2011
DOI: 10.1007/s11235-011-9538-9
|View full text |Cite
|
Sign up to set email alerts
|

Using trusted computing for privacy preserving keystroke-based authentication in smartphones

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 29 publications
(21 citation statements)
references
References 8 publications
0
20
0
Order By: Relevance
“…What is more, this method could even provide three-factor authentication assuming that the mobile device has in place a Trusted Execution Environment (TEE) -or Mobile Trusted Module (MTM) -as described in [31] and considered in [12], [11] and [25]. Such TEE would basically guarantee that the reported state of a mobile device can be trusted by shielding dedicated pieces of its engine, thus providing one more level of security.…”
Section: Implications and Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…What is more, this method could even provide three-factor authentication assuming that the mobile device has in place a Trusted Execution Environment (TEE) -or Mobile Trusted Module (MTM) -as described in [31] and considered in [12], [11] and [25]. Such TEE would basically guarantee that the reported state of a mobile device can be trusted by shielding dedicated pieces of its engine, thus providing one more level of security.…”
Section: Implications and Discussionmentioning
confidence: 99%
“…Therefore, using lock patterns as a remote authentication method could result in linkability attacks and user profiling even when using different pseudonyms and patterns as passwords at different services' sites. Nevertheless, architectures have been proposed for authenticating smart phone users to remote web services in a privacy-friendly manner with the use of the previously mentioned Trusted Executing Environment (TEE) [24] [25]. This approach is also being considered within the U-PrIM project, where the existence of such TEE running on the mobile device is assumed, keeping the biometrics data secured under the users' control.…”
Section: Implications and Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…The TrustCube framework proposed in [13] supports implicit authentication. The implicit authentication system based on keystroke dynamics in [41] also provides a level of privacy for the user. However, both of these systems require trusted remote platforms to carry out part or all of the computation.…”
Section: Related Workmentioning
confidence: 99%
“…This authentication mechanism can continuously monitor the typing behavior of a user and verify that the request is from the legal user. Nauman et al [31] proposed a protocol for keystroke dynamics analysis which allows web-based applications to make use of remote attestation and delegated keystroke analysis. Moreover, they presented a prototype implementation of their protocol using Android operating system.…”
Section: Fig1: Classification Of Biometric Authenticationmentioning
confidence: 99%