Farmand et al., 2010 - Google Patents
Improving graphical password resistant to shoulder-surfing using 4-way recognition-based sequence reproduction (RBSR4)Farmand et al., 2010
View PDF- Document ID
- 1143330522912693481
- Author
- Farmand S
- Zakaria O
- Publication year
- Publication venue
- 2010 2nd IEEE International Conference on Information Management and Engineering
External Links
Snippet
Passwords are widely used when accessing computers, networks, accounts and websites. A big draw back of password is called password problem which is not being resist against several password attacks such as guessing, dictionary attack, key-loggers, shoulder-surfing …
- 238000000034 method 0 abstract description 18
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/40—User authentication by quorum, i.e. whereby two or more security principals are required
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Barkadehi et al. | Authentication systems: A literature review and classification | |
Sreelatha et al. | Authentication schemes for session passwords using color and images | |
Lee | Security notions and advanced method for human shoulder-surfing resistant PIN-entry | |
Mali et al. | Advanced pin entry method by resisting shoulder surfing attacks | |
Schneegass et al. | Smudgesafe: Geometric image transformations for smudge-resistant user authentication | |
US9684780B2 (en) | Dynamic interactive identity authentication method and system | |
Wu et al. | Shoulder-surfing-proof graphical password authentication scheme | |
Almuairfi et al. | A novel image-based implicit password authentication system (IPAS) for mobile and non-mobile devices | |
Khamis et al. | GTmoPass: two-factor authentication on public displays using gaze-touch passwords and personal mobile devices | |
Sahami Shirazi et al. | Assessing the vulnerability of magnetic gestural authentication to video-based shoulder surfing attacks | |
Almuairfi et al. | IPAS: Implicit password authentication system | |
Dhandapani et al. | HapticLock: Eyes-free authentication for mobile devices | |
Haque et al. | A new graphical password: combination of recall & recognition based approach | |
Ferbrache | Passwords are broken–the future shape of biometrics | |
Chiasson | Usable authentication and click-based graphical passwords | |
Gadicha et al. | Virtual realization using 3D password | |
Alsaiari | Graphical one-time password authentication | |
Farmand et al. | Improving graphical password resistant to shoulder-surfing using 4-way recognition-based sequence reproduction (RBSR4) | |
Lashkari et al. | A survey on usability and security features in graphical user authentication algorithms | |
Mohamad et al. | Image based authentication using zero-knowledge protocol | |
Tangawar et al. | Survey paper on graphical password authentication system in terms of usability and security attribute | |
Sugumar et al. | Cursor masquerade: Masking of authentic cursor using random numeric keypad and spurious cursors | |
Rajavat et al. | Textual and graphical password authentication scheme resistant to shoulder surfing | |
Thorawade et al. | Authentication scheme resistant to shoulder surfing attack using image retrieval | |
Nazir et al. | The Art of Deception: Novel Graphical User Authentication Scheme Using Illusion Images |