Skip to main content

The Measurable Environment as Nonintrusive Authentication Factor on the Example of WiFi Beacon Frames

  • Conference paper
  • First Online:
Book cover Emerging Technologies for Authorization and Authentication (ETAA 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13782))

Abstract

We explore a method to fingerprint a location in terms of its measurable environment to create an authentication factor that is nonintrusive in the sense that a user is not required to engage in the authentication process actively. Exemplary, we describe the measurable environment by beacon frames from the WiFi access points in the user’s proximity. To use the measurable environment for authentication, measurements must be sufficiently discriminating between locations and similar at the same location. An authentication factor built from the measurable environment allows us to describe a user’s location in terms of measurable signals. Describing a location in terms of its measurable signals implies that we do not require an actual geographical mapping of the user’s location; comparing the measured signals is sufficient to create a location-based authentication factor. Only recognizing an earlier observed environment distinguishes our approach from other location-based authentication factors. We elaborate on using signals in the user’s environment in the background without user involvement to create a privacy-preserving but nonintrusive authentication factor suitable for integration into existing multi-factor authentication schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://gitlab.com/WiFiFingerprinting/Data.

References

  1. Abuhamad, M., Abuhmed, T., Mohaisen, D., Nyang, D.: AUToSen: deep-learning-based implicit continuous authentication using smartphone sensors. IEEE Internet Things J. 7(6), 5008–5020 (2020)

    Article  Google Scholar 

  2. Al-Naji, F.H., Zagrouba, R.: A survey on continuous authentication methods in internet of things environment. Comput. Commun. 163, 109–133 (2020)

    Article  Google Scholar 

  3. Alawami, M.A., Kim, H.: LocAuth: a fine-grained indoor location-based authentication system using wireless networks characteristics. Comput. Secur. 89, 101683 (2020)

    Article  Google Scholar 

  4. Bao, L.: Location authentication methods for wireless network access control. In: 2008 IEEE International Performance, Computing and Communications Conference, pp. 160–167 (2008)

    Google Scholar 

  5. Cho, Y., Bao, L., Goodrich, M.T.: LAAC: a location-aware access control protocol. In: 2006 3rd Annual International Conference on Mobile and Ubiquitous Systems-Workshops, pp. 1–7 (2006)

    Google Scholar 

  6. Dierks, T.: TLS v 1.2 (2008). http://www.hjp.at/doc/rfc/rfc5246.html

  7. Gassend, B., Clarke, D., Van Dijk, M., Devadas, S.: Silicon physical random functions. In: Proceedings of the 9th ACM Conference on Computer and Communications Security, pp. 148–160 (2002)

    Google Scholar 

  8. GNOME. org.freedesktop.networkmanager.accesspoint (2021). https://developer.gnome.org/NetworkManager/1.2/gdbus-org.freedesktop.NetworkManager.AccessPoint.html

  9. IEEE Standard. Wireless LAN medium access control (MAC) and physical layer (PHY) specifications (2007). https://www.iith.ac.in/tbr/teaching/docs/802.11-2007.pdf

  10. Intel. Dual band wireless-ac 8265 (2021). https://ark.intel.com/content/www/us/en/ark/products/94150/intel-dual-band-wireless-ac-8265.html

  11. ISO 27000. Information technology, security techniques, information security management systems, overview andvocabulary (2018)

    Google Scholar 

  12. Jaccard, P.: Étude comparative de la distribution florale dans une portion des alpes et des jura. Bull. Soc. Vaudoise Sci. Nat. 37, 547–579 (1901)

    Google Scholar 

  13. Jeong, W., et al.: SDR receiver using commodity WiFi via physical-layer signal reconstruction. In: Proceedings of the 26th Annual International Conference on Mobile Computing and Networking, pp. 1–14 (2020)

    Google Scholar 

  14. Kayacik, H.G., Just, M., Baillie, L., Aspinall, D., Micallef, N.: Data Driven Authentication: On the effectiveness of user behaviour modelling with mobile device sensors (2014)

    Google Scholar 

  15. Lebovic, N.: Biometrics, or the power of the radical center. Crit. Inq. 41(4), 841–868 (2015)

    Article  Google Scholar 

  16. McKenna, S.J., Gong, S.: Non-intrusive person authentication for access control by visual tracking and face recognition. In: International Conference on Audio-and Video-Based Biometric Person Authentication, pp. 177–183 (1997)

    Google Scholar 

  17. Mosenia, A., Sur-Kolay, S., Raghunathan, A., Jha, N.K.: CABA: continuous authentication based on BioAura. IEEE Trans. Comput. 66(5), 759–772 (2017)

    Article  MATH  Google Scholar 

  18. Neal, T.J., Woodard, D.L., Striegel, A.D.: Mobile device application, bluetooth, and Wi-Fi usage data as behavioral biometric traits. In: 2015 IEEE 7th International Conference on Biometrics Theory, Applications and Systems (BTAS), pp. 1–6 (2015)

    Google Scholar 

  19. NIST. Digital identity guidelines, authentication and lifecycle management (2021). https://pages.nist.gov/800-63-3/sp800-63b.html

  20. Pang, X., Yang, L., Liu, M., Ma, J.: Mineauth: mining behavioural habits for continuous authentication on a smartphone. In: Australasian Conference on Information Security and Privacy, pp. 533–551 (2019)

    Google Scholar 

  21. Pham, A., Huguenin, K., Bilogrevic, I., Dacosta, I., Hubaux, J.-P.: SecureRun: cheat-proof and private summaries for location-based activities. IEEE Trans. Mob. Comput. 15, 08 (2016)

    Article  Google Scholar 

  22. Rudd, E.M., Boult, T.E.: Caliper: continuous authentication layered with integrated PKI encoding recognition. In: Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition Workshops, pp. 127–135 (2016)

    Google Scholar 

  23. Saroiu, S., Wolman, A.: Enabling new mobile applications with location proofs. In: Proceedings of the 10th Workshop on Mobile Computing Systems and Applications, pp. 1–6 (2009)

    Google Scholar 

  24. Shannon, C.E.: Prediction and entropy of printed English. Bell Syst. Tech. J. 30, 50–64 (1951)

    Article  MATH  Google Scholar 

  25. Vinh, N.X., Epps, J., Bailey, J.: Information theoretic measures for clusterings comparison: variants, properties, normalization and correction for chance. J. Mach. Learn. Res. 11, 2837–2854 (2010)

    MATH  Google Scholar 

  26. Wen, M., Hanwen, L.: Radar detection for 802.11 a systems in 5 GHz band. In: Proceedings of 2005 International Conference on Wireless Communications, Networking and Mobile Computing, vol. 1, pp. 512–514. IEEE (2005)

    Google Scholar 

  27. WP29. Opinion 01/2017 on the proposed regulation for the eprivacy regulation (2002/58/EC) (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Philipp Jakubeit .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jakubeit, P., Peter, A., van Steen, M. (2023). The Measurable Environment as Nonintrusive Authentication Factor on the Example of WiFi Beacon Frames. In: Saracino, A., Mori, P. (eds) Emerging Technologies for Authorization and Authentication. ETAA 2022. Lecture Notes in Computer Science, vol 13782. Springer, Cham. https://doi.org/10.1007/978-3-031-25467-3_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-25467-3_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-25466-6

  • Online ISBN: 978-3-031-25467-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics