CN112231668A - User identity authentication method based on keystroke behavior, electronic equipment and storage medium - Google Patents

User identity authentication method based on keystroke behavior, electronic equipment and storage medium Download PDF

Info

Publication number
CN112231668A
CN112231668A CN202010988073.1A CN202010988073A CN112231668A CN 112231668 A CN112231668 A CN 112231668A CN 202010988073 A CN202010988073 A CN 202010988073A CN 112231668 A CN112231668 A CN 112231668A
Authority
CN
China
Prior art keywords
keystroke
user
axis
sensor
behavior
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010988073.1A
Other languages
Chinese (zh)
Inventor
鲍明广
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tongdun Holdings Co Ltd
Original Assignee
Tongdun Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tongdun Holdings Co Ltd filed Critical Tongdun Holdings Co Ltd
Priority to CN202010988073.1A priority Critical patent/CN112231668A/en
Publication of CN112231668A publication Critical patent/CN112231668A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/253Fusion techniques of extracted features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The invention relates to a user identity authentication method based on keystroke behavior, electronic equipment and a storage medium, belonging to the technical field of identity recognition, wherein the method comprises the following steps: acquiring keystroke characteristics and sensor characteristics of a user to be logged in a keystroke process; bringing the keystroke characteristic and the sensor characteristic into a plurality of pre-trained models for verification to obtain a plurality of verification results of the models; and performing fusion calculation on the plurality of check results, and determining whether the user to be logged in passes the identity authentication or not according to the calculation result. The embodiment of the invention not only utilizes the key stroke characteristics and the sensor characteristics generated based on the key stroke behavior, but also utilizes a plurality of models to check the characteristics to obtain a plurality of check results, and then carries out fusion calculation on the check results, thereby authenticating the user identity according to the calculation result and greatly improving the accuracy of identity recognition.

Description

User identity authentication method based on keystroke behavior, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of identity recognition, in particular to a user identity authentication method based on keystroke behaviors, electronic equipment and a storage medium.
Background
With the rapid development of science and technology, the identity security of users in the internet is more and more important. The traditional identity authentication method is used for verifying information related to a user account, and the security is weak. The keystroke behavior and the habit of each user are unique and difficult to imitate and embezzle by others, so the aim of identifying the identity of the user can be achieved according to the keystroke mode of the user.
For example, chinese patent application CN110443012A discloses an identity recognition method based on keystroke characteristics: collecting keystroke data generated by a user; performing keystroke data preprocessing and keystroke feature extraction on the keystroke feature data, finishing user data training classification and generating a feature database; and judging whether the obtained user keystroke characteristics are matched with templates in the characteristic database so as to identify the identity, wherein the extracted keystroke characteristic information comprises the keystroke pressing time, the keystroke releasing time, the keystroke bouncing time and the keystroke fingerprint characteristics. The method has the defects that: identity recognition is carried out only on the basis of keystroke characteristic information (key pressing time, key releasing time, key bouncing time and keystroke fingerprint characteristics), data are single, and therefore recognition accuracy is low; moreover, the single-dimension matching of the obtained user keystroke characteristics with the templates in the database in the recognition process also results in low recognition accuracy. Therefore, how to improve the accuracy of identity recognition becomes a problem to be solved urgently in the field.
Disclosure of Invention
In order to solve the above problem, in a first aspect, an embodiment of the present invention provides a user identity authentication method based on a keystroke behavior, including: acquiring keystroke characteristics and sensor characteristics of a user to be logged in a keystroke process; bringing the keystroke characteristic and the sensor characteristic into a plurality of pre-trained models for verification to obtain a plurality of verification results of the models; and performing fusion calculation on the plurality of checking results, and determining whether the user to be logged in passes the identity authentication or not according to the calculation result.
Optionally, each model is trained according to the keystroke characteristics and the sensor characteristics in the keystroke process of a legal user.
Optionally, the keystroke characteristics include a key press time, a key bounce time, a key press duration and an interval duration between two adjacent key presses, where the key press duration is a duration from the key press to the key bounce.
Optionally, the sensor features include accelerometer features, gyroscope features, and magnetic sensor features.
Optionally, each of the sensor features includes four dimensions including an x-axis, a y-axis, a z-axis, and an amplitude
Figure BDA0002689909460000021
The z-axis contains the following five features: the average value of the z-axis during the keystroke, the standard deviation of the z-axis during the keystroke, the difference value of the z-axis before and after the keystroke, the net change of the z-axis caused by the keystroke and the maximum change of the z-axis caused by the keystroke, wherein the difference value of the z-axis before and after the keystroke is avg100msAfter-avg100 msBeform, the avg100 msBeform is the average value of the z-axis of a 100ms window before the keystroke, and the avg100msAfter is the average value of the z-axis of a 100ms window after the keystroke; the net z-axis variation caused by the keystroke is avgTap-avg100 msBeform, wherein avgTap is the average of the z-axis during the keystroke; the z-axis maximum shift caused by the keystroke is maxTap-avg100 msBeform, where maxTap is the maximum value of the z-axis during the keystroke.
Optionally, the plurality of models includes at least two of a normalized version of the euclidean distance, a normalized version of the manhattan distance, and a classifier of anomaly detection.
Optionally, in the case of failing to authenticate the identity, the method for authenticating the user based on the keystroke behavior further includes: triggering secondary verification, wherein the secondary verification is to verify the identity of the user to be logged in through a one-time password and/or face recognition and/or short message and/or voice recognition.
Optionally, in the case that the second verification passes, the method for authenticating a user identity based on a keystroke behavior further includes: and adding the keystroke characteristic and the sensor characteristic of the user to be logged into the plurality of models to continue training.
In a second aspect, an embodiment of the present invention provides an electronic device, which includes a processor, a storage medium, and a computer program, where the computer program is stored in the storage medium, and when the computer program is executed by the processor, the method for authenticating a user identity based on a keystroke behavior according to any one of the above-mentioned items is implemented.
In a third aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method for user identity authentication based on keystroke behavior according to any one of the above-mentioned items.
According to the above, the user identity authentication method based on keystroke behaviors in the embodiment of the present invention includes: acquiring keystroke characteristics of a user to be logged in and sensor characteristics generated based on the keystroke behavior; bringing the keystroke characteristic and the sensor characteristic into a plurality of pre-trained models for verification to obtain a plurality of verification results of the models; and performing fusion calculation on the plurality of checking results, and determining whether the user to be logged in passes the identity authentication or not according to the calculation result. The method not only utilizes the key stroke characteristics in the key stroke process, but also utilizes the sensor characteristics, so that the multidimensional characteristic data which can be collected by sensors such as the key stroke strength, direction and speed of a user can be identified based on the influence of the key stroke behavior of the user on the sensor, and the accuracy of the user identity identification is improved.
Drawings
Fig. 1 is a flow chart of a user identity authentication method based on keystroke behavior in embodiment 1 of the present invention;
FIG. 2 is a schematic representation of the keystroke characteristic of embodiment 1 of the present invention;
FIG. 3 is a flow chart of a user identity authentication method based on keystroke behavior according to embodiment 2 of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to embodiment 3 of the present invention.
Detailed Description
The present invention will now be described in more detail with reference to the accompanying drawings, in which the description of the invention is given by way of illustration and not of limitation. Furthermore, the following examples are only illustrative of several embodiments of the present application, and those skilled in the art will be able to make various changes and modifications without departing from the spirit and scope of the present application.
Example 1
Referring to fig. 1, the user identity authentication method based on keystroke behavior of the present embodiment includes the following processes:
s1: acquiring keystroke characteristics and sensor characteristics of a user to be logged in a keystroke process;
s2: bringing the keystroke characteristic and the sensor characteristic into a plurality of pre-trained models for verification to obtain a plurality of verification results of the models;
s3: and performing fusion calculation on the plurality of check results, and determining whether the user to be logged in passes the identity authentication or not according to the calculation result.
The method not only utilizes the key stroke characteristics in the key stroke process, but also utilizes the sensor characteristics generated by the key stroke behavior, and verifies the characteristics through a plurality of models to obtain a plurality of verification results, and then performs fusion calculation on the verification results, thereby authenticating the identity of the user according to the calculation results and greatly improving the accuracy of identity recognition.
When a user himself (a legal user of the terminal device) uses the terminal device to perform keystroke operation, keystroke characteristics and corresponding sensor characteristics are collected. As shown in fig. 2, the keystroke characteristics include, for example, a key press time (down time), a key pop-up time (up time), a key press duration (hold time), and a time interval (seektime) between two adjacent key presses, where the key press duration refers to a duration from the key press to the key pop-up, i.e., hold-up time; the time interval between two adjacent key presses is, for example, the time interval from the last key press to the current key press, i.e., seektime, which is the down time of the current key press-the down time of the last key press.
The sensor characteristics described above are characteristics of the influence on the sensor by the user's keystroke behavior, and the sensor includes, for example, an accelerometer, a gyroscope, and a magnetic sensor. During normal use of the terminal device by the user himself, any form of keystroke activity triggers a keystroke event during which the sensor features are available. The method collects the sensor characteristics of the user during the button hold period.
As one example, each sensor feature contains four dimensions (i.e., x-axis, y-axis, z-axis, and magnitude)
Figure BDA0002689909460000051
) Five features are extracted per dimension, so there are 60 (i.e., 60 in 3 × 4 × 5) features in total for the three sensors described above (i.e., the accelerometer, gyroscope, and magnetic sensor). In the following description, taking the z-axis of the accelerometer as an example, the five features include the mean value of the z-axis during the keystroke, the standard deviation of the z-axis during the keystroke, the difference between the z-axis before and after the keystroke, the net change of the z-axis caused by the keystroke, and the maximum change of the z-axis caused by the keystroke. For example, noting that the average value of the z-axis of the window 100ms before the keystroke is avg100 msBeform, and the average value of the z-axis of the window 100ms after the keystroke is avg100msAfter, then the difference value of the z-axis before and after the keystroke is avg100msAfter-avg100 msBeform; as another example, defining avgTap as the average of the z-axis during a keystroke, then the net z-axis shift caused by the keystroke is avgTap-avg100 msBeform; also for example, define maxTap as the maximum value of the z-axis during a keystroke, then the maximum change in the z-axis caused by a keystroke is maxTap-avg100 msBeform.
Similarly, the embodiment may extract the relevant features of x, y, and m in the above manner, which is not described herein again. Therefore, according to the keystroke characteristics and the sensor characteristics, the embodiment of the invention can fully learn the user mode of the user based on the keystroke behavior.
For example, based on the keystroke and sensor features collected above, a plurality of models may be employed for joint training, the models employed in the present embodiment including at least two of the normalized version of the Euclidean distance, the normalized version of the Manhattan distance, and the classifier for anomaly detection. And in the process of model training, performing fusion evaluation on the results output by each model to train the weight of each model. Along with the learning of the keystroke habit of the user by the model, the more accurate the identity recognition of the user is.
Based on the above contents, if a user logs in the device currently, the system acquires the keystroke characteristics and the sensor characteristics of the current user, and brings the keystroke characteristics and the sensor characteristics into the plurality of models for verification to obtain a plurality of verification results of the plurality of models; and then, performing fusion calculation on the check results, and determining whether the identity authentication is passed or not according to the calculation result.
The following describes each model of the embodiment of the present invention.
E.g. having n samples (x)1,x2,…,xn) The ith sample is denoted as xiWhere each sample has k attributes, then there are x1=(x11,x12,…,x1k),x2=(x21,x22,…,x2k),xi=(xi1,xi2,…,xik)…xn=(xn1,xn2,…,xnk);
The mean of the n samples is:
Figure BDA0002689909460000061
let the sample to be predicted be y ═ y1,y2,…,yk) Then the euclidean distance of the normalized version is:
Figure BDA0002689909460000062
the dispersion of the above n samples is:
Figure BDA0002689909460000063
then the normalized version manhattan distance is:
Figure BDA0002689909460000071
according to the above, each model compares each calculated distance with a threshold value obtained in advance, and if the calculated distance is larger than the threshold value, the model determines that the current login user is not the principal, otherwise, the model determines that the current login user is the principal.
Further, the standard deviation of the n samples is:
Figure BDA0002689909460000072
the classifier based on anomaly detection is judged in the following manner:
for each dimension i of the sensor feature, if
Figure BDA0002689909460000073
And then, representing that the dimension i is abnormal, wherein the threshold refers to an experience threshold, and then judging whether the current login user is the user according to the number of abnormal dimensions.
The threshold may be set manually or may be obtained by a machine learning algorithm.
Based on the above, the evaluation results (i.e. the judgment results) output by the models are fused, for example, a final judgment result is obtained by weighting, and then whether the identity authentication is passed or not is determined according to the final judgment result.
Example 2
Referring to fig. 3, preferably, when a user logs in (inputs a user name and a password) by using a terminal device, the data acquisition module is used to acquire the current use condition data of the user, including the user name, the password, the keystroke characteristic and the sensor characteristic. The system authentication module matches the user name and the password with the pre-stored account information, and if the matching is unsuccessful, the user continues to input the user name and the password; if the matching is successful, the keystroke characteristic and the sensor characteristic of the user are further verified by using the model verification module, if the verification is passed, the login is successful, and the system is allowed to enter; if the authentication is not passed, a re-login may be returned. Therefore, in the process of identifying the user identity, the user only needs to input the user name and the password, at this time, the system automatically collects the keystroke characteristic and the sensor characteristic, and after the user name and the password are successfully verified, the verification of the keystroke characteristic and the sensor characteristic is realized through a pre-trained model and a preset algorithm without user operation. Therefore, the accuracy of user identity authentication is improved, the convenience of user use is guaranteed, and good experience of the user is further guaranteed.
It should be noted that the step of verifying the user name and the password may be performed before or after the step of verifying the keystroke characteristic and the sensor characteristic, for example, the keystroke characteristic and the sensor characteristic of the login user are first verified, if the verification is passed, the user name and the password of the login user are further verified, and if the verification is passed, the user enters the system.
Moreover, the data about the user name, the password, the keystroke characteristic and the sensor characteristic can be collected together when the user logs in, or can be collected in steps according to different authentication requirements. For example, when a user logs in a terminal device, the keystroke characteristic and the sensor characteristic can be collected in the process of inputting a user name and a password by the user; or the user can do any keystroke action, and the keystroke characteristic and the sensor characteristic are collected at the moment.
In another embodiment, under the condition that the identity authentication is not passed (the condition that the model judges the user himself to be other people in the verification stage), secondary verification of the user can be triggered, and if the secondary verification is passed, related data (including key stroke features and sensor features) of the current login user can be put into the model to continue training, so that the accuracy of model judgment is improved, and the accuracy of user identity recognition is improved.
For example, when the user logs in the terminal device and does not pass the identity authentication, a secondary verification is triggered, and the identity of the logged user is verified through a One Time Password (OTP) and/or face recognition and/or short message and/or voice recognition; if the second verification passes, the model judges the user as other people by mistake, and the keystroke characteristic and the sensor characteristic of the user are added into each model to continue training, so that the accuracy of model judgment is improved, and the accuracy of user identity identification can be improved.
Example 3
As shown in fig. 4, the electronic device is a schematic structural diagram, and includes a processor 610, a memory 620, an input device 630, and an output device 640; the number of processors 610 in the electronic device may be one or more; the processor 610, memory 620, input device 630, and output device 640 in the electronic device may be connected by a bus or other means.
The processor 610 executes various functional applications and data processing of the electronic device by executing software programs, instructions and modules stored in the memory 620, namely, implements the user identity authentication method based on keystroke behavior according to various embodiments of the present invention.
The memory 620 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal, and the like. Further, the memory 620 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 620 can further include memory located remotely from the processor 610, which can be connected to an electronic device through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Example 4
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solution of the present invention or portions thereof that contribute to the prior art may be embodied in the form of a software product, where the computer software product may be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk, or an optical disk of a computer, and includes several instructions to enable an electronic device (which may be a mobile phone, a personal computer, a server, or a network device) to execute the user identity authentication method based on keystroke behaviors according to various embodiments of the present invention.
The "principal" described in the present application refers to a valid user of the terminal device, and the number of valid users may be one or more. And, for each legitimate user, its own model can be trained. In the stage of user identity verification, the login can be successful as long as the identity authentication of a legal user is passed.
In summary, the embodiments of the present invention have the following advantages:
(1) the model is trained by utilizing the key stroke characteristics and the sensor characteristics, so that the accuracy of the model can be improved. Moreover, the keystroke characteristic and the sensor characteristic of the login user need to be verified in the verification stage, so that the accuracy of identity recognition can be improved.
(2) The stability and the accuracy of each model can be obviously improved by using the joint training of a plurality of models (including classifiers).
(3) Distance-based and anomaly detection-based classifiers are superior in model interpretability.
Various other modifications and changes may be made by those skilled in the art based on the above-described technical solutions and concepts, and all such modifications and changes should fall within the scope of the claims of the present invention.

Claims (10)

1. A user identity authentication method based on keystroke behaviors is characterized by comprising the following steps:
acquiring keystroke characteristics and sensor characteristics of a user to be logged in a keystroke process;
bringing the keystroke characteristic and the sensor characteristic into a plurality of pre-trained models for verification to obtain a plurality of verification results of the models;
and performing fusion calculation on the plurality of check results, and determining whether the user to be logged in passes the identity authentication or not according to the calculation result.
2. The method of claim 1, wherein each of the models is trained based on the keystroke characteristics and sensor characteristics of a legitimate user during a keystroke.
3. The method of claim 1, wherein the keystroke characteristics comprise a key press time, a key bounce time, a key press duration, and a time interval between two adjacent key presses, wherein the key press duration is a duration from key press to key bounce.
4. The keystroke behavior-based user authentication method of claim 1, wherein the sensor features comprise an accelerometer feature, a gyroscope feature, and a magnetic sensor feature.
5. The method of claim 4, wherein each of the sensor features comprises four dimensions, the four dimensions comprising an x-axis, a y-axis, a z-axis, and a magnitude
Figure FDA0002689909450000011
The z-axis contains the following five features: the mean of the z-axis during a keystroke, the standard deviation of the z-axis during a keystroke, the difference of the z-axis before and after a keystroke, the net change in the z-axis caused by a keystroke and the maximum change in the z-axis caused by a keystroke,
the difference value of the z-axis before and after the keystroke is avg100msAfter-avg100msBefore, wherein the avg100msBefore is the average value of the z-axis of a 100ms window before the keystroke, and the avg100msAfter is the average value of the z-axis of the 100ms window after the keystroke;
the net z-axis variation caused by the keystroke is avgTap-avg100 msBeform, wherein avgTap is the average of the z-axis during the keystroke;
the z-axis maximum shift caused by the keystroke is maxTap-avg100 msBeform, where maxTap is the maximum value of the z-axis during the keystroke.
6. The keystroke behavior-based user authentication method of claim 1, wherein the plurality of models comprises at least two of normalized version Euclidean distance, normalized version Manhattan distance, and anomaly detected classifiers.
7. The method for user identity authentication based on keystroke behavior of claim 1, wherein in case of non-authentication, the method for user identity authentication based on keystroke behavior further comprises:
triggering secondary verification, wherein the secondary verification is to verify the identity of the user to be logged in through a one-time password and/or face recognition and/or short message and/or voice recognition.
8. The method for authenticating user identity based on keystroke behavior of claim 7, wherein in case of passing the second verification, the method for authenticating user identity based on keystroke behavior further comprises:
and adding the keystroke characteristic and the sensor characteristic of the user to be logged into the plurality of models to continue training.
9. An electronic device comprising a processor, a storage medium, and a computer program stored in the storage medium, wherein the computer program, when executed by the processor, implements the method for user identity authentication based on keystroke behavior of any of claims 1 to 8.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the method for user identity authentication based on keystroke behavior of any of claims 1 to 8.
CN202010988073.1A 2020-09-18 2020-09-18 User identity authentication method based on keystroke behavior, electronic equipment and storage medium Pending CN112231668A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010988073.1A CN112231668A (en) 2020-09-18 2020-09-18 User identity authentication method based on keystroke behavior, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010988073.1A CN112231668A (en) 2020-09-18 2020-09-18 User identity authentication method based on keystroke behavior, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112231668A true CN112231668A (en) 2021-01-15

Family

ID=74108262

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010988073.1A Pending CN112231668A (en) 2020-09-18 2020-09-18 User identity authentication method based on keystroke behavior, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112231668A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765579A (en) * 2021-04-06 2021-05-07 北京芯盾时代科技有限公司 User identity identification method, device, equipment and storage medium
CN113032751A (en) * 2021-03-25 2021-06-25 中南大学 Identity recognition method, device, equipment and medium based on keystroke characteristics of mobile equipment
CN113157662A (en) * 2021-02-23 2021-07-23 北京芯盾时代科技有限公司 Behavior database construction method and device and readable storage medium
CN113569212A (en) * 2021-07-30 2021-10-29 上海交通大学 Keystroke dynamics identity authentication and identification method and system based on automatic encoder
CN113641971A (en) * 2021-08-20 2021-11-12 武汉极意网络科技有限公司 Exception handling system based on behavior verification
CN115795434A (en) * 2023-02-13 2023-03-14 北京邮电大学 Authentication method and device

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004029920A (en) * 2002-06-21 2004-01-29 Nippon Telegr & Teleph Corp <Ntt> Biological information authentication system, authentication token, and authentication method
CN101557287A (en) * 2008-04-07 2009-10-14 冀连有 Method for identity identification according to characteristics of user keystroke
CN102622604A (en) * 2012-02-14 2012-08-01 西安电子科技大学 Multi-angle human face detecting method based on weighting of deformable components
CN103716316A (en) * 2013-12-25 2014-04-09 上海拍拍货金融信息服务有限公司 User identity authentication system
CN104318138A (en) * 2014-09-30 2015-01-28 杭州同盾科技有限公司 Method and device for verifying identity of user
CN107124395A (en) * 2017-03-16 2017-09-01 华北电力大学 It is a kind of based on the user identity identification system of the keystroke rhythm and its recognition methods
KR20180006838A (en) * 2016-07-11 2018-01-19 삼성전자주식회사 Method and apparatus for verifying user using multiple biometric verifiers
WO2018130852A1 (en) * 2017-01-13 2018-07-19 University Of Surrey Improved authentication
CN108683813A (en) * 2018-05-18 2018-10-19 西北工业大学 A kind of user identity based on smart mobile phone use habit continues recognition methods
CN110418337A (en) * 2019-07-29 2019-11-05 北京邮电大学 Identity identifying method and device
KR20190136421A (en) * 2018-05-30 2019-12-10 한국전자통신연구원 Apparatus and method for generating encryption key using key stroke patten
CN111160380A (en) * 2018-11-07 2020-05-15 华为技术有限公司 Method for generating video analysis model and video analysis system
CN111634769A (en) * 2020-05-13 2020-09-08 北京云迹科技有限公司 Method and device for controlling elevator operation

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004029920A (en) * 2002-06-21 2004-01-29 Nippon Telegr & Teleph Corp <Ntt> Biological information authentication system, authentication token, and authentication method
CN101557287A (en) * 2008-04-07 2009-10-14 冀连有 Method for identity identification according to characteristics of user keystroke
CN102622604A (en) * 2012-02-14 2012-08-01 西安电子科技大学 Multi-angle human face detecting method based on weighting of deformable components
CN103716316A (en) * 2013-12-25 2014-04-09 上海拍拍货金融信息服务有限公司 User identity authentication system
CN104318138A (en) * 2014-09-30 2015-01-28 杭州同盾科技有限公司 Method and device for verifying identity of user
KR20180006838A (en) * 2016-07-11 2018-01-19 삼성전자주식회사 Method and apparatus for verifying user using multiple biometric verifiers
WO2018130852A1 (en) * 2017-01-13 2018-07-19 University Of Surrey Improved authentication
CN107124395A (en) * 2017-03-16 2017-09-01 华北电力大学 It is a kind of based on the user identity identification system of the keystroke rhythm and its recognition methods
CN108683813A (en) * 2018-05-18 2018-10-19 西北工业大学 A kind of user identity based on smart mobile phone use habit continues recognition methods
KR20190136421A (en) * 2018-05-30 2019-12-10 한국전자통신연구원 Apparatus and method for generating encryption key using key stroke patten
CN111160380A (en) * 2018-11-07 2020-05-15 华为技术有限公司 Method for generating video analysis model and video analysis system
CN110418337A (en) * 2019-07-29 2019-11-05 北京邮电大学 Identity identifying method and device
CN111634769A (en) * 2020-05-13 2020-09-08 北京云迹科技有限公司 Method and device for controlling elevator operation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
ZDENKA SITOVA 等: "HMOG: A New Biometric Modality for Continuous Authentication of Smartphone Users", IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, vol. 11, no. 5, 31 January 2015 (2015-01-31) *
刘学斌;王冰倩;曾梓臻;谭大为;: "基于击键压力和RGB的新一代动态密码系统", 信息网络安全, no. 09 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113157662A (en) * 2021-02-23 2021-07-23 北京芯盾时代科技有限公司 Behavior database construction method and device and readable storage medium
CN113032751A (en) * 2021-03-25 2021-06-25 中南大学 Identity recognition method, device, equipment and medium based on keystroke characteristics of mobile equipment
CN113032751B (en) * 2021-03-25 2022-07-01 中南大学 Identity recognition method, device, equipment and medium based on keystroke characteristics of mobile equipment
CN112765579A (en) * 2021-04-06 2021-05-07 北京芯盾时代科技有限公司 User identity identification method, device, equipment and storage medium
CN112765579B (en) * 2021-04-06 2021-07-09 北京芯盾时代科技有限公司 User identity identification method, device, equipment and storage medium
CN113569212A (en) * 2021-07-30 2021-10-29 上海交通大学 Keystroke dynamics identity authentication and identification method and system based on automatic encoder
CN113569212B (en) * 2021-07-30 2024-04-26 上海交通大学 Automatic encoder-based key-striking dynamics identity authentication and identification method and system
CN113641971A (en) * 2021-08-20 2021-11-12 武汉极意网络科技有限公司 Exception handling system based on behavior verification
CN115795434A (en) * 2023-02-13 2023-03-14 北京邮电大学 Authentication method and device

Similar Documents

Publication Publication Date Title
CN112231668A (en) User identity authentication method based on keystroke behavior, electronic equipment and storage medium
Jain et al. A multimodal biometric system using fingerprint, face and speech
CN107437074B (en) Identity authentication method and device
US11023709B2 (en) System, method and apparatus for multi-modal biometric authentication and liveness detection
CN107404381A (en) A kind of identity identifying method and device
CN109756458B (en) Identity authentication method and system
US20150049922A1 (en) Method for logging a user in to a mobile device
CN107944247B (en) Unlocking control method and device and electronic equipment
Saevanee et al. Text-based active authentication for mobile devices
WO2012144105A1 (en) Biometric authentication system
CN108306736B (en) Method and equipment for identity authentication by using electrocardiosignals
CN106888204B (en) Implicit identity authentication method based on natural interaction
JP2013122679A (en) Biometric authentication system with high safety
CN111625792B (en) Identity recognition method based on abnormal behavior detection
Karnan et al. Bio password—keystroke dynamic approach to secure mobile devices
CN112492090A (en) Continuous identity authentication method fusing sliding track and dynamic characteristics on smart phone
CN111314299B (en) Identity verification method, device and system
JP5791148B2 (en) Authentication system and reliability determination method
Giot et al. Keystroke dynamics authentication
KR101972800B1 (en) Method and apparatus for authenticating handwritten signature
CN107615299B (en) For assessing the method and system of fingerprint template
CN112989937A (en) Method and device for user identity authentication
CN114519898A (en) Biological characteristic multi-mode fusion recognition method and device, storage medium and equipment
Rahman et al. Web user authentication using chosen word keystroke dynamics
CN107491759B (en) Mixed mode registration method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination