Skip to main content

Pattern Password Authentication Based on Touching Location

  • Conference paper
  • First Online:
Intelligent Data Engineering and Automated Learning – IDEAL 2015 (IDEAL 2015)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 9375))

Abstract

Pattern passwords are one of the embedded authentication method of touchscreen devices, however it has some major drawbacks which briefly are identifiability and imitability. The password of the user is noticeable when entering the pattern due to shining circles. Therefore, what we put forward in this paper is a novel biometric implementation of a hidden system to pattern password authentication for increasing password security. As opposed to general research concept which extracts touch or keystroke durations, we focused on the touching coordinates calculated the distance of the line between the constant pattern node and the touched place as well as the angle. Using these inputs, we trained the neural network by Gauss-Newton and Levenberg-Marquardt algorithms and conducted the experiments with these trained classifiers.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Zheng, N., Bai, K., Huang, H., Wang, H.: You are how you touch: User verification on smartphones via tapping behaviors, Technical report, College of William and Mary (2012)

    Google Scholar 

  2. Kwapisz, J., Weiss, G., Moore, S.: Cell phone-based biometric identification. In: Proceedings IEEE International Conference on Biometrics: Theory Applications and Systems (2010)

    Google Scholar 

  3. Chang, T.Y., Tsai, C.J., Lin, J.H.: A graphical-based password keystroke dynamic authentication system for touch screen handheld mobile devices. J. Syst. Softw. 85(5), 1157–1165 (2012)

    Article  Google Scholar 

  4. Sae-Bae, N., Ahmed, K., Isbister, K., Memon, N.: Biometric-rich gestures: a novel approach to authentication on multi-touch devices. In: CHI 2012 Proceedings of the 2012 ACM Annual Conference on Human Factors in Computing Systems, New York (2012)

    Google Scholar 

  5. De Luca, A., Hang, A., Brudy, F., Lindner, C., Hussmann, H.: Touch me once and i know it’s you!: implicit authentication based on touch screen patterns. In: CHI 2012 Proceedings of the 2012 ACM Annual Conference on Human Factors in Computing Systems, New York (2012)

    Google Scholar 

  6. Angulo, J., Wästlund, E.: Exploring touch-screen biometrics for user identification on smart phones. In: Camenisch, J., Crispo, B., Fischer-Hübner, S., Leenes, R., Russello, G. (eds.) Privacy and Identity Management for Life. IFIP AICT, vol. 375, pp. 130–143. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  7. Shahzad, M., Liu, A.X., Samuel, A.: Secure unlocking of mobile touch screen devices by simple gestures: you can see it but you can not do it. In: Proceedings of the 19th Annual International Conference on Mobile Computing & Networking. ACM (2013)

    Google Scholar 

  8. Schaub, F., Deyhle, R., Weber, M.: Password entry usability and shoulder surfing susceptibility on different smartphone platforms. In: Proceedings of Mobile and Ubiquitous Multimedia, 2012

    Google Scholar 

  9. Shahzad, M., Zahid, S., Farooq, M.: A hybrid GA-PSO fuzzy system for user identification on smart phones. In: ACM, Proceedings of the 11th Annual Conference on Genetic and Evolutionary Computation, pp. 1617–1624 (2009)

    Google Scholar 

  10. Maiorana, E., Campisi, P., González-Carballo, N., Neri, A.: Keystroke dynamics authentication for mobile phones. In: Proceedings of the 2011 ACM Symposium on Applied Computing, pp. 21–26. ACM (2011)

    Google Scholar 

  11. Rao, M.K., Aparna, P., Akash, G.A., Mounica, K.: A graphical password authentication system for touch screen based devices. Int. J. Appl. Eng. Res. 9(18), 4917–4924 (2014)

    Google Scholar 

  12. Alpar, O.: Intelligent biometric pattern password authentication systems for touchscreens. Expert Syst. Appl. 42(17), 6286–6294 (2015)

    Article  Google Scholar 

  13. Alpar, O.: Keystroke recognition in user authentication using ANN based RGB histogram technique. Eng. Appl. Artif. Intell. 32, 213–217 (2014)

    Article  Google Scholar 

  14. Trojahn, M., Arndt, F., Ortmeier, F.: Authentication with time features for keystroke dynamics on touchscreens. In: De Decker, B., Dittmann, J., Kraetzer, C., Vielhauer, C. (eds.) CMS 2013. LNCS, vol. 8099, pp. 197–199. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  15. Jeanjaitrong, N., Bhattarakosol, P.: Feasibility study on authentication based keystroke dynamic over touch-screen devices. In: 2013 13th International Symposium on Communications and Information Technologies (ISCIT), pp. 238–242. IEEE (2013)

    Google Scholar 

  16. Kambourakis, G., Damopoulos, D., Papamartzivanos, D., Pavlidakis, E.: Introducing touchstroke: keystroke‐based authentication system for smartphones. Secur. Commun. Netw. (2014). doi:10.1002/sec.1061

  17. Tasia, C.J., Chang, T.Y., Cheng, P.C., Lin, J.H.: Two novel biometric features in keystroke dynamics authentication systems for touch screen devices. Secur. Commun. Netw. 7(4), 750–758 (2014)

    Article  Google Scholar 

  18. Frank, M., Biedert, R., Ma, E., Martinovic, I., Song, D.: Touchalytics: On the applicability of touchscreen input as a behavioral biometric for continuous authentication. IEEE Trans. Inf. Forensics Secur. 8(1), 136–148 (2013)

    Article  Google Scholar 

  19. Sae-Bae, N., Memon, N., Isbister, K., Ahmed, K.: Multitouch gesture-based authentication. IEEE Trans. Inf. Forensics Secur. 9(4), 568–582 (2014)

    Article  Google Scholar 

  20. Zhao, X., Feng, T., Shi, W., Kakadiaris, I.: Mobile user authentication using statistical touch dynamics images. IEEE Trans. Inf. Forensics Secur. 9(11), 1780–1789 (2014)

    Article  Google Scholar 

  21. Rogowski, M., Saeed, K., Rybnik, M., Tabedzki, M., Adamski, M.: User authentication for mobile devices. In: Saeed, K., Chaki, R., Cortesi, A., Wierzchoń, S. (eds.) CISIM 2013. LNCS, vol. 8104, pp. 47–58. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  22. Kang, P., Cho, S.: Keystroke dynamics-based user authentication using long and free text strings from various input devices. Inf. Sci. (2014). http://dx.doi.org/10.1016/j.ins.2014.08.070

Download references

Acknowledgment

This work and the contribution were supported by project “SP/2014/05 - Smart Solutions for Ubiquitous Computing Environments” from University of Hradec Kralove, Faculty of Informatics and Management.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ondrej Krejcar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Alpar, O., Krejcar, O. (2015). Pattern Password Authentication Based on Touching Location. In: Jackowski, K., Burduk, R., Walkowiak, K., Wozniak, M., Yin, H. (eds) Intelligent Data Engineering and Automated Learning – IDEAL 2015. IDEAL 2015. Lecture Notes in Computer Science(), vol 9375. Springer, Cham. https://doi.org/10.1007/978-3-319-24834-9_46

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-24834-9_46

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-24833-2

  • Online ISBN: 978-3-319-24834-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics