2014 IEEE International Conference on Pervasive Computing and Communications (PerCom) 2014
DOI: 10.1109/percom.2014.6813957
|View full text |Cite
|
Sign up to set email alerts
|

Comparing and fusing different sensor modalities for relay attack resistance in Zero-Interaction Authentication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

2
117
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 60 publications
(119 citation statements)
references
References 16 publications
2
117
0
Order By: Relevance
“…In addition, contextbased detection assumes that attackers cannot infer the information needed for verification at a distance. For example, GPS coordinates and/or RF packets can be used as contextual information for proximity detection [40][41][42][43].…”
Section: Received Signal Strength Indicator (Rssi)mentioning
confidence: 99%
See 1 more Smart Citation
“…In addition, contextbased detection assumes that attackers cannot infer the information needed for verification at a distance. For example, GPS coordinates and/or RF packets can be used as contextual information for proximity detection [40][41][42][43].…”
Section: Received Signal Strength Indicator (Rssi)mentioning
confidence: 99%
“…Because it is difficult for exclusively contextual information to be compromised, their method is resilient to attacks. Truong et al proposed a method that uses modalities that can be measured from the sensors of smartphones [42]. They used Wi-Fi signal strength, Bluetooth signal strength, GPS, and audio as contextual information.…”
Section: Received Signal Strength Indicator (Rssi)mentioning
confidence: 99%
“…It is difficult to deduce the total time it took to complete one transaction in its entirety, but the authors use recording durations of 0.6-1.5 seconds. [26] WiFi (Radio Waves) 1 sec More Likely Urien et al [27] Temperature N/A -Mehrnezhad et al [28] Accelerometer 0.6 to 1.5 sec More Likely Truong et al [29] GPS Truong et al [29] evaluated four different sensors across recording durations of 10-120 seconds. Although the results were positive, such a long recording duration renders them unsuitable for realistic NFC-based mobile transactions.…”
Section: Related Workmentioning
confidence: 99%
“…In recent years, smartphones' sensor modules, e.g., GPS, accelerometers, microphones and light sensors, have received a lot of attention and thus various sensor-based authentication schemes have been proposed by industry and academia alike [3,4,6,15,11,7,10,8,14,16,12,9,2].…”
Section: Sensor-based Authenticationmentioning
confidence: 99%
“…Based upon their employed sensor type, they can be classified into various sensor types: (i) temperature [11,15], (ii) acceleration [12,8,9,2], (iii) location information [6,14], (iv) RF (Radio Frequency) signals [14,7,16], (v) audio [3,4,10,14], (vi) light [3,4,10], (vii) exhaust gas [11], (viii) humidity [11], and (ix) altitude [11]. Halevi et al proposed a secure proximity detection scheme for a NFC enabled mobile payment system [3,4].…”
Section: Sensor-based Authenticationmentioning
confidence: 99%