2014
DOI: 10.1007/978-3-642-55415-5_40
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-Preserving Implicit Authentication

Abstract: Abstract. In an implicit authentication system, a user profile is used as an additional factor to strengthen the authentication of mobile users. The profile consists of features that are constructed using the history of user actions on her mobile device over time. The profile is stored on the server and is used to authenticate an access request originated from the device at a later time. An access request will include a vector of recent measurements of the features on the device, that will be subsequently matc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
19
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
5

Relationship

1
4

Authors

Journals

citations
Cited by 20 publications
(22 citation statements)
references
References 33 publications
0
19
0
Order By: Relevance
“…The protocol in [17] needs the server to store the users' accumulated usage profiles encrypted under two different cryptosystems, one that is homomorphic and one that is order-preserving. We present here a protocol for privacy-preserving implicit authentication based on set intersection, which has the advantage that the server only needs to store the users' accumulated usage profiles encrypted under one (homomorphic) cryptosystem.…”
Section: Contribution and Plan Of This Papermentioning
confidence: 99%
See 4 more Smart Citations
“…The protocol in [17] needs the server to store the users' accumulated usage profiles encrypted under two different cryptosystems, one that is homomorphic and one that is order-preserving. We present here a protocol for privacy-preserving implicit authentication based on set intersection, which has the advantage that the server only needs to store the users' accumulated usage profiles encrypted under one (homomorphic) cryptosystem.…”
Section: Contribution and Plan Of This Papermentioning
confidence: 99%
“…This allows saving storage at the carrier and also computation during the protocol. Also, unlike [17], our protocol does not leak the relative order of fresh feature samples collected by the user's device for comparison with the encrypted profile. Finally, our protocol can deal with any type of features (numerical or non-numerical), while the protocol [17] is restricted to numerical features.…”
Section: Contribution and Plan Of This Papermentioning
confidence: 99%
See 3 more Smart Citations