Delgado de Santos, 2024 - Google Patents
Mobile Device Background Sensors: Authentication vs PrivacyDelgado de Santos, 2024
View PDF- Document ID
- 15251776073053103973
- Author
- Delgado de Santos P
- Publication year
External Links
Snippet
The increasing number of mobile devices in recent years has caused the collection of a large amount of personal information that needs to be protected. To this aim, be-havioural biometrics has become very popular. But, what is the discriminative power of mobile …
- 238000000034 method 0 abstract description 106
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00013—Image acquisition
- G06K9/0002—Image acquisition by non-optical methods, e.g. by ultrasonic or capacitive sensing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00087—Matching; Classification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/00006—Acquiring or recognising fingerprints or palmprints
- G06K9/00067—Preprocessing; Feature extraction (minutiae)
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06K—RECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K9/00—Methods or arrangements for reading or recognising printed or written characters or for recognising patterns, e.g. fingerprints
- G06K9/36—Image preprocessing, i.e. processing the image information without deciding about the identity of the image
- G06K9/46—Extraction of features or characteristics of the image
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Delgado-Santos et al. | A survey of privacy vulnerabilities of mobile device sensors | |
Abuhamad et al. | AUToSen: Deep-learning-based implicit continuous authentication using smartphone sensors | |
Baig et al. | Security, privacy, and usability in continuous authentication: A survey | |
Abuhamad et al. | Sensor-based continuous authentication of smartphones’ users using behavioral biometrics: A contemporary survey | |
Blasco et al. | A survey of wearable biometric recognition systems | |
Gonzalez-Manzano et al. | Leveraging user-related internet of things for continuous authentication: A survey | |
Damaševičius et al. | Smartphone user identity verification using gait characteristics | |
Zhu et al. | Sensec: Mobile security through passive sensing | |
Derawi et al. | Gait and activity recognition using commercial phones | |
Dahia et al. | Continuous authentication using biometrics: An advanced review | |
Acien et al. | Multilock: Mobile active authentication based on multiple biometric and behavioral patterns | |
Centeno et al. | Mobile based continuous authentication using deep features | |
Cheung et al. | Continuous authentication of wearable device users from heart rate, gait, and breathing data | |
Cheung et al. | Context-dependent implicit authentication for wearable device users | |
Goyal et al. | A behaviour‐based authentication to internet of things using machine learning | |
Jorquera Valero et al. | Improving the security and QoE in mobile devices through an intelligent and adaptive continuous authentication system | |
Kokal et al. | Deep Learning and Machine Learning, Better Together Than Apart: A Review on Biometrics Mobile Authentication | |
Derawi | Smartphones and biometrics: Gait and activity recognition | |
Ray-Dowling et al. | Evaluating multi-modal mobile behavioral biometrics using public datasets | |
Liang et al. | Mobile terminal identity authentication system based on behavioral characteristics | |
Shi et al. | User authentication method based on keystroke dynamics and mouse dynamics using HDA | |
Fenu et al. | Leveraging continuous multi-modal authentication for access control in mobile cloud environments | |
Bocu et al. | An extended review concerning the relevance of deep learning and privacy techniques for data-driven soft sensors | |
Saleheen et al. | Wristprint: Characterizing user re-identification risks from wrist-worn accelerometry data | |
Ayeswarya et al. | A comprehensive review on secure biometric-based continuous authentication and user profiling |