Saw: Wristband-based authentication for desktop computers

S Mare, R Rawassizadeh, R Peterson… - Proceedings of the ACM …, 2018 - dl.acm.org
Token-based proximity authentication methods that authenticate users based on physical
proximity are effortless, but lack explicit user intentionality, which may result in accidental …

Seamless Authentication for Ubiquitous Devices

S Mare - 2016 - digitalcommons.dartmouth.edu
User authentication is an integral part of our lives; we authenticate ourselves to personal
computers and a variety of other things several times a day. Authentication is burdensome …

Continuous smartphone authentication using wristbands

S Mare, R Rawassizadeh… - … of the Workshop …, 2019 - digitalcommons.dartmouth.edu
Many users find current smartphone authentication methods (PINs, swipe patterns) to be
burdensome, leading them to weaken or disable the authentication. Although some phones …

Token: Trustable keystroke-based authentication for web-based applications on smartphones

M Nauman, T Ali - Information Security and Assurance: 4th International …, 2010 - Springer
Smartphones are increasingly being used to store personal information as well as to access
sensitive data from the Internet and the cloud. Establishment of the identity of a user …

Write to know: on the feasibility of wrist motion based user-authentication from handwriting

R Wijewickrama, A Maiti, M Jadliwala - … of the 14th ACM Conference on …, 2021 - dl.acm.org
The popularity of smart wrist wearable technology (eg, smart-watches) has rejuvenated the
exploration of dynamic biometric-based authentication techniques that employ sensor data …

Hands-Free one-Time and continuous authentication using glass wearable devices

D Damopoulos, G Kambourakis - Journal of Information Security and …, 2019 - Elsevier
This paper investigates whether glass wearable devices can be used to authenticate end-
users, both to grant access (one-time) and to maintain access (continuous), in a hands-free …

Behavior based human authentication on touch screen devices using gestures and signatures

M Shahzad, AX Liu, A Samuel - IEEE Transactions on Mobile …, 2016 - ieeexplore.ieee.org
With the rich functionalities and enhanced computing capabilities available on mobile
computing devices with touch screens, users not only store sensitive information (such as …

“Too taxing on the mind!” Authentication grids are not for everyone

K Krol, C Papanicolaou, A Vernitski… - … , HAS 2015, Held as Part of …, 2015 - Springer
The security and usability issues associated with passwords have encouraged the
development of a plethora of alternative authentication schemes. These aim to provide …

Magauth: Secure and usable two-factor authentication with magnetic wrist wearables

Y Zhang, D Han, A Li, L Zhang, T Li… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Secure and usable user authentication is the first line of defense against cyber attacks on
smart end-user devices. Advanced hacking techniques pose severe threats to the traditional …

Now you see me, now you don't: protecting smartphone authentication from shoulder surfers

A De Luca, M Harbach, E von Zezschwitz… - Proceedings of the …, 2014 - dl.acm.org
In this paper, we present XSide, an authentication mechanism that uses the front and the
back of smartphones to enter stroke-based passwords. Users can switch sides during input …