Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Free
Faster access than browser!
 

Challenge-Handshake Authentication Protocol

Index Challenge-Handshake Authentication Protocol

In computing, the Challenge-Handshake Authentication Protocol (CHAP) authenticates a user or network host to an authenticating entity. [1]

20 relations: Authentication, Authentication protocol, Challenge–response authentication, Cisco Systems, Client (computing), Computing, Cryptographic hash function, DEF CON, Extensible Authentication Protocol, Handshaking, Internet service provider, Link Control Protocol, MD5, MS-CHAP, One-way function, Password Authentication Protocol, Point-to-Point Protocol, RADIUS, Replay attack, Shared secret.

Authentication

Authentication (from authentikos, "real, genuine", from αὐθέντης authentes, "author") is the act of confirming the truth of an attribute of a single piece of data claimed true by an entity.

New!!: Challenge-Handshake Authentication Protocol and Authentication · See more »

Authentication protocol

An authentication protocol is a type of computer communications protocol or cryptographic protocol specifically designed for transfer of authentication data between two entities.

New!!: Challenge-Handshake Authentication Protocol and Authentication protocol · See more »

Challenge–response authentication

In computer security, challenge–response authentication is a family of protocols in which one party presents a question ("challenge") and another party must provide a valid answer ("response") to be authenticated.

New!!: Challenge-Handshake Authentication Protocol and Challenge–response authentication · See more »

Cisco Systems

Cisco Systems, Inc. is an American multinational technology conglomerate headquartered in San Jose, California, in the center of Silicon Valley, that develops, manufactures and sells networking hardware, telecommunications equipment and other high-technology services and products.

New!!: Challenge-Handshake Authentication Protocol and Cisco Systems · See more »

Client (computing)

A client is a piece of computer hardware or software that accesses a service made available by a server.

New!!: Challenge-Handshake Authentication Protocol and Client (computing) · See more »

Computing

Computing is any goal-oriented activity requiring, benefiting from, or creating computers.

New!!: Challenge-Handshake Authentication Protocol and Computing · See more »

Cryptographic hash function

A cryptographic hash function is a special class of hash function that has certain properties which make it suitable for use in cryptography.

New!!: Challenge-Handshake Authentication Protocol and Cryptographic hash function · See more »

DEF CON

DEF CON (also written as DEFCON, Defcon, or DC) is one of the world's largest hacker conventions, held annually in Las Vegas, Nevada, with the first DEF CON taking place in June 1993.

New!!: Challenge-Handshake Authentication Protocol and DEF CON · See more »

Extensible Authentication Protocol

Extensible Authentication Protocol, or EAP, is an authentication framework frequently used in wireless networks and point-to-point connections.

New!!: Challenge-Handshake Authentication Protocol and Extensible Authentication Protocol · See more »

Handshaking

In telecommunications, a handshake is an automated process of negotiation between two communicating participants (example "Alice and Bob") through the exchange of information that establishes the protocols of a communication link at the start of the communication, before full communication begins.

New!!: Challenge-Handshake Authentication Protocol and Handshaking · See more »

Internet service provider

An Internet service provider (ISP) is an organization that provides services for accessing, using, or participating in the Internet.

New!!: Challenge-Handshake Authentication Protocol and Internet service provider · See more »

Link Control Protocol

In computer networking, the Link Control Protocol (LCP) forms part of the Point-to-Point Protocol (PPP), within the family of Internet protocols.

New!!: Challenge-Handshake Authentication Protocol and Link Control Protocol · See more »

MD5

The MD5 algorithm is a widely used hash function producing a 128-bit hash value.

New!!: Challenge-Handshake Authentication Protocol and MD5 · See more »

MS-CHAP

MS-CHAP is the Microsoft version of the Challenge-Handshake Authentication Protocol, CHAP.

New!!: Challenge-Handshake Authentication Protocol and MS-CHAP · See more »

One-way function

In computer science, a one-way function is a function that is easy to compute on every input, but hard to invert given the image of a random input.

New!!: Challenge-Handshake Authentication Protocol and One-way function · See more »

Password Authentication Protocol

Password Authentication Protocol (PAP) is a password-based authentication protocol used by Point to Point Protocol (PPP) to validate users.

New!!: Challenge-Handshake Authentication Protocol and Password Authentication Protocol · See more »

Point-to-Point Protocol

In computer networking, Point-to-Point Protocol (PPP) is a data link layer (layer 2) communications protocol used to establish a direct connection between two nodes.

New!!: Challenge-Handshake Authentication Protocol and Point-to-Point Protocol · See more »

RADIUS

Remote Authentication Dial-In User Service (RADIUS) is a networking protocol, operating on port 1812 that provides centralized Authentication, Authorization, and Accounting (AAA or Triple A) management for users who connect and use a network service.

New!!: Challenge-Handshake Authentication Protocol and RADIUS · See more »

Replay attack

A replay attack (also known as playback attack) is a form of network attack in which a valid data transmission is maliciously or fraudulently repeated or delayed.

New!!: Challenge-Handshake Authentication Protocol and Replay attack · See more »

Shared secret

In cryptography, a shared secret is a piece of data, known only to the parties involved, in a secure communication.

New!!: Challenge-Handshake Authentication Protocol and Shared secret · See more »

Redirects here:

Challenge-handshake authentication protocol.

References

[1] https://en.wikipedia.org/wiki/Challenge-Handshake_Authentication_Protocol

OutgoingIncoming
Hey! We are on Facebook now! »