Detailed Information

Cited 0 time in webofscience Cited 5 time in scopus
Metadata Downloads

Vulnerability Analysis Challenges of the Mouse Data Based on Machine Learning for Image-Based User Authenticationopen access

Authors
Lee, KyungroulEsposito, ChristianLee, Sun-Young
Issue Date
2019
Publisher
Institute of Electrical and Electronics Engineers Inc.
Keywords
Image-based authentication; user authentication; machine learning; vulnerability analysis
Citation
IEEE Access, v.7, pp 177241 - 177253
Pages
13
Journal Title
IEEE Access
Volume
7
Start Page
177241
End Page
177253
URI
https://scholarworks.bwise.kr/sch/handle/2021.sw.sch/5300
DOI
10.1109/ACCESS.2019.2956819
ISSN
2169-3536
Abstract
With the change from the pre-internet era to online society, user authentication technology is required, and for that, password-based authentication technology is generally used. However, the technology has vulnerabilities and security threats that cannot ensure security and reliability, due to the exposure of the keyboard data that comprises a password input from the keyboard. In order to settle this problem, image-based authentication technology has emerged; but the password input from the mouse is not secure, due to the exposure of the mouse data. This problem has led to the emergence of mouse data protection technology. This technology protects mouse data by generating a large number of random mouse positions at any time, thereby inducing an attacker to track any mouse position generated by the defender, even if the attacker takes over the mouse data. Therefore, this mouse protection technology almost completely defends against existing mouse data attack techniques. With mouse data protection technology applied, the challenge of this paper is to verity the feasibility of mouse data attack. For the experiment, we collected both random mouse data generated by the defender and real mouse data input from the user, and verified the security of mouse data using mouse data classification based on machine learning. As a result of the experiment, we have verified the stealing of mouse data by using the proposed method with high quality, even if existing techniques of mouse data attack do not steal real mouse data. The best accuracy is 98%. In other words, the proposed method almost completely classifies the mouse data input from the user. Consequently, this paper derives and verifies the vulnerability and security threat of image-based authentication technology. Moreover, the vulnerability and security threat found in this paper not only constitute a new vulnerability and security threat, but can also be used as a criterion in security analysis and evaluation for image-based authentication technology.
Files in This Item
There are no files associated with this item.
Appears in
Collections
College of Engineering > Department of Information Security Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Sun Young photo

Lee, Sun Young
College of Software Convergence (Department of Information Security Engineering)
Read more

Altmetrics

Total Views & Downloads

BROWSE