DSpace Repository

A Multifactor Authentication Model to Mitigate the Phishing Attack of E-Service Systems from Bangladesh Perspective

Show simple item record

dc.contributor.author Hasan, Md. Zahid
dc.contributor.author Sattar, Abdus
dc.contributor.author Mahmud, Arif
dc.contributor.author Talukder, Khalid Hasan
dc.date.accessioned 2022-01-18T07:40:51Z
dc.date.available 2022-01-18T07:40:51Z
dc.date.issued 2020
dc.identifier.uri http://dspace.daffodilvarsity.edu.bd:8080/handle/123456789/6807
dc.description.abstract A new multifactor authentication model has been proposed for Bangladesh taking cost-effectiveness in primary concern. We considered two-factor authentications in our previous e-service models which were proven to be insufficient in terms of phishing attack. Users often fail to identify phishing site and provide confidential information unintentionally, resulting in a successful phishing attempt. As a result, phishing can be considered as one of the most serious issues and required to be addressed and mitigated. Three factors were included to form multifactor authentication, namely, user ID, secured image with caption, and one-time password. Through the survey, the proposed multifactor model is proven to be better by 59% points for total users which comprises 55% points for technical users and 64% points for nontechnical users in comparison to traditional two-factor authentication model. Since the results and recommendations from the user were reflected in the model, user satisfaction was achieved. en_US
dc.language.iso en_US en_US
dc.publisher Scopus en_US
dc.subject Phishing attack en_US
dc.subject E-banking en_US
dc.subject E-service en_US
dc.subject online banking en_US
dc.title A Multifactor Authentication Model to Mitigate the Phishing Attack of E-Service Systems from Bangladesh Perspective en_US
dc.type Article en_US


Files in this item

This item appears in the following Collection(s)

Show simple item record

Search DSpace


Browse

My Account

Statistics