When.com Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Kerberos (protocol) - Wikipedia

    en.wikipedia.org/wiki/Kerberos_(protocol)

    C. Operating system. Cross-platform. Type. Authentication protocol. Website. web.mit.edu /kerberos /. Kerberos (/ ˈkɜːrbərɒs /) is a computer-network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner.

  3. Central Authentication Service - Wikipedia

    en.wikipedia.org/wiki/Central_Authentication_Service

    Central Authentication Service. The Central Authentication Service (CAS) is a single sign-on protocol for the web. [1] Its purpose is to permit a user to access multiple applications while providing their credentials (such as user ID and password) only once. It also allows web applications to authenticate users without gaining access to a user ...

  4. Secure Shell - Wikipedia

    en.wikipedia.org/wiki/Secure_Shell

    v. t. e. The Secure Shell Protocol (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network. [1] Its most notable applications are remote login and command-line execution. SSH was designed for Unix-like operating systems as a replacement for Telnet and unsecured remote Unix shell protocols ...

  5. Authentication protocol - Wikipedia

    en.wikipedia.org/wiki/Authentication_protocol

    An authentication protocol is a type of computer communications protocol or cryptographic protocol specifically designed for transfer of authentication data between two entities. It allows the receiving entity to authenticate the connecting entity (e.g. Client connecting to a Server) as well as authenticate itself to the connecting entity ...

  6. Simple Authentication and Security Layer - Wikipedia

    en.wikipedia.org/wiki/Simple_Authentication_and...

    Simple Authentication and Security Layer (SASL) is a framework for authentication and data security in Internet protocols. It decouples authentication mechanisms from application protocols, in theory allowing any authentication mechanism supported by SASL to be used in any application protocol that uses SASL. Authentication mechanisms can also ...

  7. Server Message Block - Wikipedia

    en.wikipedia.org/wiki/Server_Message_Block

    Server Message Block (SMB) is a communication protocol [1] used to share files, printers, serial ports, and miscellaneous communications between nodes on a network. On Microsoft Windows, the SMB implementation consists of two vaguely named Windows services: "Server" (ID: LanmanServer) and "Workstation" (ID: LanmanWorkstation). [2]

  8. List of single sign-on implementations - Wikipedia

    en.wikipedia.org/wiki/List_of_single_sign-on...

    Works with Kerberos (e.g. Active Directory) and other authentication mechanisms to map different identities and hence allow single signon to all IBM server platforms (Windows, Linux, PowerLinux, IBM i, i5/OS, OS/400, AIX) even when the user name differs.

  9. Challenge–response authentication - Wikipedia

    en.wikipedia.org/wiki/Challenge–response...

    The simplest example of a challenge-response protocol is password authentication, where the challenge is asking for the password and the valid response is the correct password. An adversary who can eavesdrop on a password authentication can then authenticate itself by reusing the intercepted password. One solution is to issue multiple passwords ...