[go: up one dir, main page]

Kamarushi et al., 2022 - Google Patents

OneButtonPIN: a single button authentication method for blind or low vision users to improve accessibility and prevent eavesdropping

Kamarushi et al., 2022

Document ID
4570868565519926177
Author
Kamarushi M
Watson S
Tigwell G
Peiris R
Publication year
Publication venue
Proceedings of the ACM on Human-Computer Interaction

External Links

Snippet

A Personal Identification Number (PIN) is a widely adopted authentication method used by smartphones, ATMs, etc. PINs offer strong security and can be reset when compromised (unlike biometric authentication). However, PINs can be inaccessible for blind or low vision …
Continue reading at dl.acm.org (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2131Lost password, e.g. recovery of lost or forgotten passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Similar Documents

Publication Publication Date Title
Stephenson et al. Sok: Authentication in augmented and virtual reality
Yadav et al. Design and analysis of shoulder surfing resistant pin based authentication mechanisms on google glass
Kamarushi et al. OneButtonPIN: a single button authentication method for blind or low vision users to improve accessibility and prevent eavesdropping
Katsini et al. Influences of human cognition and visual behavior on password strength during picture password composition
Yan et al. Designing leakage-resilient password entry on touchscreen mobile devices
Best et al. A rotary dial for gaze-based pin entry
Ma et al. Investigating user behavior for authentication methods: A comparison between individuals with Down syndrome and neurotypical users
George et al. Gazeroomlock: Using gaze and head-pose to improve the usability and observation resistance of 3d passwords in virtual reality
Alnfiai et al. BraillePassword: accessible web authentication technique on touchscreen devices
Düzgün et al. Shoulder-surfing resistant authentication for augmented reality
Varma et al. VibroAuth: authentication with haptics based non-visual, rearranged keypads to mitigate shoulder surfing attacks
Still et al. Incognito: Shoulder-surfing resistant selection method
Zhao et al. An empirical study of touch-based authentication methods on smartwatches
Schechter et al. Learning assigned secrets for unlocking mobile devices
Yan et al. Leakage-resilient password entry: challenges, design, and evaluation
Lewis et al. “I... Got my Nose-Print. But it Wasn’t Accurate”: How People with Upper Extremity Impairment Authenticate on their Personal Computing Devices
Do et al. Spidey sense: Designing wrist-mounted affective haptics for communicating cybersecurity warnings
Kuber et al. Toward tactile authentication for blind users
Bianchi et al. Open sesame: Design guidelines for invisible passwords
US11557227B2 (en) Cortical steganography
Bhole et al. Haptic2FA: haptics-based accessible two-factor authentication for blind and low vision people
KAMARUSHI et al. OneButonPIN: A Single Buton Authentication Method for Blind and Low Vision Users to Improve Accessibility and Prevent Eavesdropping
Wang et al. User preferences and situational needs of mobile user authentication methods
Wolf et al. Perceptions of mobile device authentication mechanisms by individuals who are blind
Alsuhibany et al. Making PIN and password entry secure against shoulder surfing using camouflage characters