Quraishi et al., 2022 - Google Patents
Secure system of continuous user authentication using mouse dynamicsQuraishi et al., 2022
View PDF- Document ID
- 7144184659752931762
- Author
- Quraishi S
- Bedi S
- Publication year
- Publication venue
- 2022 3rd international conference on intelligent engineering and management (ICIEM)
External Links
Snippet
Now a days, as there is a noteworthy increase in the usage of computer systems and internet, resulting in the tremendous increase in the cases of unauthorized access. Due to this, user authentication based on biometrics especially behavioural biometrics are gaining …
- 230000003542 behavioural 0 abstract description 9
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/62—Methods or arrangements for recognition using electronic means
- G06K9/6217—Design or setup of recognition systems and techniques; Extraction of features in feature space; Clustering techniques; Blind source separation
- G06K9/6232—Extracting features by transforming the feature space, e.g. multidimensional scaling; Mappings, e.g. subspace methods
- G06K9/6247—Extracting features by transforming the feature space, e.g. multidimensional scaling; Mappings, e.g. subspace methods based on an approximation criterion, e.g. principal component analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/62—Methods or arrangements for recognition using electronic means
- G06K9/6267—Classification techniques
- G06K9/6268—Classification techniques relating to the classification paradigm, e.g. parametric or non-parametric approaches
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00221—Acquiring or recognising human faces, facial parts, facial sketches, facial expressions
- G06K9/00268—Feature extraction; Face representation
- G06K9/00281—Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06N—COMPUTER SYSTEMS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computer systems based on biological models
- G06N3/02—Computer systems based on biological models using neural network models
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Feher et al. | User identity verification via mouse dynamics | |
Pusara et al. | User re-authentication via mouse movements | |
Raul et al. | A comprehensive review of keystroke dynamics-based authentication mechanism | |
Gascon et al. | Continuous authentication on mobile devices by analysis of typing motion behavior | |
Banerjee et al. | Biometric authentication and identification using keystroke dynamics: A survey | |
Zheng et al. | An efficient user verification system via mouse movements | |
Monrose et al. | Keystroke dynamics as a biometric for authentication | |
US9870455B2 (en) | System level user behavior biometrics using feature extraction and modeling | |
Ahmed et al. | Biometric recognition based on free-text keystroke dynamics | |
Sayed et al. | Biometric authentication using mouse gesture dynamics | |
CN103530546B (en) | A kind of identity identifying method based on the behavior of user's mouse | |
Zheng et al. | An efficient user verification system using angle-based mouse movement biometrics | |
Bhatt et al. | Keystroke dynamics for biometric authentication—A survey | |
Pahuja et al. | Biometric authentication & identification through behavioral biometrics: A survey | |
Quraishi et al. | Secure system of continuous user authentication using mouse dynamics | |
Rahman et al. | Identifying user authentication and most frequently used region based on mouse movement data: A machine learning approach | |
Saifan et al. | A Survey of behavioral authentication using keystroke dynamics: Touch screens and mobile devices | |
Yaacob et al. | Decision making process in keystroke dynamics | |
Quraishi et al. | On keystrokes as continuous user biometric authentication | |
EP2490149A1 (en) | System for verifying user identity via mouse dynamics | |
Aljohani et al. | Continuous authentication on PCs using artificial immune system | |
Ma et al. | A kind of mouse behavior authentication method on dynamic soft keyboard | |
Avasthi et al. | Biometric authentication techniques: a study on keystroke dynamics | |
Song et al. | A continuous identity verification method based on free-text keystroke dynamics | |
Roy et al. | Enhanced knowledge-based user authentication technique via keystroke dynamics |