skip to main content
10.1145/1133373.1133377acmotherconferencesArticle/Chapter ViewAbstractPublication PagesewConference Proceedingsconference-collections
Article

The case for transient authentication

Published:01 July 2002Publication History

ABSTRACT

How does a machine know who is using it? Currently, systems assume that the user typing now is the same person who supplied a password days ago. Such persistent authentication is inappropriate for mobile and ubiquitous systems, because associations between people and devices are fleeting. To address this, we propose transient authentication. In this model, a user wears a small hardware token that authenticates the user to other devices over a short-range, wireless link. This paper presents the four principles of transient authentication, our experience applying the model to a cryptographic file system, and our plans for extending the model to other services and applications.

References

  1. M. Blaze. A cryptographic file system for UNIX. In Proceedings of the 1st ACM Conf. on Computer and Communications Security, pages 9--16, Fairfax, VA, November 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Blaze. Key management in an encrypting file system. In Proceedings of the Summer 1994 USENIX Conference, pages 27--35, Boston, MA, June 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. D. Corner and B. D. Noble. Zero-interaction authentication. In Proceedings of the ACM International Conference on Mobile Computing and Communications, Atlanta, GA, September 2002. to appear.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. W. Diffie, P. van Oorschot, and M. Wiener. Design Codes and Cryptograhpy. Kluwer Academic Publishers, 1992.]]Google ScholarGoogle Scholar
  5. A. Freier, P. Karlton, and P. Kocher. The SSL protocol version 3.0. Internet Draft, March 1996.]]Google ScholarGoogle Scholar
  6. J. S. Heidmann and G. J. Popek. File-system development with stackable layers. ACM Transactions on Computer Systems, 12(1):58--89, February 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. E. Landwehr. Protecting unattended computers without software. In Proceedings of the 13th Annual Computer Security Applications Conference, pages 274--283, San Diego, CA, December 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Microsoft. Encrypting File System for Windows 2000. http://www.microsoft.com/windows2000/techinfo/howitworks/security/encrypt.asp.]]Google ScholarGoogle Scholar
  9. C. Narayanaswami and M. T. Raghunath. Application design for a smart watch with a high resolution display. In Proceedings of the Fourth International Symposium on Wearable Computers, pages 7--14, Atlanta, GA, October 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Negin, T. A. Chemielewski Jr., M. Salganicoff, T. A. Camus, U. M. Cahn von Seelen, P. L. Venetianer, and G. G. Zhang. An iris biometric system for public and personal use. IEEE Computer, 33(2):70-5, February 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. National Institute of Standards and Technology. Computer data authentication. FIPS Publication #113, May 1985.]]Google ScholarGoogle Scholar
  12. P. J. Phillips, A. Martin, C. L. Wilson, and M. Przybocki. An introduction to evaluating biometric systems. IEEE Computer, 33(2):56--63, February 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. N. Provos. Encrypting virtual memory. In Proceedings of the Ninth USENIX Security Symposium, pages 35--44, Denver, CO, August 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Ensure Technologies, http://www.ensuretech.com/.]]Google ScholarGoogle Scholar
  15. B. Yee and J. D. Tygar. Secure coprocessors in electronic commerce applications. In Proceedings of the First USENIX Workship of Electronic Commerce, pages 155--70, New York, NY, July 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. E. Zadok, I. Badulescu, and A. Shender. Cryptfs: A stackable vnode level encryption file system. Technical Report CUCS-021-98, Computer Science Department, Columbia University, 1998.]]Google ScholarGoogle Scholar
  17. E. Zadok and J. Nieh. FiST: a language for stackable file systems. In Proceedings of the 2000 USENIX Annual Technical Conference, pages 55--70, San Diego, CA, June 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  1. The case for transient authentication

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            EW 10: Proceedings of the 10th workshop on ACM SIGOPS European workshop
            July 2002
            258 pages
            ISBN:9781450378062
            DOI:10.1145/1133373

            Copyright © 2002 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 July 2002

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate37of37submissions,100%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader