Alotaibi et al., 2011 - Google Patents
FingerID: A new security model based on fingerprint recognition for personal learning environments (PLEs)Alotaibi et al., 2011
View PDF- Document ID
- 13094009023218781405
- Author
- Alotaibi S
- Argles D
- Publication year
- Publication venue
- 2011 IEEE Global Engineering Education Conference (EDUCON)
External Links
Snippet
The current practice of password based security for PLEs in general and the Internet in particular is inadequate. The widespread authentication mechanism of username and password is out-dated, and does not meet current needs. Intruders and hackers have also …
- 238000005516 engineering process 0 abstract description 5
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2117—User registration
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2131—Lost password, e.g. recovery of lost or forgotten passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00031—Access-control involving the use of a pass in combination with an identity-check of the pass-holder
- G07C9/00071—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Lyastani et al. | Is FIDO2 the kingslayer of user authentication? A comparative usability study of FIDO2 passwordless authentication | |
Cranor | Security and usability: designing secure systems that people can use | |
Renaud | Quantifying the quality of web authentication mechanisms a usability perspective | |
Parkin et al. | A stealth approach to usable security: helping IT security managers to identify workable security solutions | |
Sinclair et al. | Preventative directions for insider threat mitigation via access control | |
Bakar et al. | Adaptive authentication based on analysis of user behavior | |
Martín-Ruíz et al. | Developing a system for processing health data of children using digitalized toys: ethical and privacy concerns for the internet of things paradigm | |
Malkin et al. | Optimistic access control for the smart home | |
Alotaibi et al. | FingerID: A new security model based on fingerprint recognition for personal learning environments (PLEs) | |
Fritsch et al. | Towards inclusive identity management | |
Garibyan et al. | Access and identity management for libraries: controlling access to online information | |
Ide et al. | Personhood Credentials: Human-Centered Design Recommendation Balancing Security, Usability, and Trust | |
Karegar et al. | User evaluations of an app interface for cloud-based identity management | |
Mujeye | An Experimental Study on the Role of Password Strength and Cognitive Load on Employee Productivity | |
Saxena | Security and online content management: balancing access and security | |
Bernabe et al. | An overview on aries: reliable european identity ecosystem | |
Kim et al. | Security and access control for a human-centric collaborative commerce system | |
Cespiva | Factors Influencing the Decision to Adopt a Digital Identity: A Correlational Study | |
Lin et al. | Coding behavior of authentication code on the internet | |
Ouko | Identity management and user authentication approach for the implementation of bring your own device in organizations | |
Alotaibi et al. | FingerID: A new security model based on fingerprint recognition for distributed systems | |
Papanikolaou | Restricting Authentication Token Sharing: Holder-Binding | |
Katuk et al. | Authenticate Yourself Once Using OpenID. | |
Krol | The role of effort in security and privacy behaviours online | |
Knight | Strategies to Reduce Small Business Data Security Breaches |