Azimpourkivi et al., 2017 - Google Patents
Camera based two factor authentication through mobile and wearable devicesAzimpourkivi et al., 2017
View PDF- Document ID
- 13439615407805657241
- Author
- Azimpourkivi M
- Topkara U
- Carbunar B
- Publication year
- Publication venue
- Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies
External Links
Snippet
We introduce Pixie, a novel, camera based two factor authentication solution for mobile and wearable devices. A quick and familiar user action of snapping a photo is sufficient for Pixie to simultaneously perform a graphical password authentication and a physical token based …
- 238000000034 method 0 abstract description 38
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Azimpourkivi et al. | Camera based two factor authentication through mobile and wearable devices | |
Dasgupta et al. | Advances in user authentication | |
KR102577208B1 (en) | Authentication techniques including speech and/or lip movement analysis | |
US9788203B2 (en) | System and method for implicit authentication | |
Gupta et al. | Demystifying authentication concepts in smartphones: Ways and types to secure access | |
KR20180016235A (en) | Authentication techniques including speech and/or lip movement analysis | |
CA2785379A1 (en) | Method of host-directed illumination and system for conducting host-directed illumination | |
Koong et al. | A user authentication scheme using physiological and behavioral biometrics for multitouch devices | |
Moallem | Human-Computer Interaction and cybersecurity handbook | |
Khan et al. | Mimicry attacks on smartphone keystroke authentication | |
Guerar et al. | Completely automated public physical test to tell computers and humans apart: A usability study on mobile devices | |
Stanislav | Two-factor authentication | |
Mare et al. | Continuous smartphone authentication using wristbands | |
Awan et al. | A taxonomy of multimedia-based graphical user authentication for green Internet of Things | |
Hasan et al. | A Review on Secure Authentication Mechanisms for Mobile Security | |
Guerar et al. | Color wheel pin: Usable and resilient ATM authentication | |
US20200201977A1 (en) | Method for authenticating a first user and corresponding first device and system | |
Ashitha et al. | Strengthening Cloud Security Through Multi-Factor Authentication: A Comprehensive Integration of Diverse Approaches | |
McQuillan | Is lip-reading the secret to security? | |
Al Abdulwahid | Federated authentication using the cloud (Cloud Aura) | |
WO2022084444A1 (en) | Methods, systems and computer program products, for use in biometric authentication | |
Furnell | Biometric technology and user identity | |
Nguyen et al. | Personalized Image-based User Authentication using Wearable Cameras | |
Smith | Countering digital replay attacks for face verification on consumer smart devices using structured illumination | |
Singh et al. | An Improved Login Authenticable Model Using Memory Gallery Apps |