2015
DOI: 10.1007/978-3-319-18467-8_2
|View full text |Cite
|
Sign up to set email alerts
|

Flexible and Robust Privacy-Preserving Implicit Authentication

Abstract: Abstract. Implicit authentication consists of a server authenticating a user based on the user's usage profile, instead of/in addition to relying on something the user explicitly knows (passwords, private keys, etc.). While implicit authentication makes identity theft by third parties more difficult, it requires the server to learn and store the user's usage profile. Recently, the first privacy-preserving implicit authentication system was presented, in which the server does not learn the user's profile. It us… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
12
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 11 publications
(20 citation statements)
references
References 20 publications
0
12
0
Order By: Relevance
“…Many existing contextual authentication proposals, summarised in Table 1, use device measurements in unprotected form-giving rise to privacy concerns especially when authentication decisions are outsourced to a remote server [8,23,28]. As noted previously, studies have already shown that users are generally reluctant towards disclosing, in particular, their GPS location to device applications [3][4][5]9].…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…Many existing contextual authentication proposals, summarised in Table 1, use device measurements in unprotected form-giving rise to privacy concerns especially when authentication decisions are outsourced to a remote server [8,23,28]. As noted previously, studies have already shown that users are generally reluctant towards disclosing, in particular, their GPS location to device applications [3][4][5]9].…”
Section: Discussionmentioning
confidence: 99%
“…Current approaches to privacy-enhancing continuous authentication have employed homomorphic encryption, e.g. Paillier [19], and garbled circuits for two-party computation (2PC) [8,12,23,28]. However, challenges still remain with respect computational complexity and storage overhead, which is exemplified by worst cases of 31.2s and 45.9s to compute authentication decisions in [8] and [28] respectively.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The collection of these data, however, may be too privacy-invasive. Proposals such as those by Safa et al (2014), Domingo-Ferrer et al (2015) and Blanco-Justicia and Domingo-Ferrer (2018) make use of homomorphic encryption and secure multiparty computation to authenticate users from their past behaviour without forcing them to disclose their profiles.…”
Section: Implicit Authenticationmentioning
confidence: 99%
“…The collection of these data, however, may be too privacy-invasive. Proposals such as those by Safa et al (2014), Domingo-Ferrer et al (2015) and Blanco-Justicia and Domingo-Ferrer (2018) make use of homomorphic encryption and secure multiparty computation to authenticate users from their past behaviour without forcing them to disclose their profiles.…”
Section: Implicit Authenticationmentioning
confidence: 99%