Optimal Weighted Logarithmic Transformation Converted HMOG Features for Automatic Smart Phone Authentication

Optimal Weighted Logarithmic Transformation Converted HMOG Features for Automatic Smart Phone Authentication

Vinod P. R., Anitha A.
DOI: 10.4018/IJMCMC.301968
Article PDF Download
Open access articles are freely available for download

Abstract

This paper intends to develop an automatic behavior-based smart phone authentication model by three major phases: feature extraction, weighted logarithmic transformation, and classification. Initially, from the data related to the touches/gesture of the smartphone user, hand movement, orientation, and grasp (HMOG), features are extracted with the aid of grasp resistance and grasp stability. These extracted features are mapped within the particular range by normalizing HMOG. These normalized data are multiplied with the weights followed by logarithmic transformation in the weighted logarithmic transformation phase. As a novelty, the decision-making process related to the logarithmic and weight selection is based on the improved optimization algorithm, called modified threshold-based whale optimization algorithm (MT-WOA). The final feature vectors are fed to DBN for recognizing the authorized users. Finally, a performance-based evaluation is performed between the MT-WOA+DBN and the existing models in terms of various relevant performance measures.
Article Preview
Top

1. Introduction

Recently, the smart phones play a ubiquitous role in the life of human beings as they have become a part and parcel of life. In the recent days, there is a wide spread of mobile devices such as smart phones, tablets, and portable computers. As a part of this, the smart phone devices are capable of storing a vast quantity of private information, and hence the authentications of smart phones from illegal users (who are not the owners of smart phone) are an increasing demand among the smart phone users (Gasti et al., 2016;Galdi et al., 2018). One among the commonly utilized manual authentication processes is password, which needs to be memorized by the users for future login. The main drawback behind these short passwords is, they can be lost or forgotten or else they could be shared illegally, by which the attackers can easily interrupt the device (Thavalengal & Corcoran, 2016). Most of the password based login option is employed at the beginning of the usage of smart phones, and once the device is logged in and left aside, there is a probability of illegal users to hack the private information of the user. Moreover, in the sense of making the smart phones as user-friendly devices, the frequent typing of passwords during each of the login sessions annoyed the smart phone users (Valsesia et al., 2017). Therefore, there is a necessity to have a continuous user authentication without frequent user involvement after login (Ehatisham-ul-Haq et al., 2018; Alghamdi & Elrefaei, 2018).

The behavior-based authentication on the basis of the physiological characteristics of the user is a boon to this user authentication approach. In the behavior-based authentication, the behavior of the legitimate user profiles is initially generated, and the devices check for the remarkable difference between the current user activities as well as the profiles (Laghari et al., 2016). In case of capturing a difference, the mobile device generated an alarm to portray that the user is an illegal user. This verification of the behavior-based authentication commences during the login section and keeps continuing even after login. In the mobile devices, the behavior-based authentication is a grooming area, and it does not require any dedicated devices. The keystroke-based authentication which accomplishes the authentication process via the accelerometer and the touch screen-based biometrics that makes the authentication with the aid of multiple sensors fall under the behavior-based authentication approaches (Nyang et al., 2014; Lin, et al. (2010). Most of the recent researches on the behavior-based authentication have focused on the login task alone; these approaches fail to exhibit the difference in the user task after login and during the continuous usage of device. It is a more challenging task to record the continuous behavior-based user authentication after the user login.

Complete Article List

Search this Journal:
Reset
Volume 15: 1 Issue (2024)
Volume 14: 1 Issue (2023)
Volume 13: 4 Issues (2022): 2 Released, 2 Forthcoming
Volume 12: 4 Issues (2021)
Volume 11: 4 Issues (2020)
Volume 10: 4 Issues (2019)
Volume 9: 4 Issues (2018)
Volume 8: 4 Issues (2017)
Volume 7: 4 Issues (2016)
Volume 6: 4 Issues (2014)
Volume 5: 4 Issues (2013)
Volume 4: 4 Issues (2012)
Volume 3: 4 Issues (2011)
Volume 2: 4 Issues (2010)
Volume 1: 4 Issues (2009)
View Complete Journal Contents Listing