IRMA-International.org: Creator of Knowledge
Information Resources Management Association
Advancing the Concepts & Practices of Information Resources Management in Modern Organizations

Introduction to Continuous Authentication

Introduction to Continuous Authentication
View Sample PDF
Author(s): Issa Traoré (University of Victoria, Canada)and Ahmed Awad E. Ahmed (University of Victoria, Canada)
Copyright: 2012
Pages: 22
Source title: Continuous Authentication Using Biometrics: Data, Models, and Metrics
Source Author(s)/Editor(s): Issa Traore (University of Victoria, Canada)and Ahmed Awad E. Ahmed (University of Victoria, Canada)
DOI: 10.4018/978-1-61350-129-0.ch001

Purchase

View Introduction to Continuous Authentication on the publisher's website for pricing and purchasing information.

Abstract

Continuous Authentication (CA) systems represent a new generation of security mechanisms that continuously monitor user behavior and use this as basis to re-authenticate periodically throughout a login session. CA has been around for about a decade. As a result a limited amount of research work has been produced to date, and the first commercial products have only recently started reaching the market. We attempt, in this chapter, to provide some general perspectives in order to help achieve some common and better understanding of this emerging field. The chapter introduces basic CA concepts and terminologies, discusses the characteristics of CA data sources, and identifies major areas of application for CA systems.

Related Content

Ajay Rawat, Shivani Gambhir. © 2017. 19 pages.
Abhijit Chandra, Srideep Maity. © 2017. 15 pages.
Swanirbhar Majumder, Saurabh Pal. © 2017. 26 pages.
Fouad Farouk Jabri. © 2017. 32 pages.
Francisco Pacheco Andrade, Teresa Coelho Moreira. © 2017. 13 pages.
Swanirbhar Majumder, Smita Majumder. © 2017. 31 pages.
Yuanfang Guo, Oscar C. Au, Ketan Tang. © 2017. 20 pages.
Body Bottom