Article in Proceedings INPROC-2014-81

BibliographySchneegass, Stefan; Steimle, Frank; Bulling, Andreas; Alt, Florian; Schmidt, Albrecht: SmudgeSafe: Geometric Image Transformations for Smudge-resistant User Authentication.
In: Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing.
University of Stuttgart, Faculty of Computer Science, Electrical Engineering, and Information Technology.
pp. 775-786, english.
ACM, January 2014.
ISBN: 978-1-4503-2968-2; DOI: 10.1145/2632048.2636090.
Article in Proceedings (Conference Paper).
CR-SchemaH.5.2 (Information Interfaces and Presentation User Interfaces)
K.6.5 (Security and Protection)
Keywordsfinger smudge traces, graphical passwords, touch input
Abstract

Touch-enabled user interfaces have become ubiquitous, such as on ATMs or portable devices. At the same time, authentication using touch input is problematic, since finger smudge traces may allow attackers to reconstruct passwords. We present SmudgeSafe, an authentication system that uses random geometric image transformations, such as translation, rotation, scaling, shearing, and flipping, to increase the security of cued-recall graphical passwords. We describe the design space of these transformations and report on two user studies: A lab-based security study involving 20 participants in attacking user-defined passwords, using high quality pictures of real smudge traces captured on a mobile phone display; and an in-the-field usability study with 374 participants who generated more than 130,000 logins on a mobile phone implementation of SmudgeSafe. Results show that SmudgeSafe significantly increases security compared to authentication schemes based on PINs and lock patterns, and exhibits very high learnability, efficiency, and memorability.

Department(s)University of Stuttgart, Institute of Visualisation and Interactive Systems, Visualisation and Interactive Systems
Entry dateJuly 8, 2015
   Publ. Institute   Publ. Computer Science