Giuffrida et al., 2014 - Google Patents
I sensed it was you: authenticating mobile users with sensor-enhanced keystroke dynamicsGiuffrida et al., 2014
View PDF- Document ID
- 3762053186651470754
- Author
- Giuffrida C
- Majdanik K
- Conti M
- Bos H
- Publication year
- Publication venue
- International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment
External Links
Snippet
Mobile devices have become an important part of our everyday life, harvesting more and more confidential user information. Their portable nature and the great exposure to security attacks, however, call out for stronger authentication mechanisms than simple password …
- 238000000034 method 0 abstract description 43
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00154—Reading or verifying signatures; Writer recognition
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual entry or exit registers
- G07C9/00007—Access-control involving the use of a pass
- G07C9/00031—Access-control involving the use of a pass in combination with an identity-check of the pass-holder
- G07C9/00071—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints
- G07C9/00087—Access-control involving the use of a pass in combination with an identity-check of the pass-holder by means of personal physical data, e.g. characteristic facial curves, hand geometry, voice spectrum, fingerprints electronically
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Giuffrida et al. | I sensed it was you: authenticating mobile users with sensor-enhanced keystroke dynamics | |
Song et al. | Multi-touch authentication using hand geometry and behavioral information | |
Kambourakis et al. | Introducing touchstroke: keystroke‐based authentication system for smartphones | |
Mahfouz et al. | A survey on behavioral biometric authentication on smartphones | |
Ellavarason et al. | Touch-dynamics based behavioural biometrics on mobile devices–a review from a usability and performance perspective | |
Buschek et al. | Improving accuracy, applicability and usability of keystroke biometrics on mobile touchscreen devices | |
Zhong et al. | A survey on keystroke dynamics biometrics: approaches, advances, and evaluations | |
Li et al. | Unobservable re-authentication for smartphones. | |
Stanciu et al. | On the effectiveness of sensor-enhanced keystroke dynamics against statistical attacks | |
Bhatt et al. | Keystroke dynamics for biometric authentication—A survey | |
Khan et al. | A comparative evaluation of implicit authentication schemes | |
Hutchins et al. | Beat-pin: A user authentication mechanism for wearable devices through secret beats | |
Trojahn et al. | Authentication with keystroke dynamics on touchscreen keypads-effect of different n-graph combinations | |
Teh et al. | Recognizing your touch: Towards strengthening mobile device authentication via touch dynamics integration | |
Saifan et al. | A Survey of behavioral authentication using keystroke dynamics: Touch screens and mobile devices | |
Giot et al. | Keystroke dynamics authentication | |
Grzenda et al. | Evaluation of machine learning methods for impostor detection in web applications | |
Rybnicek et al. | A roadmap to continuous biometric authentication on mobile devices | |
Cariello et al. | SMARTCOPE: Smartphone change of possession evaluation for continuous authentication | |
Lin et al. | A novel non-intrusive user authentication method based on touchscreen of smartphones | |
Alsuhibany et al. | Analyzing the effectiveness of touch keystroke dynamic authentication for the Arabic language | |
Wang et al. | What is more important for touch dynamics based mobile user authentication? | |
Bhattarai et al. | Increasing accuracy of hand-motion based continuous authentication systems | |
Mahfouz et al. | M2auth: A multimodal behavioral biometric authentication using feature-level fusion | |
Rahman et al. | Movement pattern based authentication for smart mobile devices |