You are on page 1of 14

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/330700812

Authentication and Authorization for Mobile IoT Devices using Bio-features:


Recent Advances and Future Trends

Preprint · January 2019

CITATIONS READS

0 598

3 authors:

Mohamed Amine Ferrag Leandros Maglaras


Université 8 mai 1945 - Guelma Edinburgh Napier University
192 PUBLICATIONS 6,375 CITATIONS 313 PUBLICATIONS 7,913 CITATIONS

SEE PROFILE SEE PROFILE

Abdelouahid Derhab
King Saud University
160 PUBLICATIONS 4,621 CITATIONS

SEE PROFILE

All content following this page was uploaded by Leandros Maglaras on 29 January 2019.

The user has requested enhancement of the downloaded file.


Authentication and Authorization for Mobile IoT
Devices using Bio-features: Recent Advances and
Future Trends
Mohamed Amine Ferrag1 , Leandros Maglaras2 , Abdelouahid Derhab3

Abstract—Bio-features are fast becoming a key tool to authenti- Data producer


cate the IoT devices; in this sense, the purpose of this investigation
arXiv:1901.09374v1 [cs.CR] 27 Jan 2019

is to summaries the factors that hinder biometrics models’

Data

Data

Data

Data
Data

Data

Data

Data

0
0

0
Edge computing
development and deployment on a large scale, including human
physiological (e.g., face, eyes, fingerprints-palm, or electrocar- 0

Data

diogram) and behavioral features (e.g., signature, voice, gait,


0

Data

or keystroke). The different machine learning and data mining Data


Data

0
Edge
Request
methods used by authentication and authorization schemes for
Data

mobile IoT devices are provided. Threat models and countermea- Result
Data

Data Two-way computing


sures used by biometrics-based authentication schemes for mobile 0

Data
streams in the edge
IoT devices are also presented. More specifically, We analyze the 0
environment
Data

state of the art of the existing biometric-based authentication


schemes for IoT devices. Based on the current taxonomy, We Edge-Things Interface

conclude our paper with different types of challenges for future AP 5G


research efforts in biometrics-based authentication schemes for
IoT devices.
1c2 biometric-based
Index Terms—Security, Authentication, Machine learning, Bio- authentication for IoT
devices in a peer-to-
features, IoT Devices, Biometrics peer environment
Data Producer/Consumer

I. I NTRODUCTION AP 5G
Server 1
1b2 Users accessing
remote servers via IoT
devices
Biometric identification enables end-users to use physical Internet

.
Server 2

.
attributes instead of passwords or PINs as a secure method .

Server n

of accessing a system or a database. Biometric technology is


based on the concept of replacing ’one thing you have with 1a2 Users accessing IoT
devices
you’ with ’who you are’, which has been seen as a safer User
Biometric
Sensor Mobile computing
device
technology to preserve personal information. The possibilities
of applying biometric identification are really enormous.
Fig. 1. Types of communication for IoT devices in edge environments during
Biometric identification is applied nowadays in sectors the authentication and authorization, (a) users accessing IoT devices, (b) users
where security is a top priority, like airports and could be accessing remote servers via IoT devices, (c) biometric-based authentication
used as a means to control border crossing at sea, land and for IoT devices in a peer-to peer environment
air frontier [1]. Especially for the air traffic area, where the
number of flights will be increased by 40 % before 2013, the
authentication of mobile IoT devices will be achieved when
cards were used in order to identify and authenticate eligible
the bio-features models becomes sufficiently mature, efficient
voters during elections. Moving one step further, Estonia has
and resistant to IoT attacks.
introduced the Mobile-ID system that allows citizens to con-
Another area where biometric identification methods are duct Internet voting [2], that combines biometric identification
starting to be adopted is electronic IDs. Biometric identifi- and mobile devices. This system which was quite innovative
cation cards such as the Estonian and Belgian national ID when it was initialy introduced posses several threats to the
This paper was presented in part at the 3rd International Conference on electoral procedure and was criticized for being insecure [3].
Pattern Recognition and Intelligent Systems (PAIS 2018), 24-25 October 2018, According to a survey by Javelin Strategy & Research, in
Tebessa, Algeria 2014, $16 billion was stolen by 12.7 million people who
1 Department of Computer Science, Guelma University, B.P.
401, 24000, Algeria e-mail: mohamed.amine.ferrag@gmail.com,
were victims of identity theft, only in the US [18]. This
ferrag.mohamedamine@univ-guelma.dz amount is calculated without taking into account the economic
2 School of Computer Science and Informatics, De Montfort University,
problems and psychological oppression that victims of this
Leicester, UK, , and also with General Secretariat of Digital Policy, Athens, fraud suffer. From the banking sector and businesses, to
Greece, e-mail: leandros.maglaras@dmu.ac.uk
3 Center of Excellence in Information Assurance (CoEIA), King Saud access to homes, cars, personal computers and mobile devices,
University, Saudi Arabia, e-mail: abderhab@ksu.edu.sa biometric technology offers the highest level of security in
TABLE I
R ELATED SURVEYS ON B IOMETRIC AUTHENTICATION

Reference Deployment Scope Focus Biomtetric Area Threat models Countermeasures ML and DM
Gafurov (2007) [4] Not mobile Gait recognition No No No
Revett et al. (2008) [5] Not mobile Mouse dynamics No No No
Yampolskiy and Govindaraju (2008) [6] Not mobile Behavioral-based No No No
Shanmugapriya and Padmavathi (2009) [7] Not mobile Keystroke dynamics No No Yes
Karnan et al. (2011) [8] Not mobile Keystroke dynamics No No Yes
Banerjee and Woodard (2012) [9] Not mobile Keystroke dynamics No No Yes
Teh et al. (2013) [10] Not mobile Keystroke dynamics No No Yes
Bhatt et al. (2013) [11] Not mobile Keystroke dynamics No No Yes
Meng et al. (2015) [12] Mobile device All Yes Yes Partial
Teh et al. (2016) [13] Mobile device Touch dynamics No No Yes
Mahfouz et al. (2017) [14] Smartphone behavioral-based No No Yes
Mahadi et al. (2018) [15] Not mobile behavioral-based No No Yes
Sundararajan and Woodard (2018) [16] Not mobile All No No Yes
Rattani and Derakhshani (2018) [17] Mobile device Face recognition Yes Yes Yes
Our survey Mobile IoT device All Yes Yes Yes
ML and DM: Machine learning (ML) and data mining (DM) algorithms

terms of privacy and privacy protection and secure access. data mining algorithms used by authentication and autho-
Mobile devices are nowadays an essential part of our every- rization schemes for mobile IoT devices. In Section IV, we
day life, as they are used for a variety of mobile applications. provide the new trends of biometric technologies including
Performing biometric authentication through mobile devices human physiological (e.g., face, eyes, fingerprints-palm, and
can provide a stronger mechanism for identity verification electrocardiogram) and behavioral (e.g., signature, voice, gait,
as the two authentication factors: "something you have" and or keystroke). In Section V, we clearly highlight the pros and
"something you are" are combined. Several solutions that in- cons of the existing authentication and authorization schemes
clude multi-biometric and behavioral authentication platforms for mobile IoT devices. Then, we discuss the challenges and
for telecom carriers, banks and other industries were recently suggest future research directions in both Section VI and VI.
introduced [19]. Lastly, Section VIII presents conclusions.
In the literature, many authentication schemes based on bio-
features models for mobile IoT devices have been proposed. II. R ELATED SURVEYS ON BIOMETRIC AUTHENTICATION
As shown in Figure I, the schemes can perform two differ- In the literature, there are different related surveys that
ent authentication operations: they either (a) authenticate the deal with user authentication. Although some of them covered
users to access the mobile devices, or (b) authenticate the different authentication methods [20], [21], [22], but we only
users to access remotes servers through mobile devices. The consider those that were fully dedicated for biometric authen-
main challenges that are facing biometric-based authentication tication. We classify the surveys according to the following
schemes are: (1) how to design an authentication mechanism criteria:
that is free from vulnerabilities, which can be exploited by • Deployment Scope: It indicate whether the authentication
adversaries to make illegal accesses, and (2) how to ensure that scheme is deployed on mobile devices or not.
the user’s biometric reference templates are not compromised • Focus biometric area: It indicates whether the survey
by a hacker at the device-level or the remote server-level. focused on all/specific biometric features.
Our contributions in this work are: • Threat models: It indicates whether the survey considered
• We classify the related surveys according to several cri- the threats against the authentication schemes.
teria, including, deployment Scope, focus biometric area, • Countermeasures: It indicates whether the survey focused
threat models, countermeasures, and ML/DM algorithms. considered the countermeasures to defend the authentica-
• We present the machine learning and data mining meth- tion schemes.
ods used by authentication and authorization schemes • Machine learning (ML) and data mining (DM) algo-
for mobile IoT devices, including, unsupervised, semi- rithms: It indicates whether the survey mentions for
supervised, and supervised approaches. each solution the used machine learning or data mining
• We present all the Bio-features used by authentication method.
and authorization schemes for mobile IoT devices. Some surveys described the authentication schemes that
• We provide a comprehensive analysis and qualitative only consider specific bio-features. For instance, the surveys
comparison of the existing authentication and authoriza- [7], [8], [9], [11], [10] only focused on the keystroke dynamics.
tion schemes for mobile IoT devices. On the other hand, Gafurov [4] presented biometric gait recog-
• We emphasize the challenges and open issues of authenti- nition systems. Revett et al. [5] surveyed biometric authenti-
cation and authorization schemes for mobile IoT devices. cation systems that rely on mouse movements. Yampolskiy
The rest of this paper is organized as follows. Section and Govindaraju [6] presented a a comprehensive study on
II gives the related surveys on biometric authentication. In behavioral biometrics. Mahadi et al. [15] surveyed behavioral-
Section III, we present the different machine learning and based biometric user authentication, and determined the set of
best classifiers for behavioral-based biometric authentication. TABLE II
Sundararajan and Woodard [16] surveyed different 100 ap- M ACHINE LEARNING AND DATA MINING METHODS USED BY
AUTHENTICATION AND AUTHORIZATION SCHEMES FOR MOBILE I OT
proaches that leveraged deep learning and various biometric DEVICES
modalities to identify users. Teh et al. [13] presented different Machine learning and data mining methods Schemes
authentication solutions that rely on touch dynamics in mobile
Agglomerative complete link clustering ap- [23]
devices. Rattani and Derakhshani [17] provided the state-of- proach
the-art related to face biometric authentication schemes that Support vector distribution estimation [24] [25]
are designed for mobile devices. They also discussed the Gaussian mixture model [26]
spoof attacks that target mobile face biometrics as well as Embedded hidden Markov model [26]
the anti-spoofing methods. Mahfouz et al. [14] surveyed the k-nearest-neighbors (kNN) [25] [27] [28] [29] [30]
behavioral biometric authentication schemes that are applied Support-vector machine (SVM) [25] [31] [32] [33] [34] [35] [36]
on smartphones. Meng et al. [12] surveys the authentication [27] [28] [37] [38] [39] [30]
frameworks using biometric user on mobile phones. They A computation efficient statistical classifier [40]
identified eight potential attack against these authentication Deep learning [41] [42] [43] [44] [45]
systems along with promising countermeasures. Our survey Local binary patterns algorithm [46]
and [12] both focus on authentication schemes that are de- Mel frequency cepstral coefficients [47]
signed for mobile device, and consider all the biometric Pupillary light reflex [48]
features, and deal with threat models and countermeasures. Euclidean distance, hamming distance [49]
However, [12] do not give information related to the used Deep convolutional neural network [32] [50] [51] [52]
machine learning or data mining method of all the surveyed Genetic algorithm [53]
solutions. In addition, [12] only covers papers up to 2014, Artificial neural network (ANN) [36]
whereas the coverage of our survey is up to 2018. To the best Gauss-newton based neural network [54]
of our knowledge, this work is the first that thoroughly covers Radial integration transform [55]
threats, models, countermeasures, and the machine learning Weibull distribution [56]
algorithms of the biometric authentication schemes. Online learning algorithms [57]
Counter-Propagation Artificial Neural Net- [36]
III. M ACHINE LEARNING AND DATA MINING ALGORITHMS work (CPANN)
Random Forest (RF) [58]
In this section, we lists the different machine learning and
data mining algorithms used by biometric-based authentication Neural Network (NN) [59] [28] [29]

schemes for IoT devices, as presented in II . Circular integration transform [55]


Decision Tree (DT) [27] [38] [60] [61] [62] [30]
Learning Algorithm for Multivariate Data [63]
A. Support-vector machine (SVM) Analysis (LAMDA)
The SVM is a popular and powerful binary classifier, Bayesian network (BN) [38] [30]
which aims to find a hyperplane within the feature space Naive Bayes [39] [64] [30]
that separates between two classes. SVM is used by seven Pearson product-moment correlation coeffi- [29]
cient (PPMCC)
authentication schemes for IoT devices in edge environments
Keyed random projections and arithmetic [65]
using bio-features [25], [31], [32], [33], [34], [35], [36]. hashing
In [25], Frank et al. used two classifiers: K-Nearest- One-dimensional multi-resolution local binary [66]
Neighbors (kNN), and SVM with an RBF-kernel. In this study, patterns
two classes are chosen, namely, i) user of interest and ii)
the rest of users. In the training data phase, this study tune
the two relevant parameters, i.e., γ and C of the RBF-SVM, al.’s scheme uses 5202 images from the UMD-AA database,
are tuned under five-fold cross-validation. The first parameter which is a database of 720p videos and touch gestures of users
γ is used for controlling the gaussian radial-basis function. on a mobile device (iPhone). The experimental results showed
The second parameter C is used for controlling the trade-off that the proposed idea can detect the partial or the extremely
between maximizing the margin and minimizing the number posed faces in IoT environment.
of exceptions. The approach described by Mahbub et al. [33] is a frame-
In Sitova et al. [31], an SVM classifier with scaled Man- work for authentication and authorization of users’ faces on
hattan (SM) and scaled Euclidian (SE) are used to perform Mobile IoT devices. Their approach trains a linear SVM with
verification experiments. For parameter tuning, the RBF kernel statistical features. The study used the Active Authentication
was selected to perform a grid search to find the parameter. Dataset, which contains the front-facing camera face video
In order to detect faces of a particular size, Sarkar et al. for 50 iPhone users (43 male, 7 female) with three different
[32] introduced a face detection algorithm, wich is based on ambient lighting conditions, including, well-lit, dimly-lit, and
deep feature combined with a SVM classifier. Specifically, the natural daylight. Compared to Viola-Jones face detector, the
study passes the image through a deep convolutional neural Mahbub et al.’s framework can achieve superior performance.
network, then they used train SVMs of different sizes in order In another study, the SVM classifier was attempted as the
to achieve scale invariance. Durang training step, Sarkar et learning algorithm by Gunasinghe and Bertino [34], face as
the bio-feature , and eigen faces as the feature extraction In their study, Bayar and Stamm [44] use a universal
algorithm. The trained SVM classifier helps to the artifacts forensic approach using deep learning in order to detect
stored in the Mobile IoT devices. Compared to Mahbub multiple types of image forgery. For image recognition, the
et al.’s [33] approach, the protocol [34] considers privacy convolutional neural networks (CNNs) is used as tool from
preserving of the training data, which is uses three secrets deep learning. Specifically, the CNN proposed contains eight
(Si : i ∈ {1, 2, 3}) in different phases of the scheme, layers, including, the proposed new convolutional layer, two
including, S1 of size 128 bits, S2 of size 160 bits, and S3 of convolutional layers, two max-pooling layers, and three fully-
size 256 bits. connected layers. The first layer of the network is 227 × 227
Chen et al. [35] introduced a two-factor authentication grayscale image. The proposed CNN is evaluated as a binary
protocol using rhythm, which can be applied for mobile IoT and multi-class classifier. Although the false positive rate is
devices. Specifically, Chen et al.’s protocol employs SVM as not reported, the Caffe deep learning framework is used, which
a machine learning classifier, and LibSVM in the implemen- shows that the CNN proposed model can distinguish between
tation phase. The experimental results on Google Nexus 7 unaltered and manipulated images with at least 99.31% and
tablets, involving 22 legitimate users and 10 attackers, show 99.10% accuracy for a binary and multi-class classifier, re-
an outstanding results. The false-positive and false-negative spectively.
rates achieve 0.7% and 4.2%, respectively. In general, there
are two behavioral biometric modalities in the construction of C. Deep convolutional neural network
an authentication scheme based on the bio-feature, including,
The deep convolutional neural networks (DCNNs) for face
1) Using one behavioral biometric model, which does not
detection was attempted by Ranjan et al. [51], which can
need any additional hardware to capture data, and 2) Using
be classified into two categories, including, the region-based
a combination of the behavioral biometric models.
approach and the sliding-window approach. The DCNN can
B. Deep learning approach identify whether a given proposal contains a face or not.
Based on deep learning and random projections, Liu et
Actually, Deep learning is used to authenticate low-power
al. [50] proposed a novel finger vein recognition algorithm,
devices in the IoT networks. Deep Learning approach is based
named FVR-DLRP, which could be used for Mobile IoT
on an artificial neural network (ANN), consisting of many lay-
devices. The FVR-DLRP algorithm uses four main phases,
ers of neurons, referred to as hidden layers, between two other
namely, 1) feature extraction, 2) random projection, 3) training,
layers: input and output. Each layer receiving and interpreting
and 4) matching. The finger vein feature extraction is based
information from the previous layer. Unlike SVM, the learning
on 3 × 3 regions. The Johnson–Lindenstrauss theorem is used
runtime increases when the number of features in an ANN
for the random projections. In the training phase, the Deep
increases. Ferdowsi and Saad [41] proposed a deep learning
belief network is applied to generating the biometric template.
method based on the long short-term memory (LSTM), which
The experimental results on finger vein laboratory database,
uses the fingerprints of the signal y generated by an IoT
named FV_NET64, involving 64 people’s finger vein image,
mobile device. In addition, LSTM algorithm is used to allow
and each of them contributes 15 acquisitions, show that the
an IoT mobile device updating the bit stream by considering
FVR-DLRP algorithm achieves 91.2% for recognition rate
the sequence of generated data. The paper expressed that the
(GAR) and 0.3% for false acceptance rate (FAR). In the study
findings were reported that dynamic LSTM watermarking is
by Sarkar et al. [32], a deep convolutional neural network is
able to detect some attacks such as eavesdropping.
proposed for mobile IoT devices. According to the study, the
Das et al. [42] used a deep-learning based classifier to have
OpenCL and RenderScript based libraries for implementing
a faster system against high-power adversaries. Similarly to
deep convolutional neural networks are more suitable for
the work [41], this study uses the long short-term memory
mobile IoT devices compared to the CUDA based schemes.
(LSTM). The experiments used a testbed of LoRa low-power
wireless, which consists of 29 Semtech SX1276 chips as
LoRa transmitters and a Semtech SX1257 chip as the receiver. D. Decision Tree (DT)
The experimental results showed that the classification perfor- DTs are a type of learn-by-example pattern recognition
mance is more promising with respect to state-of-the-art LoRa method, which were used by five studies [60] [27] [62]
transmitters. [38] [61]. In [60], Sheng et al. proposed a parallel decision
The work by Bazrafkan and Corcoran [67] used a deep U- trees based-system in order to authenticate users based on
shaped network with 13 layers for the segmentation task. The keystroke patterns, which could be applied for mobile IoT
study used a 3x3 kernel that maps the input to the first con- devices. According to the study, a parallel DT alone cannot
volutional hidden layer in order to enhance iris authentication solve the authentication on keystroke patterns. The training
for Mobile IoT devices. They used two databases, including, data contains 43 users, each of them typed a given common
1) CASIA Thousand, which contains 20k images, and 2) Bath string of 37 characters. The study achieves 9.62% for FRR
800, which contains 24156 images. The segmentation results and 0.88% for FAR. Therefore, Kumar et al. [62] presented
are reported as 98.55% for the Bath 800 and 99.71% for a fuzzy binary decision tree algorithm, named FBDT, for
CASIA Thousand. The paper also states the benefits of the biometric-based personal authentication. The FBDT was able
deep learning technique such as efficient segmentation on large to detect with FAR=0.005% and FRR=3.027% on palmprint,
data sets. and FAR=0.023% and FRR=8.1081% on iris, and FAR=0%
and FRR=2.027% on the bimodal system. To enhance the
network authentication in ZigBee devices, Patel et al. [61]
presented an authentication system that employs ensemble
decision tree classifiers. Specifically, the study applied Multi-
Class AdaBoost ensemble classifiers and non-parametric Ran-
dom Forest on the fingerprinting arena.

E. k-nearest-neighbors (kNN) Fig. 2. A voice-based authentication scheme


The kNN algorithm identifies the k training observations to
belong to a group among a set of groups based on a distance TABLE III
B IO - FEATURES USED BY AUTHENTICATION SCHEMES FOR I OT DEVICES IN
function in a vector space to the members of the group [29]. In EDGE ENVIRONMENTS
our study, we found that it is always combined with other clas-
Bio-feature Schemes
sifiers in order to provides a fast classification. The study [25]
uses the kNN algorithm and a support-vector machine with an Gaze gestures [68] [69] [70]

rbf-kernel. The study [27] combines three classifiers, namely, Electrocardiogram [71] [72]

the kNN algorithm, support vector machines, and decision Voice recognition [26] [35] [73] [45]

trees. The study [28] combines three models, including, 1) Signature recognition [24]

a nearest-neighbor based detector model, 2) a neural network Gait recognition [74]


detector model, and 3) a support vector machine model. The Behavior profiling [25][31][24][75]
study by Jagadeesan and Hsiao [29] incorporates statistical Keystroke dynamics [23] [40] [76] [59] [64] [36] [60]
analysis, neural networks, and kNN algorithms, which the Touch dynamics [13] [70]
experimental results show that the identification accuracy is Fingerprint [77] [78] [79] [80] [81] [82] [62]
96.4% and 82.2% in case of the application-based model and Smart card [83] [84] [85]
the the application-independent model, respectively. Multi-touch interfaces [86] [87]
Graphical password [88]

F. Statistical models Face recognition [89] [32] [33] [90] [34]


Iris recognition [89] [91] [92] [43]
In order to perform authentication of the user’s identity
Rhythm [35]
on mobile IoT devices, Tasia et al. [40] used a computation
Capacitive touchscreen [93]
efficient statistical classifier, which has low computational
Ear Shape [46]
complexity compared to fuzzy logic classifiers and do not re-
Arm gesture [46]
quire comparison with other users’ samples for identification.
Plantar biometrics [94]
Therefore, hidden Markov model is a statistical model where
Mouse dynamics [28] [37] [64] [36] [38]
Kim and Hong [26] used an embedded hidden Markov model
algorithm and the two-dimensional discrete cosine transform Slap fingerprints [95]

for teeth authentication. For the voice authentication on mobile Palm dorsal vein [95]

IoT devices, the study use pitch and mel-frequency cepstral Hand geometry [95]

coefficients as feature parameters and a Gaussian mixture Behavioral biometric [57]

model algorithm to model the voice signal. In the experiment


section, Kim’s study used an Hp iPAQ rw6100 mobile device
EER of 24.78%. In addition, Bailey et al. [38] used a Bayesian
equipped with a camera and sound-recording device. The study
network with two machine learning algorithms, including,
reported an ERR of 6.42% and 6.24% for teeth authentication
LibSVM and J48. The results achieved a full fusion false
and voice authentication, respectively.
acceptance rate of 3.76% and a false rejection rate of 2.51%.
To solve the problem of verifying a user, Buriro et al. [30]
G. Naive Bayes proposed AnswerAuth, an authentication mechanism, which is
To map from the feature space to the decision space, Frid- based on the extracted features from the data recorded using
man et al. [39] used the Naive Bayes classifier, which is based the built-in smartphone sensors. In effect, the AnswerAuth
on the so-called Bayesian theorem. In the experiment section, mechanism is tested using a dataset composing of 10, 200
the study reached a false acceptance rate of 0.004 and a false patterns (120 from each sensor) from 85 users and six classi-
rejection rate of 0.01 after 30 seconds of user interaction fication techniques are used, including, Bayes network, naive
with the device. Therefore, Traore et al. [64] considered two Bayes, SVM, kNN, J48, and Random Forest. According to the
different biometric modalities, namely, keystroke and mouse study, Random Forest classifier performed the best with a true
dynamics. Their study used a Bayesian network to build the acceptance rate of 99.35%.
user profile, and then use it to classify the monitored samples.
The experimental results show that the mouse dynamics model IV. B IO - FEATURES
has a reached an equal error rate (EER) of 22.41%, which The Bio-features used by authentication and authorization
is slightly lower than the keystroke dynamics that reached an schemes for mobile IoT devices can be classified in two types,
including human physiological (e.g., face, eyes, fingerprints-
palm, or electrocardiogram) and behavioral (e.g., signature,
voice, gait, or keystroke). Tab. III presents the biometrics-
based authentication schemes for mobile IoT devices with Bio-
features used as a countermeasure.

• Gaze gestures: By combining gaze and touch, Khamis et


al. [68] introduced multimodal authentication for mobile
IoT devices, which is more secure than single-modal
authentication against against iterative attacks and side
attacks.
• Electrocardiogram: Electrocardiogram methods can con-
ceal the biometric features during authentication, which
are classified as either electrocardiogram with the fiducial
features of segmented heartbeats or electrocardiogram Fig. 3. A keystroke dynamics-based authentication scheme
with non-fiducial features as discussed in [71] [72]. Both
studies proved that the electrical activity of the heart can
be a candidate of Bio-features for user authentication on
mobile IoT devices.
• Voice recognition: The voice signal can be used in voice
authentication with a characteristic of single-vowel. Kim
and Hong [26] used mel-frequency cepstral coefficients
and pitch as voice features, and the Gaussian mixture
model in the voice authentication process for speaker
recognition, as shown in Fig. 2. Note that voice-based
authentication and authorization schemes for mobile IoT
devices are vulnerable against attacks that use a pre-
recorded voice.
• Signature recognition: According to Shahzad et al. [24],
a signature is defined as the conventional handwritten
Fig. 4. An authentication and authorization scheme using touch dynamics for
depiction of one’s name performed either using a finger. mobile IoT devices
Therefore, existing signature-based authentication and
authorization schemes for mobile IoT devices can be
divided into three categories, namely, offline, online, and rization schemes, Tasia et al. [40] proposed three steps
behavior. With the category of offline, authentication and in the keystroke dynamics-based authentication systems,
authorization schemes use the form on an image as input namely, 1) Enrollment step, 2) Classifier building step,
signatures. With the category of online, authentication and and 3) User authentication step, as shown in Fig. 3.
authorization schemes use the form of time-stamped data • Touch dynamics: The process of measuring and assessing
points as input signatures. With the category of behavior, human touch rhythm on mobile IoT devices is called
authentication and authorization schemes use the behavior touch dynamics. According to Teh et al. [13], the design
of doing signatures with a finger. of a touch dynamics authentication system is performed
• Gait recognition: The gait templates can be used for user in three steps, namely, 1) User enrolment step, 2) User
verification. Based on the biometric cryptosystem (BCS) authentication step, and 3) Data retraining step, as shown
approach with a fuzzy commitment scheme, Hoang et al. in Fig. 4.
[74] introduced authentication and authorization scheme • Fingerprint: The fingerprint is used as a bio-key, dynam-
using gait recognition for mobile IoT devices. ically to secure a communication channel between client
• Behavior profiling: Behavior profiling aims at building and server after successful authentication on mobile IoT
invariant features of the human behavior during different devices. [77], [78], [79], [80]. Currently, authentication
activities. Frank et al. [25] proposed authentication and and authorization schemes use public key infrastructure
authorization scheme using a touchscreen input as a framework, such as elliptic curve cryptography, in order
behavioral biometric for mobile IoT devices. to protect the fingerprint biometric, as shown in Fig. 5.
• Keystroke dynamics: Existing keystroke-based authenti- • Smart card: According to Li and Hwang [83], the authen-
cation and authorization schemes for mobile IoT devices tication and authorization for mobile IoT devices using
can be classified into two types, including, 1) Static, smart cards are one of the simplest and the most effective
which the keystroke analysis performed only at specific schemes for IoT authentication compared to traditional
times; and 2) Continuous, which the keystroke analysis password-based authentication schemes. Specifically, the
performed during a whole session. In order to improve user inputs his/her personal bio-features on mobile IoT
the effectiveness of PIN-based authentication and autho- device during the registration step. Then, the registration
center stores the personal bio-features on the user’s smart
card.
• Multi-touch refers to the ability to sense the input simul-
taneously from more points of contact with a touchscreen
[87]. According to Sae-Bae et al. [86], authentication and
authorization for mobile IoT devices using multi-touch
gesture are based on classifying movement characteristics
of the center of the fingertips and the palm.
• Graphical password: To withstand dictionary attacks, re-
searchers proposed graphical-based password authentica-
tion schemes, which can be classified into two types 1)
authentication and authorization using recognition and 2)
authentication and authorization using recall.
Fig. 6. A face-based authentication scheme using the Support Vector Machine
• Face recognition: Mahbub et al. [33] introduced an au- (SVM)
thentication and authorization scheme using face recogni-
tion, which can be applied for mobile IoT devices. Based
on the Support Vector Machine (SVM), the Mahbub et thentication and authorization scheme using the capacitive
al.’s scheme is based on three steps, namely, 1) Step of touchscreen. Specifically, the Holz et al.’s scheme appro-
segment clustering, 2) Step of learning SVM, and 3) Step priates the capacitive touchscreen as an image sensor.
of face detection, As shown in Fig. 6. • Ear Shape: Ear shape-based authentication scheme refers
• Iris recognition: Iris-based authentication scheme refers to to capturing a sequence of ear images, which are used for
a comparison with the iris template of the person owning extraction of discriminant features, in order to authenti-
the mobile computing device. This process could be cate the users on mobile IoT devices. [46].
used to unlock a mobile computing device or to validate • Arm gesture: The arm gesture is usually combined with
banking transactions. According to De Marsico et al. [89], a physical biometric to authenticate users for mobile IoT
an Iris-based authentication scheme can be repeated in a devices, e.g. Ear shape [46].
cyclic process to ensure continuous reidentification, as
shwon in Fig. 7. V. AUTHENTICATION AND AUTHORIZATION SCHEMES FOR
• Rhythmic taps/slides: A rhythm-based authentication MOBILE I OT DEVICES USING BIO - FEATURES
scheme refers to user identification by a series of rhythmic
The surveyed papers of Authentication and authorization
taps/slides on a device screen. Chen et al. [35] pro-
schemes for mobile IoT devices using bio-features are shown
posed an authentication and authorization scheme using
in Table IV. In addition, threat models and countermeasures
rhythmic taps/slides, which can be applied for mobile
are shown in Table V.
IoT devices. Chen et al.’s scheme is based on two step,
The manner and rhythm in which an individual types char-
namely, 1) Enrollment step and 2) Verification step.
acters when writing a text message is called keystroke analysis,
• Capacitive touchscreen: In order to scan body parts on
which can be classified as either static or continuous. For au-
mobile IoT devices, Holz et al. [93] introduced an au-
thenticating users based on the keystroke analysis, Clarke and
Furnell [96] introduced an authentication and authorization
scheme, which is based on three interaction scenarios, namely,
1) Entry of 11-digit telephone numbers, 2) Entry of 4-digit

Fig. 5. Authentication and authorization scheme using fingerprint for mobile


IoT devices Fig. 7. A Iris-based authentication scheme
TABLE IV
B IOMETRIC - BASED AUTHENTICATION SCHEMES FOR M OBILE I OT DEVICES
Time Scheme Method Goal Mobile device Performance (+) and limitation (-) Complexity

2007 Clarke and - Keystroke - Introducing the concept - Sony Ericsson T68; + Keystroke latency Low
Furnell [96] analysis of advanced user authenti- - HP IPAQ H5550; - Process of continuous and non-intrusive authen-
cation tication
2007 Clarke and - Keystroke - Enable continuous and - Nokia 5110 + GRNN has the largest spread of performances High
Furnell [97] analysis transparent identity verifica- - The threat model is not defined
tion
2008 Khan et al. - Fingerprint - Introducing the chaotic - N/A + Can prevent from server spoofing attack Low
[77] hash-based fingerprint - The proposed scheme is not tested on mobile
devices
2010 Li and Hwang - Smart card - Providing the non- - N/A + Can prevent from parallel session attacks 10TH
[83] repudiation - Storage costs are not considered
2011 Xi et al. [78] - Fingerprint - Providing the authentica- - Mobile device with + Secure the genuine biometric feature at FAR=0.1% ,
tion using bio-cryptographic Java Platform - Server-side attack is not considered GAR=78.69%
2012 Chen et al. [79] - Fingerprint - Using only hashing func- - N/A + Solve asynchronous problem 7TH
tions - Privacy-preserving is not considered
2013 Frank et al. - Touchscreen - Providing a behavioral - Google Nexus One + Sufficient to authenticate a user 11 to 12 strokes,
[25] biometric for continuous au- - Not applicable for long-term authentication EER=2%–3%
thentication
2014 Khan et al. - Fingerprint - Improve the Chen et al.’s - N/A + Quick wrong password detection 18T H
[80] scheme - Location privacy is not considered
2015 Hoang et al. - Gait recogni- - Employing a fuzzy com- - Google Nexus One + Efficient against brute force attacks Low
[74] tion mitment scheme - Privacy model is not defined
2016 Arteaga- - Electrocar- - Introducing the concept - AliveCor + Concealing the biometric features during authen- TAR=81.82%
Falconi et al. diogram of electrocardiogram-based tication and FAR=1.41%
[71] authentication - Privacy model is not considered.
2017 Abate et al. - Ear Shape - Implicitly authenticate the - Samsung Galaxy S4 + Implicit authentication EER=1%–1.13%
[46] person authentication smartphone - Process of continuous and non-intrusive authen-
tication
2017 Khamis et al. - Gaze and - Protect multimodal and - N/A + Secure against the side attack model and the SSR =
[70] Touch authorization on mobile IoT iterative attack model 68% to 10.4%
devices - Vulnerable to video attacks
2017 Feng et al. [85] - Fingerprints - Introduced a biometrics- - Google Nexus One + Anonymity and unlinkability C1 = 8T E mul +
or iris scans based authentication with - Interest privacy in not considered 24TH
key distribution
2017 Ghosh et al. - Fingerprint - Proposing a near-field - N/A + Authentication and authorization for P2P pay- High
[81] communication with bio- ment
metric authentication - Threat model is not defined
2017 Mishra et al. - Biometric - Removing the drawback of - N/A + Efficient password change C1 = 8TH +
[98] identifier the Li et al. scheme [99] + Off-line password guessing T E e nc/d e c +
- Location privacy in not considered 2T E mul
2018 Li et al. [82] - Fingerprint - Introduced three-factor au- - N/A + Quickly detection for wrong password C1 = 9T E mul +
thentication using finger- + Traceability of mobile user 2Te + 20TH
print identification - Backward privacy is not considered
2018 Yeh et al. [94] - Plantar bio- - Introduced critical charac- - Raspberry PI plat- + High verification accuracy RV =
metrics teristics of new biometrics form - Threat model is not defined 83, 88% to 99, 60%
2018 Bazrafkan and - Iris - Use deep learning for en- - N/A + The iris segmentation task on mobile IoT devices S A = 99.3%
Corcoran [43] hancing Iris authentication - Privacy preserving is not considered
Notations: TAR: True acceptance rate; FAR: False acceptance rate; FPR: False-positive rate; EER: Equal error rate; GAR: Genuine acceptance rate; TH : Time of executing a
one-way hash function SSR : Shoulder surfing attack rate; C1 : Computational cost of client and server (total); T E mul : Time of executing an elliptic curve point multiplication ;
T E e nc/d e c : Time complexity of symmetric key encryption/decryption; Te : Time of executing a bilinear pairing operation; RV : Accuracy ratio of entity verification; S A:
Segmentation accuracy.

PINs, and 3) Entry of text messages. The Clarke and Furnell’s is feasible to employ keystroke dynamics on mobile phones
scheme [96] can provide not only transparent authentication of with the statistical classifier for keystroke recognition in order
the user, but it is also efficient in terms of FRR and FAR under to employ it as a password hardening mechanism. In addition,
three types of mobile IoT devices, namely, Sony Ericsson T68, the combination of pressure and time features is proved by
HP IPAQ H5550, and Sony Clie PEG NZ90. To demonstrate Tasia et al. in [40] that is is among the effective solutions for
the ability of neural network classifiers, the same authors in authentication and authorization.
[97] proposed an authentication framework based on mobile The passwords have been widely used by the remote authen-
handset keypads in order to support keystroke analysis. The tication schemes, which they can be easily guessed, hacked,
three pattern recognition approaches used in this framework and cracked. However, to deal with the drawbacks of only-
are, 1) Feed forward multi-layered perceptron network, 2) password-based remote authentication, Khan et al. [77] pro-
Radial basis function network, and 3) Generalised regression posed the concept of chaotic hash-based fingerprint biometrics
neural network. Therefore, Maiorana et al. [23] proved that it remote user authentication scheme. Theoretically, the scheme
TABLE V
T HREAT MODELS AND COUNTERMEASURES

Scheme Bio-feature Threat model Data attacked Countermeasure


Khamis et Gaze gestures - Iterative attacks - Observe the user several times - Multimodal authentication based
al. [68] - Side attacks from different viewpoints on combining gaze and touch
Khamis et Gaze gestures - Shoulder surfing - Uncover a user’s password - Multimodal authentication based
al. [69] - Thermal attacks on combining gaze and touch
- Smudge attacks
Arteaga- Electrocardiogram - Adversarial machine learning - Attacking ECG data sensors - ECG authentication algorithm
Falconi et
al. [71]
Kang et al. Electrocardiogram - Adversarial machine learning - Attacking ECG data sensors - Cross-correlation of the templates
[72] extracted
Chen et al. Voice recognition - Random-guessing attack - Malicious bystanders try to ob- - Rhythm-based two-factor authen-
[35] serve the password of the legitimate tication
user
Shahzad et Signature recog- - Shoulder surfing attack - Malicious bystanders try to ob- - behavior-based user authentication
al. [24] nition - Smudge attack serve the password of the legitimate using gestures and signatures
user
Sitova et al. Behavior - Population attacks - Guess the user’s feature vector - Using the notion of guessing dis-
[31] profiling tance
Shahzad et Behavior - Shoulder surfing attack - Spying on the owner when he - Authentication scheme based on
al. [24] profiling - Smudge attack performs an action the gesture and signature behavior
Khamis et Touch dynamics - Side attack model - Spying on the owner when he - Multimodal authentication
al. [70] - Iterative attack model performs an action
Ferdowsi N/A - Eavesdropping attacks - Extract the watermarked informa- - Deep learning algorithm with long
and Saad tion short-term memory
[41]
Khan et al. Fingerprint - Replay attacks, forgery at- - Replaying of an old login message - Chaotic hash-based authentication
[77] tack and impersonation attack,
server spoofing attack

[77] can prevent from fives attacks, namely, parallel session mobile IoT devices. To classify users, Meng et al.’s scheme
attack, reflection attack, Forgery attack, impersonation attack, performs an experiment with 20 users using Android touch-
DoS attack, and server spoofing attack, but it is not tested on screen phones and applies known machine learning algorithms
mobile devices and may be vulnerable to biometric template (e.g. Decision Tree, Naive Bayes). Through simulations, the
attacks. results show that Meng et al.’s scheme succeeds to reduce the
In order to avoid the biometric template attack, Xi et al. [78] average error rate down to 2.92% (FAR of 2.5% and FRR of
proposed an idea based on the transformation of the locally 3.34%). The question we ask here: is it possible to use the
matched fuzzy vault index to the central server for biometric multi-touch as an authentication mechanism? Sae-Bae et al.
authentication using the public key infrastructure. Compared [86] in 2012, introduced an authentication approach based on
to [100], [77], and [78], Chen et al. [79] proposed an idea that multi-touch gestures using an application on the iPad with
uses only hashing functions on fingerprint biometric remote version 3.2 of iOS. Compared with Meng et al.’s scheme
authentication scheme to solve the asynchronous problem on [101], Sae-Bae et al.’s approach is efficient with 10% EER
mobile devices. In 2014, Khan et al. [80] improved the Chen on average for single gestures, and 5% EER on average for
et al.’s scheme and Truong et al.’s scheme with quick wrong double gestures. Similar to Sae-Bae et al.’s approach [86],
password detection, but location privacy is not considered. Feng et al. [102] proposed an authentication and authorization
scheme using multi-touch gesture for mobile IoT devices,
Biometric keys have some advantages, namely, 1) cannot
named FAST, that incurs FAR=4.66% and FRR= 0.13% for
be lost, 2) very difficult to copy, 3) hard to distribute, and
the continuous post-login user authentication. In addition, the
4) cannot be easily guessed. In 2010, Li and Hwang [83]
FAST scheme can provide a good post-login access security,
proposed a biometric-based remote user authentication scheme
but the threat model is very limited and privacy-preservation
using smart cards, in order to provide non-repudiation. With-
is not considered.
out using identity tables and storing password tables in the
authentication system, Li and Hwang’s scheme [83] can resist Arteaga-Falconi et al. [71] introduced the concept of authen-
masquerading attacks, replay attacks, and parallel session tication and authorization using electrocardiogram for mobile
attacks. Authors did not specify the application environment IoT devices. Specifically, the authors considered five factors,
of their scheme, but it can be applied to mobile IoT devices namely, the number of electrodes, quality of mobile ECG
as the network model is not too complicated. Note that Li and sensors, time required to gain access to the phone, FAR, and
Hwang’s scheme was cryptanalyzed for several times. TAR. Before applying the ECG authentication algorithm, the
Touch dynamics for user authentication are initialed on preprocessing stages for the ECG signal pass by the fiducial
desktop machines and finger identification applications. In point detection. The ECG authentication algorithms is based
2012, Meng et al. [101] focused on authentication and au- on two aspects: 1) employing feature-specific percentage of
thorization using user behavioral bio-features such as touch tolerance and 2) employing of a hierarchical validation frame-
duration and touch direction. Specifically, they proposed an au- work. The results reveal that the algorithm [71] has 1.41%
thentication scheme that uses touch dynamics on touchscreen FAR and 81.82% TAR with 4s of signal acquisition. Note
that ECG signals from mobile IoT devices may be affected verify the user’s identity. Adversarial machine learning aims
by noise due to the type of motion and signal acquisition, to manipulate the input data to exploit specific vulnerabilities
as discussed by Kang et al. [72]. However, the advantage of of the learning algorithms. An adversary using adversarial
using ECG authentication is concealing the biometric features machine learning methods tries to compromise biometric-
during authentication, but it is a serious problem if privacy based authentication schemes and gain illegal access to the
preservation is not considered. system or the mobile device. The future research efforts should
focus on dealing with this kind of threats.
VI. F UTURE D IRECTIONS
Several challenges still remain that opens interesting re- E. Machine learning and blockchain-based authentication
search opportunities for future work, including, doppler radar, The blockchain technology is being used in different ap-
vocal resonance, mobile malware threats, and adversarial ma- plication domains beyond the cryptocurrencies, e.g., SDN,
chine learning. Internet of Things, Fog computing, etc.[107]. To developing a
machine learning and blockchain-based solution for authenti-
A. Doppler radar cating mobile IoT devices, we have to take in mind the specific
requirements of the blockchain, e.g., 1) when IoT data needed
A team of researchers at Buffalo University, led by Wenyao
to be checked by the IoT entities without any central authority,
Xu, developed a system that exploits a Doppler radar capable
2) the ledger copies are required to be synchronized across
of "reading" the human heart! It works roughly like any other
all of the IoT entities · etc. In addition, the vulnerabilities of
radar, emitting microwaves and analyzing the return signal in
the peer-to-peer blockchain networks during the authentication
order to detect changes in motion [103]. As scientists say,
need to be considered, including, private key leakage, double
the process of identifying a person through the method takes
spending, transaction privacy leakage, 51% vulnerability, and
about eight seconds, and radar power is just 5 milliwatts -
selfish and reputation-based behaviors. Hence, the machine
which means that radiation is not dangerous to the body. This
learning-based authentication schemes using the blockchain
method can be a basis for future biometric systems that can
technology should be investigated in the future.
be fast, efficient and recognize unique characteristics of the
human body.
F. Developing a novel authentication scheme
B. Vocal Resonance For developing a novel authentication scheme for mobile
In [104], the authors proposed using vocal resonance, that IoT devices using bio-features, we propose the following six-
is, the sound of the person’s voice as it travels through the step process:
person’s body. Vocal resonance can be used as a passive bio- 1) Definition of IoT network components (Cloud comput-
metric, and it achieves high accuracy in terms of identification ing, Fog computing, IoT devices, ...etc),
and verification problems. It is a method that is suitable for 2) Choose the threat models (e.g., iterative attacks, shoulder
devices worn on the chest, neck, or initially but could also be surfing attacks, thermal attacks, smudge attacks, eaves-
used in the near future for recognizing any device that a user dropping attacks),
posses. 3) Choose the bio-features (e.g., face, eyes, fingerprints-
palm, electrocardiogram, signature, voice, gait,
keystroke, ...etc).
C. Mobile malware threats against biometric reference tem-
4) Choose the machine learning and data mining methods
plate
(unsupervised, semi-supervised, or supervised),
In 2016 [105], [106], an Android malware succeeded in 5) Proposition of the main steps (e.g., Enrollment steps,
bypassing the two-factor authentication scheme of many bank- Classifier building step, and user authentication step),
ing mobile applications that are installed on the user’s mobile 6) Evaluate the scheme’s performance using classification
device. The malware can intercept two-factor authentication metrics, including, TAR, FAR, FPR, EER,...etc.
code (i.e., verification code sent through SMS), and forward
it the attacker. In case of biometric-based authentication, this VII. D ISCUSSION
threat can be evolved to access the biometric reference tem-
plate, which are stored at the mobile device, and send it to the There is a big discussion regarding the use of biometric
attacker. One research direction to prevent this kind of attacks characteristics of the users from new systems or technologies.
is to employ policy-enforcement access control mechanisms Biometric technology can be used to protect privacy, since
that are appropriate for resource-constrained mobile devices. only a minimum amount of information is required to deter-
mine whether someone is authorized, for example, to enter a
specific area. On the other hand, since biometrics can reveal
D. Adversarial machine learning against biometric-based au- sensitive information about a person, controlling the usafe of
thentication schemes information may be tricky, especially now that the technology
Some biometric-based authentication mechanisms, and es- has reached the stage of being applied in mobile devices which
pecially behavioral-based ones, use machine learning tech- can be easily lost or stolen [108]. Those who are against
niques for extracting features and building a classifier to the use of such features raise concerns about how these data
are going to be used. These concerns could be mitigated by [3] D. Springall, T. Finkenauer, Z. Durumeric, J. Kitcat, H. Hursti,
making clear to people that their data is only stored for a M. MacAlpine, and J. A. Halderman, “Security analysis of the estonian
internet voting system,” in Proceedings of the 2014 ACM SIGSAC
limited time, and explaining who will process this data and Conference on Computer and Communications Security. ACM, 2014,
for what purposes [109]. To that sense, the General Data pp. 703–715.
Protection Regulation (GDPR) for European Member States [4] D. Gafurov, “A survey of biometric gait recognition: Approaches,
security and challenges,” in Annual Norwegian computer science
addresses biometric data storage and processes in terms of data conference, 2007, pp. 19–21.
protection and privacy. EU countries are affected including [5] K. Revett, H. Jahankhani, S. T. de Magalhães, and H. M. Santos, “A
the UK and all companies that store or process data of EU survey of user authentication based on mouse dynamics,” in Global
E-Security. Springer, 2008, pp. 210–219.
citizens. On the other hand, in the United States, there is no [6] R. V. Yampolskiy and V. Govindaraju, “Behavioural biometrics: a
single comprehensive federal law regulating the collection and survey and classification,” International Journal of Biometrics, vol. 1,
processing of biometric data. Only three states Washington, no. 1, pp. 81–113, 2008.
[7] D. Shanmugapriya and G. Padmavathi, “A survey of biometric
Texas, and Illinois, which have a biometric privacy law in keystroke dynamics: Approaches, security and challenges,” arXiv
spite that US regulators are also increasingly focusing on preprint arXiv:0910.0817, 2009.
the protection of biometric data. Moreover, In August 2017, [8] M. Karnan, M. Akila, and N. Krishnaraj, “Biometric personal authen-
tication using keystroke dynamics: A review,” Applied soft computing,
India’s supreme court decision about a landmark case that vol. 11, no. 2, pp. 1565–1573, 2011.
named privacy a "fundamental right"showcased that biometric [9] S. P. Banerjee and D. L. Woodard, “Biometric authentication and
data protection is top on regulators’ agenda. identification using keystroke dynamics: A survey,” Journal of Pattern
Recognition Research, vol. 7, no. 1, pp. 116–139, 2012.
Except from data use issues, general terms such as
[10] P. S. Teh, A. B. J. Teoh, and S. Yue, “A survey of keystroke dynamics
computer f ear and technophobia also provide established biometrics,” The Scientific World Journal, vol. 2013, 2013.
accounts of individuals resistance to use new and unfamiliar [11] S. Bhatt and T. Santhanam, “Keystroke dynamics for biometric authen-
information technologies, especially for elder people [110]. ticationâĂŤa survey.”
[12] W. Meng, D. S. Wong, S. Furnell, and J. Zhou, “Surveying the
Moving one step further, companies that produce applications Development of Biometric User Authentication on Mobile Phones,”
or methods that use biometric characteristics must comply with IEEE Commun. Surv. Tutorials, vol. 17, no. 3, pp. 1268–1293, jan
a code of ethics or a consistent legal framework governing this 2015.
[13] P. S. Teh, N. Zhang, A. B. J. Teoh, and K. Chen, “A survey on touch
kind of data collection which is still absent. For that reason dynamics authentication in mobile devices,” Comput. Secur., vol. 59,
IEEE P7000, is the first standard IEEE is ever going to publish pp. 210–235, jun 2016.
on ethical issues in system design in the next couple of years [14] A. Mahfouz, T. M. Mahmoud, and A. S. Eldin, “A survey on behav-
ioral biometric authentication on smartphones,” Journal of Information
[111]. Security and Applications, vol. 37, pp. 28–37, 2017.
[15] N. A. Mahadi, M. A. Mohamed, A. I. Mohamad, M. Makhtar, M. F. A.
Kadir, and M. Mamat, “A survey of machine learning techniques for
VIII. C ONCLUSION behavioral-based biometric user authentication,” in Recent Advances in
Cryptography and Network Security. IntechOpen, 2018.
In this article, we have presented a comprehensive literature [16] K. Sundararajan and D. L. Woodard, “Deep learning for biometrics: A
review, focusing on authentication and authorization for mo- survey,” ACM Computing Surveys (CSUR), vol. 51, no. 3, p. 65, 2018.
[17] A. Rattani and R. Derakhshani, “A survey of mobile face biometrics,”
bile IoT devices using bio-features, which were published be- Computers & Electrical Engineering, vol. 72, pp. 39–52, 2018.
tween 2007 and 2018. We presented the machine learning and [18] R. Sen and S. Borle, “Estimating the contextual risk of data breach:
data mining algorithms used by authentication and authoriza- An empirical approach,” Journal of Management Information Systems,
vol. 32, no. 2, pp. 314–341, 2015.
tion schemes for mobile IoT devices, including, unsupervised, [19] “United biometrics,” http://unitedbiometrics.com/, accessed: 2018-30-
semi-supervised, and supervised approaches. We reviewed 11.
all the Bio-features used by authentication and authorization [20] M. Alizadeh, S. Abolfazli, M. Zamani, S. Baharun, and K. Sakurai,
schemes for mobile IoT devices. We presented the pitfalls “Authentication in mobile cloud computing: A survey,” J. Netw. Com-
put. Appl., vol. 61, pp. 59–80, feb 2016.
and limitations of the existing authentication and authorization [21] M. U. Aslam, A. Derhab, K. Saleem, H. Abbas, M. Orgun, W. Iqbal,
schemes for mobile IoT devices. Several challenging research and B. Aslam, “A survey of authentication schemes in telecare medicine
areas (e.g., doppler radar, vocal resonance, mobile malware information systems,” Journal of medical systems, vol. 41, no. 1, p. 14,
2017.
threats, adversarial machine learning, machine learning and [22] D. Kunda and M. Chishimba, “A survey of android mobile phone
blockchain-based authentication) will open doors for possible authentication schemes,” Mobile Networks and Applications, pp. 1–9,
future research directions for mobile IoT devices. 2018.
[23] E. Maiorana, P. Campisi, N. González-Carballo, and A. Neri,
“Keystroke dynamics authentication for mobile phones,” in Proc. 2011
ACM Symp. Appl. Comput. - SAC ’11. New York, New York, USA:
C ONFLICTS OF I NTEREST ACM Press, 2011, p. 21.
[24] M. Shahzad, A. X. Liu, and A. Samuel, “Behavior Based Human Au-
The authors declare that they have no conflicts of interest. thentication on Touch Screen Devices Using Gestures and Signatures,”
IEEE Trans. Mob. Comput., vol. 16, no. 10, pp. 2726–2741, oct 2017.
[25] M. Frank, R. Biedert, E. Ma, I. Martinovic, and D. Song, “Touchalytics:
R EFERENCES On the Applicability of Touchscreen Input as a Behavioral Biometric
for Continuous Authentication,” IEEE Trans. Inf. Forensics Secur.,
[1] J. S. del Rio, D. Moctezuma, C. Conde, I. M. de Diego, and E. Cabello, vol. 8, no. 1, pp. 136–148, jan 2013.
“Automated border control e-gates and facial recognition systems,” [26] D.-S. Kim and K.-S. Hong, “Multimodal biometric authentication using
computers & security, vol. 62, pp. 49–72, 2016. teeth image and voice in mobile environment,” IEEE Trans. Consum.
[2] P. Vinkel and R. Krimmer, “The how and why to internet voting Electron., vol. 54, no. 4, pp. 1790–1797, nov 2008.
an attempt to explain e-stonia,” in International Joint Conference on [27] C.-C. Lin, C.-C. Chang, and D. Liang, “A new non-intrusive authen-
Electronic Voting. Springer, 2016, pp. 178–191. tication approach for data protection based on mouse dynamics,” in
Biometrics and Security Technologies (ISBAST), 2012 International system,” Expert Systems with Applications, vol. 42, no. 1, pp. 649–656,
Symposium on. IEEE, 2012, pp. 9–14. 2015.
[28] C. Shen, Z. Cai, and X. Guan, “Continuous authentication for mouse [50] Y. Liu, J. Ling, Z. Liu, J. Shen, and C. Gao, “Finger vein secure
dynamics: A pattern-growth approach,” in Dependable Systems and biometric template generation based on deep learning,” Soft Computing,
Networks (DSN), 2012 42nd Annual IEEE/IFIP International Confer- vol. 22, no. 7, pp. 2257–2265, 2018.
ence on. IEEE, 2012, pp. 1–12. [51] R. Ranjan, S. Sankaranarayanan, A. Bansal, N. Bodla, J.-C. Chen,
[29] H. Jagadeesan and M. S. Hsiao, “A novel approach to design of V. M. Patel, C. D. Castillo, and R. Chellappa, “Deep learning for
user re-authentication systems,” in Biometrics: Theory, Applications, understanding faces: Machines may be just as good, or better, than
and Systems, 2009. BTAS’09. IEEE 3rd International Conference on. humans,” IEEE Signal Processing Magazine, vol. 35, no. 1, pp. 66–83,
IEEE, 2009, pp. 1–6. 2018.
[30] A. Buriro, B. Crispo, and M. Conti, “Answerauth: A bimodal behavioral [52] A. Rattani, N. Reddy, and R. Derakhshani, “Multi-biometric con-
biometric-based user authentication scheme for smartphones,” Journal volutional neural networks for mobile user authentication,” in 2018
of Information Security and Applications, vol. 44, pp. 89–103, 2019. IEEE International Symposium on Technologies for Homeland Security
[31] Z. Sitova, J. Sedenka, Q. Yang, G. Peng, G. Zhou, P. Gasti, and (HST). IEEE, 2018, pp. 1–6.
K. S. Balagani, “HMOG: New Behavioral Biometric Features for [53] A. B. Khalifa, S. Gazzah, and N. E. B. Amara, “Multimodal biometric
Continuous Authentication of Smartphone Users,” IEEE Trans. Inf. authentication using choquet integral and genetic algorithm,” arXiv
Forensics Secur., vol. 11, no. 5, pp. 877–892, may 2016. preprint arXiv:1804.00528, 2018.
[32] S. Sarkar, V. M. Patel, and R. Chellappa, “Deep feature-based face [54] O. Alpar, “Frequency spectrograms for biometric keystroke authentica-
detection on mobile devices,” in 2016 IEEE Int. Conf. Identity, Secur. tion using neural network based classifier,” Knowledge-Based Systems,
Behav. Anal. IEEE, feb 2016, pp. 1–8. vol. 116, pp. 163–171, 2017.
[33] U. Mahbub, V. M. Patel, D. Chandra, B. Barbello, and R. Chellappa, [55] C. Ntantogian, S. Malliaros, and C. Xenakis, “Gaithashing: a two-factor
“Partial face detection for continuous authentication,” in 2016 IEEE authentication scheme based on gait features,” Computers & Security,
Int. Conf. Image Process. IEEE, sep 2016, pp. 2991–2995. vol. 52, pp. 17–32, 2015.
[34] H. Gunasinghe and E. Bertino, “PrivBioMTAuth: Privacy Preserving [56] H. Gamboa, A. Fred, and A. Jain, “Webbiometrics: User verification
Biometrics-Based and User Centric Protocol for User Authentication via web interaction,” in Proceedings of Biometrics Symposium, 2007,
From Mobile Phones,” IEEE Trans. Inf. Forensics Secur., vol. 13, no. 4, pp. 1–6.
pp. 1042–1057, apr 2018. [57] Y. Cai, H. Jiang, D. Chen, and M.-C. Huang, “Online learning clas-
[35] Y. Chen, J. Sun, R. Zhang, and Y. Zhang, “Your song your way: sifier based behavioral biometric authentication,” in 2018 IEEE 15th
Rhythm-based two-factor authentication for multi-touch mobile de- International Conference on Wearable and Implantable Body Sensor
vices,” in 2015 IEEE Conf. Comput. Commun. IEEE, apr 2015, pp. Networks (BSN). IEEE, March 2018, pp. 62–65.
2686–2694. [58] C. Feher, Y. Elovici, R. Moskovitch, L. Rokach, and A. Schclar, “User
[36] S. Mondal and P. Bours, “A study on continuous authentication using identity verification via mouse dynamics,” Information Sciences, vol.
a combination of keystroke and mouse biometrics,” Neurocomputing, 201, pp. 19–36, 2012.
vol. 230, pp. 1–22, 2017.
[59] A. A. Ahmed and I. Traore, “Biometric recognition based on free-text
[37] N. Zheng, A. Paloski, and H. Wang, “An efficient user verification
keystroke dynamics,” IEEE transactions on cybernetics, vol. 44, no. 4,
system via mouse movements,” in Proceedings of the 18th ACM
pp. 458–472, 2014.
conference on Computer and communications security. ACM, 2011,
[60] Y. Sheng, V. V. Phoha, and S. M. Rovnyak, “A parallel decision tree-
pp. 139–150.
based method for user authentication based on keystroke patterns,”
[38] K. O. Bailey, J. S. Okolica, and G. L. Peterson, “User identification and
IEEE Transactions on Systems, Man, and Cybernetics, Part B (Cy-
authentication using multi-modal behavioral biometrics,” Computers &
bernetics), vol. 35, no. 4, pp. 826–833, 2005.
Security, vol. 43, pp. 77–89, 2014.
[39] L. Fridman, A. Stolerman, S. Acharya, P. Brennan, P. Juola, R. Green- [61] H. J. Patel, M. A. Temple, and R. O. Baldwin, “Improving zigbee
stadt, and M. Kam, “Multi-modal decision fusion for continuous device network authentication using ensemble decision tree classifiers
authentication,” Computers & Electrical Engineering, vol. 41, pp. 142– with radio frequency distinct native attribute fingerprinting,” IEEE
156, 2015. Transactions on Reliability, vol. 64, no. 1, pp. 221–233, 2015.
[40] C.-J. Tasia, T.-Y. Chang, P.-C. Cheng, and J.-H. Lin, “Two novel [62] A. Kumar, M. Hanmandlu, and H. Gupta, “Fuzzy binary decision tree
biometric features in keystroke dynamics authentication systems for for biometric based personal authentication,” Neurocomputing, vol. 99,
touch screen devices,” Secur. Commun. Networks, vol. 7, no. 4, pp. pp. 87–97, 2013.
750–758, apr 2014. [63] Y. Nakkabi, I. Traoré, and A. A. E. Ahmed, “Improving mouse dy-
[41] A. Ferdowsi and W. Saad, “Deep learning-based dynamic watermarking namics biometric performance using variance reduction via extractors
for secure signal authentication in the internet of things,” in 2018 IEEE with separate features,” IEEE Transactions on Systems, Man, and
International Conference on Communications (ICC). IEEE, 2018, pp. Cybernetics-Part A: Systems and Humans, vol. 40, no. 6, pp. 1345–
1–6. 1353, 2010.
[42] R. Das, A. Gadre, S. Zhang, S. Kumar, and J. M. Moura, “A deep [64] I. Traore, I. Woungang, M. S. Obaidat, Y. Nakkabi, and I. Lai,
learning approach to iot authentication,” in 2018 IEEE International “Combining mouse and keystroke dynamics biometrics for risk-based
Conference on Communications (ICC). IEEE, 2018, pp. 1–6. authentication in web environments,” in Digital Home (ICDH), 2012
[43] S. Bazrafkan and P. Corcoran, “Enhancing iris authentication on hand- Fourth International Conference on. IEEE, 2012, pp. 138–145.
held devices using deep learning derived segmentation techniques,” in [65] S. H. Khan, M. A. Akbar, F. Shahzad, M. Farooq, and Z. Khan, “Secure
2018 IEEE Int. Conf. Consum. Electron. IEEE, jan 2018, pp. 1–2. biometric template generation for multi-factor authentication,” Pattern
[44] B. Bayar and M. C. Stamm, “A deep learning approach to universal Recognition, vol. 48, no. 2, pp. 458–472, 2015.
image manipulation detection using a new convolutional layer,” in [66] W. Louis, M. Komeili, and D. Hatzinakos, “Continuous authentication
Proceedings of the 4th ACM Workshop on Information Hiding and using one-dimensional multi-resolution local binary patterns (1dmrlbp)
Multimedia Security. ACM, 2016, pp. 5–10. in ecg biometrics,” IEEE Transactions on Information Forensics and
[45] M. Alhussein and G. Muhammad, “Voice pathology detection using Security, vol. 11, no. 12, pp. 2818–2832, 2016.
deep learning on mobile healthcare framework,” IEEE Access, vol. 6, [67] Y.-P. Liao and C.-M. Hsiao, “A novel multi-server remote user au-
pp. 41 034–41 041, 2018. thentication scheme using self-certified public keys for mobile clients,”
[46] A. F. Abate, M. Nappi, and S. Ricciardi, “I-Am: Implicitly Authenticate Futur. Gener. Comput. Syst., vol. 29, no. 3, pp. 886–900, mar 2013.
Me Person Authentication on Mobile Devices Through Ear Shape and [68] M. Khamis, F. Alt, M. Hassib, E. von Zezschwitz, R. Hasholzner, and
Arm Gesture,” IEEE Trans. Syst. Man, Cybern. Syst., pp. 1–13, 2017. A. Bulling, “GazeTouchPass,” in Proc. 2016 CHI Conf. Ext. Abstr.
[47] Z. Yan and S. Zhao, “A usable authentication system based on personal Hum. Factors Comput. Syst. - CHI EA ’16. New York, New York,
voice challenge,” in Advanced Cloud and Big Data (CBD), 2016 USA: ACM Press, 2016, pp. 2156–2164.
International Conference on. IEEE, 2016, pp. 194–199. [69] M. Khamis, R. Hasholzner, A. Bulling, and F. Alt, “GTmoPass,” in
[48] V. Yano, A. Zimmer, and L. L. Ling, “Extraction and application of Proc. 6th ACM Int. Symp. Pervasive Displays - PerDis ’17. New
dynamic pupillometry features for biometric authentication,” Measure- York, New York, USA: ACM Press, 2017, pp. 1–9.
ment, vol. 63, pp. 41–48, 2015. [70] M. Khamis, M. Hassib, E. von Zezschwitz, A. Bulling, and F. Alt,
[49] K. Annapurani, M. Sadiq, and C. Malathy, “Fusion of shape of the ear “GazeTouchPIN: protecting sensitive data on mobile devices using
and tragus–a unique feature extraction method for ear authentication secure multimodal authentication,” in Proc. 19th ACM Int. Conf.
Multimodal Interact. - ICMI 2017. New York, New York, USA: ACM [93] C. Holz, S. Buthpitiya, and M. Knaust, “Bodyprint: Biometric user
Press, 2017, pp. 446–450. identification on mobile devices using the capacitive touchscreen to
[71] J. S. Arteaga-Falconi, H. Al Osman, and A. El Saddik, “ECG Au- scan body part,” in Proc. 33rd Annu. ACM Conf. Hum. Factors Comput.
thentication for Mobile Devices,” IEEE Trans. Instrum. Meas., vol. 65, Syst. - CHI ’15. New York, New York, USA: ACM Press, 2015, pp.
no. 3, pp. 591–600, mar 2016. 3011–3014.
[72] S. J. Kang, S. Y. Lee, H. I. Cho, and H. Park, “ECG Authentication [94] K.-H. Yeh, C. Su, W. Chiu, and L. Zhou, “I Walk, Therefore I
System Design Based on Signal Analysis in Mobile and Wearable Am: Continuous User Authentication with Plantar Biometrics,” IEEE
Devices,” IEEE Signal Process. Lett., vol. 23, no. 6, pp. 805–808, jun Commun. Mag., vol. 56, no. 2, pp. 150–157, feb 2018.
2016. [95] P. Gupta and P. Gupta, “Multibiometric authentication system using
[73] Z. Ali, M. S. Hossain, G. Muhammad, I. Ullah, H. Abachi, and slap fingerprints, palm dorsal vein, and hand geometry,” IEEE Trans-
A. Alamri, “Edge-centric multimodal authentication system using en- actions on Industrial Electronics, vol. 65, no. 12, pp. 9777–9784, 2018.
crypted biometric templates,” Future Generation Computer Systems, [96] N. Clarke and S. Furnell, “Advanced user authentication for mobile
vol. 85, pp. 76–87, 2018. devices,” Comput. Secur., vol. 26, no. 2, pp. 109–119, mar 2007.
[74] T. Hoang, D. Choi, and T. Nguyen, “Gait authentication on mobile [97] N. L. Clarke and S. M. Furnell, “Authenticating mobile phone users
phone using biometric cryptosystem and fuzzy commitment scheme,” using keystroke analysis,” Int. J. Inf. Secur., vol. 6, no. 1, pp. 1–14,
Int. J. Inf. Secur., vol. 14, no. 6, pp. 549–560, nov 2015. dec 2006.
[75] Y. Yang and J. Sun, “Energy-efficient W-layer for behavior-based [98] D. Mishra, S. Kumari, M. K. Khan, and S. Mukhopadhyay, “An
implicit authentication on mobile devices,” in IEEE INFOCOM 2017 anonymous biometric-based remote user-authenticated key agreement
- IEEE Conf. Comput. Commun. IEEE, may 2017, pp. 1–9. scheme for multimedia systems,” Int. J. Commun. Syst., vol. 30, no. 1,
[76] S.-s. Hwang, S. Cho, and S. Park, “Keystroke dynamics-based authenti- p. e2946, jan 2017.
cation for mobile devices,” Comput. Secur., vol. 28, no. 1-2, pp. 85–93, [99] X. Li, J. Niu, M. K. Khan, J. Liao, and X. Zhao, “Robust three-factor
feb 2009. remote user authentication scheme with key agreement for multimedia
[77] M. K. Khan, J. Zhang, and X. Wang, “Chaotic hash-based fingerprint systems,” Security and Communication Networks, vol. 9, no. 13, pp.
biometric remote user authentication scheme on mobile devices,” 1916–1927, 2016.
Chaos, Solitons & Fractals, vol. 35, no. 3, pp. 519–524, feb 2008. [100] Hyun-A Park, Jong Wook Hong, Jae Hyun Park, J. Zhan, and Dong
[78] K. Xi, T. Ahmad, F. Han, and J. Hu, “A fingerprint based bio- Hoon Lee, “Combined Authentication-Based Multilevel Access Con-
cryptographic security protocol designed for client/server authentica- trol in Mobile Application for DailyLifeService,” IEEE Trans. Mob.
tion in mobile computing environment,” Secur. Commun. Networks, Comput., vol. 9, no. 6, pp. 824–837, jun 2010.
vol. 4, no. 5, pp. 487–499, may 2011. [101] Y. Meng, D. S. Wong, R. Schlegel, and L.-f. Kwok, “Touch Ges-
[79] C.-L. Chen, C.-C. Lee, and C.-Y. Hsu, “Mobile device integration of a tures Based Biometric Authentication Scheme for Touchscreen Mobile
fingerprint biometric remote authentication scheme,” Int. J. Commun. Phones,” in Int. Conf. Inf. Secur. Cryptol. Springer, Berlin, Heidelberg,
Syst., vol. 25, no. 5, pp. 585–597, may 2012. 2013, pp. 331–350.
[102] T. Feng, Z. Liu, K.-A. Kwon, W. Shi, B. Carbunar, Y. Jiang, and
[80] M. K. Khan, S. Kumari, and M. K. Gupta, “More efficient key-hash
N. Nguyen, “Continuous mobile authentication using touchscreen ges-
based fingerprint remote authentication scheme using mobile device,”
tures,” in 2012 IEEE Conf. Technol. Homel. Secur. IEEE, nov 2012,
Computing, vol. 96, no. 9, pp. 793–816, sep 2014.
pp. 451–456.
[81] S. Ghosh, A. Majumder, J. Goswami, A. Kumar, S. P. Mohanty, and
[103] F. Lin, C. Song, Y. Zhuang, W. Xu, C. Li, and K. Ren, “Cardiac scan:
B. K. Bhattacharyya, “Swing-Pay: One Card Meets All User Payment
A non-contact and continuous heart-based user authentication system,”
and Identity Needs: A Digital Card Module using NFC and Biometric
in Proceedings of the 23rd Annual International Conference on Mobile
Authentication for Peer-to-Peer Payment,” IEEE Consum. Electron.
Computing and Networking. ACM, 2017, pp. 315–328.
Mag., vol. 6, no. 1, pp. 82–93, jan 2017.
[104] R. Liu, C. Cornelius, R. Rawassizadeh, R. Peterson, and D. Kotz,
[82] X. Li, J. Niu, S. Kumari, F. Wu, and K.-K. R. Choo, “A robust bio-
“Vocal resonance: Using internal body voice for wearable authenti-
metrics based three-factor authentication scheme for Global Mobility
cation,” Proceedings of the ACM on Interactive, Mobile, Wearable and
Networks in smart city,” Futur. Gener. Comput. Syst., vol. 83, pp. 607–
Ubiquitous Technologies, vol. 2, no. 1, p. 19, 2018.
618, jun 2018.
[105] “Android malware defeats two-factor authentica-
[83] C.-T. Li and M.-S. Hwang, “An efficient biometrics-based remote user tion,” https://www.welivesecurity.com/2016/03/09/
authentication scheme using smart cards,” J. Netw. Comput. Appl., android-trojan-targets-online-banking-users/, accessed: 2018-03-
vol. 33, no. 1, pp. 1–5, jan 2010. 11.
[84] D. He, M. Ma, Y. Zhang, C. Chen, and J. Bu, “A strong user [106] “Android banking trojan masquerades as flash player
authentication scheme with smart cards for wireless communications,” and bypasses 2fa,” https://thestack.com/security/2016/01/18/
Comput. Commun., vol. 34, no. 3, pp. 367–374, mar 2011. android-malware-defeats-two-factor-authentication/, accessed: 2018-
[85] Q. Feng, D. He, S. Zeadally, and H. Wang, “Anonymous biometrics- 03-11.
based authentication scheme with key distribution for mobile multi- [107] M. A. Ferrag, M. Derdour, M. Mukherjee, A. Derhab, L. Maglaras,
server environment,” Futur. Gener. Comput. Syst., aug 2017. and H. Janicke, “Blockchain technologies for the internet of things:
[86] N. Sae-Bae, K. Ahmed, K. Isbister, and N. Memon, “Biometric-rich Research issues and challenges,” IEEE Internet of Things Journal,
gestures,” in Proc. 2012 ACM Annu. Conf. Hum. Factors Comput. Syst. 2018.
- CHI ’12. New York, New York, USA: ACM Press, 2012, p. 977. [108] L. Royakkers, J. Timmer, L. Kool, and R. van Est, “Societal and ethical
[87] J. Sun, R. Zhang, J. Zhang, and Y. Zhang, “TouchIn: Sightless two- issues of digitization,” Ethics and Information Technology, vol. 20,
factor authentication on multi-touch mobile devices,” in 2014 IEEE no. 2, pp. 127–142, 2018.
Conf. Commun. Netw. Secur. IEEE, oct 2014, pp. 436–444. [109] A.-M. Oostveen, “Non-use of automated border control systems: iden-
[88] T.-Y. Chang, C.-J. Tsai, and J.-H. Lin, “A graphical-based password tifying reasons and solutions,” in Proceedings of the 28th International
keystroke dynamic authentication system for touch screen handheld BCS Human Computer Interaction Conference on HCI 2014-Sand, Sea
mobile devices,” J. Syst. Softw., vol. 85, no. 5, pp. 1157–1165, may and Sky-Holiday HCI. BCS, 2014, pp. 228–233.
2012. [110] N. Selwyn, “Apart from technology: understanding people’s non-use
[89] M. De Marsico, C. Galdi, M. Nappi, and D. Riccio, “FIRME: Face and of information and communication technologies in everyday life,”
Iris Recognition for Mobile Engagement,” Image Vis. Comput., vol. 32, Technology in society, vol. 25, no. 1, pp. 99–116, 2003.
no. 12, pp. 1161–1172, dec 2014. [111] S. Spiekermann, “Ieee p7000 the first global standard process for
[90] E. Vazquez-Fernandez and D. Gonzalez-Jimenez, “Face recognition for addressing ethical concerns in system design,” Multidisciplinary Digital
authentication on mobile devices,” Image Vis. Comput., vol. 55, pp. 31– Publishing Institute Proceedings, vol. 1, no. 3, p. 159, 2017.
33, nov 2016.
[91] D. Gragnaniello, C. Sansone, and L. Verdoliva, “Iris liveness detection
for mobile devices based on local descriptors,” Pattern Recognit. Lett.,
vol. 57, pp. 81–87, may 2015.
[92] C. Galdi, M. Nappi, and J.-L. Dugelay, “Multimodal authentication
on smartphones: Combining iris and sensor recognition for a double
check of user identity,” Pattern Recognit. Lett., vol. 82, pp. 144–153,
oct 2016.

View publication stats

You might also like