SlideShare uma empresa Scribd logo
1 de 7
Baixar para ler offline
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
DOI:10.5121/ijcsit.2014.6212 163
Advanced Authentication Scheme Using a
Predefined Keystroke Structure
Abdulameer K. Hussain and Mohammad M. Alnabhan
Computer Science Department, Jerash University, Jerash, 26150, Jordan
ABSTRACT
This paper presents an advanced keystroke authentication model improving users’ validation strength. The
proposed system is based on defining a keystroke structure for each authorized user, to be used in the user
login attempts. This structure is composed based on two components; the user’s typing time deviation
thresholds; and a unique user secret code which is distributed between password's characters based on
time distances. The strength of the proposed method depends primarily on the amount of information
distributed among typing time, and on reducing the deviation of these times. During the preliminary
evaluation, it was confirmed that the proposed system has achieved an improved authentication level, and
the system model was highly accepted between participating users.
KEYWORDS
Authentication, Keystroke, Dynamics, Predefined structure, Time Distance.
1. INTRODUCTION
Authentication is the process of determining whether a user is allowed to accesses a particular
system or resource. The major objective of authentication system is allowing entities to be
recognized before using resources. Several authentication methods are available starting from
alphanumeric passwords until the use of biometrics and smart cards. However, the use of these
technologies has raised several concerns such as the acceptability and lack of flexibility, and lack
of robustness against imposters. In addition, traditional method such as the couple of username
and passwords are required to be effective for authentication, easy and quickly executable, which
can be considered as conflicting and difficult for humans. However, to guarantee strong
authentication it is required to integrate multiple authentication methods. For example, it is
possible to provide strong authentication in the password authentication scheme by combining it
with keystroke dynamics [1].
Keystroke is a behavioural biometric modality monitoring the way individuals’ type on the
keyboard [2]. The basic idea of keystroke dynamics is based on the assumption that people type
in uniquely different characteristic manners. Hence, this method depends on identifying users
certain habitual typing rhythm patterns [3]. Different names of keystroke dynamics are used:
keyboard dynamics, keystroke analysis, typing biometrics and typing rhythms [8]. One of the
advantages of keystroke dynamics is that it is inexpensive because it can be used without any
additional hardware. In addition, the user acceptance of a keystroke dynamics biometric system is
considered very high [16, 10].
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
164
Several research works had addressed the usage of keystroke dynamics in improving
authentication systems performance. However, still keystroke drawbacks such as users typing
time deviation needs to be considered. This work considers developing keystroke dynamics to
reach an effective and reliable authentication solution; this was achieved by defining a new
keystroke structure for each authorized user and by solving the deviations in user password typing
time.
2. RELATED WORK
In [12] keystroke dynamics was applied to measure users typing process using statistical
methods, in which users were divided into different groups in order to speed up the required
dynamic computation. Additionally, [4] describes preliminary experimental results describing
using keystroke timing as a basic of authentication system in which a textual material and a
statistical model was developed and used within an experimental study. Most keystroke dynamics
studies had been evaluated using datasets where users typed the same fixed string [7], [6], while
very few of them used different strings for each user [11].
Authors in [9] presented a filtering scheme and adaptation mechanism to improve the stability
and effectiveness of keystroke authentication. In which, the typing characteristics of users are
measured by n-dimensional vectors and an ellipsoidal hypothesis space, which is evolved using a
genetic algorithm. In [13] a novel keystroke dynamics authentication system was presented. This
model utilizes two sets of derived values to constructs a template for identifying the user based on
his typing style. The first set of derived values is computed based on the collected measurements,
and the second set is computed based on the first set of derived values. [14] shows the possibility
of using neural networks especially in static keystroke dynamics verification, in which
researchers created a template for each user by using approximately 30 user samples and 45
impostors samples; where the samples represents the timing information that are extracted from
the typing of the name of the user. In the same concern, the behaviour of user typing was used
along with password based security to achieve enhanced security. This was achieved by analyzing
the basic user behaviours/activities and finally training users by neural network and classifying
them as legal or intruder [15].
In addition, individual’s typing behaviour was considered in [17], in which a new function was
presented to train users through keystroke dynamics and a set of validation rules were applied to
validate system users. Furthermore, keystroke dynamics were utilized in [5] to be associated with
PIN codes used in ATM machines, in which a compromising algorithm was implemented, and
used to withdraw the security threat, that might happen when the imposter get hold of both user-
ID (user card) and password.
Accordingly, several research works has addressed the usage of keystroke dynamics in improving
authentication systems performance. However, still keystroke drawbacks such as users typing
time deviation needs to be considered. This work considers developing keystroke dynamics to
reach an effective and reliable authentication solution; this was achieved by defining a new
keystroke structure for each authorized user and by solving the deviations in user password'
typing time
3. PROPOSED SYSTEM MODEL
This system depends upon constructing a predefined keystroke structure for each user to ensure
improved authentication strength. The system considered a strong users password especially for
sensitive applications. Figure 1 below describes the proposed system steps. The first phase is
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
165
described as the enrolment phase, in which users are trained several times to enter password
characters before the actual registration phase, in order to measure the typing timing periods and
the deviations thresholds accurately. In addition, the time deviation of typing speed over trails is
also considered enrolment phase.
Table 1 illustrates the procedure of measuring the timing periods between each successive
characters of the password. This table represents a matrix maintaining the time periods between
each successive characters of the password. Suppose, the password consists of n characters, then
T11 to T1m represents the typing time between the first character and the second characters for m
trials, T21 to T2m represents the timing periods between the second characters and the third
characters, and T1n to Tnm represents the typing periods between the character before the last
character of the password and the last character. In addition, two timing thresholds for each
column in table 1 must be identified for each successive character. The upper range threshold
denoted as (th1) and the lower range threshold denoted as (th2), in which the user’s typing time
must lie between these thresholds.
Table 1: Registration Matrix
Trial
No
Typing Time between
character 1 and character 2
Typing Time between
character 2 and character 3
… Typing Time between character n-1
and character n
1 T11 T21 … Tn1
2 T12 T22 Tn2
m T1m T2m Tnm
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
166
Figure1: Proposed System Model
The second phase is responsible for forming the predefined keystroke structure, which consists of
two parts; the password characters and users unique secret code distributed between these
characters based on the typing time deviation thresholds measured in phase 1. Suppose, the secret
information is S, this can be divided into different parts (S0, S1, … Sn-2) for password of length
n characters, figure 2 below illustrates the predefined structure including both parts:
>=th11<=th12||
S0
>=th21<=th22
|| S1
… >=thn-1<=thn Sn-2
Figure 2: The predefined structure of keystroke Dynamics and Secret Information
Where th11 and th12 represents the upper and lower range of thresholds for the first and second
characters of the password, th21 and th22 represents the upper and lower range of thresholds for
the second and the third password characters. thn-11 and thn represents the upper and lower range
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
167
of thresholds for the last two password characters before. The last step in the system model, is
described as the login phase, where users entre their passwords. The system calculates the typing
time as in the enrolment phase, and then checks the upper and lower thresholds for each
successive character. If the new entry lies within these thresholds, the user is considered
authenticated and will be successfully logged into the system. If the same authenticated user
makes some distances from the thresholds, then the system rejects that user. In this case, the
system asks the user to retry logging to the system by typing his keystroke structure, which
represents the password characters accompanied with segments of the unique code S. If the
entered structure matches the specific predefined structure being formed for this user, then the
user is considered entirely authenticated.
4. RESULTS AND ANALYSIS
In order to evaluate the proposed system, 10 measurement attempts were conducted allowing
each user to enter password characters, in order to measure typing time deviations (in
millisecond) between two successive characters. Table 2 below summarizes the typing time
deviations for one single user considering 10 trials. The user utilises a strong password consisting
of set of special characters.
Table2: Time distances between successive characters of the use's password (during 10 trials)
1st
char
& 2nd
char.
2nd
&
3nd
char.
3rd
char.
& 4th
char.
4th
char.
& 5th
char.
5th
char.
& 6th
char.
6th
char.
& 7th
char.
7th
&
8th
char.
8th
char.
& 9th
char.
n cha.
& 2nd
char.
Average
time of each
row
H 344 L 218 H 359 187 343 172 L 203 280 156 251
343 H 312 249 H 250 343 203 218 297 141 H 261
280 265 171 188 358 H 219 H 234 H 312 110 237
234 250 187 203 358 188 218 312 H 156 234
250 249 L 156 250 327 156 219 296 141 227
234 234 172 L 187 H 359 218 219 296 L 109 225
281 234 187 203 297 171 219 280 140 223
234 250 156 187 343 187 203 296 109 L 218
234 250 249 219 L 296 187 203 281 125 227
L 234 265 203 265 312 L 141 218 L 234 109 220
Note: H stands for high threshold and L stands for low threshold for each column.
For each user, the time between successive characters are calculated and stored in a specific
profile. The average time distance in each trial is registered measuring the upper range (denoted
as H in Table 2) and the lower range (denoted as L in Table 2); which corresponds to the
thresholds th11 and th22 mentioned in figure 2.
After measuring the time deviation thresholds; the predefined keystroke structure for the
experimental user was formed. The length of the user’s secret code is selected depending on the
user’s password and on the length of each splitting segments of this private information. During
the experimental scenario, the length of the user's password was 9 characters, so the suitable
length of the user secrete code or private information must be at least twice of the password's
length (i.e., 18 characters). For example, the phrase "secureapplications" is selected as the user’s
private information, then the predefined structure after the distribution of this phrase considering
typing time distances as described in table 2, will appear as the following:
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
168
>=234 <=344se>= 109<=156cu>=218 <=312re>= 156<=359ap>=
187<=250pl>=296 <=359ic >=141 <=219at >=203 <=234io >=218 <=312ns
Figure 3: First sample of the predefined keystroke structure
Using the average of typing time deviations thresholds as described in the last column of table 2;
the shape of the predefined keystroke structure will appear as the following:
>= 218<=261se>= 218<=261cu>= 218<=261re>= 218<=261ap>=
218<=261pl>= 218<=261ic >= 218<=261at >= 218<=261io >=
218<=261ns
Figure 4: Second sample of the predefined structure
The same measurement steps were repeated for 10 participating users, in which the model
acceptance among participants and the authentication successful rate was almost 80% during the
experimental trials. In addition, the presented authentication model has solved the problem of
large deviations in keystroke dynamics. As show in figures 2 and 3, the predefined structures
have shown a strong authentication solution, in which user is considered authenticated after
providing the correct password characters within the right ranges of typing time deviations, or
after entering the password characters accompanied with segments of the unique code
representing his keystroke structure, which should match the predefined structure being formed
for the user during the registration phase as described in figure 1.
5. CONCLUSIONS
The proposed authentication model solves the problem of large deviations in keystroke dynamics
and provides improved keystroke authentication level. This was achieved by defining new
keystroke structure for each system user. The structure consists of two parts; the password
characters and segments of user secrete code distributed among password characters based on
users typing time thresholds. The proposed authentication model consists of several phases;
starting with the enrolment phase which defines the time distance thresholds. Following, the
predefined keystroke structure is formed using the time thresholds and user’s secret code.
Afterwards using the keystroke structure, users can be authenticated and logged in the system. A
set of preliminary measurement trials were conducted evaluating the proposed model phases and
determining the system performance and successful rates. It was confirmed that the system has
achieved a strong authentication level and the system model was highly accepted between
participating users. However, in future measurements it is worth increasing the number of
participating users and using different password and secret codes samples. This will provide an
increased validity to system evaluation process.
REFERENCES
[1] Kang, P., Hwang, S.-s. Cho, S., “Continual retraining of keystroke dynamics based authenticator”, in:
S.-W. Lee, S. Li (Eds.), Proceedings of ICB 2007, of Lecture Notes in Computer Science, Springer
Berlin / Heidelberg, Vol. 4642, pp. 1203–1211, 2007. 04/010970000/seminars/Ilonen.pdf (accessed
January 2013)
[2] Revett, K., “A bioinformatics based approach to user authentication via keystroke dynamics”,
International Journal of Control, Automation and Systems, vol.7, no.1, pp.7–15, 2009.
International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014
169
[3] Monrose, F., Rubin, A., “Authentication via Keystroke Dynamics”, ACM Conference on Computer
and Communications Security, pp.48-56, 1997.
[4] Gaines, R., Lisowski, W., Press, S., Shapiro, N., “Authentication by keystroke timing some
preliminary results”, Rand Report R-2526-NSF, Rand Corporation, 1980.
[5] Giot, R., El-Abed, M., and Rosenberger. C., “Greyc keystroke: a benchmark for keystroke dynamics
biometric systems”. Proceeding of IEEE International Conference on Biometrics: Theory,
Applications and Systems (BTAS 2009), pp.1–6, 2009.
[6] Gunetti, D., Picardi, C., Keystroke analysis of free text, ACM Transactions on Information and
System Security (TISSEC) 8 (3) (2005) 312–347.
[7] Hocquet, S., Ramel, J.-Y., Cardot, H., “User classification for keystroke dynamics authentication”, in:
The Sixth International Conference on Biometrics (ICB2007), pp. 531–539, 2007.
[8] Ilonen, J., “Keystroke dynamics”, Lappeenranta University of Technology, Finland, 2003, [Online:
http://www.it.lut .fi/kurssit/03-
[9] Jae, L. Sung-Soon, C., and Byung, M., “An evolutionary keystroke authentication based on
ellipsoidal hypothesis space”, Proceedings of the 9th annual conference on Genetic and evolutionary
computation, pp.2090-2097, 2007
[10] Kacholia, V., Pandit, S., “Biometric Authentication using Random Distributions (BioART)”, 2003,
[online: http://shashankpandit.com/papers/bioart/paper.pdf, (accessed January 2013)
[11] Balagani S., Phoha V., Ray A., and Phoha. S., “On the discriminability of keystroke feature vectors
used in fixed text keystroke authentication”, Pattern Recognition Letters, vol.32.no.7, pp.1070 – 1080,
2011.
[12] Manpreet, K., and Rajinder, V., “Security System Based on User Authentication Using Keystroke
Dynamics”, International Journal of Advanced Research in Computer and Communication
Engineering. vol.2, no.5, 2013.
[13] Mechthild, R .,.Kellas, D., and Yvonne, J., “Keystroke dynamics authentication techniques” , patent
, Publication number US8332932 B2 , Dec 11, 2012
[14] Cho, S., Han, H., Han, C., and Kim. H.-I., “Web-based keystroke dynamics identity verification using
neural network”, Journal of organizational computing and electronic commerce, vol.10, no.4, pp.295–
307, 2000.
[15] Preet, S., “Enhanced Password Based Security System Based on User Behavior using Neural
Networks”, International Journal Information Engineering and Electronic Business, vol.2, pp.29-35,
2012.
[16] Bleha, S. Slivinsky, C. Hussien, B. “Computer-access security systems using keystroke dynamics”,
IEEE Transactions On Pattern Analysis And Machine Intelligence vol.12 pp.1216–1222.
[17] Sally, A., and Izzeldin, O., “An Application of the Keystroke Dynamics Biometric for Securing
PINs and Passwords”, World of Computer Science and Information Technology Journal (WCSIT),
vol.1, no.9, pp.398-404, 2011.
Authors
Mohammad Alnabhan finished his bachelor degree in computer science, from Mu’tah University, in 2004.
He received his master degree in computer science from Anglia Ruskin University (ARU), in 2006.
Alnabhan earned his PhD degree from Brunel University in 2009; his research field was on mobile
computing. Where, he developed an innovative Location Based Services (LBS) model focused towards
disabled pedestrians. After completing his PhD, Mohammad Alnabhan was appointed as an Assistant
Professor in the computer science department at Jerash University, where, he was involved in teaching a
great variety of computer science courses in both undergraduate and postgraduate levels. During his
academic career, alnabhan has confirmed outstanding research ability, where he has published more than
twenty research articles in highly reputed Journals and international conferences. In which, his research
interest includes mobile computing, context adaptive computing, QoS measurements, m-learning, and
Location Based Services (LBS).

Mais conteúdo relacionado

Mais procurados

Authentication using Biometrics
Authentication using BiometricsAuthentication using Biometrics
Authentication using Biometricsisha ranjan
 
A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol Nishmitha B
 
Biometric Security Mobile
Biometric Security MobileBiometric Security Mobile
Biometric Security MobileJerry Ruggieri
 
Ranjith_Bm
Ranjith_BmRanjith_Bm
Ranjith_Bmbranjith
 
Biometrics(By Aashish Tanania)
Biometrics(By Aashish Tanania)Biometrics(By Aashish Tanania)
Biometrics(By Aashish Tanania)AashishTanania
 
Introduction to biometric systems security
Introduction to biometric systems securityIntroduction to biometric systems security
Introduction to biometric systems securitySelf
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control PresentationWajahat Rajab
 
Biometric Systems and Security
Biometric Systems and SecurityBiometric Systems and Security
Biometric Systems and SecurityShreyans Jain
 
User Identity Verification via Mouse Dynamics
User Identity Verification via Mouse DynamicsUser Identity Verification via Mouse Dynamics
User Identity Verification via Mouse DynamicsOuzza Brahim
 
Example of access control
Example of access controlExample of access control
Example of access controlHafiza Abas
 
User Authentication Based on Representative Users
User Authentication Based on Representative UsersUser Authentication Based on Representative Users
User Authentication Based on Representative Userssaddamhusain hadimani
 
PROJECT POWERPOINT
PROJECT POWERPOINTPROJECT POWERPOINT
PROJECT POWERPOINTSimon Chege
 
Ict Security Measures
Ict  Security MeasuresIct  Security Measures
Ict Security Measuressyamil91
 

Mais procurados (20)

Authentication using Biometrics
Authentication using BiometricsAuthentication using Biometrics
Authentication using Biometrics
 
A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol A secure Crypto-biometric verification protocol
A secure Crypto-biometric verification protocol
 
Biometric Security Mobile
Biometric Security MobileBiometric Security Mobile
Biometric Security Mobile
 
Ranjith_Bm
Ranjith_BmRanjith_Bm
Ranjith_Bm
 
Biometrics(By Aashish Tanania)
Biometrics(By Aashish Tanania)Biometrics(By Aashish Tanania)
Biometrics(By Aashish Tanania)
 
biometrics and cyber security
biometrics and cyber securitybiometrics and cyber security
biometrics and cyber security
 
Introduction to biometric systems security
Introduction to biometric systems securityIntroduction to biometric systems security
Introduction to biometric systems security
 
Access Control Presentation
Access Control PresentationAccess Control Presentation
Access Control Presentation
 
Biometric Systems and Security
Biometric Systems and SecurityBiometric Systems and Security
Biometric Systems and Security
 
User Identity Verification via Mouse Dynamics
User Identity Verification via Mouse DynamicsUser Identity Verification via Mouse Dynamics
User Identity Verification via Mouse Dynamics
 
Example of access control
Example of access controlExample of access control
Example of access control
 
User Authentication Based on Representative Users
User Authentication Based on Representative UsersUser Authentication Based on Representative Users
User Authentication Based on Representative Users
 
Biometrics
BiometricsBiometrics
Biometrics
 
Biometrics
BiometricsBiometrics
Biometrics
 
Biometrics
BiometricsBiometrics
Biometrics
 
PROJECT POWERPOINT
PROJECT POWERPOINTPROJECT POWERPOINT
PROJECT POWERPOINT
 
Biometrics
BiometricsBiometrics
Biometrics
 
Access Control System, BMS
Access Control System, BMSAccess Control System, BMS
Access Control System, BMS
 
Ict Security Measures
Ict  Security MeasuresIct  Security Measures
Ict Security Measures
 
Hicss 42 Presentation
Hicss 42 PresentationHicss 42 Presentation
Hicss 42 Presentation
 

Destaque

Biometric Security advantages and disadvantages
Biometric Security advantages and disadvantagesBiometric Security advantages and disadvantages
Biometric Security advantages and disadvantagesPrabh Jeet
 
researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...
researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...
researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...Mina Khidhir
 
Eval presentation v04
Eval presentation v04Eval presentation v04
Eval presentation v04Allen Cochran
 
GOMS Analysis on the back of the envelope
GOMS Analysis on the back of the envelopeGOMS Analysis on the back of the envelope
GOMS Analysis on the back of the envelopeAndrewUX
 
03 top 10-tips_for_writing_a_paper
03 top 10-tips_for_writing_a_paper03 top 10-tips_for_writing_a_paper
03 top 10-tips_for_writing_a_paperDr. Vinayak Bharadi
 
KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...
KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...
KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...Jiang Zhu
 
Cognitive-Perceptual-Motor GOMS Model of Human Computer Interaction
Cognitive-Perceptual-Motor GOMS Model of Human Computer InteractionCognitive-Perceptual-Motor GOMS Model of Human Computer Interaction
Cognitive-Perceptual-Motor GOMS Model of Human Computer InteractionShruti Nimbkar
 
Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...
Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...
Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...idsecconf
 
EnglishAhead Education Brief for Partnerships in India: Feb 2015
EnglishAhead Education Brief for Partnerships in India: Feb 2015EnglishAhead Education Brief for Partnerships in India: Feb 2015
EnglishAhead Education Brief for Partnerships in India: Feb 2015Ruchy Lohani
 
Organising and Managing Research
Organising and Managing ResearchOrganising and Managing Research
Organising and Managing ResearchDr. Vinayak Bharadi
 
Icetet 2010 id 94 fkp segmentation
Icetet 2010   id 94 fkp segmentationIcetet 2010   id 94 fkp segmentation
Icetet 2010 id 94 fkp segmentationDr. Vinayak Bharadi
 
Adaptive behavior and Social neuroscience
Adaptive behavior and Social neuroscienceAdaptive behavior and Social neuroscience
Adaptive behavior and Social neurosciencesilvana churruca
 
Signature recognition using clustering techniques dissertati
Signature recognition using clustering techniques dissertatiSignature recognition using clustering techniques dissertati
Signature recognition using clustering techniques dissertatiDr. Vinayak Bharadi
 
Ux lady-designing-for-error
Ux lady-designing-for-errorUx lady-designing-for-error
Ux lady-designing-for-errorsilvana churruca
 
Hyperspectral face recognition by texture feature extraction using hybrid wav...
Hyperspectral face recognition by texture feature extraction using hybrid wav...Hyperspectral face recognition by texture feature extraction using hybrid wav...
Hyperspectral face recognition by texture feature extraction using hybrid wav...Dr. Vinayak Bharadi
 
Keystroke Dynamics Authentication with Project Management System
Keystroke Dynamics Authentication with Project Management SystemKeystroke Dynamics Authentication with Project Management System
Keystroke Dynamics Authentication with Project Management SystemIJSRD
 
Ux lady-human-information-processing
Ux lady-human-information-processingUx lady-human-information-processing
Ux lady-human-information-processingsilvana churruca
 
Behavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison studyBehavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison studyacijjournal
 

Destaque (20)

Biometric Security advantages and disadvantages
Biometric Security advantages and disadvantagesBiometric Security advantages and disadvantages
Biometric Security advantages and disadvantages
 
18 models
18 models18 models
18 models
 
researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...
researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...
researchpaper-Keystroke-Dynamics-Authentication-based-on-Principal-Component-...
 
Eval presentation v04
Eval presentation v04Eval presentation v04
Eval presentation v04
 
GOMS Analysis on the back of the envelope
GOMS Analysis on the back of the envelopeGOMS Analysis on the back of the envelope
GOMS Analysis on the back of the envelope
 
03 top 10-tips_for_writing_a_paper
03 top 10-tips_for_writing_a_paper03 top 10-tips_for_writing_a_paper
03 top 10-tips_for_writing_a_paper
 
KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...
KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...
KeySens: Passive User Authentication Through Micro Behavior Modeling of Soft ...
 
Cognitive-Perceptual-Motor GOMS Model of Human Computer Interaction
Cognitive-Perceptual-Motor GOMS Model of Human Computer InteractionCognitive-Perceptual-Motor GOMS Model of Human Computer Interaction
Cognitive-Perceptual-Motor GOMS Model of Human Computer Interaction
 
Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...
Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...
Countermeasure against Timing Attack on SSH Using Random Delay - Arief Karfia...
 
EnglishAhead Education Brief for Partnerships in India: Feb 2015
EnglishAhead Education Brief for Partnerships in India: Feb 2015EnglishAhead Education Brief for Partnerships in India: Feb 2015
EnglishAhead Education Brief for Partnerships in India: Feb 2015
 
bioChec Overview
bioChec OverviewbioChec Overview
bioChec Overview
 
Organising and Managing Research
Organising and Managing ResearchOrganising and Managing Research
Organising and Managing Research
 
Icetet 2010 id 94 fkp segmentation
Icetet 2010   id 94 fkp segmentationIcetet 2010   id 94 fkp segmentation
Icetet 2010 id 94 fkp segmentation
 
Adaptive behavior and Social neuroscience
Adaptive behavior and Social neuroscienceAdaptive behavior and Social neuroscience
Adaptive behavior and Social neuroscience
 
Signature recognition using clustering techniques dissertati
Signature recognition using clustering techniques dissertatiSignature recognition using clustering techniques dissertati
Signature recognition using clustering techniques dissertati
 
Ux lady-designing-for-error
Ux lady-designing-for-errorUx lady-designing-for-error
Ux lady-designing-for-error
 
Hyperspectral face recognition by texture feature extraction using hybrid wav...
Hyperspectral face recognition by texture feature extraction using hybrid wav...Hyperspectral face recognition by texture feature extraction using hybrid wav...
Hyperspectral face recognition by texture feature extraction using hybrid wav...
 
Keystroke Dynamics Authentication with Project Management System
Keystroke Dynamics Authentication with Project Management SystemKeystroke Dynamics Authentication with Project Management System
Keystroke Dynamics Authentication with Project Management System
 
Ux lady-human-information-processing
Ux lady-human-information-processingUx lady-human-information-processing
Ux lady-human-information-processing
 
Behavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison studyBehavioural biometrics and cognitive security authentication comparison study
Behavioural biometrics and cognitive security authentication comparison study
 

Semelhante a Advanced authentication scheme using a Predefined Keystroke Structure

Improvement of Security Systems by Keystroke Dynamics of Passwords
Improvement of Security Systems by Keystroke Dynamics of PasswordsImprovement of Security Systems by Keystroke Dynamics of Passwords
Improvement of Security Systems by Keystroke Dynamics of PasswordsIJCSIS Research Publications
 
INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...
INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...
INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...IJNSA Journal
 
Automatic signature verification with chain code using weighted distance and ...
Automatic signature verification with chain code using weighted distance and ...Automatic signature verification with chain code using weighted distance and ...
Automatic signature verification with chain code using weighted distance and ...eSAT Journals
 
Design of digital signature verification algorithm using relative slope method
Design of digital signature verification algorithm using relative slope methodDesign of digital signature verification algorithm using relative slope method
Design of digital signature verification algorithm using relative slope methodeSAT Publishing House
 
IRJET- Keystroke Dynamics for user Authentication
IRJET-  	  Keystroke Dynamics for user AuthenticationIRJET-  	  Keystroke Dynamics for user Authentication
IRJET- Keystroke Dynamics for user AuthenticationIRJET Journal
 
A Study of Person Identification using Keystroke Dynamics and Statistical Ana...
A Study of Person Identification using Keystroke Dynamics and Statistical Ana...A Study of Person Identification using Keystroke Dynamics and Statistical Ana...
A Study of Person Identification using Keystroke Dynamics and Statistical Ana...Dr. Amarjeet Singh
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...IOSR Journals
 
IRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker SystemIRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker SystemIRJET Journal
 
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSacijjournal
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Countsacijjournal
 
Enhanced Security Through Token
Enhanced Security Through TokenEnhanced Security Through Token
Enhanced Security Through TokenIRJET Journal
 
IRJET - An Enhanced Signature Verification System using KNN
IRJET - An Enhanced Signature Verification System using KNNIRJET - An Enhanced Signature Verification System using KNN
IRJET - An Enhanced Signature Verification System using KNNIRJET Journal
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...IJCNCJournal
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingIGEEKS TECHNOLOGIES
 
Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...TELKOMNIKA JOURNAL
 
Authentication Schemes for Session Passwords using Color and Images
Authentication Schemes for Session Passwords using Color and ImagesAuthentication Schemes for Session Passwords using Color and Images
Authentication Schemes for Session Passwords using Color and ImagesIJNSA Journal
 
Signature Verification using DCT
Signature Verification using DCTSignature Verification using DCT
Signature Verification using DCTIRJET Journal
 

Semelhante a Advanced authentication scheme using a Predefined Keystroke Structure (20)

Improvement of Security Systems by Keystroke Dynamics of Passwords
Improvement of Security Systems by Keystroke Dynamics of PasswordsImprovement of Security Systems by Keystroke Dynamics of Passwords
Improvement of Security Systems by Keystroke Dynamics of Passwords
 
J1802035460
J1802035460J1802035460
J1802035460
 
F0391041048
F0391041048F0391041048
F0391041048
 
H364752
H364752H364752
H364752
 
INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...
INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...
INVESTIGATING & IMPROVING THE RELIABILITY AND REPEATABILITY OF KEYSTROKE DYNA...
 
Automatic signature verification with chain code using weighted distance and ...
Automatic signature verification with chain code using weighted distance and ...Automatic signature verification with chain code using weighted distance and ...
Automatic signature verification with chain code using weighted distance and ...
 
Design of digital signature verification algorithm using relative slope method
Design of digital signature verification algorithm using relative slope methodDesign of digital signature verification algorithm using relative slope method
Design of digital signature verification algorithm using relative slope method
 
IRJET- Keystroke Dynamics for user Authentication
IRJET-  	  Keystroke Dynamics for user AuthenticationIRJET-  	  Keystroke Dynamics for user Authentication
IRJET- Keystroke Dynamics for user Authentication
 
A Study of Person Identification using Keystroke Dynamics and Statistical Ana...
A Study of Person Identification using Keystroke Dynamics and Statistical Ana...A Study of Person Identification using Keystroke Dynamics and Statistical Ana...
A Study of Person Identification using Keystroke Dynamics and Statistical Ana...
 
Design and Implementation of New Encryption algorithm to Enhance Performance...
Design and Implementation of New Encryption algorithm to  Enhance Performance...Design and Implementation of New Encryption algorithm to  Enhance Performance...
Design and Implementation of New Encryption algorithm to Enhance Performance...
 
IRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker SystemIRJET - Two Model Biometrics Authentication for Locker System
IRJET - Two Model Biometrics Authentication for Locker System
 
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTSSYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
SYMMETRIC-KEY BASED PRIVACYPRESERVING SCHEME FOR MINING SUPPORT COUNTS
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
 
Enhanced Security Through Token
Enhanced Security Through TokenEnhanced Security Through Token
Enhanced Security Through Token
 
IRJET - An Enhanced Signature Verification System using KNN
IRJET - An Enhanced Signature Verification System using KNNIRJET - An Enhanced Signature Verification System using KNN
IRJET - An Enhanced Signature Verification System using KNN
 
Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...Different date block size using to evaluate the performance between different...
Different date block size using to evaluate the performance between different...
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computingEfficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...Guillou-quisquater protocol for user authentication based on zero knowledge p...
Guillou-quisquater protocol for user authentication based on zero knowledge p...
 
Authentication Schemes for Session Passwords using Color and Images
Authentication Schemes for Session Passwords using Color and ImagesAuthentication Schemes for Session Passwords using Color and Images
Authentication Schemes for Session Passwords using Color and Images
 
Signature Verification using DCT
Signature Verification using DCTSignature Verification using DCT
Signature Verification using DCT
 

Último

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Último (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

Advanced authentication scheme using a Predefined Keystroke Structure

  • 1. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 DOI:10.5121/ijcsit.2014.6212 163 Advanced Authentication Scheme Using a Predefined Keystroke Structure Abdulameer K. Hussain and Mohammad M. Alnabhan Computer Science Department, Jerash University, Jerash, 26150, Jordan ABSTRACT This paper presents an advanced keystroke authentication model improving users’ validation strength. The proposed system is based on defining a keystroke structure for each authorized user, to be used in the user login attempts. This structure is composed based on two components; the user’s typing time deviation thresholds; and a unique user secret code which is distributed between password's characters based on time distances. The strength of the proposed method depends primarily on the amount of information distributed among typing time, and on reducing the deviation of these times. During the preliminary evaluation, it was confirmed that the proposed system has achieved an improved authentication level, and the system model was highly accepted between participating users. KEYWORDS Authentication, Keystroke, Dynamics, Predefined structure, Time Distance. 1. INTRODUCTION Authentication is the process of determining whether a user is allowed to accesses a particular system or resource. The major objective of authentication system is allowing entities to be recognized before using resources. Several authentication methods are available starting from alphanumeric passwords until the use of biometrics and smart cards. However, the use of these technologies has raised several concerns such as the acceptability and lack of flexibility, and lack of robustness against imposters. In addition, traditional method such as the couple of username and passwords are required to be effective for authentication, easy and quickly executable, which can be considered as conflicting and difficult for humans. However, to guarantee strong authentication it is required to integrate multiple authentication methods. For example, it is possible to provide strong authentication in the password authentication scheme by combining it with keystroke dynamics [1]. Keystroke is a behavioural biometric modality monitoring the way individuals’ type on the keyboard [2]. The basic idea of keystroke dynamics is based on the assumption that people type in uniquely different characteristic manners. Hence, this method depends on identifying users certain habitual typing rhythm patterns [3]. Different names of keystroke dynamics are used: keyboard dynamics, keystroke analysis, typing biometrics and typing rhythms [8]. One of the advantages of keystroke dynamics is that it is inexpensive because it can be used without any additional hardware. In addition, the user acceptance of a keystroke dynamics biometric system is considered very high [16, 10].
  • 2. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 164 Several research works had addressed the usage of keystroke dynamics in improving authentication systems performance. However, still keystroke drawbacks such as users typing time deviation needs to be considered. This work considers developing keystroke dynamics to reach an effective and reliable authentication solution; this was achieved by defining a new keystroke structure for each authorized user and by solving the deviations in user password typing time. 2. RELATED WORK In [12] keystroke dynamics was applied to measure users typing process using statistical methods, in which users were divided into different groups in order to speed up the required dynamic computation. Additionally, [4] describes preliminary experimental results describing using keystroke timing as a basic of authentication system in which a textual material and a statistical model was developed and used within an experimental study. Most keystroke dynamics studies had been evaluated using datasets where users typed the same fixed string [7], [6], while very few of them used different strings for each user [11]. Authors in [9] presented a filtering scheme and adaptation mechanism to improve the stability and effectiveness of keystroke authentication. In which, the typing characteristics of users are measured by n-dimensional vectors and an ellipsoidal hypothesis space, which is evolved using a genetic algorithm. In [13] a novel keystroke dynamics authentication system was presented. This model utilizes two sets of derived values to constructs a template for identifying the user based on his typing style. The first set of derived values is computed based on the collected measurements, and the second set is computed based on the first set of derived values. [14] shows the possibility of using neural networks especially in static keystroke dynamics verification, in which researchers created a template for each user by using approximately 30 user samples and 45 impostors samples; where the samples represents the timing information that are extracted from the typing of the name of the user. In the same concern, the behaviour of user typing was used along with password based security to achieve enhanced security. This was achieved by analyzing the basic user behaviours/activities and finally training users by neural network and classifying them as legal or intruder [15]. In addition, individual’s typing behaviour was considered in [17], in which a new function was presented to train users through keystroke dynamics and a set of validation rules were applied to validate system users. Furthermore, keystroke dynamics were utilized in [5] to be associated with PIN codes used in ATM machines, in which a compromising algorithm was implemented, and used to withdraw the security threat, that might happen when the imposter get hold of both user- ID (user card) and password. Accordingly, several research works has addressed the usage of keystroke dynamics in improving authentication systems performance. However, still keystroke drawbacks such as users typing time deviation needs to be considered. This work considers developing keystroke dynamics to reach an effective and reliable authentication solution; this was achieved by defining a new keystroke structure for each authorized user and by solving the deviations in user password' typing time 3. PROPOSED SYSTEM MODEL This system depends upon constructing a predefined keystroke structure for each user to ensure improved authentication strength. The system considered a strong users password especially for sensitive applications. Figure 1 below describes the proposed system steps. The first phase is
  • 3. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 165 described as the enrolment phase, in which users are trained several times to enter password characters before the actual registration phase, in order to measure the typing timing periods and the deviations thresholds accurately. In addition, the time deviation of typing speed over trails is also considered enrolment phase. Table 1 illustrates the procedure of measuring the timing periods between each successive characters of the password. This table represents a matrix maintaining the time periods between each successive characters of the password. Suppose, the password consists of n characters, then T11 to T1m represents the typing time between the first character and the second characters for m trials, T21 to T2m represents the timing periods between the second characters and the third characters, and T1n to Tnm represents the typing periods between the character before the last character of the password and the last character. In addition, two timing thresholds for each column in table 1 must be identified for each successive character. The upper range threshold denoted as (th1) and the lower range threshold denoted as (th2), in which the user’s typing time must lie between these thresholds. Table 1: Registration Matrix Trial No Typing Time between character 1 and character 2 Typing Time between character 2 and character 3 … Typing Time between character n-1 and character n 1 T11 T21 … Tn1 2 T12 T22 Tn2 m T1m T2m Tnm
  • 4. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 166 Figure1: Proposed System Model The second phase is responsible for forming the predefined keystroke structure, which consists of two parts; the password characters and users unique secret code distributed between these characters based on the typing time deviation thresholds measured in phase 1. Suppose, the secret information is S, this can be divided into different parts (S0, S1, … Sn-2) for password of length n characters, figure 2 below illustrates the predefined structure including both parts: >=th11<=th12|| S0 >=th21<=th22 || S1 … >=thn-1<=thn Sn-2 Figure 2: The predefined structure of keystroke Dynamics and Secret Information Where th11 and th12 represents the upper and lower range of thresholds for the first and second characters of the password, th21 and th22 represents the upper and lower range of thresholds for the second and the third password characters. thn-11 and thn represents the upper and lower range
  • 5. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 167 of thresholds for the last two password characters before. The last step in the system model, is described as the login phase, where users entre their passwords. The system calculates the typing time as in the enrolment phase, and then checks the upper and lower thresholds for each successive character. If the new entry lies within these thresholds, the user is considered authenticated and will be successfully logged into the system. If the same authenticated user makes some distances from the thresholds, then the system rejects that user. In this case, the system asks the user to retry logging to the system by typing his keystroke structure, which represents the password characters accompanied with segments of the unique code S. If the entered structure matches the specific predefined structure being formed for this user, then the user is considered entirely authenticated. 4. RESULTS AND ANALYSIS In order to evaluate the proposed system, 10 measurement attempts were conducted allowing each user to enter password characters, in order to measure typing time deviations (in millisecond) between two successive characters. Table 2 below summarizes the typing time deviations for one single user considering 10 trials. The user utilises a strong password consisting of set of special characters. Table2: Time distances between successive characters of the use's password (during 10 trials) 1st char & 2nd char. 2nd & 3nd char. 3rd char. & 4th char. 4th char. & 5th char. 5th char. & 6th char. 6th char. & 7th char. 7th & 8th char. 8th char. & 9th char. n cha. & 2nd char. Average time of each row H 344 L 218 H 359 187 343 172 L 203 280 156 251 343 H 312 249 H 250 343 203 218 297 141 H 261 280 265 171 188 358 H 219 H 234 H 312 110 237 234 250 187 203 358 188 218 312 H 156 234 250 249 L 156 250 327 156 219 296 141 227 234 234 172 L 187 H 359 218 219 296 L 109 225 281 234 187 203 297 171 219 280 140 223 234 250 156 187 343 187 203 296 109 L 218 234 250 249 219 L 296 187 203 281 125 227 L 234 265 203 265 312 L 141 218 L 234 109 220 Note: H stands for high threshold and L stands for low threshold for each column. For each user, the time between successive characters are calculated and stored in a specific profile. The average time distance in each trial is registered measuring the upper range (denoted as H in Table 2) and the lower range (denoted as L in Table 2); which corresponds to the thresholds th11 and th22 mentioned in figure 2. After measuring the time deviation thresholds; the predefined keystroke structure for the experimental user was formed. The length of the user’s secret code is selected depending on the user’s password and on the length of each splitting segments of this private information. During the experimental scenario, the length of the user's password was 9 characters, so the suitable length of the user secrete code or private information must be at least twice of the password's length (i.e., 18 characters). For example, the phrase "secureapplications" is selected as the user’s private information, then the predefined structure after the distribution of this phrase considering typing time distances as described in table 2, will appear as the following:
  • 6. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 168 >=234 <=344se>= 109<=156cu>=218 <=312re>= 156<=359ap>= 187<=250pl>=296 <=359ic >=141 <=219at >=203 <=234io >=218 <=312ns Figure 3: First sample of the predefined keystroke structure Using the average of typing time deviations thresholds as described in the last column of table 2; the shape of the predefined keystroke structure will appear as the following: >= 218<=261se>= 218<=261cu>= 218<=261re>= 218<=261ap>= 218<=261pl>= 218<=261ic >= 218<=261at >= 218<=261io >= 218<=261ns Figure 4: Second sample of the predefined structure The same measurement steps were repeated for 10 participating users, in which the model acceptance among participants and the authentication successful rate was almost 80% during the experimental trials. In addition, the presented authentication model has solved the problem of large deviations in keystroke dynamics. As show in figures 2 and 3, the predefined structures have shown a strong authentication solution, in which user is considered authenticated after providing the correct password characters within the right ranges of typing time deviations, or after entering the password characters accompanied with segments of the unique code representing his keystroke structure, which should match the predefined structure being formed for the user during the registration phase as described in figure 1. 5. CONCLUSIONS The proposed authentication model solves the problem of large deviations in keystroke dynamics and provides improved keystroke authentication level. This was achieved by defining new keystroke structure for each system user. The structure consists of two parts; the password characters and segments of user secrete code distributed among password characters based on users typing time thresholds. The proposed authentication model consists of several phases; starting with the enrolment phase which defines the time distance thresholds. Following, the predefined keystroke structure is formed using the time thresholds and user’s secret code. Afterwards using the keystroke structure, users can be authenticated and logged in the system. A set of preliminary measurement trials were conducted evaluating the proposed model phases and determining the system performance and successful rates. It was confirmed that the system has achieved a strong authentication level and the system model was highly accepted between participating users. However, in future measurements it is worth increasing the number of participating users and using different password and secret codes samples. This will provide an increased validity to system evaluation process. REFERENCES [1] Kang, P., Hwang, S.-s. Cho, S., “Continual retraining of keystroke dynamics based authenticator”, in: S.-W. Lee, S. Li (Eds.), Proceedings of ICB 2007, of Lecture Notes in Computer Science, Springer Berlin / Heidelberg, Vol. 4642, pp. 1203–1211, 2007. 04/010970000/seminars/Ilonen.pdf (accessed January 2013) [2] Revett, K., “A bioinformatics based approach to user authentication via keystroke dynamics”, International Journal of Control, Automation and Systems, vol.7, no.1, pp.7–15, 2009.
  • 7. International Journal of Computer Science & Information Technology (IJCSIT) Vol 6, No 2, April 2014 169 [3] Monrose, F., Rubin, A., “Authentication via Keystroke Dynamics”, ACM Conference on Computer and Communications Security, pp.48-56, 1997. [4] Gaines, R., Lisowski, W., Press, S., Shapiro, N., “Authentication by keystroke timing some preliminary results”, Rand Report R-2526-NSF, Rand Corporation, 1980. [5] Giot, R., El-Abed, M., and Rosenberger. C., “Greyc keystroke: a benchmark for keystroke dynamics biometric systems”. Proceeding of IEEE International Conference on Biometrics: Theory, Applications and Systems (BTAS 2009), pp.1–6, 2009. [6] Gunetti, D., Picardi, C., Keystroke analysis of free text, ACM Transactions on Information and System Security (TISSEC) 8 (3) (2005) 312–347. [7] Hocquet, S., Ramel, J.-Y., Cardot, H., “User classification for keystroke dynamics authentication”, in: The Sixth International Conference on Biometrics (ICB2007), pp. 531–539, 2007. [8] Ilonen, J., “Keystroke dynamics”, Lappeenranta University of Technology, Finland, 2003, [Online: http://www.it.lut .fi/kurssit/03- [9] Jae, L. Sung-Soon, C., and Byung, M., “An evolutionary keystroke authentication based on ellipsoidal hypothesis space”, Proceedings of the 9th annual conference on Genetic and evolutionary computation, pp.2090-2097, 2007 [10] Kacholia, V., Pandit, S., “Biometric Authentication using Random Distributions (BioART)”, 2003, [online: http://shashankpandit.com/papers/bioart/paper.pdf, (accessed January 2013) [11] Balagani S., Phoha V., Ray A., and Phoha. S., “On the discriminability of keystroke feature vectors used in fixed text keystroke authentication”, Pattern Recognition Letters, vol.32.no.7, pp.1070 – 1080, 2011. [12] Manpreet, K., and Rajinder, V., “Security System Based on User Authentication Using Keystroke Dynamics”, International Journal of Advanced Research in Computer and Communication Engineering. vol.2, no.5, 2013. [13] Mechthild, R .,.Kellas, D., and Yvonne, J., “Keystroke dynamics authentication techniques” , patent , Publication number US8332932 B2 , Dec 11, 2012 [14] Cho, S., Han, H., Han, C., and Kim. H.-I., “Web-based keystroke dynamics identity verification using neural network”, Journal of organizational computing and electronic commerce, vol.10, no.4, pp.295– 307, 2000. [15] Preet, S., “Enhanced Password Based Security System Based on User Behavior using Neural Networks”, International Journal Information Engineering and Electronic Business, vol.2, pp.29-35, 2012. [16] Bleha, S. Slivinsky, C. Hussien, B. “Computer-access security systems using keystroke dynamics”, IEEE Transactions On Pattern Analysis And Machine Intelligence vol.12 pp.1216–1222. [17] Sally, A., and Izzeldin, O., “An Application of the Keystroke Dynamics Biometric for Securing PINs and Passwords”, World of Computer Science and Information Technology Journal (WCSIT), vol.1, no.9, pp.398-404, 2011. Authors Mohammad Alnabhan finished his bachelor degree in computer science, from Mu’tah University, in 2004. He received his master degree in computer science from Anglia Ruskin University (ARU), in 2006. Alnabhan earned his PhD degree from Brunel University in 2009; his research field was on mobile computing. Where, he developed an innovative Location Based Services (LBS) model focused towards disabled pedestrians. After completing his PhD, Mohammad Alnabhan was appointed as an Assistant Professor in the computer science department at Jerash University, where, he was involved in teaching a great variety of computer science courses in both undergraduate and postgraduate levels. During his academic career, alnabhan has confirmed outstanding research ability, where he has published more than twenty research articles in highly reputed Journals and international conferences. In which, his research interest includes mobile computing, context adaptive computing, QoS measurements, m-learning, and Location Based Services (LBS).