Annual Computer Security Applications Conference 2021
DOI: 10.1145/3485832.3488009
|View full text |Cite
|
Sign up to set email alerts
|

Group Time-based One-time Passwords and its Application to Efficient Privacy-Preserving Proof of Location

Abstract: Time-based One-Time Password (TOTP) provides a strong second factor for user authentication. In TOTP, a prover authenticates to a verifier by using the current time and a secret key to generate an authentication token (or password) which is valid for a short time period. Our goal is to extend TOTP to the group setting, and to provide both authentication and privacy. To this end, we introduce a new authentication scheme, called Group TOTP (GTOTP), that allows the prover to prove that it is a member of an authen… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
19
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
1

Relationship

2
3

Authors

Journals

citations
Cited by 5 publications
(19 citation statements)
references
References 44 publications
0
19
0
Order By: Relevance
“…For instance, initiating the POL protocol might require the user to input a password or provide a scan of biometric data (e.g., face) to the device. Similar assumptions are commonly made in credential systems [18], [21], [22] and POL systems [2], [4], [29], [30]. In the work presented by Kounas et al [31], a video challenge and response mechanism for verifying strong identity, along with a simple timeout-based device location verification, are proposed.…”
Section: Related Workmentioning
confidence: 92%
See 3 more Smart Citations
“…For instance, initiating the POL protocol might require the user to input a password or provide a scan of biometric data (e.g., face) to the device. Similar assumptions are commonly made in credential systems [18], [21], [22] and POL systems [2], [4], [29], [30]. In the work presented by Kounas et al [31], a video challenge and response mechanism for verifying strong identity, along with a simple timeout-based device location verification, are proposed.…”
Section: Related Workmentioning
confidence: 92%
“…Proof-of-location systems have been widely studied [2], [3], [4], [5], [6], [7], [8], [10], [13], [29], [30]. Lack of formal security model has led to attacks on POL systems, for example, absence of the message travel time measurements makes POL in [6] and [31] vulnerable to relay attacks.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…We say that an HMACCE protocol is (t, , q l , MN)-secure, if there exists no PPT adversary that (t, , q l , MN)-breaks it. [38], [4], [39].…”
Section: Definition 1 (Hmacce Security) We Say a Ppt Adversarymentioning
confidence: 99%