Academic literature on the topic 'Personal Authentication'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Personal Authentication.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Personal Authentication"

1

Noh, Seungil, Jaehan Kim, Seokmin Lee, Youngshin Kang, Cheolsoo Park, and Youngjoo Shin. "Broken Heart: Privacy Leakage Analysis on ECG-Based Authentication Schemes." Security and Communication Networks 2022 (September 29, 2022): 1–14. http://dx.doi.org/10.1155/2022/7997509.

Full text
Abstract:
Authentications using biometrics, such as fingerprint recognition and electrocardiogram (ECG), have been actively used in various applications. Unlike traditional authentication methods, such as passwords or PINs, biometric-based authentication has an advantage in terms of security owing to its capability of liveness detection. Among the various types of biometrics, ECG-based authentication is widely utilized in many fields. Because of the inherent characteristics of ECG, however, the incautious design of ECG-based authentication may result in serious leakage of personal private information. In this paper, we extensively investigate ECG-based authentication schemes previously proposed in the literature and analyze possible privacy leakages by employing machine learning and deep learning techniques. We found that most schemes suffer from vulnerabilities that lead to the leakage of personal information, such as gender, age, and even diseases. We also identified some privacy-insensitive ECG fiducial points by utilizing feature selection algorithms. Based on these features, we present a privacy-preserving ECG-based authentication scheme.
APA, Harvard, Vancouver, ISO, and other styles
2

Ariyama, Hirotaka. "A Personal Authentication Method." IEEJ Transactions on Electronics, Information and Systems 107, no. 1 (1987): 62–66. http://dx.doi.org/10.1541/ieejeiss1987.107.1_62.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kumar, Ajay, David C. M. Wong, Helen C. Shen, and Anil K. Jain. "Personal authentication using hand images." Pattern Recognition Letters 27, no. 13 (October 2006): 1478–86. http://dx.doi.org/10.1016/j.patrec.2006.02.021.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ortega-Garcia, J., J. Bigun, D. Reynolds, and J. Gonzalez-Rodriguez. "Authentication gets personal with biometrics." IEEE Signal Processing Magazine 21, no. 2 (March 2004): 50–62. http://dx.doi.org/10.1109/msp.2004.1276113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Mahesh, Renuka. "Personal Authentication Using Finger Images." International Journal on Recent and Innovation Trends in Computing and Communication 3, no. 1 (2015): 389–93. http://dx.doi.org/10.17762/ijritcc2321-8169.150177.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Kang, Hyeok, Keun-Ho Lee, and Gui-Jung Kim. "Safe and convenient personal authentication method using Moiré 3D authentication based on biometric authentication." Cluster Computing 22, S1 (November 22, 2017): 2017–26. http://dx.doi.org/10.1007/s10586-017-1234-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Maslova, N. O., and D. O. Polunina. "BIOMETRIC AUTHENTICATION METHODS FOR PERSONAL IDENTIFICATION." Naukovyi visnyk Donetskoho natsionalnoho tekhnichnoho universytetu 1(2), no. 2(3) (2019): 12–20. http://dx.doi.org/10.31474/2415-7902-2019-1(2)-2(3)-12-20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kumar, Ajay, and Ch Ravikanth. "Personal Authentication Using Finger Knuckle Surface." IEEE Transactions on Information Forensics and Security 4, no. 1 (March 2009): 98–110. http://dx.doi.org/10.1109/tifs.2008.2011089.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Moon, Jaegeun, and Im Y. Jung. "Authentication for Wireless Personal Area Network." Advanced Science Letters 23, no. 10 (October 1, 2017): 9713–17. http://dx.doi.org/10.1166/asl.2017.9781.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Hung-Yu, and Lein Harn. "Authentication protocols for personal communication systems." ACM SIGCOMM Computer Communication Review 25, no. 4 (October 1995): 256–61. http://dx.doi.org/10.1145/217391.217456.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Personal Authentication"

1

Wong, Chin Man. "Personal identification/authentication by using hand geometry /." View Abstract or Full-Text, 2003. http://library.ust.hk/cgi/db/thesis.pl?COMP%202003%20WONG.

Full text
Abstract:
Thesis (M. Phil.)--Hong Kong University of Science and Technology, 2003.
Includes bibliographical references (leaves 104-109). Also available in electronic version. Access restricted to campus users.
APA, Harvard, Vancouver, ISO, and other styles
2

Nosseir, Ann. "Towards authentication via selected extraction from electronic personal history." Thesis, University of Strathclyde, 2007. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.501883.

Full text
Abstract:
Confidential electronic services such as chat, e-commerce and banking services should be accessible by their clients at any time and from anywhere. This sets new requirements for a cheap, usable, and safe authentication mechanism. Knowledge-based authentication, such as the use of passwords, is relatively convenient, easy and cheap to implement. However, it suffers from memorability problems that lead to insecure behaviour such as users writing down passwords, or choosing guessable passwords. The best techniques that build on the how the human memory operates use personal information and images. However, these techniques are also more vulnerable to guessability (De-Angeli et al. 2005)attacks especially by friends and family.
APA, Harvard, Vancouver, ISO, and other styles
3

Enany, Ahmed. "Achieving Security in Messaging and Personal Content in Symbian Phones." Thesis, Blekinge Tekniska Högskola, Avdelningen för för interaktion och systemdesign, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-5635.

Full text
Abstract:
This thesis describes two proposed schemes that could be used to secure mobile messaging (SMS/MMS) as well as one scheme that could be used to secure mobile content. The security services we considered in securing the mobile messages are confidentiality, authentication, non-repudiation and integrity. We used Identity Based Cryptography in order to secure the mobile messaging and Blowfish algorithm to secure the mobile content. Due to some of the disadvantages imposed by the Identity Based Cryptography, we recommended using it along with the RSA algorithm. The proposed schemes were implemented in java and tested on an actual device, Nokia N70. In addition, we measured the time required by each of the algorithms we used to encrypt/decrypt a certain number of bytes. We found that the time taken by RSA and Blowfish algorithms will not be noticeable by the user. However, since the implementation of the Identity Based Cryptography we used was not meant to run on mobile devices, we encountered a noticeable delay whenever encrypting/decrypting the data using this algorithm. Securing the SMS messages will make it to be considered as one of the proposed means that could be used to conduct m-commerce. In addition, securing the MMS messages and the mobile content will increase the usability and the reliability of the mobile phones especially to the users on the move.
Phone: +46735731360
APA, Harvard, Vancouver, ISO, and other styles
4

Mahboubi, Arash. "Security of critical information infrastructures exposed to mobile personal devices." Thesis, Queensland University of Technology, 2018. https://eprints.qut.edu.au/118743/1/Arash_Mahboubi_Thesis.pdf.

Full text
Abstract:
Mobile personal devices with USB communication capabilities are essential elements of our modern lives. Their large-scale pervasive deployment within the population has promoted many malware attacks some of which are capable of infiltrating physically isolated critical control systems. This research investigates mobile malware capable of infecting and spreading through a system with heterogeneous computing, communication and storage components. Two novel prevention methods are presented: user accountability and system immunity. While the former uses a novel intrusive USB authentication, authorization and accounting solution, the latter exploits coding theory to make the system immune and allergic to the malware behaviour.
APA, Harvard, Vancouver, ISO, and other styles
5

Mendoza, Patricia A. "An enhanced method for the existing bluetooth pairing protocol to avoid impersonation attacks." To access this resource online via ProQuest Dissertations and Theses @ UTEP, 2009. http://0-proquest.umi.com.lib.utep.edu/login?COPT=REJTPTU0YmImSU5UPTAmVkVSPTI=&clientId=2515.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ullah, Abrar. "Security and usability of authentication by challenge questions in online examination." Thesis, University of Hertfordshire, 2017. http://hdl.handle.net/2299/18186.

Full text
Abstract:
Online examinations are an integral component of many online learning environments and a high-stake process for students, teachers and educational institutions. They are the target of many security threats, including intrusion by hackers and collusion. Collu-sion happens when a student invites a third party to impersonate him/her in an online test, or to abet with the exam questions. This research proposed a profile-based chal-lenge question approach to create and consolidate a student's profile during the learning process, to be used for authentication in the examination process. The pro-posed method was investigated in six research studies using a usability test method and a risk-based security assessment method, in order to investigate usability attributes and security threats. The findings of the studies revealed that text-based questions are prone to usability issues such as ambiguity, syntactic variation, and spelling mistakes. The results of a usability analysis suggested that image-based questions are more usable than text-based questions (p < 0.01). The findings identified that dynamic profile questions are more efficient and effective than text-based and image-based questions (p < 0.01). Since text-based questions are associated with an individual's personal information, they are prone to being shared with impersonators. An increase in the numbers of chal-lenge questions being shared showed a significant linear trend (p < 0.01) and increased the success of an impersonation attack. An increase in the database size decreased the success of an impersonation attack with a significant linear trend (p < 0.01). The security analysis of dynamic profile questions revealed that an impersonation attack was not successful when a student shared credentials using email asynchronously. However, a similar attack was successful when a student and impersonator shared information in real time using mobile phones. The response time in this attack was significantly different when a genuine student responded to his challenge questions (p < 0.01). The security analysis revealed that the use of dynamic profile questions in a proctored exam can influence impersonation and abetting. This view was supported by online programme tutors in a focus group study.
APA, Harvard, Vancouver, ISO, and other styles
7

Batie, Robert B. "Assessing the Effectiveness of a Fingerprint Biometric and a Biometric Personal Identification Number (BIO-PIN™) when used as a Multi-Factor Authentication Mechanism." NSUWorks, 2016. http://nsuworks.nova.edu/gscis_etd/992.

Full text
Abstract:
The issue of traditional user authentication methods, such as username/passwords, when accessing information systems, the Internet, and Web-based applications still pose significant vulnerabilities. The problem of user authentication including physical and logical access appears to have limited, if any, coverage in research from the perspective of biometric as ‘something the user knows.’ Previous methods of establishing ones’ identity by using a password, or presenting a token or identification (ID) card are vulnerable to circumvention by misplacement or unauthorized sharing. The need for reliable user authentication techniques has increased in the wake of heightened concerns about information security and rapid advancements in networking, communication, and mobility. The main goal of this research study was to examine the role of the authentication method (BIO-PIN™ or username/password) and time, on the effectiveness of authentication, as well as the users’ ability to remember the BIO-PIN™ versus username/password (UN/PW). Moreover, this study compared the BIO-PIN™ with a traditional multi-factor biometric authentication using multiple fingerprints (without sequence) and a numerical PIN sequence (noted as "BIO+PIN"). Additionally, this research study examined the authentication methods when controlled for age, gender, user’s computer experience, and number of accounts. This study used a quasi-experimental multiple baseline design method to evaluate the effectiveness of the BIO-PIN™ authentication method. The independent, dependent, and control variables were addressed using descriptive statistics and Multivariate Analysis of Variance (MANOVA) statistical analysis to compare the BIO-PIN™, the BIO+PIN, and UN/PW authentication methods for research questions (RQs) 1 and 2. Additionally, the Multivariate Analysis of Covariance (MANCOVA) was used to address RQ 3 and RQ4, which seeks to test any differences when controlled by age, gender, user experience, and number of accounts. This research study was conducted over a 10-week period with participant engagement occurring over time including a registration week and in intervals of 2 weeks, 3 weeks, and 5 weeks. This study advances the current research in multi-factor biometric authentication and increases the body of knowledge regarding users’ ability to remember industry standard UN/PWs, the BIO-PIN™ sequence, and traditional BIO+PIN.
APA, Harvard, Vancouver, ISO, and other styles
8

Marnell, Joseph. "An Empirical Investigation of Factors Affecting Resistance to Using Multi-Method Authentication Systems in Public-Access Environments." NSUWorks, 2016. http://nsuworks.nova.edu/gscis_etd/970.

Full text
Abstract:
Over the course of history, different means of object and person identification as well as verification have evolved for user authentication. In recent years, a new concern has emerged regarding the accuracy of verifiable authentication and protection of personal identifying information (PII), because previous misuses have resulted in significant financial loss. Such losses have escalated more noticeably because of human identity-theft incidents due to breaches of PII within multiple public-access environments. Although the use of various biometric and radio frequency identification (RFID) technologies is expanding, resistance to using these technologies for user authentication remains an issue. This study addressed the effect of individuals’ perceptions on their resistance to using multi-method authentication systems (RMS) in public-access environments and uncovered key constructs that may significantly contribute to such resistance. This study was a predictive study to assess the contributions of individuals’ perceptions of the importance of organizational protection of their PII, noted as Perceived Value of Organizational Protection of PII (PVOP), authentication complexity (AC), and invasion of privacy (IOP) on their resistance to using multi-method authentication systems (RMS) in public-access environments. Moreover, this study also investigated if there were any significant differences on the aforementioned constructs based on age, gender, prior experience with identity theft, and acquaintance experience with identity theft. As part of this study, a rollout project was implemented of multi-factor biometric and RFID technologies for system authentication prior to electronic-commerce (e-commerce) use in public-access environments. The experimental group experienced the multi-factor authentication and also was trained on its use. Computer users (faculty & students) from a small, private university participated in the study to determine their level of PVOP, IOP, and AC on their resistance to using the technology in public-access environments. Multiple Linear Regression (MLR) was used to formulate a model and test predictive power along with the significance of the contribution of the aforementioned constructs on RMS. The results show that all construct measures demonstrated very high reliability. The results also indicate that the experimental group of the multi-factor authentication had lower resistance than the control group that didn’t use the technology. The mean increases indicate an overall statistically significant difference between the experimental and control groups overall. The results also demonstrate that students and participants’ increased levels of education indicate an overall statistically significant decrease in resistance. The findings demonstrate that overall computer authentication training do provide added value in the context of measuring resistance to using newer multi-method authentication technology.
APA, Harvard, Vancouver, ISO, and other styles
9

Putz, Daniel Robert. "Spam on the phone - VoIP and its biggest weakness : Studies about the users’ willingness to offer personal information in order to avoid VoIP spam." Thesis, Växjö University, School of Mathematics and Systems Engineering, 2007. http://urn.kb.se/resolve?urn=urn:nbn:se:vxu:diva-1393.

Full text
Abstract:

It is very probable that VoIP will soon replace the ordinary telephone. Beside all advantages of the digital voice-connection it is linked to the danger of spam on the telephone. A lot of approaches have been developed to solve the problem of VoIP spam. Because some of these solutions are based on access to personal information of its users, a broad discussion about the best and most ethical approach has started.

This thesis analyzes the users’ point of view towards the VoIP spam problem and the extent of users’ willingness to offer private information in order to avoid VoIP spam. It presents results from a qualitative and a quantitative research as well as approaches for a most realistic- and most promising VoIP solution. These new approaches are based on the results of the research.

The main points of the results showed that users were not willing to offer private information to companies and that they were not willing to pay any amount of money for VoIP spam solutions. Users held governmental organisations and telephone operators responsible for finding a solution against VoIP spam.

APA, Harvard, Vancouver, ISO, and other styles
10

Au, Wai Ki Richard. "Agent-based one-shot authorisation scheme in a commercial extranet environment." Thesis, Queensland University of Technology, 2005. https://eprints.qut.edu.au/16708/1/Wai_Ki_Au_Thesis.pdf.

Full text
Abstract:
The enormous growth of the Internet and the World Wide Web has provided the opportunity for an enterprise to extend its boundaries in the global business environment. While commercial functions can be shared among a variety of strategic allies - including business partners and customers, extranets appear to be the cost-effective solution to providing global connectivity for different user groups. Because extranets allow third-party users into corporate networks, they need to be extremely secure and external access needs to be highly controllable. Access control and authorisation mechanisms must be in place to regulate user access to information/resources in a manner that is consistent with the current set of policies and practices both at intra-organisational and cross-organisational levels. In the business-to-customer (B2C) e-commerce setting, a service provider faces a wide spectrum of new customers, who may not have pre-existing relationships established. Thus the authorisation problem is particularly complex. In this thesis, a new authorisation scheme is proposed to facilitate the service provider to establish trust with potential customers, grant access privileges to legitimate users and enforce access control in a diversified commercial environment. Four modules with a number of innovative components and mechanisms suitable for distributed authorisation on extranets are developed: * One-shot Authorisation Module - One-shot authorisation token is designed as a flexible and secure credential for access control enforcement in client/server systems; * Token-Based Trust Establishment Module - Trust token is proposed for server-centric trust establishment in virtual enterprise environment. * User-Centric Anonymous Authorisation Module - One-task authorisation key and anonymous attribute certificate are developed for anonymous authorisation in a multi-organisational setting; * Agent-Based Privilege Negotiation Module - Privilege negotiation agents are proposed to provide dynamic authorisation services with secure client agent environment for hosting these agents on user's platform
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Personal Authentication"

1

Masao, Togawa, and Denshi Jōhō Tsūshin Gakkai (Japan), eds. Netto shakai to honnin ninshō: Genri kara ōyō made = Personal authentication : principles, technologies and applications. Tōkyō: Denshi Jōhō Tsūshin Gakkai, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sánchez Moltó, Manuel Vicente, writer of introduction, ed. La partida de bautismo de Miguel de Cervantes y sus detractores. Alcalá de Henares: Universidad de Alcalá, 2015.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Personal authentication using verified electronic document. European Scientific e-Journal, 2017. http://dx.doi.org/10.47451/inn2020-09-001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Koien, Geir M. Entity Authentication and Personal Privacy in Future Cellular Systems. River Publishers, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Koien, Geir M. Entity Authentication and Personal Privacy in Future Cellular Systems. River Publishers, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Koien, Geir M. Entity Authentication and Personal Privacy in Future Cellular Systems. River Publishers, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Entity Authentication and Personal Privacy in Future Cellular Systems. River Publishers, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Koien, Geir M. Entity Authentication and Personal Privacy in Future Cellular Systems. River Publishers, 2022.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Holt, Else K. The Prophet as Persona. Edited by Carolyn J. Sharp. Oxford University Press, 2016. http://dx.doi.org/10.1093/oxfordhb/9780199859559.013.17.

Full text
Abstract:
Taking the discussion of persona in literary theory as its point of departure, the chapter examines first the presentation of prophets in twentieth-century historical-critical scholarship. Here, the interest was moving from the early focus on the prophet as an historical person (e.g. Duhm, Skinner, Rudolph) to the historical background and development of the prophetic book (e.g. Zimmerli, Holladay, Carroll). Second, the genre of prophetic books is discussed in the light of ancient biography, suggesting a general cognitive demand for personal authentication of messages as being met by (the image of) the prophet. The third part of the chapter presents literary readings of the prophets as literarypersonae, i.e. as representations of the message of the prophetic books, with an emphasis on Hosea, Amos, Ezekiel and Jeremiah. The quest for the literary persona thus leads toward synchronic approaches to the theology of the books.
APA, Harvard, Vancouver, ISO, and other styles
10

French, Derek, Stephen W. Mayson, and Christopher L. Ryan. 19. Acting for a company: agency and attribution. Oxford University Press, 2016. http://dx.doi.org/10.1093/he/9780198778301.003.0019.

Full text
Abstract:
This chapter deals with the legal relationship of agency that exists between the company and the agent, explaining the process involved in an agent’s authentication and the execution of documents for the company he or she represents. It then considers two ways in which a company may become contractually bound to another person (a ‘contractor’) under the provisions of the Companies Act 2006: through a written contract to which the company’s common seal is affixed, or when someone has made a contract on behalf of the company. It also discusses the company’s capacity to enter into contracts, with emphasis on the ultra vires rule, and attribution by a court so as to impose criminal liability on a company. A number of court cases relevant to the discussion are cited.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Personal Authentication"

1

Zhang, David D. "Personal Authentication." In Automated Biometrics, 269–88. Boston, MA: Springer US, 2000. http://dx.doi.org/10.1007/978-1-4615-4519-4_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Lizárraga, Miguel G., and Lee L. Ling. "Biometric Personal Authentication Based on Handwritten Signals." In Biometric Authentication, 533–39. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_73.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jain, Anil K., Sarat C. Dass, and Karthik Nandakumar. "Soft Biometric Traits for Personal Recognition Systems." In Biometric Authentication, 731–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_99.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Poon, Carmen, David C. M. Wong, and Helen C. Shen. "Personal Identification and Verification: Fusion of Palmprint Representations." In Biometric Authentication, 782–88. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Qiang, Zhengding Qiu, Dongmei Sun, and Jie Wu. "Personal Identification Using Knuckleprint." In Advances in Biometric Person Authentication, 680–89. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30548-4_78.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhao, Weinan, Wenxin Li, Tao Wang, and Zhuoqun Xu. "A Palmprint Acquisition Device with Time-Sharing Light Source Used in Personal Verification." In Biometric Authentication, 768–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_104.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

You, Jane, Wai-Kin Kong, David Zhang, and King Hong Cheung. "A New Approach to Personal Identification in Large Databases by Hierarchical Palmprint Coding with Multi-features." In Biometric Authentication, 739–45. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-25948-0_100.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Khan, Muhammad Khurram, Jiashu Zhang, and Lei Tian. "Protecting Biometric Data for Personal Identification." In Advances in Biometric Person Authentication, 629–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30548-4_72.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yuan, Li, Zhichun Mu, and Zhengguang Xu. "Using Ear Biometrics for Personal Recognition." In Advances in Biometric Person Authentication, 221–28. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11569947_28.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

He, Yuqing, Yangsheng Wang, and Tieniu Tan. "Iris Image Capture System Design for Personal Identification." In Advances in Biometric Person Authentication, 539–45. Berlin, Heidelberg: Springer Berlin Heidelberg, 2004. http://dx.doi.org/10.1007/978-3-540-30548-4_61.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Personal Authentication"

1

Boechat, Glaucya C., Jeneffer C. Ferreira, and Edson C. B. Carvalho Filho. "Authentication personal." In 2007 International Conference on Intelligent and Advanced Systems (ICIAS). IEEE, 2007. http://dx.doi.org/10.1109/icias.2007.4658385.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Ayeswarya, S., and Jasmine Norman. "Seamless Personal Authentication using Biometrics." In 2019 Innovations in Power and Advanced Computing Technologies (i-PACT). IEEE, 2019. http://dx.doi.org/10.1109/i-pact44901.2019.8960070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Aghili, Bahareh, and Hamed Sadjedi. "Personal Authentication Using Hand Geometry." In 2009 International Conference on Computational Intelligence and Software Engineering. IEEE, 2009. http://dx.doi.org/10.1109/cise.2009.5363947.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Uesugi, Yuta, Takako Nonaka, and Tomohiro Hase. "AV control with personal authentication." In 2010 IEEE 14th International Symposium on Consumer Electronics - (ISCE 2010). IEEE, 2010. http://dx.doi.org/10.1109/isce.2010.5523717.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Lin, Hung-Yu, and Lein Harn. "Authentication protocols for personal communication systems." In the conference. New York, New York, USA: ACM Press, 1995. http://dx.doi.org/10.1145/217382.217456.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Rabkin, Ariel. "Personal knowledge questions for fallback authentication." In the 4th symposium. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1408664.1408667.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Ajay, and K. Venkata Prathyusha. "Personal authentication using hand vein triangulation." In SPIE Defense and Security Symposium, edited by B. V. K. Vijaya Kumar, Salil Prabhakar, and Arun A. Ross. SPIE, 2008. http://dx.doi.org/10.1117/12.779159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kao, Yung-Wei, Hui-Zhen Gu, and Shyan-Ming Yuan. "Personal Based Authentication by Face Recognition." In 2008 Fourth International Conference on Networked Computing and Advanced Information Management (NCM). IEEE, 2008. http://dx.doi.org/10.1109/ncm.2008.167.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hayashi, Hitoshi. "Personal authentication using spatial and temporal information reading the personal data." In 2009 IEEE 13th International Symposium on Consumer Electronics. IEEE, 2009. http://dx.doi.org/10.1109/isce.2009.5156940.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Tao, Qian, and Raymond N. J. Veldhuis. "Biometric Authentication for a Mobile Personal Device." In 2006 Third Annual International Conference on Mobile and Ubiquitous Systems: Networking & Services. IEEE, 2006. http://dx.doi.org/10.1109/mobiq.2006.340409.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography