You are on page 1of 4

An Interactive and Secure User Authentication Scheme for

Mobile Devices*
Qibin Sun1, Zhi Li2, Xudong Jiang3 and Alex Kot3
1
Institute for Infocomm Research, 119613, Singapore
2
Dept of EE, Stanford University, CA 94305-9515, USA
3
School of EEE, Nanyang Technological University, 639798, Singapore

ABSTRACT principal idea rests on the human cognitive ability of


association-based memory. By creating “bounds” between
Graphical password (i.e., image based authentication) is the password elements, the mnemonic effect is enhanced.
considered as a promising alternative to traditional textual It is analogous to splitting a telephone number into chunks
password for mobile devices, to achieve better tradeoff to aid memorization. Based on the principle of zero-
between usability and security. However, previous knowledge proof protocol, we further improved our
proposals of graphical password have the limitation of primary design to overcome the shoulder-surfing attack
limited entropy. In this paper, we propose a new scheme issue without adding any extra complexity into the
incorporating user face based authentication into the authentication procedure. However, one common problem
association-based graphical password solution we with above approaches is that the password entropy is
proposed before, aiming at achieving higher security relatively small (see the evaluation in Section 4) which
without compromising user-friendliness for mobile may be easy for attackers to guess the password.
application scenarios. System performance analysis and
comparisons with other schemes are presented to validate In this paper, motivated by the fact that most of today’s
our scheme. mobile phones have been equipped with a digital camera,
we present a new solution by incorporating human face
1. INTRODUCTION into graphic password authentication process. The
proposed scheme is naturally resistant to shoulder-surfing
Today, the prosperity of e-business via mobile terminals attack (i.e., the attacker could get the password by standing
(e.g. PDA, smart phone and etc.) has boosted the behind the user and observing the whole key-in process
development of secure and convenient user authentication over the user’s shoulder)---even though the attackers guess
solutions for touch screen devices. Traditional textual out the graphic password, he or she still cannot get into the
password or PIN, however, relies on keyboard as the input system because of the uniqueness of human face. The
device. Many researchers thereby look at an alternative password entropy is also significantly increased to the
approach - graphical password, or image-based level which is comparable to other cryptographic modules
authentication (IBA) in a broader sense. Besides the like crypto hash and digital signatures which are widely
convenience of password input, it is deemed more user- employed in today’s e-business.
friendly in terms of memorability and recallability. The This paper is organized as follows. Section 2 briefly
basic hypothesis is that human brain is more capable of introduces two related prior work: face hashing and
storing graphical information than numbers or alphabets; association based graphic password. In Section 3, we
in addition, IBA utilizes an easier and more human- present our authentication scheme. Section 4 compares our
friendly memorization strategy - recognition-based designs with some prior related work. Section 5 addresses
memory, instead of recall-based memory for textual our future work and concludes the paper.
password.
We classify state-of-the-art IBA approaches into two 2. RELATED WORK
categories: click-based approach [1, 2] and image- 2.1 Face hashing
selection-based approach [3, 4, 5, 6]. The former is based
on sequential clicks of some points on an image, in which Biometrics could become a complementary means of
the location and order of the clicks are used as the cryptography based user authentication because of its
password. In the latter approach, the user selects some uniqueness---everyone has only one face. To make
“recognizable” secret images from a given image list. The biometrics and cryptography combined seamlessly, the
whole authentication process consists of several rounds of latest research on biometrics intends to generate a robust
such selections. In [7], inspired by a classic mnemonics – bit-string from human face [8]. The basic idea could be
Method of Loci, we presented a novel graphical password summarized as follows. Firstly the system is trained on a
design called association-based graphical password. The large of face data set, one example is by PCA (Principle

*This work is supported by the A-STAR SERC Mobile Media TSRP Grant No 062 130 0056.
978-1-4244-1684-4/08/$25.00 ©2008 IEEE 2973
Component Analysis), a set of Eigen matrix is then or observing the full interactions between Alice and the
obtained. The input face is, after some preprocessing and MV.
face normalization, then projected onto this set of Eigen
In [7], inspired by a classic mnemonics - Method of
matrix to obtain an Eigen vector F pertaining to this given
Loci, we proposed a novel association-based IBA scheme.
face. On the other hand, the system generates a random
The principal idea rests on the human cognitive ability of
number (RDN) then a random matrix from user’s login
association-based memory. The mnemonic efficacy is
request. This random matrix R is then orthogonalized by
enforced by creating “bounds” between the password
the Gram-Schmidt process. The output of the dot product
elements, which is analogous to splitting a telephone
of F and R is finally quantized by presetting thresholds to
number into chunks to aid memorization.
generate the robust bit-string which could be served as the
user’s password. The idea is illustrated in Fig. 1. A more In the user registration phase, Alice is required to pick a
detailed description about robust face hashing is given in desirable background image. The image is partitioned into
[8]. some small regions, each partition being a locus. Define
the locus alphabet as the set of all the loci L={l1, l2, …,
In [8], it has shown that a stable 40 bits could be
l|L|}. Also define an object alphabet O={o1, o2, …, o|o|} and
extracted from input face data with a nearly zero false
a color alphabet C={c1, c2, …, c|c|}. The object alphabet
alarm. In Section 3, we will ride on this observation for
consists of clip-arts images of objects, such as images of a
our system design and further improve the system security
cup, a bike, a cats etc. The color alphabet consists of
(password entropy and shoulder-surfing attack) by
colors like red, blue, green, cyan etc. To create the
introducing an interactive authentication protocol between
password profile, Alice is then required to create N
server and mobile devices.
triplets, each triplet with one element chosen from each
alphabet ijn={ln’, on’, cn’}, for 1”n”N. Note that Alice
usually tends to choose some “salient points” as the pass
loci, therefore, in practice, ln’ is selected from a subset
L’⊂L .
A schematic diagram of the authentication procedure is
shown in Fig. 2. The authentication phase consists of N
rounds. Triplet ijn serves as the “pass triplet” for round n,
with ln’, on’ and cn’ being the pass locus, pass object and
pass color, respectively. In round n, Alice needs to click
on the region of the background image associated with the
pass locus ln’. After the click, a window pops up, showing
a list of object elements O1⊂O, including the pass object
on’∈O1. The remaining subset O2=O1\{on’} is called the
decoy object set. Alice needs to select the pass object on’
from the list. After the selection, another window pops up,
showing a list of color elements C1⊂C, including the pass
color cn’∈C1. Similarly, the remaining subset C2=C1\{cn’}
is called the decoy color set. Alice needs to correctly select
the pass color on’. This procedure repeats for N rounds.
Alice is verified as authentic only when all the pass loci
Fig.1 The diagram of robust face hashing
are correctly clicked, and all the pass objects and pass
2.2 Graphic password based on association colors are correctly selected.

Our authentication scenario involves three parties – Alice,


Bob and the machine verifier (MV). Alice’s objective is to
authenticate herself to the MV via some input devices,
such as the touch screen on a PDA. The MV – either
server or client-side – is to verify whether the person
trying to authenticate herself is Alice or another
impersonator. Bob – the impersonator or shoulder-surfer –
is to obtain the password shared between Alice and the
MV such that he could impersonate Alice by either blindly Fig. 2 Association based graphic password authentication
guessing the password out (due to low password entropy)

2974
In the authentication procedure, two levels of Step 3: After Alice receives the RDN and BG, she
association are created – association between the locus and captures her face by her phone camera. A 40 bits one-time
the object, and association between the object and its face hash bit-string could then be extracted from her face
color. By using mnemonics technique similar to the image by the RDN.
Method of Loci, Alice could remember the associated Step 4: A standard association based graphic password
locus, object and color as a whole, rather than separately. authentication then starts. Alice needs to correctly pick up
To enhance the security, Alice is encouraged to create all her selected objects associated with correct colors she
“bizarre scenes” (e.g. a blue banana in the bath) to enhance registered to the server before. The one-time RDN is again
the mnemonics effect. used here to decide the display order of all objects and
colors. Crypto hash the selected Loci / Objects / Colors to
We argue that this association-based approach is
obtain another hash bit-string.
superior compared to the recall-based and recognition-
Step 5: Concatenate and randomize the generated face
based approach. Firstly, in the recall-based approach, the
hash bit-string and the graphic password. Send to the
problem is that Alice does not know how or where to
server as Alice’s login password.
search in memory for the item. However, in association-
Step 6: Server compares Alice’s temporary face hash with
based approach, the item is hooked to the cues that are
the received face hash and the stored hash of her graphic
available to her, thus Alice has no difficulty to retrieve
password with the received one to decide whether the
them. Secondly, since recognition-based approach only
server grants / denies Alice’s access to the server.
leaves Alice limited actions to take (e.g. merely selecting
the pass images), this approach provides very limited The reason why the server every time generates a different
password entropy. In the association-based approach, the face hash for Alice is because biometric data is very
user is given much more choices to act, and thus the critical ----once it is revealed, you cannot get it revoked.
password entropy is much larger than in the recognition- Incorporating one-time RDN will make Alice’s face hash
based approach. bit-string different every time so that even Bob intercepts
one or a few of Alice’s previous face hashes, he still has
3. PROPOSED AUTHENTICATION no idea about the one she is currently using for
SCHEME authentication.
In this section, we shall describe the basic idea of our new 3.2 Analysis
solution, based on the combination between face hashing
and association based graphic password for further system Password entropy is usually used to measure the security
security enhancement. of generated password, which conceptually means how
hard to blindly guess out the password.
3.1 Description
For simplicity, assume all passwords are evenly
In the user registration phase, Alice uses her phone distributed, the password entropy of graphic password can
camera to capture 2-3 face images and send to the then be calculated as follows [7].
server. The server then registers her face into the
secure face database associated with her computed H ( X std ) = N log 2 ( L ' O1 C1 )
(1)
unique Eigenface vector. The remaining registration is
the same process as the standard association based For a typical application, suppose the size of the salient
graphic password described in previous section. point set of an image |L’| is 30, |O1| and |C1| are both 4,
and the number of rounds is 4, the entropy is therefore
The authentication process is shown in Fig.3. Here we 35.6 bits, which is equivalent to the entropy of a 6-digit
summarize it as follows. textual password.
Step 1: Alice sends her ID and login request to the server. For a 40 bits generated face hash, its entropy is 40 bits
Step 2: The server firstly generates a one-time random assuming again its uniform distribution. Therefore the
number (RDN) particularly for Alice’s this time login. entropy of the final generated password is about 75.6 bits
Based on this RDN, the server computes a one-time face which is comparable to other crypto modules. Note that in
hash bit-string for Alice. Note that every time, the server design of a security related system, the system security
will generate a different hash bit-string for Alice for only depends on the weakest module in whole system.
security consideration which will be explained later. Note
that the server keeps this temporary hash bit-string secretly Another advantage to incorporate face into user
for verification purpose. Server then sends this RDN authentication is that we could naturally avoid the threats
together with the Alice’s registered background image from shoulder-surf attacks because everyone’s face is
(BG) to Alice. different. Therefore even Bob figures out Alice’s graphic
password, he still cannot impersonate Alice’s access. Note

2975
that in [7], to avoid shoulder-surfing attack, we have to security (both password entropy and shoulder-surfing
pay the price by reducing the password entropy. attacks). Our future work includes conducting the studies
and experiments on the robustness of face hash and to
4. COMPARISONS WITH PRIOR WORK examine the effectiveness of our methods.

In this section, we compare our proposed schemes with


some prior related work in literature. The calculation of
REFERENCES
password entropy for various methods is in TABLE I. We [1] G. Blonder, Graphical Passwords, United States
can see that the password entropy of the proposed solution patent 5559961, 1996.
is significantly increased while the user-friendliness of [2] C. Perra and D. D. Giusto, A framework for image
graphic password is still maintained. based authentication, International Conference on
Acoustic, Speech, and Signal Processing (ICASSP),
TABLE I
2005.
COMPARISON OF PASSWORD ENTROPY
[3] The science behind Passfaces, Real User Corporation
Password Method & Descriptions Password Entropy (Sept. 2001) http://www.realuser.com
(bits) [4] R. Dhamija, A. Perrig, Déjà Vu: User study using
images for authentication, 9th USENIX Security
Textual. Small or capital letters or 6*log262 = 35.7
Symposium, 2000.
digits, length is 6.
[5] Sorensen, V.: PassPic (formerly ADS Security
Image-selection-based. 5 runs, in 5*log29 = 15.8 Wizard) – http://www.authord.com/PassPic/
each run select 1 from 9 images [3, [6] Takada, T., Koike, H.: Awase-E: Image-based
4, 5, 6] Authentication for Mobile Phones Using User's
Favorite Images. Int. Symposium on Human-
Click-based. 4 loci (Assuming 30 4*log230 = 20.0 Computer Interaction with Mobile Devices and
salient points) [1, 2] Services (Mobile HCI 2003). In: Lecture Notes in
Standard Authentication. 4 loci, 4 4* log2(30*4*4) = Computer Science, Vol. 2795, Springer-Verlag (2003)
objects, 4 colors (Assuming 30 35.6 347-351.
salient points) [7] [7] Z. Li1, Q. Sun, Y. Lian and D. D. Giusto, An
association-based graphic password design resistant to
SS-resistant Authentication. 4 loci, 4* log2(30*4*2) = shoulder-surfing attack, International Conference on
4 objects, 4 colors, K=2 (Assuming 31.6 Multimedia and Expo (ICME), 2005.
30 salient points) [7] [8] D.C.L. Ngo, A.B.J. Teoh and A. Goh, “Eigenspace-
The proposed solution 40 + 35.6 = 75.6 based face hashing”, in Proc. of International
bits Conference on Biometric Authentication (ICBA), pp.
195-199, 2004.

5. CONCLUSION
In this paper, we proposed a novel interactive and secure
authentication scheme for mobile applications. By
incorporating human face into the graphical password, we
obtained a significant improvement in terms of system

Fig.3. Interactive and secure authentication for mobile devices

2976

You might also like