Continuous Biometric User Authentication in Online Examinations

Size: px
Start display at page:

Download "Continuous Biometric User Authentication in Online Examinations"

Transcription

1 2010 Seventh International Conference on Information Technology Continuous Biometric User Authentication in Online Examinations Eric Flior, Kazimierz Kowalski Department of Computer Science, California State University Dominguez Hills 1000 Victoria Street, Carson, CA Abstract Online examinations pose a unique problem for distancebased education, in that it can be very difficult to provide true user authentication. Due to the inherent anonymity of being online, compared to taking an examination in a classroom environment, students may attempt to artificially boost their scores in online examinations by having another individual take the exam for them, which a typical user/password authentication scheme cannot detect. This paper discusses and presents a method for providing continuous biometric user authentication in online examinations via keystroke dynamics. Key Words: correlation, cosine, dynamics, keystroke, multi-factored, signature 1. Introduction In the situation of giving an online examination, there are security factors to consider beyond simple password authentication for access to the examination. It is not unreasonable to assume that a student may willingly give their password to someone else, with the intent that the other person will take the examination for the student. With this in mind, a system must be developed in order to determine that the person taking the examination is, in fact, the student registered to take the examination. While it may be infeasible to guarantee with 100% confidence that the person taking the examination is the student, there are methods which can be used to provide an estimate of how certain it is that the person taking the examination is who they claim to be. One way we can accomplish this is a biometric method in which we monitor the keystroke dynamics of the person taking the examination. Characteristics of keystroke dynamics vary from person to person, and are thought to be as individual as a signature. By measuring the flight time, or the time it takes the user to go from one key down event to another, a profile can be built of a user s typing signature. When we compare this recorded signature to the keystroke dynamics of the person taking the examination, we can make a determination about whether or not the person taking the test is the registered This paper presents information about using keystroke dynamics to obtain biometric authentication of a user, and a software project, which uses HTML, PHP, MySQL and JavaScript to implement an online examination where keystroke dynamics are used in order to authenticate the 2. Authentication Methods Currently, there are 4 primary methods of user authentication, which are: 1) Knowledge factors, or something unique that the user knows; 2) Ownership factors, or something unique that the user has; and Inherence factors, 3) something unique that the user is or 4) something unique that the user does [1]. However, when considering online examinations, each of these methods has a number of drawbacks. 2.1 Knowledge factors With regards to something unique that the user knows, this authentication method requires the user to know a unique sequence of numbers or characters. In an environment where a user does not want an unauthorized user to access their account, for instance, in online banking, implementing a strong password policy can help provide authentication security for the However, if the user will freely give their password away, no password policy, however strong, can prevent an unauthorized user from gaining access. 2.2 Ownership factors In the same vein, if the user is required to have some token, such as an ATM card, dongle, or key, an unscrupulous user can easily transfer this token to the unauthorized user, circumventing the authentication scheme /10 $ IEEE DOI /ITNG

2 2.3 Inherence factors The next methods, known collectively as inherence factors, provide a very accurate means of authentication. They do, however, have drawbacks in that they can be unreasonably intrusive and expensive and difficult to implement Something the user is. The third method provides a very reliable method of authenticating a user, as most metrics used, such as fingerprint, voiceprint, retinal pattern, etc. are relatively difficult to duplicate. In the case of online examinations, however, there is an inherent difficulty in implementing these authentication methods due to the hardware requirement [2]. At the time of this writing, while fingerprint readers are becoming more popular, many are still prohibitively expensive. Other biometrics, such as DNA sampling, are simply too intrusive, expensive, and time consuming to consider for online authentication. Considering that many computers have built-in microphones, voice recognition is promising; however, it may be rather difficult to distinguish a live user from a recording [3] Something the user does. The final method, something unique that the user does, is perhaps the most promising of the four methods for providing continuous user authentication in online examinations. Examples of something unique that the user does include a users handwriting, walking gait, or typing rhythm. Authentication via handwriting, or sometimes simply a signature, requires that the exam taker have access to a tablet device, which can be cost prohibitive. In addition, given the wide variation of handwriting font, style, and size, and considering the variations which can be displayed by an individual, developing a fast and efficient computer program for handwriting authentication is relatively difficult. Since most computers have a keyboard as an input device, it is rather natural to examine the typing rhythm, or keystroke dynamics, of a particular user in order to perform authentication. This method, unlike many of the ones discussed, has the unique advantage of being able to be applied continuously throughout the examination. This helps prevent a situation in which a user accesses a system by legitimately authenticating themselves, and then giving access to an unauthorized 3. Keystroke Dynamics There are a number of factors to be considered when performing biometric user authentication via keystroke dynamics. D. Gunetti and C. Picardi, of the University of Torino, claim that Keystroke dynamics, unlike other biometric information, convey an unstructured and very small amount of information. From two consecutive keystrokes we may just extract the digraph latency, and the amount of time each key is held down (the keystroke duration), a pretty shallow kind of information. Moreover, this information may vary not only because of the intrinsic instability of behavioral characteristics, but because different keyboards can be used, different environmental conditions exist, and, above all, because typing rhythms also depend on the entered text. [4] In order to combat this problem of limited information, the role of keystroke dynamics in biometric authentication is often limited to fixed sections of text. This can be quite limiting in the domain of an online examination, as each exam taker is expected to provide a unique test answer. In the section four, we present a method for providing continuous user authentication with unique trial texts. Despite these limitations, there are a number of metrics which can be recorded and used for user verification. These include, but are not limited to: Typing speed; Keystroke seek-time; Flight-time; Characteristic sequences of keystrokes; and Examination of characteristic errors [5]. We discuss these metrics in the following sections Typing speed A typical user has a maximum typing speed, and is directly related to their typing skill. Typing speed is typically measured in Words per Minute and represents the number of 5-character sequences a user can type in one minute. For the purposes of user authentication, it is preferable to determine a users maximum Keystrokes per Minute rather than their WPM. Depending on a user s skill and experience with typing, this maximum Keystrokes per Minute represents an upper bound on the speed number of keystrokes a user will typically type in one minute. That is to say, a user may, and often will, enter fewer than their maximum Keystrokes per Minute, but it is rather unlikely that they will enter more. Thus, if a user provides keystrokes at a rate considerably larger than their recorded maximum Keystrokes per Minute, this may provide an indication that the user is not who they claim to be. 489

3 3.2. Keystroke seek-time Depending on each user s mastery of typing, different letters will take a different amount of time in order for the user to locate and press a particular key. This can be rather unique, as a typical keyboard has 105 keys, which gives at most 105! potential combinations of seek-time, assuming the seek time for each key is different. Given that there are so many different potential combinations of seek time, a dramatic difference in key seek-times can suggest the presence of an unauthorized 3.3. Flight-time Flight-time, which is the time between two key-up or two key-down events, is another metric which can be used to determine a profile of a Flight-time also includes the amount of time that a user holds a key down, known as hold-time. Flight-time varies greatly from one user to another, as the flight-time is closely related to the physiological makeup of the user s hands. A right-handed user may, for instance, have a shorter hold-time on keys on the right half of the keyboard when compared with their hold-time for keys on the left-half of the keyboard. Injuries and other physical abnormalities may also express themselves through the flight-time metric. Due to the physiological nature of variations in flighttime, we will focus on flight-time as the metric used for user authentication in our proof of concept system Characteristic sequences of keystrokes In a given language which can be typed on a keyboard, there are a series of sequences of keys which are repeatedly typed. In the English language, these include short words such as the, which are typed while requiring very little thought from a In addition, there are a number of frequently typed sequences of keys which are not words, but form common parts of words, for instance, many words begin with the same prefix, or end with the same suffix. In addition, commonly typed words, for instance, the name of the user, are deeply ingrained in the user s typing pattern. These sequences of keystrokes, if captured, can provide another method of verifying a user s identity Examination of characteristic errors In addition to having characteristic sequences of keystrokes, a user may also make a number of characteristic errors. These may include holding the Shift-key for too long, resulting in backspacing, or simply common typographical errors. If these common errors can be recorded, they also provide a reference against which the user s identity can be checked. 4. Implementing Continuous Keystroke Dynamic Authentication The first step in performing biometric identification using keystroke dynamics requires determining a profile of the This is much like storing a signature card at a bank, and provides a reference against which later tests can be made. R. Joyce and G. Gupta describe the process, To obtain a reference signature, we follow an approach similar to that used by the banks and other financial institutions. A new user goes through a session where he/she provides a number of digital signatures by typing in the four strings several times. Note that in the present environment the digital signature has four components, one component for each string that the user types. The system requires a new user to provide eight reference signatures by typing his/her username, password, first name and last name eight times. The number 8 was chosen to provide sufficient data to obtain an accurate estimation of the user s mean digital signature as well as information about the variability of his/her signatures. [6] These digital signatures are then processed and stored for later use. Once the signature has been recorded and processed, the data is compared against a new signature generated at the time of verification. As such, we must be able to determine the correlation between the newly created signature and the recorded and stored signature Cosine Correlation One method of comparing new data against the recorded signature was developed by the noted Polish mathematician, Hugo Steinhaus, co-founder of the Lwów School of Mathematics. In implementing this method, called the cosine correlation, we attempt to determine the correlation between the current trial signature and the reference signature. The correlation,, is determined as follows:, where is a vector of length which stores the flight times between keystrokes in the reference signature, and is a vector of length which stores the flight times between keystrokes in the trial signature. Each refers to the flight time between two keystrokes. A low r value implies a positive correlation, and should result in the user being authenticated. 490

4 4.2 Proof of Concept We have developed a proof of concept software system which incorporates HTML, PHP, MySQL, and JavaScript to create an implementation for administering an an online examination where keystroke dynamics are used in order to authenticate the In order to implement continuous authentication via keystroke dynamics, the system uses PHP and JavaScript embedded in HTML. JavaScript is used to record the time between key presses, and also to calculate the cosine correlation between the recorded signatures and the trial signatures. PHP is used to provide an interface between the MySQL database, and to allow information to be passed from one page to another. When the user provides their signature on the registration.php page, JavaScript is used to record the time between key down events. The length of the sample text provided must be at least 500 characters long. The signature requires that the user not backspace or delete during the registration, and doing so will cause the user to have to begin the registration again. The time between successive keystrokes is stored as an element of an array, which provides the basis for the signature. Upon completing the registration, the array, in a commadelimited string representation, and its length are sent via PHP to registration2.php. At registration2.php, PHP is used to turn the string from registration.php back into an array, and the array is divided into 10 discrete signatures of 50 characters each. These signatures are then stored in MySQL as commadelimited strings. When the examination begins, exam.php retrieves the 10 signatures associated with the user which were previously generated and stored in MySQL. It then passes each of those signatures to JavaScript, which stores each signature as an integer array containing the keystroke dynamics. When the user enters the answer to their exam question, the system monitors the user s keystrokes. When the user has completed a series of 50 keystrokes with no deletion or significant pauses, the system uses JavaScript to determine the cosine correlation between the signature of the last 50 keystrokes and all 10 stored signatures. If the average value lies over a certain threshold, a counter containing the number of failed authentications is incremented. When the user continues to the next successive question, both the answer and the number of failed authentications are passed to the next page. At exam2.php, the answer from the previous question and the number of failed authentications from the previous question are stored in the MySQL database. The user is presented with a new question, and the process of recording the keystroke dynamics for this trial is repeated. This process is repeated until the examination is completed Proof of concept system testing. For testing purposes, a php script is run, which simulates the work which would be done prior to administering the signature generation. A database is created in MySQL, which contains the following tables: students, which contains information about the student; dynamics, which contains the keystroke signatures; and answers, which contains information about the students responses and any failed authentications. In addition, virtual students are randomly generated, and assigned random and unique student ID numbers. This information is stored in the students table of the database. Once the database has been created and populated with student information, we simulate the generation of keystroke dynamic signatures. In their class, students would be directed to the index page, index.html. There, they encounter a PHP script, and are required to enter in their unique testing identification number. This is a number separate from their student identification number, and acts as a password for access to the testing system, providing multi-factored user authentication. The first time the user logs in, they are directed to a PHP script where they are asked to copy a pre-determined text into a text box. The system uses JavaScript to record the keystroke dynamics of the user in 10 discrete 50 keystroke blocks. Upon completion of entering the text, the user is directed to another PHP script. On this page, the keystroke dynamic information is stored in the proper field of the dynamics table, and the user is notified that their information has been recorded. At this time, the user can log off the system, and their biometric information will be ready for comparison at the time of the examination. When the user loads index.html at the time of the examination, the system recognizes that their biometric information is already contained in the system, and directs them to the first page of the examination. The examination can be set up to be either hard-coded with the examination question, or to select a random question from a database of questions. When the student logs on to exam.php, they are presented with an essay style question, and a text box in which to enter their answer. The system records the answer, and generate a signature every 50 keystrokes which is compared against the 10 signatures which are stored in the system. The cosine correlation is determined, and if the values lie above a certain threshold, an alert is generated and stored in the MySQL database. After completing the essay question, the user is directed to the successive question in the examination 491

5 where the essay answer for the previous question is recorded, and the process repeats. Failing an authentication can be visible or made transparent to the One method of making a failed authentication visible to the user is to generate a JavaScript event which turns the background of the page red to notify the user that they have failed an authentication. Knowing ahead of time that the system will be determining whether or not the student is actually answering the question provides a deterrent effect, impressing on the students that the work must be their own. However, there is a downside to this, in that there is a psychological effect in any false positive generated while the student is answering an exam question which may cause the student to lose concentration, become confused, or upset at a false negative. In addition, knowing that the exam is using keystroke dynamics to authenticate the user may simply cause the user to circumvent the system by having a collaborator tell the student an answer, and have the student type the essay. Upon completion of the exam, the student is directed to a completion page, where the final answer is recorded. The student is notified of the systems recognition that they have successfully completed the exam, and is allowed to log off. The administrator of the exam can look at the answers table after the exam has finished, and extract the answers recorded by each student. It is expected that each student will generate a small number of alerts during the process of taking the examination, but an abnormally high number of alerts generated will give the administrator reason to suspect that the person who wrote the examination is not the student registered in the class. provide a level of certainty that a user who sits an online examination is, in fact, the one who was supposed to take the examination. 12. References [1] Anderson, R, Security Engineering: A Guide to Building Dependable Systems, Wiley Publishing, Inc., Indianapolis, IN, 2008 [2] Y. Levy, M. Ramin, A Theoretical Approach for Biometrics Authentication of e-exams, [3] Kinnunen, T., Hautamaki, V., Franti, P., On the Fusion of Dissimilarity-Based Classifiers for Speaker Identification, 8 th European Conference on Speech Communication and Technology, , 2003 [4] D. Gunetti, C. Picardi, Keystroke analysis of free text, ACM Transactions on Information and System Security (TISSEC), v.8 n.3, p , August 2005 [5] Ilonen, J., Keystroke Dynamics, Lecture in Advanced Topics in Information Processing, [6] R. Joyce, G. Gupta, Identity authentication based on keystroke latencies, Communications of the ACM, v.33 n.2, p , Feb Conclusion While our proof of concept system used HTML, PHP, JavaScript and MySQL, there are a number of programming technologies which can be used to gather data regarding keystroke dynamics. We found that using keystroke dynamics for biometric authentication of a user taking an online examination is feasible for multi-factor user authentication. Steinhaus method of cosine correlation gives us a way to perform continuous user authentication via keystroke dynamics in an online examination scenario. The problem of requiring a fixed text for authentication via keystroke dynamics can be overcome by generating multiple signatures from one set of text, and using the average value of the cosine correlation. In this manner, variations from one signature to another are diminished and can give a more accurate correlation between the trial signature and the recorded signature. This allows us to 492

User Authentication Methods for Mobile Systems Dr Steven Furnell

User Authentication Methods for Mobile Systems Dr Steven Furnell User Authentication Methods for Mobile Systems Dr Steven Furnell Network Research Group University of Plymouth United Kingdom Overview The rise of mobility and the need for user authentication A survey

More information

User Authentication using Combination of Behavioral Biometrics over the Touchpad acting like Touch screen of Mobile Device

User Authentication using Combination of Behavioral Biometrics over the Touchpad acting like Touch screen of Mobile Device 2008 International Conference on Computer and Electrical Engineering User Authentication using Combination of Behavioral Biometrics over the Touchpad acting like Touch screen of Mobile Device Hataichanok

More information

BehavioSec participation in the DARPA AA Phase 2

BehavioSec participation in the DARPA AA Phase 2 BehavioSec participation in the DARPA AA Phase 2 A case study of Behaviometrics authentication for mobile devices Distribution Statement A (Approved for Public Release, Distribution Unlimited) 1 This paper

More information

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS Plurilock Security Solutions Inc. www.plurilock.com info@plurilock.com 2 H IGHLIGHTS: PluriPass is Plurilock static keystroke dynamic biometric

More information

Personal Identification Techniques Based on Operational Habit of Cellular Phone

Personal Identification Techniques Based on Operational Habit of Cellular Phone Proceedings of the International Multiconference on Computer Science and Information Technology pp. 459 465 ISSN 1896-7094 c 2006 PIPS Personal Identification Techniques Based on Operational Habit of Cellular

More information

An Analysis of Keystroke Dynamics Use in User Authentication

An Analysis of Keystroke Dynamics Use in User Authentication An Analysis of Keystroke Dynamics Use in User Authentication Sam Hyland (0053677) Last Revised: April 7, 2004 Prepared For: Software Engineering 4C03 Introduction Authentication is an important factor

More information

Assignment 1 Biometric authentication

Assignment 1 Biometric authentication Assignment 1 Biometric authentication Internet Security and Privacy Alexandre Fustier Vincent Burger INTRODUCTION:...3 I. TYPES AND DESCRIPTION OF BIOMETRICS...4 1. PHYSIOLOGICAL BIOMETRIC...4 a. Fingerprints...4

More information

IDENTITY MANAGEMENT. February 2008. The Government of the Hong Kong Special Administrative Region

IDENTITY MANAGEMENT. February 2008. The Government of the Hong Kong Special Administrative Region IDENTITY MANAGEMENT February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government

Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government Briefing W. Frisch 1 Outline Digital Identity Management Identity Theft Management

More information

French Justice Portal. Authentication methods and technologies. Page n 1

French Justice Portal. Authentication methods and technologies. Page n 1 French Justice Portal Authentication methods and technologies n 1 Agenda Definitions Authentication methods Risks and threats Comparison Summary Conclusion Appendixes n 2 Identification and authentication

More information

An Enhanced Countermeasure Technique for Deceptive Phishing Attack

An Enhanced Countermeasure Technique for Deceptive Phishing Attack An Enhanced Countermeasure Technique for Deceptive Phishing Attack K. Selvan 1, Dr. M. Vanitha 2 Research Scholar and Assistant Professor, Department of Computer Science, JJ College of Arts and Science

More information

Glossary of Key Terms

Glossary of Key Terms and s Branch Glossary of Key Terms The terms and definitions listed in this glossary are used throughout the s Package to define key terms in the context of. Access Control Access The processes by which

More information

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human

Mathematical Model Based Total Security System with Qualitative and Quantitative Data of Human Int Jr of Mathematics Sciences & Applications Vol3, No1, January-June 2013 Copyright Mind Reader Publications ISSN No: 2230-9888 wwwjournalshubcom Mathematical Model Based Total Security System with Qualitative

More information

Cyberspace Security Use Keystroke Dynamics. Alaa Darabseh, B.S. and M.S. A Doctoral Dissertation In Computer Science

Cyberspace Security Use Keystroke Dynamics. Alaa Darabseh, B.S. and M.S. A Doctoral Dissertation In Computer Science Cyberspace Security Use Keystroke Dynamics by Alaa Darabseh, B.S. and M.S. A Doctoral Dissertation In Computer Science Submitted to the Graduate Faculty of Texas Tech University in Partial Fulfillment

More information

User Behaviour Analytics

User Behaviour Analytics User Behaviour Analytics How do they know its really you? White Paper Sept 2015 Ezmcom Inc. 4701 Patrick Henry Drive BLDG 7, Santa Clara, CA, 95054, US Executive Summary Authentication has traditionally

More information

Multimodal Biometric Recognition Security System

Multimodal Biometric Recognition Security System Multimodal Biometric Recognition Security System Anju.M.I, G.Sheeba, G.Sivakami, Monica.J, Savithri.M Department of ECE, New Prince Shri Bhavani College of Engg. & Tech., Chennai, India ABSTRACT: Security

More information

Biometric Authentication using Online Signature

Biometric Authentication using Online Signature University of Trento Department of Mathematics Outline Introduction An example of authentication scheme Performance analysis and possible improvements Outline Introduction An example of authentication

More information

Advanced Authentication

Advanced Authentication White Paper Advanced Authentication Introduction In this paper: Introduction 1 User Authentication 2 Device Authentication 3 Message Authentication 4 Advanced Authentication 5 Advanced Authentication is

More information

USING MULTIPLE ONLINE SECURITY MEASURES TO DELIVER SECURE COURSE EXAMS TO DISTANCE EDUCATION STUDENTS

USING MULTIPLE ONLINE SECURITY MEASURES TO DELIVER SECURE COURSE EXAMS TO DISTANCE EDUCATION STUDENTS USING MULTIPLE ONLINE SECURITY MEASURES TO DELIVER SECURE COURSE EXAMS TO DISTANCE EDUCATION STUDENTS David Foster, Nancy Mattoon and Paul Walker (presenter) KRYTERION, Inc., United Kingdom Rick Shearer

More information

Talent Solutions. LinkedIn Certified Professional. Program Handbook. LinkedIn Certified Professional Recruiter

Talent Solutions. LinkedIn Certified Professional. Program Handbook. LinkedIn Certified Professional Recruiter Talent Solutions LinkedIn Certified Professional Program Handbook LinkedIn Certified Professional Recruiter Talent Solutions LinkedIn Certified Professional Table of contents Why get certified 03 How to

More information

3D PASSWORD. Snehal Kognule Dept. of Comp. Sc., Padmabhushan Vasantdada Patil Pratishthan s College of Engineering, Mumbai University, India

3D PASSWORD. Snehal Kognule Dept. of Comp. Sc., Padmabhushan Vasantdada Patil Pratishthan s College of Engineering, Mumbai University, India 3D PASSWORD Tejal Kognule Yugandhara Thumbre Snehal Kognule ABSTRACT 3D passwords which are more customizable and very interesting way of authentication. Now the passwords are based on the fact of Human

More information

Physical Security: A Biometric Approach Preeti, Rajni M.Tech (Network Security),BPSMV preetytushir@gmail.com, ratri451@gmail.com

Physical Security: A Biometric Approach Preeti, Rajni M.Tech (Network Security),BPSMV preetytushir@gmail.com, ratri451@gmail.com www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 3 Issue 2 February, 2014 Page No. 3864-3868 Abstract: Physical Security: A Approach Preeti, Rajni M.Tech (Network

More information

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication Ken Scudder Senior Director Business Development & Strategic Alliances XYPRO Technology Talbot A. Harty CEO DeviceAuthority XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

More information

The Development of a Pressure-based Typing Biometrics User Authentication System

The Development of a Pressure-based Typing Biometrics User Authentication System The Development of a Pressure-based Typing Biometrics User Authentication System Chen Change Loy Adv. Informatics Research Group MIMOS Berhad by Assoc. Prof. Dr. Chee Peng Lim Associate Professor Sch.

More information

Online teaching: Do you know who is taking the final exam?

Online teaching: Do you know who is taking the final exam? Online teaching: Do you know who is taking the final exam? Qinghai Gao Department of Criminal Justice & Security Systems, Farmingdale State College Abstract: In recent years Distance Learning has been

More information

Framework for Biometric Enabled Unified Core Banking

Framework for Biometric Enabled Unified Core Banking Proc. of Int. Conf. on Advances in Computer Science and Application Framework for Biometric Enabled Unified Core Banking Manohar M, R Dinesh and Prabhanjan S Research Candidate, Research Supervisor, Faculty

More information

User Authentication Guidance for IT Systems

User Authentication Guidance for IT Systems Information Technology Security Guideline User Authentication Guidance for IT Systems ITSG-31 March 2009 March 2009 This page intentionally left blank March 2009 Foreword The User Authentication Guidance

More information

A Behavioral Biometric Approach Based on Standardized Resolution in Mouse Dynamics

A Behavioral Biometric Approach Based on Standardized Resolution in Mouse Dynamics 370 IJCSNS International Journal of Computer Science and Network Security, VOL.9 No.4, April 2009 A Behavioral Biometric Approach Based on Standardized Resolution in Mouse Dynamics S.Benson Edwin Raj Assistant

More information

The Virginia Electronic Notarization Assurance Standard

The Virginia Electronic Notarization Assurance Standard The Virginia Electronic Notarization Assurance Standard Published by Secretary of the Commonwealth Richmond, Virginia January 1, 01 Version 1.0 Table of Contents Scope and Intent... 1 Definitions... Article

More information

Voice Authentication for ATM Security

Voice Authentication for ATM Security Voice Authentication for ATM Security Rahul R. Sharma Department of Computer Engineering Fr. CRIT, Vashi Navi Mumbai, India rahulrsharma999@gmail.com Abstract: Voice authentication system captures the

More information

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity CSC 474 -- Network Security Topic 6.2 User Authentication CSC 474 Dr. Peng Ning 1 User Authentication Basics CSC 474 Dr. Peng Ning 2 Authentication and Identity What is identity? which characteristics

More information

PTE ACADEMIC www.pearsonpte.com SECURE

PTE ACADEMIC www.pearsonpte.com SECURE PTE ACADEMIC www.pearsonpte.com We believe fair tests should be as secure as possible Cheating is unfair and undermines the efforts of the honest majority. We believe PTE Academic is the most secure test

More information

UT Martin Password Policy May 2015

UT Martin Password Policy May 2015 UT Martin Password Policy May 2015 SCOPE The scope of this policy is applicable to all Information Technology (IT) resources owned or operated by the University of Tennessee at Martin. Any information

More information

Guideline on Access Control

Guideline on Access Control CMSGu2011-08 Mauritian Computer Emergency Response Team CERT-MU SECURITY GUIDELINE 2011-02 Enhancing Cyber Security in Mauritius Guideline on Access Control National Computer Board Mauritius Version 1.0

More information

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and procedures to govern who has access to electronic protected

More information

International Journal of Innovative Research in Computer and Communication Engineering

International Journal of Innovative Research in Computer and Communication Engineering Authentication System for Online Banking Application by Using Keystroke Dynamic on Android Phones Dnyaneshwari S. Dhundad, Prof. D. N. Rewadkar Post Graduate Student, Dept. of Computer Engineering, RMD

More information

Biometric Authentication using Online Signatures

Biometric Authentication using Online Signatures Biometric Authentication using Online Signatures Alisher Kholmatov and Berrin Yanikoglu alisher@su.sabanciuniv.edu, berrin@sabanciuniv.edu http://fens.sabanciuniv.edu Sabanci University, Tuzla, Istanbul,

More information

Biometric For Authentication, Do we need it? Christophe Rosenberger GREYC Research Lab - France

Biometric For Authentication, Do we need it? Christophe Rosenberger GREYC Research Lab - France Biometric For Authentication, Do we need it? Christophe Rosenberger GREYC Research Lab - France OUTLINE Le pôle TES et le sans-contact Introduction User authentication GREYC - E-payment & Biometrics Introduction

More information

Concepts of Database Management Seventh Edition. Chapter 7 DBMS Functions

Concepts of Database Management Seventh Edition. Chapter 7 DBMS Functions Concepts of Database Management Seventh Edition Chapter 7 DBMS Functions Objectives Introduce the functions, or services, provided by a DBMS Describe how a DBMS handles updating and retrieving data Examine

More information

IDRBT Working Paper No. 11 Authentication factors for Internet banking

IDRBT Working Paper No. 11 Authentication factors for Internet banking IDRBT Working Paper No. 11 Authentication factors for Internet banking M V N K Prasad and S Ganesh Kumar ABSTRACT The all pervasive and continued growth being provided by technology coupled with the increased

More information

A SECURE METHOD FOR SIGNING IN USING QUICK RESPONSE CODES WITH MOBILE AUTHENTICATION

A SECURE METHOD FOR SIGNING IN USING QUICK RESPONSE CODES WITH MOBILE AUTHENTICATION A SECURE METHOD FOR SIGNING IN USING QUICK RESPONSE CODES WITH MOBILE AUTHENTICATION Kalpesh Adhatrao 1, Aditya Gaykar 2, Rohit Jha 3, Vipul Honrao 4 Department of Computer Engineering, Fr. C.R.I.T., Vashi,

More information

Audio: This overview module contains an introduction, five lessons, and a conclusion.

Audio: This overview module contains an introduction, five lessons, and a conclusion. Homeland Security Presidential Directive 12 (HSPD 12) Overview Audio: Welcome to the Homeland Security Presidential Directive 12 (HSPD 12) overview module, the first in a series of informational modules

More information

Webmail Using the Hush Encryption Engine

Webmail Using the Hush Encryption Engine Webmail Using the Hush Encryption Engine Introduction...2 Terms in this Document...2 Requirements...3 Architecture...3 Authentication...4 The Role of the Session...4 Steps...5 Private Key Retrieval...5

More information

Progressive Authentication on Mobile Devices. They are typically restricted to a single security signal in the form of a PIN, password, or unlock

Progressive Authentication on Mobile Devices. They are typically restricted to a single security signal in the form of a PIN, password, or unlock Progressive Authentication on Mobile Devices Zachary Fritchen Introduction Standard authentication schemes on mobile phones are at the moment very limited. They are typically restricted to a single security

More information

Security Digital Certificate Manager

Security Digital Certificate Manager System i Security Digital Certificate Manager Version 5 Release 4 System i Security Digital Certificate Manager Version 5 Release 4 Note Before using this information and the product it supports, be sure

More information

Security Digital Certificate Manager

Security Digital Certificate Manager IBM i Security Digital Certificate Manager 7.1 IBM i Security Digital Certificate Manager 7.1 Note Before using this information and the product it supports, be sure to read the information in Notices,

More information

Testing for Duplicate Payments

Testing for Duplicate Payments Testing for Duplicate Payments Regardless of how well designed and operated, any disbursement system runs the risk of issuing duplicate payments. By some estimates, duplicate payments amount to an estimated

More information

Monitoring MySQL database with Verax NMS

Monitoring MySQL database with Verax NMS Monitoring MySQL database with Verax NMS Table of contents Abstract... 3 1. Adding MySQL database to device inventory... 4 2. Adding sensors for MySQL database... 7 3. Adding performance counters for MySQL

More information

Fraud Control Theory

Fraud Control Theory 13 Fraud Control Theory Using a variation of a saying from the 1960s, fraud happens. Like all costs of doing business, fraud must be managed. Management must recognize that people commit fraudulent acts

More information

Opinion and recommendations on challenges raised by biometric developments

Opinion and recommendations on challenges raised by biometric developments Opinion and recommendations on challenges raised by biometric developments Position paper for the Science and Technology Committee (House of Commons) Participation to the inquiry on Current and future

More information

Load testing with. WAPT Cloud. Quick Start Guide

Load testing with. WAPT Cloud. Quick Start Guide Load testing with WAPT Cloud Quick Start Guide This document describes step by step how to create a simple typical test for a web application, execute it and interpret the results. 2007-2015 SoftLogica

More information

2 FACTOR + 2. Authentication WAY

2 FACTOR + 2. Authentication WAY 2 FACTOR + 2 WAY Authentication Deepnet DualShield is an open, unified authentication platform that enables multi-factor strong authentication across diverse applications, users and security tokens. 5

More information

How To Test Your Web Site On Wapt On A Pc Or Mac Or Mac (Or Mac) On A Mac Or Ipad Or Ipa (Or Ipa) On Pc Or Ipam (Or Pc Or Pc) On An Ip

How To Test Your Web Site On Wapt On A Pc Or Mac Or Mac (Or Mac) On A Mac Or Ipad Or Ipa (Or Ipa) On Pc Or Ipam (Or Pc Or Pc) On An Ip Load testing with WAPT: Quick Start Guide This document describes step by step how to create a simple typical test for a web application, execute it and interpret the results. A brief insight is provided

More information

NFC & Biometrics. Christophe Rosenberger

NFC & Biometrics. Christophe Rosenberger NFC & Biometrics Christophe Rosenberger OUTLINE GREYC - E-payment & Biometrics Contactless transactions Biometric authentication Solutions Perspectives 2 GREYC Research Lab Research Group in Computer science,

More information

Guide to Evaluating Multi-Factor Authentication Solutions

Guide to Evaluating Multi-Factor Authentication Solutions Guide to Evaluating Multi-Factor Authentication Solutions PhoneFactor, Inc. 7301 West 129th Street Overland Park, KS 66213 1-877-No-Token / 1-877-668-6536 www.phonefactor.com Guide to Evaluating Multi-Factor

More information

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES Saiprasad Dhumal * Prof. K.K. Joshi Prof Sowmiya Raksha VJTI, Mumbai. VJTI, Mumbai VJTI, Mumbai. Abstract piracy of digital content is a one of the

More information

Automatic Speaker Verification (ASV) System Can Slash Helpdesk Costs

Automatic Speaker Verification (ASV) System Can Slash Helpdesk Costs Solutions White Paper Automatic Speaker Verification (ASV) System Can Slash Helpdesk Costs Table of Contents Executive Summary............................. 1 Business Challenge.............................

More information

Dynamic Query Updation for User Authentication in cloud Environment

Dynamic Query Updation for User Authentication in cloud Environment Dynamic Query Updation for User Authentication in cloud Environment Gaurav Shrivastava 1, Dr. S. Prabakaran 2 1 Research Scholar, Department of Computer Science, SRM University, Kattankulathur, Tamilnadu,

More information

White Paper 2 Factor + 2 Way Authentication to Criminal Justice Information Services. Table of Contents. 1. Two Factor and CJIS

White Paper 2 Factor + 2 Way Authentication to Criminal Justice Information Services. Table of Contents. 1. Two Factor and CJIS White Paper 2 Factor + 2 Way Authentication to Criminal Justice Information Services Over the past decade, the demands on government agencies to share information across the federal, state and local levels

More information

Research Article. Research of network payment system based on multi-factor authentication

Research Article. Research of network payment system based on multi-factor authentication Available online www.jocpr.com Journal of Chemical and Pharmaceutical Research, 2014, 6(7):437-441 Research Article ISSN : 0975-7384 CODEN(USA) : JCPRC5 Research of network payment system based on multi-factor

More information

Spotting ID Theft Red Flags A Guide for FACTA Compliance. An IDology, Inc. Whitepaper

Spotting ID Theft Red Flags A Guide for FACTA Compliance. An IDology, Inc. Whitepaper Spotting ID Theft Red Flags A Guide for FACTA Compliance An IDology, Inc. Whitepaper With a November 1 st deadline looming for financial companies and creditors to comply with Sections 114 and 315 of the

More information

WHITEPAPER. Complying with the Red Flag Rules and FACT Act Address Discrepancy Rules

WHITEPAPER. Complying with the Red Flag Rules and FACT Act Address Discrepancy Rules WHITEPAPER Complying with the Red Flag Rules and FACT Act Address Discrepancy Rules May 2008 2 Table of Contents Introduction 3 ID Analytics for Compliance and the Red Flag Rules 4 Comparison with Alternative

More information

FIDO: Fast Identity Online Alliance Privacy Principles Whitepaper vfeb2014

FIDO: Fast Identity Online Alliance Privacy Principles Whitepaper vfeb2014 FIDO: Fast Identity Online Alliance Privacy Principles Whitepaper vfeb2014 The FIDO Alliance: Privacy Principles Whitepaper Page 1 of 7 FIDO Privacy Principles Introduction The FIDO Alliance is a non-profit

More information

Multifactor Graphical Password Authentication System using Sound Signature and Handheld Device

Multifactor Graphical Password Authentication System using Sound Signature and Handheld Device Multifactor Graphical Password Authentication System using Sound Signature and Handheld Device Jyoti Rao *1,Kishan Mistry #2, Bhumika Mistry #3, Divya Malviya #4, Devesh Gudway #5 # Student & Department

More information

Authentication Methods Used for Banking. Seth Thigpen. East Carolina University

Authentication Methods Used for Banking. Seth Thigpen. East Carolina University Banking Authentication 1 BANKING AUTHENTICATION METHODS Authentication Methods Used for Banking Seth Thigpen East Carolina University Banking Authentication 2 Abstract Banks are storehouses of personal

More information

BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FINGERPRINT RECOGNITION

BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FINGERPRINT RECOGNITION BIOMETRICS AUTHENTICATION TECHNIQUE FOR INTRUSION DETECTION SYSTEMS USING FINGERPRINT RECOGNITION Smita S. Mudholkar 1, Pradnya M. Shende 2, Milind V. Sarode 3 1, 2& 3 Department of Computer Science &

More information

Automated Regional Justice Information System (ARJIS) Acceptable Use Policy for Facial Recognition

Automated Regional Justice Information System (ARJIS) Acceptable Use Policy for Facial Recognition Automated Regional Justice Information System (ARJIS) Acceptable Use Policy for Facial Recognition Revised: 02/13/2015 A. STATEMENT OF PURPOSE The purpose of this document is to outline the responsibilities

More information

Development of Academic Attendence Monitoring System Using Fingerprint Identification

Development of Academic Attendence Monitoring System Using Fingerprint Identification 164 Development of Academic Attendence Monitoring System Using Fingerprint Identification TABASSAM NAWAZ, SAIM PERVAIZ, ARASH KORRANI, AZHAR-UD-DIN Software Engineering Department Faculty of Telecommunication

More information

Multi-Factor Authentication Core User Policy and Procedures

Multi-Factor Authentication Core User Policy and Procedures Multi-Factor Authentication Core User Policy and Procedures Core Users with access to other people s sensitive or restrictive information must use one-time passwords (OTP) generated from approved fobs

More information

Deployment of Keystroke Analysis on a Smartphone

Deployment of Keystroke Analysis on a Smartphone Deployment of Keystroke Analysis on a Smartphone A. Buchoux 1 and N.L. Clarke 1,2 1 Centre for Information Security & Network Research, University of Plymouth, Plymouth, UK info@cisnr.org 2 School of Computer

More information

TeamViewer 9 Manual Management Console

TeamViewer 9 Manual Management Console TeamViewer 9 Manual Management Console Rev 9.2-07/2014 TeamViewer GmbH Jahnstraße 30 D-73037 Göppingen www.teamviewer.com Table of Contents 1 About the TeamViewer Management Console... 4 1.1 About the

More information

Two Factor Zero Knowledge Proof Authentication System

Two Factor Zero Knowledge Proof Authentication System Two Factor Zero Knowledge Proof Authentication System Quan Nguyen Mikhail Rudoy Arjun Srinivasan 6.857 Spring 2014 Project Abstract It is often necessary to log onto a website or other system from an untrusted

More information

International Journal of Advanced Information in Arts, Science & Management Vol.2, No.2, December 2014

International Journal of Advanced Information in Arts, Science & Management Vol.2, No.2, December 2014 Efficient Attendance Management System Using Face Detection and Recognition Arun.A.V, Bhatath.S, Chethan.N, Manmohan.C.M, Hamsaveni M Department of Computer Science and Engineering, Vidya Vardhaka College

More information

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes AUTHENTIFIERS Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes Authentify delivers intuitive and consistent authentication technology for use with smartphones,

More information

Access Control and Audit Trail Software

Access Control and Audit Trail Software Varian, Inc. 2700 Mitchell Drive Walnut Creek, CA 94598-1675/USA Access Control and Audit Trail Software Operation Manual Varian, Inc. 2002 03-914941-00:3 Table of Contents Introduction... 1 Access Control

More information

Authentication Tokens

Authentication Tokens State Capitol P.O. Box 2062 Albany, NY 12220-0062 www.its.ny.gov New York State Information Technology Standard IT Standard: Authentication Tokens No: NYS-S14-006 Updated: 05/15/2015 Issued By: NYS ITS

More information

Signature Verification Why xyzmo offers the leading solution.

Signature Verification Why xyzmo offers the leading solution. Dynamic (Biometric) Signature Verification The signature is the last remnant of the hand-written document in a digital world, and is considered an acceptable and trustworthy means of authenticating all

More information

Detection and mitigation of Web Services Attacks using Markov Model

Detection and mitigation of Web Services Attacks using Markov Model Detection and mitigation of Web Services Attacks using Markov Model Vivek Relan RELAN1@UMBC.EDU Bhushan Sonawane BHUSHAN1@UMBC.EDU Department of Computer Science and Engineering, University of Maryland,

More information

Alternative authentication what does it really provide?

Alternative authentication what does it really provide? Alternative authentication what does it really provide? Steve Pannifer Consult Hyperion Tweed House 12 The Mount Guildford GU2 4HN UK steve.pannifer@chyp.com Abstract In recent years many new technologies

More information

Online Banking Agreement & Disclosure

Online Banking Agreement & Disclosure Online Banking Agreement & Disclosure This Agreement provides information about the CITIZENS FIRST Online Banking service and contains the disclosures required by the Electronic Funds Transfer Act, as

More information

Improving Online Security with Strong, Personalized User Authentication

Improving Online Security with Strong, Personalized User Authentication Improving Online Security with Strong, Personalized User Authentication July 2014 Secure and simplify your digital life. Table of Contents Online Security -- Safe or Easy, But Not Both?... 3 The Traitware

More information

Secure cloud access system using JAR ABSTRACT:

Secure cloud access system using JAR ABSTRACT: Secure cloud access system using JAR ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that

More information

How do I contact someone if my question is not answered in this FAQ?

How do I contact someone if my question is not answered in this FAQ? Help Where may I find the answers to my Internet Banking questions? How do I contact someone if my question is not answered in this FAQ? Enrolling How do I enroll in Internet Banking? Logging In How do

More information

Detecting Credit Card Fraud

Detecting Credit Card Fraud Case Study Detecting Credit Card Fraud Analysis of Behaviometrics in an online Payment environment Introduction BehavioSec have been conducting tests on Behaviometrics stemming from card payments within

More information

Usable Multi-Factor Authentication and Risk- Based Authorization

Usable Multi-Factor Authentication and Risk- Based Authorization CYBER SECURITY DIVISION 2014 R&D SHOWCASE AND TECHNICAL WORKSHOP Usable Multi-Factor Authentication and Risk- Based Authorization IBM T.J. Watson Research Center Larry Koved December 18, 2014 Team Profile

More information

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Two-Factor Authentication over Mobile: Simplifying Security and Authentication SAP Thought Leadership Paper SAP Mobile Services Two-Factor Authentication over Mobile: Simplifying Security and Authentication Controlling Fraud and Validating End Users Easily and Cost-Effectively Table

More information

FSA Infrastructure Trial Guide

FSA Infrastructure Trial Guide FSA Infrastructure Trial Guide 2015 2016 Published September 25, 2015 Prepared by the American Institutes for Research Table of Contents Infrastructure Trial Overview... 1 Infrastructure Trial Guide Overview...

More information

Getting Started. Business Link. User Name Rules. Hardware/Software Requirements. Password Rules

Getting Started. Business Link. User Name Rules. Hardware/Software Requirements. Password Rules Getting Started User Name Rules All user names must: Be unique. Be between six and 40 characters in length. Notes: It is recommended that user names consist only of alphanumeric characters (A-Z, 0-9).

More information

Multi-factor Authentication Security Enhancement

Multi-factor Authentication Security Enhancement Multi-factor Authentication Security Enhancement Contents Overview of Multi-Factor Authentication... 4 Establishing a First Mercantile Multi-Factor User Account... 5 Authentication Questionnaire... 8 Secondary

More information

International Journal of Software and Web Sciences (IJSWS) www.iasir.net

International Journal of Software and Web Sciences (IJSWS) www.iasir.net International Association of Scientific Innovation and Research (IASIR) (An Association Unifying the Sciences, Engineering, and Applied Research) ISSN (Print): 2279-0063 ISSN (Online): 2279-0071 International

More information

Digital identity: Toward more convenient, more secure online authentication

Digital identity: Toward more convenient, more secure online authentication Digital identity: Toward more convenient, more secure online authentication For more than four decades, the familiar username/password method has been the basis for authentication when accessing computer-based

More information

ecommerce Stages of Authentication Dynamic Factor Authentication

ecommerce Stages of Authentication Dynamic Factor Authentication ecommerce Stages of Authentication Dynamic Factor Authentication Card Data, name & Password MagnePrint Score card swipe Password Name Hardware authentication Mutual device authentication Single factor

More information

Provider OnLine. Log-In Guide

Provider OnLine. Log-In Guide Provider OnLine Log-In Guide Table of Contents 1 LOG-IN ACCESS... 3 1.1 ENTERING THE USER ID AND PASSWORD... 4 1.2 OVERVIEW AND PURPOSE OF TRICIPHER... 5 1.2.1 Log-in for Users Who Are Active, But Not

More information

A SMART, LOCATION BASED TIME AND ATTENDANCE TRACKING SYSTEM USING ANDROID APPLICATION

A SMART, LOCATION BASED TIME AND ATTENDANCE TRACKING SYSTEM USING ANDROID APPLICATION A SMART, LOCATION BASED TIME AND ATTENDANCE TRACKING SYSTEM USING ANDROID APPLICATION Shermin Sultana 1, Asma Enayet 1 and Ishrat Jahan Mouri 1 1 Department of Computer Science and Engineering, Stamford

More information

Building Secure Multi-Factor Authentication

Building Secure Multi-Factor Authentication Building Secure Multi-Factor Authentication Three best practices for engineering and product leaders Okta Inc. I 301 Brannan Street, Suite 300 I San Francisco CA, 94107 info@okta.com I 1-888-722-7871 Introduction

More information

WHITEPAPER SECUREAUTH IDP DEVICE FINGERPRINTING LOW-FRICTION, BYOD AUTHENTICATION

WHITEPAPER SECUREAUTH IDP DEVICE FINGERPRINTING LOW-FRICTION, BYOD AUTHENTICATION WHITEPAPER SECUREAUTH IDP DEVICE FINGERPRINTING LOW-FRICTION, BYOD AUTHENTICATION Executive Overview The explosion of devices laptops, desktops and now the plethora of mobile devices has left enterprises

More information

International Journal of Engineering Technology, Management and Applied Sciences. www.ijetmas.com November 2014, Volume 2 Issue 6, ISSN 2349-4476

International Journal of Engineering Technology, Management and Applied Sciences. www.ijetmas.com November 2014, Volume 2 Issue 6, ISSN 2349-4476 ERP SYSYTEM Nitika Jain 1 Niriksha 2 1 Student, RKGITW 2 Student, RKGITW Uttar Pradesh Tech. University Uttar Pradesh Tech. University Ghaziabad, U.P., India Ghaziabad, U.P., India ABSTRACT Student ERP

More information

Layered security in authentication. An effective defense against Phishing and Pharming

Layered security in authentication. An effective defense against Phishing and Pharming 1 Layered security in authentication. An effective defense against Phishing and Pharming The most widely used authentication method is the username and password. The advantages in usability for users offered

More information

Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means.

Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means. Definition Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means. Description Physiological biometrics is based

More information

SOCI 101: Sociological Perspectives

SOCI 101: Sociological Perspectives SOCI 101: Sociological Perspectives Course Overview This course is an introduction to sociology. Sociology focuses on the interactions among people as individuals, groups, or societies. The purpose of

More information