Press Touch Code: A Finger Press based Screen Size Independent Authentication Scheme for Smart Devices

Due to recent advancements and appealing applications, the purchase rate of smart devices is increasing at a higher rate. Parallely, the security related threats and attacks are also increasing at a greater ratio on these devices. As a result, a considerable number of attacks have been noted in the...

Full description

Bibliographic Details
Main Authors: Ranak, M. S. A. Noman, Azad, Saiful, Nur Nadiah Hanim, Mohd Nor, Kamal Z., Zamli
Format: Article
Language:English
Published: Public Library of Science 2017
Subjects:
Online Access:http://umpir.ump.edu.my/id/eprint/18906/
http://umpir.ump.edu.my/id/eprint/18906/
http://umpir.ump.edu.my/id/eprint/18906/
http://umpir.ump.edu.my/id/eprint/18906/1/journal.pone.0186940.pdf
Description
Summary:Due to recent advancements and appealing applications, the purchase rate of smart devices is increasing at a higher rate. Parallely, the security related threats and attacks are also increasing at a greater ratio on these devices. As a result, a considerable number of attacks have been noted in the recent past. To resist these attacks, many password-based authentication schemes are proposed. However, most of these schemes are not screen size independent; whereas, smart devices come in different sizes. Specifically, they are not suitable for miniature smart devices due to the small screen size and/or lack of full sized keyboards. In this paper, we propose a new screen size independent password-based authentication scheme, which also offers an affordable defense against shoulder surfing, brute force, and smudge attacks. In the proposed scheme, the Press Touch (PT)—a.k.a., Force Touch in Apple’s MacBook, Apple Watch, ZTE’s Axon 7 phone; 3D Touch in iPhone 6 and 7; and so on—is transformed into a new type of code, named Press Touch Code (PTC). We design and implement three variants of it, namely mono-PTC, multi-PTC, and multi-PTC with Grid, on the Android Operating System. An in-lab experiment and a comprehensive survey have been conducted on 105 participants to demonstrate the effectiveness of the proposed scheme.