Skip to main content
Log in

Aspects of Continuous User Identification Based on Free Texts and Hidden Monitoring

  • Published:
Programming and Computer Software Aims and scope Submit manuscript

Abstract

This paper investigates some specific features of continuous user identification based on hidden monitoring of keystroke dynamics when creating a free text. Our analysis of static identification approaches does not reveal any significant limitations on their application to continuous identification. The main feature of continuous identification is the method for collecting dynamic information about key presses and the correction of templates of registered users. The effectiveness of including additional classification features in recognition algorithms, e.g., those associated with the frequency of letters in texts, is demonstrated. A software application is developed to collect and analyze keystroke rhythm samples of users. Research in the domain of users with good computer skills shows quite satisfactory user recognition accuracy (87% on average). Moreover, the accuracy does not depend on the metric distance selected for recognition and improves with the use of scaling factors for letter frequency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1.
Fig. 2.
Fig. 3.
Fig. 4.
Fig. 5.
Fig. 7.
Fig. 8.
Fig. 9.
Fig. 10.

Similar content being viewed by others

REFERENCES

  1. Yampolskiy, R.V. and Govindaraju, V., Behavioural biometrics: A survey and classification, Int. J. Biom., 2008, vol. 1, no. 1, pp. 81–113.

    Google Scholar 

  2. Handbook of Biometrics, Jain, A., Flynn, P., and Ross, A., Eds., New York: Springer, 2007.

    Google Scholar 

  3. Vasil'ev, V.I., Lozhnikov, P.S., Sulavko, A.E., and Eremenko, A.V., Technologies for hidden biometric identification of users of computer systems (review), Vopr. Zashch. Inf., 2015, vol. 110, no. 3, pp. 37–47.

    Google Scholar 

  4. Bergadano, F., Gunetti, D., and Picardi, C., User authentication through keystroke dynamics, ACM Trans. Inf. Syst. Secur., 2002, vol. 5, no. 4, pp. 367–397.

    Article  Google Scholar 

  5. Karnan, M., Akila, M., and Krishnaraj, N., Biometric personal authentication using keystroke dynamics: A review, Appl. Soft Comput., 2011, vol. 11, no. 2, pp. 1565–1573.

    Article  Google Scholar 

  6. Pisani, P.H. and Lorena, A.C., Emphasizing typing signature in keystroke dynamics using immune algorithms, Appl. Soft Comput., 2015, vol. 34, pp. 178–193.

    Article  Google Scholar 

  7. Ivanov, A.I., Biometricheskaya identifikatsiya lichnosti po dinamike podsoznatel’nykh dvizhenii (Biometric Identification Based on the Dynamics of Subconscious Movements), Penza: Penzenskii Gos. Univ., 2000.

  8. Chang, T.Y., Dynamically generate a long-lived private key based on password keystroke features and neural network, Inf. Sci., 2011, vol. 211, pp. 36–47.

    Article  Google Scholar 

  9. Pisani, P.H. and Lorena, A.C., A systematic review on keystroke dynamics, J. Braz. Comput. Soc., 2013, vol. 19, no. 4, pp. 573–587.

    Article  Google Scholar 

  10. Kim, J., Kim, H., and Kang, P., Keystroke dynamics-based user authentication using freely typed text based on user-adaptive feature extraction and novelty detection, Appl. Soft Comput., 2018, vol. 62, pp. 1077–1087.

    Article  Google Scholar 

  11. Gunetti, D. and Picardi, C., Keystroke analysis of free text, ACM Trans. Inf. Syst. Secur., 2005, vol. 8, pp. 312–347.

    Article  Google Scholar 

  12. Messerman, T., Mustafić , S., Camtepe, A., and Albayrak, S., Continuous and non-intrusive identity verification in real-time environments based on free-text keystroke dynamics, Proc. Int. Jt. Conf. Biometrics (IJCB), 2011, pp. 1–8.

  13. Alsultan, A., Warwick, K., and Wei, H., Non-conventional keystroke dynamics for user authentication, Pattern Recognit. Lett., 2017, vol. 89, pp. 53–59.

    Article  Google Scholar 

  14. Kang, P. and Cho, S., Keystroke dynamics-based user authentication using long and free text strings from various input devices, Inf. Sci., 2015, vol. 308, pp. 72–93.

    Article  Google Scholar 

  15. Ahmed, A.A., Biometric recognition based on free-text keystroke dynamics, IEEE Trans. Cybern., 2014, vol. 44, no. 4, pp. 458–472.

    Article  Google Scholar 

  16. Alsultan, K. and Warwick, H., Keystroke dynamics authentication: A survey of free-text methods, Int. J. Comput. Sci. Issues, 2013, vol. 10, no. 4, pp. 1–10.

    Google Scholar 

  17. Joyce, R. and Gupta, G., Identity authentication based on keystroke latencies, Commun. ACM, 1990, vol. 33, no. 2, pp. 168–176.

    Article  Google Scholar 

  18. Spillane, R.J., Keyboard apparatus for personal identification, Tech. Discl. Bull., 1975, vol. 17, no. 3346.

  19. Crawford, H., Keystroke dynamics: Characteristics and opportunities, Proc.8th Annu. Int. Conf. Privacy Security and Trust (PST), 2010, pp. 205–212.

  20. Peacock, A., Ke, X., and Wilkerson, M., Typing patterns: A key to user identification, IEEE Secur. Privacy, 2004, vol. 2, no. 5, pp. 40–47.

    Article  Google Scholar 

  21. Shanmugapriya, D. and Padmavathi, G., A survey of biometric keystroke dynamics: Approaches, security and challenges, Int. J. Comput. Sci. Inf. Secur., 2009, vol. 5, no. 1, pp. 115–119.

    Google Scholar 

  22. Banerjee, S.P. and Woodard, D.L., Biometric authentication and identification using keystroke dynamics: A survey, J. Pattern Recognit. Res., 2012, vol. 7, no. 1, pp. 116–139.

    Article  Google Scholar 

  23. Teh, P.S., Teoh, A.B., and Yue, S., A survey of keystroke dynamics biometrics, Sci. World J., 2013, pp. 1–24.

  24. Mondal, S. and Bours, P., A study on continuous authentication using a combination of keystroke and mouse biometrics, Neurocomput., 2016, vol. 230, pp. 1–22.

    Article  Google Scholar 

  25. Krutokhvostov, D.S. and Khitsenko, V.E., Password and continuous authentication based on keystroke dynamics by means of mathematical statistics, Vopr. Kiberbezop., 2017, vol. 24, no. 5, pp. 91–99.

    Article  Google Scholar 

  26. Kochegurova, E.A., Luneva, E.E., and Gorokhova, E.S., On continuous user authentication via hidden free-text based monitoring, Adv. Intell. Syst. Comput., 2019, vol. 875, pp. 66–75.

    Google Scholar 

  27. Vinayak, R. and Arora, K., A survey of user authentication using keystroke dynamics, Int. J. Sci. Res. Eng. Technol.(IJSRET), 2015, vol. 4, no. 4, pp. 378–384.

    Google Scholar 

  28. Teh, P.S., Zhang, N., Teoh, A.B., and Chen, K., A survey on touch dynamics authentication in mobile devices, Comput. Secur., 2016, vol. 59, pp. 210–235.

    Article  Google Scholar 

  29. Mahfouz, A., Eldin, A.S., and Mahmoud, T.M., A survey on behavioral biometric authentication on smartphones, J. Inf. Secur. Appl., 2017, vol. 37, pp. 28–37.

    Google Scholar 

  30. Corpus, K.R., Gonzales, R.J., Morada, A.S., and Vea, L.A., Mobile user identification through authentication using keystroke dynamics and accelerometer biometrics, Proc. Int. Conf. Mobile Software Engineering and Systems (MOBILESoft), 2016, pp. 1–12.

  31. Sokolov, D.A., Using keystroke dynamics for authentication in distributed systems with mobile clients, Bezop. Inf. Tekhnol., 2010, no. 2, pp. 50–53.

  32. West, A.G., Analyzing the keystroke dynamics of web identifiers, Proc. ACM Web Science Conf. (WebSci), 2017, pp. 181–190.

  33. Pentel, A., Predicting age and gender by keystroke dynamics and mouse patterns, Proc. 25th Conf. User Modeling, Adaptation, and Personalization (UMAP), 2017, pp. 381–385.

  34. Lozhnikov, P.S., Sulavko, A.E., Buraya, E.V., and Pisarenko, V.Yu., Authentication of computer users based on keystroke dynamics and facial features, Vopr. Kiberbezop., 2017, vol. 21, no. 3, pp. 24–34.

    Article  Google Scholar 

  35. Morales, A., Fierrez, J., Tolosana, R., Ortega-Garcia, J., Galbally, J., Gomez-Barrero, M., Anjos, A., and Marcel, S., KBOC: Keystroke biometrics ongoing competition, Proc. 8th IEEE Int. Conf. Biometrics: Theory, Applications and Systems, 2016, pp. 1–6.

  36. Vorona, V.A. and Tikhonov, V.A., Sistemy kontrolya i upravleniya dostupom (Access Control Systems), Moscow: Goryachaya liniya – Telekom, 2010.

  37. Berthold, M., Borgelt, C., Hopner, F., and Klawonn, F., Guide to intelligent data analysis, Texts Comput. Sci., London: Springer, 2010, vol. 42.

    Book  Google Scholar 

  38. Gaines, R.S., Lisowski, W., Press, S.J., and Shapiro, N., Authentication by keystroke timing: Some preliminary results, Technical Report R-2526-NSF, Rand Corporation, 1980.

  39. Ali, M.L., Monaco, J.V., Tappert, C.C., and Qiu, M., Keystroke biometric systems for user authentication, J. Sign. Process. Syst., 2017, vol. 86, pp. 175–190.

    Article  Google Scholar 

  40. Kochegurova, E.A., Gorokhova, E.S., and Mozgaleva, A.I., Development of the keystroke dynamics recognition system, J. Phys.: Conf. Ser., 2017, vol. 803, no. 1, pp. 1–6.

    Google Scholar 

  41. Alpar, O., Frequency spectrograms for biometric keystroke authentication using neural network based classifier, Knowl.-Based Syst., 2017, vol. 116, pp. 163–171.

    Article  Google Scholar 

  42. Goodkind, A., Brizan, D.G., and Rosenberg, A., Utilizing overt and latent linguistic structure to improve keystroke-based authentication, Image Vision Comput., 2017, vol. 58, pp. 230–238.

    Article  Google Scholar 

  43. Dozono, H., Ito, S., and Nakakuni, M., The authentication system for multi-modal behavior biometrics using concurrent Pareto learning SOM, Proc. 21st Int. Conf. Artificial Neural Networks, 2011, part II, pp. 197–204.

  44. Popovici, E.C., Guta, O.G., Stancu, L., Arseni, S.C., and Fratu, O., MLP neural network for keystroke-based user identification system, Proc. 11th Int. Conf. Telecommunication in Modern Satellite, Cable and Broadcasting Services (TELSIKS), 2013, vol. 1, pp. 155–158.

  45. Maxion, R.A. and Killourhy, K.S., Keystroke biometrics with number-pad input, Proc. IEEE/IFIP Int. Conf. Dependable Systems and Networks (DSN), 2010, pp. 201–210.

Download references

Funding

This work was supported by the Russian Foundation for Basic Research, grant no. 18-07-01007.

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to E. A. Kochegurova or Yu. A. Martynova.

Additional information

Translated by Yu. Kornienko

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kochegurova, E.A., Martynova, Y.A. Aspects of Continuous User Identification Based on Free Texts and Hidden Monitoring. Program Comput Soft 46, 12–24 (2020). https://doi.org/10.1134/S036176882001003X

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S036176882001003X

Navigation