CFP last date
20 May 2024
Reseach Article

Multi-Dimensional and Multi-Level Authentication Techniques

by Tanvi Naik, Sheetal Koul
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 75 - Number 12
Year of Publication: 2013
Authors: Tanvi Naik, Sheetal Koul
10.5120/13163-0845

Tanvi Naik, Sheetal Koul . Multi-Dimensional and Multi-Level Authentication Techniques. International Journal of Computer Applications. 75, 12 ( August 2013), 17-22. DOI=10.5120/13163-0845

@article{ 10.5120/13163-0845,
author = { Tanvi Naik, Sheetal Koul },
title = { Multi-Dimensional and Multi-Level Authentication Techniques },
journal = { International Journal of Computer Applications },
issue_date = { August 2013 },
volume = { 75 },
number = { 12 },
month = { August },
year = { 2013 },
issn = { 0975-8887 },
pages = { 17-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume75/number12/13163-0845/ },
doi = { 10.5120/13163-0845 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:44:05.552803+05:30
%A Tanvi Naik
%A Sheetal Koul
%T Multi-Dimensional and Multi-Level Authentication Techniques
%J International Journal of Computer Applications
%@ 0975-8887
%V 75
%N 12
%P 17-22
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Current authentication schemes suffer from many weaknesses. Textual passwords are widely used; however users tend to choose meaningful words from dictionaries. This makes textual passwords easy to break and vulnerable to dictionary or brute force attacks. Many available graphical passwords face lack of space. Smart cards or tokens can be lost or are prone to theft. Many biometric authentications have been proposed but users tend to resist using them because of their intrusiveness on their privacy. The three-dimensional (3-D) password is a multifactor authentication scheme i. e. it combines most of the existing authentication schemes such as textual passwords, graphical passwords, and biometrics into a single virtual three-dimensional environment. Users navigate through this virtual environment and interact with the objects placed in it. The combination of all the actions and inputs towards the virtual three-dimensional environment constructs the user's 3D password. Simple approach for a secure authentication is to use one or more of the above mentioned authentication techniques in combination for multi-level authentication, so that, the probability of breaking such a password is reduced to a large extent. Hence multi-level authentication technique can be used for ensuring a more stringent authentication.

References
  1. S. Wiedenbeck, J. Waters, J. -C. Birget, A. Brodskiy, and N. Memon: "Authentication using graphical passwords: Basic results. " In Proc. Human-Comput. Interaction Int. , Las Vegas, NV, Jul. 25-27 2005
  2. Fawaz A. Alsulaiman and Abdulmotaleb El Saddik: "A Novel 3-D Graphical Password Schema". VECIMS 2006- IEEE International Conference on Virtual Environments, Human-Computer Interfaces and Measurement Systems, La Coruña – Spain, 10-12 July 2006
  3. Arash Habibi Lashkari and Samaneh Farmand: "A survey on usability and security features in graphical user authentication algorithms. " IJCSNS International Journal of Computer Science and Network Security, VOL. 9 No. 9, September 2009
  4. Darren Davis, Fabian Monrose and Michael K. Reiter: "User choice in Graphical Password Schemes. " Proceedings of the 13th USENIX Security Symposium, San Diego, August 2004
  5. X. Suo, Y. Zhu, G. S. Owen: "Graphical passwords: A survey" in Proc. 21st Annual Computer Security Application.
  6. Xuguang Ren ; Xin-Wen Wu: "A novel dynamic user authentication scheme. " Communications and Information Technologies (ISCIT), 2012 International Symposium on Digital Object Identifier: 10. 1109/ISCIT. 2012. 6380995
  7. Mr. Namdev A. Anwat, Mr. Dattatray S. Shingate and Dr. Varsha H. Patil: "A Secure Authentication Mechanism using 3D Password" International Journal of Advance Research in Science, Engineering and Technology, Vol. 01, Issue 01, pp. 29-37
  8. Duhan Pooja, Gupta Shilpi, Sangwan Sujata and Gulati Vinita: "Secured Authentication: 3D Password". International Journal of Engineering and Management Sciences VOL. 3(2) 2012: 242 – 245
  9. Ms. Vidya Mhaske-Dhamdhere and Prof. G. A. Patil: "Three dimensional Object Used for Data Security". 2010 International Conference on Computational Intelligence and Communication Networks
  10. Praseeda K Gopinadhan, Renjith P R, Biju Abraham Naremparambil: "Passaction: A New User Authentication Strategy Based on 3D Virtual Environment" IRACST - International Journal of Computer Science and Information Technology & Security (IJCSITS), ISSN: 2249-9555, Vol. 2, No. 2, April 2012
  11. Daniel V. Klein: "Foiling the Cracker: A Survey of, and Improvement to Passwords Security. " Proceedings of the USENIX Security Workshop, 1990
  12. Grover Aman and Narang Winnie: "4-D Password: Strengthening the Authentication Scene" International Journal of Scientific & Engineering Research, Volume 3, Issue 10, October-2012, ISSN 2229-5518
  13. Dinesha H A and Agrawal V K: "Multi-level Authentication Techniques for Accessing Cloud Services". CORI, Bangalore. Karnataka
  14. Harn, L. : "Group Authentication" Computers, IEEE Transactions on Volume: 62 , Issue: 9 Digital Object Identifier: 10. 1109/TC. 2012. 251 Year: 2013
Index Terms

Computer Science
Information Sciences

Keywords

Three dimensional four dimensional Biometrics Virtual environment USB drives