Khalili et al., 2024 - Google Patents
Virtual Keymysteries Unveiled: Detecting Keystrokes in VR with External Side-ChannelsKhalili et al., 2024
View PDF- Document ID
- 6020658752096367191
- Author
- Khalili H
- Chen A
- Papaiakovou T
- Jacques T
- Chien H
- Liu C
- Ding A
- Hass A
- Zonouz S
- Sehatbakhsh N
- Publication year
- Publication venue
- 2024 IEEE Security and Privacy Workshops (SPW)
External Links
Snippet
AR/VR devices are becoming prevalent, permeating different facets of our daily lives. Nevertheless, this prevalence presents fresh security and privacy hurdles as users increasingly employ these devices to manage sensitive data such as passwords, personal …
- 230000003993 interaction 0 abstract description 8
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/554—Detecting local intrusion or implementing counter-measures involving event detection and direct action
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/048—Interaction techniques based on graphical user interfaces [GUI]
- G06F3/0487—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
- G06F3/0488—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
- G06F3/04883—Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for entering handwritten data, e.g. gestures, text
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2127—Bluffing
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Katsini et al. | The role of eye gaze in security and privacy applications: Survey and future HCI research directions | |
US11741476B2 (en) | Method, device, and system of detecting mule accounts and accounts used for money laundering | |
US12047773B2 (en) | System and method for implicit authentication | |
US10685355B2 (en) | Method, device, and system of detecting mule accounts and accounts used for money laundering | |
Hussain et al. | The rise of keyloggers on smartphones: A survey and insight into motion-based tap inference attacks | |
US20210110014A1 (en) | System, Device, and Method of Determining Personal Characteristics of a User | |
Chen et al. | Eyetell: Video-assisted touchscreen keystroke inference from eye movements | |
Sun et al. | Visible: Video-assisted keystroke inference from tablet backside motion. | |
US9071969B2 (en) | System, device, and method of detecting identity of a user of an electronic device | |
US9526006B2 (en) | System, method, and device of detecting identity of a user of an electronic device | |
Shukla et al. | Beware, your hands reveal your secrets! | |
US11093067B2 (en) | User authentication | |
Shrestha et al. | An offensive and defensive exposition of wearable computing | |
KR20130087010A (en) | Method and device for secured entry of personal data | |
TW202009764A (en) | Cyber breach diagnostics system for use in diagnosing whether target network system is breached by cyber attack | |
Noah et al. | Security and privacy evaluation of popular augmented and virtual reality technologies | |
Gopal et al. | Hidden reality: Caution, your hand gesture inputs in the immersive virtual world are visible to all! | |
US9690917B2 (en) | Managing compromised passwords | |
Su et al. | Remote Keylogging Attacks in Multi-user {VR} Applications | |
Wang et al. | GAZEploit: Remote Keystroke Inference Attack by Gaze Estimation from Avatar Views in VR/MR Devices | |
Khalili et al. | Virtual Keymysteries Unveiled: Detecting Keystrokes in VR with External Side-Channels | |
EP3011483B1 (en) | System, device, and method of detecting identity of a user of a mobile electronic device | |
Frankland et al. | Side channels, compromising emanations and surveillance: Current and future technologies | |
Lee et al. | VRKeyLogger: Virtual keystroke inference attack via eavesdropping controller usage pattern in WebVR | |
CN111177770A (en) | Protection method of sensitive information, mobile equipment and storage device |