Serwadda et al., 2013 - Google Patents
Examining a large keystroke biometrics dataset for statistical-attack openingsSerwadda et al., 2013
- Document ID
- 10223216260417615891
- Author
- Serwadda A
- Phoha V
- Publication year
- Publication venue
- ACM Transactions on Information and System Security (TISSEC)
External Links
Snippet
Research on keystroke-based authentication has traditionally assumed human impostors who generate forgeries by physically typing on the keyboard. With bots now well understood to have the capacity to originate precisely timed keystroke sequences, this model of attack is …
- 238000011160 research 0 abstract description 17
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2131—Lost password, e.g. recovery of lost or forgotten passwords
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Serwadda et al. | Examining a large keystroke biometrics dataset for statistical-attack openings | |
Buschek et al. | Improving accuracy, applicability and usability of keystroke biometrics on mobile touchscreen devices | |
Shanmugapriya et al. | A survey of biometric keystroke dynamics: Approaches, security and challenges | |
Traore et al. | Combining mouse and keystroke dynamics biometrics for risk-based authentication in web environments | |
Stanciu et al. | On the effectiveness of sensor-enhanced keystroke dynamics against statistical attacks | |
Parkinson et al. | Password policy characteristics and keystroke biometric authentication | |
Wang et al. | Improving reliability: User authentication on smartphones using keystroke biometrics | |
Sheng et al. | Template-free biometric-key generation by means of fuzzy genetic clustering | |
Serwadda et al. | Using global knowledge of users' typing traits to attack keystroke biometrics templates | |
Rybnik et al. | An exploration of keystroke dynamics authentication using non-fixed text of various length | |
Al-Obaidi et al. | Statistical keystroke dynamics system on mobile devices for experimental data collection and user authentication | |
Foresi et al. | User authentication using keystroke dynamics via crowdsourcing | |
Giot et al. | Keystroke dynamics authentication | |
Nanglae et al. | ProCAPTCHA: A profile-based CAPTCHA for personal password authentication | |
Saini et al. | Authenticating mobile phone user using keystroke dynamics | |
Avasthi et al. | Biometric authentication techniques: a study on keystroke dynamics | |
El Menshawy et al. | A keystroke dynamics based approach for continuous authentication | |
Baynath et al. | Improving Security Of Keystroke Dynamics By Increasing The Distance Between Keys | |
Iyapparaja et al. | Enhancing user authentication through keystroke dynamics analysis using isolation forest algorithm | |
Rudrapal et al. | Internal attacker detection by analyzing user keystroke credential | |
Garofalo et al. | A Novel Evaluation Framework for Biometric Security: Assessing Guessing Difficulty as a Metric | |
Abo-Alian et al. | Authentication as a service for cloud computing | |
Van Hamme et al. | Masterkey attacks against free-text keystroke dynamics and security implications of demographic factors | |
Sanghi et al. | Survey, applications and security of keystroke dynamics for user authentication | |
Ding et al. | User identity authentication and identification based on multi-factor behavior features |