Giot et al., 2011 - Google Patents
Keystroke dynamics authenticationGiot et al., 2011
View PDF- Document ID
- 3457686491715869413
- Author
- Giot R
- El-Abed M
- Rosenberger C
- et al.
- Publication year
- Publication venue
- Biometrics
External Links
Snippet
Everybody needs to authenticate himself on his computer before using it, or even before using different applications (email, e-commerce, intranet,...). Most of the times, the adopted authentication procedure is the use of a classical couple of login and password. In order to …
- 238000000034 method 0 abstract description 28
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/40—User authentication by quorum, i.e. whereby two or more security principals are required
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2131—Lost password, e.g. recovery of lost or forgotten passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11789699B2 (en) | Systems and methods for private authentication with helper networks | |
Ayotte et al. | Fast free-text authentication via instance-based keystroke dynamics | |
Banerjee et al. | Biometric authentication and identification using keystroke dynamics: A survey | |
Bhatt et al. | Keystroke dynamics for biometric authentication—A survey | |
Giot et al. | Unconstrained keystroke dynamics authentication with shared secret | |
Shanmugapriya et al. | A survey of biometric keystroke dynamics: Approaches, security and challenges | |
Zhong et al. | A survey on keystroke dynamics biometrics: approaches, advances, and evaluations | |
Raul et al. | A comprehensive review of keystroke dynamics-based authentication mechanism | |
Thomas et al. | A broad review on non-intrusive active user authentication in biometrics | |
Giot et al. | Keystroke dynamics authentication | |
Sun et al. | A 3‐D hand gesture signature based biometric authentication system for smartphones | |
Ali et al. | Authentication and identification methods used in keystroke biometric systems | |
CN111625789A (en) | Multi-core learning fusion mouse and keyboard behavior feature-based user identification method | |
Pahuja et al. | Biometric authentication & identification through behavioral biometrics: A survey | |
Tsai et al. | Mining a new biometrics to improve the accuracy of keystroke dynamics-based authentication system on free-text | |
D'lima et al. | Password authentication using keystroke biometrics | |
Yang et al. | TKCA: a timely keystroke-based continuous user authentication with short keystroke sequence in uncontrolled settings | |
Tsai et al. | Keyword-based approach for recognizing fraudulent messages by keystroke dynamics | |
Wang et al. | User authentication method based on MKL for keystroke and mouse behavioral feature fusion | |
Saifan et al. | A Survey of behavioral authentication using keystroke dynamics: Touch screens and mobile devices | |
Avasthi et al. | Biometric authentication techniques: a study on keystroke dynamics | |
Mondal | Continuous user authentication and identification: Combination of security & forensics | |
Obaidat et al. | Advances in key stroke dynamics-based security schemes | |
Roy et al. | Enhanced knowledge-based user authentication technique via keystroke dynamics | |
Mondal et al. | Continuous authentication using behavioural biometrics |