Proceedings of the Symposium on Applied Computing 2017
DOI: 10.1145/3019612.3019652
|View full text |Cite
|
Sign up to set email alerts
|

Towards trusted execution of multi-modal continuous authentication schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2017
2017
2019
2019

Publication Types

Select...
5
2

Relationship

4
3

Authors

Journals

citations
Cited by 9 publications
(9 citation statements)
references
References 17 publications
0
9
0
Order By: Relevance
“…In fact, the aim is to give to the mobile application means to verify the authenticity of the data produced by the sensor. In short, we can argue that the related work, mainly [4], [8], [9], is complementary to ours, once we deal with the same problem but from a different perspective.…”
Section: Related Workmentioning
confidence: 82%
See 2 more Smart Citations
“…In fact, the aim is to give to the mobile application means to verify the authenticity of the data produced by the sensor. In short, we can argue that the related work, mainly [4], [8], [9], is complementary to ours, once we deal with the same problem but from a different perspective.…”
Section: Related Workmentioning
confidence: 82%
“…Both POST messages (Key Exchange and Cipher Upload) were implemented as asynchronous tasks to allow the Android app to call them upon demand. In the mobile side, we used the SecureRandom class with a strong RNG provided by Android to generate the ECDH seed 4 .…”
Section: A the Implementationmentioning
confidence: 99%
See 1 more Smart Citation
“…Public verifiability of origin, as in [4], has not been addressed in recent TEE loggers, which could be potentially useful to authenticate system data from remote devices, e.g. generating trust scores from log data for access control [2] and continuous authentication [22,29]. Recent TEE-based schemes, i.e.…”
Section: Discussionmentioning
confidence: 99%
“…Both components may be instantiated using conventional security controls provided by modern mobile operating systems, such as application sandboxing, which we concentrate on this work. However, for further security assurances against kernel-mode (ring 0) adversaries, this may be realised using a trusted execution environment (TEE), as suggested in [16] and [24]. We also consider a context-manipulating adversary, e.g.…”
Section: Assumptions and Threat Modelmentioning
confidence: 99%