Garg et al., 2012 - Google Patents
User authentication using keystroke recognitionGarg et al., 2012
- Document ID
- 4350139426697127560
- Author
- Garg U
- Meena Y
- Publication year
- Publication venue
- Proceedings of international conference on advances in computing
External Links
Snippet
This Paper represents technique for user authentication using keystroke dynamics. In this paper we have included Inter key time, Key hold time as well as some other keystroke features to verify the user. As the user types a combination of string, its key hold time and …
- 238000000034 method 0 abstract description 7
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/57—Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
- G06F21/575—Secure boot
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Manoharan | A novel user layer cloud security model based on chaotic Arnold transformation using fingerprint biometric traits | |
KR100996466B1 (en) | Fingerprint information storage device using secret distribution technique, fingerprint authentication system using secret dispersion technique and fingerprint authentication method using secret dispersion technique | |
Serwadda et al. | Examining a large keystroke biometrics dataset for statistical-attack openings | |
Matyas et al. | Toward reliable user authentication through biometrics | |
US20130263240A1 (en) | Method for authentication and verification of user identity | |
Xi et al. | Correlation keystroke verification scheme for user access control in cloud computing environment | |
Jain | Biometric recognition: overview and recent advances | |
Teh et al. | Recognizing your touch: Towards strengthening mobile device authentication via touch dynamics integration | |
Alshanketi et al. | Multimodal mobile keystroke dynamics biometrics combining fixed and variable passwords | |
Ahmad et al. | String-based cancelable fingerprint templates | |
Garg et al. | User authentication using keystroke recognition | |
El-Abed et al. | Towards the security evaluation of biometric authentication systems | |
Wang et al. | Towards DTW-based unlock scheme using handwritten graphics on smartphones | |
Nair et al. | An approach to improve the match-on-card fingerprint authentication system security | |
Jagadamba et al. | A secured authentication system using an effective keystroke dynamics | |
Darabseh et al. | Keystroke active authentications based on most frequently used words | |
Kumar et al. | Remote user authentication scheme: A comparative analysis and improved behavioral biometrics based authentication scheme | |
Bayly et al. | Fractional biometrics: safeguarding privacy in biometric applications | |
Zibran | Biometric authentication: The security issues | |
Mills et al. | Cybercrimes against consumers: could biometric technology be the solution? | |
Hortai | Possibilities of dynamic biometrics for authentication and the circumstances for using dynamic biometric signature | |
Sanghi et al. | Survey, applications and security of keystroke dynamics for user authentication | |
Li et al. | Can We Trust Your Voice? Exploring Vulnerabilities in Voice Authentication | |
Ojo | Development of a Three Factor Authentication System for Online Banking | |
Alsolami et al. | Cloud-id-screen: secure fingerprint data in the cloud |