Hanif et al., 2019 - Google Patents
A new shoulder surfing and mobile key-logging resistant graphical password scheme for smart-held devicesHanif et al., 2019
View PDF- Document ID
 - 8561140999915063053
 - Author
 - Hanif S
 - Sohail F
 - Shehrbano A
 - Babar M
 - Publication year
 - Publication venue
 - Editorial Preface From the Desk of Managing Editor
 
External Links
Snippet
In globalization of information, internet has played a vital role by providing an easy and fast  access of information and systems to remote users. However, with ease for authentic users,  it has made information resources accessible to unauthorized users too. To authorize … 
    - 238000000034 method 0 abstract description 16
 
Classifications
- 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
 - G06F21/31—User authentication
 - G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
 - G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
 - G06F21/82—Protecting input, output or interconnection devices
 - G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
 - G06F21/31—User authentication
 - G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
 - G06F21/31—User authentication
 - G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
 - G06F21/31—User authentication
 - G06F21/36—User authentication by graphic or iconic representation
 
 - 
        
- H—ELECTRICITY
 - H04—ELECTRIC COMMUNICATION TECHNIQUE
 - H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
 - H04L63/00—Network architectures or network communication protocols for network security
 - H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
 - H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
 - H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
 
 - 
        
- H—ELECTRICITY
 - H04—ELECTRIC COMMUNICATION TECHNIQUE
 - H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
 - H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
 - H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
 - H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
 - H04L9/3231—Biological data, e.g. fingerprint, voice or retina
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
 - G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
 - G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
 - G06F21/44—Program or device authentication
 
 - 
        
- H—ELECTRICITY
 - H04—ELECTRIC COMMUNICATION TECHNIQUE
 - H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
 - H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
 - H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
 - H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
 - H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
 
 - 
        
- G—PHYSICS
 - G06—COMPUTING; CALCULATING; COUNTING
 - G06F—ELECTRICAL DIGITAL DATA PROCESSING
 - G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
 - G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
 - G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
 - G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
 
 
Similar Documents
| Publication | Publication Date | Title | 
|---|---|---|
| Dhamija et al. | Deja {Vu--A} User Study: Using Images for Authentication | |
| Sreelatha et al. | Authentication schemes for session passwords using color and images | |
| US8918849B2 (en) | Secure user credential control | |
| Adamu et al. | A three-step one-time password, textual and recall-based graphical password for an online authentication | |
| Islam et al. | A review on recognition-based graphical password techniques | |
| Imran et al. | Advance secure login | |
| Jirjees et al. | Passnumbers: An approach of graphical password authentication based on grid selection | |
| Hanif et al. | A new shoulder surfing and mobile key-logging resistant graphical password scheme for smart-held devices | |
| Abbas et al. | Pass point selection of automatic graphical password authentication technique based on histogram method | |
| Agrawal et al. | Multimedia graphical grid based text password authentication: For advanced users | |
| Mohamad et al. | Image based authentication using zero-knowledge protocol | |
| LIM | Multi-grid background Pass-Go | |
| Potey et al. | Secure authentication for data protection in cloud computing using color schemes | |
| Ariffin et al. | Text and Image: A new hybrid authentication Scheme | |
| Sonar et al. | Survey on graphical password authentication techniques | |
| Gokhale et al. | Graphical password authentication techniques: a review | |
| Apelbaum | User Authentication principles, theory and practice | |
| Ankush et al. | Authentication scheme for shoulder surfing using graphical and pair based scheme | |
| Khedkar et al. | A Comprehensive Survey of Graphical Passwords Authentication Systems that Provides Security | |
| Naveen et al. | Improved CAPTCHA based authentication for E-mail ID | |
| EP2523140B1 (en) | Secure user credential control | |
| Rao et al. | Improved session based password security system | |
| Nagelli et al. | Survey on Graphical Password Authentication Examining Methods, Safety Precautions, and Views from Users in Contemporary Systems | |
| Naik et al. | Advancements in User Security: Enhancing Usability with Graphical Password Authentication | |
| Shakir et al. | S3TFPAS: Scalable shoulder surfing resistant textual-formula base password authentication system |