skip to main content
10.1145/2501604.2501607acmotherconferencesArticle/Chapter ViewAbstractPublication PagessoupsConference Proceedingsconference-collections
research-article

CASA: context-aware scalable authentication

Published:24 July 2013Publication History

ABSTRACT

We introduce context-aware scalable authentication (CASA) as a way of balancing security and usability for authentication. Our core idea is to choose an appropriate form of active authentication (e.g., typing a PIN) based on the combination of multiple passive factors (e.g., a user's current location) for authentication. We provide a probabilistic framework for dynamically selecting an active authentication scheme that satisfies a specified security requirement given passive factors. We also present the results of three user studies evaluating the feasibility and users' receptiveness of our concept. Our results suggest that location data has good potential as a passive factor, and that users can reduce up to 68% of active authentications when using an implementation of CASA, compared to always using fixed active authentication. Furthermore, our participants, including those who do not using any security mechanisms on their phones, were very positive about CASA and amenable to using it on their phones.

References

  1. eToken. http://www.aladdin.com/etoken/.Google ScholarGoogle Scholar
  2. RSA securID http://www.rsa.com/node.aspx?id=1156.Google ScholarGoogle Scholar
  3. Advanced sign-in security for your Google account. http://googleblog.blogspot.com/2011/02/advanced-sign-in-security-for-your.htmlGoogle ScholarGoogle Scholar
  4. Facebook Social Authentication. http://facebook.com/blog/blog.php?post=486790652130Google ScholarGoogle Scholar
  5. Lax Passwords Expose Quater of PC Users to Theft. http://www.washingtonpost.com/wp-dyn/content/article/2007/10/09/AR2007100901896.htmlGoogle ScholarGoogle Scholar
  6. When Security Gets in the Way. http://jnd.org/dn.mss/when_security_gets_in_the_way.htmlGoogle ScholarGoogle Scholar
  7. Adams A. and Sasse A. M. 1999. Users are not the enemy. Commun. ACM 42, 12 (December 1999), 40--46. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Amini S., Lindqvist J., Hong I. J., Lin J., Sadeh N., and Toch E. 2011. Caché: Caching Location-Enhanced Content to Improve User Privacy. In Proc. of MobiSys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Bardram J. E., Kjær R. E., Pedersen MØ. 2003. Context-Aware User Authentication Supporting Proximity-Based Login in Pervasive Computing. In Proc. of UbiComp.Google ScholarGoogle ScholarCross RefCross Ref
  10. Burr W. E., Dodson D. F., and Polk. W. T. 2006 Electronic authentication guideline. Tech report, NIST Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Buthpitiya S., Zhang Y., Dey A. and Griss M, n-gram Geo-Trace Modeling, In Proc. of Pervasive Computing. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Cheng P., Rohatgi P., Keser C., Karger P., Wagner G., and Reninger A. 2007. Fuzzy Multi--Level Security: An Experiment on Quantified Risk--Adaptive Access Control. In Proc. of IEEE Symposium on Security and Privacy Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Corner M. D. and Noble B. D. 2003. Protecting applications with transient authentication. In Proc. of MobiSys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Cranshaw J, Toch E., Hong J. I., Kittur A., and Sadeh N. 2010. Bridging the gap between physical location and online social networks. In Proc. of UbiComp. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Fischer I., Kuo C., Huang L., and Frank M. 2012. Short Paper: Smartphones: Not Smart Enough? In Proc. of SPSM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Froehlich J. and Krumm J. 2008. Route Prediction from Trip Observations. Society of Automotive Engineers.Google ScholarGoogle Scholar
  17. Gupta A., Miettinen M., Asokan N., amd Nagy M. 2012. Intuitive security policy configuration in mobile devices using context profiling. In Proc. of PASSAT.González M. C., Hidalgo C. A., Barabási L. A. 2008. Understanding individual human mobility patterns. Nature 453, 779--782. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Hayashi E. and Hong J. I. 2011. A diary study of password usage in daily life. In Proc. of SIGCHI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Herley C. 2009. So long, and no thanks for the externalities: the rational rejection of security advice by users. In Proc. of NSPW. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Hulsebosch J. R., Salden H. A., Bargh S. M., Ebben P. W. G, and Reitsma J. 2005. Context sensitive access control. In Proc. of SACMAT. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Inglesant P. G. and Sasse A. M. 2010. The true cost of unusable password policies: password use in the wild. In Proc. of SIGCHI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Jakobsson M., Shi E., Golle P., and Chow R. 2009. Implicit authentication for mobile devices. In Proc. of USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Kalamandeen A., Scannell A., Lara E., Sheth A. and LaMarca A. 2010. Ensemble: cooperative proximity-based authentication. In Proc. of Mobisys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Komanduri S., Shay R., Kelley P. G., Mazurek M. L., Bauer L., Christin N., Cranor L. F., and Egelman S. 2011. Of passwords and people: measuring the effect of password-composition policies. In Proc. of SIGCHI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Krumm J. 2008. A Markov Model for Driver Turn Prediction. Society of Automotive Engineers.Google ScholarGoogle Scholar
  26. Ni Q., Bertino E., and Lobo J. 2010. Risk-based Access Control System Built on Fuzzy Inferences. In Proc. of ASIACCS Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Riva, O., Qin, C., Strauss, K., Lymberopoulos, D. 2012. Progressive authentication: deciding when to authenticate on mobile phones. In Proc. of USENIX. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Orr, R. J. and Abowd, G. D. 2000. The Smart Floor: A Mechanism for Natural User Identification and Tracking. ACM Press, New York, New York, USA.Google ScholarGoogle Scholar
  29. Peacock, A., Xian K., Wilkerson, M. 2004. Typing patterns: a key to user identification, Security & Privacy, IEEE, vol.2, no.5, pp.40--47, Sept.-Oct. 2004 Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Philip G. Inglesant and M. Angela Sasse. 2010. The true cost of unusable password policies: password use in the wild. In Proc. of SIGCHI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Shay R., Komanduri S., Kelley P. G., Leon P. G., Mazurek M. L., Bauer L., Christin N., and Cranor L. F. 2010. Encountering stronger password requirements: user attitudes and behaviors. In Proc. of SOUPS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Seifert J., De Luca A., Conradi B. and Hussmann H. 2010. TreasurePhone: Context-Sensitive User Data Protection on Mobile Phones. In Proc. of Pervasive. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Supriya Singh, Anuja Cabraal, Catherine Demosthenous, Gunela Astbrink, and Michele Furlong. 2007. Password sharing: implications for security design based on social practice. In Proc. of the SIGCHI Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. CASA: context-aware scalable authentication

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      SOUPS '13: Proceedings of the Ninth Symposium on Usable Privacy and Security
      July 2013
      241 pages
      ISBN:9781450323192
      DOI:10.1145/2501604

      Copyright © 2013 Copyright is held by the owner/author(s)

      Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 24 July 2013

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate15of49submissions,31%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader