Thematic Graphical User Authentication: Graphical User Authentication Using Themed Images on Mobile Devices

Size: px
Start display at page:

Download "Thematic Graphical User Authentication: Graphical User Authentication Using Themed Images on Mobile Devices"

Transcription

1 Int'l Conf. Security and Management SAM' Thematic Graphical User Authentication: Graphical User Authentication Using Themed Images on Mobile Devices Joshua Sherfield 1, Cheryl V. Hinds 2 1 Lawrence Livermore National Labs, Livermore, California, 94550U.S.A. 2 Computer Science Department, Norfolk State University, Norfolk, Virginia, 23504, U.S.A. Abstract - Authentication is a useful method of restricting access to a device. On traditional computer systems, authentication is usually performed with an alphanumeric username and password. On mobile devices, authentication is similar, however because of the touch-based interfaces found on many mobile devices, typing text passwords can be challenging. Graphical user authentication, is an alternative form of authentication which consist of using images as the form of authentication. In this research, we create a prototype of a graphical user authentication application for mobile devices which uses groups of different themed images to secure the user s authentication. This method is different from other graphical user authentication schemes in that it requires the user to select an image from three different screens where the images consists of different themed images. We show how this method improves usability, and how it resists various common attacks of graphical user authentication. Keywords: Thematic Graphical User Authentication, Mobile Device Security, Mobile Device Authentication. 1 Introduction Computers and many other digital devices can store and process huge amounts of data. To protect the data and possession of the device, security is required to make sure only the appropriate users have access to these resources. Authentication is usually the first line of defense for a computer system. It ensures that the correct users have access to the system. It can also be used to enhance other security methods such as encryption. Authentication, when used to prove user access, usually comes in the form of asking for a user name and an authentication test. The user enters their user name, which may not be a secret, and the authentication test, which should only be able to be completed by the correct user. There are many ways to perform authentication. The most popular methods are separated into three main categories: what you know, what you have, or what you are. 1.1 Types of Authentication What you know authentication relies on the memory of the user [1]. The user must remember some key element of the authentication process, such that other users would not be able to guess the correct authentication key. Typically users are required to enter a user name or personal ID, and the user's authentication information, such as a password or personal identification number (PIN). Typically, these systems are implemented using an alphanumeric password. The drawback of this authentication method is that users are required to create complex passwords for security reasons, however long passwords can be difficult to remember and passwords based on memory are subject to dictionary, guessing and brute force attacks. What you have authentication requires the user to use an authentication token to authenticate themselves [1]. The object is usually man made and portable, rather than being part of the user. Examples of objects used for this type of authentication are smart card authentication, USB key authentication, and token-based authentication [3]. Smart card authentication requires the user to authenticate themselves with a card that can be read in many different ways, including scanning a barcode, swiping a magnetic strip or reading an embedded chip. USB key authentication requires the user to insert a USB drive that contains data used to authenticate the user into a USB slot, and the user can only be authenticated with that key. Token-based authentication includes smart card authentication, USB key authentication, and any other object that is used to authenticate a user. The drawbacks of this type of authentication is the price of additional hardware in many token-based authentication schemes, and the ability to lose the token, smart card, or USB key. Since the key may be all that is needed to authenticate, this method of authentication can be risky, in that never losing the key may ensure the user's authenticity is secure, but simply misplacing the key, or allowing the key to be handled by unapproved users, brings the same authenticity into question.

2 274 Int'l Conf. Security and Management SAM'17 What you are authentication requires the user to present some biometric data to prove their identity [1]. Biometric authentication utilizes unique physical or behavioral traits about a specific person to authenticate that person into a system. Some examples of sources for biometric authentication are fingerprints, facial structure, iris authentication, and hand recognition. In addition, some types of biometric authentication uses behavior-based techniques that track a user's actions. Since all these methods are unique to a specific person they require users to be physically available, and the uniqueness of each method, should be enough to make sure other users would not be able to impersonate since it can be difficult to fake a person s personal characteristics. 1.2 User Authentication on Mobile Devices Authentication systems for mobile devices use multiple types of authentication that usually require an alternative method of user interaction. For example, mobile authentication uses keyboard-based authentication techniques such as passwords and PIN numbers, but since touch screen-based behaviors is the main source of input on most mobile devices, touch-based authentication is available. Some examples of touch-based authentication schemes are pattern-based authentication, touch biometric authentication, and rhythm-based authentication. Pattern-based authentication gives the user the opportunity to create a pattern that the user must create and complete to authenticate themselves. Touch biometric authentication lets the user place their finger or palm on the device, and the various attributes unique to their hand will be used to identify the user and authenticate them. This method is often paired with other methods of authentication, such as methods that measure the behavior of the user, to ensure the method used to authenticate is truly unique. Rhythm-based biometric authentication requires the user to perform an action at whatever rhythm they choose, and that rhythm will be used as their authentication key. There are also types of authentication that take advantage of the mobility of the device. Some authentication systems require a connection to a specified network or device to authenticate the user. On touch screen mobile devices, password, PIN and pattern authentication schemes similar to traditional password methods can sometimes be difficult for users to remember. To overcome this weakness we propose a user authentication method for mobile devices which uses graphical images. The two requirements, memory of the correct key and keeping the key complex, are in direct conflict, leading to issues such as the user not remembering the key correctly due to its complexity, or the user decreasing the complexity of the key for simplicity, which increases the vulnerability of the key. 1.3 Problem Motivation Some forms of authentication are more suitable to desktop and laptop computers, such as alphanumeric passwords. These however are less suitable for mobile devices due to their reliance on touch keyboards and the difficulty in remembering complex keys. Token-based authentication addresses the difficulty of entering the passwords, but requires a secure, physical device, which may not be simple or suitable to carry around with a mobile device. Graphical user authentication has features that are more suitable for a secure, mobile authentication system but some implementations are susceptible to attacks, such as shoulder surfing attacks and smudge attacks. To address the issue of unusable authentication on mobile devices, we created a novel graphical user authentication system which uses three layers of authentication. The user is presented with three different screens of different themed images and is required to select an image from each screen. The three images constitute the user s password. Our authentication scheme is usable, secure, and addresses several problems found in previous mobile graphical user authentication implementations such as shoulder surfing and smudge attacks. We implement strategies that have defeated one or more attacks on their own, but have not been applied to mobile systems. By addressing these problems, we believe users of mobile devices would be less likely to forget their passwords, find their passwords easy to enter, and would be protected against certain attacks most likely to succeed against other graphical systems. The rest of this document is organized as follows. In Section 2, we discuss related work in graphical and mobile authentication. We discuss our authentication system in section 3, and evaluate the results of our work in section 4. We discuss our conclusion and future work in Section 5 and conclude the paper with the references in Section Related Work In this section we describe alternative authentication systems in mobile devices. Chiang et al. [4] designed and implemented a recall-based mobile authentication system based on the issues they believed exist in mobile graphic authentication systems. They compared their password scheme, called Touchscreen Multi-layered Drawing (TDM), to other implemented mobile password schemes which included graphical, drawing and images. When surveying users about the previously used systems, they found many usability issues that related specifically to the mobile platform, such as issues related to inaccuracy due to a small screen or the user not seeing the actual point they are touching due to their finger. The lessons learned from testing TDM and others give great suggestions for a better password scheme on mobile devices. Wang et al. [5] created a time sensitive authentication system for mobile devices that becomes more secure over time and frequency of use [5]. The user would pick an image as their password, and every time the user would try to authenticate, multiple distorted images were presented, including the correct one. The images displayed when the user tests their password, however, are significantly distorted. The authors believed this

3 Int'l Conf. Security and Management SAM' distortion would result in a greater level of security since attackers looking at the user's system would have no clear clue to which image is correct and so that the images are never exactly the same, but still recognizable to the user. Chiasson et al. [6] conducted a study where they studied the effects of using multiple passwords in text and graphical password systems [6]. Their results showed that users were able to recall the graphical passwords at a higher rate than the text passwords, at least for short term recall. For a longer period of memory recall, there was not a significant difference in the text and graphical recall since many users simply could not remember their passwords after a long period of time. Also, users were less likely to make errors when entering graphical passwords in the short term as well [6]. Mobile authentication has several issues that affect the security of graphical user authentication on mobile devices. One of these issues is smudge attacks on touch screen devices which is a shoulder surfing attack where the attacker uses shoulder surfing attacks and guesses the password simply by discerning the dirt and oil patterns on the device. Zezschwitz et al. [2] implemented a solution to smudge attacks on touch devices. They observed the usability of several graphical user authentication methods and their ability to resist smudge attacks. In addition to Android s pattern unlocking scheme, five other methods were tested. The methods varied in features, with three of them allowing the user to choose multiple objects in order, and two others relying on a modified Android pattern that can be rotated in various positions [2]. The study only reviewed 12 participants, so there may not be enough data to determine how usable each scheme was, but each system was reviewed for its ability to resist smudge attacks. The authors found that the Android pattern authentication system was vulnerable to smudge attacks, as was the orientation changing similar approaches, as the attacker could still make out the pattern used on the device. For the color examples that only required sliding to a specific location, however, there were no smudge attacks that they tested that were successful in this system. This demonstrated that there is a possibility that smudge attacks are possibly avoidable in graphical user authentication systems if the selection the user is given is randomized, and does not show any discernible pattern. Schaub et al. [7] explored the design space of graphical passwords on smartphones. They implemented several popular mobile graphical user authentication schemes and examined their design features. In their results, they found that certain design features effected the security, performance, and usability of the system. The authors also found that password sessions that were longer to enter were harder to attack due to more information for an attacker to observe. Alt et al. [8] investigated methods used by users in creating graphical passwords. Users passwords were collected over a year, and the image selection, password selection and password security were assessed in the study. In their results, they found users tend to be biased in favor of certain images when selecting images for their passwords, and that visually significant features in the pictures were more likely to be chosen than any random point of the image [8]. Also, users who tested drawing authentication applications were biased towards one corner of the screen. 3. Themed Images Graphical User Authentification System In this section, we describe our mobile user authentication system. 3.1 Implementation In this research, we created a mobile graphical user authentication system for mobile devices which uses images displayed in related groups for memorable authentication. One image out of three groups of images are used to authenticate the user, and each group of images has a related theme. The user chooses one image out of every group and if the images match the ones the user used to create their password, they are given access to the system. 3.2 Mobile Platform The application was developed using the Android Studio Integrated Development Environment (IDE) for the Android Operating System. The application was developed as a prototype of an authentication system, such that it can be tested for validity of its security and usability. Most of the testing occurred on a OnePlus One phone, running Cyanogenmod 13 (a customized version of Android 6.0.1). It was also tested on the Android Virtual Device (AVD) emulating a Nexus Data Storage The application uses three groups of images which along with the user s authentication details, are stored in a SQLite database. The images are stored as BLOBs in a table, with each group of images in separate rows as shown in Table 1. BLOBs are data types that allow raw data for their value. While SQLite technically allows for any data to be stored in BLOBs, the data must first be converted into bytes. This means that the images are stored as bytes in the database, and must be converted into bitmaps to be displayed. Before the images are stored into the database, however, they are stored as drawable objects accessible to the application. This is for the simple storage of the default set of images, in the case of unforeseen errors in storage. There are four groups of images stored in the application three of which are randomly assigned for the user s password selection. The user s authentication information is stored in a separate table, which includes their user ID for the device (acquired from ANDROID_ID, which is tied to the account of the user), and their hashed password, and the salt. The user ID in the table is tied to the ID of the user who created the password, so

4 276 Int'l Conf. Security and Management SAM'17 in the case of factory resets and manipulation of the user ID, the user must create a new password. Table 1: Structure of Image Database Row IMG0 IMG1 IMG8 Number 0 img0_0 img0_1 img0_8 1 img1_0 img1_1 img1_8 2 img2_0 img2_1 img2_8 3.4 Password Creation The user is presented with a password creation menu containing 3 buttons. When each button is pressed, the user is presented with groups of images which are randomly assigned from the image database. When each button is pressed a grid of all the themed images in that group are presented and the user selects an image from each group by tapping on their selected image. Each screen of images is displayed in a 3x3 grid set around the particular theme. Figure 1 provides an example of this process. Table 2: User Database USR PASS1 PASS2 PASS3 SALT ID0 SHA1(img0 +salt0) ID1 SHA1(img0 +salt1) 3.5 Authentication SHA1(img1+ SHA1(img2 salt0) +salt0) SHA1(img1+ SHA1(img2 salt1) +salt1) salt0 salt1 When the user authenticates themselves, they are presented with three buttons and they must select each button just as they did in the password creation process. When each button is pressed the user is presented with a 3x3 grid of images. The images are randomly selected from the theme with the user s password image from that theme randomly placed. Each time the user authenticates themselves their selected image will be placed in a different location in the grid among a set of themed images. The user must choose the correct images from each screen in order to confirm their password selection. When all images are correctly selected, the user will be given a notification if the password is correct. If the password is incorrect, the user is informed as such. When all three images are chosen correctly, the user is given access to the device. 4. Results The results of the research, in terms of the usability and security, are discussed in this section. 4.1 Usability In this research, the application was created to be usable as well as secure. To keep the authentication usable, it would have to be simple to remember and simple to input. Figure 1: Password Creation Process The password is then created by using a random string as a salt, and the image data as bytes which is then hashed. This is stored as a SHA1 hash. This process which is created for each of the three images the user selects. For verification purposes the user must correctly create their password twice and an entry of the user s password is then stored in a user table containing the password of all users. The user table is shown in Table 2. To reduce the load of memory for the user, the system groups images together by some common theme. For example, one set of images was of different fruits. All the images that appear in each group are related, so the user only is required to remember their image in each themed group. With only three groups of randomly assorted images, the user is more likely to have less trouble remembering their password. To keep the password entry simple for the user, the user is not given too many options at once. Their password only consists of only three images, and the only interaction they need to authenticate is by clicking or tapping the screen. In addition, the user only has to tap the screen 6 times to authenticate themselves. Three times to click on the buttons to open each grid, and three times to select an image. The requirements for interaction are very few, which should result in the user not becoming overwhelmed with either excessive options or frustrating requirements.

5 Int'l Conf. Security and Management SAM' Security As an authentication application, there are several features that have been applied to ensure the user is the only one with access to the system. These features can be split into the categories of common vulnerabilities that were addressed: brute force attacks or guessing, smudge attacks, and shoulder surfing. To protect against brute force attacks, the password the user inputs has multiple possible solutions. Each grid has 9 randomly located images, and each set of images is available in one of the password selection buttons. This means there are 27 images in all, and an attacker must discover which 3 images, one for each set of 9 images, are the user s key. The fact that each image on each screen is related adds a level of complexity for an attacker since it would not be obvious which image is the password. With the sets themselves also being randomly organized, the attacker must take a considerable amount of time attempting the correct combination to successful guess the key. The chance that an attacker could guess one image in a grid correctly is 1/9, given that that there are 9 images. The probability that the attacker could guess all three images correctly is 1/729, or 1/9 * 1/9 * 1/9. This is the probability that the attacker could physically attempt to guess the user s password by trying different combinations. If the attacker were to attempt to guess the password of the user through selecting the image from a specific location on the grid, such as the center, the chance to guess goes up to 1/3.100 x 10 6 for each grid, such that there is a 1/2.979 x chance that the user can guess correctly for each set of image. Table 3 compares this chance with the chance required to brute force alphanumeric passwords of two lengths: 8 character and 16 character. Each of these text passwords are assuming upper case, lower case, numerals, and 33 symbols are possible for each character of the password. As shown in Table 3, the graphical password chance to be guessed or brute forced is similar to the 8 character password, but is less than the 16 character password. Table 3: Probability to Guess Password Type of Authentication Probability to Guess 8 Character Password 1/6.70 x Character Password 1/4.45 x Graphical user authentication 1/2.979 x In addition, there is limited support to protect the user from attacks that can get access as the image grid is displayed but not the database. If an attacker were to intercept the image data being loaded to the screen, they could potentially quickly determine the user s key. To limit the attackers ability to attack with this method, the data used determine if the image data is correct is a hashed string stored in the database. This hash is created with the image data and a random salt, which means an attacker that would like to recreate this hash either requires the salt and the image data, or simply the image data and the ability to guess then recreate the salt. Recreating this data would be a difficult for the attacker to do, as would getting the correct data for all three images. To combat smudge attacks, the positions for the images in the grids are randomized. When an attacker tries to guess the user s password from finger prints on the screen, the finger prints themselves would not give away the location of the image, since the image will be in a different location at any time. Also, given that there are three images, the attacker would also need to discern which smudge corresponds to which image selection. One of the major focuses for security was to resist shoulder surfing, a common vulnerability in graphical user authentication. To resist a potential attacker s ability to simple view the screen to observe and understand the user s authentication, the application was made so the user can enter their password in the least time as possible for this scheme. Using less time to authenticate the user, or at least show what is being used to authenticate, has been shown to decrease the ability of the attacker to shoulder surf [7]. To succeed in limiting the time the user takes to authenticate, the user must be limited to only a few actions to authenticate, and is given information that is simple to understand and recognize quickly. To reduce this time, the image grid is only shown when necessary, and activity to select the images in the grids is quickly created and ended. The user is not given other unnecessary options while the images are displayed. By limiting the interaction options for the user and not showing the authentication details unless authenticating, the user is less likely to unnecessarily give an attacker enough time to reliably remember their password. 5. Discussion and Future Work In this research, we created a graphical user authentication system that aimed to be secure and usable, while addressing issues found in other implementations of mobile graphical user authentication. We implemented a system that has features designed to resist shoulder surfing, smudge attacks, and brute force attacks. The application is similarly secure to minimum requirements in text password policies in resisting brute force attacks, and can resist common graphical user authentication attacks, but are easier to remember. We also implemented features that would keep the system relatively usable when compared to other similar techniques. We believe that used appropriately, the system is not only relatively usable but secure.

6 278 Int'l Conf. Security and Management SAM'17 There are some areas in the implementation of the application that could be enhanced in the future. We will investigate varying size grids and compare the memorability and security with the smaller 3 x 3 grid. The impact of this is that an attacker would have to guess several more times per grid simply to find the first image, let alone the second and third image in the correct order, for each grid. This also, however, requires more images to be stored and processed on the device, and the added interaction and options could make it harder for users to quickly authenticate. Another consideration that could be taken in the future is the speed of the application. The current application does not use multiple processes, threading techniques, or compressed images to process data. Using any combination of these techniques could reduce latency that can occur on different devices, and could make it easier for devices without advanced processing hardware to use this system with little latency. and Communications Security, New York, NY, USA, 2009, pp [7] F. Schaub, M. Walch, B. Könings, and M. Weber, Exploring the design space of graphical passwords on smartphones, in Proceedings of the Ninth Symposium on Usable Privacy and Security, 2013, p. 11. [8] F. Alt, S. Schneegass, A. S. Shirazi, M. Hassib, and A. Bulling, Graphical Passwords in the Wild: Understanding How Users Choose Pictures and Passwords in Image-based Authentication Schemes, in Proceedings of the 17th International Conference on Human-Computer Interaction with Mobile Devices and Services, New York, NY, USA, 2015, pp References [1] J. Brainard, A. Juels, R. L. Rivest, M. Szydlo, and M. Yung, Fourth-factor Authentication: Somebody You Know, in Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, NY, USA, 2006, pp [2] E. von Zezschwitz, A. Koslow, A. De Luca, and H. Hussmann, Making Graphic-based Authentication Secure Against Smudge Attacks, in Proceedings of the 2013 International Conference on Intelligent User Interfaces, New York, NY, USA, 2013, pp [3] C. L. Paul, E. Morse, A. Zhang, Y.-Y. Choong, and M. Theofanos, A Field Study of User Behavior and Perceptions in Smartcard Authentication, in Proceedings of the 13th IFIP TC 13 International Conference on Human-computer Interaction - Volume Part IV, Berlin, Heidelberg, 2011, pp [4] H.-Y. Chiang and S. Chiasson, Improving User Authentication on Mobile Devices: A Touchscreen Graphical Password, in Proceedings of the 15th International Conference on Human-computer Interaction with Mobile Devices and Services, New York, NY, USA, 2013, pp [5] Z. Wang, J. Jing, and L. Li, Time Evolving Graphical Password for Securing Mobile Devices, in Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, New York, NY, USA, 2013, pp [6] S. Chiasson, A. Forget, E. Stobert, P. C. van Oorschot, and R. Biddle, Multiple Password Interference in Text Passwords and Click-based Graphical Passwords, in Proceedings of the 16th ACM Conference on Computer

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

Defenses against Large Scale Online Password Guessing by Using Persuasive Cued Click Points

Defenses against Large Scale Online Password Guessing by Using Persuasive Cued Click Points Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 4, April 2013,

More information

Innovative Graphical Passwords using Sequencing and Shuffling Together

Innovative Graphical Passwords using Sequencing and Shuffling Together Innovative Graphical Passwords using Sequencing and Shuffling Together Rashmi Wable 1, Dr.Suhas Raut 2 N.K. Orchid College of Engineering and Technology, Solapur ABSTRACT Graphical authentication technology

More information

Authentication schemes for session password using color and special characters

Authentication schemes for session password using color and special characters Authentication schemes for session password using color and special characters Rohit Jagtap1, a, Vaibhav Ahirrao2,b Vinayak Kadam3,c Nilesh Aher4 1.Department of Computer Engineering, 2 Department of Computer

More information

DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS

DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS http:// DESIGN, IMPLEMENTATION AND EVALUATION OF A KNOWLEDGE BASED AUTHENTICATION SCHEME UPON COMPELLING PLAIT CLICKS Chalichima Harshitha 1, Devika Rani 2 1 Pursuing M.tech (CSE), 2 Assistant professor

More information

NETWORK SECURITY - OVERCOME PASSWORD HACKING THROUGH GRAPHICAL PASSWORD AUTHENTICATION

NETWORK SECURITY - OVERCOME PASSWORD HACKING THROUGH GRAPHICAL PASSWORD AUTHENTICATION NETWORK SECURITY - OVERCOME PASSWORD HACKING THROUGH GRAPHICAL PASSWORD AUTHENTICATION P.Kiruthika R.Tamilarasi Department of Computer Applications, Dr.Mahalingam College Of Engineering and Technology,

More information

SECURED PASSWORD MANAGEMENT TECHNIQUE USING ONE-TIME PASSWORD PROTOCOL IN SMARTPHONE

SECURED PASSWORD MANAGEMENT TECHNIQUE USING ONE-TIME PASSWORD PROTOCOL IN SMARTPHONE Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 3, March 2014,

More information

Usable Privacy and Security, Fall 2011 Nov. 10, 2011

Usable Privacy and Security, Fall 2011 Nov. 10, 2011 Usable Privacy and Security, Fall 2011 Nov. 10, 2011 YoungSeok Yoon (youngseok@cs.cmu.edu) Institute for Software Research School of Computer Science Carnegie Mellon University picture/photo based vs.

More information

MIBA: Multitouch Image-Based Authentication on Smartphones

MIBA: Multitouch Image-Based Authentication on Smartphones MIBA: Multitouch Image-Based Authentication on Smartphones Daniel Ritter daniel.ritter@uni-ulm.de Florian Schaub florian.schaub@uni-ulm.de Marcel Walch marcel.walch@uni-ulm.de Michael Weber michael.weber@uni-ulm.de

More information

Graphical User Authentication Using Random Codes

Graphical User Authentication Using Random Codes Graphical User Authentication Using Random Codes Mr.D.S.Gawande 1, Manisha P. Thote 2, Madhavi M. Jangam 3, Payal P. Khonde 4, Payal R. Katre 5, Rohini V. Tiwade 6 1Assistant Professor, Computer Science

More information

KNOWLEDGE BASED AUTHENTICATION SYSTEM DESIGN BASED ON PERSUASIVE CUED CLICK POINTS

KNOWLEDGE BASED AUTHENTICATION SYSTEM DESIGN BASED ON PERSUASIVE CUED CLICK POINTS http:// KNOWLEDGE BASED AUTHENTICATION SYSTEM DESIGN BASED ON PERSUASIVE CUED CLICK POINTS G Anil Kumar 1, K Devika Rani 2 1 Pursuing M.tech (CSE), 2 Assistant professor (CSE), Nalanda Institute of Engineering

More information

International Journal of Emerging Technology in Computer Science & Electronics (IJETCSE) ISSN: Volume 14 Issue 2 APRIL 2015

International Journal of Emerging Technology in Computer Science & Electronics (IJETCSE) ISSN: Volume 14 Issue 2 APRIL 2015 Persuasive Cued Click Point Authentication Mechanism with Sound Signature MOUNESHWAR KANAMADI 1,AMIT SAWANT 2,JAMDADE MARUTI 3,4 MEGHARANI BAMBUGADE, 5 ROKADE KOMAL 1 Department of CSE, Ashokrao Mane Group

More information

International Journal of Pure and Applied Sciences and Technology

International Journal of Pure and Applied Sciences and Technology Int. J. Pure Appl. Sci. Technol., 1(2) (2010), pp. 60-66 International Journal of Pure and Applied Sciences and Technology ISSN 2229-6107 Available online at www.ijopaasat.in Research Paper Security Analysis

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 9: Authentication Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Definition of entity authentication Solutions password-based

More information

Graphical password authentication using Pass faces

Graphical password authentication using Pass faces RESEARCH ARTICLE OPEN ACCESS Graphical password authentication using Pass faces Ms Grinal Tuscano*, Aakriti Tulasyan**, Akshata Shetty**, Malvina Rumao**, Aishwarya Shetty ** *(Department of Information

More information

Recall Based Authentication System- An Overview

Recall Based Authentication System- An Overview Recall Based Authentication System- An Overview P. Baby Maruthi 1, Dr. K. Sandhya Rani 2 1 Research Scholar: Dept of Computer Science S.P.M.V.V, Tirupati, Andhra Pradesh, India 2 Professor: Dept of Computer

More information

Graphical Password to Increase the Capacity of Alphanumeric Password

Graphical Password to Increase the Capacity of Alphanumeric Password Graphical Password to Increase the Capacity of Alphanumeric Password Gaddam Ramu Computer Science & Engineering. S.R.Engineering College, Warangal, Telangana, India. Goje Roopa(Asst.Prof) Computer Science

More information

Passwords. EJ Jung. slide 1

Passwords. EJ Jung. slide 1 Passwords EJ Jung slide 1 Basic Problem? How do you prove to someone that you are who you claim to be? Any system with access control must solve this problem slide 2 Many Ways to Prove Who You Are What

More information

Authentication Using Grid-Based Authentication Scheme and Graphical Password

Authentication Using Grid-Based Authentication Scheme and Graphical Password Authentication Using Grid-Based Authentication Scheme and Graphical Password Vijayshri D. Vaidya 1 Department of Computer engineering SND COE & RC Yeola, India Imaran R. Shaikh 2 Department of Computer

More information

CS530 Authentication

CS530 Authentication CS530 Authentication Bill Cheng http://merlot.usc.edu/cs530-s10 1 Identification vs. Authentication Identification associating an identity (or a claimed identity) with an individual, process, or request

More information

MULTIPLE GRID BASED GRAPHICAL TEXT PASSWORD AUTHENTICATION

MULTIPLE GRID BASED GRAPHICAL TEXT PASSWORD AUTHENTICATION MULTIPLE GRID BASED GRAPHICAL TEXT PASSWORD AUTHENTICATION Vinothini T 1, Rajesh I 2, Kirupa Rani D 3 1 PG Scholar, Dept of CSE, Knowledge Institute of Technology, Salem, Tamil Nadu, India 2 Associate

More information

HumanAUT Secure Human Identification Protocols

HumanAUT Secure Human Identification Protocols HumanAUT Secure Human Identification Protocols Adam Bender Manuel Blum Nick Hopper The ALADDIN Center Carnegie Mellon University What is HumanAUT?! HumanAUT stands for Human AUThentication " Authentication:

More information

Exploring Games for Improved Touchscreen Authentication on Mobile Devices

Exploring Games for Improved Touchscreen Authentication on Mobile Devices Exploring Games for Improved Touchscreen Authentication on Mobile Devices Padmaja Scindia pscindia@nyit.edu Jonathan Voris jvoris@nyit.edu New York Institute of Technology Department of Computer Science

More information

Image Password Based Authentication in an Android System

Image Password Based Authentication in an Android System Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IMPACT FACTOR: 5.258 IJCSMC,

More information

Divide and Conquer Approach for Solving Security and Usability Conflict in User Authentication

Divide and Conquer Approach for Solving Security and Usability Conflict in User Authentication Divide and Conquer Approach for Solving Security and Usability Conflict in User Authentication Shah Zaman Nizamani Waqas Ali Sahito Shafique Awan Department of IT Department of IT Department of Computer

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Authentication. Identification. AIT 682: Network and Systems Security

Authentication. Identification. AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 6. Authentication Instructor: Dr. Kun Sun Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Undergraduate Software Engineering Experience Developing an Authentication System

Undergraduate Software Engineering Experience Developing an Authentication System 96 Int'l Conf. Security and Management SAM'17 Undergraduate Software Engineering Experience Developing an Authentication System Suhair Amer and Wenxing Qiu Department of Computer Science, Southeast Missouri

More information

II. LITERATURE SURVEY

II. LITERATURE SURVEY Secure Transaction By Using Wireless Password with Shuffling Keypad Shweta Jamkavale 1, Ashwini Kute 2, Rupali Pawar 3, Komal Jamkavale 4,Prashant Jawalkar 5 UG students 1,2,3,4, Guide 5, Department Of

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

Tap Based Pattern Locking System for Android Phone

Tap Based Pattern Locking System for Android Phone Tap Based Pattern Locking System for Android Phone Ms. Preetee K. Karmore 1 1 Assistant Professor, Computer Science & Engineering Dept, DBACER, Nagpur, Maharashtra, India ABSTRACT The trend of the graphical

More information

Progressive Authentication in ios

Progressive Authentication in ios Progressive Authentication in ios Genghis Chau, Denis Plotnikov, Edwin Zhang December 12 th, 2014 1 Overview In today s increasingly mobile-centric world, more people are beginning to use their smartphones

More information

In this unit we are continuing our discussion of IT security measures.

In this unit we are continuing our discussion of IT security measures. 1 In this unit we are continuing our discussion of IT security measures. 2 One of the best security practices in Information Security is that users should have access only to the resources and systems

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication

CIS 6930/4930 Computer and Network Security. Topic 6. Authentication CIS 6930/4930 Computer and Network Security Topic 6. Authentication 1 Authentication Authentication is the process of reliably verifying certain information. Examples User authentication Allow a user to

More information

User Authentication. Daniel Halperin Tadayoshi Kohno

User Authentication. Daniel Halperin Tadayoshi Kohno CSE 484 / CSE M 584 (Autumn 2011) User Authentication Daniel Halperin Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others

More information

Highly Secure Authentication Scheme: A Review

Highly Secure Authentication Scheme: A Review e-issn: 2349-9745 p-issn: 2393-8161 Scientific Journal Impact Factor (SJIF): 1.711 International Journal of Modern Trends in Engineering and Research www.ijmter.com Highly Secure Authentication Scheme:

More information

USER AUTHENTICATION USING NATIVE LANGUAGE PASSWORDS

USER AUTHENTICATION USING NATIVE LANGUAGE PASSWORDS USER AUTHENTICATION USING NATIVE LANGUAGE PASSWORDS Sreelatha Malempati Dept. of Computer Science & Engineering R.V.R. & J.C. College of Engineering Chowdavaram, Guntur, A.P lathamoturi@rediffmail.com

More information

Authentication KAMI VANIEA 1

Authentication KAMI VANIEA 1 Authentication KAMI VANIEA FEBRUARY 1ST KAMI VANIEA 1 First, the news KAMI VANIEA 2 Today Basics of authentication Something you know passwords Something you have Something you are KAMI VANIEA 3 Most recommended

More information

MULTI-FACTOR AUTHENTICATION BASED ON GAME MODE FOR ANDROID APPLICATION

MULTI-FACTOR AUTHENTICATION BASED ON GAME MODE FOR ANDROID APPLICATION MULTI-FACTOR AUTHENTICATION BASED ON GAME MODE FOR ANDROID APPLICATION Isswarya Murugan 1, Manimekalai. S 2, Mounika. G 3, Anand. C 4 1,2,3Students, Department of Information Technology, Chennai, Tamil

More information

A Multi-Grid Graphical Password Scheme

A Multi-Grid Graphical Password Scheme A Multi-Grid Graphical Password Scheme Konstantinos CHALKIAS, Anastasios ALEXIADIS, George STEPHANIDES Dept. of Applied Informatics, Macedonia University, 156 Egnatia str., 540 06 Thessaloniki, Greece

More information

A Survey on Recall-Based Graphical User Authentications Algorithms

A Survey on Recall-Based Graphical User Authentications Algorithms A Survey on Recall-Based Graphical User Authentications Algorithms D.Aarthi 1, Dr.K.Elangovan 2 1 School of Computer Science and Engineering, Bharathidasan University, Trichy, India 2 School of Computer

More information

A Novel Method for Graphical Password Mechanism

A Novel Method for Graphical Password Mechanism A Novel Method for Graphical Password Mechanism Siddharth R. Dharane Department of Computer Engineering siddharthdharane@gmail.com Pradip N. Kakade Department of Computer Engineering pradipkakade69@gmail.com

More information

Information Security & Privacy

Information Security & Privacy IS 2150 / TEL 2810 Information Security & Privacy James Joshi Associate Professor, SIS Lecture 8 Feb 24, 2015 Authentication, Identity 1 Objectives Understand/explain the issues related to, and utilize

More information

CSC 474 Network Security. Authentication. Identification

CSC 474 Network Security. Authentication. Identification Computer Science CSC 474 Network Security Topic 6. Authentication CSC 474 Dr. Peng Ning 1 Authentication Authentication is the process of reliably verifying certain information. Examples User authentication

More information

Graphical Password or Graphical User Authentication as Effective Password Provider

Graphical Password or Graphical User Authentication as Effective Password Provider www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 2 Issue 9 September 2013 Page No. 2765-2769 Graphical Password or Graphical User Authentication as Effective

More information

Identification, authentication, authorisation. Identification and authentication. Authentication. Authentication. Three closely related concepts:

Identification, authentication, authorisation. Identification and authentication. Authentication. Authentication. Three closely related concepts: Identification, authentication, authorisation Three closely related concepts: Identification and authentication WSPC, Chapter 6 Identification: associating an identity with a subject ( Who are you? ) Authentication:

More information

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Entity Authentication. Professor Lisa Luo Spring 2018 CSCE 548 Building Secure Software Entity Authentication Professor Lisa Luo Spring 2018 Previous Class Important Applications of Crypto User Authentication verify the identity based on something you know

More information

Securing Web Accounts Using Graphical Password Authentication through MD5 Algorithm

Securing Web Accounts Using Graphical Password Authentication through MD5 Algorithm Securing Web Accounts Using Graphical Password Authentication through MD5 Algorithm Siddheshwar A. Suratkar Rahul A. Udgirkar Pratik D. Kale Amit A. Shelke Mohsin H. Shaikh Prof. D. C. Dhanwani Prof. CSE,

More information

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1

Computer Security 3e. Dieter Gollmann. Security.di.unimi.it/1516/ Chapter 4: 1 Computer Security 3e Dieter Gollmann Security.di.unimi.it/1516/ Chapter 4: 1 Chapter 4: Identification & Authentication Chapter 4: 2 Agenda User authentication Identification & authentication Passwords

More information

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM 109 CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM Security is considered to be the most critical factor in many applications. The main issues of such

More information

Lecture 9 User Authentication

Lecture 9 User Authentication Lecture 9 User Authentication RFC 4949 RFC 4949 defines user authentication as: The process of verifying an identity claimed by or for a system entity. Authentication Process Fundamental building block

More information

3LAS (Three Level Authentication Scheme)

3LAS (Three Level Authentication Scheme) 3LAS (Three Level Authentication Scheme) Kunal Mulwani 1, Saurabh Naik 2, Navinkumar Gurnani 3, Dr. Nupur Giri 4, Prof. Sharmila Sengupta 5 1, 2,3,4,5 Vivekanand Education Society's Institute of Technology,

More information

Goals. Understand UNIX pw system. Understand Lamport s hash and its vulnerabilities. How it works How to attack

Goals. Understand UNIX pw system. Understand Lamport s hash and its vulnerabilities. How it works How to attack Last Updated: Nov 7, 2017 Goals Understand UNIX pw system How it works How to attack Understand Lamport s hash and its vulnerabilities History of UNIX passwords Originally the actual passwords were stored

More information

Usable Security Introduction to User Authentication and Human Interaction Proof Research

Usable Security Introduction to User Authentication and Human Interaction Proof Research Usable Security Introduction to User Authentication and Human Interaction Proof Research Argyris C. Constantinides PhD Student Department of Computer Science University of Cyprus 1 Agenda Introduction

More information

User Authentication. Modified By: Dr. Ramzi Saifan

User Authentication. Modified By: Dr. Ramzi Saifan User Authentication Modified By: Dr. Ramzi Saifan Authentication Verifying the identity of another entity Computer authenticating to another computer Person authenticating to a local/remote computer Important

More information

Undergraduate programme in Computer sciences

Undergraduate programme in Computer sciences What is authentication? Security Engineering MSc in Computer Science EIT Master on Security and Privacy Lecture 12 Authentication Massacci Fabio It is the process of verifying a claimed identity by r for

More information

Presented By: Miss Samya Ashraf Want Student ID

Presented By: Miss Samya Ashraf Want Student ID Paper: Haichang Gao, Xiyang Liu, Sidong Wang and Honggang Liu, Ruyi Dai, Design and Analysis of a Graphical Password Scheme, Fourth International Conference on Innovative Computing, Information and Control,

More information

Enhancing Click-Draw Based Graphical Passwords Using Multi-Touch on Mobile Phones

Enhancing Click-Draw Based Graphical Passwords Using Multi-Touch on Mobile Phones Enhancing Click-Draw Based Graphical Passwords Using Multi-Touch on Mobile Phones Yuxin Meng 1, Wenjuan Li 2,andLam-ForKwok 1 1 Department of Computer Science, City University of Hong Kong, Hong Kong,

More information

Offline dictionary attack on TCG TPM weak authorisation data, and solution

Offline dictionary attack on TCG TPM weak authorisation data, and solution Offline dictionary attack on TCG TPM weak authorisation data, and solution Liqun Chen HP Labs, UK Mark Ryan HP Labs, UK, and University of Birmingham Abstract The Trusted Platform Module (TPM) is a hardware

More information

ChoCD: Usable and Secure Graphical Password Authentication Scheme

ChoCD: Usable and Secure Graphical Password Authentication Scheme Indian Journal of Science and Technology, Vol 10(4), DOI: 10.17485/ijst/2017/v10i4/110885, January 2017 ISSN (Print) : 0974-6846 ISSN (Online) : 0974-5645 ChoCD: Usable and Secure Graphical Password Authentication

More information

User Authentication Protocol

User Authentication Protocol opass: A User Authentication Protocol Sao Vikram B., Gore Vishwanath P., Sankhe Bhakti A., Rananaware Rahul C., ABSTRACT Password security is significant for user authentication on small networking system

More information

CSCE 548 Building Secure Software Biometrics (Something You Are) Professor Lisa Luo Spring 2018

CSCE 548 Building Secure Software Biometrics (Something You Are) Professor Lisa Luo Spring 2018 CSCE 548 Building Secure Software Biometrics (Something You Are) Professor Lisa Luo Spring 2018 Previous Class Credentials Something you know (Knowledge factors) Something you have (Possession factors)

More information

BIOMETRIC MECHANISM FOR ONLINE TRANSACTION ON ANDROID SYSTEM ENHANCED SECURITY OF. Anshita Agrawal

BIOMETRIC MECHANISM FOR ONLINE TRANSACTION ON ANDROID SYSTEM ENHANCED SECURITY OF. Anshita Agrawal BIOMETRIC MECHANISM FOR ENHANCED SECURITY OF ONLINE TRANSACTION ON ANDROID SYSTEM 1 Anshita Agrawal CONTENTS Introduction Biometric Authentication Fingerprints Proposed System Conclusion References 2 INTRODUCTION

More information

SHOULDER SURFING RESISTANT GRAPHICAL PASSWORD

SHOULDER SURFING RESISTANT GRAPHICAL PASSWORD SHOULDER SURFING RESISTANT GRAPHICAL PASSWORD Kruthi K 1, Kumuda B G 2, Nandhini N V 3, Mrs. R.Anitha 4 (Associate Professor) 1, 2, 3, 4 Department of Computer Science and Engineering, The National Institute

More information

Evaluating Alternatives to Passwords

Evaluating Alternatives to Passwords Security PS Evaluating Alternatives to Passwords Bruce K. Marshall, CISSP, IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Authentication Model Authenticator

More information

Novel Shoulder-Surfing Resistant Authentication Schemes using Text-Graphical Passwords

Novel Shoulder-Surfing Resistant Authentication Schemes using Text-Graphical Passwords Institute of Advanced Engineering and Science International Journal of Information & Network Security (IJINS) Vol.1, No.3, August 2012, pp. 163~170 ISSN: 2089-3299 163 Novel Shoulder-Surfing Resistant

More information

3D PASSWORD AUTHENTICATION FOR WEB SECURITY

3D PASSWORD AUTHENTICATION FOR WEB SECURITY 3D PASSWORD AUTHENTICATION FOR WEB SECURITY Sahana R.Gadagkar 1, Aditya Pawaskar 2, Mrs. Ranjeeta B. Pandhare 3 1,2 Department of Computer Science & Engineering, KIT s College of Engineering, Kolhapur,

More information

Computer Security 3/20/18

Computer Security 3/20/18 Authentication Identification: who are you? Authentication: prove it Computer Security 08. Authentication Authorization: you can do it Protocols such as Kerberos combine all three Paul Krzyzanowski Rutgers

More information

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security. 08. Authentication. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 08. Authentication Paul Krzyzanowski Rutgers University Spring 2018 1 Authentication Identification: who are you? Authentication: prove it Authorization: you can do it Protocols such

More information

Who are you? Enter userid and password. Means of Authentication. Authentication 2/19/2010 COMP Authentication is the process of verifying that

Who are you? Enter userid and password. Means of Authentication. Authentication 2/19/2010 COMP Authentication is the process of verifying that Who are you? Authentication COMP620 Authentication is the process of verifying that the user or system is who they claim li to be. A system may be acting on behalf of a given principal. Authentication

More information

Lecture 3 - Passwords and Authentication

Lecture 3 - Passwords and Authentication CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 3 - Passwords and Authentication CSE497b - Spring 2007 Introduction Computer and Network Security Professor

More information

COMPUTER NETWORK SECURITY

COMPUTER NETWORK SECURITY COMPUTER NETWORK SECURITY Prof. Dr. Hasan Hüseyin BALIK (3 rd Week) 3. User Authentication 3.Outline Electronic User Authentication Principles Password-Based Authentication Token-Based Authentication Biometric

More information

Graphical User Authentication System An Overview P. Baby Maruthi 1, Dr. K. Sandhya Rani 2

Graphical User Authentication System An Overview P. Baby Maruthi 1, Dr. K. Sandhya Rani 2 Graphical User Authentication System An Overview P. Baby Maruthi 1, Dr. K. Sandhya Rani 2 1 Research Scholar: Dept of Computer Science S.P.M.V.V, Tirupati, Andhra Pradesh, India mail2maruthi03@gmail.com

More information

A Secure Graphical Password Authentication System

A Secure Graphical Password Authentication System International Journal of Computational Intelligence Research ISSN 0973-1873 Volume 12, Number 2 (2016), pp. 197-201 Research India Publications http://www.ripublication.com A Secure Graphical Password

More information

DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS BY USING PERSUASIVE CLICK POINTS

DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS BY USING PERSUASIVE CLICK POINTS DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS BY USING PERSUASIVE CLICK POINTS Abdul Rasheed. Sk 1 Asst. Professor Narasaraopeta Engineering College, Narasaraopet. rasheed4321@gmail.com

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 3 User Authentication First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown User Authentication fundamental security building

More information

Address for Correspondence 1 Associate Professor department o f Computer Engineering BVUCOE, Pune

Address for Correspondence 1 Associate Professor department o f Computer Engineering BVUCOE, Pune Research Article THREE DIMENSIONAL VIRTUAL ENVIRONMENT FOR SECURED AND RELIABLE AUTHENTICATION 1 Gauri Rao, 2 Dr. S.H. Patil Address for Correspondence 1 Associate Professor department o f Computer Engineering

More information

Lecture 3 - Passwords and Authentication

Lecture 3 - Passwords and Authentication Lecture 3 - Passwords and Authentication CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12 What is authentication? Reliably verifying

More information

Authentication. Tadayoshi Kohno

Authentication. Tadayoshi Kohno CSE 484 / CSE M 584 (Winter 2013) Authentication Tadayoshi Kohno Thanks to Vitaly Shmatikov, Dan Boneh, Dieter Gollmann, Dan Halperin, John Manferdelli, John Mitchell, Bennet Yee, and many others for sample

More information

A Smart Card Based Authentication Protocol for Strong Passwords

A Smart Card Based Authentication Protocol for Strong Passwords A Smart Card Based Authentication Protocol for Strong Passwords Chin-Chen Chang 1,2 and Hao-Chuan Tsai 2 1 Department of Computer Science and Information Engineering, Feng Chia University, Taichung, Taiwan,

More information

An Ancient Indian Board Game as a Tool for Authentication

An Ancient Indian Board Game as a Tool for Authentication An Ancient Indian Board Game as a Tool for Authentication Sreelatha Malempati 1 and Shashi Mogalla 2 1 Department of Computer Science and Engineering RVR & JC College of Engineering, Guntur, A.P. e-mail:

More information

Available Online through

Available Online through D. Saravanan*et al. /International Journal of Pharmacy & Technology Available Online through ISSN: 0975-766X CODEN: IJPTFI Research Article www.ijptonline.com VALIDATION OF SECRET CODE USING IMAGE BASED

More information

Stuart Hall ICTN /10/17 Advantages and Drawbacks to Using Biometric Authentication

Stuart Hall ICTN /10/17 Advantages and Drawbacks to Using Biometric Authentication Stuart Hall ICTN 4040 601 04/10/17 Advantages and Drawbacks to Using Biometric Authentication As technology advances, so must the means of heightened information security. Corporate businesses, hospitals

More information

DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS BY USING PERSUASIVE CLICK POINTS

DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS BY USING PERSUASIVE CLICK POINTS DEFENSES AGAINST LARGE SCALE ONLINE PASSWORD GUESSING ATTACKS BY USING PERSUASIVE CLICK POINTS Chippy.T chippyrevathy@gmail.com Dhanalakshmi Srinivasan Engineering College R.Nagendran nanonagendran@gmail.com

More information

MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE

MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE MULTI-FACTOR AUTHENTICATION USING GRAPHICAL PASSWORDS THROUGH HANDHELD DEVICE P.Shyam Sunder 1, Ballikonda Sai Chaitanya 2, D.Vijay Kumar 3, P.Satya Shekar Varma 4 1,2,4 Department of Computer Science

More information

A BIOMETRIC FUSION OF HAND AND FINGER VEIN APPROACH FOR AN EFFICIENT PERSONAL AUTHENTICATION IN HEALTH CARE

A BIOMETRIC FUSION OF HAND AND FINGER VEIN APPROACH FOR AN EFFICIENT PERSONAL AUTHENTICATION IN HEALTH CARE A BIOMETRIC FUSION OF HAND AND FINGER VEIN APPROACH FOR AN EFFICIENT PERSONAL AUTHENTICATION IN HEALTH CARE N S Priya 1, A Lenin Fred 2 1 Assistant Professor, Department of Computer Science and Engineering,

More information

Keystroke Dynamics: Low Impact Biometric Verification

Keystroke Dynamics: Low Impact Biometric Verification Keystroke Dynamics: Low Impact Biometric Verification Tom Olzak September 2006 Biometrics has long been one of the solutions touted by security vendors to meet multifactor authentication objectives. However,

More information

Implementation of Knowledge Based Authentication System Using Persuasive Cued Click Points

Implementation of Knowledge Based Authentication System Using Persuasive Cued Click Points IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 12, Issue 2 (May. - Jun. 2013), PP 39-46 Implementation of Knowledge Based Authentication System Using Persuasive

More information

Chapter 3: User Authentication

Chapter 3: User Authentication Chapter 3: User Authentication Comp Sci 3600 Security Outline 1 2 3 4 Outline 1 2 3 4 User Authentication NIST SP 800-63-3 (Digital Authentication Guideline, October 2016) defines user as: The process

More information

Cued Click Point Technique for Graphical Password Authentication

Cued Click Point Technique for Graphical Password Authentication Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Consumer Banking User Guide. Getting Started

Consumer Banking User Guide. Getting Started Consumer Banking User Guide Getting Started Contents About the platform... 3 Installing the mobile banking app... 4 Opening mobile banking... 4 Accessing the online banking site... 4 Browser requirements...

More information

MODULE NO.28: Password Cracking

MODULE NO.28: Password Cracking SUBJECT Paper No. and Title Module No. and Title Module Tag PAPER No. 16: Digital Forensics MODULE No. 28: Password Cracking FSC_P16_M28 TABLE OF CONTENTS 1. Learning Outcomes 2. Introduction 3. Nature

More information

FAQ for KULT Basic. Connections. Settings. Calls. Apps. Media

FAQ for KULT Basic. Connections. Settings. Calls. Apps. Media FAQ for KULT Basic 1. What do the Icons mean that can be found in notifications bar at the top of my screen? 2. How can I move an item on the home screen? 3. How can I switch between home screens? 4. How

More information

KNOWLEDGE BASED AUTHENTICATION MECHANISM FOR SECURED DATA TRANSFER

KNOWLEDGE BASED AUTHENTICATION MECHANISM FOR SECURED DATA TRANSFER KNOWLEDGE BASED AUTHENTICATION MECHANISM FOR SECURED DATA TRANSFER R.T.Narmadha1, R.T.Nivetha2, M.Roobia Fathima 2, P.Vijayalakshmi 2 1 Department of Information Technology, Info Institute of Engineering,

More information

System-Level Failures in Security

System-Level Failures in Security System-Level Failures in Security Non linear offset component (ms) 0.0 0.5 1.0 1.5 2.0 Variable skew De noised Non linear offset Temperature 26.4 26.3 26.2 26.1 26.0 25.9 25.8 Temperature ( C) Fri 11:00

More information

Graphical Authentication System

Graphical Authentication System Graphical Authentication System A Sivasankar Reddy 1, M Kusuma 2 1 Student, Dept. of MCA, EAIMS 2 Professor, Dept. of MCA, EAIMS, Tirupati, A.P. Abstract- This evolution brings great convenience but also

More information

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Two-Factor Authentication over Mobile: Simplifying Security and Authentication SAP Thought Leadership Paper SAP Digital Interconnect Two-Factor Authentication over Mobile: Simplifying Security and Authentication Controlling Fraud and Validating End Users Easily and Cost-Effectively

More information

Biometrics problem or solution?

Biometrics problem or solution? Biometrics problem or solution? Summary Biometrics are a security approach that offers great promise, but also presents users and implementers with a number of practical problems. Whilst some of these

More information

CIS 4360 Secure Computer Systems Biometrics (Something You Are)

CIS 4360 Secure Computer Systems Biometrics (Something You Are) CIS 4360 Secure Computer Systems Biometrics (Something You Are) Professor Qiang Zeng Spring 2017 Previous Class Credentials Something you know (Knowledge factors) Something you have (Possession factors)

More information