CFP last date
20 May 2024
Reseach Article

Trusted Device along with Trusted Location and Biometry based Authentication Method

by Md. Tanvir Rahman, Taslima Ferdaus Shuva, K. M. Akkas Ali
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 150 - Number 4
Year of Publication: 2016
Authors: Md. Tanvir Rahman, Taslima Ferdaus Shuva, K. M. Akkas Ali
10.5120/ijca2016911490

Md. Tanvir Rahman, Taslima Ferdaus Shuva, K. M. Akkas Ali . Trusted Device along with Trusted Location and Biometry based Authentication Method. International Journal of Computer Applications. 150, 4 ( Sep 2016), 26-30. DOI=10.5120/ijca2016911490

@article{ 10.5120/ijca2016911490,
author = { Md. Tanvir Rahman, Taslima Ferdaus Shuva, K. M. Akkas Ali },
title = { Trusted Device along with Trusted Location and Biometry based Authentication Method },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2016 },
volume = { 150 },
number = { 4 },
month = { Sep },
year = { 2016 },
issn = { 0975-8887 },
pages = { 26-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume150/number4/26084-2016911490/ },
doi = { 10.5120/ijca2016911490 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:55:02.795036+05:30
%A Md. Tanvir Rahman
%A Taslima Ferdaus Shuva
%A K. M. Akkas Ali
%T Trusted Device along with Trusted Location and Biometry based Authentication Method
%J International Journal of Computer Applications
%@ 0975-8887
%V 150
%N 4
%P 26-30
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Now a days wireless networks and smart devices are getting popularity day by day. With the growing availability of the internet, these facilities have made our life much easier by providing a lot of automated services. Hence to make the user experience much convenient, service providers allow accessing these services through a variety of devices in many ways. Although these technological inventions are blessings to us, client authentication is of the critical issues as intruders may acquire unauthorized access and use their advanced knowledge to impersonate the actual user and steal valuable information. Single factor authentication, e.g. password, being the first authentication approach is no longer considered as secure whereas two factor authentication provides a bit higher protection level by extending a factor. Apart from these, a new concept called multi factor authentication is the most secured approach that requires a combination of two or more different factors. In this paper, a multi factor authentication method is proposed that includes knowledge, possession, location and inherence which can add a new dimension in the security area of user authentication in a hassle free manner.

References
  1. P. Kotzanikolaou and C. Douligeris, “Network Security Current Status and Future Directions”, John Wiley & Sons, ch.1, 2007.
  2. D. Florencio, C. Herley “A Large-Scale Study of Web Password Habits”, in Proceedings of the 16th International conference on the World Wide Web, pp 657-666, 2007.
  3. E. F. Gehringer “Choosing passwords: Security and Human factors” in IEEE international symposium on Technology and Society, (ISTAS’02), pp. 369 - 373, 2002.
  4. J. Yan, A. Blackwell, R. Anderson, A. Grant “Password Memorability and Security: Empirical Results” in IEEE security and privacy, vol. 2, no. 5, pp. 25 - 31, 2004.
  5. S. Egelman, A. Sotirakopoulos, I. Muslukhov, K. Beznosov, and C. Herley, “Does my password go up to eleven?: the impact of password meters on password selection”, in Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, pp. 2379-2388, 2013.
  6. A. Karole, N. Saxena, and N. Christin, “A comparative usability evaluation of traditional password managers”, in Proceedings of the 13th international conference on Information security and cryptology, pp. 233-251, 2011.
  7. R. Weiss and A. D. Luca, “Passshapes: utilizing stroke based authentication to increase password memorability”, in Proceedings of the 5th Nordic conference on Human-computer interaction: building bridges, pp. 383-392, 2008.
  8. S. Komanduri, R. Shay, P. G. Kelley, M. L. Mazurek, L. Bauer, N. Christin, L. F. Cranor, and S. Egelman, “Of passwords and people: measuring the effect of password composition policies”, in Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, pp. 2595-2604, 2011.
  9. E. von Zezschwitz, A. De Luca, and H. Hussmann, “Survival of the Shortest: A Retrospective Analysis of Influencing Factors on Password Composition”, in Human-Computer Interaction – INTERACT 2013, vol. 8119, pp. 460-467, 2013.
  10. A. Adams and M. A. Sasse, “Users are not the enemy”, in Communications of the ACM, vol. 42, no. 12, pp. 40-46, 1999.
  11. J. Reno, “Multifactor Authentication: Its Time Has Come”, in Technology Innovation Management Review, vol. 3, no. 8, pp. 51-58, 2013.
  12. O. S. Adeoye, “Evaluating the Performance of two-factor authentication solution in the Banking Sector”, in International Journal of Computer Science Issues, vol. 9, no. 4 , 2012.
  13. B. Schneier, “Two-factor authentication: too little, too late”, in Communications of the ACM – Transforming China, vol. 48, no. 4, pp. 136, 2005.
  14. B. A. Forouzan, “Data Communication and Networking (4th edition)”, Tata McGraw-Hill Education, pp. 976, 2006.
  15. S. Z. S. Idrus, E. Cherrier, C. Rosenberger, J. J. Schwartzmann, “A Review on Authentication Methods”, Australian Journal of Basic and Applied Sciences, vol. 7, no. 5, pp. 95-107, 2013.
  16. S. Peisert, E. Talbot, T. Kroeger, “Principles of authentication”, in Proceedings of the workshop on New security paradigms workshop (NSPW '13), pp. 47-56, 2013.
  17. E. D. Cristofaro, H. Du, J. Freudiger, and G. Norcie, “Two-Factoror not Two-Factor? A Comparative Usability Study of Two-Factor Authentication”, in NDSS Workshop on Usable Security(USEC), 2014.
  18. K. Abhishek, S. Roshan, P. Kumar, R. Ranjan, “A Comprehensive Study on Multifactor Authentication Schemes”, in Proceedings of the Second International Conference on Advances in Computing and Information Technology (ACITY), vol. 2, pp. 561-568, 2013.
  19. S. Furnell, N. Clarke, and S. Karatzouni, “Beyond the pin: Enhancing authentication for mobile devices”, in Computer Fraud and Security, vol. 2008, no. 8, pp. 12-17, 2008.
  20. S. Komanduri, R. Shay, P. G. Kelley, M. L. Mazurek, L. Bauer, N. Christin, L. F. Cranor, and S. Egelman, “Of passwords and people: measuring the effect of password composition policies”, in Proceedings of the SIGCHI Conference on Human Factors in Computing Systems, pp. 2395-2604, 2011.
  21. E-J. Yoon, E.-K. Ryu and K-Y. Yoo, "Efficient remote user authentication scheme based on generalized ElGamal signature scheme," in IEEE Transactions on Consumer Electronics, vol. 50, no. 2, pp. 568-570, 2004.
  22. B. Wang and Z-Q. Li, “A Forward-Secure User Authentication Scheme with Smart Cards”, in Internation Journal of Network Security, vol. 3, no. 2, pp. 116-119, 2006.
  23. L. Yang, J-F. Ma, Q. Jiang, “Mutual Authentication Schemes with Smart Cards and Password under Trusted Computing”, in International Journal of Network Security, vol.14, no.3, pp. 156–163, 2012.
  24. R-C. Wang, W-S. Juang, and C-L. Lei, “Robust authentication and key agreement scheme preserving the privacy of secret key”, in Computer Communications, vol. 34, no. 3, pp. 274-280, 2011.
  25. A. Tiwari, S. Sanyal, A. Abraham, S. J. Knapskog, S. Sanyal, “A Multi-Factor Security Protocol for Wireless Payment – Secure Web Authentication Using Mobile Devices”, in Proceedings of the IADIS International Conference on Applied Computing, pp. 160-167, 2007.
  26. A. Al-Qayedi, W. Adi, A. Zahro and A. Mabrouk, “Combined Web/mobile authentication for secure Web access control,” in Wireless Communications and Networking Conference, vol. 2, pp. 677-681, 2004.
  27. S. Vaithyasubramanian, A. Christy, “A practice to create user friendly secured password using CFG”, in International Conference on Mathematics and Engineering Sciences, Chitkara University, Punjab, pp. 39, 2014.
  28. S. Vaithyasubramanian, A. Christy, “Generation of Array Passwords Using Petri Net for Effective Network and Information Secutity”, Advances in Intelligent Systems and Computing, vol. 1, pp. 189-200, 2014.
  29. A. P. Sabzevar and A. Stavrou, “Universal Multi-Factor Authentication Using Graphical Passwords,” in International Conference on Signal Image Technology and Internet Based Systems, pp. 625-632, 2008.
  30. Y. Sui, X. Zou and E. Y. Du, "Biometrics-Based Authentication: A New Approach," in Proceedings of 20th International Conference on Computer Communications and Networks, pp. 1-6, 2011.
  31. S. S. Mudholkar, P. M. Shende, M. V. Sarode, “Biometrics Authentication Technique for Intrusion Detection Systems Using Fingerprint Recognition”, in International Journal of Computer Science, Engineering and Information Technology (IJCSEIT), vol. 2, no. 1, 2012.
  32. L. Yuexiang, W. Xiaobo and Q. Feng, “Gait Authentication Based on Accelerating Singnals of Ankle: in Chinese Journal of Electronics, vol. 20, no. 3, 2011.
  33. S. Mare, A. M. Markham, C. Cornelius, R. Peterson and D. Kotz, “ZEBRA: Zero-Effort Bilateral Recurring Authentication”, in IEEE Symposium on Security and Privacy, pp. 705-720, 2014
Index Terms

Computer Science
Information Sciences

Keywords

Multi-factor authentication Biometric Trusted Device Trusted Location GPS