CA2765922A1 - Graphical authentication - Google Patents

Graphical authentication Download PDF

Info

Publication number
CA2765922A1
CA2765922A1 CA2765922A CA2765922A CA2765922A1 CA 2765922 A1 CA2765922 A1 CA 2765922A1 CA 2765922 A CA2765922 A CA 2765922A CA 2765922 A CA2765922 A CA 2765922A CA 2765922 A1 CA2765922 A1 CA 2765922A1
Authority
CA
Canada
Prior art keywords
image
base image
authentication
user
secondary image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2765922A
Other languages
French (fr)
Other versions
CA2765922C (en
Inventor
Martin Riddiford
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Publication of CA2765922A1 publication Critical patent/CA2765922A1/en
Application granted granted Critical
Publication of CA2765922C publication Critical patent/CA2765922C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data

Abstract

A method includes displaying a base image and a secondary image overlying the base image on a display, detecting an alignment of a first element of the base image with a second element of the secondary image, and when the first element and the second element are pre-selected elements for a user, authenticating the user.

Description

GRAPHICAL AUTHENTICATION
CROSS-REFERENCE TO RELATED APPLICATIONS

[0000] This application claims the benefit of priority to prior Patent Application No. GB0910545.3, filed June 18, 2009 in the United Kingdom Intellectual Property Office, and Patent Application No. GB0912008.0, filed July 10, 2009 in the United Kingdom Intellectual Property Office, the entire contents of both applications are incorporated herein by reference.

FIELD OF TECHNOLOGY

[0001] This disclosure relates to electronic devices, including but not limited to devices with graphical authentication for access.

BACKGROUND
[0002] Although most computing devices, including personal computing devices, such as cellular telephones, smart telephones, wireless personal digital assistants (PDAs), personal computers (PCs), laptop computers, and so forth, to name a few, have built in password security, many users choose not to be hassled by initiating password security. Users that initiate password security are often frustrated by password security, and corporate or other entities may insist on changing the password regularly, e.g., every month. Different passwords may be needed for different authentication devices or applications.
Remembering all such passwords and selecting the appropriate one may be very onerous.
[0003] In practice password systems for computing devices may be breached in several ways, for example: random trial and error, e.g., hitting random keys, where eventually the correct password will be found, but may take a long time;
systematic trial and error, e.g., trying 0000, 0001, 0002, and so forth for a PIN
number; inspired guesswork, e.g., trying general favorite numbers, for example, 1066, 1234, and so forth, or personal numbers, for example, birthday, telephone number, and so forth; learning the password by surveillance, shoulder surfing, finding the password written down somewhere, and so forth; hacking, e.g., key click measurement, on-line interception, and so forth; forced disclosure to a mugger.
[0004] A..4-number-PIN has a theoretical security of 1. in 10x10x10x10 = 1 in 10,000 or 0:0001. Hackers would probably give up if they had the typical three chances at these odds.
[0005] In practice, the problem is that users find remembering multiple passwords/numbers to be difficult, and either the user chooses a memorable personal number that is likely to be used widely elsewhere or a non-memorable one that needs to be written down, usually next to the computing device requiring the security. Many instances of surveillance scams to learn passwords have been reported. Looking over someone's shoulder when users are entering their PIN or password is not uncommon. The practical security offered by a PIN
number, e.g., from a hacker's or thieves point of view, is quite modest.

BRIEF DESCRIPTION OF THE DRAWINGS
[0006] FIG. 1 shows an unsuccessful graphical authentication in accordance with the disclosure.
[0007] FIG. 2 shows a successful graphical authentication in accordance with the disclosure.
[0008] FIG. 3 shows a base image for graphical authentication in accordance with the disclosure.
[0009] FIG. 4 shows a point of interest in the base image and associated circular authentication area during graphical authentication set-up in accordance with the disclosure.
[0010] FIG. 5 shows selection of the point of interest during graphical authentication set-up in accordance with the disclosure.
[0011] FIG. 6 shows selection of an element for a secondary image in the form of a number in accordance with the disclosure.
[0012] FIG. 7 shows a confirmation screen illustrating successful authentication set-up in accordance with the disclosure.
[0013] FIG. 8 shows the base image overlaid by the secondary image in accordance with the disclosure.
[0014] FIG. 9 shows authentication by aligning an element of the secondary image with the point of interest of the base image in accordance with the disclosure.
[0015] FIG. 10 shows a screen confirming successful authentication in accordance with the disclosure.
[0016] FIG. 11 shows a block diagram of a computing device in accordance with the disclosure.

DETAILED DESCRIPTION
[0017] A computing device includes a graphical authentication interface or process in which the device displays a base image. In order to be authenticated, the user aligns a pre-selected element present in a secondary image overlying the base image with a pre-selected element of the base image. The graphical authentication effectively utilizes alignment of elements in two images as a password, which is referred to herein as a graphical password. When the user is authenticated, access is provided to the computing device or one or more processes of the computing device.
[0018] The method utilizes a user's visual acuity and memory. One can remember thousands of faces, many hundreds of images, and countless views.
The natural capacity for memorizing visual details is utilized. In one implementation, a user memorizes an element or location of a familiar image and another visual element and aligns that visual element over, or with, the element or location. The user experience may be improved over conventional PIN or password based systems. The method is also more secure, especially against someone watching a user authenticate using this system.
[0019] The method is based on a simple analog alignment task performed on a portable, personal computing device with a screen that may be color and 2-dimensional cursor control or other way of selecting a location on an image and moving an image. This. method may take place in a 3D virtual 'environment with a 3-dimensional controller.
[0020] A base image is displayed on the computing device screen, usually fixed in a static position. Although a static base image layer is described, moving or modifying this base image may increase security. For example, the computing device may automatically re-size, re-position, or re-arrange the base image or parts thereof slightly or more significantly each time or substantially each time the base image is displayed to further increase security, e.g., by preventing copying or memorizing of the base image.
[0021] This base image is the similar to a desktop or background image, and may be imported, for example, from the user's photos library. A personal picture may be more memorable to the user than a generic sample image. A
busy, detailed picture may provide more security. Software running on the computing device may analyse a picture for busyness and score for suitability.
[0022] When setting up the authentication process, the user identifies a point of interest in the base image and positions a pointer or cursor over the point of interest, for example, using a mouse or other navigation device and clicks or selects the point of interest to confirm and set up the point of interest on the base image. Other navigation devices that may be utilized include a trackpad, ISO point, trackball, touchscreen, tilt/gesture/shake control, cursor, keys, and so forth. In computing devices having a touchscreen or touch-sensitive navigation device, when no cursor is present, a user may select the point of interest by touching it. Optionally, two or more points of interest may be selected for authentication.
[0023] The size of the authentication area for the point of interest or target is inversely proportional to the level of security. The authentication area may be adjustable, e.g., size and/or shape, and may be adjustable by user entry or calculation, e.g., based on characteristics such as the size/resolution of the display and/or the base image or secondary image. Once confirmed, the authentication area is activated. A secondary image appears and overlays the base image. Two layers, or overlaid images, are utilized with x and y cursor control of the relative position of each layer, or a touch-to-drag of the secondary image. Three or more, images or layers may be utilized for a greater number of permutations and hence more security.
[0024] This secondary image, which may be the top or upper image or layer, is transparent or translucent except for an array of elements arranged in, for example, a regular pattern or grid. The elements may be numbers, letters, words, colors, shapes, lines, icons, images, and so forth, or any combination of these element types. The elements may optionally be translucent, ghost images, outlines, or have another see-through characteristic. Thus, at least part of the base image is visible through the secondary image(s).
[0025] When the cursor is moved, the secondary image, and thus the array of elements, moves over or along the static base image. The user may simply move, draw, or flick a finger, stylus, or other contact device across a touch-sensitive display to cause the array of the secondary image to move over the base image. Physics-based modelling may be utilized such that the speed of touch or flick varies the distance the array moves. Shake or tip control may be utilized in a computing device with accelerometer(s) 136; a small tip may cause the array of the second image to appear to start sliding over the base image.
The array may be repeated or looped in one or more directions, such that the image appears to have no edge or end. The selected element may also be repeated.
[0026] During the set-up process, a preselected element present in the secondary image is aligned with the selected point of interest in the base image.
For example, a user may, click on a mouse or otherwise select to confirm.
[0027] The smaller the array or grid size, i.e., the closer the elements are located in the array, the higher the number of elements in the second image.
More elements result in greater security, but the process may be more difficult for a user to quickly and easily locate a specific element. Where clicking a navigation device is inconvenient, e.g., with a touch-sensitive display, a timed dwell or hover for a period of time may be utilized as a confirmation.
Software to prevent 'mine-sweeping,' e.g., scanning back and forth slowly enough to trip the timed dwell or hover, may be implemented to improve security.

S
[0028] The set-up procedure may be performed directly on the computing device that includes an authentication mechanism. Once the set-up is complete, the user authenticates when accessing the computing device or specific functions/levels of access provided by the computing device. For example, a user of a PC or portable telephone may complete the above set-up procedure on that PC or portable telephone. In addition, the user may complete the above set-up procedure on one computing device, and that set-up may be applied to one or more other devices, such that the user goes through the set-up once, and all computing devices to which he may need access may share the same authentication set-up process. This process is particularly useful or appropriate for authentication required by organizations with multiple computing devices, for cloud-computing applications, for point-of-sale authentication, e.g., cash or ATM
machines, when making purchases using credit or debit cards, to replace conventional chip and PIN systems, and so forth.
[0029] When a computing device begins to authenticate a user, e.g., when the device is unused for more than a pre-selected time, the same circumstances in which a conventional PIN or password entry are required, and so forth, the computing device displays the base image. The secondary image is displayed or called up. This secondary image display may be performed in a variety of ways.
The secondary image may appear automatically, e.g., upon detection of depression of any key on a keyboard or movement of the navigation device, such as a mouse. For a touch-sensitive display, a detected touch on the display may cause the secondary image to be displayed or called-up. For a portable device such as a mobile or portable telephone, any wake-up method, such as a short shake or any of the above actions may call up the secondary image. Once the secondary image is displayed, the user may move the elements of the secondary image such that the pre-selected element in that secondary image sufficiently aligns over the pre-selected point of interest. Because the elements in the secondary image are part of a linked array of elements, moving one element causes all the elements to move. Thus, the user does not have to select, or apply a cursor or touch to, the pre-selected element to move the array of the secondary image, i.e., any element or part of the secondary image, including transparent or translucent areas that may appear as empty space, may be selected or touched to move the secondary image. A cursor or touch anywhere in. the secondary image moves the secondary image until, e.g., sufficient alignment between the pre-selected element in the secondary image and the point of interest in the base image results in authentication. An observer looking over the shoulder of the user will likely have no idea which element of the secondary image the user is aligning to which point of interest or authentication area/region of the base image.
[0030] A display 118 of width X and height Y for a computing device 100 is shown in FIG. 1. The pre-selected point of interest 101 of the base image and the position of the pre-selected element 103 of the secondary image are shown.
A successful authentication occurs when the pre-selected element in the secondary image sufficiently aligns over the pre-selected point of interest.
Alignment sufficient for authentication occurs when the point of interest and the pre-selected element are located within a predetermined distance of each other or when the position of the pre-selected element is within a predetermined authentication area. In the example of FIG. 1, the authentication area 105 is a circle, having radius D, centered on the point of interest. In this example, D
is the maximum distance from point of interest to element location for a successful authentication, such as a log-in. E is the distance from the point of interest to the position of the pre-selected element 103 of the secondary image.
Because distance E is greater than the distance D, authentication is not successful in this example. Although the authentication area is shown as a circle, a square, triangle, oval, or any other shape may be utilized.
[0031] In FIG. 1, the authentication is not successful because the alignment between the selected element of the secondary image and the point of interest in the base image is insufficiently accurate. The area of the circle 105 may be adjusted or changed by modifying the value of D. Modifying the size of the authentication area alters the percentage of the overall screen area (X * Y) that results in a successful authentication, such as a log-in attempt. When D is smaller, the element 103 of the secondary image is more accurately aligned to the point of interest 101 for successful authentication. When D is larger, the element 103 of the secondary image may be less accurately aligned to the point of interest 101 for successful authentication. The user may be provided with the ability to select the size of the authentication area associated with a point of interest, e.g., distance D.
[0032] FIG. 2 shows a successful alignment, leading to authentication, e.g., access to the computing device, or confirmation of a sale when the device is a point of sale terminal, and so forth.
[0033] The graphical authentication process described herein has advantages over the following 6 ways of breaching a standard password or PIN.
[0034] Random trial and error, systematic trial and error. The security level may be, for example, the target area divided by the display area. A 2 mm target on a laptop screen may give about the same level of security as a 4 digit PIN number. When greater security is desired, two or more points of interest may be selected or aligned with the element of the secondary image in sequence. With two points of interest, security for each stage halves due to the authentication area of the two points of interest, but the 2-stage operation multiplies or increases the odds, hence increasing security theoretically to about 1 in 25 million for the laptop example. Over the shoulder security is different depending whether the two targets are on the base image or secondary image.
Two points of interest on the base image and one element on the secondary image may be quickest to apply. Further security may be added by tracking the movement between both selections, or alignments, e.g., the vector/gesture/timing may be analyzed as a signature.
[0035] Inspired guesswork. Analysis of the base image may determine that, e.g., 100 possible points of interest are present and areas of no detail hence locally no points of interest. With 100 elements in the array of the secondary image, the security is 1 in 1000. In an analog system, many more than 100 points of interest are possible, because the user may target or select as a point of interest the edge of an object in the image, the boundary between objects, and so forth .
[0036] Learning the password by surveillance. When protection against someone looking over your shoulder is desired, the method may be adapted to excel in this area. As described above, the array may appear the same, thus anyone may look at the relationship between a fixed point on the base image, for example, the bottom-left-hand corner, and the nearest element to that fixed point on the secondary layer, and repeat that action. When the layout of the array of the secondary image is changed, e.g., occasionally or up to every time, the secondary image is subsequently displayed, and this method of surveillance will not likely be successful. The changes include, for example, modifying the pitch of the array, the orientation or skew of the array, the order of the elements in the array, the shape of the array, and so forth, or any combination of these changes, giving potentially hundreds of randomly selected variations on the array. These changes may be designed to be subtle and appear similar to the user to avoid confusion.
[0037] Two simple, elements, the point of interest on the base image and the element of the secondary image may be easier to remember than a long password, and less reason to write it down. Because each image or layer acts as a prompt, the chances of choosing the wrong password are reduced. A written down reminder is likely to carry a level of ambiguity, e.g., "55 and the corner of Anne's mouth." Knowledge of only one of these elements reduces the level of security in the above example to about 1 in 100, which is a worthwhile hindrance.
[0038] Hacking. The use of an analog navigation device such as a mouse, trackball, touchscreen, and so forth, to enter the password renders hacking programs, such as key stroke grabbers and other such technology, incapable of intercepting or making use of the user's authentication details. While the mouse may indeed be tracked, due to the random generation of numbers in the array of the secondary image, tracking the trajectory of the mouse would not elicit the user's password, e.g., the point of interest and selected element.
[0039] On-line security, for example, may be further enhanced through use of the combination of hexadecimal information available from each of the images or layers for use as the authentication key. Generally, an authentication key may comprise information from the secondary image and the base image. The information from the base image may be stored in a location physically remote from the information from the secondary image, e.g., on a network server.
Rather than utilizing a simple set of numbers, e.g., the pixel point on the display and x, y coordinate of the image, although an option, the system may merge the binary .information from the array of the secondary image with the base image that is utilized to render the image, resulting in a byte code sequence many hundreds of times longer than an average user password. This byte code sequence, rather than a set of letters and/or numbers, may be utilized to authenticate the user with the server system. Due to the length of the sequence, this sequence would therefore be far more difficult to interpret or hack than a typical user-entered password.
[0040] The information for rendering the separate layers, e.g., the array of the secondary image and the base image, may reside in different locations, e.g., the user's picture can be secured and rendered from information within their credit card or mobile phone, while the specific elements required to generate the particular array for that user can be held on a server system, or generated by the ATM. This segregation of the key elements required to generate the authentication key adds a further level of security by preventing third party access to both elements simultaneously, at least without the item containing the user's original image.
[0041] Forced disclosure to a mugger. Graphical authentication as described herein offers a potential mugging victim the opportunity to mislead a mugger by describing or demonstrating a false alignment during authentication. The user may select any part of the secondary image to move the image into the correct alignment for authentication. During a mugging attempt, the user may move the secondary image by selecting a "fake" element, i.e., an element other than the pre-selected element, to move the secondary image. When the pre-selected element is aligned with the point of interest, the fake element is aligned with a location that is not the point of interest. Later, when the mugger aligns the fake element with the location that is not the point of interest, authentication will not result because of the random array change, i.e., change in arrangement or ordering of the elements of the secondary image.
[0042] A trade-off between the ease of locating the pre-selected element of the secondary image and security resulting from the number of elements, i.e., more elements are more secure, but finding the pre-selected element is more difficult. This trade-off is compounded when the array is randomly modified, e.g., when the arrangement or ordering of the array changes each time the secondary image is displayed. Finding the preselected element, e.g., the number 55 in a 10 x 10 grid of 100 numerals, is easier when arranging the numbers in sequence. This arrangement works well for elements with well-known sequences, such as numbers and letters.
[0043] Another benefit is that the base and secondary images may be graphically tailored to suit different users or preferences. For example, the secondary image for a child's may consist of an arrangement of colored shapes.
To facilitate ease of finding the pre-selected element, the two variables, e.g., color and shape, may be arranged horizontally and vertically, e.g., the green triangle may always be located at the intersection of the green line and the triangle line. Three variables may provide a hexagon-like array. To prevent copying, e.g., memorizing of the arrangement by an unauthorized person or thing, the order of the colors and shapes may change substantially each time the second image subsequently appears. Additionally or alternatively, the pitch, orientation, skew, and so forth may also be modified.
[0044] A range of base images and points of interest/authentication areas provide the user with a number of easy-to-remember graphical passwords for different aspects of their life, e.g., work/home portable phone, laptop, on-line banking, on-line transactions, and so forth. The same pre-selected element of the second image may be utilized by a user on multiple computing devices.
Alternatively different arrays of elements may be utilized on different computing devices. For example, an image of the user's family overlaid with an array of colored shapes is a visual prompt to line up, e.g., the green triangle with sister Anne's mouth.
[0045] After authentication is denied, at least one more attempt to authenticate is typically allowed. Utilizing exactly the same array from the failed authentication may be utilized on the next attempt, rather than randomly setting a new array. Subsequent authentication may be faster for a user who was careless with the previous alignment. When access is denied a given number of times, the user may be locked out, e.g., for a period of time or until an override process is performed. Many different ways to override the lock out are known, depending on the equipment or service that is protected. The first lock out may be soft, such that some functionality remains, giving options to rectify the situation.
[0046] A way of increasing the security is to provide more multiple authentication processes or stages before authenticating a user. After successful passing of a first authentication by aligning a first point of interest of a first base image with a first pre-selected element of a second image, a second base image and secondary image are displayed until successfully aligned, and so on until the required number of authentication stages is successfully achieved.
Multiple authentication stages may be especially advantageously utilized to increase security for smaller displays that are more difficult to secure with a single authentication process. Optionally, two or more points of interest and/or two or more elements of the secondary image may be selected for authentication. For example, successful authentication may result from successful alignment of a single element of the secondary image with one or more points of interest of the base image. In another example, authentication may result from successful alignment of a two or more elements of the secondary image with one or more points of interest of the base image.
[0047] Initial access may be granted with a lesser level of security, e.g., a single authentication stage to unlock a device, and multiple authentication stages may provide a greater level of security for accessing certain areas of a device that require greater security, e.g., banking, email access, and so forth, or for an enterprise environment to ensure an adequate level of security. For example, a single authentication stage may unlock a device and access certain functions, such as making a call or browsing the web, but to make a payment or access company emails, two or more authentication stages may be established before granting access. The order in which subsequent multiple authentication stages appear may be random. An implementation is described with reference to FIG. 3 through FIG. 10. To set up graphical authentication, a base image is entered in the computing device 100, e.g., when a user selects any image, such as a photograph, as the base image, such as shown in FIG. 3. This base image may be the user's desktop or home screen that appears by default each time the user starts a work session or attempts access, e.g., by entering their user name or switching on the device.
[0048] A point-of-interest cursor 301, in conjunction with a point-of-interest indicator 403 and an authentication area indicator 405 is displayed, such as shown in the example of FIG. 4 in a default central position, to facilitate entry of a point of interest. Movement of the cursor 301 moves the indicators 403, 405.
The point-of-interest cursor 301 and indicators 403, 405 may be displayed automatically once the base image 301 is displayed or upon detection of a trigger, such as depression of a key on a keyboard, selecting a displayed selection item or button, touching a touch-sensitive display, and so forth.
[0049] The user may be prompted to select a point of interest anywhere on the base image 301. The point of interest 101 is identified at the location of the point-of-interest indicator 403 by the computing device 100 when a selection is detected when the point-of-interest cursor 301 is active. In this example, the eye the white knight chess piece 501 is selected as the point of interest 101, as shown in FIG. 5 when the point-of-interest indicator 403 is located on the eye when selection is detected. Detection of selection includes, for example, detecting a mouse click, "enter" key depression, selection by any navigation device, single or double tap, hover, swipe, or other touch=sensitive display gesture, and so forth.
[0050] The authentication area indicator 405 may be adjusted in size to suit different display resolutions and/or sizes, desired security level, user preferences, and so forth. The smaller the size of the authentication area indicator 405, the more secure the method is.
[0051] The computing device 100 prompts the user to select an element of a secondary image. In the example of FIG. 6, an integer number between 1 and 64 is requested because the elements of the secondary image 801 comprise the integer numbers 1 through 64 in the example of FIG. 8. The elements of the secondary image may comprise any characters, such as letters, numbers, alphanumerical sequences, symbols, shapes, or any combination thereof. In this example, the user has chosen the number 11. A confirmation screen, such as shown in the example of FIG. 7, is advantageously displayed after the element is selected for the graphical password. The point of interest, associated authentication area, and pre-selected element are stored in the computing device 100, for example, in a user profile. Each user profile may include multiple sets of points of interest,.-associated authentication areas, and pre-selected elements. Multiple user profiles may be stored in each computing device 100. Graphical authentication set-up is completed.
[0052] During authentication, the secondary image 801 appears overlaid on the base image 301, as shown in FIG. 8. In the example illustrated in FIG. 8, the secondary image is a repeating series of arrays in form of grids, each grid containing randomly generated alphanumeric characters that comprise nine grids each displaying the integer numerals 1 through 64 in a variation of sequences in each grid. Multiple instances of the user's pre-selected element "11" 803 are shown. The arrays of the secondary image 801 may be moved along the base image 301, e.g., by moving a cursor, touch movement, and so forth. The point of interest, the eye of the white knight, 101 is shown sufficiently aligned with the pre-selected element "11", as shown in FIG. 9. When selection of the alignment is detected by the computing device 100, e.g., when the "enter" key is pressed, touch selection is entered, or any other form of confirmation is detected, the computing device 100 identifies whether the aligned elements 101 and 803 are stored for a user profile. When the pair of elements is confirmed for any user, alignment is detected, and the computing device 100 authenticates the user profile, also referred to as authenticating the user. Authentication confirmation may be displayed, such as shown in FIG. 10.
[0053] The method may be carried out by software executed, for example, by a processor 102 of the computing device 100. Coding of software for carrying out such a method is within the scope of a person of ordinary skill in the art given the present description. The method may contain additional or fewer processes than shown and/or described, and may be performed in a different order. Computer-readable code executable by at least one processor of the computing device 100 to perform the method may be stored in a computer-readable medium.
[0054] Image operations other than movement of the secondary image may take place during selection of the point of interest 101 or during authentication.
For example, image operations such as panning, scrolling, zooming in, zooming out, and so forth may be performed, e.g., on the base image 301, to aid selection of the point of interest 101 or aligning the pre-selected element with the point of interest 101. Such..image operations may be advantageous, for example, for devices 100 with smaller displays 118, such as cellular phones, smart phones, or PDAs.
[0055] A block diagram of an example of a computing device 100, which is shown as a portable electronic device in this example, is shown in FIG. 1. The computing device 100 includes multiple components, such as a processor 102 that controls the overall operation of the computing device 100. Communication functions, including data and voice communications, are performed through a communication subsystem 104 that communicates with a wireless network 150.
The wireless network 150 may be any type of wireless network, including, but not limited to, data wireless networks, voice wireless networks, and networks that support both voice and data communications. A power source 142, such as one or more rechargeable batteries or a port to an external power supply, powers the computing device 100.
[0056] The processor 102 interacts with other components, such as Random Access Memory (RAM) 108, memory 110, a display 118, which may optionally be a touch-sensitive display comprising a touch-sensitive overlay operably coupled to an electronic controller, one or more auxiliary input/output (I/O) subsystems 124 including, e.g., navigation devices, a data port 126, a speaker 128, a microphone 130, and other device subsystems 134 known in the art.
Information, such as text, characters, symbols, images, icons, and other items that may be displayed or rendered on the computing device 100, is displayed on the display 118 via the processor 102. The processor 102 may interact with an accelerometer 136 that may be utilized to detect direction of gravitational forces or gravity-induced reaction forces. User identification information may be stored in memory 110. The computing device 100 includes an operating system 146 and software programs or components 148 that are executed by the processor 102 and are typically stored in a persistent, updatable store such as the memory 110. Additional applications or programs may be loaded onto the computing device 100 through the wireless network 150, the auxiliary I/O subsystem 124, the data port 126, or any other suitable subsystem 134.
[0057] This graphical authentication method may be provided for any electronic device or system that has a display, such as a digital display, for example, personal computers, personal information managers, cellular telephones, automated teller machines, security access systems, and so forth.
[0058] The method includes, during set-up, identification of two or more image elements, e.g., a point of interest in a base image and an element from a secondary image. During an access or authentication request, alignment of the pre-selected element with the specific point of interest results in authentication.
For example, the base image may comprise a random arrangement of small images of cars. A particular car is identified as the point of interest during set-up. The secondary image may comprise a random arrangement of images of motor bikes, for example, one of which is pre-selected during set-up. When further authentication is subsequently applied, the base image of cars and the secondary image of motor bikes is displayed. The user moves the array of motor bike images until alignment between the pre-selected car and motor bike occurs and selects the alignment. When the pre-selected motor bike image is sufficiently aligned over the car image previously identified as the point of interest, authentication occurs and access is granted. Any choice of suitable images may be utilized for the base and secondary images.
[0059] More than two layers of images may be utilized for enhanced security.
For example, when N images are overlaid, authentication includes alignment of N elements, one from each image, which N elements may be aligned simultaneously or sequentially. For example, during set-up, an image of a car, a motor bike, and a lady's face may be the pre-selected elements. When authentication is requested, an image of multiple faces is displayed, overlaid with an image of multiple cars. When the correct alignment of pre-selected car and face is detected, a further image of motor bikes is displayed over one or more of the other images, e.g., the faces and/or the cars. When the correct alignment of the pre-selected motor bike with the pre-selected car and/or face is detected, authentication is complete. The elements of the images do not need to appear in the same order each time the image is displayed, e.g., the location of the different faces may be different each time the image is displayed.
Advantageously, when the area associated with each image in an image or layer is a sufficiently small percentage of the overall display size, security is higher when a brute-force attack is at least as challenging as in a conventional PIN
or password based system. A.graphical authentication process is far more enjoyable to the user.
[0060] A fast and easy method to authenticate a user to the computing device is provided that is more secure than many conventional password and PIN based authentication systems. The method may be utilized anywhere passwords, PINs and other simple authentication systems are utilized for authentication, such as log-ins or other access to computing devices, such as cellular telephones, smart telephones, PDAs, PCs, laptop computers, personal information managers, ATMs, point of sale terminals, security access systems, other electronic devices, and so forth, on-line banking and transactions, ATM and chip and PIN credit and debit card security, and so forth.
[0061] Improved security is provided by making surveillance by an observer difficult to learn the key. Ease and acceptance of use is facilitated. Easy to remember graphical passwords may be utilized for access to multiple different devices, such as work/home portable phones, laptops, on-line banking, on-line transactions, and so forth.
[0062] A computing device comprises a graphical authentication interface in which the device displays a base image and a user, in order to authenticate, aligns a pre-selected element present in a secondary image layer overlying the base image with a pre-selected element in the base image. The selected element in the base image may be a point of interest in a fixed location in the base image. The user may identify the point of interest in the base image by touching it or selecting it with a cursor. The point of interest may have an associated, surrounding region and the size of the surrounding region may be user-selected. Software running on the computing device may analyse a picture for suitability as a base image. The secondary image layer may include user-identifiable elements that are numbers, letters words, colours, shapes, lines, icons, or any combination thereof. The secondary image layer may be transparent or translucent except for an array of user-identifiable elements arranged in a pattern or grid. The pattern or grid may be regular. The whole pattern or grid may be made to move over the static base picture to enable the user to align correctly. Physics-based modelling may be used such that the speed of a touch flick varies the distance the pattern or grid moves. Shake or tip control .may be used to control the way in which the pattern or grid moves.
The pattern- or grid may be repeated or looped in all directions so that there is no edge to it. The layout of the pattern or grid may be changed every time it appears. The change may be to the pitch of the pattern or grid, the orientation or skew of the pattern or grid, the order of the elements in the pattern or grid, the shape of the pattern or grid, or any combination of these. Two or more points of interest in the base image may be successively aligned to. The same element in the secondary image layer may be aligned to each of the multiple points of interest in the base image. The combination of hexadecimal information associated with the pre-selected elements in the base image and the secondary image layer may be used as an authentication key. An authentication key may be generated using information associated with the pre-selected element in the base image and information associated with the pre-selected element in the secondary image layer; and each item of information is held in physically remote devices. The choice of elements in the base image and the secondary image layer may be tailored to suit different users or their preferences. After one secondary image layer appears and the user successfully aligns, a further secondary image layer may appear and the user aligns a pre-selected element present in this further secondary image layer with a pre-selected element in the base image. Three or more secondary image layers may be used. The number of secondary image layers may vary depending on the level of security required. The pre-selected element in the base image may be a type of element that does not have a fixed position in the base image but that can appear anywhere in the base image. The computing device may be any of the following group: personal computers, personal information managers, cellular telephones, automated teller machines, security access systems, point of sale terminals.
[0063] The present disclosure may be embodied in other specific forms without departing from its spirit or essential characteristics. The described embodiments are to be considered in all respects only as illustrative and not restrictive. The scope of the disclosure is, therefore, indicated by the appended claims rather than by the foregoing description. All changes that come within the meaning and range of equivalency of the claims are to be embraced within their scope.

Claims (25)

What is claimed is:
1. A method comprising:

displaying a base image and a secondary image overlying the base image on a display;

detecting an alignment of a first element of the base image with a second element of the secondary image;

when the first element and the second element are pre-selected elements for a user, authenticating the user.
2. The method of claim 1, wherein the first element is aligned with the second element when a location of the second element is located in an authentication area associated with the first element.
3. The method of claim 1, wherein an adjustable authentication area is associated with the first element.
4. The method of claim 3, wherein at least one of the size and shape of the authentication area is adjustable.
5. The method of claim 3, wherein the authentication area is adjustable by user entry.
6. The method of claim 3, wherein the authentication area is adjustable based on characteristics of any of the base image, the secondary image, and the display.
7. The method of claim 1, wherein the first element is detected as aligned with the second element when a location of the first element is located within a predetermined distance of the second element.
8. The method of claim 1, wherein the secondary image is moveable with respect to the base image.
9. The method of claim 1, wherein at least part of the base image is visible through the secondary image.
10. The method of claim 1, further comprising displaying a third image over at least one of the base image and the secondary image, and authenticating the user when three or more elements of the base image, secondary image, and third image are detected as aligned.
11. The method of claim 1, wherein the secondary image is comprised of an array of elements.
12. The method of claim 1, wherein the array is repeated or looped in one or more directions.
13. The method of claim 1, further comprising displaying a different arrangement of elements of the secondary image when the secondary image is subsequently displayed.
14. The method of claim 13, wherein the different arrangement is randomly generated.
15. The method of claim 1, further comprising at least one of re-sizing, re-positioning, and re-arranging at least part of the base image when the base image is subsequently displayed.
16. The method of claim 1, further comprising multiple authentication stages.
17. The method of claim 1, wherein a combination of information associated with the pre-selected elements is at least part of an authentication key.
18. The method of claim 1, further comprising providing an authentication key comprising information from the secondary image and the base image.
19. The method of claim 18, wherein the information from the base image is stored in a location physically remote from the information from the secondary image.
20. The method of claim 1, further comprising aligning at least one pre-selected element of the secondary image to two or more elements of the base image.
21. The method of claim 1, wherein the first element is a point of interest in a fixed location in the base image.
22. A computer-readable medium having computer-readable code executable by at least one processor of the computing device to perform the method of claim 1.
23. A computing device comprising at least one processor arranged and constructed to perform the method of claim 1.
24. A method comprising:

displaying a base image and a second and third image overlying the base image on a display;

detecting an alignment of at least three elements of the base image, the secondary image, and the third image;

when the at least three elements are pre-selected elements for a user, authenticating the user.
25. A computing device with a graphical authentication interface in which the computing device displays a base image and authenticates a user when a pre-selected element in a secondary image overlying the base image is detected as aligned with a pre-selected element in the base image.
CA2765922A 2009-06-18 2010-06-15 Graphical authentication Active CA2765922C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
GBGB0910545.3A GB0910545D0 (en) 2009-06-18 2009-06-18 Picturesafe
GB0910545.3 2009-06-18
GB0912008.0 2009-07-10
GB0912008.0A GB2471142B (en) 2009-06-18 2009-07-10 Computing device with graphical authentication interface
PCT/GB2010/001173 WO2010146353A1 (en) 2009-06-18 2010-06-15 Graphical authentication

Publications (2)

Publication Number Publication Date
CA2765922A1 true CA2765922A1 (en) 2010-12-23
CA2765922C CA2765922C (en) 2020-06-30

Family

ID=40941048

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2766019A Active CA2766019C (en) 2009-06-18 2010-06-15 Computing device with graphical authentication interface
CA2765922A Active CA2765922C (en) 2009-06-18 2010-06-15 Graphical authentication

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA2766019A Active CA2766019C (en) 2009-06-18 2010-06-15 Computing device with graphical authentication interface

Country Status (7)

Country Link
US (3) US10325086B2 (en)
EP (2) EP2443579A1 (en)
CN (2) CN102804196B (en)
CA (2) CA2766019C (en)
GB (2) GB0910545D0 (en)
TW (1) TWI557588B (en)
WO (2) WO2010146352A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10565569B2 (en) 2015-07-30 2020-02-18 NXT-ID, Inc. Methods and systems related to multi-factor, multidimensional, mathematical, hidden and motion security pins

Families Citing this family (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT413775B (en) * 2004-03-31 2006-05-15 Helmut Dipl Ing Schluderbacher PROCESS FOR SAFE REGISTRATION TO A TECHNICAL SYSTEM
US7953983B2 (en) 2005-03-08 2011-05-31 Microsoft Corporation Image or pictographic based computer login systems and methods
US8458485B2 (en) 2009-06-17 2013-06-04 Microsoft Corporation Image-based unlock functionality on a computing device
GB0910545D0 (en) 2009-06-18 2009-07-29 Therefore Ltd Picturesafe
CN102279910A (en) * 2010-06-11 2011-12-14 鸿富锦精密工业(深圳)有限公司 Device with encryption and decryption functions and encrypting and decrypting methods of device
EP2405650A1 (en) * 2010-07-09 2012-01-11 Nagravision S.A. A method for secure transfer of messages
US8756672B1 (en) * 2010-10-25 2014-06-17 Wms Gaming, Inc. Authentication using multi-layered graphical passwords
US9258123B2 (en) 2010-12-16 2016-02-09 Blackberry Limited Multi-layered color-sensitive passwords
US8631487B2 (en) * 2010-12-16 2014-01-14 Research In Motion Limited Simple algebraic and multi-layer passwords
US8650624B2 (en) 2010-12-16 2014-02-11 Blackberry Limited Obscuring visual login
US8745694B2 (en) 2010-12-16 2014-06-03 Research In Motion Limited Adjusting the position of an endpoint reference for increasing security during device log-on
US8769641B2 (en) 2010-12-16 2014-07-01 Blackberry Limited Multi-layer multi-point or pathway-based passwords
US8635676B2 (en) * 2010-12-16 2014-01-21 Blackberry Limited Visual or touchscreen password entry
US8931083B2 (en) 2010-12-16 2015-01-06 Blackberry Limited Multi-layer multi-point or randomized passwords
US8650635B2 (en) 2010-12-16 2014-02-11 Blackberry Limited Pressure sensitive multi-layer passwords
US8863271B2 (en) * 2010-12-16 2014-10-14 Blackberry Limited Password entry using 3D image with spatial alignment
US9135426B2 (en) * 2010-12-16 2015-09-15 Blackberry Limited Password entry using moving images
US8661530B2 (en) 2010-12-16 2014-02-25 Blackberry Limited Multi-layer orientation-changing password
US9152779B2 (en) * 2011-01-16 2015-10-06 Michael Stephen Fiske Protecting codes, keys and user credentials with identity and patterns
CN102609659A (en) * 2011-01-21 2012-07-25 鸿富锦精密工业(深圳)有限公司 Password authentication method
US10089606B2 (en) 2011-02-11 2018-10-02 Bytemark, Inc. System and method for trusted mobile device payment
US20120296826A1 (en) 2011-05-18 2012-11-22 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US10762733B2 (en) 2013-09-26 2020-09-01 Bytemark, Inc. Method and system for electronic ticket validation using proximity detection
US8494967B2 (en) * 2011-03-11 2013-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with visual display
US10453067B2 (en) 2011-03-11 2019-10-22 Bytemark, Inc. Short range wireless translation methods and systems for hands-free fare validation
US10360567B2 (en) 2011-03-11 2019-07-23 Bytemark, Inc. Method and system for distributing electronic tickets with data integrity checking
US9514297B2 (en) * 2011-03-28 2016-12-06 Htc Corporation Systems and methods for gesture lock obfuscation
EP2523137B1 (en) * 2011-05-09 2017-01-04 BlackBerry Limited Touchscreen password entry
US8769668B2 (en) * 2011-05-09 2014-07-01 Blackberry Limited Touchscreen password entry
CN102779256A (en) * 2011-05-13 2012-11-14 纬创资通股份有限公司 Method for inputting password and electronic device
AU2011202415B1 (en) * 2011-05-24 2012-04-12 Microsoft Technology Licensing, Llc Picture gesture authentication
US10078755B2 (en) 2011-05-27 2018-09-18 Apple Inc. Private and public applications
JP5143258B2 (en) * 2011-06-17 2013-02-13 株式会社東芝 Information processing apparatus, information processing method, and control program
US20130097697A1 (en) * 2011-10-14 2013-04-18 Microsoft Corporation Security Primitives Employing Hard Artificial Intelligence Problems
US9164603B2 (en) 2011-10-28 2015-10-20 Atmel Corporation Executing gestures with active stylus
US9223948B2 (en) 2011-11-01 2015-12-29 Blackberry Limited Combined passcode and activity launch modifier
KR101841039B1 (en) 2011-11-28 2018-03-28 삼성전자주식회사 Method for authenticating password and Portable Device thereof
US8782776B2 (en) * 2012-01-04 2014-07-15 Dell Products L.P. Photo combination lock
US9633186B2 (en) * 2012-04-23 2017-04-25 Apple Inc. Systems and methods for controlling output of content based on human recognition data detection
WO2013176593A1 (en) * 2012-05-22 2013-11-28 Telefonaktiebolaget L M Ericsson (Publ) Method, apparatus and computer program product for determining password strength
JP5502943B2 (en) * 2012-06-29 2014-05-28 楽天株式会社 Information processing apparatus, authentication apparatus, information processing method, and information processing program
US11037147B2 (en) * 2012-07-09 2021-06-15 The Western Union Company Money transfer fraud prevention methods and systems
US8903163B2 (en) * 2012-08-09 2014-12-02 Trimble Navigation Limited Using gravity measurements within a photogrammetric adjustment
US9397992B1 (en) * 2013-10-23 2016-07-19 Emc Corporation Authentication using color-shape pairings
US9430634B1 (en) 2012-10-23 2016-08-30 Emc Corporation Authentication using gesture passwords
KR101495591B1 (en) * 2013-10-08 2015-02-25 원투씨엠 주식회사 Method for Authenticating Capacitive Touch
CN103034794A (en) * 2012-12-14 2013-04-10 上海华勤通讯技术有限公司 User authentication method of electronic device
US20140210703A1 (en) * 2013-01-31 2014-07-31 Samsung Electronics Co. Ltd. Method of unlocking and subsequent application launch in portable electronic device via orientation sensing
US10754936B1 (en) * 2013-03-13 2020-08-25 United Services Automobile Associate (USAA) Behavioral profiling method and system to authenticate a user
US20140282979A1 (en) * 2013-03-15 2014-09-18 Charles A. Andon User authentication systems for remote computers, internet applications and online services
WO2014165431A1 (en) 2013-04-05 2014-10-09 Antique Books, Inc. Method and system providing a picture password proof of knowledge
US9419795B2 (en) * 2013-04-24 2016-08-16 Intellectual Discovery Co., Ltd. Digital device and method for performing secure communication using same
US9331985B2 (en) * 2013-04-24 2016-05-03 Intellectual Discovery Co., Ltd. Portable device, a stationary device, a digital device and a method for performing secure communication using thereof
US9721175B2 (en) 2013-05-08 2017-08-01 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication through vector-based multi-profile storage
US10235508B2 (en) 2013-05-08 2019-03-19 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication with human cross-checking
US9760785B2 (en) 2013-05-08 2017-09-12 Jpmorgan Chase Bank, N.A. Systems and methods for high fidelity multi-modal out-of-band biometric authentication
US10120989B2 (en) * 2013-06-04 2018-11-06 NOWWW.US Pty. Ltd. Login process for mobile phones, tablets and other types of touch screen devices or computers
EP3016013A4 (en) * 2013-06-25 2016-10-26 Fujitsu Ltd Information processing device, terminal device, information processing program, and information processing method
CZ309308B6 (en) * 2013-07-12 2022-08-17 Aducid S.R.O. A method of entering classified information into electronic digital devices
EP3022675B1 (en) * 2013-07-16 2019-05-22 Nokia Technologies OY Methods, apparatuses, and computer program products for hiding access to information in an image
US10389673B2 (en) 2013-08-01 2019-08-20 Jp Morgan Chase Bank, N.A. Systems and methods for electronic message prioritization
US9892576B2 (en) 2013-08-02 2018-02-13 Jpmorgan Chase Bank, N.A. Biometrics identification module and personal wearable electronics network based authentication and transaction processing
US9300659B2 (en) 2014-04-22 2016-03-29 Antique Books, Inc. Method and system of providing a picture password for relatively smaller displays
US9323435B2 (en) 2014-04-22 2016-04-26 Robert H. Thibadeau, SR. Method and system of providing a picture password for relatively smaller displays
US9692879B1 (en) 2014-05-20 2017-06-27 Invincea, Inc. Methods and devices for secure authentication to a compute device
EP3149645B1 (en) 2014-06-02 2018-05-16 Antique Books Inc. Device for entering graphical password on small displays with cursor offset
EP3149985A1 (en) 2014-06-02 2017-04-05 Antique Books Inc. Advanced proof of knowledge authentication
EP3167445B1 (en) 2014-07-10 2021-05-26 Intelligent Platforms, LLC Apparatus and method for electronic labeling of electronic equipment
US10204530B1 (en) * 2014-07-11 2019-02-12 Shape Matrix Geometric Instruments, LLC Shape-matrix geometric instrument
EP3180725A1 (en) 2014-08-11 2017-06-21 Antique Books Inc. Methods and systems for securing proofs of knowledge for privacy
US9361447B1 (en) 2014-09-04 2016-06-07 Emc Corporation Authentication based on user-selected image overlay effects
SE538349C3 (en) * 2014-09-30 2016-06-28 Tokon Security Ab Method for authentication using an electronic device
US9460279B2 (en) 2014-11-12 2016-10-04 International Business Machines Corporation Variable image presentation for authenticating a user
US10050784B2 (en) * 2014-11-13 2018-08-14 Secure Channels Inc. System and method for generating a cryptographic key
EP3038001A1 (en) * 2014-12-23 2016-06-29 Orange Method for getting a user validation of a key
US9852280B2 (en) * 2015-01-08 2017-12-26 Blackberry Limited Authentication for access to a device that has a primary display portion and a secondary display portion
US9576123B2 (en) * 2015-03-27 2017-02-21 Ca, Inc. Pattern-based password with dynamic shape overlay
US11265165B2 (en) 2015-05-22 2022-03-01 Antique Books, Inc. Initial provisioning through shared proofs of knowledge and crowdsourced identification
US9569606B2 (en) 2015-06-08 2017-02-14 International Business Machines Corporation Verification of a pattern based passcode
US10198963B2 (en) 2015-06-18 2019-02-05 Googale (2009) Ltd. Secure computerized system, method and computer program product for children and/or pre-literate/illiterate users
US10853029B2 (en) 2015-06-18 2020-12-01 Googale (2009) Ltd. Computerized system including rules for a rendering system accessible to non-literate users via a touch screen
US9871798B2 (en) 2015-06-18 2018-01-16 Googale (2009) Ltd. Computerized system facilitating secured electronic communication between and with children
WO2016203474A1 (en) * 2015-06-18 2016-12-22 Googale (2009) Ltd Secured computerized system for children and/or pre- literate/ illiterate users
US11803784B2 (en) 2015-08-17 2023-10-31 Siemens Mobility, Inc. Sensor fusion for transit applications
BR112018002131A2 (en) 2015-08-17 2018-09-11 Bytemark, Inc. method on a mobile device, method for facilitating fare validation, mobile device and controller unit
KR102443545B1 (en) * 2015-10-27 2022-09-15 삼성전자주식회사 Electronic apparatus and method for executing application or service
US10061913B2 (en) 2016-02-29 2018-08-28 Blackberry Limited Slider authenticator
US11079915B2 (en) 2016-05-03 2021-08-03 Intelligent Platforms, Llc System and method of using multiple touch inputs for controller interaction in industrial control systems
US10845987B2 (en) * 2016-05-03 2020-11-24 Intelligent Platforms, Llc System and method of using touch interaction based on location of touch on a touch screen
US9697348B1 (en) * 2016-10-24 2017-07-04 International Business Machines Corporation Location specific image based authentication
US10586220B2 (en) * 2016-12-02 2020-03-10 Bank Of America Corporation Augmented reality dynamic authentication
KR101885836B1 (en) * 2016-12-07 2018-09-11 이수현 Method of Providing User Certification and Additional Service Using Image Password System
US10642966B2 (en) 2017-11-30 2020-05-05 International Business Machines Corporation Passwords defined using sequences of images
CN107908936A (en) * 2017-12-25 2018-04-13 朱小菊 Electronic cipher input system
EP3518130A1 (en) 2018-01-30 2019-07-31 OneVisage SA Method and system for 3d graphical authentication on electronic devices
CN111126146B (en) * 2018-04-12 2024-03-05 Oppo广东移动通信有限公司 Image processing method, image processing device, computer readable storage medium and electronic apparatus
US20190361847A1 (en) * 2018-05-23 2019-11-28 Stephen C. Thomson Spatial Linking Visual Navigation System and Method of Using the Same
US10885177B2 (en) 2018-11-15 2021-01-05 Hcl Technologies Limited System and method for authentication of a user logging into an IT enabled application
US11561983B2 (en) 2019-03-07 2023-01-24 Throughputer, Inc. Online trained object property estimator
US11620557B2 (en) 2019-03-07 2023-04-04 Throughputer, Inc. Online trained object property estimator
US11604867B2 (en) 2019-04-01 2023-03-14 Throughputer, Inc. Graphic pattern-based authentication with adjustable challenge level
JP6562492B1 (en) * 2019-05-16 2019-08-21 株式会社モルフォ Image processing apparatus, image processing method, and program
EP3980910A4 (en) 2019-06-05 2023-07-26 Throughputer, Inc. Graphic pattern-based passcode generation and authentication
US11921830B2 (en) * 2019-07-25 2024-03-05 Seaton Gras System and method for verifying unique user identification
US11455386B2 (en) * 2019-10-07 2022-09-27 International Business Machines Corporation Authentication based on image classification

Family Cites Families (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5638501A (en) 1993-05-10 1997-06-10 Apple Computer, Inc. Method and apparatus for displaying an overlay image
TW299410B (en) * 1994-04-04 1997-03-01 At & T Corp
US5821933A (en) * 1995-09-14 1998-10-13 International Business Machines Corporation Visual access to restricted functions represented on a graphical user interface
US5699514A (en) 1995-12-26 1997-12-16 Lucent Technologies Inc. Access control system with lockout
US6209104B1 (en) * 1996-12-10 2001-03-27 Reza Jalili Secure data entry and visual authentication system and method
EP1010049B1 (en) 1997-05-13 2006-05-03 Passlogix, Inc. Generalized user identification and authentication system
US6686931B1 (en) 1997-06-13 2004-02-03 Motorola, Inc. Graphical password methodology for a microprocessor device accepting non-alphanumeric user input
JP3781874B2 (en) * 1997-09-05 2006-05-31 富士通株式会社 Electronic information management apparatus by image instruction, secret key management apparatus and method, and recording medium on which secret key management program is recorded
JP3651209B2 (en) * 1997-10-23 2005-05-25 カシオ計算機株式会社 Verification device and recording medium
US7219368B2 (en) 1999-02-11 2007-05-15 Rsa Security Inc. Robust visual passwords
JP2001092785A (en) 1999-09-20 2001-04-06 Sanyo Electric Co Ltd Password authentication device and password authenticating method
US6950949B1 (en) 1999-10-08 2005-09-27 Entrust Limited Method and apparatus for password entry using dynamic interface legitimacy information
WO2001098924A1 (en) * 2000-06-03 2001-12-27 Threewin.Com Co., Ltd. Method and apparatus for inputting secret information using multiple screen pointers
WO2001099338A1 (en) * 2000-06-03 2001-12-27 Threewin.Com Co., Ltd. Method and apparatus for inputting secret information
KR100845735B1 (en) * 2001-07-27 2008-07-11 스탠지온 앤드 킴 엘엘피 Method and device for entering a computer database password
US6687390B2 (en) * 2001-12-04 2004-02-03 Applied Neural Conputing Ltd. System for and method of web signature recognition system based on object map
JP2003288071A (en) * 2002-03-28 2003-10-10 Fujitsu Ltd Image processor and semiconductor device
FI20021655A (en) 2002-06-19 2003-12-20 Nokia Corp Method of deactivating locking and a portable electronic device
US7243239B2 (en) * 2002-06-28 2007-07-10 Microsoft Corporation Click passwords
US7656393B2 (en) 2005-03-04 2010-02-02 Apple Inc. Electronic device having display and surrounding touch sensitive bezel for user interface and control
US7061503B2 (en) 2002-07-01 2006-06-13 Canon Kabushiki Kaisha In-gamut color picker
JP2004040445A (en) 2002-07-03 2004-02-05 Sharp Corp Portable equipment having 3d display function and 3d transformation program
KR20040005505A (en) 2002-07-10 2004-01-16 삼성전자주식회사 Computer system and method for controlling booting thereof
KR20020077838A (en) * 2002-08-09 2002-10-14 박승배 Password system solving the controversial point of the password-exposure by the observation of other people
US7124433B2 (en) 2002-12-10 2006-10-17 International Business Machines Corporation Password that associates screen position information with sequentially entered characters
FI20030920A0 (en) 2003-06-19 2003-06-19 Nokia Corp A method and system for generating a graphical password and a terminal
BRPI0414616A (en) 2003-09-25 2006-11-07 Solmaze Co Ltd secure certification service method
JP4345426B2 (en) 2003-10-07 2009-10-14 ソニー株式会社 Image collation method, program, and image collation apparatus
US20050201638A1 (en) 2004-03-12 2005-09-15 Hanbyn Cha Method and system for measuring an object in digital image
US7296233B2 (en) 2004-05-10 2007-11-13 Microsoft Corporation Spy-resistant keyboard
KR100743854B1 (en) * 2004-05-31 2007-08-03 박승배 A method for preventing input information from exposing to observers
NO20050051D0 (en) 2005-01-05 2005-01-05 Lumex As Authentication information method and system fed into computer systems
US7953983B2 (en) * 2005-03-08 2011-05-31 Microsoft Corporation Image or pictographic based computer login systems and methods
US20060206919A1 (en) 2005-03-10 2006-09-14 Axalto Sa System and method of secure login on insecure systems
TWI268690B (en) 2005-04-11 2006-12-11 Wen-Xin Yang A method for verifying authorized access memorizing at least one position relative to identification background, the sequence and number of position by the user, wherein characters are generated randomly and different in logging-in the system
GB0521333D0 (en) 2005-10-20 2005-11-30 Mitchell Alan J Method and apparatus for encrypting, obfuscating and reconstructing datasets or objects
US7657849B2 (en) 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
KR100884376B1 (en) 2006-02-09 2009-02-17 (주)솔메이즈 Method and apparatus of OTP based on Challenge/Response
JP2009528601A (en) 2006-03-01 2009-08-06 ゲールツェン,ノーマン,フランク System for protecting interface access via visual alignment path combined with hidden operations
CN101416196B (en) * 2006-03-29 2010-09-29 日本三菱东京日联银行股份有限公司 Person oneself authenticating system and person oneself authenticating method
ATE443898T1 (en) 2006-04-12 2009-10-15 Vince Yang PROCEDURE FOR VERIFICATION OF AUTHORIZED ACCESS
US20070277224A1 (en) 2006-05-24 2007-11-29 Osborn Steven L Methods and Systems for Graphical Image Authentication
US8732477B2 (en) 2006-05-24 2014-05-20 Confident Technologies, Inc. Graphical image authentication and security system
EP2020114A4 (en) 2006-05-24 2014-01-22 Vidoop L L C Graphical image authentication and security system
US8117458B2 (en) * 2006-05-24 2012-02-14 Vidoop Llc Methods and systems for graphical image authentication
EP1879127A1 (en) 2006-07-13 2008-01-16 Cipherstone Technologies AB User authentication method and system and password management system
US8601538B2 (en) 2006-08-22 2013-12-03 Fuji Xerox Co., Ltd. Motion and interaction based CAPTCHA
US8452978B2 (en) 2006-09-15 2013-05-28 Identity Metrics, LLC System and method for user authentication and dynamic usability of touch-screen devices
US20100169958A1 (en) * 2006-10-13 2010-07-01 Univeristy Of Idaho Method for generating and using composite scene passcodes
US8353764B2 (en) 2006-11-14 2013-01-15 Igt Behavioral biometrics for authentication in computing environments
US8519964B2 (en) 2007-01-07 2013-08-27 Apple Inc. Portable multifunction device, method, and graphical user interface supporting user navigations of graphical objects on a touch screen display
US8176332B2 (en) * 2007-02-15 2012-05-08 Christopher Nathan Drake Computer security using visual authentication
US20080209223A1 (en) 2007-02-27 2008-08-28 Ebay Inc. Transactional visual challenge image for user verification
DE102007016408A1 (en) 2007-03-26 2008-10-02 Ident Technology Ag Mobile communication device and input device therefor
CN101282217A (en) * 2007-04-05 2008-10-08 华为技术有限公司 Method, apparatus and system for protecting biological attribute data
WO2008124708A2 (en) * 2007-04-10 2008-10-16 Thomas Joseph Tomeny Identification and authentication using public templates and private patterns
WO2008132724A1 (en) 2007-04-26 2008-11-06 Mantisvision Ltd. A method and apparatus for three dimensional interaction with autosteroscopic displays
US20090012880A1 (en) 2007-06-13 2009-01-08 Lucio Tortola User Interface For Creating and Displaying Digital Signage
US20090037986A1 (en) 2007-07-24 2009-02-05 Next Access Technologies, Llc Non-disclosing password entry method
US20090038006A1 (en) 2007-08-02 2009-02-05 Traenkenschuh John L User authentication with image password
US8090201B2 (en) * 2007-08-13 2012-01-03 Sony Ericsson Mobile Communications Ab Image-based code
US20110202982A1 (en) 2007-09-17 2011-08-18 Vidoop, Llc Methods And Systems For Management Of Image-Based Password Accounts
US8352598B2 (en) 2007-11-27 2013-01-08 Inha-Industry Partnership Institute Method of providing completely automated public turing test to tell computer and human apart based on image
CN101464741B (en) 2007-12-19 2011-12-07 联想(北京)有限公司 Touch panel and its use method and notebook computer with the same
KR100933679B1 (en) * 2007-12-28 2009-12-23 성균관대학교산학협력단 Graphic password input device and method of embedded system using wheel interface
JP5400301B2 (en) 2008-01-23 2014-01-29 インターナショナル・ビジネス・マシーンズ・コーポレーション Authentication server device, authentication method, and authentication program
JP5238297B2 (en) 2008-03-04 2013-07-17 シャープ株式会社 Authentication method and input device
JP5031641B2 (en) 2008-03-31 2012-09-19 富士通株式会社 Pattern alignment method, verification method, and verification device
CA2727416A1 (en) 2008-06-12 2009-12-17 Ads Captcha Ltd A time-resolved & user-spatially-activated feedback entrance and method thereof
US8683582B2 (en) 2008-06-16 2014-03-25 Qualcomm Incorporated Method and system for graphical passcode security
US8640227B2 (en) * 2008-06-23 2014-01-28 EchoStar Technologies, L.L.C. Apparatus and methods for dynamic pictorial image authentication
US8726355B2 (en) 2008-06-24 2014-05-13 Gary Stephen Shuster Identity verification via selection of sensible output from recorded digital data
US20100040293A1 (en) 2008-08-12 2010-02-18 International Business Machines Corporation Kinematic Based Authentication
US8055905B2 (en) * 2008-08-19 2011-11-08 International Business Machines Corporation Graphical password authentication based on pixel differences
US8086745B2 (en) * 2008-08-29 2011-12-27 Fuji Xerox Co., Ltd Graphical system and method for user authentication
KR101505682B1 (en) 2008-09-11 2015-03-24 엘지전자 주식회사 Mobile Terminal, Restricting System and Method of opening Information using the Mobile Terminal
US20100107067A1 (en) 2008-10-27 2010-04-29 Nokia Corporation Input on touch based user interfaces
US8159327B2 (en) 2008-11-13 2012-04-17 Visa International Service Association Device including authentication glyph
US7659869B1 (en) 2008-11-21 2010-02-09 Inernational Business Machines Corporation System and method for authenticating an end user
US8347103B2 (en) 2009-01-13 2013-01-01 Nic, Inc. System and method for authenticating a user using a graphical password
US10282563B2 (en) 2009-02-06 2019-05-07 Tobii Ab Video-based privacy supporting system
US20100287382A1 (en) 2009-05-07 2010-11-11 John Charles Gyorffy Two-factor graphical password for text password and encryption key generation
EP2254071A1 (en) 2009-05-20 2010-11-24 Thomson Licensing Semantic graphical password system
US8458485B2 (en) 2009-06-17 2013-06-04 Microsoft Corporation Image-based unlock functionality on a computing device
GB0910545D0 (en) 2009-06-18 2009-07-29 Therefore Ltd Picturesafe
US8799668B2 (en) 2009-11-23 2014-08-05 Fred Cheng Rubbing encryption algorithm and security attack safe OTP token
US8483518B2 (en) 2010-02-19 2013-07-09 Microsoft Corporation Image-based CAPTCHA exploiting context in object recognition
US8863271B2 (en) * 2010-12-16 2014-10-14 Blackberry Limited Password entry using 3D image with spatial alignment
US8931083B2 (en) * 2010-12-16 2015-01-06 Blackberry Limited Multi-layer multi-point or randomized passwords
US8769641B2 (en) 2010-12-16 2014-07-01 Blackberry Limited Multi-layer multi-point or pathway-based passwords
US8661530B2 (en) * 2010-12-16 2014-02-25 Blackberry Limited Multi-layer orientation-changing password
US8631487B2 (en) * 2010-12-16 2014-01-14 Research In Motion Limited Simple algebraic and multi-layer passwords
US8650635B2 (en) * 2010-12-16 2014-02-11 Blackberry Limited Pressure sensitive multi-layer passwords
US8769668B2 (en) 2011-05-09 2014-07-01 Blackberry Limited Touchscreen password entry

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10565569B2 (en) 2015-07-30 2020-02-18 NXT-ID, Inc. Methods and systems related to multi-factor, multidimensional, mathematical, hidden and motion security pins

Also Published As

Publication number Publication date
US20150248547A1 (en) 2015-09-03
EP2443581A1 (en) 2012-04-25
GB0912008D0 (en) 2009-08-19
CN102804195B (en) 2016-08-03
GB0910545D0 (en) 2009-07-29
CA2766019A1 (en) 2010-12-23
TWI557588B (en) 2016-11-11
CN102804196B (en) 2016-05-11
CN102804196A (en) 2012-11-28
US20120167199A1 (en) 2012-06-28
US10176315B2 (en) 2019-01-08
US9064104B2 (en) 2015-06-23
GB2471142A (en) 2010-12-22
GB2471142B (en) 2012-10-17
CN102804195A (en) 2012-11-28
CA2766019C (en) 2019-02-12
US20100322485A1 (en) 2010-12-23
WO2010146353A1 (en) 2010-12-23
WO2010146352A1 (en) 2010-12-23
CA2765922C (en) 2020-06-30
EP2443579A1 (en) 2012-04-25
TW201115383A (en) 2011-05-01
US10325086B2 (en) 2019-06-18

Similar Documents

Publication Publication Date Title
US10176315B2 (en) Graphical authentication
EP2506183B1 (en) Systems and methods for gesture lock obfuscation
EP2763070B1 (en) Graphical user interface (GUI) that receives directional input to change face for receiving passcode
US9507928B2 (en) Preventing the discovery of access codes
US20140201831A1 (en) Method and apparatus for authenticating password of user terminal
JP4925121B2 (en) PIN code input device and PIN code input method using fake pointer
US9430144B1 (en) Unlocking electronic devices with touchscreen input gestures
JP2014512041A (en) System and method for secure data entry fields
JP2019522277A (en) Terminal device password unlocking method, apparatus, and terminal device
KR20130027313A (en) Method and system for authenticating using input pattern
KR101122197B1 (en) Method of displaying virtual keypad for preventing the leaking of information
KR102014408B1 (en) Method and computer program for user authentication using image touch password
KR101290850B1 (en) Method and apparatus for authenticating password using scroll wheel of user device
JP2016139188A (en) Program and telegraphic message generation method
JP6493973B2 (en) Character string input method and program
KR20200000774A (en) Method and computer program for user authentication using Sliding Pass
JP5659284B1 (en) Program, server and communication terminal
KR101153896B1 (en) System and method of providing for password input interface
KR20200000776A (en) Gesture user authentication method and computer program using Touch and Sliding
KR20210062395A (en) User authentification method and system using graphic otp
KR20190142163A (en) Touch-password user authentication method and computer program using gesture
KR20190141813A (en) Method and computer program for user authentication using Touch and Sliding Gesture
TW201001223A (en) Input method of hand-drawn graphical password

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20150615