2017
DOI: 10.1155/2017/1367064
|View full text |Cite
|
Sign up to set email alerts
|

Leveraging Battery Usage from Mobile Devices for Active Authentication

Abstract: Active authentication is the practice of continuously verifying the identity of users, based on their context, interactions with a system, and information provided by that system. In this paper, we investigate if battery charge readings from mobile devices can be used as an extra factor to improve active authentication. We make use of a large data set of battery charge readings from real users and construct two computationally inexpensive machine learning classifiers to predict if a user session is authentic: … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
11
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
3
3
1

Relationship

2
5

Authors

Journals

citations
Cited by 16 publications
(11 citation statements)
references
References 29 publications
(36 reference statements)
0
11
0
Order By: Relevance
“…Various research approaches have been introduced in the existing literature to explore feasibility in continuous authentication throughout the user login session and the non-intrusive authentication process to analyze frequent user interaction with the system. Recent trends in the existing literature have shown that user identities can be validated through multiple Behaviometrics, such as keystroke dynamics, CPU and RAM usage [39], mouse movements [40], accelerometers [41] fingerprints [42], and browsing behavior [43]. A detailed description of such an authentication process based on Behaviometrics can be found in the existing literature [44][45][46].…”
Section: ) Behaviometrics Authenticationmentioning
confidence: 99%
“…Various research approaches have been introduced in the existing literature to explore feasibility in continuous authentication throughout the user login session and the non-intrusive authentication process to analyze frequent user interaction with the system. Recent trends in the existing literature have shown that user identities can be validated through multiple Behaviometrics, such as keystroke dynamics, CPU and RAM usage [39], mouse movements [40], accelerometers [41] fingerprints [42], and browsing behavior [43]. A detailed description of such an authentication process based on Behaviometrics can be found in the existing literature [44][45][46].…”
Section: ) Behaviometrics Authenticationmentioning
confidence: 99%
“…Different authentication modalities have been proposed, e.g. keystroke dynamics, gait authentication [27], bioimpedence [28], battery level [29], etc. These differ in applicability, availability and security.…”
Section: Multi-modal Behaviometricsmentioning
confidence: 99%
“…Initially used to track users on the web, browser fingerprinting has recently been identified as a promising authentication factor [3,4,43,53,54,58]. It consists into collecting the values of attributes from a web browser (e.g., the UserAgent HTTP header [47], the screen resolution, the way it draws a picture [38]) to build a fingerprint.…”
Section: Introductionmentioning
confidence: 99%