Movatterモバイル変換


[0]ホーム

URL:


Prange et al., 2021 - Google Patents

Design considerations for usable authentication in smart homes

Prange et al., 2021

ViewPDF
Document ID
3871103805134040518
Author
Prange S
George C
Alt F
Publication year
Publication venue
Proceedings of Mensch und Computer 2021

External Links

Snippet

Smart home devices are on the rise. To provide their rich variety of features, they collect, store and process a considerable amount of (potentially sensitive) user data. However, authentication mechanisms on such devices a) have limited usability or b) are non-existing …
Continue reading atwww.unibw.de (PDF) (other versions)

Classifications

The classifications are assigned by a computer and are not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the classifications listed.
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/30Information retrieval; Database structures therefor; File system structures therefor
    • G06F17/30861Retrieval from the Internet, e.g. browsers
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/20Handling natural language data
    • G06F17/21Text processing
    • G06F17/22Manipulating or registering by use of codes, e.g. in sequence of text characters
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Similar Documents

PublicationPublication DateTitle
LeitãoAnticipating smart home security and privacy threats with survivors of intimate partner abuse
Yao et al.Privacy perceptions and designs of bystanders in smart homes
Yao et al.Defending my castle: A co-design study of privacy mechanisms for smart homes
Cheng et al.Dangerous skills got certified: Measuring the trustworthiness of skill certification in voice personal assistant platforms
Cobb et al.“I would have to evaluate their objections”: Privacy tensions between smart home device owners and incidental users
Kumar et al.'No Telling Passcodes Out Because They're Private' Understanding Children's Mental Models of Privacy and Security Online
Zeng et al.End user security and privacy concerns with smart homes
Marky et al.“You just can’t know about everything”: Privacy Perceptions of Smart Home Visitors
Prange et al.Design considerations for usable authentication in smart homes
Zhang-Kennedy et al.From nosy little brothers to stranger-danger: Children and parents' perception of mobile threats
Sikder et al.Who’s controlling my device? Multi-user multi-device-aware access control system for shared smart home environment
US20200053100A1 (en)Managing access rights of transferable sensor systems
Mare et al.Consumer smart homes: Where we are and where we need to go
CN118821224A (en) Method and system for secure and reliable identity-based computing
Windl et al.The skewed privacy concerns of bystanders in smart environments
Chhetri et al.User-centric privacy controls for smart homes
Malkin et al.Privacy controls for always-listening devices
Tabassum et al.Exploring privacy implications of awareness and control mechanisms in smart home devices
Mcdonald et al.“Citizens Too”: safety setting collaboration among older adults with memory concerns
Piasecki et al.Complying with the GDPR when vulnerable people use smart devices
Turner et al." You Just Assume It Is In There, I Guess": Understanding UK Families' Application and Knowledge of Smart Home Cyber Security
Lenhart et al." You Shouldn't Need to Share Your Data": Perceived Privacy Risks and Mitigation Strategies Among Privacy-Conscious Smart Home Power Users
Abu-Salma et al.“They Didn’t Buy Their Smart TV to Watch Me with the Kids”: Comparing Nannies’ and Parents’ Privacy Threat Models for Smart Home Devices
Pattnaik et al.Security and Privacy Perspectives of People Living in Shared Home Environments
ChhetriDesigning for Privacy in Smart Home Devices

[8]
ページ先頭

©2009-2025 Movatter.jp