Behavioral Biometrics for Continuous Authentication in the Internet Of

Total Page:16

File Type:pdf, Size:1020Kb

Behavioral Biometrics for Continuous Authentication in the Internet Of This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JIOT.2020.3004077, IEEE Internet of Things Journal IEEE INTERNET OF THINGS 1 Behavioral Biometrics for Continuous Authentication in the Internet of Things Era: An Artificial Intelligence Perspective Yunji Liang, Sagar Samtani, Bin Guo, and Zhiwen Yu Abstract—In the Internet of things (IoT) era, user authen- tication is an essential to ensure the security of connected devices and the customization of passive services. However, conventional knowledge-based and physiological biometric-based authentication systems (e.g., password, face recognition, and fingerprints) are susceptible to shoulder surfing attacks, smudge attacks and heat attacks. The powerful sensing capabilities of IoT devices including smartphones, wearables, robots and autonomous vehicles enable the continuous authentication (CA) based on behavioral biometrics. Artificial Intelligence (AI) ap- proaches hold significant promise in sifting through large volumes of heterogeneous biometrics data to offer unprecedented user authentication and user identification capabilities. In this survey paper, we outline the nature of continuous authentication in IoT applications, highlight the key behavioral signals, and summarize the extant solutions from an AI perspective. Based on our systematic and comprehensive analysis, we discuss the challenges and promising future directions to guide the next generation of AI-based continuous authentication research. Index Terms—Behavioral Biometric, Continuous Authentica- tion, Data Mining, Internet of Things, Artificial Intelligence, Con- strained Devices, Body Area Networks, Cyber-Physical Systems; I. INTRODUCTION ITH the flourishing of IoT, our daily life is being W transformed by ambient intelligence [1] along with massive connected IoT devices ranging from smartphones and wearables to robots, autonomous vehicles and drones [2], [3]. Fig. 1. An overview of credentials for user authentication and identification The broad penetration of IoT devices in consumer market and their applications makes user authentication critically important to secure users have the appropriate right to access IoT devices [2] and to avoid the devastating damages caused by one attack occurring in the local vulnerable spots [4]. Apart from the security Due to the importance of user authentication, researchers concerns, user authentication is beneficial for passive and cus- and industries are increasingly studying the development of tomized services when the user switching occurs. For example, sophisticated methods to verify and recognize user identities. for one autonomous car shared among family members, the As shown in Fig. 1, authentication systems can be divided driving habits among family members differ significantly. To into three categories: knowledge-based, physiological biomet- assist the drivers, different assistance strategies can be applied ric based, and behavioral biometric based solutions [2], [5]. based on user identities [3]. Thus, user authentication can Knowledge-based authentication explicitly requests user to protect crucial information against potential attacks and offer enter credentials such as password, personal identification customized services for improved user experience. number (PIN) and graphical PIN to confirm the identity of an individual. Physiological biometric based authentication Y. Liang, B. Guo, and Z. Yu are with the School of Computer Sci- uses biological traits (e.g. fingerprint, iris, and facial images) ence, Northwestern Polytechnicial University, Xi’an, Shaanxi, China. E-mail: [email protected] and employs the machine learning methods to discriminate S. Samtani is with the Operations and Decision Technologies Department user identities. Behavioral biometrics including walking gait, in the Kelley School of Business, Indiana University, USA. keystroke and touchscreen dynamics are used for user authen- Copyright (c) 20xx IEEE. Personal use of this material is permitted. However, permission to use this material for any other purposes must be tication as well. Authentication systems can be classified into obtained from the IEEE by sending a request to [email protected]. two sub-categories: user authentication to detect whether the 2327-4662 (c) 2020 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information. Authorized licensed use limited to: University of South Florida. Downloaded on June 28,2020 at 15:53:57 UTC from IEEE Xplore. Restrictions apply. This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JIOT.2020.3004077, IEEE Internet of Things Journal IEEE INTERNET OF THINGS 2 user is one unauthorized visitor or genuine user and user Obtrusiveness: Existing solutions require explicit inputs or identification to recognize whom the current user is. actions, which are obtrusive for users by requiring extra user The essence of authentication systems is to build the map- attention. They also cause a distraction from the undergoing ping relationship between users and objectives. According to tasks [20], [21]. For example, iris and facial recognition the object-user mapping relationship, authentication systems require users to stare at the camera in specific angles, which can be categorized as Fig. 2. Among them, one-to-one map- is unnatural and uncomfortable for users. ping aims to verify whether the user is the genuine user In recent years, the rapid proliferation of IoT devices such or imposter for one privately-owned device (such as mobile as smartphones, wearable devices and facility cameras has phones and laptops) or one mobile application. One-to-many made it possible to seamlessly sense and track user behaviors. mapping provides the appropriate access control among mul- The analysis and mining of behavior fingerprints offer new tiple users for one object shared within a group of persons. In opportunities for continuous authentication [22], [23]. In this IoT systems, numerous smart devices are connected to provide paper, we provide a systematic overview about the continuous pervasive services for one user (such as smart home and authentication based on behavioral biometrics from the per- vehicle-to-vehicle systems [6]). In the dynamic environment spective of AI. Our contributions in this paper are as follows: participants need to finish one session across shared IoT • We provide a systematic overview of the key components devices where complex and robust authentication schemes and differentiators between user authentication and iden- are needed [7]. The many-to-one mapping and many-to- tification; many mapping fit well for the user authentication in complex • We summarize the key elements of behavioral biometrics; dynamic environment. • We provide a summary of the emerging types of sensing technologies being integrated into emerging IoT technolo- gies, with a specific focus on how the data they generate and common representations of these data; • We present a general framework on how future re- searchers can develop innovative AI-based approaches for continuous user authentication and identification. • We summarize emerging directions for future AI-based research in the aforementioned areas. The remainder of this paper is organized as follows. In Section II, we characterize the nature of behavioral biometrics. In Section III, we propose a general framework for continuous user authentication from sensing and computing perspectives. Sections IV and V provide one systematic survey about data Fig. 2. The mapping relationship between devices and users sensing and inference methods respectively. Finally, Section VI presents the open issues and challenges in CA based on Although numerous user authentication and identification behavioral biometrics and Section VII concludes this paper. methods are proposed, prior methods have several key draw- backs as it pertains to their fit with IoT applications: Vulnerability: Prior systems are prone to a diverse range II. CHARACTERIZING BEHAVIORAL BIOMETRICS of attacks. For knowledge-based authentication, imposters can Behavioral biometrics refer to the unique behavioral traits capture inputs by shoulder surfing and recording attacks [8]– that can be used for human authentication. Unlike the [10], thermal attack [11], [12] and smudge attacks [13], knowledge-based credentials and physiological biometrics [14]. For facial recognition, an adversary could conquer the shown in Fig. 1, behavioral biometrics identify people by how facial detection through legitimate users’ facial photos. The a user conducts the specified activity rather than by static fingerprint can be conquered by smudge attack [13]–[15] and information or physical characteristics. User authentication forged by deep learning methods [16]. The automated speaker based on behavioral biometrics is characterized as secure, verification based on the personal characteristics of voices is continuous, transparent, and cost effective. subject to replay attacks [17], [18]. Secure: In contrast to knowledge-based credentials and Discreteness: In general, user identification and authentica- physiological biometrics, behavioral biometrics provide a dy- tion is executed once at the beginning of
Recommended publications
  • Boosting the Guessing Attack Performance on Android Lock Patterns with Smudge Attacks
    Boosting the Guessing Attack Performance on Android Lock Patterns with Smudge Attacks Seunghun Cha1, Sungsu Kwag1, Hyoungshick Kim1 and Jun Ho Huh2 1Department of Software, Sungkyunkwan University, Republic of Korea 2Honeywell ACS Labs, Golden Valley, MN USA {sh.cha, kssu1994, hyoung}@skku.edu [email protected] ABSTRACT 3 × 3 grid. This scheme has quickly emerged as the most popular Android allows 20 consecutive fail attempts on unlocking a de- locking method for Android devices [22]. Many users perceive vice. This makes it difficult for pure guessing attacks to crack patterns as quicker and less error-prone unlocking method than user patterns on a stolen device before it permanently locks it- PIN [23]. It is unclear, however, whether their security is guar- self. We investigate the effectiveness of combining Markov model- anteed in practice. Several studies [19, 21] demonstrated that the based guessing attacks with smudge attacks on unlocking Android space of real patterns might be much smaller than the theoretical devices within 20 attempts. Detected smudges are used to pre- space, making password guessing attacks feasible. compute all the possible segments and patterns, significantly reduc- To mitigate guessing attacks, Android only allows up to 20 con- ing the pattern space that needs to be brute-forced. Our Markov- secutive fail unlock attempts—after 20 consecutive fail attempts, model was trained using 70% of a real-world pattern dataset that Android displays the “Too many pattern attempts” error message, consists of 312 patterns. We recruited 12 participants to draw the and asks the user to log in with a Google account to unlock the de- remaining 30% on Samsung Galaxy S4, and used smudges they left vice.
    [Show full text]
  • Geometric Image Transformations for Smudge-Resistant User Authentication
    SmudgeSafe: Geometric Image Transformations for Smudge-resistant User Authentication Stefan Schneegass1, Frank Steimle1, Andreas Bulling2, Florian Alt3, Albrecht Schmidt1 1University of Stuttgart 2Max Planck Institute for Informatics 3University of Munich HCI Group Perceptual User Interfaces Group Media Informatics Group fi[email protected] [email protected] florian.alt@ifi.lmu.de ABSTRACT Touch-enabled user interfaces have become ubiquitous, such as on ATMs or portable devices. At the same time, authenti- cation using touch input is problematic, since finger smudge traces may allow attackers to reconstruct passwords. We present SmudgeSafe, an authentication system that uses ran- dom geometric image transformations, such as translation, ro- tation, scaling, shearing, and flipping, to increase the security of cued-recall graphical passwords. We describe the design space of these transformations and report on two user studies: A lab-based security study involving 20 participants in attack- ing user-defined passwords, using high quality pictures of real smudge traces captured on a mobile phone display; and an in- the-field usability study with 374 participants who generated more than 130,000 logins on a mobile phone implementation of SmudgeSafe. Results show that SmudgeSafe significantly increases security compared to authentication schemes based on PINs and lock patterns, and exhibits very high learnability, efficiency, and memorability. (a) (b) Author Keywords Figure 1. Entering a graphical password on a touch-enabled mobile de- vice leaves a smudge trace on the display that may allow an attacker to Graphical passwords; Touch input; Finger smudge traces reconstruct the password (a). SmudgeSafe applies random affine geo- metric transformations to the image underlying the password for subse- ACM Classification Keywords quent logins (here: rotation) to increase smudge resistance (b).
    [Show full text]
  • Pathword: a Multimodal Password Entry Method for Ad-Hoc
    Poster Session 1 ICMI’18, October 16-20, 2018, Boulder, CO, USA Pa thWord: A Multimodal Password Entry Method for Ad-hoc Authentication Based on Digit Shape and Smooth Pursuit Eye Movements Hassoumi Almoctar Pourang Irani École Nationale de l’Aviation Civile University of Manitoba Toulouse, France Winnipeg, Manitoba, Canada [email protected] [email protected] Vsevolod Peysakhovich Chrisophe Hurter ISAE-SUPAERO École Nationale de l’Aviation Civile Toulouse, France Toulouse, France [email protected] [email protected] ABSTRACT 6.71 cm (2.64 in) We present PathWord (PATH passWORD), a multimodal digit entry 1.9 cm method for ad-hoc authentication based on known digits shape and in) (5.44 cm 13.83 1.9 cm user relative eye movements. PathWord is a touch-free, gaze-based input modality, which attempts to decrease shoulder suring attacks when unlocking a system using PINs. The system uses a modiied web camera to detect the user’s eye. This enables suppressing direct touch, making it diicult for passer-bys to be aware of the input digits, thus reducing shoulder suring and smudge attacks. Figure 1. Patthword overview: (Left) A user’s eye, as seen through the infrared In addition to showing high accuracy rates (Study 1: 87.1% success- eye camera, following the red stimulus moving on the digit "3". The pupil cen- ful entries) and strong conidentiality through detailed evaluations ter implicitly draws the digit shape. (Middle Left) PathWord’s interface. On with 42 participants (Study 2), we demonstrate how PathWord con- each digit, a stimulus is drawn and travels its shape.
    [Show full text]
  • Providing a Secure Hybrid Method for Graphical Password Authentication to Prevent Shoulder Surfing, Smudge and Brute Force Attack Faraji Sepideh
    World Academy of Science, Engineering and Technology International Journal of Computer and Information Engineering Vol:13, No:12, 2019 Providing a Secure Hybrid Method for Graphical Password Authentication to Prevent Shoulder Surfing, Smudge and Brute Force Attack Faraji Sepideh attacks, such as brute force attack, dictionary attack, social Abstract—Nowadays, purchase rate of the smart device is engineering attack, guessing attack and many others [6]. increasing and user authentication is one of the important issues in A graphical password has been proposed as a possible information security. Alphanumeric strong passwords are difficult to alternative to a text-based password. According to memorize and also owners write them down on papers or save them psychological studies, pictures are generally easier to in a computer file. In addition, text password has its own flaws and is vulnerable to attacks. Graphical password can be used as an remember or recognized than text [7]. The graphical password alternative to alphanumeric password that users choose images as a technique is developed by Blonder in 1996 [8]. The purpose of password. This type of password is easier to use and memorize and this system is increasing the security space and avoiding the also more secure from pervious password types. In this paper we weakness of conventional password [9]. However, existing have designed a more secure graphical password system to prevent graphical password schemes are also vulnerable to various shoulder surfing, smudge and brute force attack. This scheme is a attacks, among which shoulder surfing, smudge attack, and combination of two types of graphical passwords recognition based and Cued recall based.
    [Show full text]
  • Augmented Unlocking Techniques for Smartphones Using Pre-Touch
    Augmented Unlocking Techniques for Smartphones Using Pre-Touch Information Matthew Lakier Dimcho Karakashev Yixin Wang Ian Goldberg [email protected] [email protected] [email protected] [email protected] University of Waterloo University of Waterloo University of Waterloo University of Waterloo ABSTRACT Smartphones secure a significant amount of personal and private information, and are playing an increasingly important role in peo- ple’s lives. However, current techniques to manually authenticate to smartphones have failed in both not-so-surprising (shoulder surfing) and quite surprising (smudge attacks) ways. In this work, we propose a new technique called 3D Pattern. Our 3D Pattern technique takes advantage of pre-touch sensing, which could soon allow smartphones to sense a user’s finger position at some distance from the screen. We describe and implement the technique, and evaluate it in a small pilot study (n=6) by comparing it to PIN and pattern locks. Our results show that although our prototype takes longer to authenticate, it is completely immune to smudge attacks Figure 1: Study participant authenticating using our 3D Pat- and promises to be more resistant to shoulder surfing. tern technique. CCS CONCEPTS smartphones as a way to protect private information. Even users • Security and privacy ! Usability in security and privacy; • utilizing fingerprint readers are often required to enter a PINfor Human-centered computing ! Interaction techniques. added security, for example, when rebooting or authorizing pay- ments. However, common authentication techniques often have KEYWORDS surprising failure modes. We examine in particular the effect of authentication, mobile devices, pre-touch the “smudge attack” [1] whereby swiping an unlock pattern on the screen leaves a readily visible oily smudge that unintentionally ACM Reference Format: Matthew Lakier, Dimcho Karakashev, Yixin Wang, and Ian Goldberg.
    [Show full text]
  • Modern Authentication Techniques in Smart Phones: Security and Usability Perspective
    (IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 8, No. 1, 2017 Modern Authentication Techniques in Smart Phones: Security and Usability Perspective Usman Shafique Asma Sher Rahim Ullah Department of Computer Science Department of Computer Science Department of Computer Science Bahria University COMSATS Institute of Information COMSATS Institute of Information Islamabad, Pakistan Technology Technology Islamabad, Pakistan Islamabad, Pakistan Hikmat Khan Department of Computer Science Adnan Zeb Rehmat Ullah COMSATS Institute of Information Department of Computer Science Department of Computer Science Technology COMSATS Institute of Information COMSATS Institute of Information Islamabad, Pakistan Technology Technology Islamabad, Pakistan Islamabad, Pakistan Sabah-ud-din Waqar Department of Computer Science Uferah Shafi Faisal Bashir Bahria University Department of Computer Science Department of Computer Science Islamabad, Pakistan COMSATS Institute of Information Bahria University Technology Islamabad, Pakistan Islamabad, Pakistan Munam Ali Shah Department of Computer Science Bahria University Islamabad, Pakistan Abstract—A smartphone has more advanced computing applications in online market. Therefore, smartphone and its ability and connectivity than basic featured phones. Presently, we applications are now most prevalent keywords in mobile are moving from the Internet society to a mobile society where technology [1]. However, to provide these customized services, more and more access to the information
    [Show full text]
  • Continuous User Authentication on Mobile Devices: Recent Progress and Remaining Challenges
    IEEE SIGNAL PROCESSING MAGAZINE, VOL. X, NO. X, MONTH 2016 1 Continuous User Authentication on Mobile Devices: Recent Progress and Remaining Challenges Vishal M. Patel, Senior Member, IEEE,, Rama Chellappa, Fellow, IEEE, Deepak Chandra, and Brandon Barbello Abstract Recent developments in sensing and communication technologies have led to an explosion in the use of mobile devices such as smartphones and tablets. With the increase in the use of mobile devices, one has to constantly worry about the security and privacy as the loss of a mobile device could compromise personal information of the user. To deal with this problem, continuous authentication (also known as active authentication) systems have been proposed in which users are continuously monitored after the initial access to the mobile device. In this paper, we provide an overview of different continuous authentication methods on mobile devices. We discuss the merits and drawbacks of available approaches and identify promising avenues of research in this rapidly evolving field. Index Terms Mobile authentication, continuous authentication, biometrics, active authentication, transparent au- thentication. Vishal M. Patel is with the department of Electrical and Computer Engineering (ECE) at Rutgers University, Piscataway, NJ 08854 USA [email protected]. Rama Chellappa is with the Center for Automation Research, UMIACS, University of Maryland, College Park, MD 20742 USA [email protected]. Deepak Chandra, and Brandon Barbello are with Google Inc, Mountain View, CA 94043 USA fdchandra,[email protected]. July 3, 2016 DRAFT IEEE SIGNAL PROCESSING MAGAZINE, VOL. X, NO. X, MONTH 2016 2 I. INTRODUCTION Traditional methods for authenticating users on mobile devices are based on explicit authentication mechanisms such as passwords, pin numbers or secret patterns.
    [Show full text]
  • Tap-Based User Authentication for Smartwatches∗
    Tap-based User Authentication for Smartwatches∗ Toan Nguyen Nasir Memon New York University New York University [email protected] [email protected] ABSTRACT tap-password on the smartwatch touchscreen to login. A user is ver- This paper presents TapMeIn, an eyes-free, two-factor authentica- ified based on the correctness of the tap-password as well as features tion method for smartwatches. It allows users to tap a memorable which depend on the physiological and behavioral characteristics of melody (tap-password) of their choice anywhere on the touchscreen a user. to unlock their watch. A user is verified based on the tap-password TapMeIn offers several desirable features. First, in terms of security, as well as her physiological and behavioral characteristics when its two-factor nature makes guessing, smudge and shoulder surfing tapping. Results from preliminary experiments with 41 participants attacks less relevant. Even in the case where an attacker knows and show that TapMeIn could achieve an accuracy of 98.7% with a False can repeat the melody of a user, he still needs to pass behavioral and Positive Rate of only 0.98%. In addition, TapMeIn retains its perfor- physiological verification which is significantly more difficult. This mance in different conditions such as sitting and walking. In terms protection also applies to video attacks as shown in our evaluation. of speed, TapMeIn has an average authentication time of 2 seconds. Second, in terms of usability, its eyes-free feature, allows the user A user study with the System Usability Scale (SUS) tool suggests to tap anywhere on the screen, and hence not only solves the fat- that TapMeIn has a high usability score.
    [Show full text]
  • An Efficient Login Authentication System Against Multiple Attacks In
    S S symmetry Article An Efficient Login Authentication System against Multiple Attacks in Mobile Devices Yang Li 1,* , Xinyu Yun 1 , Liming Fang 1,* and Chunpeng Ge 1,2,3 1 College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, NO. 29 Yudao Street, Nanjing 210016, China; [email protected] (X.Y.); [email protected] (C.G.) 2 State Key Laboratory of Cryptology, P.O. Box 5159, Beijing 100878, China 3 Science and Technology on Parallel and Distributed Processing Laboratory (PDL), Changsha 410003, China * Correspondence: [email protected] (Y.L.); [email protected] (L.F.); Tel.: +86-159-2999-0112 (Y.L.); Tel.: +86-186-2685-8383 (L.F.) Abstract: Access management of IoT devices is extremely important, and a secure login authentica- tion scheme can effectively protect users’ privacy. However, traditional authentication schemes are threatened by shoulder-surfing attacks, and biometric-based schemes, such as fingerprint recognition and face recognition, that are commonly used today can also be cracked. Researchers have proposed some schemes for current attacks, but they are limited by usability. For example, the login authentica- tion process requires additional device support. This method solves the problem of attacks, but it is unusable, which limits its application. At present, most authentication schemes for the Internet of Things and mobile platforms either focus on security, thus ignoring availability, or have excellent convenience but insufficient security. This is a symmetry problem worth exploring. Therefore, users need a new type of login authentication scheme that can balance security and usability to protect users’ private data or maintain device security.
    [Show full text]
  • Dissecting Pattern Unlock: the Effect of Pattern Strength Meter on Pattern Selection
    journal of information security and applications 19 (2014) 308e320 Available online at www.sciencedirect.com ScienceDirect journal homepage: www.elsevier.com/locate/jisa Dissecting pattern unlock: The effect of pattern strength meter on pattern selection * Chen Sun, Yang Wang, Jun Zheng Department of Computer Science and Engineering, New Mexico Institute of Mining and Technology, Socorro, NM, 87801, USA article info abstract Article history: Pattern unlock is one of the entry protection mechanisms in Android system for unlocking Available online 9 November 2014 the screen. By connecting 4e9 dots in a 3 Â 3 grid, the user can set up an unlock pattern which is equivalent to a password or a PIN. As an alternative to the traditional password/ Keywords: PIN, the visual pattern has gained its popularity because of the potential advantages in Pattern unlock memorability and convenience of input. However, the limited pattern space and existing Pattern strength meter attacks such as shoulder surfing, or smudge attack make this mechanism weak in security. Mobile security In this paper, we analyzed the characteristics of all valid patterns and proposed a way to User study quantitatively evaluate their strengths. We then designed two types of pattern strength Android meters as visual indicators of pattern strength. We conducted a user study that involved 81 participants. The results of the user study showed that the presence of visual indicator of pattern strength did encourage users to create visually complex patterns, thus increasing the security of pattern unlock. © 2014 Elsevier Ltd. All rights reserved. provides several screen lock options including slide, pass- 1. Introduction word, PIN (Personal Identification Number), pattern, and the latterly introduced face unlock (Android 4.0; Set Screenlock).
    [Show full text]
  • Behavioral Biometrics for Continuous Authentication in the Internet-Of
    9128 IEEE INTERNET OF THINGS JOURNAL, VOL. 7, NO. 9, SEPTEMBER 2020 Behavioral Biometrics for Continuous Authentication in the Internet-of-Things Era: An Artificial Intelligence Perspective Yunji Liang , Sagar Samtani, Bin Guo ,andZhiwenYu , Senior Member, IEEE Abstract—In the Internet-of-Things (IoT) era, user authenti- cation is essential to ensure the security of connected devices and the customization of passive services. However, conventional knowledge-based and physiological biometric-based authentica- tion systems (e.g., password, face recognition, and fingerprints) are susceptible to shoulder surfing attacks, smudge attacks, and heat attacks. The powerful sensing capabilities of IoT devices, including smartphones, wearables, robots, and autonomous vehi- cles enable continuous authentication (CA) based on behavioral biometrics. The artificial intelligence (AI) approaches hold signif- icant promise in sifting through large volumes of heterogeneous biometrics data to offer unprecedented user authentication and user identification capabilities. In this survey article, we outline the nature of CA in IoT applications, highlight the key behav- ioral signals, and summarize the extant solutions from an AI perspective. Based on our systematic and comprehensive analy- sis, we discuss the challenges and promising future directions to guide the next generation of AI-based CA research. Index Terms—Artificial intelligence (AI), behavioral biometric, body area networks, constrained devices, continuous authentica- tion (CA), cyber–physical systems data mining, Internet of Things (IoT). I. INTRODUCTION ITH the flourishing of the Internet of Things (IoT), W our daily life is being transformed by ambient intelli- gence [1] along with massively connected IoT devices ranging Fig. 1. Overview of credentials for user authentication and identification and from smartphones and wearables to robots, autonomous vehi- their applications.
    [Show full text]
  • Anomaly-Based Intrusion Detection and Prevention Systems for Mobile Devices: Design and Development
    University of the Aegean Doctoral Thesis Anomaly-Based Intrusion Detection and Prevention Systems for Mobile Devices: Design and Development Author: Supervisor: Dimitrios Damopoulos Assist. Prof. Georgios Kambourakis A thesis submitted in fulfilment of the requirements for the degree of Doctor of Philosophy at the Laboratory of Information and Communication Systems Security Department of Information and Communication Systems Engineering July 2013 Declaration of Authorship I, Dimitrios Damopoulos, declare that this thesis entitled, “Anomaly-Based Intrusion Detection and Prevention Systems for Mobile Devices: Design and Development” and the work presented in it are my own. I confirm that: ⌅ This work was done wholly while in candidature for a research degree at this University. ⌅ Where I have consulted the published work of others, this is always clearly at- tributed. ⌅ Where I have quoted from the work of others, the source is always given. With the exception of such quotations, this thesis is entirely my own work. ⌅ I have acknowledged all main sources of help. ⌅ Where the thesis is based on work done by myself jointly with others, I have made clear exactly what was done by others and what I have contributed myself. Signed: Date: June 28, 2013 i Advising Committee of this Doctoral Thesis: Georgios Kambourakis, Supervisor Department of Information and Communication Systems Engineering Stefanos Gritzalis, Advisor Department of Information and Communication Systems Engineering Elisavet Konstantinou, Advisor Department of Information and Communication
    [Show full text]