Ballard, 2008 - Google Patents
Robust techniques for evaluating biometric cryptographic key generatorsBallard, 2008
- Document ID
- 1454063477017627230
- Author
- Ballard L
- Publication year
External Links
Snippet
Humans are unable to generate and remember strong secrets, and thus have difficulty managing cryptographic keys. To address this problem, numerous proposals have been suggested to enable people to reliably generate high-entropy cryptographic keys from …
- 238000000034 method 0 title description 110
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Ballard et al. | Forgery quality and its implications for behavioral biometric security | |
Gomez-Barrero et al. | General framework to evaluate unlinkability in biometric template protection systems | |
Jain et al. | Biometrics: a tool for information security | |
Bartlow et al. | Evaluating the reliability of credential hardening through keystroke dynamics | |
US20070031009A1 (en) | Method and system for string-based biometric authentication | |
Ballard et al. | Biometric Authentication Revisited: Understanding the Impact of Wolves in Sheep's Clothing. | |
Cavoukian et al. | Biometric encryption: The new breed of untraceable biometrics | |
Buriro et al. | Dialerauth: A motion-assisted touch-based smartphone user authentication scheme | |
Giot et al. | Keystroke dynamics authentication for collaborative systems | |
Delgado-Mohatar et al. | Blockchain meets biometrics: Concepts, application to template protection, and trends | |
Monrose | Towards Stronger User Authentication | |
Ngugi et al. | Typing biometrics: impact of human learning on performance quality | |
US7706574B1 (en) | Identifying and protecting composed and transmitted messages utilizing keystroke dynamics | |
Arman et al. | A comprehensive survey for privacy-preserving biometrics: Recent approaches, challenges, and future directions | |
Ara et al. | An efficient privacy-preserving user authentication scheme using image processing and blockchain technologies | |
US11501580B1 (en) | Methods and systems for implementing secure biometric recognition | |
Ballard | Robust techniques for evaluating biometric cryptographic key generators | |
Rudrakshi et al. | A model for secure information storage and retrieval on cloud using multimodal biometric cryptosystem | |
Singh et al. | Cancelable multibiometrics template security using deep binarization and secure hashing | |
Temper et al. | The applicability of fuzzy rough classifier for continuous person authentication | |
Jagadamba et al. | A secured authentication system using an effective keystroke dynamics | |
Garofalo et al. | A Novel Evaluation Framework for Biometric Security: Assessing Guessing Difficulty as a Metric | |
Bhargav-Spantzel et al. | Biometrics-based identifiers for digital identity management | |
Sriram et al. | Enhancing User Authentication for Financial Application Using Multi-Modal Behavioural Biometrics-A Survey | |
Furnell | Biometric technology and user identity |