Ray-Dowling et al., 2023 - Google Patents
Stationary mobile behavioral biometrics: A surveyRay-Dowling et al., 2023
View PDF- Document ID
- 6719647859961161168
- Author
- Ray-Dowling A
- Hou D
- Schuckers S
- Publication year
- Publication venue
- Computers & Security
External Links
Snippet
Current security mechanisms in mobile devices such as PINs, passwords, patterned passwords, and biometrics are one-time entry-point authentication and vulnerable to attacks. Furthermore, advanced mechanisms like Multi-Factor Authentication (MFA) introduce friction …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F1/00—Details of data-processing equipment not covered by groups G06F3/00 - G06F13/00, e.g. cooling, packaging or power supply specially adapted for computer application
- G06F1/16—Constructional details or arrangements
- G06F1/1613—Constructional details or arrangements for portable computers
- G06F1/1633—Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
- G06F1/1675—Miscellaneous details related to the relative movement between the different enclosures or enclosure parts which could be adopted independently from the movement typologies specified in G06F1/1615 and subgroups
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F1/00—Details of data-processing equipment not covered by groups G06F3/00 - G06F13/00, e.g. cooling, packaging or power supply specially adapted for computer application
- G06F1/16—Constructional details or arrangements
- G06F1/1613—Constructional details or arrangements for portable computers
- G06F1/1615—Constructional details or arrangements for portable computers with several enclosures having relative motions, each enclosure supporting at least one I/O or computing function
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2111—Location-sensitive, e.g. geographical location, GPS
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Abuhamad et al. | Sensor-based continuous authentication of smartphones’ users using behavioral biometrics: A contemporary survey | |
Ehatisham-ul-Haq et al. | Continuous authentication of smartphone users based on activity pattern recognition using passive mobile sensing | |
Abuhamad et al. | AUToSen: Deep-learning-based implicit continuous authentication using smartphone sensors | |
Mahfouz et al. | A survey on behavioral biometric authentication on smartphones | |
Li et al. | Using feature fusion strategies in continuous authentication on smartphones | |
Alzubaidi et al. | Authentication of smartphone users using behavioral biometrics | |
Zheng et al. | You are how you touch: User verification on smartphones via tapping behaviors | |
Buriro et al. | Hold and sign: A novel behavioral biometrics for smartphone user authentication | |
Wu et al. | Liveness is not enough: Enhancing fingerprint authentication with behavioral biometrics to defeat puppet attacks | |
Dahia et al. | Continuous authentication using biometrics: An advanced review | |
Deb et al. | Actions speak louder than (pass) words: Passive authentication of smartphone users via deep temporal features | |
Neal et al. | Surveying biometric authentication for mobile device security | |
Kumar et al. | Authenticating users through their arm movement patterns | |
Shen et al. | MMAuth: A continuous authentication framework on smartphones using multiple modalities | |
Fan et al. | Emgauth: An emg-based smartphone unlocking system using siamese network | |
Ray-Dowling et al. | Stationary mobile behavioral biometrics: A survey | |
Sun et al. | A 3‐D hand gesture signature based biometric authentication system for smartphones | |
Zhang et al. | TouchID: User authentication on mobile devices via inertial-touch gesture analysis | |
Wu et al. | Toward robust detection of puppet attacks via characterizing fingertip-touch behaviors | |
Li et al. | Adaptive deep feature fusion for continuous authentication with data augmentation | |
Putri et al. | A continuous fusion authentication for Android based on keystroke dynamics and touch gesture | |
Derawi | Smartphones and biometrics: Gait and activity recognition | |
Yuksel et al. | Classification of soft keyboard typing behaviors using Mobile device sensors with machine learning | |
Li et al. | Handwritten signature authentication using smartwatch motion sensors | |
Ray-Dowling et al. | Evaluating multi-modal mobile behavioral biometrics using public datasets |