Security keys: Practical cryptographic second factors for the modern web

J Lang, A Czeskis, D Balfanz, M Schilder… - … Cryptography and Data …, 2017 - Springer
Abstract “Security Keys” are second-factor devices that protect users against phishing and
man-in-the-middle attacks. Users carry a single device and can self-register it with any …

Increasing the security of gaze-based cued-recall graphical passwords using saliency masks

A Bulling, F Alt, A Schmidt - Proceedings of the SIGCHI conference on …, 2012 - dl.acm.org
With computers being used ever more ubiquitously in situations where privacy is important,
secure user authentication is a central requirement. Gaze-based graphical passwords are a …

The security & privacy acceptance framework (spaf)

S Das, C Faklaris, JI Hong… - Foundations and Trends …, 2022 - nowpublishers.com
How can we encourage end-user acceptance of expert recommended cybersecurity and
privacy (S&P) behaviors? We review prior art in human-centered S&P and identified three …

Improving password memorability, while not inconveniencing the user

N Woods, M Siponen - International Journal of Human-Computer Studies, 2019 - Elsevier
Passwords are the most frequently used authentication mechanism. However, due to
increased password numbers, there has been an increase in insecure password behaviors …

Biometric authentication using mouse gesture dynamics

B Sayed, I Traoré, I Woungang… - IEEE systems …, 2013 - ieeexplore.ieee.org
The mouse dynamics biometric is a behavioral biometric technology that extracts and
analyzes the movement characteristics of the mouse input device when a computer user …

[HTML][HTML] Shoulder surfing experiments: A systematic literature review

L Bošnjak, B Brumen - Computers & Security, 2020 - Elsevier
In search of the silver bullet to solve the password problem, the field of knowledge-based
authentication has become bloated with novel proposals aiming to replace textual …

Exploring the design space of graphical passwords on smartphones

F Schaub, M Walch, B Könings, M Weber - Proceedings of the Ninth …, 2013 - dl.acm.org
Smartphones have emerged as a likely application area for graphical passwords, because
they are easier to input on touchscreens than text passwords. Extensive research on …

Is bigger better? Comparing user-generated passwords on 3x3 vs. 4x4 grid sizes for android's pattern unlock

AJ Aviv, D Budzitowski, R Kuber - … of the 31st Annual Computer Security …, 2015 - dl.acm.org
Android's graphical authentication mechanism requires users to unlock their devices by"
drawing" a pattern that connects a sequence of contact points arranged in a 3x3 grid. Prior …

[HTML][HTML] How memory anxiety can influence password security behavior

N Woods, M Siponen - Computers & Security, 2024 - Elsevier
Password reuse and modification are insecure password behaviors that are becoming
increasingly prevalent as users are obliged to remember more passwords to access various …

Security notions and advanced method for human shoulder-surfing resistant PIN-entry

MK Lee - IEEE transactions on information forensics and …, 2014 - ieeexplore.ieee.org
The personal identification number (PIN) is a well-known authentication method used in
various devices, such as ATMs, mobile devices, and electronic door locks. Unfortunately, the …