CN112487374A - Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior - Google Patents

Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior Download PDF

Info

Publication number
CN112487374A
CN112487374A CN202011413788.0A CN202011413788A CN112487374A CN 112487374 A CN112487374 A CN 112487374A CN 202011413788 A CN202011413788 A CN 202011413788A CN 112487374 A CN112487374 A CN 112487374A
Authority
CN
China
Prior art keywords
user
authentication
data
behavior
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011413788.0A
Other languages
Chinese (zh)
Inventor
陈龙
刘梦
张程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202011413788.0A priority Critical patent/CN112487374A/en
Publication of CN112487374A publication Critical patent/CN112487374A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2411Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on the proximity to a decision surface, e.g. support vector machines

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • General Health & Medical Sciences (AREA)
  • Social Psychology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention relates to a self-adaptive continuous identity authentication method and system based on touch screen interaction behaviors, and belongs to the field of biological authentication. The method comprises a registration phase and an authentication phase: in the registration stage, after a user logs in for the first time, sensor data of the intelligent mobile equipment based on touch screen interaction behaviors are collected, and a user identity model is constructed through data processing, feature extraction, data enhancement and model training; and in the authentication stage, the system continuously verifies the identity of the user, the authentication mode is that the user is periodically authenticated according to a time window, and the authentication window is t seconds each time. The invention expands the data set by using a data enhancement mode, so that the user identity model can be constructed by acquiring a small amount of user interaction behavior data in the registration stage, the time for acquiring the data is effectively reduced, the user experience is improved, and the accuracy of continuous identity authentication can be improved.

Description

Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior
Technical Field
The invention belongs to the field of biological authentication, and relates to a self-adaptive continuous identity authentication method and system based on touch screen interaction behavior.
Background
The intelligent mobile device has been rapidly developed in recent years, and plays an essential role in daily life of people from the earliest only communication function to the current functions of communication, shopping, payment, internet surfing and the like. However, the smart mobile device brings convenience to life of people and brings security threat. The smart mobile device stores personal privacy information including identity information, bank accounts and the like of the user, and once the smart mobile device is used by an unauthorized user, the personal privacy and property security of a real user are seriously threatened.
The authentication mechanism of the current intelligent mobile device belongs to one-time user authentication (namely single sign-on), and comprises a password, a fingerprint and face recognition. They are vulnerable to guesswork, video capture, and spoofing attacks. After performing single sign-on, an unauthorized user can easily acquire access rights of the smart mobile device.
The continuous identity authentication mechanism can ensure that the interaction behavior of the user and the intelligent mobile device can be continuously monitored even after the user performs single sign-on, and the user can be continuously authenticated. Even if an unauthorized user acquires the use authority of the intelligent mobile device, the operation authority of the unauthorized user on the intelligent mobile device can be stopped in time by monitoring the interaction behavior of the unauthorized user, so that the personal privacy and the property safety of a real user are ensured.
The existing continuous identity authentication method based on the mobile device generally comprises explicit and implicit authentication modes such as face recognition, gazing behavior, gait behavior and the like, and the explicit and implicit authentication modes bring more or less uncomfortable use experience to a user when authentication is carried out. The continuous authentication mode based on the touch interaction behavior authenticates the identity of the user by verifying the normal sliding touch operation behavior of the user on the equipment, can effectively reduce the participation of the user in the authentication process, thereby improving the user experience, effectively ensuring the authentication accuracy and saving the equipment resource consumption required by authentication.
Disclosure of Invention
In view of this, the present invention provides a method and a system for adaptive continuous identity authentication based on touch screen interaction behavior.
In order to achieve the purpose, the invention provides the following technical scheme:
the self-adaptive continuous identity authentication method based on the touch screen interaction behavior comprises the following steps:
s1, registration phase. A user logs in login information needing to be registered for the first time and initializes a login password;
s2, after the user logs in for the first time, collecting sensor data based on the touch screen interaction behavior, and constructing a user identity model through data processing, feature extraction, data enhancement and model training;
s3, authentication phase. Continuously collecting sensor data of a user based on touch screen interaction behaviors;
s4, extracting user behavior characteristics according to the collected user behavior data;
s5, matching the user behavior feature vector with the user identity model, and calculating the user similarity;
and S6, comparing the similarity of the current user with a threshold value. If the similarity is larger than the threshold value, the user is judged to be a real user, the user can continue to use the system, the step S3 is returned, the authentication is restarted, meanwhile, the new behavior characteristics of the user are stored in a queue mode, the most original behavior characteristic quantity is replaced, the classification training is carried out again, and the user identity model is updated; if the similarity is smaller than the threshold value, the user is judged to be a counterfeit user, the step S3 is returned, the authentication is restarted, and when the number of times of the counterfeit user is judged to reach three times, the user use authority is locked, and a login password needs to be input to log in the system again.
Optionally, the S2 specifically includes:
s21, acquiring data by means of sensors including an acceleration sensor and a gyroscope, wherein the touch behavior data set recorded by each sensor is
Figure BDA0002817861990000021
Sequentially setting an x coordinate, a y coordinate, a Unix timestamp, touch pressure, a sliding direction and a touch coverage area of a touch point;
s20, data processing is carried out to clean null values, abnormal values, invalid values and the like in the data set acquired by the sensor;
s23, extracting features, namely selecting feature attributes related to user identities, and extracting 20 feature attribute data sets from the processed data, wherein the feature attributes comprise directions of a track starting point and a track ending point, the maximum deviation of the track, the track length, the pressure of a track middle point, a sliding average speed, a track average direction, the interval time of two track starting points, a sliding duration, the coverage area of the track middle point, the ratio of the track distance between the two points and the track length, the average speed of the last five points, 20%, 50%, 80% upper quantiles of the track deviation, the track end-to-end distance, an average synthesis length, 50%, 80% upper quantiles of a pair speed, 50% and 80% upper quantiles of pair acceleration;
s24, expanding the user behavior characteristic data set by data enhancement and a jitter mode;
and S25, carrying out classification training on the user behavior characteristic data by using an SVM algorithm, and storing the model into a user identity model library.
Optionally, the step S6 specifically includes:
s61, when the user uses the system, the system continuously verifies the user identity, the authentication mode is that the authentication is periodically carried out according to a time window, and the authentication window is t seconds each time;
s62, in the authentication stage, firstly, collecting a group of sliding operation data in the authentication window period, secondly, extracting user behavior characteristics, then, matching the user behavior characteristic vectors with a user identity model, and calculating the current user similarity;
s63, a user similarity calculation formula:
Figure BDA0002817861990000022
wherein x isiAnd the characteristic vector of the user behavior is omega, the hyperplane normal vector of the user identity model is omega, and the distance from the hyperplane of the user identity model to the origin is b.
And S64, comparing the user similarity with a threshold value. If the similarity is greater than the threshold value, the current user is judged to be a real user, the user can continue to use the system, the step S3 is returned, the continuous authentication is restarted, the behavior characteristics of the current user are stored in a queue mode at the same time, the most original user behavior characteristics are replaced, and classification training is carried out again after the user exits the system and the user identity model is updated; if the similarity is smaller than the threshold, judging that the current user is a counterfeit user, wherein the initial value of the times of the judged counterfeit user is equal to zero, when the times of the judged counterfeit user is equal to three times, the use authority of the current user is locked, the login password is required to be input for logging in the equipment again, and the times of the judged counterfeit user returns to the initial value after the login is successful; if the number of times of determination as the counterfeit user is less than three times, the process returns to step S3, and the continuous authentication is restarted.
An adaptive continuous identity authentication system based on touch screen interaction behavior comprises a registration phase and an authentication phase. The registration stage comprises a data acquisition module, a feature extraction module, a data enhancement module and a model training module, and the authentication stage comprises a data acquisition module, a feature extraction module, a matching module and a self-adaptive updating model module;
the registration stage is used for registering login information and training an identity model for a user, the authentication stage is used for continuously authenticating the identity of the current user by the system during the period that the user uses the equipment, the user is determined to be a real user and can continue to use the equipment, and the number of times of authentication of the fake user exceeds three times, and the user is required to input a login password again to re-login the user to use the equipment;
the data acquisition module is used for acquiring sensor data of a user based on touch screen interaction behaviors, wherein the sensor data comprises an x coordinate, a y coordinate, a Unix timestamp, touch pressure, a sliding direction and a touch coverage area of a touch point;
the characteristic extraction module is used for converting the collected touch screen interaction behavior data into a standardized user behavior characteristic vector;
the data enhancement module is used for expanding a user behavior characteristic data set;
the model training module is used for training the user behavior characteristic data in a classified manner to construct a user identity model;
the matching module is used for calculating the similarity of the users and comparing the similarity of the users with a threshold value, and if the similarity is greater than the threshold value, the users are judged to be real users; if the similarity is smaller than the threshold value, the user is judged to be a counterfeit user, the number of times of the counterfeit user is judged to be accumulated to three times, the use authority of the current user is locked, and the user can continue to use the equipment only by logging in again;
the self-adaptive updating model module is used for dynamically updating the user identity model, after the user is successfully authenticated, the current user behavior characteristics are stored in a queue mode, the most original user behavior characteristics are replaced, and then classification training is carried out again and the user identity model is updated.
The invention has the beneficial effects that:
(1) the continuous identity authentication method based on the touch screen interaction behavior of the mobile equipment is designed, so that the safety and the authentication accuracy of the mobile equipment can be effectively ensured;
(2) the method is designed to expand user behavior characteristic data by utilizing data enhancement, so that a user identity model with high authentication accuracy can be trained only by acquiring a small amount of user interaction behavior data, and the time required by data acquisition in the registration phase is greatly reduced;
(3) the method for self-adaptively and dynamically updating the user identity model is designed, and the accuracy of continuous authentication can be ensured.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objectives and other advantages of the invention may be realized and attained by the means of the instrumentalities and combinations particularly pointed out hereinafter.
Drawings
For the purposes of promoting a better understanding of the objects, aspects and advantages of the invention, reference will now be made to the following detailed description taken in conjunction with the accompanying drawings in which:
FIG. 1 is a flow chart of a continuous authentication enrollment phase;
FIG. 2 is a flow chart of a continuous authentication phase;
fig. 3 is an overall flowchart of the persistent authentication phase.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention in a schematic way, and the features in the following embodiments and examples may be combined with each other without conflict.
Wherein the showings are for the purpose of illustrating the invention only and not for the purpose of limiting the same, and in which there is shown by way of illustration only and not in the drawings in which there is no intention to limit the invention thereto; to better illustrate the embodiments of the present invention, some parts of the drawings may be omitted, enlarged or reduced, and do not represent the size of an actual product; it will be understood by those skilled in the art that certain well-known structures in the drawings and descriptions thereof may be omitted.
The same or similar reference numerals in the drawings of the embodiments of the present invention correspond to the same or similar components; in the description of the present invention, it should be understood that if there is an orientation or positional relationship indicated by terms such as "upper", "lower", "left", "right", "front", "rear", etc., based on the orientation or positional relationship shown in the drawings, it is only for convenience of description and simplification of description, but it is not an indication or suggestion that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and therefore, the terms describing the positional relationship in the drawings are only used for illustrative purposes, and are not to be construed as limiting the present invention, and the specific meaning of the terms may be understood by those skilled in the art according to specific situations.
As shown in fig. 1 to 3, a method and a system for adaptive continuous identity authentication based on touch screen interaction behavior are provided.
Example 1
The user logs in for the first time and needs to register login information, and a login password is initialized. After a user logs in for the first time, acquiring sensor data based on touch screen interaction behaviors, wherein the sensor used for acquiring the data comprises an acceleration sensor and a gyroscope, and a touch behavior data set recorded by the sensor each time comprises an x coordinate, a y coordinate, a Unix timestamp, touch pressure, a sliding direction and a touch coverage area of a touch point; carrying out data cleaning on null values, abnormal values, invalid values and the like in a data set acquired by a sensor through data processing; selecting characteristic attributes related to the user identity through characteristic extraction, and obtaining 20 characteristic attribute data sets from the processed data, wherein the user behavior characteristic attributes are shown in a table 1;
TABLE 1 user behavior characteristics (sorted by relevance)
1 Directions of starting and ending points of the track 2 Maximum deviation of the track
3 Length of track 4 Pressure at the middle point of the trajectory
5 Sliding average speed 6 Mean direction of track
7 Interval time of starting points of two tracks 8 Duration of sliding
9 Footprint of the middle point of the trace 10 Ratio of track two-point distance to track length
11 Average velocity of the last five points 12 20% upper quantile of track offset
13 End-to-end distance of trajectory 14 Average composite length
15 50% upper quantile of paired velocity 16 80% upper quantile of trajectory offset
17 Average acceleration of the first five points 18 80% quantile up of paired velocity
19 50% upper quantile of trajectory offset 20 80% upper quantile of paired acceleration
Data enhancement expands a user behavior characteristic data set in a shaking mode; and finally, carrying out classification training on the user behavior characteristic data by using an SVM algorithm, and storing the model into a user identity model library.
After the user identity model is built, the system can continuously acquire sensor data of a user based on touch screen interaction behaviors during the period that the user uses the equipment, and continuously verify the identity of the user. The authentication mode is that the authentication is periodically performed according to a time window, the authentication window is t seconds each time, and the authentication process comprises the following steps:
firstly, acquiring a group of touch sliding track data of a user based on touch screen interaction behavior in an authentication window period (a section of touch sliding track is formed from the beginning of touch through sliding operation to the end of sliding and leaving the screen);
secondly, extracting user behavior characteristics according to the collected user behavior data;
then matching the user behavior characteristic vector with a user identity model, and calculating the user similarity d, wherein the similarity calculation formula is as follows:
Figure BDA0002817861990000051
wherein x isiAnd b is the distance from the hyperplane of the user identity model to the origin.
And finally, comparing the similarity d of the current user with a threshold value, and judging the identity of the user. Whether the current user is a real user or not is represented by 1 and 0, that is, whether the current user can be trusted, if the current user is a real user, the current user is 1, otherwise, the current user is 0. If the similarity is greater than the threshold value, the current user is judged to be a real user, the user can continue to use the system, the step S3 is returned, the continuous authentication is restarted, the behavior characteristics of the current user are stored in a queue mode at the same time, the most original user behavior characteristics are replaced, and classification training is carried out again after the user exits the system and the user identity model is updated; if the similarity is smaller than the threshold, the current user is judged to be a counterfeit user, the initial value of the number of times of the user judged to be the counterfeit user is equal to zero, when the number of times of the user judged to be the counterfeit user is equal to three times, the use authority of the current user is locked, a login password is required to be input to log in the equipment again (the number of times of the user judged to be the counterfeit user returns to the initial value after the login is successful), and when the number of times of the user judged to be the counterfeit user is smaller than three times, the step of S3 is returned.
Example 2
Referring to fig. 1 and 2, the present invention uses an adaptive persistent authentication system that includes an enrollment phase and an authentication phase. The registration stage comprises a data acquisition module, a feature extraction module, a data enhancement module and a model training module, and the authentication stage comprises a data acquisition module, a feature extraction module, a matching module and a self-adaptive updating model module;
a registration stage: the user registers login information and trains an identity model, wherein in the authentication stage, the system can continuously authenticate the identity of the user during the use of the equipment by the user, the user is determined to be a real user and can continue to use the equipment, and the login password is required to be input again to re-login the user to use the equipment when the authentication is that the number of times of the fake user exceeds three;
a data acquisition module: the method comprises the steps that a user collects sensor data of the user based on the interaction behavior of the touch screen, wherein the sensor data comprises an x coordinate, a y coordinate, a Unix timestamp, touch pressure, a sliding direction and a touch coverage area of a touch point;
Figure BDA0002817861990000061
a feature extraction module: and converting the collected touch screen interaction behavior data into a standardized user behavior feature vector. The user behavior characteristic attributes comprise the directions of a track starting point and a track ending point, the maximum deviation of the track, the track length, the pressure of a track middle point, the sliding average speed, the track average direction, the interval time of two track starting points, the sliding duration, the coverage area of the track middle point, the ratio of the distance between two track points and the track length, the average speed of the last five points, 20%, 50%, 80% upper quantiles of the track deviation, the track end-to-end distance, the average composite length, 50%, 80% upper quantiles of the paired speed, 50% and 80% upper quantiles of the paired acceleration;
the data enhancement module: expanding a user behavior characteristic data set in a shaking mode;
a model training module: classifying and training the touch interaction behavior characteristic data of the user into a user identity model;
a matching module: comparing the user similarity with a threshold, and if the similarity is greater than the threshold, judging that the user is a real user; if the similarity is smaller than the threshold value, the user is judged to be a counterfeit user, and the equipment can be continuously used only when the counterfeit user needs to log in again for three times;
the self-adaptive updating model module: and dynamically updating the user identity model, storing the behavior characteristics of the current user in a queue mode after the user successfully authenticates, replacing the most original behavior characteristics, and then retraining the updated user identity model.
Finally, the above embodiments are only intended to illustrate the technical solutions of the present invention and not to limit the present invention, and although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions, and all of them should be covered by the claims of the present invention.

Claims (4)

1. The self-adaptive continuous identity authentication method based on the touch screen interaction behavior is characterized by comprising the following steps: the method comprises the following steps:
s1, registration phase; a user logs in login information needing to be registered for the first time and initializes a login password;
s2, after the user logs in for the first time, collecting sensor data based on the touch screen interaction behavior, and constructing a user identity model through data processing, feature extraction, data enhancement and model training;
s3, authentication phase; continuously collecting sensor data of a user based on touch screen interaction behaviors;
s4, extracting user behavior characteristics according to the collected user behavior data;
s5, matching the user behavior feature vector with the user identity model, and calculating the user similarity;
s6, comparing the similarity of the current user with a threshold value; if the similarity is larger than the threshold value, the user is judged to be a real user, the user can continue to use the system, the step S3 is returned, the authentication is restarted, meanwhile, the new behavior characteristics of the user are stored in a queue mode, the most original behavior characteristic quantity is replaced, the classification training is carried out again, and the user identity model is updated; if the similarity is smaller than the threshold value, the user is judged to be a counterfeit user, the step S3 is returned, the authentication is restarted, and when the number of times of the counterfeit user is judged to reach three times, the user use authority is locked, and a login password needs to be input to log in the system again.
2. The adaptive continuous identity authentication method based on touch screen interaction behavior according to claim 1, wherein: the S2 specifically includes:
s21, acquiring data by means of sensors including an acceleration sensor and a gyroscope, wherein the touch behavior data set recorded by each sensor is
Figure FDA0002817861980000011
Sequentially setting an x coordinate, a y coordinate, a Unix timestamp, touch pressure, a sliding direction and a touch coverage area of a touch point;
s20, data processing is carried out to clean null values, abnormal values, invalid values and the like in the data set acquired by the sensor;
s23, extracting features, namely selecting feature attributes related to user identities, and extracting 20 feature attribute data sets from the processed data, wherein the feature attributes comprise directions of a track starting point and a track ending point, the maximum deviation of the track, the track length, the pressure of a track middle point, a sliding average speed, a track average direction, the interval time of two track starting points, a sliding duration, the coverage area of the track middle point, the ratio of the track distance between the two points and the track length, the average speed of the last five points, 20%, 50%, 80% upper quantiles of the track deviation, the track end-to-end distance, an average synthesis length, 50%, 80% upper quantiles of a pair speed, 50% and 80% upper quantiles of pair acceleration;
s24, expanding the user behavior characteristic data set by data enhancement and a jitter mode;
and S25, carrying out classification training on the user behavior characteristic data by using an SVM algorithm, and storing the model into a user identity model library.
3. The adaptive continuous identity authentication method based on touch screen interaction behavior according to claim 1, wherein: the step S6 specifically includes:
s61, when the user uses the system, the system continuously verifies the user identity, the authentication mode is that the authentication is periodically carried out according to a time window, and the authentication window is t seconds each time;
s62, in the authentication stage, firstly, collecting a group of sliding operation data in the authentication window period, secondly, extracting user behavior characteristics, then, matching the user behavior characteristic vectors with a user identity model, and calculating the current user similarity;
s63, a user similarity calculation formula:
Figure FDA0002817861980000021
wherein x isiThe method comprises the following steps of (1) taking a user behavior feature vector, omega is a hyperplane normal vector of a user identity model, and b is the distance from a hyperplane of the user identity model to an origin;
s64, comparing the user similarity with a threshold value; if the similarity is greater than the threshold value, the current user is judged to be a real user, the user can continue to use the system, the step S3 is returned, the continuous authentication is restarted, the behavior characteristics of the current user are stored in a queue mode at the same time, the most original user behavior characteristics are replaced, and classification training is carried out again after the user exits the system and the user identity model is updated; if the similarity is smaller than the threshold, judging that the current user is a counterfeit user, wherein the initial value of the times of the judged counterfeit user is equal to zero, when the times of the judged counterfeit user is equal to three times, the use authority of the current user is locked, the login password is required to be input for logging in the equipment again, and the times of the judged counterfeit user returns to the initial value after the login is successful; if the number of times of determination as the counterfeit user is less than three times, the process returns to step S3, and the continuous authentication is restarted.
4. Self-adaptive continuous identity authentication system based on touch screen interaction behavior, which is characterized in that: the system comprises a registration phase and an authentication phase; the registration stage comprises a data acquisition module, a feature extraction module, a data enhancement module and a model training module, and the authentication stage comprises a data acquisition module, a feature extraction module, a matching module and a self-adaptive updating model module;
the registration stage is used for registering login information and training an identity model for a user, the authentication stage is used for continuously authenticating the identity of the current user by the system during the period that the user uses the equipment, the user is determined to be a real user and can continue to use the equipment, and the number of times of authentication of the fake user exceeds three times, and the user is required to input a login password again to re-login the user to use the equipment;
the data acquisition module is used for acquiring sensor data of a user based on touch screen interaction behaviors, wherein the sensor data comprises an x coordinate, a y coordinate, a Unix timestamp, touch pressure, a sliding direction and a touch coverage area of a touch point;
the characteristic extraction module is used for converting the collected touch screen interaction behavior data into a standardized user behavior characteristic vector;
the data enhancement module is used for expanding a user behavior characteristic data set;
the model training module is used for training the user behavior characteristic data in a classified manner to construct a user identity model;
the matching module is used for calculating the similarity of the users and comparing the similarity of the users with a threshold value, and if the similarity is greater than the threshold value, the users are judged to be real users; if the similarity is smaller than the threshold value, the user is judged to be a counterfeit user, the number of times of the counterfeit user is judged to be accumulated to three times, the use authority of the current user is locked, and the user can continue to use the equipment only by logging in again;
the self-adaptive updating model module is used for dynamically updating the user identity model, after the user is successfully authenticated, the current user behavior characteristics are stored in a queue mode, the most original user behavior characteristics are replaced, and then classification training is carried out again and the user identity model is updated.
CN202011413788.0A 2020-12-04 2020-12-04 Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior Pending CN112487374A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011413788.0A CN112487374A (en) 2020-12-04 2020-12-04 Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011413788.0A CN112487374A (en) 2020-12-04 2020-12-04 Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior

Publications (1)

Publication Number Publication Date
CN112487374A true CN112487374A (en) 2021-03-12

Family

ID=74939931

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011413788.0A Pending CN112487374A (en) 2020-12-04 2020-12-04 Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior

Country Status (1)

Country Link
CN (1) CN112487374A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032751A (en) * 2021-03-25 2021-06-25 中南大学 Identity recognition method, device, equipment and medium based on keystroke characteristics of mobile equipment
CN113434840A (en) * 2021-06-30 2021-09-24 哈尔滨工业大学 Mobile phone continuous identity authentication method and device based on feature map
CN113807213A (en) * 2021-08-31 2021-12-17 东南大学 Behavior characteristic-based vehicle owner identity pre-authentication method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104239761A (en) * 2014-09-15 2014-12-24 西安交通大学 Continuous identity authentication method based on touch screen slip behavior characteristics
CN107194216A (en) * 2017-05-05 2017-09-22 中南大学 A kind of mobile identity identifying method and system of the custom that swiped based on user
CN108549806A (en) * 2018-04-11 2018-09-18 西安电子科技大学 The identity identifying method of behavior is slided and clicked based on user
CN109302413A (en) * 2018-11-08 2019-02-01 上海交通大学 A kind of mobile terminal authentication system and method for Behavior-based control feature

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104239761A (en) * 2014-09-15 2014-12-24 西安交通大学 Continuous identity authentication method based on touch screen slip behavior characteristics
CN107194216A (en) * 2017-05-05 2017-09-22 中南大学 A kind of mobile identity identifying method and system of the custom that swiped based on user
CN108549806A (en) * 2018-04-11 2018-09-18 西安电子科技大学 The identity identifying method of behavior is slided and clicked based on user
CN109302413A (en) * 2018-11-08 2019-02-01 上海交通大学 A kind of mobile terminal authentication system and method for Behavior-based control feature

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113032751A (en) * 2021-03-25 2021-06-25 中南大学 Identity recognition method, device, equipment and medium based on keystroke characteristics of mobile equipment
CN113032751B (en) * 2021-03-25 2022-07-01 中南大学 Identity recognition method, device, equipment and medium based on keystroke characteristics of mobile equipment
CN113434840A (en) * 2021-06-30 2021-09-24 哈尔滨工业大学 Mobile phone continuous identity authentication method and device based on feature map
CN113434840B (en) * 2021-06-30 2022-06-24 哈尔滨工业大学 Mobile phone continuous identity authentication method and device based on feature map
CN113807213A (en) * 2021-08-31 2021-12-17 东南大学 Behavior characteristic-based vehicle owner identity pre-authentication method
CN113807213B (en) * 2021-08-31 2024-05-28 东南大学 Vehicle owner identity pre-authentication method based on behavior characteristics

Similar Documents

Publication Publication Date Title
Liang et al. Behavioral biometrics for continuous authentication in the internet-of-things era: An artificial intelligence perspective
Abuhamad et al. AUToSen: Deep-learning-based implicit continuous authentication using smartphone sensors
Mahfouz et al. A survey on behavioral biometric authentication on smartphones
Li et al. Unobservable re-authentication for smartphones.
Monrose et al. Keystroke dynamics as a biometric for authentication
CN112487374A (en) Self-adaptive continuous identity authentication method and system based on touch screen interaction behavior
Biggio et al. Adversarial biometric recognition: A review on biometric system security from the adversarial machine-learning perspective
Buriro et al. Please hold on: Unobtrusive user authentication using smartphone's built-in sensors
Tian et al. KinWrite: Handwriting-Based Authentication Using Kinect.
Bailador et al. Analysis of pattern recognition techniques for in-air signature biometrics
Sayed et al. Biometric authentication using mouse gesture dynamics
CN107437074B (en) Identity authentication method and device
Kang et al. Continual retraining of keystroke dynamics based authenticator
Dahia et al. Continuous authentication using biometrics: An advanced review
Wu et al. Liveness is not enough: Enhancing fingerprint authentication with behavioral biometrics to defeat puppet attacks
US20130343616A1 (en) Biometrics based methods and systems for user authentication
Qin et al. A fuzzy authentication system based on neural network learning and extreme value statistics
CN103164646A (en) High-security biometric authentication system
Li et al. DeFFusion: CNN-based continuous authentication using deep feature fusion
Smith-Creasey et al. A continuous user authentication scheme for mobile devices
Buriro et al. Evaluation of motion-based touch-typing biometrics for online banking
Li et al. Enhanced free-text keystroke continuous authentication based on dynamics of wrist motion
Damer et al. Multi-biometric continuous authentication: A trust model for an asynchronous system
Sui et al. Secure and privacy-preserving biometrics based active authentication
Al-Saraireh et al. Keystroke and swipe biometrics fusion to enhance smartphones authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210312