2015
DOI: 10.1016/j.cose.2015.05.009
|View full text |Cite
|
Sign up to set email alerts
|

Reconciling user privacy and implicit authentication for mobile devices

Abstract: In an implicit authentication system, a user profile is used as an additional factor to strengthen the authentication of mobile users. The profile consists of features that are constructed using the history of user actions on her mobile device over time. The profile is stored on the server and is used to authenticate an access request originated from the device at a later time. An access request will include a vector of recent measurements of the features on the device, that will be subsequently matched agains… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
21
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 25 publications
(28 citation statements)
references
References 46 publications
0
21
0
Order By: Relevance
“…Thus, it allows the owner’s encrypted information to be outsourced without explicitly sharing it [ 104 , 105 , 106 ]. Some examples of works exploring this method are [ 78 , 107 , 108 , 109 ].…”
Section: Privacy-preserving Approachesmentioning
confidence: 99%
See 1 more Smart Citation
“…Thus, it allows the owner’s encrypted information to be outsourced without explicitly sharing it [ 104 , 105 , 106 ]. Some examples of works exploring this method are [ 78 , 107 , 108 , 109 ].…”
Section: Privacy-preserving Approachesmentioning
confidence: 99%
“…Finally, in [ 109 ], the authors use several features related to the interaction of the users with their devices (e.g., GPS, time charging battery, WiFi sessions duration) to construct a CA scheme based on homomorphic operations. The analysis performed ensures the protection of the data, even when the device behaves maliciously by using homomorphic encryption and order preserving encryption.…”
Section: Privacy-preserving Approachesmentioning
confidence: 99%
“…Location privacy has been studied extensively in recent decades because of the pervasiveness of geo-location related software and mobile apps [96], [97], [98], [99], [100]. While location-aware applications track customers' location or other data online, they generate a huge amount of potentially sensitive data.…”
Section: 2015mentioning
confidence: 99%
“…There have been various research results in the literature for secure remote biometric verification [ 39 , 40 , 41 , 42 , 43 , 44 , 45 , 46 , 47 , 48 ]. In 2016, Cheon et al proposed a homomorphic encryption (HE)-based protocol to support encrypted Hamming distance computation required for iris recognition [ 40 ].…”
Section: Introductionmentioning
confidence: 99%