Skip to main content
Log in

Identity Authentication with Association Behavior Sequence in Machine-to-Machine Mobile Terminals

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

With the rapid development of machine-to-machine (M2M) mobile smart terminals, M2M services can be used in a wide range of industries, including such as tele-medicine, remote meter reading and public security. Since different industries and enterprise users have different requirements for M2M specific applications, the security identity authentication of M2M mobile terminals is particularly worthy of attention. Existing methods can effectively solve the unsustainable problem of one-time verification, however they cannot address the dynamic relevance characteristics of user behavior sufficiently. Thus, the accuracy of user identity authentication needs to be further improved. In this paper, we propose a terminal identity authentication technology based on user association behavior analysis. In order to identify the abnormal login during each behavior process of authenticated user, we take largest coincident part of the user behavior sequence and short coincide into consideration. In addition, we propose Behavior Common Subsequence Sequence Similarity Algorithm based on the traditional sequence pattern of Behavior Common Subsequence(BCS). The experimental results demonstrate that the proposed method can effectively improve the accuracy of user’s behavioral sequence, and prove the uniqueness of different sequences on the other hand.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Barki A, Bouabdallah A, Gharout S, Traore J (2016) M2M security: Challenges and solutions. IEEE Commun Surv Tutor 18:1241–1254

    Article  Google Scholar 

  2. Chang C, Chen J (2017) UM paging: Unified M2M paging with optimal DRX cycle. IEEE Trans Mob Comput 16:886–900

    Article  Google Scholar 

  3. Ghavimi F, Chen H (2015) M2M communications in 3GPP LTE/LTE-A Networks: Architectures, service requirements, challenges, and applications. IEEE Commun Surv Tutor 17:525–549

    Article  Google Scholar 

  4. Liu W, Qin G, He Y, Jiang F (2017) Distributed cooperative reinforcement learning-based traffic signal control that integrates V2X networks’ dynamic clustering. IEEE Trans Veh Technol 66:8667–8681

    Article  Google Scholar 

  5. Xu C, Wang K, Li P, Guo S, Luo J, Ye B, Guo M (2019) Making big data open in edges: a resource-efficient blockchain-based approach. IEEE Trans Parallel Distrib Syst 30(4):870–882

    Article  Google Scholar 

  6. Morozs N, Clarke T, Grace D (2016) Distributed heuristically accelerated Q-learning for robust cognitive spectrum management in LTE cellular systems. IEEE Trans Mob Comput 15:817– 825

    Article  Google Scholar 

  7. Wei Y, Yu FR, Song M, Han Z Joint optimization of caching, computing, and radio resources for fog-enabled IoT using natural actor-critic deep reinforcement learning. IEEE Internet of Things Journal, https://doi.org/10.1109/JIOT.2018

  8. Seto J, Wang Y, Lin X (2015) User-habit-oriented authentication model: Toward secure, user-friendly authentication for mobile devices. IEEE Trans Emerg Topics Comput 3:107–118

    Article  Google Scholar 

  9. Tsai J, Lo N (2015) A privacy-aware authentication scheme for distributed mobile cloud computing services. IEEE Syst J 9:805–815

    Article  Google Scholar 

  10. Liu Y, Wang K, Qian K, Du M, Guo S (2019) Tornado: enabling blockchain in heterogeneous Internet of things through a space-structured approach. IEEE Internet of Things Journal, https://doi.org/10.1109/JIOT.2019.2954128

  11. Roy S, Chatterjee S, Das A K, Chattopadhyay S, Kumari S, Jo M (2018) Chaotic map-based anonymous user authentication scheme with user biometrics and fuzzy extractor for crowdsourcing Internet of Things. IEEE Internet Things J 50:2884–2895

    Article  Google Scholar 

  12. Jiang Q, Ma J, Wei F (2018) On the security of a privacy-aware authentication scheme for distributed mobile cloud computing services. IEEE Syst J 12:2039–2042

    Article  Google Scholar 

  13. Zhou Q, Wang K, Li P, Zeng D, Guo S., Ye B, Guo M (2019) Fast coflow scheduling via traffic compression and stage pipelining in datacenter networks. IEEE Trans Comput 68(12):1755–1771

    Article  MATH  Google Scholar 

  14. Shila D M, Srivastava K (2018) CASTRA: Seamless and unobtrusive authentication of users to diverse mobile services. IEEE Internet Things J 5:4042–4057

    Article  Google Scholar 

  15. Gunasinghe H, Bertino E (2018) PrivBioMTAuth: Privacy preserving biometrics-based and user centric protocol for user authentication from mobile phones. IEEE Trans Inf Forensics Secur 13 :1042–1057

    Article  Google Scholar 

  16. Perera P, Patel V M (2019) Face-based multiple user active authentication on mobile devices. IEEE Trans Inf Forensics Secur 14:1240–1250

    Article  Google Scholar 

  17. Tomasin S (2018) Analysis of channel-based user authentication by key-less and key-based approaches. IEEE Trans Wirel Commun 17:5700–5712

    Article  Google Scholar 

  18. Du M, Wang K, Xia Z, Zhang Y (2018) Differential privacy preserving of training model in wireless big data with edge computing. IEEE Transactions on Big Data, https://doi.org/10.1109/TBDATA.2018.2829886

  19. Meng W, Wong D S, Furnell S, Zhou J (2015) Surveying the development of biometric user authentication on mobile phones. IEEE Commun Surv Tutor 17:1268–1293

    Article  Google Scholar 

  20. Borle K M, Chen B, Du W K (2015) Physical layer spectrum usage authentication in cognitive radio: Analysis and implementation. IEEE Trans Inf Forensics Secur 10:2225–2235

    Article  Google Scholar 

  21. Du M, Wang K, Liu X, Guo S, Zhang Y (2019) A differential privacy-based query model for sustainable fog data centers. IEEE Transactions on Sustainable Computing 4(2):145–155

    Article  Google Scholar 

  22. Wu L, Wang J, Choo K R, He D (2019) Secure key agreement and key protection for mobile device user authentication. IEEE Trans Inf Forensics Secur 14:319–330

    Article  Google Scholar 

  23. Du M, Wang K, Chen Y, Wang X, Sun Y (2018) Big data privacy preserving in multiaccess edge computing for heterogeneous internet of things. IEEE Commun Mag 56(8):62–67

    Article  Google Scholar 

  24. Yang T, Zhang Y, Li W, Zomaya AY (2020) Decentralized networked load frequency control in interconnected power systems based on stochastic jump system theory. IEEE Trans Smart Grid, https://doi.org/10.1109/TSG.2020.2978029

  25. Yeh K, Su C, Chiu W, Zhou L (2018) I walk, therefore I am: Continuous user authentication with plantar biometrics. IEEE Commun Mag 56:150–157

    Article  Google Scholar 

  26. Wang K, Du M, Maharjan S, Sun Y (2017) Strategic honeypot game model for distributed denial of service attacks in the smart grid. IEEE Trans Smart Grid 8(5):2474–2482

    Article  Google Scholar 

  27. Xing E P, Ho Q, Dai W, Kim J K, Wei J, Lee S, Zheng X, Xie P, Kumar A, Yu Y (2015) Petuum: A new platform for distributed machine learning on big data. IEEE Trans Big Data 1:49–67

    Article  Google Scholar 

  28. Wang K, Du M, Sun Y, Vinel A, Zhang Y (2016) Attack detection and distributed forensics in machine-to-machine networks. IEEE Netw 30(6):49–55

    Article  Google Scholar 

  29. Gope P, Hwang T (2016) A realistic lightweight anonymous authentication protocol for securing real-time application data access in wireless sensor networks. IEEE Trans Ind Electron 63:7124–7132

    Article  Google Scholar 

  30. Wang K, Du M, Yang D, Zhu C, Shen J, Zhang Y (2016) Game theory-based active defense for intrusion detection in cyber-physical embedded systems. ACM Transactions on Embedded Computing Systems 16(1)Article 18

  31. Deng S, Huang L, Taheri J, Zomaya A Y (2015) Computation offloading for service workflow in mobile cloud computing. IEEE Trans Parallel Distrib Syst 26:3317–3329

    Article  Google Scholar 

  32. Yang Y, Sun J, Guo L (2019) PersonaIA: A lightweight implicit authentication system based on customized user behavior selection. IEEE Transactions on Dependable and Secure Computing 16:113–126

    Article  Google Scholar 

  33. Qiu X, Jiang T, Wu S, Hayes M (2018) Physical layer authentication enhancement using a gaussian mixture model. IEEE Trans Evol Comput 6:53583–53592

    Google Scholar 

  34. Pei C, Zhang N, Shen X S, Mark J W (2014) Channel-based physical layer authentication. In: Proc IEEE GLOBECOM, pp 4114–4119

  35. Rouillard J (2008) Contextual QR codes. In: Proc IEEE ICCGI, pp 50–55

  36. Xiao L, Yan Q, Lou W, Chen G, Hou Y T (2013) Proximity-based security techniques for mobile users in wireless networks. IEEE Trans Inf Forensics Secur 8:2089–2100

    Article  Google Scholar 

  37. Du M, Wang K (2019) An SDN-enabled pseudo-honeypot strategy for distributed denial of service attacks in industrial Internet of things. IEEE Transactions on Industrial Informatics, https://doi.org/10.1109/TII.2019.2917912

  38. Yu J, Wang G, Mu Y, Gao W (2014) An efficient and improved generic framework for three-factor authentication with provably secure instantiation. IEEE Trans Inf Forensics Secur 9:2302– 2313

    Article  Google Scholar 

  39. Wang D, He D, Wang P, Chu C H (2015) Anonymous two-factor authentication in distributed systems: Certain goals are beyond attainment. IEEE Transactions on Dependable and Secure Computing 12:428–442

    Article  Google Scholar 

  40. He D, Kumar N, Lee J H, Sherratt R (2014) Enhanced three-factor security protocol for USB consumer storage devices. IEEE Trans Consum Electron 60:30–37

    Article  Google Scholar 

  41. Gungor O, Koksal C (2016) On the basic limits of RF-fingerprint-based authentication. IEEE Trans Inf Theory 62:4523–4543

    Article  MathSciNet  MATH  Google Scholar 

  42. Peng G, Zhou G, Nguyen T (2017) Continuous authentication with touch behavioral biometrics and voice on wearable glasses. IEEE Transactions on Human-Machine Systems 47:404– 416

    Article  Google Scholar 

  43. Reddy A, Yoon E, Das A (2017) Design of mutually authenticated key agreement protocol resistant to impersonation attacks for multi-server environment. IEEE Access 5:3622–3639

    Article  Google Scholar 

  44. Tan S, Song W, Stewart M (2017) Online data integrity attacks against real-time electrical market in smart grid. IEEE Trans Smart Grid 9:313–322

    Article  Google Scholar 

  45. Huang G, Song S, Gupta J N D, Wu C (2014) Semi-supervised and unsupervised extreme learning machines. IEEE Trans Cybern 44:2405–2417

    Article  Google Scholar 

  46. Tao D, Ma P, Obaidat MS (2019) Anonymous identity authentication mechanism for hybrid architecture in mobile crowd sensing networks. International Journal of Communication Systems 32(14)

  47. Zhu Y W, Li X X, Wang J, Li J (2019) Cloud-assisted secure biometric identification with sub-linear search efficiency. Soft Computing, https://doi.org/10.1007/s00500-019-04401-9

  48. Jia X, He D, Kumar N (2019) A provably secure and efficient identity-based anonymous authentication scheme for mobile edge computing. IEEE Syst J 10:1–12

    Google Scholar 

  49. Zhu Y, Zhang Y, Yuan J, Wang X M (2018) FTP: An approximate fast privacy-preserving equality test protocol for authentication in internet of things. Secur Commun Netw 10:1–12

    Google Scholar 

  50. Malik N, Nanda P, He X, Puthal D (2018) Blockchain based secured identity authentication and expeditious revocation framework for vehicular networks. TrustCom/BigDataSE 10:674–679

    Google Scholar 

Download references

Acknowledgments

This work supported by the 2019 Science and Technology Project of SGCC “Research on End to- End Security Threat Analysis and Precision Protection Technology of Ubiquitous Power Internet of Things”. This work is partially supported in part by National Natural Science Foundation of China under Grant Nos. 61872174, 61832008, 61902175, 61872173, 61802169, 61772446; JiangSu Natural Science Foundation under Grant No. BK20190293, BK20180325. This work is supported by NSFC (61572262, 61772286), China Postdoctoral Science Foundation (2017M610252), China Postdoctoral Science Special Foundation (2017T100297), Open Research Fund of Jiangsu Engineering Research Center of Communication and Network Technology, NJUPT.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Congcong Shi.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shi, C., Du, M., Lu, W. et al. Identity Authentication with Association Behavior Sequence in Machine-to-Machine Mobile Terminals. Mobile Netw Appl 27, 96–108 (2022). https://doi.org/10.1007/s11036-020-01706-0

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-020-01706-0

Keywords

Navigation