Trojahn et al., 2013 - Google Patents
Toward mobile authentication with keystroke dynamics on mobile phones and tabletsTrojahn et al., 2013
View PDF- Document ID
- 127124553193192460
- Author
- Trojahn M
- Ortmeier F
- Publication year
- Publication venue
- 2013 27th international conference on advanced information networking and applications workshops
External Links
Snippet
Security and protection of personal data are becoming more and more important. At the same time, we see a steady rise of very powerful mobile devices like smartphones and tablets. These devices offer most capabilities of desktop computers. Even today, they are …
- 238000002474 experimental method 0 abstract description 6
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/40—User authentication by quorum, i.e. whereby two or more security principals are required
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2105—Dual mode as a secondary aspect
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Trojahn et al. | Toward mobile authentication with keystroke dynamics on mobile phones and tablets | |
Meng et al. | Surveying the development of biometric user authentication on mobile phones | |
Kambourakis et al. | Introducing touchstroke: keystroke‐based authentication system for smartphones | |
Alzubaidi et al. | Authentication of smartphone users using behavioral biometrics | |
US9223955B2 (en) | User-authentication gestures | |
Draffin et al. | Keysens: Passive user authentication through micro-behavior modeling of soft keyboard interaction | |
EP3497621B1 (en) | Identifying one or more users based on typing pattern and/or behaviour | |
Xu et al. | Towards continuous and passive authentication via touch biometrics: An experimental study on smartphones | |
Trojahn et al. | Biometric authentication through a virtual keyboard for smartphones | |
US20080235788A1 (en) | Haptic-based graphical password | |
Mayron | Biometric authentication on mobile devices | |
Trojahn et al. | Authentication with keystroke dynamics on touchscreen keypads-effect of different n-graph combinations | |
Koong et al. | A user authentication scheme using physiological and behavioral biometrics for multitouch devices | |
Rogowski et al. | User authentication for mobile devices | |
Tse et al. | Behavioral biometrics scheme with keystroke and swipe dynamics for user authentication on mobile platform | |
Wang et al. | Sensor-based user authentication | |
Putri et al. | A continuous fusion authentication for Android based on keystroke dynamics and touch gesture | |
Ali et al. | At your fingertips: Considering finger distinctness in continuous touch-based authentication for mobile devices | |
Burgbacher et al. | A behavioral biometric challenge and response approach to user authentication on smartphones | |
Rahman et al. | Movement pattern based authentication for smart mobile devices | |
Wang et al. | DTW-KNN implementation for touch-based Authentication System | |
Al-Showarah | The Effectiveness of Dynamic Features of Finger Based Gestures on Smartphones' Touchscreens for User Identification. | |
Aumi et al. | AirAuth: towards attack-resilient biometric authentication using in-air gestures | |
Rehman et al. | Authentication analysis using input gestures in touch-based mobile devices | |
Wang et al. | Identity authentication based on dynamic touch behavior on smartphone |