The Secure Remote Password protocol (SRP) is an augmented password-authenticated key exchange (PAKE) protocol, specifically designed to work around existing...
28 KB (3,404 words) - 16:06, 8 December 2024
The Secure Shell Protocol (SSH Protocol) is a cryptographic network protocol for operating network services securely over an unsecured network. Its most...
41 KB (4,509 words) - 06:22, 11 June 2025
Secure copy protocol (SCP) is a means of securely transferring computer files between a local host and a remote host or between two remote hosts. It is...
9 KB (993 words) - 21:36, 12 March 2025
Authentication for Network Access (PANA) Secure Remote Password protocol (SRP) RFID-Authentication Protocols Woo Lam 92 (protocol) SAML Duncan, Richard (23 October...
10 KB (1,192 words) - 23:19, 10 July 2024
ISO-IEC 11770-4. Cryptographic protocol Outline of cryptography Key-agreement protocol Secure Remote Password protocol "What Are Zero-Knowledge Proofs...
3 KB (331 words) - 19:11, 3 June 2025
sign-in protocol, normally in the form of a username and password, but can connect anonymously if the server is configured to allow it. For secure transmission...
34 KB (4,034 words) - 04:12, 4 June 2025
SPNEGO S/Key Secure remote password protocol (SRP) Generic Security Services Application Program Interface (GSS-API) Host Identity Protocol (HIP) List of...
27 KB (3,023 words) - 15:26, 31 May 2025
of ID, secret, and challenge. List of authentication protocols Password Authentication Protocol Challenge–response authentication Cryptographic hash function...
6 KB (755 words) - 07:44, 28 May 2024
TLS-SRP (redirect from Transport Layer Security Secure Remote Password)
Security Secure Remote Password (TLS-SRP) ciphersuites are a set of cryptographic protocols that provide secure communication based on passwords, using...
3 KB (339 words) - 17:03, 25 June 2021
Diffie–Hellman key exchange (category Key-agreement protocols)
hn home networking standard. An example of such a protocol is the Secure Remote Password protocol. It is also possible to use Diffie–Hellman as part...
47 KB (5,367 words) - 13:57, 12 June 2025
Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft Corporation which provides a user with a graphical interface to connect...
41 KB (4,046 words) - 12:04, 19 May 2025
Mavrogiannopoulos, N.; Perrin, T. (November 2007). "Using the Secure Remote Password (SRP) Protocol for TLS Authentication". RFC Editor. doi:10.17487/rfc5054...
18 KB (1,849 words) - 15:04, 12 June 2025
managed systems as variables. The protocol also permits active management tasks, such as configuration changes, through remote modification of these variables...
40 KB (5,090 words) - 16:30, 12 June 2025
Lsh (category Secure Shell)
the Secure Shell (SSH) protocol version 2, by the GNU Project including both server and client programs. Featuring Secure Remote Password protocol (SRP)...
5 KB (354 words) - 06:17, 13 June 2024
resistivity SCSI RDMA Protocol, for transferring commands and data Secure Remote Password protocol, for authentication Server Routing Protocol, for BlackBerry...
2 KB (273 words) - 21:58, 5 March 2025
network. The remote system to which rsh connects runs the rsh daemon (rshd). The daemon typically uses the well-known Transmission Control Protocol (TCP) port...
6 KB (550 words) - 11:39, 8 April 2025
OpenVPN (category Tunneling protocols)
implements techniques to create secure point-to-point or site-to-site connections in routed or bridged configurations and remote access facilities. It implements...
23 KB (2,070 words) - 21:35, 17 June 2025
Transport Layer Security (redirect from Secure Socket Layer)
September 2013. D. Taylor, Ed. (November 2007). Using the Secure Remote Password (SRP) Protocol for TLS Authentication. Internet Engineering Task Force...
178 KB (17,519 words) - 19:55, 15 June 2025
Digest access authentication (category Hypertext Transfer Protocol)
running configured for Integrated Windows Authentication (IWA). Secure Remote Password protocol (preferably within the HTTPS / TLS layer). However, this is...
25 KB (2,879 words) - 04:06, 25 May 2025
successfully demonstrates knowledge of the password to the verifier through an established authentication protocol, the verifier is able to infer the claimant's...
79 KB (9,039 words) - 07:27, 15 June 2025
Virtual private network (section Protocols)
and computer networks by the use of network tunneling protocols. It is possible to make a VPN secure to use on top of insecure communication medium (such...
32 KB (3,542 words) - 08:07, 13 June 2025
protocols Datagram TLS (DTLS) 1.2, and DTLS 1.0, protocols TLS-SRP: Secure remote password protocol (SRP) for TLS authentication TLS-PSK: Pre-shared key...
9 KB (817 words) - 03:08, 18 July 2023
have successfully completed the protocol run." Suppose Alice wants to prove her identity to Bob. Bob requests her password as proof of identity, which Alice...
15 KB (2,054 words) - 08:39, 30 May 2025
List of TCP and UDP port numbers (category Transmission Control Protocol)
1972). Remote Job Entry Protocol. IETF. doi:10.17487/RFC0407. RFC 407. Retrieved 2018-04-08. Bierman, A.; Bucci, C.; Iddon, R. (August 2000). Remote Network...
320 KB (13,096 words) - 04:31, 16 June 2025
RADIUS (redirect from Remote Authentication Dial In User Service)
Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides centralized authentication, authorization, and accounting (AAA)...
33 KB (2,792 words) - 14:22, 16 September 2024
SOCKS (redirect from SOCKS (Protocol))
(RFC 1961) 0x02: Username/password (RFC 1929) 0x03–0x7F: methods assigned by IANA 0x03: Challenge–Handshake Authentication Protocol 0x04: Unassigned 0x05:...
20 KB (2,273 words) - 16:47, 30 May 2025
the Windows PPTP stack. The intended use of this protocol is to provide security levels and remote access levels comparable with typical VPN products...
8 KB (847 words) - 10:37, 22 April 2025
Compulsory Tunneling via RADIUS RFC 2888 Secure Remote Access with L2TP RFC 3070 Layer Two Tunneling Protocol (L2TP) over Frame Relay RFC 3145 L2TP Disconnect...
15 KB (1,825 words) - 13:49, 8 September 2024
be at risk due to Cloudbleed, citing the service's use of Secure Remote Password protocol (SRP), in which the client and server prove their identity...
14 KB (1,448 words) - 03:26, 24 January 2025
Mutual authentication (section Password-based schemes)
Researchers note that a password based protocol with mutual authentication is important because user identities and passwords are still protected, as...
24 KB (3,032 words) - 11:26, 14 March 2025