寻麻疹是什么症状| 毕加索全名是什么| 油腔滑调指什么生肖| 绿豆汤不能和什么一起吃| 8.11是什么星座| 什么叫梗| 肺不好吃什么| 青鸾是什么意思| 腰疼想吐什么原因| 手脚冰凉是什么原因| 呼吸性碱中毒吃什么药| 马蜂长什么样| plus什么意思| ood是什么意思| 婴儿咳嗽用什么药| 17年属什么| 丑是什么意思| 心率偏低是什么原因| 阿里巴巴是干什么的| 什么的舞姿| b型钠尿肽是什么意思| 联通查流量发什么短信| aq什么意思| 神经衰弱是什么| 早上空腹喝淡盐水有什么好处| 美国为什么帮以色列| 乳腺增生吃什么食物好| 银行卡开户名是什么| 7月15是什么节日| 水印是什么| 壁虎进家里预示什么| 79年属什么的| 肺结节吃什么药散结节最快| 水怡是什么| 广西属于什么方向| 维生素d和d3有什么区别| 内招是什么意思| 澳大利亚人说什么语言| 前列腺增生吃什么药最好| 血离子是检查什么的| 痛什么什么痛| 自提是什么意思| 尿酸高什么症状| 雪蛤是什么| 子宫和宫颈有什么区别| 梦见买袜子是什么意思| 9月3日是什么纪念日| 傍晚是什么时候| 女人在什么时候最想男人| 排卵期有什么症状表现| 往生咒是什么意思| 夏天吃什么最好| 甲状腺4a类什么意思| 孕妇血压低吃什么能补上来| 胃不舒服做什么检查| 手足口病吃什么药最好| 腰椎生理曲度存在是什么意思| 急性湿疹用什么药膏| 什么是躯体化| 踮脚尖有什么好处| 九知道指的是什么| 尿常规粘液丝高是什么意思| 经常流眼泪是什么原因| 木槿花的花语是什么| ins风格是什么| 咳嗽有黄痰吃什么消炎药| 鼻炎流鼻血是什么原因| 心魔是什么意思| 牙齿吃甜的就会疼什么原因| 血热皮肤瘙痒吃什么药| 头部出汗多是什么原因| 查怀孕做什么检查| 男性尿道疼痛小便刺痛吃什么药| igg抗体阳性是什么意思| 什么快递可以寄活物| 头发拉焦了有什么补救| 手脚心热是什么原因| 昆仑山在什么地方| 红枣为什么要炒黑再泡水喝| 窦卵泡是什么意思| 吃什么解酒快| 多发肿大淋巴结是什么意思| 什么什么的天空| 喝什么能补肾| aosc医学是什么意思| 今日属相是什么生肖| 花心大萝卜是什么意思| 血沉低是什么意思| 美国现在什么季节| 膝盖内侧疼吃什么药| o型血为什么招蚊子| 吃甲钴胺有什么副作用| 腺癌是什么原因引起的| 火葬场是什么生肖| 男人前列腺炎有什么症状表现| 水煎服是什么意思| 二月初四是什么星座| 无偿献血有什么待遇| 什么是混合痔| 什么是人棉| 手淫过度会导致什么| 二阴指的是什么| 胃炎胃溃疡吃什么药| 唐氏筛查是检查什么| 什么人一年只工作一天脑筋急转弯| 什么不周| baby什么意思| 阿莫西林有什么副作用| 霍霍是什么意思| 灰色五行属什么| 老炮儿是什么意思啊| 情商什么意思| 南京为什么叫金陵| 音爆是什么| 九死一生什么生肖| 三专是什么| 日常是什么意思| 感冒黄鼻涕吃什么药| 樟脑是什么| ppi下降意味着什么| 五台山是什么菩萨的道场| 吃什么食物增加黑色素| 所不欲勿施于人是什么意思| 被螨虫咬了擦什么药膏| 尿道感染吃什么药好得快| 胸口疼是什么病的前兆| 腰椎退行性变是什么病| 左氧氟沙星治什么| 避重就轻是什么意思| 第一胎打掉会有什么影响| 亥时右眼跳是什么预兆| 下嫁是什么意思| 什么是桥本氏甲状腺炎| 尿黄尿味大难闻是什么原因| 鳄鱼是什么动物| 吃鱼油有什么好处| 冒菜为什么叫冒菜| 煮玉米放盐起什么作用| 纯洁是什么意思| 心经是什么意思| 床头上面挂什么画好| 白化病是什么遗传| 口腔溃疡是什么引起的| 长期咳嗽是什么原因| 喝什么茶去湿气最好| 人参片泡水喝有什么功效和作用| 梦见家里着火了是什么征兆| 人为什么会感冒| 水烟是什么| 鼻鼽病是什么意思| 老年人缺钾吃什么好| 什么是结缔组织病| mrcp检查是什么意思| 突然长胖很多是什么原因| 吃什么可以缓解孕吐恶心| 甲状腺结节对身体有什么影响| 胃角在什么位置图片| 西游记是一部什么小说| 57年的鸡是什么命| 什么是静脉| 飞龙在天是什么生肖| 甲钴胺片有什么副作用| 子宫肌腺症是什么病| 手抖是什么原因| 痛风可以吃什么食物表| 颈椎钙化是什么意思| 什么是音爆| 瘦人吃什么能长胖| 血压过低有什么危害| 戒掉手淫有什么好处| 脾五行属什么| 为什么叫川普| 跳楼机是什么| 膝盖里面痛什么原因引起的| 什么是软组织损伤| 青岛啤酒节什么时候| 山五行属什么| 强度是什么意思| 身体发凉是什么原因| 毛子是什么意思| 眼睛眼屎多是什么原因| 立冬北方吃什么| 什么牌子的辅酶q10好| 澳门有什么特产| 泌尿系彩超主要是检查什么| 算命先生是什么生肖| experiment什么意思| 63岁属什么生肖| 朱门是什么意思| 女人下面长什么样| 11月20是什么星座| s925是什么金| 毁谤是什么意思| 线雕是什么| 下象棋有什么好处| 什么是有源音箱| 全身发黄是什么原因| 七个月宝宝可以吃什么水果| 什么是高脂肪食物| 减肥晚餐吃什么| 大小休是什么意思| 什么草药能治肿瘤| 夜场是什么工作| 补钙吃什么维生素| 脚底出汗是什么原因女| 为什么乳头会疼| 紫花地丁有什么功效| 网拍是什么意思| 眼睛红血丝用什么眼药水| 雄激素是什么意思| 心仪的人是什么意思| 梦见别人送钱给我是什么意思| 黄斑前膜是什么病| 心脏痛吃什么药效果好| 鼻后滴漏吃什么药| 农历11月25日是什么星座| zorro是什么牌子的打火机| 睡美人最怕什么脑筋急转弯| 心悸吃什么中成药| 希尔福是什么药| 吉加页读什么| p医学代表什么意思| 野馄饨是什么意思| 62年的虎是什么命| 秋葵有什么功效| 看心脏挂什么科| 事不过三是什么意思| 河南专升本考什么| 大便绿色是什么原因| 茶色尿液提示什么病| 眼镜框什么材质的好| 吃什么保养子宫和卵巢| 紫萱名字的含义是什么| 艾滋病潜伏期有什么症状| 肺动脉增宽是什么意思| 1988是什么年| 荷叶配什么减肥效果好| 破伤风针什么时候打| 什么眉什么脸| 做梦梦到别人死了是什么征兆| 糖类抗原是什么| 朝九晚五是什么意思| 总做噩梦是什么原因| 绕梁三日是什么意思| 降钙素原高是什么原因| 为什么今年夏天特别热| 早上起来手发麻是什么原因| 10月24日什么星座| 慢性炎伴鳞化是什么意思| 老鼠属于什么类动物| 企鹅是什么意思| bi什么意思| 早退是什么意思| 脾胃虚吃什么调理| 什么茶提神| 皮试是什么| 肌酸激酶高是什么意思| 婴儿流口水是什么原因引起的| 吃什么可降低胆固醇| 明天吃什么| 6.5是什么星座| 脑科属于什么科| 尿分叉吃什么药能治好| 女人脸黄是什么原因该怎么调理| 百度Jump to content

身体出汗多是什么原因

From Wikipedia, the free encyclopedia
ATM user authenticating himself
百度 港区全国人大代表团副团长、香港中旅社荣誉董事长卢瑞安昨日在接受香港文汇报记者访问时批评,港独分子死心不息,明知港独不可能,更在香港失去地盘,遂向外造谣生事,更勾结外力试图破坏一国两制,祸国殃民,行为愚蠢。

Authentication (from Greek: α?θεντικ?? authentikos, "real, genuine", from α?θ?ντη? authentes, "author") is the act of proving an assertion, such as the identity of a computer system user. In contrast with identification, the act of indicating a person or thing's identity, authentication is the process of verifying that identity.[1][2]

Authentication is relevant to multiple fields. In art, antiques, and anthropology, a common problem is verifying that a given artifact was produced by a certain person, or in a certain place (i.e. to assert that it is not counterfeit), or in a given period of history (e.g. by determining the age via carbon dating). In computer science, verifying a user's identity is often required to allow access to confidential data or systems.[3] It might involve validating personal identity documents.

In art, antiques and anthropology

[edit]

Authentication can be considered to be of three types:

The first type of authentication is accepting proof of identity given by a credible person who has first-hand evidence that the identity is genuine. When authentication is required of art or physical objects, this proof could be a friend, family member, or colleague attesting to the item's provenance, perhaps by having witnessed the item in its creator's possession. With autographed sports memorabilia, this could involve someone attesting that they witnessed the object being signed. A vendor selling branded items implies authenticity, while they may not have evidence that every step in the supply chain was authenticated.

The second type of authentication is comparing the attributes of the object itself to what is known about objects of that origin. For example, an art expert might look for similarities in the style of painting, check the location and form of a signature, or compare the object to an old photograph. An archaeologist, on the other hand, might use carbon dating to verify the age of an artifact, do a chemical and spectroscopic analysis of the materials used, or compare the style of construction or decoration to other artifacts of similar origin. The physics of sound and light, and comparison with a known physical environment, can be used to examine the authenticity of audio recordings, photographs, or videos. Documents can be verified as being created on ink or paper readily available at the time of the item's implied creation.

Attribute comparison may be vulnerable to forgery. In general, it relies on the facts that creating a forgery indistinguishable from a genuine artifact requires expert knowledge, that mistakes are easily made, and that the amount of effort required to do so is considerably greater than the amount of profit that can be gained from the forgery.

In art and antiques, certificates are of great importance for authenticating an object of interest and value. Certificates can, however, also be forged, and the authentication of these poses a problem. For instance, the son of Han van Meegeren, the well-known art-forger, forged the work of his father and provided a certificate for its provenance as well.

Criminal and civil penalties for fraud, forgery, and counterfeiting can reduce the incentive for falsification, depending on the risk of getting caught.

Currency and other financial instruments commonly use this second type of authentication method. Bills, coins, and cheques incorporate hard-to-duplicate physical features, such as fine printing or engraving, distinctive feel, watermarks, and holographic imagery, which are easy for trained receivers to verify.

The third type of authentication relies on documentation or other external affirmations. In criminal courts, the rules of evidence often require establishing the chain of custody of evidence presented. This can be accomplished through a written evidence log, or by testimony from the police detectives and forensics staff that handled it. Some antiques are accompanied by certificates attesting to their authenticity. Signed sports memorabilia is usually accompanied by a certificate of authenticity. These external records have their own problems of forgery and perjury and are also vulnerable to being separated from the artifact and lost.

In commercial products

[edit]
A security hologram label on an electronics box for authentication

Consumer goods such as pharmaceuticals,[4] perfume, and clothing can use all forms of authentication to prevent counterfeit goods from taking advantage of a popular brand's reputation. As mentioned above, having an item for sale in a reputable store implicitly attests to it being genuine, the first type of authentication. The second type of authentication might involve comparing the quality and craftsmanship of an item, such as an expensive handbag, to genuine articles. The third type of authentication could be the presence of a trademark on the item, which is a legally protected marking, or any other identifying feature which aids consumers in the identification of genuine brand-name goods. With software, companies have taken great steps to protect from counterfeiters, including adding holograms, security rings, security threads and color shifting ink.[5]

Counterfeit products are often offered to consumers as being authentic. Counterfeit consumer goods, such as electronics, music, apparel, and counterfeit medications, have been sold as being legitimate. Efforts to control the supply chain and educate consumers help ensure that authentic products are sold and used. Even security printing on packages, labels, and nameplates, however, is subject to counterfeiting.[6]

In their anti-counterfeiting technology guide,[7] the EUIPO Observatory on Infringements of Intellectual Property Rights categorizes the main anti-counterfeiting technologies on the market currently into five main categories: electronic, marking, chemical and physical, mechanical, and technologies for digital media.[8]

Products or their packaging can include a variable QR Code. A QR Code alone is easy to verify but offers a weak level of authentication as it offers no protection against counterfeits unless scan data is analyzed at the system level to detect anomalies.[9] To increase the security level, the QR Code can be combined with a digital watermark or copy detection pattern that are robust to copy attempts and can be authenticated with a smartphone.

A secure key storage device can be used for authentication in consumer electronics, network authentication, license management, supply chain management, etc. Generally, the device to be authenticated needs some sort of wireless or wired digital connection to either a host system or a network. Nonetheless, the component being authenticated need not be electronic in nature as an authentication chip can be mechanically attached and read through a connector to the host e.g. an authenticated ink tank for use with a printer. For products and services that these secure coprocessors can be applied to, they can offer a solution that can be much more difficult to counterfeit than most other options while at the same time being more easily verified.[2]

Packaging

[edit]

Packaging and labeling can be engineered to help reduce the risks of counterfeit consumer goods or the theft and resale of products.[10][11] Some package constructions are more difficult to copy and some have pilfer indicating seals. Counterfeit goods, unauthorized sales (diversion), material substitution and tampering can all be reduced with these anti-counterfeiting technologies. Packages may include authentication seals and use security printing to help indicate that the package and contents are not counterfeit; these too are subject to counterfeiting. Packages also can include anti-theft devices, such as dye-packs, RFID tags, or electronic article surveillance[12] tags that can be activated or detected by devices at exit points and require specialized tools to deactivate. Anti-counterfeiting technologies that can be used with packaging include:

  • Taggant fingerprinting – uniquely coded microscopic materials that are verified from a database
  • Encrypted micro-particles – unpredictably placed markings (numbers, layers and colors) not visible to the human eye
  • Holograms – graphics printed on seals, patches, foils or labels and used at the point of sale for visual verification
  • Micro-printing – second-line authentication often used on currencies
  • Serialized barcodes
  • UV printing – marks only visible under UV light
  • Track and trace systems – use codes to link products to the database tracking system
  • Water indicators – become visible when contacted with water
  • DNA tracking – genes embedded onto labels that can be traced
  • Color-shifting ink or film – visible marks that switch colors or texture when tilted
  • Tamper evident seals and tapes – destructible or graphically verifiable at point of sale
  • 2d barcodes – data codes that can be tracked
  • RFID chips
  • NFC chips

In literature

[edit]

In literacy, authentication is a readers’ process of questioning the veracity of an aspect of literature and then verifying those questions via research. The fundamental question for authentication of literature is – Does one believe it? Related to that, an authentication project is therefore a reading and writing activity in which students document the relevant research process.[13] It builds students' critical literacy. The documentation materials for literature go beyond narrative texts and likely include informational texts, primary sources, and multimedia. The process typically involves both internet and hands-on library research. When authenticating historical fiction in particular, readers consider the extent that the major historical events, as well as the culture portrayed (e.g., the language, clothing, food, gender roles), are believable for the period.[3] Literary forgery can involve imitating the style of a famous author. If an original manuscript, typewritten text, or recording is available, then the medium itself (or its packaging – anything from a box to e-mail headers) can help prove or disprove the authenticity of the document. However, text, audio, and video can be copied into new media, possibly leaving only the informational content itself to use in authentication. Various systems have been invented to allow authors to provide a means for readers to reliably authenticate that a given message originated from or was relayed by them. These involve authentication factors like:

The opposite problem is the detection of plagiarism, where information from a different author is passed off as a person's own work. A common technique for proving plagiarism is the discovery of another copy of the same or very similar text, which has different attribution. In some cases, excessively high quality or a style mismatch may raise suspicion of plagiarism.

In computer science

[edit]

The process of authentication is distinct from that of authorization. Whereas authentication is the process of verifying that "you are who you say you are", authorization is the process of verifying that "you are permitted to do what you are trying to do". While authorization often happens immediately after authentication (e.g., when logging into a computer system), this does not mean authorization presupposes authentication: an anonymous agent could be authorized to a limited action set.[14] Similarly, the establishment of the authorization can occur long before the authorization decision occurs.

A user can be given access to secure systems based on user credentials that imply authenticity.[15] A network administrator can give a user a password, or provide the user with a key card or other access devices to allow system access. In this case, authenticity is implied but not guaranteed.

Most secure internet communication relies on centralized authority-based trust relationships, such as those used in HTTPS, where public certificate authorities (CAs) vouch for the authenticity of websites. This same centralized trust model underpins protocols like OIDC (OpenID Connect) where identity providers (e.g., Google) authenticate users on behalf of relying applications. In contrast, decentralized peer-based trust, also known as a web of trust, is commonly used for personal services such as secure email or file sharing. In systems like PGP, trust is established when individuals personally verify and sign each other’s cryptographic keys, without relying on a central authority.

These systems use cryptographic protocols that, in theory, are not vulnerable to spoofing as long as the originator’s private key remains uncompromised. Importantly, even if the key owner is unaware of a compromise, the cryptographic failure still invalidates trust. However, while these methods are currently considered secure, they are not provably unbreakable—future mathematical or computational advances (such as quantum computing or new algorithmic attacks) could expose vulnerabilities. If that happens, it could retroactively undermine trust in past communications or agreements. For example, a digitally signed contract might be challenged if the signature algorithm is later found to be insecure..[citation needed]

Authentication factors

[edit]
A military police officer checks a driver's identification card before allowing her to enter a military base.

The ways in which someone may be authenticated fall into three categories, based on what is known as the factors of authentication: something the user knows, something the user has, and something the user is. Each authentication factor covers a range of elements used to authenticate or verify a person's identity before being granted access, approving a transaction request, signing a document or other work product, granting authority to others, and establishing a chain of authority.

Security research has determined that for a positive authentication, elements from at least two, and preferably all three, factors should be verified.[16][17] The three factors (classes) and some of the elements of each factor are:

  1. Knowledge: Something the user knows (e.g., a password, partial password, passphrase, personal identification number (PIN), challenge–response (the user must answer a question or pattern), security question).[18]
  2. Ownership: Something the user has (e.g., wrist band, ID card, security token, implanted device, cell phone with a built-in hardware token, software token, or cell phone holding a software token).[18]
  3. Inherence: Something the user is or does (e.g., fingerprint, retinal pattern, DNA sequence (there are assorted definitions of what is sufficient), signature, face, voice, unique bio-electric signals, or other biometric identifiers).[18] Historically, fingerprints have been used as the most authoritative method of authentication, but court cases in the US and elsewhere have raised fundamental doubts about fingerprint reliability.[19] Outside of the legal system as well, fingerprints are easily spoofable, with British Telecom's top computer security official noting that "few" fingerprint readers have not already been tricked by one spoof or another.[20] Hybrid or two-tiered authentication methods offer a compelling[according to whom?] solution, such as private keys encrypted by fingerprint inside of a USB device.

Single-factor authentication

[edit]

As the weakest level of authentication, only a single component from one of the three categories of factors is used to authenticate an individual's identity. The use of only one factor does not offer much protection from misuse or malicious intrusion. This type of authentication is not recommended for financial or personally relevant transactions that warrant a higher level of security.[21]

Multi-factor authentication

[edit]

Multi-factor authentication involves two or more authentication factors (something you know, something you have, or something you are). Two-factor authentication is a special case of multi-factor authentication involving exactly two factors.[21]

For example, using a bank card (something the user has) along with a PIN (something the user knows) provides two-factor authentication. Business networks may require users to provide a password (knowledge factor) and a pseudorandom number from a security token (ownership factor). Access to a very-high-security system might require a mantrap screening of height, weight, facial, and fingerprint checks (several inherence factor elements) plus a PIN and a day code (knowledge factor elements),[22] but this is still a two-factor authentication.

Authentication types

[edit]
NSA KAL-55B Tactical Authentication System used by the U.S. military during the Vietnam WarNational Cryptologic Museum

Strong authentication

[edit]

The United States government's National Information Assurance Glossary defines strong authentication as a layered authentication approach relying on two or more authenticators to establish the identity of an originator or receiver of information.[23]

The European Central Bank (ECB) has defined strong authentication as "a procedure based on two or more of the three authentication factors". The factors that are used must be mutually independent and at least one factor must be "non-reusable and non-replicable", except in the case of an inherence factor and must also be incapable of being stolen off the Internet. In the European, as well as in the US-American understanding, strong authentication is very similar to multi-factor authentication or 2FA, but exceeding those with more rigorous requirements.[21][24]

The FIDO Alliance has been striving to establish technical specifications for strong authentication.[25]

Continuous authentication

[edit]

Conventional computer systems authenticate users only at the initial log-in session, which can be the cause of a critical security flaw. To resolve this problem, systems need continuous user authentication methods that continuously monitor and authenticate users based on some biometric trait(s). A study used behavioural biometrics based on writing styles as a continuous authentication method.[26][27]

Recent research has shown the possibility of using smartphones sensors and accessories to extract some behavioral attributes such as touch dynamics, keystroke dynamics and gait recognition.[28] These attributes are known as behavioral biometrics and could be used to verify or identify users implicitly and continuously on smartphones. The authentication systems that have been built based on these behavioral biometric traits are known as active or continuous authentication systems.[29][27]

Digital authentication

[edit]

The term digital authentication, also known as electronic authentication or e-authentication, refers to a group of processes where the confidence for user identities is established and presented via electronic methods to an information system. The digital authentication process creates technical challenges because of the need to authenticate individuals or entities remotely over a network. The American National Institute of Standards and Technology (NIST) has created a generic model for digital authentication that describes the processes that are used to accomplish secure authentication:

  1. Enrollment – an individual applies to a credential service provider (CSP) to initiate the enrollment process. After successfully proving the applicant's identity, the CSP allows the applicant to become a subscriber.
  2. Authentication – After becoming a subscriber, the user receives an authenticator e.g., a token and credentials, such as a user name. He or she is then permitted to perform online transactions within an authenticated session with a relying party, where they must provide proof that he or she possesses one or more authenticators.
  3. Life-cycle maintenance – the CSP is charged with the task of maintaining the user's credential over the course of its lifetime, while the subscriber is responsible for maintaining his or her authenticator(s).[21][30]

The authentication of information can pose special problems with electronic communication, such as vulnerability to man-in-the-middle attacks, whereby a third party taps into the communication stream, and poses as each of the two other communicating parties, in order to intercept information from each. Extra identity factors can be required to authenticate each party's identity.

See also

[edit]

References

[edit]
  1. ^ Abu-Nimeh, Saeed (2011), "Three-Factor Authentication", in van Tilborg, Henk C. A.; Jajodia, Sushil (eds.), Encyclopedia of Cryptography and Security, Boston, MA: Springer Publishing, pp. 1287–1288, doi:10.1007/978-1-4419-5906-5_793, ISBN 978-1-4419-5905-8, archived from the original on 2025-08-06
  2. ^ a b "What is Authentication? Definition of Authentication, Authentication Meaning". The Economic Times. Retrieved 2025-08-06.
  3. ^ a b McTigue, E.; Thornton, E.; Wiese, P. (2013). "Authentication Projects for Historical Fiction: Do you believe it?". The Reading Teacher. 66 (6): 495–505. doi:10.1002/trtr.1132. Archived from the original on 7 July 2015.
  4. ^ Kingsley, Bryce J.; Schaffer, J. David; Chiarot, Paul R. (10 June 2024). "Electrospray deposition of physical unclonable functions for drug anti-counterfeiting". Scientific Reports. 14 (1): 13256. Bibcode:2024NatSR..1413256K. doi:10.1038/s41598-024-63834-x. ISSN 2045-2322. PMC 11164866. PMID 38858516.
  5. ^ Haleem, Abid; Javaid, Mohd; Singh, Ravi Pratap; Suman, Rajiv; Rab, Shanay (2022). "Holography and its applications for industry 4.0: An overview". Internet of Things and Cyber-Physical Systems. 2: 42–48. doi:10.1016/j.iotcps.2022.05.004. ISSN 2667-3452.
  6. ^ Graham, Marty (2025-08-06). "Fake Holograms a 3-D Crime Wave". Wired. ISSN 1059-1028. Retrieved 2025-08-06.
  7. ^ "EUIPO Anti-Counterfeiting Technology Guide". European Observatory on Infringements of Intellectual Property Rights. 2025-08-06. Archived from the original on 2025-08-06.
  8. ^ Linsner, Bristows LLP-Marc (2 March 2021). "EUIPO Observatory publishes Anti-counterfeiting Technology Guide | Lexology". www.lexology.com. Retrieved 2025-08-06.
  9. ^ Survey of techniques for the fight against counterfeit goods and Intellectual Property Rights (IPR) infringement. Baldini, Gianmarco., Nai Fovino, Igor., Satta, Riccardo., Tsois, Aris., Checchi, Enrico., European Commission. Joint Research Centre. Luxembourg: Publications Office. 2015. ISBN 978-92-79-54543-6. OCLC 948769705.{{cite book}}: CS1 maint: others (link)
  10. ^ Eliasson, C; Matousek (2007). "Noninvasive Authentication of Pharmaceutical Products through Packaging Using Spatially Offset Raman Spectroscopy". Analytical Chemistry. 79 (4): 1696–1701. doi:10.1021/ac062223z. PMID 17297975.
  11. ^ Li, Ling (March 2013). "Technology designed to combat fakes in the global supply chain". Business Horizons. 56 (2): 167–177. doi:10.1016/j.bushor.2012.11.010.
  12. ^ How Anti-shoplifting Devices Work" Archived 2025-08-06 at the Wayback Machine, HowStuffWorks.com
  13. ^ Norton, D. E. (2004). The effective teaching of language arts. New York: Pearson/Merrill/Prentice Hall.
  14. ^ "Best Practices for Creating a Secure Guest Account". 31 August 2016. Archived from the original on 2025-08-06. Retrieved 2025-08-06.
  15. ^ Ranjan, Pratik; Om, Hari (2025-08-06). "An Efficient Remote User Password Authentication Scheme based on Rabin's Cryptosystem". Wireless Personal Communications. 90 (1): 217–244. doi:10.1007/s11277-016-3342-5. ISSN 0929-6212. S2CID 21912076.
  16. ^ Federal Financial Institutions Examination Council (2008). "Authentication in an Internet Banking Environment" (PDF). Archived (PDF) from the original on 2025-08-06. Retrieved 2025-08-06.
  17. ^ Lee, Robert D (Winter 2007). "Authentication in Internet Banking: A Lesson in Risk Management". Supervisory Insights. Federal Deposit Insurance Corporation: 42.
  18. ^ a b c Wang, Chen; Wang, Yan; Chen, Yingying; Liu, Hongbo; Liu, Jian (April 2020). "User authentication on mobile devices: Approaches, threats and trends". Computer Networks. 170: 107118. doi:10.1016/j.comnet.2020.107118.
  19. ^ Moenssens, Andre A.; Meagher, Stephen B. (2014). "13". The Fingerprint Sourcebook (PDF). United States: CreateSpace Independent Publishing Platform. ISBN 9781500674151. Archived (PDF) from the original on 22 May 2022. Retrieved 3 November 2022.
  20. ^ The Register, UK; Dan Goodin; 30 March 2008; Get your German Interior Minister's fingerprint, here. Compared to other solutions, "It's basically like leaving the password to your computer everywhere you go, without you being able to control it anymore", one of the hackers comments. Archived 10 August 2017 at the Wayback Machine
  21. ^ a b c d Turner, Dawn M. (2 August 2017). "Digital Authentication: The Basics". Cryptomathic. Archived from the original on 14 August 2016. Retrieved 9 August 2016.
  22. ^ Ali, Saqib; Al Balushi, Taiseera; Nadir, Zia; Khadeer Hussain, Omar (2018). "ICS/SCADA System Security for CPS". Cyber Security for Cyber Physical Systems. Studies in Computational Intelligence. Springer Nature. doi:10.1007/978-3-319-75880-0. eISSN 1860-9503. ISBN 978-3-319-75879-4. ISSN 1860-949X.
  23. ^ Committee on National Security Systems. "National Information Assurance (IA) Glossary" (PDF). National Counterintelligence and Security Center. Archived (PDF) from the original on 21 November 2016. Retrieved 9 August 2016.
  24. ^ European Central Bank. "Recommendations for the Security of Internet Payments" (PDF). European Central Bank. Archived (PDF) from the original on 6 November 2016. Retrieved 9 August 2016.
  25. ^ Seals, Tara (5 April 2016). "FIDO Alliance Passes 150 Post-Password Certified Products". Infosecurity Magazine. Archived from the original on 26 September 2024.
  26. ^ Brocardo ML, Traore I, Woungang I, Obaidat MS. "Authorship verification using deep belief network systems Archived 2025-08-06 at the Wayback Machine". Int J Commun Syst. 2017. doi:10.1002/dac.3259
  27. ^ a b Patel, Vishal M.; Chellappa, Rama; Chandra, Deepak; Barbello, Brandon (July 2016). "Continuous User Authentication on Mobile Devices: Recent progress and remaining challenges". IEEE Signal Processing Magazine. 33 (4): 49–61. Bibcode:2016ISPM...33...49P. doi:10.1109/msp.2016.2555335. ISSN 1053-5888. S2CID 14179050.
  28. ^ De Marsico, Maria; Fartade, Eduard Gabriel; Mecca, Alessio (2018). "Feature-based Analysis of Gait Signals for Biometric Recognition - Automatic Extraction and Selection of Features from Accelerometer Signals". Proceedings of the 7th International Conference on Pattern Recognition Applications and Methods. SCITEPRESS - Science and Technology Publications. pp. 630–637. doi:10.5220/0006719106300637. ISBN 978-989-758-276-9.
  29. ^ Mahfouz, Ahmed; Mahmoud, Tarek M.; Eldin, Ahmed Sharaf (2017). "A survey on behavioral biometric authentication on smartphones". Journal of Information Security and Applications. 37: 28–37. arXiv:1801.09308. doi:10.1016/j.jisa.2017.10.002. S2CID 21265344.
  30. ^ "Draft NIST Special Publication 800-63-3: Digital Authentication Guideline". National Institute of Standards and Technology, USA. Archived from the original on 13 September 2016. Retrieved 9 August 2016.
[edit]
降肌酐吃什么药 向日葵代表什么意思 分期是什么意思 暂缓参军是什么意思 28周检查什么项目
无偿献血证有什么用 补气血吃什么 乳化是什么意思 早搏吃什么药最管用 米粉用什么做的
疤痕贴什么时候用最佳 大葱和小葱有什么区别 松花粉有什么功效 kda是什么意思 太阳穴长痘是什么原因
天孤星是什么意思 子宫病变有什么症状 pcl是什么意思 肾结石可以吃什么水果 哔哩哔哩会员有什么用
精益求精下一句是什么hcv8jop7ns4r.cn py什么意思tiangongnft.com 蚕吃什么luyiluode.com 跑步穿什么衣服onlinewuye.com 龙眼和桂圆有什么区别hcv9jop1ns2r.cn
lv是什么意思hcv9jop2ns8r.cn 手链断了是什么预兆hcv8jop8ns8r.cn 豆皮炒什么好吃hcv9jop2ns4r.cn 旭五行属什么xianpinbao.com 坑坑洼洼是什么意思hcv8jop3ns8r.cn
什么是环切手术hcv9jop5ns5r.cn 甘露茶叶属于什么茶hcv8jop6ns8r.cn 用加一笔是什么字xinjiangjialails.com prp是什么意思hcv7jop9ns1r.cn 尿常规白细胞3个加号什么意思hcv8jop0ns6r.cn
腺体是什么hcv8jop1ns9r.cn 0206是什么星座hcv9jop0ns3r.cn 天亮是什么时辰hcv9jop1ns7r.cn 5月21号是什么星座hcv8jop9ns2r.cn 正常白带什么颜色hcv8jop0ns8r.cn
百度