Dragerengen, 2018 - Google Patents
Access control in critical infrastructure control rooms using continuous authentication and face recognitionDragerengen, 2018
View PDF- Document ID
- 15702425858733922508
- Author
- Dragerengen K
- Publication year
External Links
Snippet
Access control solutions in critical infrastructure control rooms do not support needs for availability and traceability. Most solutions rely on usernames and passwords that are used on multiple accounts on different systems. Workstations in control rooms need to be visible …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/44—Arrangements for executing specific programmes
- G06F9/455—Emulation; Software simulation, i.e. virtualisation or emulation of application or operating system execution engines
- G06F9/45533—Hypervisors; Virtual machine monitors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/44—Arrangements for executing specific programmes
- G06F9/4443—Execution mechanisms for user interfaces
- G06F9/4445—Remote windowing, e.g. X-Window System, desktop virtualisation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Dasgupta et al. | Advances in user authentication | |
Das | Biometric technology: authentication, biocryptography, and cloud-based architecture | |
CN107395369B (en) | Authentication method, access method and system for self-contained equipment of mobile Internet | |
Ramasamy et al. | Securing one-time password generation using elliptic-curve cryptography with self-portrait photograph for mobile commerce application | |
Ara et al. | An efficient privacy-preserving user authentication scheme using image processing and blockchain technologies | |
Lone et al. | Smartphone-based biometric authentication scheme for access control management in client-server environment | |
Bock | Identity Management with Biometrics: Explore the latest innovative solutions to provide secure identification and authentication | |
Sabena et al. | A review of vulnerabilities in identity management using biometrics | |
Dasgupta et al. | Biometric Authentication: Authentication through human characteristics | |
Yin et al. | Electronic Door Access Control using MyAccess Two-Factor Authentication Scheme featuring Near-Field Communication and Eigenface-based Face Recognition using Principal Component Analysis. | |
Abd-Aljabbar et al. | Secure Cloud Storage Using Multi-Modal Biometric Cryptosystem: A Deep Learning-Based Key Binding Approach | |
Dragerengen | Access control in critical infrastructure control rooms using continuous authentication and face recognition | |
WO2022036097A1 (en) | Systems and methods for private authentication with helper networks | |
Said et al. | A survey on smartphone protecting identification against attacks using biometric authentication systems | |
Mohialden et al. | Enhancing User Authentication with Facial Recognition and Feature-Based Credentials | |
H Nair et al. | Hybrid Biometric Based Person Identification Using Machine Learning. | |
Yokesh et al. | Issues and Challenges in Traditional Biometric Systems | |
Kagiri | Enhancing community based health information system CBHIS reporting through open source short message service based tool | |
US12223069B1 (en) | System and method for securely viewing, editing, sharing, and logging documents and other files and information, and authenticating users in video and images | |
Nguyen | AI Driven User Authentication | |
Nair et al. | Machine learning for biometric authentication: exploring the future of cybersecurity and identity access management | |
Jain et al. | Signal processing for biometric systems [DSP Forum] | |
Alshammari | E-passport security systems and attack implications | |
Unnisa et al. | Enhancing Security with Multi-Layered Authentication: Integrating Facial Recognition, Biometrics, And Cloud Computing for Robust User Verification | |
Sushma et al. | Multi Biometric Template Protection using Random Projection and Adaptive Bloom Filter |