[go: up one dir, main page]

Yang et al., 2025 - Google Patents

Phase-Proof: Robust Mobile Two-Factor Authentication Via Phase Fingerprinting

Yang et al., 2025

Document ID
12356322273155003080
Author
Yang T
Liu S
Ren Y
Jia H
Shao Z
Liu H
Yu J
Li H
Publication year
Publication venue
IEEE Transactions on Mobile Computing

External Links

Snippet

The two-factor authentication (2FA) has been widely applied with the proliferation of mobile devices. Currently, many existing 2FA solutions propose to use acoustic fingerprints as the second factor. However, these schemes mainly consider using the magnitude or non …
Continue reading at ieeexplore.ieee.org (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
    • H04L63/0861Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06KRECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K9/00Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
    • G06K9/00006Acquiring or recognising fingerprints or palmprints
    • G06K9/00013Image acquisition
    • G06K9/0002Image acquisition by non-optical methods, e.g. by ultrasonic or capacitive sensing

Similar Documents

Publication Publication Date Title
Shah et al. Recent trends in user authentication–a survey
Han et al. Proximity-proof: Secure and usable mobile two-factor authentication
Fomichev et al. Survey and systematization of secure device pairing
Karapanos et al. {Sound-Proof}: Usable {Two-Factor} authentication based on ambient sound
Chen et al. S2M: A lightweight acoustic fingerprints-based wireless device authentication protocol
Xie et al. GeneWave: Fast authentication and key agreement on commodity mobile devices
EP3080743B1 (en) User authentication for mobile devices using behavioral analysis
Jiang et al. Shake to communicate: Secure handshake acceleration-based pairing mechanism for wrist worn devices
Mayrhofer et al. Adversary models for mobile device authentication
Shrestha et al. Listening watch: Wearable two-factor authentication using speech signals resilient to near-far attacks
AlQahtani et al. A survey on user authentication factors
Gong et al. PIANO: Proximity-based user authentication on voice-powered internet-of-things devices
Liu et al. SoundID: Securing mobile two-factor authentication via acoustic signals
Zhu et al. QuickAuth: two-factor quick authentication based on ambient sound
Ren et al. Robust mobile two-factor authentication leveraging acoustic fingerprinting
AlQahtani et al. Ci2fa: Continuous indoor two-factor authentication based on trilateration system
Ghose et al. ZITA: zero-interaction two-factor authentication using contact traces and in-band proximity verification
Scannell et al. Proximity-based authentication of mobile devices
Al-Attar et al. Smartphone-key: Hands-free two-factor authentication for voice-controlled devices using wi-fi location
Shrestha et al. Sound-based two-factor authentication: Vulnerabilities and redesign
Zhang et al. PriWhisper+: An enhanced acoustic short-range communication system for smartphones
Ji et al. A nonlinearity-based secure face-to-face device authentication for mobile devices
Papaioannou et al. Behavioral biometrics for mobile user authentication: benefits and limitations
Ren et al. Secure and robust two factor authentication via acoustic fingerprinting
Sandosh et al. State-of-the-Art of Voice Assistance Technology, Mitigating Replay Attacks: A Comprehensive Discussion