Basar et al., 2019 - Google Patents
Resource usage analysis of a mobile banking application using sensor-and-touchscreen-based continuous authenticationBasar et al., 2019
View PDF- Document ID
- 14588755885834704262
- Author
- Basar O
- Alptekin G
- Volaka H
- Isbilen M
- Incel O
- Publication year
- Publication venue
- Procedia Computer Science
External Links
Snippet
Mobile banking applications are one of the most sensitive apps for secure authentication. Recently, use of continuous authentication using behavioral metrics are proposed where interactions of users with the mobile devices are tracked by collecting sensor data and touch …
- 238000004458 analytical method 0 title description 11
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/316—User authentication by observing the pattern of computer usage, e.g. typical user behaviour
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
- G06F9/48—Programme initiating; Programme switching, e.g. by interrupt
- G06F9/4806—Task transfer initiation or dispatching
- G06F9/4843—Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
- G06F9/485—Task life-cycle, e.g. stopping, restarting, resuming execution
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/44—Arrangements for executing specific programmes
- G06F9/455—Emulation; Software simulation, i.e. virtualisation or emulation of application or operating system execution engines
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Basar et al. | Resource usage analysis of a mobile banking application using sensor-and-touchscreen-based continuous authentication | |
Feng et al. | Tips: Context-aware implicit user identification using touch screen in uncontrolled environments | |
CN107209818B (en) | Method and system for detecting false user interactions with a mobile device for improved malware protection | |
US20150205958A1 (en) | Method, device, and system of differentiating among users based on user classification | |
Khan et al. | A comparative evaluation of implicit authentication schemes | |
Sadeghi et al. | Analysis of android inter-app security vulnerabilities using covert | |
JP2017504121A5 (en) | ||
CN105122230A (en) | Tracing as a service | |
JP2017504121A (en) | Measuring device of user behavior and participation using user interface in terminal device | |
CN103778056B (en) | wireless application stability test method and system | |
CA3056394A1 (en) | Systems and methods for evaluating data access signature of third-party applications | |
US11275842B2 (en) | Systems and methods for evaluating security of third-party applications | |
Wang et al. | Towards continuous and passive authentication across mobile devices: an empirical study | |
US20240283819A1 (en) | Systems and methods for detecting changes in data access pattern of third-party applications | |
Das et al. | App behavioral analysis using system calls | |
Huang et al. | Thwarting unauthorized voice eavesdropping via touch sensing in mobile systems | |
US11947678B2 (en) | Systems and methods for evaluating data access signature of third-party applications | |
Stirparo et al. | In-memory credentials robbery on android phones | |
Medhi et al. | Investigations on implementation of e-ATM Web Services based on. NET technique | |
US11991210B2 (en) | Machine learning-based techniques for identifying deployment environments and enhancing security thereof | |
Al-Haiqi et al. | Keystrokes Inference Attack on Android: A Comparative Evaluation of Sensors and Their Fusion. | |
CN107944871A (en) | Identity identifying method, device, computer equipment and computer-readable recording medium | |
Wang et al. | Handwaving authentication: Unlocking your smartwatch through handwaving biometrics | |
Rahman et al. | Movement pattern based authentication for smart mobile devices | |
US20210233082A1 (en) | Fraud detection via incremental fraud modeling |