, 1–9. https://doi.org/10.1016/j.cose.2018.01.016
Ghorbani Lyastani, S., Schilling, M., Neumayr, M., Backes, M., & Bugiel, S. (2020). Is FIDO2 the kingslayer of user au-thentication? a comparative usability study of FIDO2 passwordless authentication. Proceedings - IEEE Symposium on Security and Privacy, 2020-May. https://doi.org/10.1109/SP40000.2020.00047
Gunson, N., Marshall, D., Morton, H., & Jack, M. (2011). User perceptions of security and usability of single-factor and two-factor authentication in automated telephone banking. Computers and Security, 30(4). https://doi.org/10.1016/j.cose.2010.12.001
Gupta, C., & Varshney, G. (2023). An improved authentication scheme for BLE devices with no I/O capabilities. Comput-er Communications, 200. https://doi.org/10.1016/j.comcom.2023.01.001
Hall, J., Khader, Tamara, F. (2023). Azure AD Multi-Factor Authentication Overview. Microsoft Entra | Microsoft Learn. https://learn.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-howitworks
Hall, J. F. J. (2023). OATH tokens authentication method. Microsoft Entra | Microsoft Learn. https://learn.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-oath-tokens
Heidari, H., & Chalechale, A. (2022). Biometric authentication using a deep learning approach based on different level fu-sion of finger knuckle print and fingernail. Expert Systems with Applications, 191. https://doi.org/10.1016/j.eswa.2021.116278
Hublikar, S., Pattanashetty, V. B., Mane, V., Pillai, P. S., Lakkannavar, M., & Shet, N. S. V. (2023). Biometric-Based Au-thentication in Online Banking. Lecture Notes in Networks and Systems, 400, 249–259. https://doi.org/10.1007/978-981-19-0095-2_26/COVER
Huseynov, E. (2022). Passwordless VPN using FIDO2 Security Keys: Modern authentication security for legacy VPN sys-tems. Proceedings - 2022 4th International Conference on Data Intelligence and Security, ICDIS 2022. https://doi.org/10.1109/ICDIS55630.2022.00075
Jover, R. P. (2020). Security analysis of SMS as a second factor of authentication. Communications of the ACM, 63(12), 46–52. https://doi.org/10.1145/3424260
Kanaker, H., Karim, N. A., Awwad, S. A. B., Ismail, N. H. A., Zraqou, J., & Al ali, A. M. F. (2022). Trojan Horse Infection Detection in Cloud Based Environment Using Machine Learning. International Journal of Interactive Mobile Technol-ogies, 16(24). https://doi.org/10.3991/ijim.v16i24.35763
Karim, N. A., Kanaker, H., Almasadeh, S., & Zarqou, J. (2021). A Robust User Authentication Technique in Online Exam-ination. International Journal of Computing, 20(4), 535–542. https://doi.org/10.47839/ijc.20.4.2441
Karim, N. A., Shukur, Z., & AL-banna, A. E. M. (2020). UIPA: User authentication method based on user interface prefer-ences for account recovery process. Journal of Information Security and Applications, 52. https://doi.org/10.1016/j.jisa.2020.102466
Khan, R. H., & Miah, J. (2022). Performance Evaluation of a new one-Time password (OTP) scheme using stochastic petri net (SPN). 2022 IEEE World AI IoT Congress, AIIoT 2022, 407–412. https://doi.org/10.1109/AIIOT54504.2022.9817203
Kim, S., Mun, H. J., & Hong, S. (2022). Multi-Factor Authentication with Randomly Selected Authentication Methods with DID on a Random Terminal. Applied Sciences (Switzerland), 12(5). https://doi.org/10.3390/app12052301
Komarova, A., Menshchikov, A., Negols, A., Korobeynikov, A., Gatchin, Y., & Tishukova, N. (2018). Comparison of au-thentication methods on web resources. Advances in Intelligent Systems and Computing, 679, 104–113. https://doi.org/10.1007/978-3-319-68321-8_11
Lee, Y. K., & Jeong, J. (2021). Securing biometric authentication system using blockchain. ICT Express, 7(3). https://doi.org/10.1016/j.icte.2021.08.003
Maynes, M. (2019). One simple action you can take to prevent 99.9 percent of attacks on your accounts. https://www.microsoft.com/en-us/security/blog/2019/08/20/one-simple-action-you-can-take-to-prevent-99-9-percent-of-account-attacks/
Meyer, L. A., Romero, S., Bertoli, G., Burt, T., Weinert, A., & Ferres, J. L. (2023). How effective is multifactor authenti-cation at deterring cyberattacks?. Arxiv.Org. https://arxiv.org/abs/2305.00945
MITRE. (2023). CVE security vulnerability database. Security vulnerabilities, exploits, references and more. Https://Www.Cvedetails.Com/.
Mohanakrishnan, R. (2021). Top 10 Multi-Factor Authentication Software Solutions for 2021 - Spiceworks. https://www.spiceworks.com/it-security/identity-access-management/articles/top-10-multi-factor-authentication-software-solutions/
NIST. (2023). NVD - Home. https://nvd.nist.gov/
Ogbanufe, O., & Kim, D. J. (2018). Comparing fingerprint-based biometrics authentication versus traditional authentica-tion methods for e-payment. Decision Support Systems, 106, 1–14. https://doi.org/10.1016/j.dss.2017.11.003
Ometov, A., Bezzateev, S., Mäkitalo, N., Andreev, S., Mikkonen, T., & Koucheryavy, Y. (2018). Multi-factor authentica-tion: A survey. Cryptography, 2(1). https://doi.org/10.3390/cryptography2010001
O’Neill, M., Heidbrink, S., Ruoti, S., Whitehead, J., Bunker, D., Dickinson, L., Hendershot, T., Reynolds, J., Seamons, K., & Zappala, D. (2017). TrustBase: An architecture to repair and strengthen certificate-based authentication. Proceed-ings of the 26th USENIX Security Symposium.
Microcosm. (2023). One-Time Password (OTP) Tokens | OATH-compliant Authentication Tokens, Keypads and Cards. https://www.microcosm.com/it-security-hardware/oath-otp-authentication-tokens
Oren, Y., & Arad, D. (2022). Toward Usable and Accessible Two-Factor Authentication Based on the Piezo-Gyro Channel. IEEE Access, 10. https://doi.org/10.1109/ACCESS.2022.3150519
Org, W. C., Sharmila, K., Janaki, V., & Nagaraju, A. (2017). A survey on user authentication techniques. Pdfs.Semanticscholar.Org, 10(2). https://doi.org/10.13005/ojcst/10.02.37
Owens, K., Anise, O., Krauss, A., & Ur, B. (2021). User perceptions of the usability and security of smartphones as FIDO2 roaming authenticators. Proceedings of the 17th Symposium on Usable Privacy and Security, SOUPS 2021.
Owens, K., Ur, B., & Anise, O. (2020). A Framework for Evaluating the Usability and Security of Smartphones as FIDO2 Roaming Authenticators. Who Are You?! Adventures in Authentication Workshop.
Rajeswari, S. R., & Seenivasagam, V. (2016). Comparative Study on Various Authentication Protocols in Wireless Sensor Networks. In Scientific World Journal (Vol. 2016). https://doi.org/10.1155/2016/6854303
Rui, Z., & Yan, Z. (2019). A Survey on Biometric Authentication: Toward Secure and Privacy-Preserving Identification. In IEEE Access (Vol. 7). https://doi.org/10.1109/ACCESS.2018.2889996
Sadhu, P. K., Yanambaka, V. P., & Abdelgawad, A. (2022). Internet of Things: Security and Solutions Survey. Sensors 2022, Vol. 22, Page 7433, 22(19), 7433. https://doi.org/10.3390/S22197433
Saevanee, H., Clarke, N. L., & Furnell, S. M. (2012). Multi-modal behavioural biometric authentication for mobile devic-es. IFIP Advances in Information and Communication Technology, 376 AICT, 465–474. https://doi.org/10.1007/978-3-642-30436-1_38
Salameh, A., Elias, nur fazidah, & Karim, nader abdel. (2016). Proposed Model for Measuring Acceptance of Online Ads. Journal of Engineering and Applied Sciences. http://docsdrive.com/pdfs/medwelljournals/jeasci/2016/2181-2185.pdf
Silva, R. da. (2021). Calls for behavioural biometrics as bank fraud soars. Biometric Technology Today, 2021(9), 7–9. https://doi.org/10.1016/S0969-4765(21)00095-3
Sinigaglia, F., Carbone, R., Costa, G., & Zannone, N. (2020). A survey on multi-factor authentication for online banking in the wild. Computers & Security, 95, 101745. https://doi.org/10.1016/J.COSE.2020.101745
Smallman, M. (2020). Good call: the hybrid answer to voice authentication. Biometric Technology Today, 2020(4). https://doi.org/10.1016/S0969-4765(20)30051-5
Subbarao, D., Raju, B., Anjum, F., Rao, C. venkateswara, & Reddy, B. M. (2023). Microsoft Azure active directory for next level authentication to provide a seamless single sign-on experience. Applied Nanoscience (Switzerland), 13(2). https://doi.org/10.1007/s13204-021-02021-0
Tarannum, A., & Rahman, M. Z. U. (2019). Multi-modal biometric system using Iris, Face and fingerprint images for high-security application. International Journal of Recent Technology and Engineering, 7(6).
User Authentication Specifications Overview. (2023). FIDO Alliance. https://fidoalliance.org/specifications/
Velásquez, I., Caro, A., Caro, A., & Rodríguez, A. (2017). Authentication Schemes and Methods: a Systematic Literature Review. Elsevier. https://doi.org/10.1016/j.infsof.2017.09.012
Velásquez, I., Caro, A., Rodríguez, A., Velásquez, I., Caro, A., & Rodríguez, A. (2019). Multifactor Authentication Meth-ods: A Framework for Their Comparison and Selection. Computer and Network Security. https://doi.org/10.5772/INTECHOPEN.89876
Vibar, J. C. N. (2021). Authentication key-exchange using SMS for web-based platforms. Journal of Computer and Com-munications, 9(08), 1-12. https://doi.org/10.4236/JCC.2021.98001
Wang, X., Yan, Z., Zhang, R., & Zhang, P. (2021). Attacks and defenses in user authentication systems: A survey. Journal of Network and Computer Applications, 188, 103080. https://doi.org/10.1016/J.JNCA.2021.103080
Witts, J. (2023). Top 11 Multi-Factor Authentication (MFA) Solutions for Business In 2023. Expertinsights. https://expertinsights.com/insights/the-top-multi-factor-authentication-mfa-solutions-for-business/
Würsching, L., Putz, F., Haesler, S., & Hollick, M. (2023). FIDO2 the Rescue? Platform vs. Roaming Authentication on Smartphones. https://doi.org/10.1145/3544548.3580993
Zhang, X., Cheng, D., Jia, P., Dai, Y., & Xu, X. (2020). An Efficient Android-Based Multimodal Biometric Authentication System with Face and Voice. IEEE Access, 8. https://doi.org/10.1109/ACCESS.2020.2999115
Alhakami, H. (2020). Knowledge based authentication techniques and challenges. International Journal of Advanced Computer Science and Applications, 11(2).
Alex, W. (2022). Advanced Microsoft Authenticator security features are now generally available! - Microsoft Community Hub. Microsoft . https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/advanced-microsoft-authenticator-security-features-are-now/ba-p/2365673
Akar, E., & Mardiyan, S. (2016). Analyzing factors affecting the adoption of cloud computing: A case of Turkey. KSII Transactions on Internet and Information Systems, 10(1). https://doi.org/10.3837/tiis.2016.01.002
Alsunaidi, S. J., Saqib, N. A., & Alissa, K. A. (2020). A comparison of human brainwaves-based biometric authentication systems. International Journal of Biometrics, 12(4), 411–429. https://doi.org/10.1504/IJBM.2020.110814
Microsoft. (2023). Azure Active Directory Pricing. Microsoft Security. https://www.microsoft.com/en-us/security/business/identity-access/azure-active-directory-pricing
Bae, Y., Banerjee, S., Lee, S., & Peinado, M. (2022). Spacelord: Private and Secure Smart Space Sharing. ACM Interna-tional Conference Proceeding Series, 427–439. https://doi.org/10.1145/3564625.3564637
Bello, O., & Olanrewaju, O. (2022). Factors influencing biometric technology adoption: Empirical evidence from Nigeria. African Journal of Science, Technology, Innovation and Development, 14(2), 392–404. https://doi.org/10.1080/20421338.2020.1837415
Cherry, D. (2022). Multi-Factor Authentication. Enterprise-Grade IT Security for Small and Medium Businesses, 83–96. https://doi.org/10.1007/978-1-4842-8628-9_7
Ciolino, S., Parkin, S., & Dunphy, P. (2019). Of two minds about two-factor: Understanding everyday FIDO U2F usability through device comparison and experience sampling. Proceedings of the 15th Symposium on Usable Privacy and Secu-rity, SOUPS 2019.
Covavisaruch, N. (2006). Personal identification system using hand geometry and iris pattern fusion. IEEE International Conference on Electro/Information Technology, 597–602. http://ieeexplore.ieee.org/xpls/abs_all.jsp?arnumber=4017768
Dong, Y., Guo, W., Chen, Y., Xing, X., Zhang, Y., & Wang, G. (2019). Towards the detection of inconsistencies in public security vulnerability reports. Proceedings of the 28th USENIX Security Symposium.
Drager, N. (2021). Which Method of Multi-Factor Authentication is Most Secure? (and Other MFA Considerations). QUANTUM TECHNOLOGIES. https://quantumpc.com/mfa-most-secure/
Elshamy, E. M., Hussein, A. I., Hamed, H. F. A., Abdelghany, M. A., & Kelash, H. M. (2021). Voice over internet protocol voicemail security system using two factor authentication and biometric prints with new efficient hybrid cryptosystem. Multimedia Tools and Applications, 80(7), 9877–9893. https://doi.org/10.1007/S11042-020-09986-0
Elshenaway, A. R., & Guirguis, S. K. (2021). Adaptive Thresholds of EEG Brain Signals for IoT Devices Authentication. IEEE Access, 9. https://doi.org/10.1109/ACCESS.2021.3093391
Erdem, E., & Sandikkaya, M. T. (2018). OTPaaS-One time password as a service. IEEE Transactions on Information Fo-rensics and Security, 14(3). https://doi.org/10.1109/TIFS.2018.2866025
FIDO2 Passwordless Authentication | YubiKey |. (2023). Yubico. https://www.yubico.com/authentication-standards/fido2/
Furnell, S., Khern-am-nuai, W., Esmael, R., Yang, W., & Li, N. (2018). Enhancing security behaviour by supporting the user. Computers and Security, 75, 1–9. https://doi.org/10.1016/j.cose.2018.01.016
Ghorbani Lyastani, S., Schilling, M., Neumayr, M., Backes, M., & Bugiel, S. (2020). Is FIDO2 the kingslayer of user au-thentication? a comparative usability study of FIDO2 passwordless authentication. Proceedings - IEEE Symposium on Security and Privacy, 2020-May. https://doi.org/10.1109/SP40000.2020.00047
Gunson, N., Marshall, D., Morton, H., & Jack, M. (2011). User perceptions of security and usability of single-factor and two-factor authentication in automated telephone banking. Computers and Security, 30(4). https://doi.org/10.1016/j.cose.2010.12.001
Gupta, C., & Varshney, G. (2023). An improved authentication scheme for BLE devices with no I/O capabilities. Comput-er Communications, 200. https://doi.org/10.1016/j.comcom.2023.01.001
Hall, J., Khader, Tamara, F. (2023). Azure AD Multi-Factor Authentication Overview. Microsoft Entra | Microsoft Learn. https://learn.microsoft.com/en-us/azure/active-directory/authentication/concept-mfa-howitworks
Hall, J. F. J. (2023). OATH tokens authentication method. Microsoft Entra | Microsoft Learn. https://learn.microsoft.com/en-us/azure/active-directory/authentication/concept-authentication-oath-tokens
Heidari, H., & Chalechale, A. (2022). Biometric authentication using a deep learning approach based on different level fu-sion of finger knuckle print and fingernail. Expert Systems with Applications, 191. https://doi.org/10.1016/j.eswa.2021.116278
Hublikar, S., Pattanashetty, V. B., Mane, V., Pillai, P. S., Lakkannavar, M., & Shet, N. S. V. (2023). Biometric-Based Au-thentication in Online Banking. Lecture Notes in Networks and Systems, 400, 249–259. https://doi.org/10.1007/978-981-19-0095-2_26/COVER
Huseynov, E. (2022). Passwordless VPN using FIDO2 Security Keys: Modern authentication security for legacy VPN sys-tems. Proceedings - 2022 4th International Conference on Data Intelligence and Security, ICDIS 2022. https://doi.org/10.1109/ICDIS55630.2022.00075
Jover, R. P. (2020). Security analysis of SMS as a second factor of authentication. Communications of the ACM, 63(12), 46–52. https://doi.org/10.1145/3424260
Kanaker, H., Karim, N. A., Awwad, S. A. B., Ismail, N. H. A., Zraqou, J., & Al ali, A. M. F. (2022). Trojan Horse Infection Detection in Cloud Based Environment Using Machine Learning. International Journal of Interactive Mobile Technol-ogies, 16(24). https://doi.org/10.3991/ijim.v16i24.35763
Karim, N. A., Kanaker, H., Almasadeh, S., & Zarqou, J. (2021). A Robust User Authentication Technique in Online Exam-ination. International Journal of Computing, 20(4), 535–542. https://doi.org/10.47839/ijc.20.4.2441
Karim, N. A., Shukur, Z., & AL-banna, A. E. M. (2020). UIPA: User authentication method based on user interface prefer-ences for account recovery process. Journal of Information Security and Applications, 52. https://doi.org/10.1016/j.jisa.2020.102466
Khan, R. H., & Miah, J. (2022). Performance Evaluation of a new one-Time password (OTP) scheme using stochastic petri net (SPN). 2022 IEEE World AI IoT Congress, AIIoT 2022, 407–412. https://doi.org/10.1109/AIIOT54504.2022.9817203
Kim, S., Mun, H. J., & Hong, S. (2022). Multi-Factor Authentication with Randomly Selected Authentication Methods with DID on a Random Terminal. Applied Sciences (Switzerland), 12(5). https://doi.org/10.3390/app12052301
Komarova, A., Menshchikov, A., Negols, A., Korobeynikov, A., Gatchin, Y., & Tishukova, N. (2018). Comparison of au-thentication methods on web resources. Advances in Intelligent Systems and Computing, 679, 104–113. https://doi.org/10.1007/978-3-319-68321-8_11
Lee, Y. K., & Jeong, J. (2021). Securing biometric authentication system using blockchain. ICT Express, 7(3). https://doi.org/10.1016/j.icte.2021.08.003
Maynes, M. (2019). One simple action you can take to prevent 99.9 percent of attacks on your accounts. https://www.microsoft.com/en-us/security/blog/2019/08/20/one-simple-action-you-can-take-to-prevent-99-9-percent-of-account-attacks/
Meyer, L. A., Romero, S., Bertoli, G., Burt, T., Weinert, A., & Ferres, J. L. (2023). How effective is multifactor authenti-cation at deterring cyberattacks?. Arxiv.Org. https://arxiv.org/abs/2305.00945
MITRE. (2023). CVE security vulnerability database. Security vulnerabilities, exploits, references and more. Https://Www.Cvedetails.Com/.
Mohanakrishnan, R. (2021). Top 10 Multi-Factor Authentication Software Solutions for 2021 - Spiceworks. https://www.spiceworks.com/it-security/identity-access-management/articles/top-10-multi-factor-authentication-software-solutions/
NIST. (2023). NVD - Home. https://nvd.nist.gov/
Ogbanufe, O., & Kim, D. J. (2018). Comparing fingerprint-based biometrics authentication versus traditional authentica-tion methods for e-payment. Decision Support Systems, 106, 1–14. https://doi.org/10.1016/j.dss.2017.11.003
Ometov, A., Bezzateev, S., Mäkitalo, N., Andreev, S., Mikkonen, T., & Koucheryavy, Y. (2018). Multi-factor authentica-tion: A survey. Cryptography, 2(1). https://doi.org/10.3390/cryptography2010001
O’Neill, M., Heidbrink, S., Ruoti, S., Whitehead, J., Bunker, D., Dickinson, L., Hendershot, T., Reynolds, J., Seamons, K., & Zappala, D. (2017). TrustBase: An architecture to repair and strengthen certificate-based authentication. Proceed-ings of the 26th USENIX Security Symposium.
Microcosm. (2023). One-Time Password (OTP) Tokens | OATH-compliant Authentication Tokens, Keypads and Cards. https://www.microcosm.com/it-security-hardware/oath-otp-authentication-tokens
Oren, Y., & Arad, D. (2022). Toward Usable and Accessible Two-Factor Authentication Based on the Piezo-Gyro Channel. IEEE Access, 10. https://doi.org/10.1109/ACCESS.2022.3150519
Org, W. C., Sharmila, K., Janaki, V., & Nagaraju, A. (2017). A survey on user authentication techniques. Pdfs.Semanticscholar.Org, 10(2). https://doi.org/10.13005/ojcst/10.02.37
Owens, K., Anise, O., Krauss, A., & Ur, B. (2021). User perceptions of the usability and security of smartphones as FIDO2 roaming authenticators. Proceedings of the 17th Symposium on Usable Privacy and Security, SOUPS 2021.
Owens, K., Ur, B., & Anise, O. (2020). A Framework for Evaluating the Usability and Security of Smartphones as FIDO2 Roaming Authenticators. Who Are You?! Adventures in Authentication Workshop.
Rajeswari, S. R., & Seenivasagam, V. (2016). Comparative Study on Various Authentication Protocols in Wireless Sensor Networks. In Scientific World Journal (Vol. 2016). https://doi.org/10.1155/2016/6854303
Rui, Z., & Yan, Z. (2019). A Survey on Biometric Authentication: Toward Secure and Privacy-Preserving Identification. In IEEE Access (Vol. 7). https://doi.org/10.1109/ACCESS.2018.2889996
Sadhu, P. K., Yanambaka, V. P., & Abdelgawad, A. (2022). Internet of Things: Security and Solutions Survey. Sensors 2022, Vol. 22, Page 7433, 22(19), 7433. https://doi.org/10.3390/S22197433
Saevanee, H., Clarke, N. L., & Furnell, S. M. (2012). Multi-modal behavioural biometric authentication for mobile devic-es. IFIP Advances in Information and Communication Technology, 376 AICT, 465–474. https://doi.org/10.1007/978-3-642-30436-1_38
Salameh, A., Elias, nur fazidah, & Karim, nader abdel. (2016). Proposed Model for Measuring Acceptance of Online Ads. Journal of Engineering and Applied Sciences. http://docsdrive.com/pdfs/medwelljournals/jeasci/2016/2181-2185.pdf
Silva, R. da. (2021). Calls for behavioural biometrics as bank fraud soars. Biometric Technology Today, 2021(9), 7–9. https://doi.org/10.1016/S0969-4765(21)00095-3
Sinigaglia, F., Carbone, R., Costa, G., & Zannone, N. (2020). A survey on multi-factor authentication for online banking in the wild. Computers & Security, 95, 101745. https://doi.org/10.1016/J.COSE.2020.101745
Smallman, M. (2020). Good call: the hybrid answer to voice authentication. Biometric Technology Today, 2020(4). https://doi.org/10.1016/S0969-4765(20)30051-5
Subbarao, D., Raju, B., Anjum, F., Rao, C. venkateswara, & Reddy, B. M. (2023). Microsoft Azure active directory for next level authentication to provide a seamless single sign-on experience. Applied Nanoscience (Switzerland), 13(2). https://doi.org/10.1007/s13204-021-02021-0
Tarannum, A., & Rahman, M. Z. U. (2019). Multi-modal biometric system using Iris, Face and fingerprint images for high-security application. International Journal of Recent Technology and Engineering, 7(6).
User Authentication Specifications Overview. (2023). FIDO Alliance. https://fidoalliance.org/specifications/
Velásquez, I., Caro, A., Caro, A., & Rodríguez, A. (2017). Authentication Schemes and Methods: a Systematic Literature Review. Elsevier. https://doi.org/10.1016/j.infsof.2017.09.012
Velásquez, I., Caro, A., Rodríguez, A., Velásquez, I., Caro, A., & Rodríguez, A. (2019). Multifactor Authentication Meth-ods: A Framework for Their Comparison and Selection. Computer and Network Security. https://doi.org/10.5772/INTECHOPEN.89876
Vibar, J. C. N. (2021). Authentication key-exchange using SMS for web-based platforms. Journal of Computer and Com-munications, 9(08), 1-12. https://doi.org/10.4236/JCC.2021.98001
Wang, X., Yan, Z., Zhang, R., & Zhang, P. (2021). Attacks and defenses in user authentication systems: A survey. Journal of Network and Computer Applications, 188, 103080. https://doi.org/10.1016/J.JNCA.2021.103080
Witts, J. (2023). Top 11 Multi-Factor Authentication (MFA) Solutions for Business In 2023. Expertinsights. https://expertinsights.com/insights/the-top-multi-factor-authentication-mfa-solutions-for-business/
Würsching, L., Putz, F., Haesler, S., & Hollick, M. (2023). FIDO2 the Rescue? Platform vs. Roaming Authentication on Smartphones. https://doi.org/10.1145/3544548.3580993
Zhang, X., Cheng, D., Jia, P., Dai, Y., & Xu, X. (2020). An Efficient Android-Based Multimodal Biometric Authentication System with Face and Voice. IEEE Access, 8. https://doi.org/10.1109/ACCESS.2020.2999115