Kim et al., 2014 - Google Patents
Efficient locking scheme with OPOF on smart devicesKim et al., 2014
- Document ID
- 10112221300103494088
- Author
- Kim H
- Kang A
- Barolli L
- Jeong Y
- Publication year
- Publication venue
- Advances in Computer Science and its Applications: CSA 2013
External Links
Snippet
Due to the rapid development of touch screens, smart devices have become immensely popular. Different smart devices, such as digital cameras, televisions, door-lock systems, tablet PCs, and smart phones, now have touch screens. Many functions on which people …
- 230000000694 effects 0 description 5
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0487—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F1/00—Details of data-processing equipment not covered by groups G06F3/00 - G06F13/00, e.g. cooling, packaging or power supply specially adapted for computer application
- G06F1/16—Constructional details or arrangements
- G06F1/1613—Constructional details or arrangements for portable computers
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers; Analogous equipment at exchanges
- H04M1/66—Substation equipment, e.g. for use by subscribers; Analogous equipment at exchanges with means for preventing unauthorised or fraudulent calling
- H04M1/667—Preventing unauthorised calls from a telephone set
- H04M1/67—Preventing unauthorised calls from a telephone set by electronic means
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2019250143B2 (en) | User interface for managing access to credentials for use in an operation | |
US8638939B1 (en) | User authentication on an electronic device | |
Khan et al. | A graphical password based system for small mobile devices | |
US9781123B2 (en) | Methods of providing social network service and server performing the same | |
US9679121B2 (en) | Unlocking electronic devices using touchscreen input gestures | |
US9430144B1 (en) | Unlocking electronic devices with touchscreen input gestures | |
Marky et al. | 3d-auth: Two-factor authentication with personalized 3d-printed items | |
CN112600977A (en) | Method and terminal for quickly opening application or application function | |
US20120159608A1 (en) | Password entry using 3d image with spatial alignment | |
Azimpourkivi et al. | Camera based two factor authentication through mobile and wearable devices | |
Shin et al. | Design and implementation of improved authentication system for android smartphone users | |
Mayrhofer et al. | Adversary models for mobile device authentication | |
CN103677644A (en) | Unlocking method and system for smart mobile terminal | |
CN103699825A (en) | Display apparatus and method for operating the same | |
Ray | Ray’s scheme: graphical password based hybrid authentication system for smart hand held devices | |
US20120159592A1 (en) | Multi-layered color-sensitive passwords | |
Koong et al. | A user authentication scheme using physiological and behavioral biometrics for multitouch devices | |
CN107992731A (en) | A kind of method and device that multiple unlock is set based on intelligent mobile terminal | |
Kwon et al. | SwitchPIN: Securing smartphone PIN entry with switchable keypads | |
CN105184141B (en) | A kind of unlocking method, device and mobile terminal | |
Kolhe et al. | Secure authentication with 3D password | |
CN109614787A (en) | Solve lock control method, device, mobile terminal and storage medium | |
US9397992B1 (en) | Authentication using color-shape pairings | |
CN104063699B (en) | Mobile terminal and its method painted using fingerprint recognition | |
Yoon et al. | Exploiting ambient light sensor for authentication on wearable devices |