CFP last date
22 April 2024
Reseach Article

Keystroke Dynamic Authentication in Mobile Cloud Computing

by Mahnoush Babaeizadeh, Majid Bakhtiari, Mohd Aizaini Maarof
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 90 - Number 1
Year of Publication: 2014
Authors: Mahnoush Babaeizadeh, Majid Bakhtiari, Mohd Aizaini Maarof
10.5120/15541-4274

Mahnoush Babaeizadeh, Majid Bakhtiari, Mohd Aizaini Maarof . Keystroke Dynamic Authentication in Mobile Cloud Computing. International Journal of Computer Applications. 90, 1 ( March 2014), 29-36. DOI=10.5120/15541-4274

@article{ 10.5120/15541-4274,
author = { Mahnoush Babaeizadeh, Majid Bakhtiari, Mohd Aizaini Maarof },
title = { Keystroke Dynamic Authentication in Mobile Cloud Computing },
journal = { International Journal of Computer Applications },
issue_date = { March 2014 },
volume = { 90 },
number = { 1 },
month = { March },
year = { 2014 },
issn = { 0975-8887 },
pages = { 29-36 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume90/number1/15541-4274/ },
doi = { 10.5120/15541-4274 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:09:59.214120+05:30
%A Mahnoush Babaeizadeh
%A Majid Bakhtiari
%A Mohd Aizaini Maarof
%T Keystroke Dynamic Authentication in Mobile Cloud Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 90
%N 1
%P 29-36
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

One of the important challenges in Mobile Cloud Computing (MCC) is related to the authentication of users. There is increasing demand for suitable authentication method for accessing to the shared information via the Internet through Cloud Service Provider (CSP). Personal identification number is the most common mechanism for authentication in mobile devices; however it is not secure way for authenticating users. This work presents a method of authentication which able to identify users based on Keystroke Dynamic Authentication (KDA). Furthermore, keystrokes duration is considered as an attribute for measuring keystrokes of mobile's users. This paper proposed strong method of authentication in the password authentication scheme by combining it with keystroke authentication, which is a type of behavioral biometric mechanism. Experimental results show, the proposed method can work 97. 014% correctly, due to the keystroke duration of each user depends on their behavioral characteristic and it can be measured up to milliseconds. On the other hand, if unauthorized person knows the username and password of legal user can not gain access rights because of difference between their keystroke duration. Therefore, it is hard for an attacker to pretend as an owner, and this method enhances the security of authentication in MCC

References
  1. Hwang, s. , Sungzoon Ch. , and Sunghoon P. 2009. Keystroke dynamics-based authentication for mobile devices. Computers & Security 28, no. 1: 85-93.
  2. Wang, Xu. , Fangxia G. , and Jian-feng M. 2012. User authentication via keystroke dynamics based on difference subspace and slope correlation degree. Digital Signal Processing 22, no. 5: 707-712.
  3. Chang, T. , Cheng-Jung T. , and Jyun-Hao L. 2012. A graphical-based password keystroke dynamic authentication system for touch screen handheld mobile devices. Journal of Systems and Software 85, no. 5: 1157-1165.
  4. Bartlow, N. , and Bojan C. 2006. Evaluating the reliability of credential hardening through keystroke dynamics. In Software Reliability Engineering, ISSRE'06. 17th International Symposium on, pp. 117-126. IEEE.
  5. Lee, H. , and Sungzoon Ch. 2007. Retraining a keystroke dynamics-based authenticator with impostor patterns. " Computers & Security 26, no. 4: 300-310.
  6. Clarke, N. L. , and Furnell S. M. 2007. Advanced user authentication for mobile devices. computers & security 26, no. 2: 109-119.
  7. Chang, T. 2012. Dynamically generate a long-lived private key based on password keystroke features and neural network. " Information Sciences 211: 36-47.
  8. Kang, P. , Sunghoon P. , Seong-seob H. , Hyoung-joo L. , and Sungzoon Ch. 2008. Improvement of keystroke data quality through artificial rhythms and cues. Computers & Security 27, no. 1: 3-11.
  9. Teh, P. Sh. , Andrew B. J. T. , and Shigang Y. 2013. A Survey of Keystroke Dynamics Biometrics. The Scientific World Journal 2013.
  10. Yu, E. , and Sungzoon Ch. 2004. Keystroke dynamics identity verification—its problems and practical solutions. " Computers & Security 23, no. 5 : 428-440.
  11. Karnan, M. , Akila M. , and Krishnaraj N. 2011. Biometric personal authentication using keystroke dynamics: A review. Applied Soft Computing 11, no. 2: 1565-1573.
  12. Bours, P. 2012. Continuous keystroke dynamics: A different perspective towards biometric evaluation. Information Security Technical Report 17, no. 1: 36-43.
  13. Bhattacharyya, D. , Rahul R. , Farkhod Alisherov A. , and Minkyu Ch. 2009. Biometric authentication: A review. International Journal of u-and e-Service, Science and Technology 2, no. 3 :13-28.
  14. Hataichanok, S. , Clarke, N. L. , and Furnell, S. M. 2012. Multi-modal Behavioural Biometric Authentication for Mobile Devices. In Information Security and Privacy Research, pp. 465-474. Springer Berlin Heidelberg.
  15. Crawford, H. , Karen R. , and Tim, S. 2013. A Framework for Continuous, Transparent Mobile Device Authentication. " Computers & Security.
  16. Briggs, P. , Olivier, PL. 2008. Biometric daemons: authentication via electronic pets. In: Proceedings of conference on human factors in computing systems. ACM; p. 2423e32.
  17. Yi, H. , Kim, S. , Ma, G. , and Yi, J. H. 2013. Elastic password authentication scheme using the Passcell-based virtual scroll wheel. International Journal of Computer Mathematics, (ahead-of-print), 1-11.
  18. Kochetkov, A. 2013. Cloud-based biometric services: just a matter of time. " Biometric Technology Today 2013, no. 5: 8-11.
  19. Voth, D. 2003. Face recognition technology. Intelligent Systems, IEEE 18, no. 3 (): 4-7.
  20. Gomez-Barrero, M. , Javier G. , and Julian F. 2013. Efficient Software Attack to Multimodal Biometric Systems and its Application to Face and Iris Fusion. Pattern Recognition Letters.
  21. Hoang D. , Lee Ch. , Niyato D. , and Wang P. 2011. A survey of mobile cloud computing: architecture, applications, and approaches. Wireless Communications and Mobile Computing.
  22. Fernando, N. , Seng W. L. , and Wenny R. 2013. Mobile cloud computing: A survey. Future Generation Computer Systems 29, no. 1 : 84-106.
  23. Lee, J. 2012. A novel biometric system based on palm vein image. " Pattern Recognition Letters 33, no. 12:1520-1528.
  24. Wu, K. , Jen-Chun L. , Tsung-Ming L. , Ko-Chin Ch. , and Chien-Ping Ch. 2013. A secure palm vein recognition system. Journal of Systems and Software 86, no. 11: 2870-2876.
  25. Cao, K. , Liaojun P. , Jimin L. , and Jie T. 2013. Fingerprint classification by a hierarchical classifier. Pattern Recognition.
  26. Kuang-Shyr, W. , Lee, J. , Chang, T. , K. , and Chang, Ch. 2013. A secure palm vein recognition system. Journal of Systems and Software 86, no. 11: 2870-2876.
  27. Guo, J. , Chih-Hsien H. , Yun-Fu L. , Jie-Cyun Y. , Mei-Hui Ch. , and Thanh-Nam L. 2012. Contact-free hand geometry-based identification system. Expert Systems with Applications 39, no. 14 : 11728-11736.
  28. Giot, R. , Mohamad E. , and Christophe R. 2009. Keystroke dynamics authentication for collaborative systems. In Collaborative Technologies and Systems, 2009. CTS'09. International Symposium on, pp. 172-179. IEEE.
  29. Minetti, A. E. , Luca P. A. , and Tom M. 2007. Keystroke dynamics and timing: Accuracy, precision and difference between hands in pianist's performance. Journal of biomechanics 40, no. 16: 3738-3743.
  30. Pfost, J. 2007. The science behind keystroke dynamics. Biometric Technology Today 15, no. 2 : 7.
  31. Nauman, M. , Tamleek A. , and Azhar R. 2011. Using trusted computing for privacy preserving keystroke-based authentication in smartphones. Telecommunication Systems : 1-13.
  32. Bergadano, F. , Gunetti, D. , and Picardi C. 2002. User authentication through keystroke dynamics. ACM Transactions on Information and System Security (TISSEC) 5, no. 4: 367-397.
  33. Guven, A. , and Ibrahim S. 2003. Understanding users' keystroke patterns for computer access security. Computers & Security 22, no. 8: 695-706.
  34. Bhatt, Sh. , and Santhanam, T. 2013. Keystroke dynamics for biometric authentication—A survey. In Pattern Recognition, Informatics and Medical Engineering (PRIME), International Conference on, pp. 17-23. IEEE.
  35. Araujo, L. C, Luiz, S. J. , Miguel, G. L. , Lee, L. L. , and João B. T. Y. 2005. User authentication through typing biometrics features. Signal Processing, IEEE Transactions on 53, no. 2: 851-855.
  36. Chora?, M. , and Piotr, M. 2007. Keystroke dynamics for biometric identification. In Adaptive and Natural Computing Algorithms, pp. 424-431. Springer Berlin Heidelberg.
  37. Pursani, M. P. J. , and Ramteke, P. L. 2013. Mobile Cloud Computing. International Journal of Advanced Research in Computer Engineering & Technology (IJARCET) 2, no. 4: pp-1512.
  38. Huang, D. 2011. Mobile cloud computing. IEEE COMSOC Multimedia Communications Technical Committee (MMTC) E-Letter 6, no. 10: 27-31.
  39. Mariño, C. , Manuel G. P. , Marta P. , María Carreira, J. , and Gonzalez, F. 2006. Personal authentication using digital retinal images. " Pattern Analysis and Applications 9, no. 1: 21-33.
  40. Guan, L. , Xu K. , Meina S. , and Junde S. 2011. A survey of research on mobile cloud computing. In Computer and Information Science (ICIS), IEEE/ACIS 10th International Conference on, pp. 387-392. IEEE.
  41. Khan, A. N. , Mat Kiah M. L. , Samee U. Kh. , and Madani S. A. 2012. Towards secure mobile cloud computing: A survey. Future Generation Computer Systems.
  42. Altinkemer, K. , and Tawei W. 2011. Cost and benefit analysis of authentication systems. Decision Support Systems 51, no. 3: 394-404.
  43. Saevanee, H. , Clarke, N. L. , and Furnell, S. M. 2012. Multi-modal Behavioural Biometric Authentication for Mobile Devices. In Information Security and Privacy Research (pp. 465-474). Springer Berlin Heidelberg.
  44. Yang, S. , and Bal, G. 2012. Balancing Security and Usability of Local Security Mechanisms for Mobile Devices. In Information Security and Privacy Research (pp. 327-338). Springer Berlin Heidelberg.
Index Terms

Computer Science
Information Sciences

Keywords

Keystroke authentication Mobile cloud computing Biometric authentication Security and privacy