• 제목/요약/키워드: behavioral authentication

검색결과 23건 처리시간 0.018초

Enhanced Authentication System Performance Based on Keystroke Dynamics using Classification algorithms

  • Salem, Asma;Sharieh, Ahmad;Sleit, Azzam;Jabri, Riad
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권8호
    • /
    • pp.4076-4092
    • /
    • 2019
  • Nowadays, most users access internet through mobile applications. The common way to authenticate users through websites forms is using passwords; while they are efficient procedures, they are subject to guessed or forgotten and many other problems. Additional multi modal authentication procedures are needed to improve the security. Behavioral authentication is a way to authenticate people based on their typing behavior. It is used as a second factor authentication technique beside the passwords that will strength the authentication effectively. Keystroke dynamic rhythm is one of these behavioral authentication methods. Keystroke dynamics relies on a combination of features that are extracted and processed from typing behavior of users on the touched screen and smart mobile users. This Research presents a novel analysis in the keystroke dynamic authentication field using two features categories: timing and no timing combined features. The proposed model achieved lower error rate of false acceptance rate with 0.1%, false rejection rate with 0.8%, and equal error rate with 0.45%. A comparison in the performance measures is also given for multiple datasets collected in purpose to this research.

Using Keystroke Dynamics for Implicit Authentication on Smartphone

  • Do, Son;Hoang, Thang;Luong, Chuyen;Choi, Seungchan;Lee, Dokyeong;Bang, Kihyun;Choi, Deokjai
    • 한국멀티미디어학회논문지
    • /
    • 제17권8호
    • /
    • pp.968-976
    • /
    • 2014
  • Authentication methods on smartphone are demanded to be implicit to users with minimum users' interaction. Existing authentication methods (e.g. PINs, passwords, visual patterns, etc.) are not effectively considering remembrance and privacy issues. Behavioral biometrics such as keystroke dynamics and gait biometrics can be acquired easily and implicitly by using integrated sensors on smartphone. We propose a biometric model involving keystroke dynamics for implicit authentication on smartphone. We first design a feature extraction method for keystroke dynamics. And then, we build a fusion model of keystroke dynamics and gait to improve the authentication performance of single behavioral biometric on smartphone. We operate the fusion at both feature extraction level and matching score level. Experiment using linear Support Vector Machines (SVM) classifier reveals that the best results are achieved with score fusion: a recognition rate approximately 97.86% under identification mode and an error rate approximately 1.11% under authentication mode.

행위 기반 인증을 위한 사용자 중심의 인증 요소 분석 연구 (A Study of User Perception on Features Used in Behavior-Based Authentication)

  • 이영주;구예은;권태경
    • 정보보호학회논문지
    • /
    • 제29권1호
    • /
    • pp.127-137
    • /
    • 2019
  • 패스워드, 패턴 락, 지문인식 등의 기존 스마트폰 인증 기술은 사용자의 높은 자각을 요구하며 한번 인증이 되면 재인증 절차 없이 모든 정보에 접근이 허용되는 일시적 인증이다. 이를 보완하기 위해 최근 스마트폰 사용자의 기기 사용 패턴 및 행동을 기반으로 한 행위 기반 인증이 주목받고 있다. 하지만 기존의 연구는 사용자 중심의 연구가 아닌 인증의 정확도를 높이는 연구가 중점적으로 수행되었다. 인증은 사람이 직접 사용하는 것이므로 사용자 인식의 분석이 필요하다. 본 연구는 인증을 강화하고 빈번히 발생하는 인증에 대한 사용 편의성을 향상시키기 위해 행위 기반 인증 기술에 대해 사용자 중심의 연구를 수행한다. 이를 위해 기존의 행위 기반 인증에 대한 연구를 바탕으로 인증 요소를 선별하고 이에 대한 인식 및 행위 기반 인증 기법의 수용에 대한 인식을 분석한다.

Behavioral Analysis Zero-Trust Architecture Relying on Adaptive Multifactor and Threat Determination

  • Chit-Jie Chew;Po-Yao Wang;Jung-San Lee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제17권9호
    • /
    • pp.2529-2549
    • /
    • 2023
  • For effectively lowering down the risk of cyber threating, the zero-trust architecture (ZTA) has been gradually deployed to the fields of smart city, Internet of Things, and cloud computing. The main concept of ZTA is to maintain a distrustful attitude towards all devices, identities, and communication requests, which only offering the minimum access and validity. Unfortunately, adopting the most secure and complex multifactor authentication has brought enterprise and employee a troublesome and unfriendly burden. Thus, authors aim to incorporate machine learning technology to build an employee behavior analysis ZTA. The new framework is characterized by the ability of adjusting the difficulty of identity verification through the user behavioral patterns and the risk degree of the resource. In particular, three key factors, including one-time password, face feature, and authorization code, have been applied to design the adaptive multifactor continuous authentication system. Simulations have demonstrated that the new work can eliminate the necessity of maintaining a heavy authentication and ensure an employee-friendly experience.

무자각 지속인증 기술 동향 (Trends in Implicit Continuous Authentication Technology)

  • 김승현;김수형;진승헌
    • 전자통신동향분석
    • /
    • 제33권1호
    • /
    • pp.57-67
    • /
    • 2018
  • Modern users are intensifying their use of online services every day. In addition, hackers are attempting to execute advanced attacks to steal personal information protected using existing authentication technologies. However, existing authentication methods require an explicit authentication procedure for the user, and do not conduct identity verification in the middle of the authentication session. In this paper, we introduce an implicit continuous authentication technology to overcome the limitations of existing authentication technology. Implicit continuous authentication is a technique for continuously authenticating users without explicit intervention by utilizing their behavioral and environmental information. This can improve the level of security by verifying the user's identity during the authentication session without the burden of an explicit authentication procedure. In addition, we briefly introduce the definition, key features, applicable algorithms, and recent research trends for various authentication technologies that can be used as an implicit continuous authentication technology.

WSN 환경에서 Biometric 정보를 이용한 사용자 인증 스킴의 안전성 분석 (Security Analysis to an Biometric Authentication Protocol for Wireless Sensor Networks)

  • 이영숙
    • 디지털산업정보학회논문지
    • /
    • 제11권1호
    • /
    • pp.59-67
    • /
    • 2015
  • A novel authentication mechanism is biometric authentication where users are identified by their measurable human characteristics, such as fingerprint, voiceprint, and iris scan. The technology of biometrics is becoming a popular method for engineers to design a more secure user authentication scheme. In terms of physiological and behavioral human characteristics, biometrics is used as a form of identity access management and access control, and it services to identity individuals in groups that are under surveillance. In this article, we review the biometric-based authentication protocol by Althobati et al. and provide a security analysis on the scheme. Our analysis shows that Althobati et al.'s scheme does not guarantee server-to-user authentication. The contribution of the current work is to demonstrate this by mounting threat of data integrity and bypassing the gateway node on Althobati et al.'s scheme. In addition, we analysis the security vulnerabilities of Althobati et al.'s protocol.

The Effect of Security Awareness Training on the Use of Biometric Authentication: Focusing on the Protection Motivational Behaviors

  • Jung, Seungmin;Park, Joo Yeon
    • Journal of Information Technology Applications and Management
    • /
    • 제27권2호
    • /
    • pp.1-21
    • /
    • 2020
  • The purpose of this study is to investigate the behavioral factors affecting the security attitude and intention to use biometrics password based on the protection motivation theory. This study also investigates security awareness training to understand trust, privacy, and security vulnerability regarding biometric authentication password. This empirical analysis reveals security awareness training boosts the protection motivational factors that affect on the behavior and intention of using biometric authentication passwords. This study also indicates that biometric authentication passwords can be used when the overall belief in a biometric system is present. After all, security awareness training enhances the belief of biometric passwords and increase the motivation to protect security threats. The study will provide insights into protecting security vulnerability with security awareness training.

SSL VPN기반의 행위.순서패턴을 활용한 접근제어에 관한 연구 (A Study on Access Control Through SSL VPN-Based Behavioral and Sequential Patterns)

  • 장은겸;조민희;박영신
    • 한국컴퓨터정보학회논문지
    • /
    • 제18권11호
    • /
    • pp.125-136
    • /
    • 2013
  • 본 논문에서는 SSL VPN을 기반으로 사용자 인증과 사용자 단말의 무결성을 검증할 수 있는 네트워크 접근제어 기술을 제안한다. 사용자 단말이 VPN을 이용해 내부 네트워크에 접속할 때 사용자 인증과 사용자 단말의 보안패치, 바이러스 백신 등의 보안 서비스를 확인하는 안전성 검사를 수행한다. 그리고 변종의 악성코드를 탐지하기 위해 사용자 단말의 윈도우 API 정보를 통한 행위패턴을 바탕으로 악성코드를 탐지하고, 탐지의 신뢰도를 높이기 위해 순서패턴의 유사도를 비교하여 변종의 악성코드를 탐지하여 외부의 보안 위협으로부터 시스템을 보호한다.

Multi-modal Authentication Using Score Fusion of ECG and Fingerprints

  • Kwon, Young-Bin;Kim, Jason
    • Journal of information and communication convergence engineering
    • /
    • 제18권2호
    • /
    • pp.132-146
    • /
    • 2020
  • Biometric technologies have become widely available in many different fields. However, biometric technologies using existing physical features such as fingerprints, facial features, irises, and veins must consider forgery and alterations targeting them through fraudulent physical characteristics such as fake fingerprints. Thus, a trend toward next-generation biometric technologies using behavioral biometrics of a living person, such as bio-signals and walking characteristics, has emerged. Accordingly, in this study, we developed a bio-signal authentication algorithm using electrocardiogram (ECG) signals, which are the most uniquely identifiable form of bio-signal available. When using ECG signals with our system, the personal identification and authentication accuracy are approximately 90% during a state of rest. When using fingerprints alone, the equal error rate (EER) is 0.243%; however, when fusing the scores of both the ECG signal and fingerprints, the EER decreases to 0.113% on average. In addition, as a function of detecting a presentation attack on a mobile phone, a method for rejecting a transaction when a fake fingerprint is applied was successfully implemented.

A Margin-based Face Liveness Detection with Behavioral Confirmation

  • Tolendiyev, Gabit;Lim, Hyotaek;Lee, Byung-Gook
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.187-194
    • /
    • 2021
  • This paper presents a margin-based face liveness detection method with behavioral confirmation to prevent spoofing attacks using deep learning techniques. The proposed method provides a possibility to prevent biometric person authentication systems from replay and printed spoofing attacks. For this work, a set of real face images and fake face images was collected and a face liveness detection model is trained on the constructed dataset. Traditional face liveness detection methods exploit the face image covering only the face regions of the human head image. However, outside of this region of interest (ROI) might include useful features such as phone edges and fingers. The proposed face liveness detection method was experimentally tested on the author's own dataset. Collected databases are trained and experimental results show that the trained model distinguishes real face images and fake images correctly.