2010
DOI: 10.1007/978-3-642-13365-7_28
|View full text |Cite
|
Sign up to set email alerts
|

TOKEN: Trustable Keystroke-Based Authentication for Web-Based Applications on Smartphones

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2012
2012
2017
2017

Publication Types

Select...
2
2
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(8 citation statements)
references
References 9 publications
0
8
0
Order By: Relevance
“…Therefore, using lock patterns as a remote authentication method could result in linkability attacks and user profiling even when using different pseudonyms and patterns as passwords at different services' sites. Nevertheless, architectures have been proposed for authenticating smart phone users to remote web services in a privacy-friendly manner with the use of the previously mentioned Trusted Executing Environment (TEE) [24] [25]. This approach is also being considered within the U-PrIM project, where the existence of such TEE running on the mobile device is assumed, keeping the biometrics data secured under the users' control.…”
Section: Implications and Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Therefore, using lock patterns as a remote authentication method could result in linkability attacks and user profiling even when using different pseudonyms and patterns as passwords at different services' sites. Nevertheless, architectures have been proposed for authenticating smart phone users to remote web services in a privacy-friendly manner with the use of the previously mentioned Trusted Executing Environment (TEE) [24] [25]. This approach is also being considered within the U-PrIM project, where the existence of such TEE running on the mobile device is assumed, keeping the biometrics data secured under the users' control.…”
Section: Implications and Discussionmentioning
confidence: 99%
“…Specifically, research done on the analysis of keystroke dynamics for identifying users as they type on a mobile phone can be found in [7], [8], [16], [24], [33] and others. One of these studies, [7], considers the dynamics of typed 4-digit PIN codes, in which the researchers achieved an average Equal Error Rate (ERR) 2 of 8.5%.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Specifically, most of the www.ijarai.thesai.org research done on the analysis of keystroke dynamics are for identifying users as they type on a mobile phone. Some can be found in [1], [2], [6], [7], [9] and others. One of these studies, [1], considers the dynamics of typed 4-digit PIN codes, in which the researchers achieved an average Equal Error Rate (ERR) 2 of 8.5%.…”
Section: Related Literaturementioning
confidence: 99%
“…Imposing the use of alphanumeric passwords on mobile devices creates the problem that users tend to choose simpler, weaker or repetitive passwords [7], since complicated strong passwords are harder to type on smaller on-screen keyboards. Therefore, suggestions for more unobtrusive methods for authentication on mobile smart phones have emerged as an alternative to typed passwords, such as gait biometrics (achieving an EER of 20.1%) [4] [8], or the unique movement users perform when answering or placing a phone call (EER being between 4.5% and 9.5%) [3].…”
Section: Related Literaturementioning
confidence: 99%