Ho et al., 2020 - Google Patents
Pilot Evaluation of BlindLoginV2 Graphical Password System for the Blind and Visually ImpairedHo et al., 2020
- Document ID
- 5267889427118333614
- Author
- Ho Y
- Gan M
- Lau S
- Azman A
- Publication year
- Publication venue
- International Conference on Advances in Cyber Security
External Links
Snippet
Most of the authentication system available now is more focus on normal user. But there are some drawbacks if the targeted users were visually impaired or blind. For example, the on- screen keyboard is very difficult to use by visually impaired or blind people. The BlindLogin …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
- G06F21/46—Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2131—Lost password, e.g. recovery of lost or forgotten passwords
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Feng et al. | Continuous mobile authentication using touchscreen gestures | |
| Thomas et al. | A broad review on non-intrusive active user authentication in biometrics | |
| US9686275B2 (en) | Correlating cognitive biometrics for continuous identify verification | |
| JP5969012B2 (en) | Image gesture authentication | |
| Khan et al. | A graphical password based system for small mobile devices | |
| Crawford et al. | Authentication on the go: Assessing the effect of movement on mobile device keystroke dynamics | |
| Blanco-Gonzalo et al. | Biometrics: Accessibility challenge or opportunity? | |
| US7559083B2 (en) | Method and apparatus for generating secured attention sequence | |
| US11842017B2 (en) | Secure keyboard with handprint identification | |
| Khan et al. | Augmented reality-based mimicry attacks on behaviour-based smartphone authentication | |
| US10402089B2 (en) | Universal keyboard | |
| Zimmermann et al. | “If it wasn’t secure, they would not use it in the movies”–security perceptions and user acceptance of authentication technologies | |
| Ray | Ray’s scheme: graphical password based hybrid authentication system for smart hand held devices | |
| Samet et al. | TouchMetric: a machine learning based continuous authentication feature testing mobile application | |
| Priyadarshini et al. | Internet memes: a novel approach to distinguish humans and bots for authentication | |
| Towhidi et al. | A survey on recognition based graphical user authentication algorithms | |
| Mecke et al. | Exploring intentional behaviour modifications for password typing on mobile touchscreen devices | |
| Yang | Development Status and Prospects of Graphical Password Authentication System in Korea. | |
| Chang et al. | Making a good thing better: enhancing password/PIN-based user authentication with smartwatch | |
| US20110231801A1 (en) | Method and system for processing information fed via an inputting means | |
| Neha et al. | Continuous user authentication system: a risk analysis based approach | |
| Ho et al. | Pilot Evaluation of BlindLoginV2 Graphical Password System for the Blind and Visually Impaired | |
| Shankar et al. | IPCT: A scheme for mobile authentication | |
| Kuppusamy | PassContext and PassActions: transforming authentication into multi-dimensional contextual and interaction sequences | |
| Shah et al. | Design of a drag and touch multilingual universal captcha challenge |