Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3320269.3384741acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Public Access

EchoLock: Towards Low-effort Mobile User Identification Leveraging Structure-borne Echos

Published: 05 October 2020 Publication History
  • Get Citation Alerts
  • Abstract

    Many existing identification approaches require active user input, specialized sensing hardware, or personally identifiable information such as fingerprints or face scans. In this paper, we propose EchoLock, a low-effort identification scheme that validates the user by sensing hand geometry via commodity microphones and speakers. EchoLock can serve as a complementary verification method for high-end devices or as a stand-alone user identification scheme for lower-end devices without using privacy-sensitive features. In addition to security applications, our system can also personalize user interactions with smart devices, such as automatically adapting settings or preferences when different people are holding smart remotes. To this end, we study the impact of hands on structure borne sound propagation in mobile devices and develop a user identification scheme that can measure, quantify, and exploit distinct sound reflections in order to differentiate distinct identities. Particularly, we propose a non-intrusive hand sensing technique to derive unique acoustic features in both time and frequency domain, which can effectively capture the physiological and behavioral traits of a user's hand (e.g., hand contours, finger sizes, holding strengths, and holding styles). Furthermore, learning-based algorithms are developed to robustly identify the user under various environments and conditions. We conduct extensive experiments with 20 participants, gathering 80,000 hand geometry samples using different hardware setups across 160 key use case scenarios. Our results show that EchoLock is capable of identifying users with over 94% accuracy, without requiring any active user input.

    Supplementary Material

    MP4 File (3320269.3384741.mp4)
    We propose a new user identification technique, EchoLock, which performs acoustic sensing of hand biometric information using structure-borne sound propagation. In our overview, we detail the existing state of user identification technologies and outline the mechanisms and philosophy behind our own approach. In particular, we value the importance of passive, low-effort, and convenient user identification. To demonstrate the feasibility of our approach, we provide preliminary experimental data and high-level technical specifications of our implementation. Our acoustic sensing approach is achieved primarily through four key phases, (1) signal transmission, (2) signal pre-processing, (3) acoustic feature extraction, and (4) hand biometric identification. We summarize our overall findings with select examples from our in-depth technical evaluation. Our discussion concludes with commentary on impact factors and our final thoughts.

    References

    [1]
    2019. Internet of Things (IoT) connected devices installed base worldwide from 2015 to 2025 (in billions). https://www.statista.com/statistics/471264/iot-number-of-connected-devices-worldwide/.
    [2]
    2019. Material Sound Velocities. https://www.olympus-ims.com/en/ndt-tutorials/thickness-gage/appendices-velocities/.
    [3]
    Abbas Acar, Hidayet Aksu, A. Selcuk Uluagac, and Kemal Akkaya. 2018. WACA: Wearable-Assisted Continuous Authentication. In IEEE Symposium on Security and Privacy Workshops.
    [4]
    Amazon. 2018. Fire TV Stick. https://developer.amazon.com/docs/fire-tv/device-specifications-fire-tv-stick.html.
    [5]
    Apple. 2018. Apple iOS. support.apple.com.
    [6]
    Kaoru Ashihara. 2007. Hearing thresholds for pure tones above 16 kHz. The Journal of the Acoustical Society of America, Vol. 122, 3 (2007).
    [7]
    Silvio Barra, Maria De Marsico, Michele Nappi, Fabio Narducci, and Daniel Riccio. 2019. A hand-based biometric system in visible light for mobile environments. Information Sciences, Vol. 479 (2019), 472--485.
    [8]
    Todd Bishop. 2019. Amazon's Blink unveils new security camera with 'exclusive' chip and two-year battery life. https://www.geekwire.com/2019/amazons-blink-unveils-new-security-camera-proprietary-chip-enables-two-year-battery-life/.
    [9]
    Cam Bunton. 2016. Samsung Galaxy Note 7 iris scanner. https://www.pocket-lint.com/phones/news/samsung/138335-samsung-galaxy-note-7-iris-scanner-what-is-it-and-how-does-it-work.
    [10]
    J. Guerra Casanova, C. Sánchez Ávila, A. de Santos Sierra, G. Bailador del Pozo, and V. Jara Vera. 2010. A Real-Time In-Air Signature Biometric Technique Using a Mobile Device Embedding an Accelerometer. In Networked Digital Technologies, Filip Zavoral, Jakub Yaghob, Pit Pichappan, and Eyas El-Qawasmeh (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 497--503.
    [11]
    Chih-Chung Chang and Chih-Jen Lin. 2011. LIBSVM: a library for support vector machines. ACM Transactions on Intelligent Systems and Technology (TIST), Vol. 2, 3 (2011), 27.
    [12]
    Ivan Cherapau, Ildar Muslukhov, Nalin Asanka, and Konstantin Beznosov. 2015. On the Impact of Touch ID on iPhone Passcodes. In Symposium on Usable Privacy and Security (SOUPS). 257--276.
    [13]
    Hsin-Yi Chiang and Sonia Chiasson. 2013. Improving user authentication on mobile devices: a touchscreen graphical password. In Proceedings of the 15th International Conference on Human-computer interaction with mobile devices and services. MobileHCI.
    [14]
    Sonia Chiasson, Paul C van Oorschot, and Robert Biddle. 2007. Graphical password authentication using cued click points. In Computer Security--ESORICS 2007. Springer, 359--374.
    [15]
    Eric Chiu. 2017. Google's CEO Wants 30 dollar Smartphones For Developing Countries. https://www.ibtimes.com/googles-ceo-wants-30-smartphones-developing-countries-2471321/.
    [16]
    Mohammed E. Fathy, Vishal M. Patel, and Rama Chellappa. 2015. Face-based Active Authentication on mobile devices. In Proceedings of the International Conference on Acoustics, Speech and Signal Processing. IEEE.
    [17]
    Jeremy Ford. 2011. 80 dollar Android Phone Sells Like Hotcakes in Kenya, the World Next? https://singularityhub.com/2011/08/16/80-android-phone-sells-like-hotcakes-in-kenya-the-world-next/.
    [18]
    Google. 2019. Android Developer Resources. https://developer.android.com/ reference/android/media/AudioRecord.html.
    [19]
    Marian Harbach, Emanuel von Zezchwitz, Andreas Fichtner, Alexander De Luca, and Matthew Smith. 2014. It's a Hard Lock Life: A Field Study of Smartphone (Un)Locking Behavior and Risk Perception. In Proceedings of the Tenth Symposium on Usable Privacy and Security (SOUP). SOUP, 213--224.
    [20]
    R.C. Johnson, Walter J. Scheirer, and Terrance E. Boult. 2013. Secure voice-based authentication for mobile devices: vaulted voice verification. In Proceedings of Biometric and Surveillance Technology for Human and Activity Identification. SPIE.
    [21]
    Sven Kratz and Md Tanvir Islam Aumi. 2014. AirAuth: a biometric authentication system using in-air hand gestures. In CHI'14 Extended Abstracts on Human Factors in Computing Systems. ACM, 499--502.
    [22]
    Jian Liu, Hongbo Liu, Yingying Chen, Yan Wang, and Chen Wang. 2019. Wireless Sensing for Human Activity: A Survey. IEEE Communications Surveys & Tutorials (2019).
    [23]
    Jian Liu, Chen Wang, Yingying Chen, and Nitesh Saxena. 2017. VibWrite: Towards finger-input authentication on ubiquitous surfaces via physical vibration. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 73--87.
    [24]
    Beth Logan et al. 2000. Mel Frequency Cepstral Coefficients for Music Modeling. In ISMIR, Vol. 270. 1--11.
    [25]
    Andrew Martinik. 2018. How to customize Active Edge on the Google Pixel 3. https://www.androidcentral.com/how-customize-active-edge-pixel-3.
    [26]
    Surbhi Mathur, Ankit Vjay, Jidnya Shah, Shreyasi Das, and Adil Malla. 2016. Methodology for partial fingerprint enrollment and authentiation on mobile devices. In Proceedings of the International Conference on Biometrics. IEEE.
    [27]
    Meinard Müller, Frank Kurth, and Michael Clausen. 2005. Audio Matching via Chroma-Based Statistical Features. In ISMIR, Vol. 2005. 6th.
    [28]
    Yanzhi Ren, Yingying Chen, Mooi Choo Chuah, and Jie Yang. 2014. User Verification Leveraging Gait Recognition For Smartphone Enabled Mobile Healthcare Systems. IEEE Transactions on Mobile Computing (2014).
    [29]
    Yanzhi Ren, Chen Wang, Yingying Chen, Mooi Choo Chuah, and Jie Yang. 2015. Critical segment based real-time e-signature for securing mobile transactions. In 2015 IEEE Conference on Communications and Network Security (CNS). IEEE, 7--15.
    [30]
    Jan Rychlewski. 1984. On Hooke's law. Journal of Applied Mathematics and Mechanics, Vol. 48, 3 (1984), 303--314.
    [31]
    Napa Sae-Bae, Kowsar Ahmed, Katherine Isbister, and Nasir Memon. 2012. Biometric-rich Gestures: A Novel Approach to Authentication on Multi-touch Devices. In Proceedings of ACM SIGCHI.
    [32]
    Muhammad Shahzad, Alex X Liu, and Arjmand Samuel. 2013. Secure unlocking of mobile touch screen devices by simple gestures: You can see it but you can not do it. In ACM MobiCom. 39--50.
    [33]
    Ke Sun, Ting Zhao, Wei Wang, and Lei Xie. 2018. VSkin: Sensing Touch Gestures on Surfaces of Mobile Devices Using Acoustic Signals. In Proceedings of the 24th Annual International Conference on Mobile Computing and Networking. 591--605.
    [34]
    Xiaoyuan Suo, Ying Zhu, and G Scott Owen. 2005. Graphical passwords: A survey. In Proceedings of the 21st Annual Computer Security Applications Conference. IEEE.
    [35]
    TSYS. 2016. 2016 U.S. Consumer Payment Study. https://www.tsys. com/Assets/TSYS/downloads/rs_2016-us-consumer-payment-study.pdf.
    [36]
    Yu-Chih Tung and Kang G. Shin. 2015. EchoTag: Accurate Infrastructure-Free Indoor Location Tagging with Smartphones. In Proceedings of the 21st Annual International Conference on Mobile Computing and Networking. 525--536.
    [37]
    Yu-Chih Tung and Kang G. Shin. 2016. Expansion of Human-Phone Interface By Sensing Structure-Borne Sound Propagation. In Proceedings of the 14th Annual International Conference on Mobile Systems, Applications, and Services. 277--289.
    [38]
    Sebastian Uellenbeck, Markus Dürmuth, Christopher Wolf, and Thorsten Holz. 2013. Quantifying the security of graphical passwords: the case of android unlock patterns. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. 161--172.
    [39]
    Dirk Van Bruggen, Shu Liu, Mitch Kajzer, Aaron Striegel, Charles R. Crowell, and D'Arcy John. 2013. Modifying Smartphone User Locking Behavior. In Proceedings of the Ninth Symposium on Usable Privacy and Security (SOUP). SOUP, 213--224.
    [40]
    Chen Wang, Yan Wang, Yingying Chen, Hongbo Liu, and Jian Liu. 2020. User authentication on mobile devices: Approaches, threats and trends. Computer Networks, Vol. 170 (2020), 107--118. https://doi.org/10.1016/j.comnet.2020.107118
    [41]
    WeChat. 2017. Voiceprint. https://thenextweb.com/apps/2015/03/25/wechat-on-ios-now-lets-you-log-in-using-just-your-voice/.
    [42]
    Nan Zheng, Kun Bai, Hai Huang, and Haining Wang. 2014. You Are How You Touch: User Verification on Smartphones via Tapping Behaviors. In ICNP, Vol. 14. 221--232.
    [43]
    Yu Zhong and Yunbin Deng. 2014. Sensor orientation invariant mobile gait biometrics. In Proceedings of the IEEE International Joint Conference on Biometrics. IEEE.
    [44]
    Bing Zhou, Jay Lohokare, Ruipeng Gao, and Fan Ye. 2018a. EchoPrint: Two-factor Authentication using Acoustics and Vision on Smartphones. In Proceedings of the 24th Annual International Conference on Mobile Computing and Networking. 321--336.
    [45]
    Man Zhou, Qian Wang, Jingxiao Yang, Qi Li, Feng Xiao, Zhibo Wang, and Xiaofeng Chen. 2018b. PatternListener: Cracking Android Pattern Lock Using Acoustic Signals. In ACM Conference on Computer and Communications Security.

    Cited By

    View all
    • (2023)Combining SABSA and Vis4Sec to the Process Framework IdMSecMan to Continuously Improve Identity Management Security in Heterogeneous ICT InfrastructuresApplied Sciences10.3390/app1304234913:4(2349)Online publication date: 11-Feb-2023
    • (2023)Secure, Accessible, Virtual Voting Infrastructure (SAVVI): Reducing Barriers for Disabled and Overseas Voters2023 46th MIPRO ICT and Electronics Convention (MIPRO)10.23919/MIPRO57284.2023.10159972(1230-1239)Online publication date: 22-May-2023
    • (2023)BioCase: Privacy Protection via Acoustic Sensing of Finger Touches on Smartphone Case Mini-StructuresProceedings of the 21st Annual International Conference on Mobile Systems, Applications and Services10.1145/3581791.3596841(397-409)Online publication date: 18-Jun-2023
    • Show More Cited By

    Index Terms

    1. EchoLock: Towards Low-effort Mobile User Identification Leveraging Structure-borne Echos

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ASIA CCS '20: Proceedings of the 15th ACM Asia Conference on Computer and Communications Security
      October 2020
      957 pages
      ISBN:9781450367509
      DOI:10.1145/3320269
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 05 October 2020

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. acoustic sensing
      2. biometrics
      3. internet of things
      4. user identification

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      ASIA CCS '20
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 418 of 2,322 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)100
      • Downloads (Last 6 weeks)5
      Reflects downloads up to

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)Combining SABSA and Vis4Sec to the Process Framework IdMSecMan to Continuously Improve Identity Management Security in Heterogeneous ICT InfrastructuresApplied Sciences10.3390/app1304234913:4(2349)Online publication date: 11-Feb-2023
      • (2023)Secure, Accessible, Virtual Voting Infrastructure (SAVVI): Reducing Barriers for Disabled and Overseas Voters2023 46th MIPRO ICT and Electronics Convention (MIPRO)10.23919/MIPRO57284.2023.10159972(1230-1239)Online publication date: 22-May-2023
      • (2023)BioCase: Privacy Protection via Acoustic Sensing of Finger Touches on Smartphone Case Mini-StructuresProceedings of the 21st Annual International Conference on Mobile Systems, Applications and Services10.1145/3581791.3596841(397-409)Online publication date: 18-Jun-2023
      • (2023)Beyond Legitimacy, Also With Identity: Your Smart Earphones Know Who You Are QuietlyIEEE Transactions on Mobile Computing10.1109/TMC.2021.313465422:6(3179-3192)Online publication date: 1-Jun-2023
      • (2023)PressPIN: Enabling Secure PIN Authentication on Mobile Devices via Structure-Borne SoundsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.315188920:2(1228-1242)Online publication date: 1-Mar-2023
      • (2022)A Secure and Reliable Mobile Authentication Alternative Utilizing Hand Structure2022 IEEE MIT Undergraduate Research Technology Conference (URTC)10.1109/URTC56832.2022.10002184(1-5)Online publication date: 30-Sep-2022
      • (2022)Shakespeer: Verifying the Co-presence of Smart Devices and Users via Vibration2022 26th International Conference on Pattern Recognition (ICPR)10.1109/ICPR56361.2022.9956142(819-825)Online publication date: 21-Aug-2022

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media