CFP last date
20 May 2024
Reseach Article

Secure User Authentication by using Biometric and Keystroke in Cloud

by Sagar Shankarrao Dake, Hemanta Kumar Mohanta, Yechuri Durga Prasad
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 104 - Number 10
Year of Publication: 2014
Authors: Sagar Shankarrao Dake, Hemanta Kumar Mohanta, Yechuri Durga Prasad
10.5120/18237-9265

Sagar Shankarrao Dake, Hemanta Kumar Mohanta, Yechuri Durga Prasad . Secure User Authentication by using Biometric and Keystroke in Cloud. International Journal of Computer Applications. 104, 10 ( October 2014), 12-16. DOI=10.5120/18237-9265

@article{ 10.5120/18237-9265,
author = { Sagar Shankarrao Dake, Hemanta Kumar Mohanta, Yechuri Durga Prasad },
title = { Secure User Authentication by using Biometric and Keystroke in Cloud },
journal = { International Journal of Computer Applications },
issue_date = { October 2014 },
volume = { 104 },
number = { 10 },
month = { October },
year = { 2014 },
issn = { 0975-8887 },
pages = { 12-16 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume104/number10/18237-9265/ },
doi = { 10.5120/18237-9265 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:35:47.532442+05:30
%A Sagar Shankarrao Dake
%A Hemanta Kumar Mohanta
%A Yechuri Durga Prasad
%T Secure User Authentication by using Biometric and Keystroke in Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 104
%N 10
%P 12-16
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In last few years the data usage from internet has been increased at very high rate. The adaption of cloud in business organizations increased exponentially. But unfortunately the attacks on that data and transactions are also increasing. As the every authorized user has their own username and password to access their personal accounts, but as these details can be misused by an authorized user so there is a requirement of additional authentication step. The combination of keystroke biometric, voice authentication and cryptography is more efficient to authenticate the user and provide more security. Keystroke biometrics is based on the assumption the typing pattern of each user is unique and cryptography in use to secure the password. By using voice authentication password will reset. In this paper, looking forward at several processes for keystroke biometrics to enhance user authentication. The objective is to collect a keystroke-dynamics dataset, to develop a repeatable evaluation procedure, and to measure the performance of a range of detectors so that the results can be compared more accurately. The database is used to degree of variance of the user and to detect the authorization of the user.

References
  1. Yekta Said Can, FatihAlagöz, BilgisayarMühendisli?giBölümüBo?gaziçiÜniversitesi?Istanbul, Türkiye. "Tu¸slaraBasmaDinamikleriKullan?larakKullan?c?Tan?mlama User Identification Using Keystroke Dynamics"
  2. Sally DafaallahAbualgasim, Izzeldin Osman, "An Application of the Keystroke Dynamic Biometric for Securing PINs and Passwords," World of Computer Science and Information Technology Journal(WCSIT) Vol 1, No 9,398-404, 2011
  3. D. Shanmugapriya, DR. G. Padmavathi, "Virtual Key Force- A New Feature For eystroke," International Journal Of Engineering Science And Technology(IJEST) Vol. 3, No. 10 October 2012
  4. MaximilianoBertacchini, Carlos E. Benitez and Pablo I. Fierens, "User Clustering Based On Keystroke Dynamics,"CongresoArgentino De Ciencias De La Computación CACIC2010-XVI
  5. Che Yong Yeo, S. A. R. Al-Haddad, Chee Kyun Ng Department of Computer & Communication. Faculty of Engineering, University Putra Malaysia, "Animal voice recognition for identification detect
  6. Luciano Bello, MaximilianoBertacchini, Carlos Benitez, Juan Carlos Pizzoni and Marcelo Cipriano, " Collection And Publication of a Fixed Text Keystroke Dynamics Dataset,"
  7. Edmond Lau, Xia Liu, Chen Xiao, and Xiao Yu, "Enhanced User Authentication Through Keystroke Biometrics,"International conference on biometrics dec 9, 2004
  8. Fabian Monrsone, Aviel D. Rubin, "keystroke dynamics as a biometrics for authentication," preprint submitted to ElservierPreprinter march1,2000
  9. N. S. Behbahan and Z. Musavinasab, "Design And Implementation An Identification System Based On Typing Rhythm On Keyboard",International Journal of Advanced Research in IT and Engineering, vol. 2,no. 11 ,pp. 54-65, November 2013.
  10. Kevin S. Killourhy and Roy A. Maxion. "Comparing Anomaly Detectors for Keystroke Dynamics," in Proceedings of the 39th Annual International Conference on Dependable Systems and Networks (DSN-2009), pages 125-134, Estoril, Lisbon, Portugal, June 29-July 2, 2009. IEEE Computer Society Press, Los Alamitos, California, 2009.
  11. Rybnik, M. ; Panasiuk, P. ; Saeed, K. , "User Authentication with Keystroke Dynamics Using Fixed Text," Biometrics and Kansei Engineering, 2009. ICBAKE 2009. International Conference on , vol. , no. , pp. 70,75, 25-28June 2009.
  12. Rybnik, M. ; Tabedzki, M. ; Saeed, K. , "A Keystroke Dynamics Based System for User Identification," Computer Information Systems and Industrial Management Applications, 2008. CISIM '08. 7th , vol. , no. , pp. 225,230, 26-28 June 2008.
  13. Stephen M. Stigler, "Thomas Bayes' Bayesian Inference," Journal of the Royal Statistical Society, Series A, 145, 1982, pp. 250–258.
  14. Coppersmith, D. , S. J. Hong, and J. R. M. Hosking. "Partitioning Nominal Attributes in Decision Trees. " Data Mining and Knowledge Discovery, Vol. 3, 1999, pp. 197–217.
  15. Rodrigo s semente, Andres O. Salazar "Cryseed an automatic 8-bit cryptographic Algorithm developed with genetic programming"
Index Terms

Computer Science
Information Sciences

Keywords

Biometric cryptography voice authentication ZCR MFCC DTW